Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 04.03.2014, 14:40   #16
Carbella
 
TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen - Standard

TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen



FRST 17

Code:
ATTFilter
2014-02-04 08:33 - 2014-02-04 08:33 - 00009189 _____ () C:\16D07d01
2014-02-04 08:33 - 2014-02-04 08:33 - 00008733 _____ () C:\A3498d01
2014-02-04 08:33 - 2014-02-04 08:33 - 00008563 _____ () C:\9A85Bd01
2014-02-04 08:33 - 2014-02-04 08:33 - 00008542 _____ () C:\FF747d01
2014-02-04 08:33 - 2014-02-04 08:33 - 00008330 _____ () C:\F92A5d01
2014-02-04 08:33 - 2014-02-04 08:33 - 00008317 _____ () C:\26044d01
2014-02-04 08:33 - 2014-02-04 08:33 - 00007842 _____ () C:\5D6BEd01
2014-02-04 08:33 - 2014-02-04 08:33 - 00007717 _____ () C:\CC24Cd01
2014-02-04 08:33 - 2014-02-04 08:33 - 00007695 _____ () C:\3FCBDd01
2014-02-04 08:33 - 2014-02-04 08:33 - 00007512 _____ () C:\40AE9d01
2014-02-04 08:33 - 2014-02-04 08:33 - 00007253 _____ () C:\7D13Fd01
2014-02-04 08:33 - 2014-02-04 08:33 - 00006866 _____ () C:\040F1d01
2014-02-04 08:33 - 2014-02-04 08:33 - 00006362 _____ () C:\3218Ad01
2014-02-04 08:33 - 2014-02-04 08:33 - 00005134 _____ () C:\5EEDEd01
2014-02-04 08:33 - 2014-02-04 08:33 - 00004712 _____ () C:\7E302d01
2014-02-04 08:32 - 2014-02-04 08:32 - 00081460 _____ () C:\A6D1Bd01
2014-02-04 08:32 - 2014-02-04 08:32 - 00064650 _____ () C:\C1C7Cd01
2014-02-04 08:32 - 2014-02-04 08:32 - 00058028 _____ () C:\3DF9Dd01
2014-02-04 08:32 - 2014-02-04 08:32 - 00055346 _____ () C:\53016d01
2014-02-04 08:32 - 2014-02-04 08:32 - 00052581 _____ () C:\B0643d01
2014-02-04 08:32 - 2014-02-04 08:32 - 00051020 _____ () C:\AA19Ed01
2014-02-04 08:32 - 2014-02-04 08:32 - 00037135 _____ () C:\55115d01
2014-02-04 08:32 - 2014-02-04 08:32 - 00036601 _____ () C:\15BDBd01
2014-02-04 08:32 - 2014-02-04 08:32 - 00034491 _____ () C:\795D7d01
2014-02-04 08:32 - 2014-02-04 08:32 - 00026635 _____ () C:\0362Cd01
2014-02-04 08:32 - 2014-02-04 08:32 - 00016325 _____ () C:\F25C2d01
2014-02-04 08:32 - 2014-02-04 08:32 - 00012487 _____ () C:\86FAEd01
2014-02-04 08:32 - 2014-02-04 08:32 - 00011854 _____ () C:\E6140d01
2014-02-04 08:32 - 2014-02-04 08:32 - 00009785 _____ () C:\73CC6d01
2014-02-04 08:32 - 2014-02-04 08:32 - 00009666 _____ () C:\493E6d01
2014-02-04 08:32 - 2014-02-04 08:32 - 00008808 _____ () C:\4D40Ad01
2014-02-04 08:32 - 2014-02-04 08:32 - 00008598 _____ () C:\10D2Cd01
2014-02-04 08:32 - 2014-02-04 08:32 - 00007646 _____ () C:\67E24d01
2014-02-04 08:32 - 2014-02-04 08:32 - 00007133 _____ () C:\6BE40d01
2014-02-04 08:32 - 2014-02-04 08:32 - 00006570 _____ () C:\5C749d01
2014-02-04 08:32 - 2014-02-04 08:32 - 00005961 _____ () C:\B850Cd01
2014-02-04 08:32 - 2014-02-04 08:32 - 00003198 _____ () C:\16C0Ed01
2014-02-04 08:31 - 2014-02-04 08:31 - 00087678 _____ () C:\652AFd01
2014-02-04 08:31 - 2014-02-04 08:31 - 00086778 _____ () C:\574D6d01
2014-02-04 08:31 - 2014-02-04 08:31 - 00086565 _____ () C:\81D94d01
2014-02-04 08:31 - 2014-02-04 08:31 - 00085724 _____ () C:\5E1ABd01
2014-02-04 08:31 - 2014-02-04 08:31 - 00085555 _____ () C:\B9555d01
2014-02-04 08:31 - 2014-02-04 08:31 - 00084876 _____ () C:\31DF0d01
2014-02-04 08:31 - 2014-02-04 08:31 - 00080585 _____ () C:\D224Cd01
2014-02-04 08:31 - 2014-02-04 08:31 - 00079539 _____ () C:\1DE0Dd01
2014-02-04 08:31 - 2014-02-04 08:31 - 00079049 _____ () C:\24359d01
2014-02-04 08:31 - 2014-02-04 08:31 - 00078339 _____ () C:\49C32d01
2014-02-04 08:31 - 2014-02-04 08:31 - 00077850 _____ () C:\C7718d01
2014-02-04 08:31 - 2014-02-04 08:31 - 00075835 _____ () C:\27D38d01
2014-02-04 08:31 - 2014-02-04 08:31 - 00046722 _____ () C:\3CA66d01
2014-02-04 08:31 - 2014-02-04 08:31 - 00039013 _____ () C:\AC11Ed01
2014-02-04 08:31 - 2014-02-04 08:31 - 00034248 _____ () C:\CF0B8d01
2014-02-04 08:31 - 2014-02-04 08:31 - 00030829 _____ () C:\4E7FCd01
2014-02-04 08:31 - 2014-02-04 08:31 - 00012037 _____ () C:\6DE0Ed01
2014-02-04 08:31 - 2014-02-04 08:31 - 00009297 _____ () C:\B50CCd01
2014-02-04 08:31 - 2014-02-04 08:31 - 00009226 _____ () C:\E2DDDd01
2014-02-04 08:31 - 2014-02-04 08:31 - 00009133 _____ () C:\5FA2Bd01
2014-02-04 08:31 - 2014-02-04 08:31 - 00008842 _____ () C:\A279Dd01
2014-02-04 08:31 - 2014-02-04 08:31 - 00007476 _____ () C:\C0BD3d01
2014-02-04 08:31 - 2014-02-04 08:31 - 00005457 _____ () C:\AEE4Ad01
2014-02-04 08:31 - 2014-02-04 08:31 - 00005181 _____ () C:\758E3d01
2014-02-04 08:31 - 2014-02-04 08:31 - 00005156 _____ () C:\7F99Dd01
2014-02-04 08:31 - 2014-02-04 08:31 - 00003522 _____ () C:\5C92Ad01
2014-02-04 08:30 - 2014-02-04 08:30 - 00006357 _____ () C:\E7E83d01
2014-02-04 08:30 - 2014-02-04 08:30 - 00005427 _____ () C:\D5A5Bd01
2014-02-04 08:30 - 2014-02-04 08:30 - 00004018 _____ () C:\EF40Fd01
2014-02-04 08:30 - 2014-02-04 08:30 - 00003223 _____ () C:\E7CF5d01
2014-02-04 08:28 - 2014-02-04 08:28 - 00155308 _____ () C:\9AC4Ed01
2014-02-04 08:28 - 2014-02-04 08:28 - 00099993 _____ () C:\51B8Ad01
2014-02-04 08:28 - 2014-02-04 08:28 - 00099993 _____ () C:\294EAd01
2014-02-04 08:28 - 2014-02-04 08:28 - 00093289 _____ () C:\1933Dd01
2014-02-04 08:28 - 2014-02-04 08:28 - 00086148 _____ () C:\11240d01
2014-02-04 08:28 - 2014-02-04 08:28 - 00084520 _____ () C:\A5E4Fd01
2014-02-04 08:28 - 2014-02-04 08:28 - 00081171 _____ () C:\68847d01
2014-02-04 08:28 - 2014-02-04 08:28 - 00077483 _____ () C:\90CD1d01
2014-02-04 08:28 - 2014-02-04 08:28 - 00076792 _____ () C:\CC6B2d01
2014-02-04 08:28 - 2014-02-04 08:28 - 00064522 _____ () C:\1F063d01
2014-02-04 08:28 - 2014-02-04 08:28 - 00055285 _____ () C:\50B2Cd01
2014-02-04 08:28 - 2014-02-04 08:28 - 00047524 _____ () C:\61F2Bd01
2014-02-04 08:28 - 2014-02-04 08:28 - 00041845 _____ () C:\2EA3Fd01
2014-02-04 08:28 - 2014-02-04 08:28 - 00029803 _____ () C:\E5BBAd01
2014-02-04 08:28 - 2014-02-04 08:28 - 00023881 _____ () C:\E4F29d01
2014-02-04 08:28 - 2014-02-04 08:28 - 00019001 _____ () C:\4FF91d01
2014-02-04 08:28 - 2014-02-04 08:28 - 00018622 _____ () C:\D2071d01
2014-02-04 08:28 - 2014-02-04 08:28 - 00014762 _____ () C:\4ED82d01
2014-02-04 08:28 - 2014-02-04 08:28 - 00009788 _____ () C:\A6E54d01
2014-02-04 08:28 - 2014-02-04 08:28 - 00008700 _____ () C:\B1AFAd01
2014-02-04 08:28 - 2014-02-04 08:28 - 00006053 _____ () C:\D86F8d01
2014-02-04 08:28 - 2014-02-04 08:28 - 00003397 _____ () C:\C357Dd01
2014-02-04 08:28 - 2014-02-04 08:28 - 00003136 _____ () C:\345DEd01
2014-02-04 08:27 - 2014-02-04 08:27 - 00018644 _____ () C:\D7334d01
2014-02-04 08:27 - 2014-02-04 08:27 - 00008302 _____ () C:\54E12d01
2014-02-04 08:27 - 2014-02-04 08:27 - 00005099 _____ () C:\1CE27d01
2014-02-04 08:27 - 2014-02-04 08:27 - 00003652 _____ () C:\5DF4Fd01
2014-02-04 08:27 - 2014-02-04 08:24 - 00012095 _____ () C:\B7F24d01
2014-02-04 08:26 - 2014-02-04 08:26 - 31046392 _____ () C:\75CC0d01
2014-02-04 08:25 - 2014-02-04 08:25 - 00180172 _____ () C:\03D87d01
2014-02-04 08:25 - 2014-02-04 08:25 - 00162635 _____ () C:\AAF31d01
2014-02-04 08:25 - 2014-02-04 08:25 - 00148840 _____ () C:\241AAd01
2014-02-04 08:25 - 2014-02-04 08:25 - 00117918 _____ () C:\172F1d01
2014-02-04 08:25 - 2014-02-04 08:25 - 00095590 _____ () C:\E0012d01
2014-02-04 08:25 - 2014-02-04 08:25 - 00085510 _____ () C:\2C84Ed01
2014-02-04 08:25 - 2014-02-04 08:25 - 00083925 _____ () C:\AB8E3d01
2014-02-04 08:25 - 2014-02-04 08:25 - 00083479 _____ () C:\2B5E3d01
2014-02-04 08:25 - 2014-02-04 08:25 - 00074331 _____ () C:\139D9d01
2014-02-04 08:25 - 2014-02-04 08:25 - 00073605 _____ () C:\15319d01
2014-02-04 08:25 - 2014-02-04 08:25 - 00069265 _____ () C:\F026Ed01
2014-02-04 08:25 - 2014-02-04 08:25 - 00057584 _____ () C:\2B93Ed01
2014-02-04 08:25 - 2014-02-04 08:25 - 00057374 _____ () C:\CEB5Fd01
2014-02-04 08:25 - 2014-02-04 08:25 - 00056543 _____ () C:\6974Cd01
2014-02-04 08:25 - 2014-02-04 08:25 - 00054670 _____ () C:\CABF0d01
2014-02-04 08:25 - 2014-02-04 08:25 - 00050416 _____ () C:\3B29Ad01
2014-02-04 08:25 - 2014-02-04 08:25 - 00048836 _____ () C:\C54E4d01
2014-02-04 08:25 - 2014-02-04 08:25 - 00048048 _____ () C:\F6171d01
2014-02-04 08:25 - 2014-02-04 08:25 - 00045584 _____ () C:\29F2Dd01
2014-02-04 08:25 - 2014-02-04 08:25 - 00044050 _____ () C:\6B690d01
2014-02-04 08:25 - 2014-02-04 08:25 - 00043385 _____ () C:\18894d01
2014-02-04 08:25 - 2014-02-04 08:25 - 00041999 _____ () C:\CB95Fd01
2014-02-04 08:25 - 2014-02-04 08:25 - 00041658 _____ () C:\DFA29d01
2014-02-04 08:25 - 2014-02-04 08:25 - 00039741 _____ () C:\76705d01
2014-02-04 08:25 - 2014-02-04 08:25 - 00038939 _____ () C:\81F33d01
2014-02-04 08:25 - 2014-02-04 08:25 - 00038914 _____ () C:\1C597d01
2014-02-04 08:25 - 2014-02-04 08:25 - 00037351 _____ () C:\495E0d01
2014-02-04 08:25 - 2014-02-04 08:25 - 00037307 _____ () C:\95295d01
2014-02-04 08:25 - 2014-02-04 08:25 - 00036205 _____ () C:\96B98d01
2014-02-04 08:25 - 2014-02-04 08:25 - 00031702 _____ () C:\3D6C6d01
2014-02-04 08:25 - 2014-02-04 08:25 - 00026981 _____ () C:\3D899d01
2014-02-04 08:25 - 2014-02-04 08:25 - 00019588 _____ () C:\27FA0d01
2014-02-04 08:25 - 2014-02-04 08:25 - 00015547 _____ () C:\803B3d01
2014-02-04 08:25 - 2014-02-04 08:25 - 00012337 _____ () C:\4404Ed01
2014-02-04 08:25 - 2014-02-04 08:25 - 00007856 _____ () C:\35941d01
2014-02-04 08:25 - 2014-02-04 08:25 - 00003930 _____ () C:\0A135d01
2014-02-04 08:25 - 2014-02-04 08:24 - 00044547 _____ () C:\7AE4Fd01
2014-02-04 08:25 - 2014-02-04 08:24 - 00040219 _____ () C:\20C15d01
2014-02-04 08:25 - 2014-02-04 08:24 - 00017344 _____ () C:\6A67Ad01
2014-02-04 08:25 - 2014-02-04 08:24 - 00012374 _____ () C:\80F8Fd01
2014-02-04 08:25 - 2014-02-02 15:28 - 00021113 _____ () C:\B59CEd01
2014-02-04 08:24 - 2014-02-04 08:24 - 00095628 _____ () C:\98A65d01
2014-02-04 08:24 - 2014-02-04 08:24 - 00067651 _____ () C:\F2903d01
2014-02-04 08:24 - 2014-02-04 08:24 - 00047930 _____ () C:\89444d01
2014-02-04 08:24 - 2014-02-04 08:24 - 00040123 _____ () C:\488BBd01
2014-02-04 08:24 - 2014-02-04 08:24 - 00038229 _____ () C:\D6D79d01
2014-02-04 08:24 - 2014-02-04 08:24 - 00017689 _____ () C:\35D10d01
2014-02-04 08:24 - 2014-02-04 08:24 - 00016008 _____ () C:\BB3C5d01
2014-02-04 08:24 - 2014-02-04 08:24 - 00013756 _____ () C:\807D0d01
2014-02-04 08:24 - 2014-02-04 08:24 - 00013209 _____ () C:\C2385d01
2014-02-04 08:24 - 2014-02-04 08:24 - 00013136 _____ () C:\C4B5Bd01
2014-02-04 08:24 - 2014-02-04 08:24 - 00013110 _____ () C:\B163Cd01
2014-02-04 08:24 - 2014-02-04 08:24 - 00012517 _____ () C:\2B8EEd01
2014-02-04 08:24 - 2014-02-04 08:24 - 00011657 _____ () C:\15A32d01
2014-02-04 08:24 - 2014-02-04 08:24 - 00011196 _____ () C:\57A13d01
2014-02-04 08:24 - 2014-02-04 08:24 - 00009694 _____ () C:\26274d01
2014-02-04 08:24 - 2014-02-04 08:24 - 00009667 _____ () C:\049C9d01
2014-02-04 08:24 - 2014-02-04 08:24 - 00008682 _____ () C:\CA3BBd01
2014-02-04 08:24 - 2014-02-04 08:24 - 00007820 _____ () C:\37966d01
2014-02-04 08:24 - 2014-02-04 08:24 - 00007163 _____ () C:\16A31d01
2014-02-04 08:24 - 2014-02-04 08:24 - 00005991 _____ () C:\D7C7Ed01
2014-02-04 08:24 - 2014-02-04 08:24 - 00005633 _____ () C:\18071d01
2014-02-04 08:24 - 2014-02-04 08:24 - 00005277 _____ () C:\AD281d01
2014-02-04 08:24 - 2014-02-04 08:24 - 00005203 _____ () C:\527E2d01
2014-02-04 08:24 - 2014-02-04 08:24 - 00004871 _____ () C:\C7C16d01
2014-02-04 08:24 - 2014-02-04 08:24 - 00004831 _____ () C:\A143Bd01
2014-02-04 08:24 - 2014-02-04 08:24 - 00004446 _____ () C:\BB8D2d01
2014-02-04 08:24 - 2014-02-04 08:24 - 00004029 _____ () C:\1149Cd01
2014-02-04 08:24 - 2014-02-04 08:24 - 00003817 _____ () C:\B2266d01
2014-02-04 08:24 - 2014-02-04 08:24 - 00003699 _____ () C:\0FB6Ed01
2014-02-04 08:24 - 2014-02-04 08:24 - 00003596 _____ () C:\D844Bd01
2014-02-04 08:24 - 2014-02-04 08:24 - 00003586 _____ () C:\C8F28d01
2014-02-04 08:24 - 2014-02-04 08:24 - 00003476 _____ () C:\6B44Ad01
2014-02-04 08:24 - 2014-02-04 08:24 - 00003461 _____ () C:\FF664d01
2014-02-04 08:24 - 2014-02-04 08:24 - 00003449 _____ () C:\1D0E7d01
2014-02-04 08:24 - 2014-02-04 08:24 - 00003441 _____ () C:\6BF0Cd01
2014-02-04 08:24 - 2014-02-04 08:24 - 00003426 _____ () C:\5E49Cd01
2014-02-04 08:24 - 2014-02-04 08:24 - 00003422 _____ () C:\DC388d01
2014-02-04 08:24 - 2014-02-04 08:24 - 00003410 _____ () C:\BD414d01
2014-02-04 08:24 - 2014-02-04 08:24 - 00003327 _____ () C:\F93EFd01
2014-02-04 08:24 - 2014-02-04 08:24 - 00003316 _____ () C:\C0339d01
2014-02-04 08:24 - 2014-02-04 08:24 - 00003307 _____ () C:\20A99d01
2014-02-04 08:24 - 2014-02-04 08:24 - 00003293 _____ () C:\BBE8Dd01
2014-02-04 08:24 - 2014-02-04 08:24 - 00003293 _____ () C:\BA14Dd01
2014-02-04 08:24 - 2014-02-04 08:24 - 00003268 _____ () C:\97064d01
2014-02-04 08:24 - 2014-02-04 08:24 - 00003229 _____ () C:\0A38Dd01
2014-02-04 08:24 - 2014-02-04 08:24 - 00003179 _____ () C:\B731Dd01
2014-02-04 08:24 - 2014-02-04 08:24 - 00003149 _____ () C:\F0678d01
2014-02-04 08:24 - 2014-02-04 08:24 - 00003094 _____ () C:\08EB4d01
2014-02-04 08:24 - 2014-02-04 08:24 - 00003077 _____ () C:\EFDE2d01
2014-02-04 08:23 - 2014-02-04 08:23 - 00015476 _____ () C:\8CC25d01
2014-02-04 08:23 - 2014-02-04 08:23 - 00015178 _____ () C:\D81BBd01
2014-02-04 08:23 - 2014-02-04 08:23 - 00012308 _____ () C:\792D9d01
2014-02-04 08:23 - 2014-02-04 08:23 - 00011776 _____ () C:\704F7d01
2014-02-04 08:23 - 2014-02-04 08:23 - 00009356 _____ () C:\CE082d01
2014-02-04 08:23 - 2014-02-04 08:23 - 00007675 _____ () C:\C6887d01
2014-02-04 08:23 - 2014-02-04 08:23 - 00006476 _____ () C:\0E091d01
2014-02-04 08:23 - 2014-02-04 08:23 - 00006026 _____ () C:\AC0A9d01
2014-02-04 08:23 - 2014-02-04 08:23 - 00005881 _____ () C:\AA25Cd01
2014-02-04 08:22 - 2014-02-04 08:22 - 00012926 _____ () C:\A4E28d01
2014-02-04 08:22 - 2014-02-04 08:22 - 00010318 _____ () C:\B44F3d01
2014-02-04 08:22 - 2014-02-04 08:22 - 00007977 _____ () C:\CE51Dd01
2014-02-04 08:22 - 2014-02-04 08:22 - 00007783 _____ () C:\AEAABd01
2014-02-04 08:22 - 2014-02-04 08:22 - 00005948 _____ () C:\D2F14d01
2014-02-04 08:22 - 2014-02-04 08:22 - 00004765 _____ () C:\E3197m01
2014-02-04 08:22 - 2014-02-04 08:22 - 00004115 _____ () C:\879F1m01
2014-02-04 08:22 - 2014-02-03 17:05 - 00006148 _____ () C:\FCE3Em01
2014-02-04 08:21 - 2014-02-04 08:21 - 00018564 _____ () C:\11BF1d01
2014-02-04 08:21 - 2014-02-04 08:21 - 00016132 _____ () C:\162D9d01
2014-02-04 08:21 - 2014-02-04 08:21 - 00015316 _____ () C:\1B5BEd01
2014-02-04 08:21 - 2014-02-04 08:21 - 00012164 _____ () C:\1D1C1d01
2014-02-04 08:21 - 2014-02-04 08:21 - 00010441 _____ () C:\0F592d01
2014-02-04 08:21 - 2014-02-04 08:21 - 00009672 _____ () C:\AC829d01
2014-02-04 08:21 - 2014-02-04 08:21 - 00009260 _____ () C:\BFC3Bd01
2014-02-04 08:21 - 2014-02-04 08:21 - 00009164 _____ () C:\9B77Bd01
2014-02-04 08:21 - 2014-02-04 08:21 - 00009007 _____ () C:\A94E9d01
2014-02-04 08:21 - 2014-02-04 08:21 - 00008267 _____ () C:\A9662d01
2014-02-04 08:21 - 2014-02-04 08:21 - 00008182 _____ () C:\D78D7d01
2014-02-04 08:21 - 2014-02-04 08:21 - 00008058 _____ () C:\DF767d01
2014-02-04 08:21 - 2014-02-04 08:21 - 00007373 _____ () C:\AD90Dd01
2014-02-04 08:21 - 2014-02-04 08:21 - 00004518 _____ () C:\39087d01
2014-02-04 08:21 - 2014-02-04 08:21 - 00004350 _____ () C:\46354d01
2014-02-04 08:21 - 2014-02-04 08:21 - 00003955 _____ () C:\AE832d01
2014-02-04 08:21 - 2014-02-04 08:21 - 00003819 _____ () C:\19764d01
2014-02-04 08:21 - 2014-02-04 08:21 - 00003753 _____ () C:\2572Ad01
2014-02-04 08:21 - 2014-02-04 08:21 - 00003742 _____ () C:\15997d01
2014-02-04 08:21 - 2014-02-04 08:21 - 00003696 _____ () C:\317F6d01
2014-02-04 08:21 - 2014-02-04 08:21 - 00003652 _____ () C:\FD4B9d01
2014-02-04 08:21 - 2014-02-04 08:21 - 00003307 _____ () C:\E6068d01
2014-02-04 08:20 - 2014-02-04 08:20 - 00122611 _____ () C:\AAB0Bd01
2014-02-04 08:20 - 2014-02-04 08:20 - 00017533 _____ () C:\89D97d01
2014-02-04 08:20 - 2014-02-04 08:20 - 00006419 _____ () C:\8885Cd01
2014-02-04 08:20 - 2014-02-04 08:20 - 00003433 _____ () C:\49257d01
2014-02-04 08:19 - 2014-02-04 08:19 - 00032862 _____ () C:\8C5F9d01
2014-02-04 08:19 - 2014-02-04 08:19 - 00024634 _____ () C:\25B2Cd01
2014-02-04 08:19 - 2014-02-04 08:19 - 00018439 _____ () C:\960BCd01
2014-02-04 08:19 - 2014-02-04 08:19 - 00016747 _____ () C:\E2826d01
2014-02-04 08:19 - 2014-02-04 08:19 - 00016014 _____ () C:\DB1FAd01
2014-02-04 08:19 - 2014-02-04 08:19 - 00015808 _____ () C:\94D85d01
2014-02-04 08:19 - 2014-02-04 08:19 - 00015276 _____ () C:\9BE62d01
2014-02-04 08:19 - 2014-02-04 08:19 - 00014725 _____ () C:\01862d01
2014-02-04 08:19 - 2014-02-04 08:19 - 00014201 _____ () C:\2F538d01
2014-02-04 08:19 - 2014-02-04 08:19 - 00014122 _____ () C:\625BAd01
2014-02-04 08:19 - 2014-02-04 08:19 - 00012580 _____ () C:\B1EEBd01
2014-02-04 08:19 - 2014-02-04 08:19 - 00012245 _____ () C:\71940d01
2014-02-04 08:19 - 2014-02-04 08:19 - 00009302 _____ () C:\EC93Bd01
2014-02-04 08:19 - 2014-02-04 08:19 - 00006930 _____ () C:\2F3D3d01
2014-02-04 08:19 - 2014-02-04 08:19 - 00006469 _____ () C:\E724Cd01
2014-02-04 08:19 - 2014-02-04 08:19 - 00006460 _____ () C:\952E6d01
2014-02-04 08:19 - 2014-02-04 08:19 - 00004996 _____ () C:\F5227d01
2014-02-04 08:19 - 2014-02-04 08:19 - 00004342 _____ () C:\CF28Ad01
2014-02-04 08:19 - 2014-02-04 08:19 - 00004157 _____ () C:\9F1B1d01
2014-02-04 08:19 - 2014-02-04 08:19 - 00003769 _____ () C:\AFF8Ad01
2014-02-04 08:19 - 2014-02-04 08:19 - 00003462 _____ () C:\6DC61d01
2014-02-04 08:18 - 2014-02-04 08:18 - 00069483 _____ () C:\C39B3d01
2014-02-04 08:18 - 2014-02-04 08:18 - 00049360 _____ () C:\613FAd01
2014-02-04 08:18 - 2014-02-04 08:18 - 00024634 _____ () C:\16948d01
2014-02-04 08:18 - 2014-02-04 08:18 - 00019760 _____ () C:\56BA9d01
2014-02-04 08:18 - 2014-02-04 08:18 - 00018418 _____ () C:\D922Ad01
2014-02-04 08:18 - 2014-02-04 08:18 - 00016298 _____ () C:\AEE8Dd01
2014-02-04 08:18 - 2014-02-04 08:18 - 00015854 _____ () C:\5ECD0d01
2014-02-04 08:18 - 2014-02-04 08:18 - 00015606 _____ () C:\F4363d01
2014-02-04 08:18 - 2014-02-04 08:18 - 00014650 _____ () C:\F8C95d01
2014-02-04 08:18 - 2014-02-04 08:18 - 00014397 _____ () C:\CB51Bd01
2014-02-04 08:18 - 2014-02-04 08:18 - 00014069 _____ () C:\2A5F3d01
2014-02-04 08:18 - 2014-02-04 08:18 - 00013733 _____ () C:\4ECF5d01
2014-02-04 08:18 - 2014-02-04 08:18 - 00013595 _____ () C:\1062Cd01
2014-02-04 08:18 - 2014-02-04 08:18 - 00011767 _____ () C:\8104Cd01
2014-02-04 08:18 - 2014-02-04 08:18 - 00011545 _____ () C:\E400Dd01
2014-02-04 08:18 - 2014-02-04 08:18 - 00011516 _____ () C:\ABA52d01
2014-02-04 08:18 - 2014-02-04 08:18 - 00009746 _____ () C:\51BCCd01
2014-02-04 08:18 - 2014-02-04 08:18 - 00009464 _____ () C:\380C0d01
2014-02-04 08:18 - 2014-02-04 08:18 - 00007695 _____ () C:\019CEd01
2014-02-04 08:18 - 2014-02-04 08:18 - 00007548 _____ () C:\DEC26d01
2014-02-04 08:18 - 2014-02-04 08:18 - 00007091 _____ () C:\4DCB0d01
2014-02-04 08:18 - 2014-02-04 08:18 - 00006878 _____ () C:\753D5d01
2014-02-04 08:18 - 2014-02-04 08:18 - 00005886 _____ () C:\A7DF6d01
2014-02-04 08:18 - 2014-02-04 08:18 - 00005627 _____ () C:\FC238d01
2014-02-04 08:18 - 2014-02-04 08:18 - 00005597 _____ () C:\D1898d01
2014-02-04 08:18 - 2014-02-04 08:18 - 00005248 _____ () C:\3E717d01
2014-02-04 08:18 - 2014-02-04 08:18 - 00004818 _____ () C:\F8591d01
2014-02-04 08:18 - 2014-02-04 08:18 - 00004765 _____ () C:\C56E1m01
2014-02-04 08:18 - 2014-02-04 08:18 - 00004765 _____ () C:\87262m01
2014-02-04 08:18 - 2014-02-04 08:18 - 00004765 _____ () C:\72960m01
2014-02-04 08:18 - 2014-02-04 08:18 - 00004765 _____ () C:\2300Dm01
2014-02-04 08:18 - 2014-02-04 08:18 - 00004754 _____ () C:\9110Ed01
2014-02-04 08:18 - 2014-02-04 08:18 - 00004723 _____ () C:\DCE1Bd01
2014-02-04 08:18 - 2014-02-04 08:18 - 00004228 _____ () C:\B6962d01
2014-02-04 08:18 - 2014-02-04 08:18 - 00004204 _____ () C:\335E2d01
2014-02-04 08:18 - 2014-02-04 08:18 - 00004183 _____ () C:\FD6ECd01
2014-02-04 08:18 - 2014-02-04 08:18 - 00004181 _____ () C:\6C08Bd01
2014-02-04 08:18 - 2014-02-04 08:18 - 00004016 _____ () C:\2BC23d01
2014-02-04 08:18 - 2014-02-04 08:18 - 00003968 _____ () C:\780E3d01
2014-02-04 08:18 - 2014-02-04 08:18 - 00003746 _____ () C:\84FBFd01
2014-02-04 08:18 - 2014-02-04 08:18 - 00003663 _____ () C:\BF442d01
2014-02-04 08:18 - 2014-02-04 08:18 - 00003658 _____ () C:\F364Dd01
2014-02-04 08:18 - 2014-02-04 08:18 - 00003420 _____ () C:\BC256d01
2014-02-04 08:18 - 2014-02-04 08:18 - 00003313 _____ () C:\CED08d01
2014-02-04 08:18 - 2014-02-04 08:18 - 00003305 _____ () C:\DCD00d01
2014-02-04 08:18 - 2014-02-04 08:18 - 00003165 _____ () C:\B0D87d01
2014-02-04 08:18 - 2014-02-04 08:18 - 00003165 _____ () C:\457DBd01
2014-02-04 08:18 - 2014-02-04 08:18 - 00003097 _____ () C:\F9FDFd01
2014-02-04 08:18 - 2014-02-04 08:18 - 00003097 _____ () C:\50F00d01
2014-02-04 08:18 - 2014-02-03 17:09 - 00006029 _____ () C:\64A6Dm01
2014-02-04 08:18 - 2014-02-03 17:09 - 00005842 _____ () C:\7889Cm01
2014-02-04 08:18 - 2013-06-15 16:33 - 01975502 _____ () C:\patterns-backup5.ini
2014-02-04 08:17 - 2014-02-04 08:17 - 00034100 _____ () C:\14EC0d01
2014-02-04 08:17 - 2014-02-04 08:17 - 00017276 _____ () C:\89DE2d01
2014-02-04 08:17 - 2014-02-04 08:17 - 00015138 _____ () C:\5B318d01
2014-02-04 08:17 - 2014-02-04 08:17 - 00013307 _____ () C:\C8841d01
2014-02-04 08:17 - 2014-02-04 08:17 - 00010736 _____ () C:\5B4B6d01
2014-02-04 08:17 - 2014-02-04 08:17 - 00010027 _____ () C:\60743d01
2014-02-04 08:17 - 2014-02-04 08:17 - 00009830 _____ () C:\A41F8d01
2014-02-04 08:17 - 2014-02-04 08:17 - 00009425 _____ () C:\B6868d01
2014-02-04 08:17 - 2014-02-04 08:17 - 00008666 _____ () C:\91352d01
2014-02-04 08:17 - 2014-02-04 08:17 - 00006086 _____ () C:\F60B6m01
2014-02-04 08:17 - 2014-02-04 08:17 - 00006080 _____ () C:\CD420m01
2014-02-04 08:17 - 2014-02-04 08:17 - 00006078 _____ () C:\79E26m01
2014-02-04 08:17 - 2014-02-04 08:17 - 00006060 _____ () C:\B29A9m01
2014-02-04 08:17 - 2014-02-04 08:17 - 00006017 _____ () C:\2555Am01
2014-02-04 08:17 - 2014-02-04 08:17 - 00006008 _____ () C:\05A35m01
2014-02-04 08:17 - 2014-02-04 08:17 - 00005871 _____ () C:\F2279m01
2014-02-04 08:17 - 2014-02-04 08:17 - 00005130 _____ () C:\F6A9Bd01
2014-02-04 08:17 - 2014-02-04 08:17 - 00004956 _____ () C:\C90DCd01
2014-02-04 08:17 - 2014-02-04 08:17 - 00004765 _____ () C:\E41DEm01
2014-02-04 08:17 - 2014-02-04 08:17 - 00004765 _____ () C:\D458Cm01
2014-02-04 08:17 - 2014-02-04 08:17 - 00004765 _____ () C:\46BCBm01
2014-02-04 08:17 - 2014-02-04 08:17 - 00004764 _____ () C:\98B3Cm01
2014-02-04 08:17 - 2014-02-04 08:17 - 00004764 _____ () C:\5563Am01
2014-02-04 08:17 - 2014-02-04 08:17 - 00004271 _____ () C:\6059Em01
2014-02-04 08:17 - 2014-02-04 08:17 - 00004148 _____ () C:\14EC0m01
2014-02-04 08:17 - 2014-02-04 08:17 - 00004147 _____ () C:\207B8m01
2014-02-04 08:17 - 2014-02-04 08:17 - 00004134 _____ () C:\799E0m01
2014-02-04 08:17 - 2014-02-04 08:17 - 00004132 _____ () C:\A2931m01
2014-02-04 08:17 - 2014-02-04 08:17 - 00004132 _____ () C:\28CE9m01
2014-02-04 08:17 - 2014-02-04 08:17 - 00004130 _____ () C:\4AF6Bm01
2014-02-04 08:17 - 2014-02-04 08:17 - 00004127 _____ () C:\F6A9Bm01
2014-02-04 08:17 - 2014-02-04 08:17 - 00004058 _____ () C:\F5F7Bm01
2014-02-04 08:17 - 2014-02-04 08:17 - 00003949 _____ () C:\C90DCm01
2014-02-04 08:17 - 2014-02-04 08:17 - 00003573 _____ () C:\E6F89d01
2014-02-04 08:17 - 2014-02-04 08:17 - 00003225 _____ () C:\F534Fd01
2014-02-04 08:16 - 2014-02-04 08:16 - 00034105 _____ () C:\BDFD9d01
2014-02-04 08:16 - 2014-02-04 08:16 - 00021142 _____ () C:\95F9Ad01
2014-02-04 08:16 - 2014-02-04 08:16 - 00014281 _____ () C:\BF7F5d01
2014-02-04 08:16 - 2014-02-04 08:16 - 00013074 _____ () C:\1B6F4d01
2014-02-04 08:16 - 2014-02-04 08:16 - 00012910 _____ () C:\1E4FEd01
2014-02-04 08:16 - 2014-02-04 08:16 - 00012690 _____ () C:\B5920d01
2014-02-04 08:16 - 2014-02-04 08:16 - 00012034 _____ () C:\E23D9d01
2014-02-04 08:16 - 2014-02-04 08:16 - 00006218 _____ () C:\1B2F3d01
2014-02-04 08:16 - 2014-02-04 08:16 - 00006086 _____ () C:\70D95m01
2014-02-04 08:16 - 2014-02-04 08:16 - 00006080 _____ () C:\21129m01
2014-02-04 08:16 - 2014-02-04 08:16 - 00006017 _____ () C:\7C271m01
2014-02-04 08:16 - 2014-02-04 08:16 - 00006008 _____ () C:\F79AFm01
2014-02-04 08:16 - 2014-02-04 08:16 - 00005843 _____ () C:\469EFd01
2014-02-04 08:16 - 2014-02-04 08:16 - 00005524 _____ () C:\E7180d01
2014-02-04 08:16 - 2014-02-04 08:16 - 00005360 _____ () C:\751DFd01
2014-02-04 08:16 - 2014-02-04 08:16 - 00005131 _____ () C:\50920d01
2014-02-04 08:16 - 2014-02-04 08:16 - 00004956 _____ () C:\3B5E6d01
2014-02-04 08:16 - 2014-02-04 08:16 - 00004765 _____ () C:\6D30Dm01
2014-02-04 08:16 - 2014-02-04 08:16 - 00004633 _____ () C:\248EEd01
2014-02-04 08:16 - 2014-02-04 08:16 - 00004271 _____ () C:\6CC96m01
2014-02-04 08:16 - 2014-02-04 08:16 - 00004148 _____ () C:\BDFD9m01
2014-02-04 08:16 - 2014-02-04 08:16 - 00004147 _____ () C:\E76ABm01
2014-02-04 08:16 - 2014-02-04 08:16 - 00004134 _____ () C:\C6D92m01
2014-02-04 08:16 - 2014-02-04 08:16 - 00004134 _____ () C:\754FAm01
2014-02-04 08:16 - 2014-02-04 08:16 - 00004132 _____ () C:\6F835m01
2014-02-04 08:16 - 2014-02-04 08:16 - 00004132 _____ () C:\08661m01
2014-02-04 08:16 - 2014-02-04 08:16 - 00004130 _____ () C:\57C82m01
2014-02-04 08:16 - 2014-02-04 08:16 - 00004127 _____ () C:\50920m01
2014-02-04 08:16 - 2014-02-04 08:16 - 00003949 _____ () C:\3B5E6m01
2014-02-04 08:16 - 2014-02-04 08:16 - 00003750 _____ () C:\CB9B5d01
2014-02-04 08:16 - 2014-02-04 08:16 - 00003664 _____ () C:\9D7BAd01
2014-02-04 08:15 - 2014-02-04 08:15 - 00063533 _____ () C:\6A67Fd01
2014-02-04 08:15 - 2014-02-04 08:15 - 00036551 _____ () C:\564CCd01
2014-02-04 08:15 - 2014-02-04 08:15 - 00034443 _____ () C:\841DFd01
2014-02-04 08:15 - 2014-02-04 08:15 - 00031644 _____ () C:\5C45Ed01
2014-02-04 08:15 - 2014-02-04 08:15 - 00029554 _____ () C:\C9A59d01
2014-02-04 08:15 - 2014-02-04 08:15 - 00027697 _____ () C:\3EFB1d01
2014-02-04 08:15 - 2014-02-04 08:15 - 00027160 _____ () C:\F7991d01
2014-02-04 08:15 - 2014-02-04 08:15 - 00024519 _____ () C:\75ADAd01
2014-02-04 08:15 - 2014-02-04 08:15 - 00015715 _____ () C:\66F34d01
2014-02-04 08:15 - 2014-02-04 08:15 - 00013886 _____ () C:\68B1Ad01
2014-02-04 08:15 - 2014-02-04 08:15 - 00012801 _____ () C:\F7018d01
2014-02-04 08:15 - 2014-02-04 08:15 - 00012612 _____ () C:\D85E5d01
2014-02-04 08:15 - 2014-02-04 08:15 - 00012359 _____ () C:\DDA68d01
2014-02-04 08:15 - 2014-02-04 08:15 - 00012138 _____ () C:\38A8Cd01
2014-02-04 08:15 - 2014-02-04 08:15 - 00008950 _____ () C:\66085d01
2014-02-04 08:15 - 2014-02-04 08:15 - 00006218 _____ () C:\66428d01
2014-02-04 08:15 - 2014-02-04 08:15 - 00004850 _____ () C:\3EB2Bd01
2014-02-04 08:15 - 2014-02-04 08:15 - 00004832 _____ () C:\597CAd01
2014-02-04 08:15 - 2014-02-04 08:15 - 00004554 _____ () C:\48B72d01
2014-02-04 08:15 - 2014-02-04 08:15 - 00004392 _____ () C:\134A4m01
2014-02-04 08:15 - 2014-02-04 08:15 - 00004368 _____ () C:\14D70m01
2014-02-04 08:15 - 2014-02-04 08:15 - 00004362 _____ () C:\AB57Fm01
2014-02-04 08:15 - 2014-02-04 08:15 - 00004361 _____ () C:\84A05m01
2014-02-04 08:15 - 2014-02-04 08:15 - 00004338 _____ () C:\95B31m01
2014-02-04 08:15 - 2014-02-04 08:15 - 00004332 _____ () C:\F00C5m01
2014-02-04 08:15 - 2014-02-04 08:15 - 00004327 _____ () C:\65833m01
2014-02-04 08:15 - 2014-02-04 08:15 - 00004327 _____ () C:\6421Dm01
2014-02-04 08:15 - 2014-02-04 08:15 - 00004304 _____ () C:\1D74Am01
2014-02-04 08:15 - 2014-02-04 08:15 - 00004279 _____ () C:\6A67Fm01
2014-02-04 08:15 - 2014-02-04 08:15 - 00004179 _____ () C:\3305Bd01
2014-02-04 08:15 - 2014-02-04 08:15 - 00003866 _____ () C:\59010d01
2014-02-04 08:15 - 2014-02-04 08:15 - 00003658 _____ () C:\02558d01
2014-02-04 08:15 - 2014-02-04 08:15 - 00003149 _____ () C:\043FEd01
2014-02-04 08:14 - 2014-02-04 08:14 - 00004392 _____ () C:\A8AB3m01
2014-02-04 08:14 - 2014-02-04 08:14 - 00004338 _____ () C:\C60A1m01
2014-02-04 08:14 - 2014-02-04 08:14 - 00004304 _____ () C:\544A2m01
2014-02-04 08:13 - 2014-02-04 08:13 - 00056332 _____ () C:\C2B14d01
2014-02-04 08:13 - 2014-02-04 08:13 - 00004392 _____ () C:\4E89Em01
2014-02-04 08:13 - 2014-02-04 08:13 - 00004368 _____ () C:\3A534m01
2014-02-04 08:13 - 2014-02-04 08:13 - 00004362 _____ () C:\603ADm01
2014-02-04 08:13 - 2014-02-04 08:13 - 00004338 _____ () C:\B7A0Fm01
2014-02-04 08:13 - 2014-02-04 08:13 - 00004327 _____ () C:\6E5AFm01
2014-02-04 08:13 - 2014-02-04 08:13 - 00004327 _____ () C:\37204m01
2014-02-04 08:13 - 2014-02-04 08:13 - 00004304 _____ () C:\A0B2Fm01
2014-02-04 08:12 - 2014-02-04 08:12 - 00045625 _____ () C:\0D636d01
2014-02-04 08:12 - 2014-02-04 08:12 - 00008653 _____ () C:\80D55d01
2014-02-04 08:12 - 2014-02-04 08:12 - 00004392 _____ () C:\14CE5m01
2014-02-04 08:12 - 2014-02-04 08:12 - 00004338 _____ () C:\FF1C5m01
2014-02-04 08:12 - 2014-02-04 08:12 - 00004304 _____ () C:\B2150m01
2014-02-04 08:12 - 2014-02-03 02:08 - 00023847 _____ () C:\E519Ad01
2014-02-04 08:11 - 2014-02-04 08:11 - 00026109 _____ () C:\612D1d01
2014-02-04 08:11 - 2014-02-04 08:11 - 00004392 _____ () C:\C4D7Em01
2014-02-04 08:11 - 2014-02-04 08:11 - 00004378 _____ () C:\6FF0Dm01
2014-02-04 08:11 - 2014-02-04 08:11 - 00004370 _____ () C:\612D1m01
2014-02-04 08:11 - 2014-02-04 08:11 - 00004368 _____ () C:\69B8Am01
2014-02-04 08:11 - 2014-02-04 08:11 - 00004366 _____ () C:\6AD5Dm01
2014-02-04 08:11 - 2014-02-04 08:11 - 00004362 _____ () C:\A2D19m01
2014-02-04 08:11 - 2014-02-04 08:11 - 00004338 _____ () C:\90CA0m01
2014-02-04 08:11 - 2014-02-04 08:11 - 00004327 _____ () C:\C3A79m01
2014-02-04 08:11 - 2014-02-04 08:11 - 00004327 _____ () C:\35874m01
2014-02-04 08:11 - 2014-02-04 08:11 - 00004327 _____ () C:\0D1E8m01
2014-02-04 08:10 - 2014-02-04 08:10 - 00004378 _____ () C:\6743Em01
2014-02-04 08:10 - 2014-02-04 08:10 - 00004246 _____ () C:\BD7A8m01
2014-02-04 08:09 - 2014-02-04 08:09 - 00004396 _____ () C:\1A55Em01
2014-02-04 08:09 - 2014-02-04 08:09 - 00004378 _____ () C:\05911m01
2014-02-04 08:09 - 2014-02-04 08:09 - 00004299 _____ () C:\1B2ECm01
2014-02-04 08:09 - 2014-02-04 08:09 - 00004246 _____ () C:\83009m01
2014-02-04 08:08 - 2014-02-04 08:08 - 00015874 _____ () C:\72CBBd01
2014-02-04 08:08 - 2014-02-04 08:08 - 00006837 _____ () C:\D4F80d01
2014-02-04 08:08 - 2014-02-04 08:08 - 00004304 _____ () C:\12BEAm01
2014-02-04 08:08 - 2014-02-04 08:08 - 00004246 _____ () C:\0CCBDm01
2014-02-04 08:07 - 2014-02-04 08:07 - 00026197 _____ () C:\5CC82d01
2014-02-04 08:07 - 2014-02-04 08:07 - 00017068 _____ () C:\7E892d01
2014-02-04 08:07 - 2014-02-04 08:07 - 00009445 _____ () C:\EC1F2d01
2014-02-04 08:07 - 2014-02-04 08:07 - 00008230 _____ () C:\04EEEd01
2014-02-04 08:07 - 2014-02-04 08:07 - 00006173 _____ () C:\0B33Dd01
2014-02-04 08:07 - 2014-02-04 08:07 - 00004812 _____ () C:\7C5DDm01
2014-02-04 08:07 - 2014-02-04 08:07 - 00004774 _____ () C:\0DEF6m01
2014-02-04 08:07 - 2014-02-04 08:07 - 00004732 _____ () C:\7EC82m01
2014-02-04 08:07 - 2014-02-04 08:07 - 00004730 _____ () C:\FBA4Dm01
2014-02-04 08:07 - 2014-02-04 08:07 - 00004396 _____ () C:\A35ABm01
2014-02-04 08:07 - 2014-02-04 08:07 - 00004378 _____ () C:\DF2D4m01
2014-02-04 08:07 - 2014-02-04 08:07 - 00004299 _____ () C:\2E186m01
2014-02-04 08:07 - 2014-02-04 08:07 - 00004246 _____ () C:\5C369m01
2014-02-04 08:07 - 2014-02-04 08:07 - 00003948 _____ () C:\EC1F2m01
2014-02-04 08:07 - 2014-02-04 08:07 - 00003942 _____ () C:\810FEm01
2014-02-04 08:07 - 2014-02-04 08:07 - 00003911 _____ () C:\7E892m01
2014-02-04 08:07 - 2014-02-04 08:07 - 00003910 _____ () C:\FC6D2m01
2014-02-04 08:07 - 2014-02-04 08:07 - 00003910 _____ () C:\04EEEm01
2014-02-04 08:07 - 2014-02-04 08:07 - 00003886 _____ () C:\5CC82m01
2014-02-04 08:07 - 2014-02-04 08:07 - 00003825 _____ () C:\D1B7Em01
2014-02-04 08:07 - 2014-02-04 08:07 - 00003758 _____ () C:\6A82Cm01
2014-02-04 08:07 - 2014-02-04 08:07 - 00003756 _____ () C:\37725m01
2014-02-04 08:07 - 2014-02-04 08:07 - 00003755 _____ () C:\D3DF2m01
2014-02-04 08:07 - 2014-02-04 08:07 - 00003753 _____ () C:\DEF8Em01
2014-02-04 08:07 - 2014-02-04 08:07 - 00003753 _____ () C:\595EDm01
2014-02-04 08:07 - 2014-02-04 08:07 - 00003753 _____ () C:\33167m01
2014-02-04 08:07 - 2014-02-04 08:07 - 00003752 _____ () C:\EA472m01
2014-02-04 08:07 - 2014-02-04 08:07 - 00003752 _____ () C:\DDF91m01
2014-02-04 08:07 - 2014-02-04 08:07 - 00003752 _____ () C:\790F4m01
2014-02-04 08:07 - 2014-02-04 08:07 - 00003751 _____ () C:\8F463m01
2014-02-04 08:07 - 2014-02-04 08:07 - 00003751 _____ () C:\34A0Fm01
2014-02-04 08:07 - 2014-02-04 08:07 - 00003750 _____ () C:\9686Am01
2014-02-04 08:07 - 2014-02-04 08:07 - 00003739 _____ () C:\38C16m01
2014-02-04 08:07 - 2014-02-04 08:07 - 00003736 _____ () C:\4DDBDm01
2014-02-04 08:07 - 2014-02-04 08:07 - 00003659 _____ () C:\0B33Dm01
2014-02-04 08:07 - 2014-02-04 08:07 - 00003614 _____ () C:\6A82Cd01
2014-02-04 08:07 - 2014-02-04 08:07 - 00003556 _____ () C:\FC6D2d01
2014-02-04 08:07 - 2014-02-04 08:07 - 00003555 _____ () C:\38C16d01
2014-02-04 08:07 - 2014-02-04 08:07 - 00003543 _____ () C:\37725d01
2014-02-04 08:07 - 2014-02-04 08:07 - 00003412 _____ () C:\DEF8Ed01
2014-02-04 08:07 - 2014-02-04 08:07 - 00003281 _____ () C:\D1B7Ed01
2014-02-04 08:07 - 2014-02-04 08:07 - 00003181 _____ () C:\34A0Fd01
2014-02-04 08:07 - 2014-02-04 08:07 - 00003120 _____ () C:\D3DF2d01
2014-02-04 08:07 - 2014-02-04 08:05 - 00003929 _____ () C:\C18B7m01
2014-02-04 08:07 - 2014-02-04 08:05 - 00003755 _____ () C:\B75BAm01
2014-02-04 08:07 - 2014-02-04 08:05 - 00003754 _____ () C:\DE63Fm01
2014-02-04 08:07 - 2014-02-04 08:05 - 00003753 _____ () C:\701DCm01
2014-02-04 08:07 - 2014-02-04 08:05 - 00003751 _____ () C:\6A4B2m01
2014-02-04 08:07 - 2014-02-04 08:05 - 00003743 _____ () C:\AE4FDm01
2014-02-04 08:07 - 2014-02-04 08:05 - 00003742 _____ () C:\3F4E2m01
2014-02-04 08:07 - 2014-02-04 08:05 - 00003740 _____ () C:\726CDm01
2014-02-04 08:07 - 2014-02-04 08:02 - 00003744 _____ () C:\D819Fm01
2014-02-04 08:07 - 2014-02-04 08:02 - 00003736 _____ () C:\C0040m01
2014-02-04 08:07 - 2014-02-04 08:00 - 00003934 _____ () C:\CE20Fm01
2014-02-04 08:07 - 2014-02-04 08:00 - 00003825 _____ () C:\169ADm01
2014-02-04 08:07 - 2014-02-04 08:00 - 00003753 _____ () C:\155E8m01
2014-02-04 08:07 - 2014-02-04 08:00 - 00003752 _____ () C:\EECF3m01
2014-02-04 08:07 - 2014-02-04 08:00 - 00003751 _____ () C:\86FD4m01
2014-02-04 08:07 - 2014-02-04 08:00 - 00003692 _____ () C:\C156Dm01
2014-02-04 08:07 - 2014-02-04 07:56 - 00003968 _____ () C:\F6E9Dm01
2014-02-04 08:07 - 2014-02-04 07:56 - 00003968 _____ () C:\C2951m01
2014-02-04 08:07 - 2014-02-04 07:56 - 00003968 _____ () C:\89572m01
2014-02-04 08:07 - 2014-02-04 07:56 - 00003968 _____ () C:\656FCm01
2014-02-04 08:07 - 2014-02-04 07:56 - 00003968 _____ () C:\4E44Fm01
2014-02-04 08:07 - 2014-02-04 07:56 - 00003968 _____ () C:\04E1Bm01
2014-02-04 08:07 - 2014-02-04 07:56 - 00003967 _____ () C:\F856Bm01
2014-02-04 08:07 - 2014-02-04 07:56 - 00003966 _____ () C:\C8379m01
2014-02-04 08:07 - 2014-02-04 07:56 - 00003966 _____ () C:\39633m01
2014-02-04 08:07 - 2014-02-04 07:56 - 00003944 _____ () C:\3F149m01
2014-02-04 08:07 - 2014-02-04 07:56 - 00003944 _____ () C:\268CEm01
2014-02-04 08:07 - 2014-02-04 07:56 - 00003943 _____ () C:\69431m01
2014-02-04 08:07 - 2014-02-04 07:56 - 00003942 _____ () C:\FBF6Dm01
2014-02-04 08:07 - 2014-02-04 07:56 - 00003942 _____ () C:\120F9m01
2014-02-04 08:07 - 2014-02-04 07:56 - 00003911 _____ () C:\5CC55m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00026109 _____ () C:\2F4A0d01
2014-02-04 08:06 - 2014-02-04 08:06 - 00015833 _____ () C:\B4BDAd01
2014-02-04 08:06 - 2014-02-04 08:06 - 00011290 _____ () C:\BF7E2d01
2014-02-04 08:06 - 2014-02-04 08:06 - 00010544 _____ () C:\B1AE0d01
2014-02-04 08:06 - 2014-02-04 08:06 - 00010427 _____ () C:\02321d01
2014-02-04 08:06 - 2014-02-04 08:06 - 00010167 _____ () C:\02C3Cd01
2014-02-04 08:06 - 2014-02-04 08:06 - 00010086 _____ () C:\D0A73d01
2014-02-04 08:06 - 2014-02-04 08:06 - 00010046 _____ () C:\997DCd01
2014-02-04 08:06 - 2014-02-04 08:06 - 00009695 _____ () C:\C752Bd01
2014-02-04 08:06 - 2014-02-04 08:06 - 00009098 _____ () C:\2B659d01
2014-02-04 08:06 - 2014-02-04 08:06 - 00009089 _____ () C:\B5206d01
2014-02-04 08:06 - 2014-02-04 08:06 - 00009037 _____ () C:\D9B9Ad01
2014-02-04 08:06 - 2014-02-04 08:06 - 00008814 _____ () C:\77068d01
2014-02-04 08:06 - 2014-02-04 08:06 - 00008120 _____ () C:\056D6d01
2014-02-04 08:06 - 2014-02-04 08:06 - 00007827 _____ () C:\7B266d01
2014-02-04 08:06 - 2014-02-04 08:06 - 00007805 _____ () C:\E7352d01
2014-02-04 08:06 - 2014-02-04 08:06 - 00007464 _____ () C:\60795d01
2014-02-04 08:06 - 2014-02-04 08:06 - 00007241 _____ () C:\820C0d01
2014-02-04 08:06 - 2014-02-04 08:06 - 00006777 _____ () C:\A4750d01
2014-02-04 08:06 - 2014-02-04 08:06 - 00006372 _____ () C:\550B6d01
2014-02-04 08:06 - 2014-02-04 08:06 - 00005893 _____ () C:\1250Fd01
2014-02-04 08:06 - 2014-02-04 08:06 - 00005697 _____ () C:\ECAB3d01
2014-02-04 08:06 - 2014-02-04 08:06 - 00005665 _____ () C:\B445Dd01
2014-02-04 08:06 - 2014-02-04 08:06 - 00005478 _____ () C:\2A6FFd01
2014-02-04 08:06 - 2014-02-04 08:06 - 00004468 _____ () C:\F2BA2m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00004467 _____ () C:\9CBBDm01
2014-02-04 08:06 - 2014-02-04 08:06 - 00004467 _____ () C:\2F6A4m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00004467 _____ () C:\24C9Fm01
2014-02-04 08:06 - 2014-02-04 08:06 - 00004467 _____ () C:\20BA1m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00004467 _____ () C:\1C8E4m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00004466 _____ () C:\8E259m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00004466 _____ () C:\87A28m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00004466 _____ () C:\5D877m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00004466 _____ () C:\5A3C0m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00004466 _____ () C:\47A7Em01
2014-02-04 08:06 - 2014-02-04 08:06 - 00004465 _____ () C:\82C6Dm01
2014-02-04 08:06 - 2014-02-04 08:06 - 00004463 _____ () C:\293C8m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00004378 _____ () C:\89B1Fm01
2014-02-04 08:06 - 2014-02-04 08:06 - 00004370 _____ () C:\2F4A0m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00004246 _____ () C:\8ED18m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003980 _____ () C:\B4BDAm01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003968 _____ () C:\B1AE0m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003967 _____ () C:\CE9E5m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003967 _____ () C:\0AE25m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003966 _____ () C:\E64A7m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003966 _____ () C:\42112m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003948 _____ () C:\EA812m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003945 _____ () C:\BC08Dm01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003945 _____ () C:\B445Dm01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003943 _____ () C:\D7242m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003943 _____ () C:\A2466m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003942 _____ () C:\FF939m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003942 _____ () C:\361EAm01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003941 _____ () C:\A2092m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003941 _____ () C:\7B2A2m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003935 _____ () C:\BF7E2m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003934 _____ () C:\DEDCBm01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003934 _____ () C:\1250Fm01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003932 _____ () C:\E7352m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003932 _____ () C:\60795m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003932 _____ () C:\5A558m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003932 _____ () C:\4E2F3m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003932 _____ () C:\0B7F3m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003927 _____ () C:\099C7m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003924 _____ () C:\ECAB3m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003924 _____ () C:\B163Bm01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003923 _____ () C:\B6C7Bm01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003919 _____ () C:\5F962d01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003899 _____ () C:\4E2F3d01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003868 _____ () C:\056D6m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003858 _____ () C:\EDDB5d01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003849 _____ () C:\2B659m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003825 _____ () C:\35E26m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003825 _____ () C:\009FBm01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003824 _____ () C:\10DD5m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003818 _____ () C:\4E27Cm01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003790 _____ () C:\A2466d01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003785 _____ () C:\D443Am01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003759 _____ () C:\02321m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003757 _____ () C:\C752Bm01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003757 _____ () C:\B139Bm01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003755 _____ () C:\5F962m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003754 _____ () C:\A4750m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003753 _____ () C:\D9B9Am01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003751 _____ () C:\7B266m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003750 _____ () C:\5FF2Fm01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003749 _____ () C:\2A6FFm01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003745 _____ () C:\EDDB5m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003745 _____ () C:\D0A73m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003744 _____ () C:\B5206m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003744 _____ () C:\820C0m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003741 _____ () C:\02C3Cm01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003702 _____ () C:\550B6m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003691 _____ () C:\77068m01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003546 _____ () C:\A2092d01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003326 _____ () C:\099C7d01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003306 _____ () C:\B139Bd01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003108 _____ () C:\7B2A2d01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003108 _____ () C:\0B7F3d01
2014-02-04 08:06 - 2014-02-04 08:06 - 00003075 _____ () C:\5A558d01
2014-02-04 08:05 - 2014-02-04 08:05 - 00011964 _____ () C:\6BDC6d01
2014-02-04 08:05 - 2014-02-04 08:05 - 00011140 _____ () C:\26DC6d01
2014-02-04 08:05 - 2014-02-04 08:05 - 00007444 _____ () C:\D2F02d01
2014-02-04 08:05 - 2014-02-04 08:05 - 00004839 _____ () C:\995C5m01
2014-02-04 08:05 - 2014-02-04 08:05 - 00004774 _____ () C:\D0C61m01
2014-02-04 08:05 - 2014-02-04 08:05 - 00004762 _____ () C:\49C11m01
2014-02-04 08:05 - 2014-02-04 08:05 - 00004762 _____ () C:\06024m01
2014-02-04 08:05 - 2014-02-04 08:05 - 00004731 _____ () C:\827A7m01
2014-02-04 08:05 - 2014-02-04 08:05 - 00004396 _____ () C:\36415m01
2014-02-04 08:05 - 2014-02-04 08:05 - 00004304 _____ () C:\12582m01
2014-02-04 08:05 - 2014-02-04 08:05 - 00004299 _____ () C:\7609Cm01
2014-02-04 08:05 - 2014-02-04 08:05 - 00004246 _____ () C:\E956Bm01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003824 _____ () C:\CD859m01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003824 _____ () C:\5EF14m01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003759 _____ () C:\26DC6m01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003754 _____ () C:\E894Em01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003753 _____ () C:\DEB4Dm01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003750 _____ () C:\738D1m01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003743 _____ () C:\9109Em01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003742 _____ () C:\E3841m01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003741 _____ () C:\6224Cm01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003741 _____ () C:\54034m01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003736 _____ () C:\D2F02m01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003734 _____ () C:\CC942m01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003734 _____ () C:\32030m01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003734 _____ () C:\1B190m01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003733 _____ () C:\DE758m01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003733 _____ () C:\DD832m01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003733 _____ () C:\CA2E5m01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003733 _____ () C:\A8D06m01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003733 _____ () C:\8B40Dm01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003733 _____ () C:\826D4m01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003733 _____ () C:\50C50m01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003733 _____ () C:\32101m01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003732 _____ () C:\DCC0Dm01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003732 _____ () C:\58161m01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003731 _____ () C:\39ADAm01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003730 _____ () C:\DC234m01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003730 _____ () C:\CD40Dm01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003730 _____ () C:\0E39Fm01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003729 _____ () C:\97B7Fm01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003729 _____ () C:\5FB36m01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003729 _____ () C:\14854m01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003715 _____ () C:\DE63Fd01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003692 _____ () C:\6BDC6m01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003402 _____ () C:\B75BAd01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003386 _____ () C:\DE758d01
2014-02-04 08:05 - 2014-02-04 08:05 - 00003208 _____ () C:\E3841d01
2014-02-04 08:04 - 2014-02-04 08:04 - 00010622 _____ () C:\B63F2d01
2014-02-04 08:04 - 2014-02-04 08:04 - 00008627 _____ () C:\3773Cd01
2014-02-04 08:04 - 2014-02-04 08:04 - 00004410 _____ () C:\216BCm01
2014-02-04 08:04 - 2014-02-04 08:04 - 00004378 _____ () C:\13176m01
2014-02-04 08:04 - 2014-02-04 08:04 - 00004246 _____ () C:\39DC0m01
2014-02-04 08:04 - 2014-02-04 08:04 - 00004034 _____ () C:\501C8m01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003784 _____ () C:\2FB01m01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003756 _____ () C:\3773Cm01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003734 _____ () C:\FE89Am01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003734 _____ () C:\DB24Am01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003734 _____ () C:\69485m01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003733 _____ () C:\F8C16m01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003733 _____ () C:\EAF8Dm01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003733 _____ () C:\43E90m01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003732 _____ () C:\F1232m01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003732 _____ () C:\ED5B1m01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003732 _____ () C:\83F8Em01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003732 _____ () C:\71C7Am01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003732 _____ () C:\6DE41m01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003732 _____ () C:\3148Cm01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003732 _____ () C:\308FAm01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003732 _____ () C:\17593m01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003732 _____ () C:\06C90m01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003732 _____ () C:\02BCCm01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003731 _____ () C:\AEF25m01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003730 _____ () C:\F6226m01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003730 _____ () C:\C20B9m01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003730 _____ () C:\07E25m01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003729 _____ () C:\DED3Dm01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003729 _____ () C:\D04D6m01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003729 _____ () C:\7C8F4m01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003729 _____ () C:\6FF73m01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003726 _____ () C:\1053Cm01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003723 _____ () C:\F6F1Dm01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003722 _____ () C:\98540m01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003691 _____ () C:\B63F2m01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003293 _____ () C:\DB24Ad01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003254 _____ () C:\DED3Dd01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003241 _____ () C:\F1232d01
2014-02-04 08:04 - 2014-02-04 08:04 - 00003123 _____ () C:\ED5B1d01
2014-02-04 08:03 - 2014-02-04 08:03 - 00023004 _____ () C:\E1BFDd01
2014-02-04 08:03 - 2014-02-04 08:03 - 00016692 _____ () C:\219CFd01
2014-02-04 08:03 - 2014-02-04 08:03 - 00007565 _____ () C:\ACD8Bd01
2014-02-04 08:03 - 2014-02-04 08:03 - 00006487 _____ () C:\3F10Fd01
2014-02-04 08:03 - 2014-02-04 08:03 - 00004396 _____ () C:\03445m01
2014-02-04 08:03 - 2014-02-04 08:03 - 00004378 _____ () C:\B9A13m01
2014-02-04 08:03 - 2014-02-04 08:03 - 00004299 _____ () C:\807E1m01
2014-02-04 08:03 - 2014-02-04 08:03 - 00004246 _____ () C:\43084m01
2014-02-04 08:03 - 2014-02-04 08:03 - 00003758 _____ () C:\ACD8Bm01
2014-02-04 08:03 - 2014-02-04 08:03 - 00003756 _____ () C:\3F10Fm01
2014-02-04 08:03 - 2014-02-04 08:03 - 00003734 _____ () C:\96E99m01
2014-02-04 08:03 - 2014-02-04 08:03 - 00003734 _____ () C:\53A41m01
2014-02-04 08:03 - 2014-02-04 08:03 - 00003733 _____ () C:\E721Fm01
2014-02-04 08:03 - 2014-02-04 08:03 - 00003733 _____ () C:\D1DC2m01
2014-02-04 08:03 - 2014-02-04 08:03 - 00003733 _____ () C:\AF19Dm01
2014-02-04 08:03 - 2014-02-04 08:03 - 00003733 _____ () C:\9E92Am01
2014-02-04 08:03 - 2014-02-04 08:03 - 00003732 _____ () C:\8939Am01
2014-02-04 08:03 - 2014-02-04 08:03 - 00003730 _____ () C:\FEDE5m01
2014-02-04 08:03 - 2014-02-04 08:03 - 00003730 _____ () C:\0434Dm01
2014-02-04 08:03 - 2014-02-04 08:03 - 00003728 _____ () C:\A0E57m01
2014-02-04 08:03 - 2014-02-04 08:03 - 00003692 _____ () C:\219CFm01
2014-02-04 08:03 - 2014-02-04 08:03 - 00003690 _____ () C:\E1BFDm01
2014-02-04 08:03 - 2014-02-04 08:03 - 00003128 _____ () C:\96E99d01
2014-02-04 08:02 - 2014-02-04 08:02 - 00073332 _____ () C:\CF399d01
2014-02-04 08:02 - 2014-02-04 08:02 - 00040895 _____ () C:\10E36d01
2014-02-04 08:02 - 2014-02-04 08:02 - 00039063 _____ () C:\99095d01
2014-02-04 08:02 - 2014-02-04 08:02 - 00038209 _____ () C:\4B61Ad01
2014-02-04 08:02 - 2014-02-04 08:02 - 00037916 _____ () C:\A15E1d01
2014-02-04 08:02 - 2014-02-04 08:02 - 00025523 _____ () C:\E5A0Ed01
2014-02-04 08:02 - 2014-02-04 08:02 - 00023197 _____ () C:\C9704d01
2014-02-04 08:02 - 2014-02-04 08:02 - 00019354 _____ () C:\E8F73d01
2014-02-04 08:02 - 2014-02-04 08:02 - 00016578 _____ () C:\A60A5d01
2014-02-04 08:02 - 2014-02-04 08:02 - 00014085 _____ () C:\6F08Dd01
2014-02-04 08:02 - 2014-02-04 08:02 - 00012159 _____ () C:\0154Fd01
2014-02-04 08:02 - 2014-02-04 08:02 - 00010128 _____ () C:\570FCd01
2014-02-04 08:02 - 2014-02-04 08:02 - 00008513 _____ () C:\B7113d01
2014-02-04 08:02 - 2014-02-04 08:02 - 00007187 _____ () C:\C5299d01
2014-02-04 08:02 - 2014-02-04 08:02 - 00006461 _____ () C:\71F87d01
2014-02-04 08:02 - 2014-02-04 08:02 - 00006220 _____ () C:\D819Fd01
2014-02-04 08:02 - 2014-02-04 08:02 - 00005325 _____ () C:\7CD4Ad01
2014-02-04 08:02 - 2014-02-04 08:02 - 00004671 _____ () C:\84AC3d01
2014-02-04 08:02 - 2014-02-04 08:02 - 00004620 _____ () C:\05599d01
2014-02-04 08:02 - 2014-02-04 08:02 - 00004546 _____ () C:\428D9d01
2014-02-04 08:02 - 2014-02-04 08:02 - 00004524 _____ () C:\59861d01
2014-02-04 08:02 - 2014-02-04 08:02 - 00004444 _____ () C:\A3B19m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00004407 _____ () C:\94E5Dm01
2014-02-04 08:02 - 2014-02-04 08:02 - 00004378 _____ () C:\B81F9m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00004246 _____ () C:\E287Em01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003973 _____ () C:\71F87m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003967 _____ () C:\84AC3m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003966 _____ () C:\6AA01m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003949 _____ () C:\E8F73m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003948 _____ () C:\456A5m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003948 _____ () C:\05FA4m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003948 _____ () C:\05599m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003947 _____ () C:\CEB38m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003942 _____ () C:\600D0m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003942 _____ () C:\01B71m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003924 _____ () C:\C242Em01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003924 _____ () C:\428D9m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003923 _____ () C:\5CFD2m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003919 _____ () C:\570FCm01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003910 _____ () C:\5773Bm01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003825 _____ () C:\B7113m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003825 _____ () C:\5ECA1m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003825 _____ () C:\59861m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003823 _____ () C:\76EB3m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003757 _____ () C:\C9704m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003757 _____ () C:\0154Fm01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003752 _____ () C:\FA08Cm01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003752 _____ () C:\E9631m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003752 _____ () C:\E7328m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003752 _____ () C:\B2AA8m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003752 _____ () C:\B0B89m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003752 _____ () C:\9CADAm01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003752 _____ () C:\9BFBDm01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003751 _____ () C:\DF068m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003751 _____ () C:\D674Cm01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003751 _____ () C:\C1C17m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003751 _____ () C:\AE53Dm01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003751 _____ () C:\AE1ECm01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003750 _____ () C:\E456Cm01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003750 _____ () C:\D06DBm01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003750 _____ () C:\C1EFAm01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003750 _____ () C:\98AA7m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003750 _____ () C:\3222Dm01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003749 _____ () C:\C9FBFm01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003749 _____ () C:\7F14Cm01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003748 _____ () C:\E1BA4m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003745 _____ () C:\7CD4Am01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003743 _____ () C:\A201Fm01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003742 _____ () C:\94697m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003741 _____ () C:\4E378m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003740 _____ () C:\867EFm01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003740 _____ () C:\3504Cm01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003736 _____ () C:\C5299m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003736 _____ () C:\613B9m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003735 _____ () C:\A60A5m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003735 _____ () C:\6F3FFm01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003733 _____ () C:\1C9B1m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003732 _____ () C:\E97B9m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003732 _____ () C:\A861Fm01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003731 _____ () C:\4DE18m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003731 _____ () C:\49157m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003730 _____ () C:\E9D2Em01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003730 _____ () C:\A1D0Cm01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003730 _____ () C:\72A9Em01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003729 _____ () C:\58970m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003693 _____ () C:\4B61Am01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003691 _____ () C:\99095m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003691 _____ () C:\10E36m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003689 _____ () C:\6F08Dm01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003684 _____ () C:\E5A0Em01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003682 _____ () C:\CF399m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003680 _____ () C:\A15E1m01
2014-02-04 08:02 - 2014-02-04 08:02 - 00003094 _____ () C:\4DE18d01
2014-02-04 08:01 - 2014-02-04 08:01 - 01346996 _____ () C:\D71C5d01
2014-02-04 08:01 - 2014-02-04 08:01 - 00130236 _____ () C:\37FB5d01
2014-02-04 08:01 - 2014-02-04 08:01 - 00069364 _____ () C:\A4D8Cd01
2014-02-04 08:01 - 2014-02-04 08:01 - 00027327 _____ () C:\23831d01
2014-02-04 08:01 - 2014-02-04 08:01 - 00026109 _____ () C:\D2E45d01
2014-02-04 08:01 - 2014-02-04 08:01 - 00019350 _____ () C:\6D64Bd01
2014-02-04 08:01 - 2014-02-04 08:01 - 00011918 _____ () C:\7AE66d01
2014-02-04 08:01 - 2014-02-04 08:01 - 00007704 _____ () C:\2FD59d01
2014-02-04 08:01 - 2014-02-04 08:01 - 00006414 _____ () C:\BDBB6d01
2014-02-04 08:01 - 2014-02-04 08:01 - 00006406 _____ () C:\8E4A2d01
2014-02-04 08:01 - 2014-02-04 08:01 - 00004378 _____ () C:\187E0m01
2014-02-04 08:01 - 2014-02-04 08:01 - 00004370 _____ () C:\D2E45m01
2014-02-04 08:01 - 2014-02-04 08:01 - 00004299 _____ () C:\A0EB5m01
2014-02-04 08:01 - 2014-02-04 08:01 - 00004246 _____ () C:\A4485m01
2014-02-04 08:01 - 2014-02-04 08:01 - 00004232 _____ () C:\E9A4Am01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003967 _____ () C:\BD908m01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003948 _____ () C:\0BFE9m01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003946 _____ () C:\EBA2Am01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003944 _____ () C:\6D64Bm01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003942 _____ () C:\43411m01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003942 _____ () C:\20470m01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003942 _____ () C:\0F580m01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003938 _____ () C:\98F17m01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003913 _____ () C:\D71C5m01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003855 _____ () C:\BDBB6m01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003799 _____ () C:\08CFDm01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003757 _____ () C:\7AE66m01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003757 _____ () C:\2FD59m01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003755 _____ () C:\8E4A2m01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003749 _____ () C:\02F4Bm01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003735 _____ () C:\192C3m01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003734 _____ () C:\E6251m01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003734 _____ () C:\85C9Em01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003733 _____ () C:\A165Bm01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003733 _____ () C:\73070m01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003733 _____ () C:\58551m01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003732 _____ () C:\F3194m01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003732 _____ () C:\BD91Dm01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003732 _____ () C:\5766Cm01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003730 _____ () C:\F9596m01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003728 _____ () C:\E2BE5m01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003728 _____ () C:\65FECm01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003726 _____ () C:\217ECm01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003691 _____ () C:\23831m01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003690 _____ () C:\A4D8Cm01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003690 _____ () C:\37FB5m01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003471 _____ () C:\EBA2Ad01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003151 _____ () C:\E2BE5d01
2014-02-04 08:01 - 2014-02-04 08:01 - 00003127 _____ () C:\58551d01
2014-02-04 08:00 - 2014-02-04 08:00 - 00039242 _____ () C:\9B7C1d01
2014-02-04 08:00 - 2014-02-04 08:00 - 00033199 _____ () C:\3455Dd01
2014-02-04 08:00 - 2014-02-04 08:00 - 00021558 _____ () C:\86513d01
2014-02-04 08:00 - 2014-02-04 08:00 - 00017003 _____ () C:\B7098d01
2014-02-04 08:00 - 2014-02-04 08:00 - 00014012 _____ () C:\C3D27d01
2014-02-04 08:00 - 2014-02-04 08:00 - 00012882 _____ () C:\1E8D7d01
2014-02-04 08:00 - 2014-02-04 08:00 - 00012195 _____ () C:\DF90Fd01
2014-02-04 08:00 - 2014-02-04 08:00 - 00006606 _____ () C:\169ADd01
2014-02-04 08:00 - 2014-02-04 08:00 - 00005303 _____ () C:\5418Dd01
2014-02-04 08:00 - 2014-02-04 08:00 - 00004828 _____ () C:\37F1Cm01
2014-02-04 08:00 - 2014-02-04 08:00 - 00004761 _____ () C:\BD61Em01
2014-02-04 08:00 - 2014-02-04 08:00 - 00004721 _____ () C:\1E298m01
2014-02-04 08:00 - 2014-02-04 08:00 - 00004720 _____ () C:\68F4Bm01
2014-02-04 08:00 - 2014-02-04 08:00 - 00004453 _____ () C:\5A22Cd01
2014-02-04 08:00 - 2014-02-04 08:00 - 00004378 _____ () C:\41D00m01
2014-02-04 08:00 - 2014-02-04 08:00 - 00004246 _____ () C:\DEDF3m01
2014-02-04 08:00 - 2014-02-04 08:00 - 00004020 _____ () C:\3E51Dm01
2014-02-04 08:00 - 2014-02-04 08:00 - 00004018 _____ () C:\CAA54m01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003986 _____ () C:\51554m01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003969 _____ () C:\845EBm01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003967 _____ () C:\B970Cm01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003967 _____ () C:\46376m01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003961 _____ () C:\3178Cm01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003950 _____ () C:\D02FDm01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003944 _____ () C:\10A82m01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003943 _____ () C:\A7736m01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003943 _____ () C:\990A9m01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003943 _____ () C:\898BDm01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003943 _____ () C:\578EAm01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003943 _____ () C:\5418Dm01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003943 _____ () C:\058DCm01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003942 _____ () C:\ECE11m01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003942 _____ () C:\C8CECm01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003942 _____ () C:\946E8m01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003940 _____ () C:\523B9m01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003936 _____ () C:\C9486m01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003931 _____ () C:\F15EFm01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003930 _____ () C:\28CE4m01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003924 _____ () C:\FDC0Cm01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003924 _____ () C:\E57B0m01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003924 _____ () C:\AA53Am01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003923 _____ () C:\6A1EFm01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003923 _____ () C:\124BCm01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003923 _____ () C:\1109Bm01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003911 _____ () C:\DF90Fm01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003911 _____ () C:\C3D27m01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003911 _____ () C:\B7098m01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003911 _____ () C:\94BFFm01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003911 _____ () C:\3455Dm01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003911 _____ () C:\1E8D7m01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003903 _____ () C:\883DAm01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003825 _____ () C:\DDA28m01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003825 _____ () C:\3806Em01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003824 _____ () C:\C9EA9m01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003824 _____ () C:\76082m01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003824 _____ () C:\6ECDEm01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003809 _____ () C:\FB626d01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003799 _____ () C:\FAE98m01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003784 _____ () C:\65E47m01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003784 _____ () C:\56CB3m01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003776 _____ () C:\3E51Dd01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003758 _____ () C:\86513m01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003754 _____ () C:\865E9m01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003749 _____ () C:\5A22Cm01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003739 _____ () C:\2266Fm01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003737 _____ () C:\D3C33m01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003734 _____ () C:\21A1Am01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003733 _____ () C:\BFEEAm01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003733 _____ () C:\79A7Fm01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003732 _____ () C:\543A5m01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003729 _____ () C:\5806Am01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003707 _____ () C:\9B7C1m01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003698 _____ () C:\FB626m01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003688 _____ () C:\71F56m01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003283 _____ () C:\EECF3d01
2014-02-04 08:00 - 2014-02-04 08:00 - 00003114 _____ () C:\155E8d01
2014-02-04 07:59 - 2014-02-04 07:59 - 00088581 _____ () C:\51F2Fd01
2014-02-04 07:59 - 2014-02-04 07:59 - 00039270 _____ () C:\5163Ed01
2014-02-04 07:59 - 2014-02-04 07:59 - 00037329 _____ () C:\C595Ed01
2014-02-04 07:59 - 2014-02-04 07:59 - 00015799 _____ () C:\42155d01
2014-02-04 07:59 - 2014-02-04 07:59 - 00014188 _____ () C:\3E5E6d01
2014-02-04 07:59 - 2014-02-04 07:59 - 00014097 _____ () C:\FF8BDd01
2014-02-04 07:59 - 2014-02-04 07:59 - 00013122 _____ () C:\09975d01
2014-02-04 07:59 - 2014-02-04 07:59 - 00012849 _____ () C:\50933d01
2014-02-04 07:59 - 2014-02-04 07:59 - 00012476 _____ () C:\908AEd01
2014-02-04 07:59 - 2014-02-04 07:59 - 00012315 _____ () C:\9B5FCd01
2014-02-04 07:59 - 2014-02-04 07:59 - 00011495 _____ () C:\523B7d01
2014-02-04 07:59 - 2014-02-04 07:59 - 00009974 _____ () C:\AE62Fd01
2014-02-04 07:59 - 2014-02-04 07:59 - 00009753 _____ () C:\81D1Cd01
2014-02-04 07:59 - 2014-02-04 07:59 - 00009594 _____ () C:\68B78d01
2014-02-04 07:59 - 2014-02-04 07:59 - 00008520 _____ () C:\84A9Ad01
2014-02-04 07:59 - 2014-02-04 07:59 - 00008325 _____ () C:\4A0C3d01
2014-02-04 07:59 - 2014-02-04 07:59 - 00007952 _____ () C:\5CD92d01
2014-02-04 07:59 - 2014-02-04 07:59 - 00007673 _____ () C:\F317Ad01
2014-02-04 07:59 - 2014-02-04 07:59 - 00007484 _____ () C:\7B479d01
2014-02-04 07:59 - 2014-02-04 07:59 - 00007377 _____ () C:\A0B87d01
2014-02-04 07:59 - 2014-02-04 07:59 - 00007005 _____ () C:\B102Ed01
2014-02-04 07:59 - 2014-02-04 07:59 - 00006826 _____ () C:\4B241d01
2014-02-04 07:59 - 2014-02-04 07:59 - 00006588 _____ () C:\A17E5d01
2014-02-04 07:59 - 2014-02-04 07:59 - 00006510 _____ () C:\AA437d01
2014-02-04 07:59 - 2014-02-04 07:59 - 00006279 _____ () C:\66907d01
2014-02-04 07:59 - 2014-02-04 07:59 - 00005626 _____ () C:\B4C7Bd01
2014-02-04 07:59 - 2014-02-04 07:59 - 00004857 _____ () C:\CFDB7d01
2014-02-04 07:59 - 2014-02-04 07:59 - 00004846 _____ () C:\8FEC5m01
2014-02-04 07:59 - 2014-02-04 07:59 - 00004786 _____ () C:\2D10Ed01
2014-02-04 07:59 - 2014-02-04 07:59 - 00004767 _____ () C:\180A6m01
2014-02-04 07:59 - 2014-02-04 07:59 - 00004746 _____ () C:\E8E5Cm01
2014-02-04 07:59 - 2014-02-04 07:59 - 00004695 _____ () C:\BA94Fm01
2014-02-04 07:59 - 2014-02-04 07:59 - 00004500 _____ () C:\5163Em01
2014-02-04 07:59 - 2014-02-04 07:59 - 00004495 _____ () C:\CFDB7m01
2014-02-04 07:59 - 2014-02-04 07:59 - 00004418 _____ () C:\972E8m01
2014-02-04 07:59 - 2014-02-04 07:59 - 00004396 _____ () C:\F54B3m01
2014-02-04 07:59 - 2014-02-04 07:59 - 00004378 _____ () C:\630A7m01
2014-02-04 07:59 - 2014-02-04 07:59 - 00004316 _____ () C:\7CC09d01
2014-02-04 07:59 - 2014-02-04 07:59 - 00004299 _____ () C:\DD490m01
2014-02-04 07:59 - 2014-02-04 07:59 - 00004246 _____ () C:\03384m01
2014-02-04 07:59 - 2014-02-04 07:59 - 00004211 _____ () C:\79519d01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003967 _____ () C:\84A9Am01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003967 _____ () C:\1E00Cm01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003966 _____ () C:\78425m01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003943 _____ () C:\92795m01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003923 _____ () C:\D9024m01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003923 _____ () C:\68F07m01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003911 _____ () C:\C595Em01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003828 _____ () C:\92795d01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003825 _____ () C:\B8864m01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003757 _____ () C:\AA437m01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003756 _____ () C:\4A0C3m01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003756 _____ () C:\09975m01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003755 _____ () C:\9B2FFm01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003753 _____ () C:\79519m01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003753 _____ () C:\49852m01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003752 _____ () C:\E7FD1m01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003751 _____ () C:\C2C8Am01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003751 _____ () C:\31B25m01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003748 _____ () C:\AE62Fm01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003748 _____ () C:\7CC09m01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003745 _____ () C:\7B479m01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003745 _____ () C:\68B78m01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003744 _____ () C:\9B5FCm01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003744 _____ () C:\7105Am01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003744 _____ () C:\523B7m01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003742 _____ () C:\5CD92m01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003741 _____ () C:\A0B87m01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003741 _____ () C:\66907m01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003741 _____ () C:\4A1DBm01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003740 _____ () C:\4B241m01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003739 _____ () C:\B4C7Bm01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003738 _____ () C:\FF8BDm01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003738 _____ () C:\2D10Em01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003737 _____ () C:\3E5E6m01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003732 _____ () C:\07206m01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003689 _____ () C:\B102Em01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003689 _____ () C:\A17E5m01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003689 _____ () C:\908AEm01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003689 _____ () C:\50933m01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003689 _____ () C:\42155m01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003688 _____ () C:\F317Am01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003688 _____ () C:\81D1Cm01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003679 _____ () C:\51F2Fm01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003535 _____ () C:\C2C8Ad01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003466 _____ () C:\31B25d01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003454 _____ () C:\E7FD1d01
2014-02-04 07:59 - 2014-02-04 07:59 - 00003266 _____ () C:\B8864d01
2014-02-04 07:58 - 2014-02-04 07:58 - 00004304 _____ () C:\4F0BAm01
2014-02-04 07:58 - 2014-02-04 07:58 - 00004246 _____ () C:\1BC14m01
2014-02-04 07:57 - 2014-02-04 07:57 - 00035194 _____ () C:\662B7d01
2014-02-04 07:57 - 2014-02-04 07:57 - 00016873 _____ () C:\B9C83d01
2014-02-04 07:57 - 2014-02-04 07:57 - 00013027 _____ () C:\32247d01
2014-02-04 07:57 - 2014-02-04 07:57 - 00010892 _____ () C:\A6CE2d01
2014-02-04 07:57 - 2014-02-04 07:57 - 00008325 _____ () C:\DB70Bd01
2014-02-04 07:57 - 2014-02-04 07:57 - 00006702 _____ () C:\839CBd01
2014-02-04 07:57 - 2014-02-04 07:57 - 00004396 _____ () C:\E3EE3m01
2014-02-04 07:57 - 2014-02-04 07:57 - 00004378 _____ () C:\08277m01
2014-02-04 07:57 - 2014-02-04 07:57 - 00004246 _____ () C:\CD985m01
2014-02-04 07:57 - 2014-02-04 07:57 - 00003949 _____ () C:\B9C83m01
2014-02-04 07:57 - 2014-02-04 07:57 - 00003949 _____ () C:\A6CE2m01
2014-02-04 07:57 - 2014-02-04 07:57 - 00003948 _____ () C:\839CBm01
2014-02-04 07:57 - 2014-02-04 07:57 - 00003943 _____ () C:\DB70Bm01
2014-02-04 07:57 - 2014-02-04 07:57 - 00003942 _____ () C:\AD38Cm01
2014-02-04 07:57 - 2014-02-04 07:57 - 00003910 _____ () C:\32247m01
2014-02-04 07:57 - 2014-02-04 07:57 - 00003909 _____ () C:\662B7m01
2014-02-04 07:57 - 2014-02-04 07:57 - 00003785 _____ () C:\F9AA6m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00435738 _____ () C:\20AB1d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00255058 _____ () C:\3509Fd01
2014-02-04 07:56 - 2014-02-04 07:56 - 00219737 _____ () C:\75433d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00126547 _____ () C:\510A7d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00044631 _____ () C:\CE48Fd01
2014-02-04 07:56 - 2014-02-04 07:56 - 00044152 _____ () C:\4E44Fd01
2014-02-04 07:56 - 2014-02-04 07:56 - 00039341 _____ () C:\C9176d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00038798 _____ () C:\3C499d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00037760 _____ () C:\18699d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00035818 _____ () C:\73941d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00033709 _____ () C:\89572d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00032866 _____ () C:\EA862d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00031902 _____ () C:\37B18d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00031158 _____ () C:\1FF5Cd01
2014-02-04 07:56 - 2014-02-04 07:56 - 00030562 _____ () C:\877B4d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00029938 _____ () C:\F6E9Dd01
2014-02-04 07:56 - 2014-02-04 07:56 - 00029150 _____ () C:\36AB3d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00027995 _____ () C:\4CCE8d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00026208 _____ () C:\04E1Bd01
2014-02-04 07:56 - 2014-02-04 07:56 - 00026109 _____ () C:\DC21Cd01
2014-02-04 07:56 - 2014-02-04 07:56 - 00024094 _____ () C:\ACE2Ed01
2014-02-04 07:56 - 2014-02-04 07:56 - 00022919 _____ () C:\61921d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00022337 _____ () C:\895BBd01
2014-02-04 07:56 - 2014-02-04 07:56 - 00021811 _____ () C:\6ECCBd01
2014-02-04 07:56 - 2014-02-04 07:56 - 00019731 _____ () C:\7BCA4d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00018891 _____ () C:\84F40d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00018796 _____ () C:\C2951d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00018174 _____ () C:\268CEd01
2014-02-04 07:56 - 2014-02-04 07:56 - 00017922 _____ () C:\3F149d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00017385 _____ () C:\7F3A5d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00017238 _____ () C:\B91B4d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00015187 _____ () C:\656FCd01
2014-02-04 07:56 - 2014-02-04 07:56 - 00015127 _____ () C:\8B0CDd01
2014-02-04 07:56 - 2014-02-04 07:56 - 00013562 _____ () C:\5CC55d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00012029 _____ () C:\BA621d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00011564 _____ () C:\35112d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00011551 _____ () C:\85FDFd01
2014-02-04 07:56 - 2014-02-04 07:56 - 00011330 _____ () C:\5B92Ed01
2014-02-04 07:56 - 2014-02-04 07:56 - 00011099 _____ () C:\5F549d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00010754 _____ () C:\9A89Cd01
2014-02-04 07:56 - 2014-02-04 07:56 - 00010540 _____ () C:\067F7d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00010322 _____ () C:\D9B19d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00009772 _____ () C:\8E6B6d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00009532 _____ () C:\C8E3Bd01
2014-02-04 07:56 - 2014-02-04 07:56 - 00009530 _____ () C:\DB371d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00009498 _____ () C:\B225Dd01
2014-02-04 07:56 - 2014-02-04 07:56 - 00009456 _____ () C:\4FF2Ed01
2014-02-04 07:56 - 2014-02-04 07:56 - 00009151 _____ () C:\DEC4Ad01
2014-02-04 07:56 - 2014-02-04 07:56 - 00008996 _____ () C:\C1CA6d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00008958 _____ () C:\D47FEd01
2014-02-04 07:56 - 2014-02-04 07:56 - 00008820 _____ () C:\7E950d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00008527 _____ () C:\A266Ad01
2014-02-04 07:56 - 2014-02-04 07:56 - 00008487 _____ () C:\22290d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00008397 _____ () C:\4E9C5d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00008305 _____ () C:\0DBA3d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00007851 _____ () C:\31DBBd01
2014-02-04 07:56 - 2014-02-04 07:56 - 00007806 _____ () C:\C25D8d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00007705 _____ () C:\40A06d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00007224 _____ () C:\9E538d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00006901 _____ () C:\C04DFd01
2014-02-04 07:56 - 2014-02-04 07:56 - 00006712 _____ () C:\6F0AFd01
2014-02-04 07:56 - 2014-02-04 07:56 - 00006484 _____ () C:\4620Bd01
2014-02-04 07:56 - 2014-02-04 07:56 - 00006464 _____ () C:\33D2Bd01
2014-02-04 07:56 - 2014-02-04 07:56 - 00006327 _____ () C:\F856Bd01
2014-02-04 07:56 - 2014-02-04 07:56 - 00006263 _____ () C:\26B1Bd01
2014-02-04 07:56 - 2014-02-04 07:56 - 00005041 _____ () C:\69431d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00004994 _____ () C:\2F675d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00004599 _____ () C:\AD696m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00004509 _____ () C:\7BCA4m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00004507 _____ () C:\8E6B6m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00004458 _____ () C:\5F43Am01
2014-02-04 07:56 - 2014-02-04 07:56 - 00004431 _____ () C:\89ACFd01
2014-02-04 07:56 - 2014-02-04 07:56 - 00004378 _____ () C:\FCA37m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00004370 _____ () C:\DC21Cm01
2014-02-04 07:56 - 2014-02-04 07:56 - 00004363 _____ () C:\C1A83d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00004246 _____ () C:\19904m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00004113 _____ () C:\0B2DAd01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003968 _____ () C:\D9B19m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003968 _____ () C:\C9176m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003968 _____ () C:\84F40m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003968 _____ () C:\73941m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003968 _____ () C:\6ECCBm01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003968 _____ () C:\36AB3m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003967 _____ () C:\E53DEm01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003967 _____ () C:\C1A83m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003967 _____ () C:\BDD3Cm01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003967 _____ () C:\B225Dm01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003967 _____ () C:\4FF2Em01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003967 _____ () C:\26B1Bm01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003959 _____ () C:\C8E88d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003950 _____ () C:\510A7m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003949 _____ () C:\BA621m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003949 _____ () C:\B91B4m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003949 _____ () C:\35112m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003948 _____ () C:\DB371m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003948 _____ () C:\D8B4Cm01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003948 _____ () C:\D47FEm01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003948 _____ () C:\C8E88m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003948 _____ () C:\9E538m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003948 _____ () C:\89CC5m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003947 _____ () C:\A9F5Am01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003947 _____ () C:\54E04m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003947 _____ () C:\4884Em01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003947 _____ () C:\05A10m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003944 _____ () C:\7F3A5m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003944 _____ () C:\3C499m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003943 _____ () C:\C04DFm01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003943 _____ () C:\A710Cm01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003943 _____ () C:\7E950m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003943 _____ () C:\479CCm01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003943 _____ () C:\2F675m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003943 _____ () C:\0B2DAm01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003942 _____ () C:\DA406m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003942 _____ () C:\B6664m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003924 _____ () C:\90193m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003912 _____ () C:\75433m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003912 _____ () C:\3509Fm01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003911 _____ () C:\CE48Fm01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003911 _____ () C:\8B0CDm01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003911 _____ () C:\877B4m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003911 _____ () C:\5B92Em01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003911 _____ () C:\37B18m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003911 _____ () C:\1FF5Cm01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003911 _____ () C:\067F7m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003910 _____ () C:\F5AADm01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003910 _____ () C:\C8E3Bm01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003910 _____ () C:\0DBA3m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003903 _____ () C:\E39CDm01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003870 _____ () C:\B3114m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003870 _____ () C:\A266Am01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003870 _____ () C:\3C8B8m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003825 _____ () C:\A1F00m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003824 _____ () C:\07A50m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003824 _____ () C:\05B49m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003784 _____ () C:\9A0CBm01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003783 _____ () C:\A2630m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003753 _____ () C:\D06FAm01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003752 _____ () C:\20954m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003749 _____ () C:\FFE04m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003747 _____ () C:\85FDFm01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003733 _____ () C:\D1533m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003733 _____ () C:\75AE6m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003733 _____ () C:\6F0AFm01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003732 _____ () C:\22290m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003690 _____ () C:\EA862m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003690 _____ () C:\9A89Cm01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003690 _____ () C:\5F549m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003690 _____ () C:\18699m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003689 _____ () C:\DEC4Am01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003689 _____ () C:\C25D8m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003689 _____ () C:\61921m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003689 _____ () C:\4E9C5m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003689 _____ () C:\4CCE8m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003688 _____ () C:\C1CA6m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003688 _____ () C:\ACE2Em01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003688 _____ () C:\89ACFm01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003688 _____ () C:\4620Bm01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003688 _____ () C:\40A06m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003687 _____ () C:\33D2Bm01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003687 _____ () C:\31DBBm01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003681 _____ () C:\895BBm01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003657 _____ () C:\20AB1m01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003627 _____ () C:\B3114d01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003559 _____ () C:\479CCd01
2014-02-04 07:56 - 2014-02-04 07:56 - 00003221 _____ () C:\E53DEd01
2014-02-04 07:55 - 2014-02-04 07:55 - 00114799 _____ () C:\ECFE3d01
2014-02-04 07:55 - 2014-02-04 07:55 - 00065192 _____ () C:\2D70Bd01
2014-02-04 07:55 - 2014-02-04 07:55 - 00026031 _____ () C:\A36B2d01
2014-02-04 07:55 - 2014-02-04 07:55 - 00021816 _____ () C:\F35C9d01
2014-02-04 07:55 - 2014-02-04 07:55 - 00021080 _____ () C:\87E4Cd01
2014-02-04 07:55 - 2014-02-04 07:55 - 00020378 _____ () C:\F788Cd01
2014-02-04 07:55 - 2014-02-04 07:55 - 00012884 _____ () C:\62E77d01
2014-02-04 07:55 - 2014-02-04 07:55 - 00012750 _____ () C:\CFF41d01
2014-02-04 07:55 - 2014-02-04 07:55 - 00011163 _____ () C:\40DE4d01
2014-02-04 07:55 - 2014-02-04 07:55 - 00008972 _____ () C:\2428Ed01
2014-02-04 07:55 - 2014-02-04 07:55 - 00006694 _____ () C:\F6B9Cd01
2014-02-04 07:55 - 2014-02-04 07:55 - 00004577 _____ () C:\F45ECd01
2014-02-04 07:55 - 2014-02-04 07:55 - 00004396 _____ () C:\C92B3m01
2014-02-04 07:55 - 2014-02-04 07:55 - 00004378 _____ () C:\84323m01
2014-02-04 07:55 - 2014-02-04 07:55 - 00004299 _____ () C:\C0BCCm01
2014-02-04 07:55 - 2014-02-04 07:55 - 00004246 _____ () C:\A2103m01
2014-02-04 07:55 - 2014-02-04 07:53 - 00005256 _____ () C:\C89C5m01
2014-02-04 07:54 - 2014-02-04 07:54 - 00096973 _____ () C:\BFB52d01
2014-02-04 07:54 - 2014-02-04 07:54 - 00060049 _____ () C:\61857d01
2014-02-04 07:54 - 2014-02-04 07:54 - 00046160 _____ () C:\386EFd01
2014-02-04 07:54 - 2014-02-04 07:54 - 00046108 _____ () C:\DABDEd01
2014-02-04 07:54 - 2014-02-04 07:54 - 00044584 _____ () C:\A422Ed01
2014-02-04 07:54 - 2014-02-04 07:54 - 00041155 _____ () C:\A3F5Ed01
2014-02-04 07:54 - 2014-02-04 07:54 - 00038314 _____ () C:\5A78Dd01
2014-02-04 07:54 - 2014-02-04 07:54 - 00035436 _____ () C:\357B3d01
2014-02-04 07:54 - 2014-02-04 07:54 - 00033791 _____ () C:\8DB0Dd01
2014-02-04 07:54 - 2014-02-04 07:54 - 00032819 _____ () C:\C4914d01
2014-02-04 07:54 - 2014-02-04 07:54 - 00032816 _____ () C:\E5D2Bd01
2014-02-04 07:54 - 2014-02-04 07:54 - 00030468 _____ () C:\ED6C4d01
2014-02-04 07:54 - 2014-02-04 07:54 - 00023600 _____ () C:\BF905d01
2014-02-04 07:54 - 2014-02-04 07:54 - 00022990 _____ () C:\C3DF2d01
2014-02-04 07:54 - 2014-02-04 07:54 - 00022780 _____ () C:\6E60Cd01
2014-02-04 07:54 - 2014-02-04 07:54 - 00020685 _____ () C:\CA92Dd01
2014-02-04 07:54 - 2014-02-04 07:54 - 00020328 _____ () C:\E1EACd01
2014-02-04 07:54 - 2014-02-04 07:54 - 00018964 _____ () C:\B5F51d01
2014-02-04 07:54 - 2014-02-04 07:54 - 00017600 _____ () C:\AA108d01
2014-02-04 07:54 - 2014-02-04 07:54 - 00016040 _____ () C:\C86C3d01
2014-02-04 07:54 - 2014-02-04 07:54 - 00015946 _____ () C:\99D61d01
2014-02-04 07:54 - 2014-02-04 07:54 - 00015121 _____ () C:\1338Fd01
2014-02-04 07:54 - 2014-02-04 07:54 - 00013552 _____ () C:\F5DB9d01
2014-02-04 07:54 - 2014-02-04 07:54 - 00012733 _____ () C:\D71EEd01
2014-02-04 07:54 - 2014-02-04 07:54 - 00010981 _____ () C:\1114Ad01
2014-02-04 07:54 - 2014-02-04 07:54 - 00009344 _____ () C:\9C5B2d01
2014-02-04 07:54 - 2014-02-04 07:54 - 00006795 _____ () C:\30F62d01
2014-02-04 07:54 - 2014-02-04 07:54 - 00006633 _____ () C:\147D5d01
2014-02-04 07:54 - 2014-02-04 07:54 - 00005345 _____ () C:\00332d01
2014-02-04 07:54 - 2014-02-04 07:54 - 00005341 _____ () C:\206BBd01
2014-02-04 07:54 - 2014-02-04 07:54 - 00004378 _____ () C:\F5244m01
2014-02-04 07:54 - 2014-02-04 07:54 - 00004246 _____ () C:\A198Cm01
2014-02-04 07:54 - 2014-02-04 07:54 - 00004156 _____ () C:\16C65d01
2014-02-04 07:54 - 2014-02-04 07:54 - 00004035 _____ () C:\43021d01
2014-02-04 07:54 - 2014-02-04 07:54 - 00003902 _____ () C:\29530d01
2014-02-04 07:54 - 2014-02-04 07:54 - 00003821 _____ () C:\6FE8Ad01
2014-02-04 07:54 - 2014-02-04 07:54 - 00003638 _____ () C:\1CCFBd01
2014-02-04 07:54 - 2014-02-04 07:54 - 00003591 _____ () C:\F1993d01
2014-02-04 07:54 - 2014-02-04 07:54 - 00003591 _____ () C:\6ECF2d01
2014-02-04 07:54 - 2014-02-04 07:54 - 00003490 _____ () C:\252DDd01
2014-02-04 07:54 - 2014-02-04 07:54 - 00003225 _____ () C:\48FA2d01
2014-02-04 07:54 - 2014-02-04 07:54 - 00003161 _____ () C:\476DAd01
2014-02-04 07:53 - 2014-02-04 07:53 - 00138084 _____ () C:\A619Bd01
2014-02-04 07:53 - 2014-02-04 07:53 - 00126888 _____ () C:\41278d01
2014-02-04 07:53 - 2014-02-04 07:53 - 00079490 _____ () C:\17A3Bd01
2014-02-04 07:53 - 2014-02-04 07:53 - 00015102 _____ () C:\329A0d01
2014-02-04 07:53 - 2014-02-04 07:53 - 00014978 _____ () C:\0E9EBd01
2014-02-04 07:53 - 2014-02-04 07:53 - 00013232 _____ () C:\C89C5d01
2014-02-04 07:53 - 2014-02-04 07:53 - 00008559 _____ () C:\C6FC4d01
2014-02-04 07:53 - 2014-02-04 07:53 - 00007256 _____ () C:\D6534m01
2014-02-04 07:53 - 2014-02-04 07:53 - 00007256 _____ () C:\B278Cm01
2014-02-04 07:53 - 2014-02-04 07:53 - 00007256 _____ () C:\B214Dm01
2014-02-04 07:53 - 2014-02-04 07:53 - 00007256 _____ () C:\ABCDDm01
2014-02-04 07:53 - 2014-02-04 07:53 - 00007256 _____ () C:\8546Dm01
2014-02-04 07:53 - 2014-02-04 07:53 - 00007256 _____ () C:\73222m01
2014-02-04 07:53 - 2014-02-04 07:53 - 00007256 _____ () C:\71B4Am01
2014-02-04 07:53 - 2014-02-04 07:53 - 00007256 _____ () C:\4F160m01
2014-02-04 07:53 - 2014-02-04 07:53 - 00007256 _____ () C:\39945m01
2014-02-04 07:53 - 2014-02-04 07:53 - 00007256 _____ () C:\2A46Dm01
2014-02-04 07:53 - 2014-02-04 07:53 - 00006938 _____ () C:\269D5d01
2014-02-04 07:53 - 2014-02-04 07:53 - 00006284 _____ () C:\0C93Dd01
2014-02-04 07:53 - 2014-02-04 07:53 - 00005258 _____ () C:\0E9EBm01
2014-02-04 07:53 - 2014-02-04 07:53 - 00005257 _____ () C:\269D5m01
2014-02-04 07:53 - 2014-02-04 07:53 - 00005255 _____ () C:\C6FC4m01
2014-02-04 07:53 - 2014-02-04 07:53 - 00004851 _____ () C:\F577Em01
2014-02-04 07:53 - 2014-02-04 07:53 - 00004851 _____ () C:\8B697m01
2014-02-04 07:53 - 2014-02-04 07:53 - 00004851 _____ () C:\7656Cm01
2014-02-04 07:53 - 2014-02-04 07:53 - 00004667 _____ () C:\ABC6Fm01
2014-02-04 07:53 - 2014-02-04 07:53 - 00004397 _____ () C:\329A0m01
2014-02-04 07:53 - 2014-02-04 07:53 - 00004396 _____ () C:\54D66m01
2014-02-04 07:53 - 2014-02-04 07:53 - 00004396 _____ () C:\0C93Dm01
2014-02-04 07:53 - 2014-02-04 07:53 - 00004378 _____ () C:\4354Dm01
2014-02-04 07:53 - 2014-02-04 07:53 - 00004299 _____ () C:\747F1m01
2014-02-04 07:53 - 2014-02-04 07:53 - 00004246 _____ () C:\6B5D1m01
2014-02-04 07:53 - 2014-02-04 07:53 - 00004244 _____ () C:\ED6C8m01
2014-02-04 07:53 - 2014-02-04 07:53 - 00004225 _____ () C:\6CE05m01
2014-02-04 07:53 - 2014-02-04 07:53 - 00004170 _____ () C:\31893m01
2014-02-04 07:53 - 2014-02-04 07:53 - 00004149 _____ () C:\7FDD0m01
2014-02-04 07:53 - 2014-02-04 07:53 - 00004054 _____ () C:\2D255m01
2014-02-04 07:53 - 2014-02-04 07:53 - 00003925 _____ () C:\17A3Bm01
2014-02-04 07:53 - 2014-02-04 07:53 - 00003917 _____ () C:\D57C1m01
2014-02-04 07:53 - 2014-02-04 07:53 - 00003915 _____ () C:\E0981m01
2014-02-04 07:53 - 2014-02-04 07:53 - 00003914 _____ () C:\7C4B5m01
2014-02-04 07:53 - 2014-02-04 07:53 - 00003912 _____ () C:\DBBC9m01
2014-02-04 07:53 - 2014-02-04 07:53 - 00003801 _____ () C:\997E1m01
2014-02-04 07:52 - 2014-02-04 07:52 - 00094646 _____ () C:\F7232d01
2014-02-04 07:52 - 2014-02-04 07:52 - 00014853 _____ () C:\FB9ACd01
2014-02-04 07:52 - 2014-02-04 07:52 - 00004854 _____ () C:\09BEDm01
2014-02-04 07:52 - 2014-02-04 07:52 - 00004382 _____ () C:\FB9ACm01
2014-02-04 07:52 - 2014-02-04 07:52 - 00004378 _____ () C:\B57C6m01
2014-02-04 07:52 - 2014-02-04 07:52 - 00004246 _____ () C:\1E401m01
2014-02-04 07:52 - 2014-02-04 07:52 - 00004226 _____ () C:\F7232m01
2014-02-04 07:51 - 2014-02-04 07:51 - 00028815 _____ () C:\2C193d01
2014-02-04 07:51 - 2014-02-04 07:51 - 00026109 _____ () C:\339E1d01
2014-02-04 07:51 - 2014-02-04 07:51 - 00018675 _____ () C:\16C8Bd01
2014-02-04 07:51 - 2014-02-04 07:51 - 00004832 _____ () C:\DB070m01
2014-02-04 07:51 - 2014-02-04 07:51 - 00004807 _____ () C:\1AAF4m01
2014-02-04 07:51 - 2014-02-04 07:51 - 00004445 _____ () C:\2C193m01
2014-02-04 07:51 - 2014-02-04 07:51 - 00004410 _____ () C:\A06DDm01
2014-02-04 07:51 - 2014-02-04 07:51 - 00004396 _____ () C:\B21C6m01
2014-02-04 07:51 - 2014-02-04 07:51 - 00004385 _____ () C:\16C8Bm01
2014-02-04 07:51 - 2014-02-04 07:51 - 00004378 _____ () C:\7FA5Cm01
2014-02-04 07:51 - 2014-02-04 07:51 - 00004370 _____ () C:\339E1m01
2014-02-04 07:51 - 2014-02-04 07:51 - 00004299 _____ () C:\E50CCm01
2014-02-04 07:51 - 2014-02-04 07:51 - 00004249 _____ () C:\7453Dm01
2014-02-04 07:51 - 2014-02-04 07:51 - 00004246 _____ () C:\B3F3Dm01
2014-02-04 07:51 - 2014-02-04 07:51 - 00004232 _____ () C:\B6A4Em01
2014-02-04 07:51 - 2014-02-04 07:50 - 00007256 _____ () C:\DB3D3m01
2014-02-04 07:51 - 2014-02-04 07:50 - 00007256 _____ () C:\D57F5m01
2014-02-04 07:51 - 2014-02-04 07:50 - 00007256 _____ () C:\D2B52m01
2014-02-04 07:51 - 2014-02-04 07:50 - 00007256 _____ () C:\66235m01
2014-02-04 07:51 - 2014-02-04 07:50 - 00007256 _____ () C:\5224Em01
2014-02-04 07:51 - 2014-02-03 18:32 - 00007246 _____ () C:\073ADm01
2014-02-04 07:50 - 2014-02-04 07:50 - 00071345 _____ () C:\5D3CDd01
2014-02-04 07:50 - 2014-02-04 07:50 - 00029418 _____ () C:\DAA46d01
2014-02-04 07:50 - 2014-02-04 07:50 - 00028815 _____ () C:\CB818d01
2014-02-04 07:50 - 2014-02-04 07:50 - 00027969 _____ () C:\A755Fd01
2014-02-04 07:50 - 2014-02-04 07:50 - 00026109 _____ () C:\EA457d01
2014-02-04 07:50 - 2014-02-04 07:50 - 00018675 _____ () C:\E597Cd01
2014-02-04 07:50 - 2014-02-04 07:50 - 00004832 _____ () C:\ADCFAm01
2014-02-04 07:50 - 2014-02-04 07:50 - 00004807 _____ () C:\268C8m01
2014-02-04 07:50 - 2014-02-04 07:50 - 00004426 _____ () C:\CB818m01
2014-02-04 07:50 - 2014-02-04 07:50 - 00004396 _____ () C:\026CAm01
2014-02-04 07:50 - 2014-02-04 07:50 - 00004391 _____ () C:\8289Fm01
2014-02-04 07:50 - 2014-02-04 07:50 - 00004385 _____ () C:\E597Cm01
2014-02-04 07:50 - 2014-02-04 07:50 - 00004378 _____ () C:\3C669m01
2014-02-04 07:50 - 2014-02-04 07:50 - 00004370 _____ () C:\EA457m01
2014-02-04 07:50 - 2014-02-04 07:50 - 00004299 _____ () C:\79445m01
2014-02-04 07:50 - 2014-02-04 07:50 - 00004249 _____ () C:\A7B94m01
2014-02-04 07:50 - 2014-02-04 07:50 - 00004232 _____ () C:\F08D1m01
2014-02-04 07:49 - 2014-02-04 07:49 - 00161268 _____ () C:\B37BFd01
2014-02-04 07:48 - 2014-02-04 07:48 - 00121232 _____ () C:\7D5BDd01
2014-02-04 07:48 - 2014-02-04 07:48 - 00113233 _____ () C:\AAE13d01
2014-02-04 07:48 - 2014-02-04 07:48 - 00096820 _____ () C:\D2ACEd01
2014-02-04 07:48 - 2014-02-04 07:48 - 00087970 _____ () C:\C2E24d01
2014-02-04 07:48 - 2014-02-04 07:48 - 00028262 _____ () C:\4184Bd01
2014-02-04 07:48 - 2014-02-04 07:48 - 00023552 _____ () C:\4A72Ad01
2014-02-04 07:48 - 2014-02-04 07:48 - 00015509 _____ () C:\DE557d01
2014-02-04 07:48 - 2014-02-04 07:48 - 00006007 _____ () C:\0782Ad01
2014-02-04 07:48 - 2014-02-04 07:48 - 00004585 _____ () C:\9F0B8d01
2014-02-04 07:48 - 2014-02-04 07:48 - 00004332 _____ () C:\B903Dd01
2014-02-04 07:48 - 2014-02-04 07:48 - 00003693 _____ () C:\40424d01
2014-02-04 07:45 - 2014-02-04 07:45 - 00112563 _____ () C:\BF204d01
2014-02-04 07:45 - 2014-02-04 07:45 - 00005976 _____ () C:\BF204m01
2014-02-04 07:43 - 2014-02-04 07:43 - 00010756 _____ () C:\F6C67d01
2014-02-04 07:43 - 2014-02-04 07:43 - 00004997 _____ () C:\F6C67m01
2014-02-04 07:34 - 2014-02-04 07:34 - 00005509 _____ () C:\51336m01
2014-02-04 07:34 - 2014-02-04 07:34 - 00004575 _____ () C:\4EBD1m01
2014-02-04 07:34 - 2014-02-04 07:34 - 00003683 _____ () C:\56F15m01
2014-02-04 07:34 - 2014-02-04 07:34 - 00003675 _____ () C:\970F5m01
2014-02-04 07:34 - 2014-02-04 07:34 - 00003672 _____ () C:\D5BDFm01
2014-02-04 07:34 - 2014-02-04 07:34 - 00003670 _____ () C:\EABFEm01
2014-02-04 07:34 - 2014-02-04 07:34 - 00003670 _____ () C:\478A6m01
2014-02-04 07:34 - 2014-02-04 07:34 - 00003665 _____ () C:\5159Am01
2014-02-04 07:29 - 2014-02-04 07:29 - 00150311 _____ () C:\bookmarks-2014-02-04_325.json
2014-02-03 21:50 - 2014-02-03 21:50 - 00045647 _____ () C:\DEC43d01
2014-02-03 21:50 - 2014-02-03 21:50 - 00034107 _____ () C:\3DF0Cd01
2014-02-03 21:50 - 2014-02-03 21:50 - 00030514 _____ () C:\C77AFd01
2014-02-03 21:50 - 2014-02-03 21:50 - 00023766 _____ () C:\E60D5d01
2014-02-03 21:50 - 2014-02-03 21:50 - 00023086 _____ () C:\A586Dd01
2014-02-03 21:50 - 2014-02-03 21:50 - 00018934 _____ () C:\D3CDBd01
2014-02-03 21:50 - 2014-02-03 21:50 - 00018796 _____ () C:\55236d01
2014-02-03 21:50 - 2014-02-03 21:50 - 00018340 _____ () C:\055E0d01
2014-02-03 21:50 - 2014-02-03 21:50 - 00016962 _____ () C:\9AEAEd01
2014-02-03 21:50 - 2014-02-03 21:50 - 00016382 _____ () C:\52B4Ad01
2014-02-03 21:50 - 2014-02-03 21:50 - 00015742 _____ () C:\DFEA2d01
2014-02-03 21:50 - 2014-02-03 21:50 - 00015468 _____ () C:\97AC6d01
2014-02-03 21:50 - 2014-02-03 21:50 - 00015001 _____ () C:\7B6A5d01
2014-02-03 21:50 - 2014-02-03 21:50 - 00014676 _____ () C:\3B900d01
2014-02-03 21:50 - 2014-02-03 21:50 - 00014398 _____ () C:\543CCd01
2014-02-03 21:50 - 2014-02-03 21:50 - 00014394 _____ () C:\65FAAd01
2014-02-03 21:50 - 2014-02-03 21:50 - 00013853 _____ () C:\82A06d01
2014-02-03 21:50 - 2014-02-03 21:50 - 00012814 _____ () C:\83DB2d01
2014-02-03 21:50 - 2014-02-03 21:50 - 00012222 _____ () C:\DEAA9d01
2014-02-03 21:50 - 2014-02-03 21:50 - 00011154 _____ () C:\B6718d01
2014-02-03 21:50 - 2014-02-03 21:50 - 00010592 _____ () C:\F816Fd01
2014-02-03 21:50 - 2014-02-03 21:50 - 00010441 _____ () C:\D9C98d01
2014-02-03 21:50 - 2014-02-03 21:50 - 00009767 _____ () C:\FBC8Ad01
2014-02-03 21:50 - 2014-02-03 21:50 - 00009419 _____ () C:\85577d01
2014-02-03 21:50 - 2014-02-03 21:50 - 00009006 _____ () C:\99BFEd01
2014-02-03 21:50 - 2014-02-03 21:50 - 00007872 _____ () C:\4AE79d01
2014-02-03 21:50 - 2014-02-03 21:50 - 00007251 _____ () C:\CBB9Dd01
2014-02-03 21:50 - 2014-02-03 21:50 - 00006218 _____ () C:\2C7E0d01
2014-02-03 21:50 - 2014-02-03 21:50 - 00006086 _____ () C:\23E78m01
2014-02-03 21:50 - 2014-02-03 21:50 - 00006080 _____ () C:\9225Em01
2014-02-03 21:50 - 2014-02-03 21:50 - 00006017 _____ () C:\6D381m01
2014-02-03 21:50 - 2014-02-03 21:50 - 00006008 _____ () C:\13A77m01
2014-02-03 21:50 - 2014-02-03 21:50 - 00005718 _____ () C:\FEA62d01
2014-02-03 21:50 - 2014-02-03 21:50 - 00005131 _____ () C:\83994d01
2014-02-03 21:50 - 2014-02-03 21:50 - 00005074 _____ () C:\608BEd01
2014-02-03 21:50 - 2014-02-03 21:50 - 00004956 _____ () C:\9E7E0d01
2014-02-03 21:50 - 2014-02-03 21:50 - 00004800 _____ () C:\A4768d01
2014-02-03 21:50 - 2014-02-03 21:50 - 00004765 _____ () C:\3F3BEm01
2014-02-03 21:50 - 2014-02-03 21:50 - 00004687 _____ () C:\475A1d01
2014-02-03 21:50 - 2014-02-03 21:50 - 00004499 _____ () C:\F00E8d01
2014-02-03 21:50 - 2014-02-03 21:50 - 00004462 _____ () C:\58D17d01
2014-02-03 21:50 - 2014-02-03 21:50 - 00004370 _____ () C:\88136d01
2014-02-03 21:50 - 2014-02-03 21:50 - 00004274 _____ () C:\D4CDAd01
2014-02-03 21:50 - 2014-02-03 21:50 - 00004271 _____ () C:\AA479m01
2014-02-03 21:50 - 2014-02-03 21:50 - 00004148 _____ () C:\3DF0Cm01
2014-02-03 21:50 - 2014-02-03 21:50 - 00004147 _____ () C:\AA3C6m01
2014-02-03 21:50 - 2014-02-03 21:50 - 00004134 _____ () C:\1FD0Am01
2014-02-03 21:50 - 2014-02-03 21:50 - 00004132 _____ () C:\CC6FCm01
2014-02-03 21:50 - 2014-02-03 21:50 - 00004132 _____ () C:\A68CAm01
2014-02-03 21:50 - 2014-02-03 21:50 - 00004130 _____ () C:\8512Dm01
2014-02-03 21:50 - 2014-02-03 21:50 - 00004127 _____ () C:\83994m01
2014-02-03 21:50 - 2014-02-03 21:50 - 00004115 _____ () C:\E2533m01
2014-02-03 21:50 - 2014-02-03 21:50 - 00003954 _____ () C:\01380d01
2014-02-03 21:50 - 2014-02-03 21:50 - 00003930 _____ () C:\9E7E0m01
2014-02-03 21:50 - 2014-02-03 21:50 - 00003826 _____ () C:\0144Dd01
2014-02-03 21:50 - 2014-02-03 21:50 - 00003789 _____ () C:\5B3F8d01
2014-02-03 21:50 - 2014-02-03 21:50 - 00003419 _____ () C:\045D7d01
2014-02-03 21:50 - 2014-02-03 21:50 - 00003415 _____ () C:\1E704d01
2014-02-03 21:50 - 2014-02-03 21:50 - 00003308 _____ () C:\49C5Cd01
2014-02-03 21:50 - 2014-02-03 21:50 - 00003271 _____ () C:\364CAd01
2014-02-03 21:50 - 2014-02-03 21:50 - 00003254 _____ () C:\0C1EAd01
2014-02-03 21:50 - 2014-02-03 19:17 - 00326492 _____ () C:\L20140203-191728-4212-MobileBroadband.txt
2014-02-03 21:50 - 2014-02-03 19:17 - 00065990 _____ () C:\L20140203-191748-4212-Diagnostics.txt
2014-02-03 21:49 - 2014-02-03 19:17 - 00004516 _____ () C:\L20140203-191748-4212-iftrace.txt
2014-02-03 19:53 - 2014-02-03 19:53 - 00005497 _____ () C:\1C6FAm01
2014-02-03 19:53 - 2014-02-03 19:53 - 00004574 _____ () C:\1A3FFm01
2014-02-03 19:53 - 2014-02-03 19:53 - 00003683 _____ () C:\55696m01
2014-02-03 19:53 - 2014-02-03 19:53 - 00003675 _____ () C:\72AA4m01
2014-02-03 19:53 - 2014-02-03 19:53 - 00003672 _____ () C:\6570Dm01
2014-02-03 19:53 - 2014-02-03 19:53 - 00003670 _____ () C:\FE52Em01
2014-02-03 19:53 - 2014-02-03 19:53 - 00003670 _____ () C:\A9B77m01
2014-02-03 19:53 - 2014-02-03 19:53 - 00003665 _____ () C:\FA665m01
2014-02-03 19:51 - 2014-02-03 19:51 - 00018722 _____ () C:\D66E2d01
2014-02-03 19:51 - 2014-02-03 19:51 - 00016731 _____ () C:\A0C03d01
2014-02-03 19:51 - 2014-02-03 19:51 - 00014469 _____ () C:\06BD2d01
2014-02-03 19:51 - 2014-02-03 19:51 - 00012969 _____ () C:\42A52d01
2014-02-03 19:51 - 2014-02-03 19:51 - 00009129 _____ () C:\C5C1Dd01
2014-02-03 19:51 - 2014-02-03 19:51 - 00009089 _____ () C:\3DAF1d01
2014-02-03 19:51 - 2014-02-03 19:51 - 00008620 _____ () C:\4B096d01
2014-02-03 19:51 - 2014-02-03 19:51 - 00007980 _____ () C:\6083Bd01
2014-02-03 19:51 - 2014-02-03 19:51 - 00007855 _____ () C:\5341Fd01
2014-02-03 19:51 - 2014-02-03 19:51 - 00006832 _____ () C:\C9B29d01
2014-02-03 19:51 - 2014-02-03 19:51 - 00005881 _____ () C:\62F09d01
2014-02-03 19:51 - 2014-02-03 19:51 - 00005425 _____ () C:\240A3d01
2014-02-03 19:51 - 2014-02-03 19:51 - 00004218 _____ () C:\DC4C7d01
2014-02-03 19:51 - 2014-02-03 19:51 - 00003328 _____ () C:\7964Bd01
2014-02-03 19:51 - 2014-02-03 19:51 - 00003261 _____ () C:\0756Dd01
2014-02-03 19:51 - 2014-02-03 19:51 - 00003102 _____ () C:\E711Fd01
2014-02-03 19:46 - 2014-02-03 19:46 - 00003805 _____ () C:\BCA37d01
2014-02-03 19:45 - 2014-02-03 19:45 - 00106736 _____ () C:\D5B0Cd01
2014-02-03 19:45 - 2014-02-03 19:45 - 00103435 _____ () C:\003DAd01
2014-02-03 19:45 - 2014-02-03 19:45 - 00102296 _____ () C:\DF5F8d01
2014-02-03 19:45 - 2014-02-03 19:45 - 00101060 _____ () C:\F7F67d01
2014-02-03 19:45 - 2014-02-03 19:45 - 00099387 _____ () C:\5B784d01
2014-02-03 19:45 - 2014-02-03 19:45 - 00099045 _____ () C:\75BDBd01
2014-02-03 19:45 - 2014-02-03 19:45 - 00098984 _____ () C:\2FD58d01
2014-02-03 19:45 - 2014-02-03 19:45 - 00098982 _____ () C:\98839d01
2014-02-03 19:45 - 2014-02-03 19:45 - 00098927 _____ () C:\7CE2Dd01
2014-02-03 19:45 - 2014-02-03 19:45 - 00096734 _____ () C:\2252Dd01
2014-02-03 19:45 - 2014-02-03 19:45 - 00095959 _____ () C:\5CB4Cd01
2014-02-03 19:45 - 2014-02-03 19:45 - 00095087 _____ () C:\87552d01
2014-02-03 19:45 - 2014-02-03 19:45 - 00094726 _____ () C:\E95D7d01
2014-02-03 19:45 - 2014-02-03 19:45 - 00093433 _____ () C:\90E43d01
2014-02-03 19:45 - 2014-02-03 19:45 - 00093167 _____ () C:\7DFE5d01
2014-02-03 19:45 - 2014-02-03 19:45 - 00088023 _____ () C:\0E7A9d01
2014-02-03 19:45 - 2014-02-03 19:45 - 00020576 _____ () C:\960F7d01
2014-02-03 19:44 - 2014-02-03 19:44 - 00028934 _____ () C:\A5FD5d01
2014-02-03 19:44 - 2014-02-03 19:44 - 00014225 _____ () C:\889AAd01
2014-02-03 19:44 - 2014-02-03 19:44 - 00004811 _____ () C:\0141Cd01
2014-02-03 19:44 - 2014-02-03 19:44 - 00003819 _____ () C:\32C36d01
2014-02-03 19:44 - 2014-02-03 19:44 - 00003410 _____ () C:\65E70d01
2014-02-03 19:38 - 2014-02-03 19:38 - 00152256 _____ () C:\39FCCd01
2014-02-03 19:38 - 2014-02-03 19:38 - 00111597 _____ () C:\8DD1Ad01
2014-02-03 19:38 - 2014-02-03 19:38 - 00093601 _____ () C:\1D785d01
2014-02-03 19:38 - 2014-02-03 19:38 - 00087131 _____ () C:\A23EEd01
2014-02-03 19:38 - 2014-02-03 19:38 - 00087111 _____ () C:\98F05d01
2014-02-03 19:38 - 2014-02-03 19:38 - 00070694 _____ () C:\65197d01
2014-02-03 19:38 - 2014-02-03 19:38 - 00061658 _____ () C:\1EECAd01
2014-02-03 19:38 - 2014-02-03 19:38 - 00049330 _____ () C:\D307Ad01
2014-02-03 19:38 - 2014-02-03 19:38 - 00044913 _____ () C:\3DB67d01
2014-02-03 19:38 - 2014-02-03 19:38 - 00031906 _____ () C:\B0E1Bd01
2014-02-03 19:38 - 2014-02-03 19:38 - 00025214 _____ () C:\DD42Cd01
2014-02-03 19:38 - 2014-02-03 19:38 - 00024041 _____ () C:\2C762d01
2014-02-03 19:38 - 2014-02-03 19:38 - 00021413 _____ () C:\14431d01
2014-02-03 19:38 - 2014-02-03 19:38 - 00020789 _____ () C:\1A610d01
2014-02-03 19:38 - 2014-02-03 19:38 - 00013691 _____ () C:\144C2d01
2014-02-03 19:38 - 2014-02-03 19:38 - 00011670 _____ () C:\9148Cd01
2014-02-03 19:38 - 2014-02-03 19:38 - 00010803 _____ () C:\C474Cd01
2014-02-03 19:38 - 2014-02-03 19:38 - 00010640 _____ () C:\2C762m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00010587 _____ () C:\444DAm01
2014-02-03 19:38 - 2014-02-03 19:38 - 00010575 _____ () C:\1A610m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00010566 _____ () C:\65197m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00010549 _____ () C:\F2813m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00009937 _____ () C:\14431m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00009882 _____ () C:\4CF1Cd01
2014-02-03 19:38 - 2014-02-03 19:38 - 00009009 _____ () C:\C2A61d01
2014-02-03 19:38 - 2014-02-03 19:38 - 00007995 _____ () C:\C55A3d01
2014-02-03 19:38 - 2014-02-03 19:38 - 00007932 _____ () C:\2F0C6d01
2014-02-03 19:38 - 2014-02-03 19:38 - 00007338 _____ () C:\79A20d01
2014-02-03 19:38 - 2014-02-03 19:38 - 00006572 _____ () C:\673A1d01
2014-02-03 19:38 - 2014-02-03 19:38 - 00006289 _____ () C:\77955m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00006254 _____ () C:\19260m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00006253 _____ () C:\6FC37m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00006218 _____ () C:\F9E1Ed01
2014-02-03 19:38 - 2014-02-03 19:38 - 00006165 _____ () C:\ADD35d01
2014-02-03 19:38 - 2014-02-03 19:38 - 00006165 _____ () C:\1C776d01
2014-02-03 19:38 - 2014-02-03 19:38 - 00006162 _____ () C:\C55A3m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00006156 _____ () C:\EA4ABm01
2014-02-03 19:38 - 2014-02-03 19:38 - 00006109 _____ () C:\36D35m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00006109 _____ () C:\1CFECm01
2014-02-03 19:38 - 2014-02-03 19:38 - 00006106 _____ () C:\FADF2m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00006106 _____ () C:\E6CBFm01
2014-02-03 19:38 - 2014-02-03 19:38 - 00006081 _____ () C:\47321m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00006019 _____ () C:\74073m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00006017 _____ () C:\87087m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00006016 _____ () C:\81D9Bm01
2014-02-03 19:38 - 2014-02-03 19:38 - 00006014 _____ () C:\E2AA4m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00006014 _____ () C:\14925m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00005272 _____ () C:\444DAd01
2014-02-03 19:38 - 2014-02-03 19:38 - 00005255 _____ () C:\1894Bd01
2014-02-03 19:38 - 2014-02-03 19:38 - 00005255 _____ () C:\02B7Dd01
2014-02-03 19:38 - 2014-02-03 19:38 - 00005211 _____ () C:\C269Am01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004642 _____ () C:\18B44m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004624 _____ () C:\ADD35m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004624 _____ () C:\1C776m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004600 _____ () C:\4DD98m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004595 _____ () C:\96BFBm01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004593 _____ () C:\D307Am01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004578 _____ () C:\C2A61m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004559 _____ () C:\98F05m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004523 _____ () C:\A23EEm01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004519 _____ () C:\2F0C6m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004501 _____ () C:\E9CFEm01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004501 _____ () C:\C474Cm01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004486 _____ () C:\1D785m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004460 _____ () C:\8A01Cm01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004419 _____ () C:\E79DAm01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004411 _____ () C:\8AB68m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004408 _____ () C:\F26A6m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004407 _____ () C:\6D713m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004406 _____ () C:\7A31Em01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004403 _____ () C:\B54D1m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004402 _____ () C:\9148Cm01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004402 _____ () C:\4CF1Cm01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004399 _____ () C:\D3B96m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004397 _____ () C:\EA796m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004397 _____ () C:\1894Bm01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004396 _____ () C:\CFA23m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004394 _____ () C:\CF48Am01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004391 _____ () C:\375CAm01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004390 _____ () C:\97838m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004390 _____ () C:\02B7Dm01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004381 _____ () C:\AE22Bm01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004380 _____ () C:\62A50m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004378 _____ () C:\E92A9m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004378 _____ () C:\DD42Cm01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004371 _____ () C:\39FCCm01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004339 _____ () C:\79A20m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004335 _____ () C:\E019Fm01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004332 _____ () C:\41BCBm01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004330 _____ () C:\5F8C1m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004324 _____ () C:\97713m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004323 _____ () C:\DB14Cm01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004323 _____ () C:\BEABAm01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004321 _____ () C:\87BABm01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004320 _____ () C:\6EAB8m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004319 _____ () C:\B10D1m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004312 _____ () C:\09068m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004233 _____ () C:\8DD1Am01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004212 _____ () C:\673A1m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004169 _____ () C:\38727m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004144 _____ () C:\F8F4Bm01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004139 _____ () C:\D4B37m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00004103 _____ () C:\1F567m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00003940 _____ () C:\1EECAm01
2014-02-03 19:38 - 2014-02-03 19:38 - 00003798 _____ () C:\2A97Dm01
2014-02-03 19:38 - 2014-02-03 19:38 - 00003710 _____ () C:\7B998m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00003699 _____ () C:\144C2m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00003641 _____ () C:\5F8C1d01
2014-02-03 19:38 - 2014-02-03 19:38 - 00003638 _____ () C:\E2AA4d01
2014-02-03 19:38 - 2014-02-03 19:38 - 00003627 _____ () C:\F9E1Em01
2014-02-03 19:38 - 2014-02-03 19:38 - 00003627 _____ () C:\CCBA6m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00003627 _____ () C:\A47D0m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00003627 _____ () C:\82FD6m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00003607 _____ () C:\3DB67m01
2014-02-03 19:38 - 2014-02-03 19:38 - 00003576 _____ () C:\B0E1Bm01
2014-02-03 19:38 - 2014-02-03 19:38 - 00003491 _____ () C:\4DD98d01
2014-02-03 19:37 - 2014-02-03 19:37 - 00040960 _____ () C:\{47D21306-8D02-11E3-B3BB-E4EF23D69C38}.dat
2014-02-03 19:37 - 2013-12-31 08:08 - 00008704 _____ () C:\RecoveryStore.{554DE073-71EA-11E3-A781-BA6639F39B2D}.dat
2014-02-03 19:37 - 2013-12-24 08:32 - 00027758 _____ () C:\imagestore.dat
2014-02-03 19:27 - 2013-02-22 12:24 - 00000268 ____S () C:\1DAF2884EC4DFA96BA4A58D4DBC9C406
2014-02-03 19:21 - 2014-02-03 19:20 - 00000400 ____S () C:\E5F99F8CA677C9C5793DF9906EE2DCB6_55246C7C0E0A61B96FFB316A514F5B45
2014-02-03 19:21 - 2014-02-03 19:20 - 00000398 ____S () C:\5457A8CE4B2A7499F8299A013B6E1C7C_7DCDC9B86C5DA37FEB2732F7D1A586E5
2014-02-03 19:21 - 2014-02-03 19:20 - 00000392 ____S () C:\05EC48341C277FE5110E7DFAA91377DC_183421EAB06B3EDBBED0B7197AB66D92
2014-02-03 19:21 - 2014-02-03 19:20 - 00000386 ____S () C:\8059E9A0D314877E40FE93D8CCFB3C69_6CCEF6187B3AC1DAB87811FC56F159B7
2014-02-03 19:21 - 2014-02-03 19:20 - 00000386 ____S () C:\8059E9A0D314877E40FE93D8CCFB3C69_298C7C05A76CF4F87B7E48888C7B12A9
2014-02-03 19:21 - 2014-02-03 19:20 - 00000155 _____ () C:\www.vodafone[1].xml
2014-02-03 19:21 - 2013-12-31 08:06 - 00000386 ____S () C:\49514950C94E8026A2B06312597DFF49_569BD946168DB279A65378F7D088CFD0
2014-02-03 19:21 - 2013-12-31 08:06 - 00000292 ____S () C:\23B523C9E7746F715D33C6527C18EB9D
2014-02-03 19:21 - 2013-06-21 05:48 - 00000290 ____S () C:\21253908F3CB05D51B1C2DA8B681A785
2014-02-03 19:11 - 2014-02-03 18:41 - 00435704 _____ () C:\L20140203-184100-6860-MobileBroadband.txt
2014-02-03 18:58 - 2014-02-03 18:55 - 00055092 _____ () C:\265d7c34ede60c4f83afcd27ed424ea0.idx
2014-02-03 18:58 - 2013-08-19 19:08 - 00070656 _____ () C:\RdLang_Accessibility.DEU
2014-02-03 18:55 - 2013-08-19 19:08 - 00048640 _____ () C:\RdLang_Search.DEU
2014-02-03 18:54 - 2014-02-03 18:54 - 00064347 _____ () C:\C6B35d01
2014-02-03 18:50 - 2014-02-03 18:50 - 00001385 _____ () C:\VodafoneMobileBroadbandEmpty.mdb.LNK
2014-02-03 18:50 - 2011-01-18 22:13 - 00001776 _____ () C:\Access12.pip
2014-02-03 18:40 - 2014-02-03 18:40 - 00020246 _____ () C:\O-F636EF3414FB4B72C3255501A7C81CCA.xml
2014-02-03 18:40 - 2014-02-03 18:40 - 00005962 _____ () C:\O-F636EF3414FB4B72C3255501A7C81CCA.txt
2014-02-03 18:39 - 2013-11-14 07:47 - 00021376 _____ () C:\O-76369406A13F2CEE3CA8EC58B36BD58B.xml
2014-02-03 18:39 - 2013-11-14 07:47 - 00008096 _____ () C:\O-76369406A13F2CEE3CA8EC58B36BD58B.txt
2014-02-03 18:39 - 2012-04-11 18:05 - 00032912 _____ () C:\Environment.txt
         

Alt 04.03.2014, 14:54   #17
Carbella
 
TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen - Standard

TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen



FRST 18

Code:
ATTFilter
2014-02-03 18:39 - 2012-04-11 18:05 - 00032912 _____ () C:\Environment.txt
2014-02-03 18:32 - 2014-02-03 18:32 - 00032743 _____ () C:\073ADd01
2014-02-03 18:32 - 2014-02-03 18:32 - 00028815 _____ () C:\9D0BAd01
2014-02-03 18:32 - 2014-02-03 18:32 - 00027210 _____ () C:\7C1C2d01
2014-02-03 18:32 - 2014-02-03 18:32 - 00025921 _____ () C:\29F46d01
2014-02-03 18:32 - 2014-02-03 18:32 - 00007256 _____ () C:\F6D33m01
2014-02-03 18:32 - 2014-02-03 18:32 - 00007256 _____ () C:\B0466m01
2014-02-03 18:32 - 2014-02-03 18:32 - 00007256 _____ () C:\7A6B7m01
2014-02-03 18:32 - 2014-02-03 18:32 - 00007256 _____ () C:\74F23m01
2014-02-03 18:32 - 2014-02-03 18:32 - 00007256 _____ () C:\5F882m01
2014-02-03 18:32 - 2014-02-03 18:32 - 00007256 _____ () C:\2F282m01
2014-02-03 18:32 - 2014-02-03 18:32 - 00007256 _____ () C:\01770m01
2014-02-03 18:32 - 2014-02-03 18:32 - 00005178 _____ () C:\B85B5d01
2014-02-03 18:32 - 2014-02-03 18:32 - 00004837 _____ () C:\7D24Em01
2014-02-03 18:32 - 2014-02-03 18:32 - 00004820 _____ () C:\4D89Dm01
2014-02-03 18:32 - 2014-02-03 18:32 - 00004426 _____ () C:\9D0BAm01
2014-02-03 18:32 - 2014-02-03 18:32 - 00004396 _____ () C:\7A705m01
2014-02-03 18:32 - 2014-02-03 18:32 - 00004391 _____ () C:\01968m01
2014-02-03 18:32 - 2014-02-03 18:32 - 00004385 _____ () C:\7C1C2m01
2014-02-03 18:32 - 2014-02-03 18:32 - 00004380 _____ () C:\18736d01
2014-02-03 18:32 - 2014-02-03 18:32 - 00004378 _____ () C:\E5BC8m01
2014-02-03 18:32 - 2014-02-03 18:32 - 00004370 _____ () C:\29F46m01
2014-02-03 18:32 - 2014-02-03 18:32 - 00004299 _____ () C:\8D7CDm01
2014-02-03 18:32 - 2014-02-03 18:32 - 00004249 _____ () C:\E6AD3m01
2014-02-03 18:32 - 2014-02-03 18:32 - 00004232 _____ () C:\AA847m01
2014-02-03 18:32 - 2012-04-11 17:58 - 21927480 _____ () C:\Vodafone Mobile Broadband.msi
2014-02-03 18:32 - 2012-04-11 17:58 - 00084992 _____ () C:\1031.MST
2014-02-03 18:31 - 2014-02-03 18:31 - 00004396 _____ () C:\CDD50m01
2014-02-03 18:31 - 2014-02-03 18:31 - 00004378 _____ () C:\EA5F6m01
2014-02-03 18:31 - 2014-02-03 18:31 - 00004299 _____ () C:\1E1D4m01
2014-02-03 18:31 - 2014-02-03 18:31 - 00004246 _____ () C:\F6E19m01
2014-02-03 18:30 - 2014-02-03 18:30 - 00025921 _____ () C:\32598d01
2014-02-03 18:30 - 2014-02-03 18:30 - 00004378 _____ () C:\070F7m01
2014-02-03 18:30 - 2014-02-03 18:30 - 00004370 _____ () C:\32598m01
2014-02-03 18:30 - 2014-02-03 18:30 - 00004367 _____ () C:\832D7m01
2014-02-03 18:30 - 2014-02-03 18:30 - 00004246 _____ () C:\44F76m01
2014-02-03 18:30 - 2014-02-03 18:30 - 00003815 _____ () C:\832D7d01
2014-02-03 18:29 - 2014-02-03 18:29 - 00004396 _____ () C:\D372Cm01
2014-02-03 18:29 - 2014-02-03 18:29 - 00004378 _____ () C:\68B73m01
2014-02-03 18:29 - 2014-02-03 18:29 - 00004299 _____ () C:\CE38Dm01
2014-02-03 18:29 - 2014-02-03 18:29 - 00004246 _____ () C:\9E1D5m01
2014-02-03 18:28 - 2014-02-03 18:28 - 00004378 _____ () C:\A4662m01
2014-02-03 18:28 - 2014-02-03 18:28 - 00004246 _____ () C:\61CA8m01
2014-02-03 18:27 - 2014-02-03 18:27 - 00004396 _____ () C:\6754Cm01
2014-02-03 18:27 - 2014-02-03 18:27 - 00004378 _____ () C:\22849m01
2014-02-03 18:27 - 2014-02-03 18:27 - 00004299 _____ () C:\D9045m01
2014-02-03 18:27 - 2014-02-03 18:27 - 00004246 _____ () C:\1845Fm01
2014-02-03 18:26 - 2014-02-03 18:26 - 00019200 _____ () C:\8E780d01
2014-02-03 18:26 - 2014-02-03 18:26 - 00017409 _____ () C:\FBE3Bd01
2014-02-03 18:26 - 2014-02-03 18:26 - 00015515 _____ () C:\CAC92d01
2014-02-03 18:26 - 2014-02-03 18:26 - 00014261 _____ () C:\B77B4d01
2014-02-03 18:26 - 2014-02-03 18:26 - 00004378 _____ () C:\E342Cm01
2014-02-03 18:26 - 2014-02-03 18:26 - 00004246 _____ () C:\8C8AAm01
2014-02-03 18:26 - 2014-02-03 18:25 - 00066658 _____ () C:\CF4AAd01
2014-02-03 18:25 - 2014-02-03 18:25 - 00068816 _____ () C:\81EFAd01
2014-02-03 18:25 - 2014-02-03 18:25 - 00027529 _____ () C:\40C12d01
2014-02-03 18:25 - 2014-02-03 18:25 - 00026970 _____ () C:\C27FCd01
2014-02-03 18:25 - 2014-02-03 18:25 - 00026904 _____ () C:\0A4C4d01
2014-02-03 18:25 - 2014-02-03 18:25 - 00025921 _____ () C:\230A8d01
2014-02-03 18:25 - 2014-02-03 18:25 - 00025121 _____ () C:\F1ABFd01
2014-02-03 18:25 - 2014-02-03 18:25 - 00024384 _____ () C:\DCC7Ed02
2014-02-03 18:25 - 2014-02-03 18:25 - 00018843 _____ () C:\7E11Ed01
2014-02-03 18:25 - 2014-02-03 18:25 - 00013804 _____ () C:\CE322d01
2014-02-03 18:25 - 2014-02-03 18:25 - 00010019 _____ () C:\E8137d01
2014-02-03 18:25 - 2014-02-03 18:25 - 00004968 _____ () C:\24713m01
2014-02-03 18:25 - 2014-02-03 18:25 - 00004664 _____ () C:\C2423m01
2014-02-03 18:25 - 2014-02-03 18:25 - 00004396 _____ () C:\BF6D9m01
2014-02-03 18:25 - 2014-02-03 18:25 - 00004378 _____ () C:\EF630m01
2014-02-03 18:25 - 2014-02-03 18:25 - 00004370 _____ () C:\230A8m01
2014-02-03 18:25 - 2014-02-03 18:25 - 00004367 _____ () C:\C59B4m01
2014-02-03 18:25 - 2014-02-03 18:25 - 00004299 _____ () C:\80407m01
2014-02-03 18:25 - 2014-02-03 18:25 - 00004246 _____ () C:\FFB3Cm01
2014-02-03 18:25 - 2014-02-03 18:25 - 00004232 _____ () C:\557D4m01
2014-02-03 18:25 - 2014-02-03 18:25 - 00003815 _____ () C:\C59B4d01
2014-02-03 18:25 - 2014-02-03 18:25 - 00003427 _____ () C:\688D2d01
2014-02-03 18:24 - 2014-02-03 18:24 - 00005769 _____ () C:\03EA8m01
2014-02-03 18:24 - 2014-02-03 18:24 - 00005768 _____ () C:\73E0Dm01
2014-02-03 18:24 - 2014-02-03 18:24 - 00004378 _____ () C:\93F60m01
2014-02-03 18:24 - 2014-02-03 18:24 - 00004246 _____ () C:\3F9DEm01
2014-02-03 18:23 - 2014-02-03 18:23 - 00004396 _____ () C:\0194Fm01
2014-02-03 18:23 - 2014-02-03 18:23 - 00004378 _____ () C:\4CB3Dm01
2014-02-03 18:23 - 2014-02-03 18:23 - 00004299 _____ () C:\F23C4m01
2014-02-03 18:23 - 2014-02-03 18:23 - 00004246 _____ () C:\D0018m01
2014-02-03 18:22 - 2014-02-03 18:22 - 00004378 _____ () C:\81836m01
2014-02-03 18:22 - 2014-02-03 18:22 - 00004246 _____ () C:\47190m01
2014-02-03 18:21 - 2014-02-03 18:21 - 00004396 _____ () C:\FEF56m01
2014-02-03 18:21 - 2014-02-03 18:21 - 00004378 _____ () C:\33CCEm01
2014-02-03 18:21 - 2014-02-03 18:21 - 00004299 _____ () C:\CD6A9m01
2014-02-03 18:21 - 2014-02-03 18:21 - 00004246 _____ () C:\F35D8m01
2014-02-03 18:21 - 2014-02-02 15:51 - 00001199 _____ () C:\02. Feb.xlsx.LNK
2014-02-03 18:20 - 2014-02-03 18:20 - 00025921 _____ () C:\3BA85d01
2014-02-03 18:20 - 2014-02-03 18:20 - 00004378 _____ () C:\437E9m01
2014-02-03 18:20 - 2014-02-03 18:20 - 00004370 _____ () C:\3BA85m01
2014-02-03 18:20 - 2014-02-03 18:20 - 00004367 _____ () C:\998A9m01
2014-02-03 18:20 - 2014-02-03 18:20 - 00004246 _____ () C:\49220m01
2014-02-03 18:20 - 2014-02-03 18:20 - 00003815 _____ () C:\998A9d01
2014-02-03 18:19 - 2014-02-03 18:19 - 00005174 _____ () C:\DF0AAm01
2014-02-03 18:19 - 2014-02-03 18:19 - 00004818 _____ () C:\7E3FDm01
2014-02-03 18:19 - 2014-02-03 18:19 - 00004818 _____ () C:\5ED8Cm01
2014-02-03 18:19 - 2014-02-03 18:19 - 00004396 _____ () C:\937ACm01
2014-02-03 18:19 - 2014-02-03 18:19 - 00004378 _____ () C:\20E22m01
2014-02-03 18:19 - 2014-02-03 18:19 - 00004299 _____ () C:\B99D1m01
2014-02-03 18:19 - 2014-02-03 18:19 - 00004246 _____ () C:\62119m01
2014-02-03 18:18 - 2014-02-03 18:18 - 00008983 _____ () C:\EAF9Bd01
2014-02-03 18:18 - 2014-02-03 18:18 - 00005170 _____ () C:\DE4A6m01
2014-02-03 18:18 - 2014-02-03 18:18 - 00004841 _____ () C:\1BC60m01
2014-02-03 18:18 - 2014-02-03 18:18 - 00004818 _____ () C:\00188m01
2014-02-03 18:18 - 2014-02-03 18:18 - 00004678 _____ () C:\68FFDm01
2014-02-03 18:18 - 2014-02-03 18:18 - 00004378 _____ () C:\22AA2m01
2014-02-03 18:18 - 2014-02-03 18:18 - 00004246 _____ () C:\E1DCDm01
2014-02-03 18:18 - 2014-02-03 18:18 - 00004240 _____ () C:\FBC76m01
2014-02-03 18:18 - 2014-02-03 16:47 - 00021779 _____ () C:\82626d01
2014-02-03 18:18 - 2014-02-03 08:39 - 00055184 _____ () C:\7EBEBd01
2014-02-03 18:18 - 2014-02-02 18:38 - 00022652 _____ () C:\5BFEAd01
2014-02-03 18:17 - 2014-02-03 18:17 - 00012679 _____ () C:\B4D8Ad01
2014-02-03 18:17 - 2014-02-03 18:17 - 00005900 _____ () C:\9097Ed01
2014-02-03 18:17 - 2014-02-03 18:17 - 00004851 _____ () C:\67B60m01
2014-02-03 18:17 - 2014-02-03 18:17 - 00004850 _____ () C:\A3D7Em01
2014-02-03 18:17 - 2014-02-03 18:17 - 00004806 _____ () C:\F25E0m01
2014-02-03 18:17 - 2014-02-03 18:17 - 00004806 _____ () C:\B313Fm01
2014-02-03 18:17 - 2014-02-03 18:17 - 00004397 _____ () C:\B4D8Am01
2014-02-03 18:17 - 2014-02-03 18:17 - 00004396 _____ () C:\9097Em01
2014-02-03 18:17 - 2014-02-03 18:17 - 00004396 _____ () C:\039BCm01
2014-02-03 18:17 - 2014-02-03 18:17 - 00004378 _____ () C:\AA7F7m01
2014-02-03 18:17 - 2014-02-03 18:17 - 00004365 _____ () C:\2C94Cm01
2014-02-03 18:17 - 2014-02-03 18:17 - 00004299 _____ () C:\6FC4Fm01
2014-02-03 18:17 - 2014-02-03 18:17 - 00004246 _____ () C:\CFEE1m01
2014-02-03 18:17 - 2014-02-03 18:17 - 00004244 _____ () C:\E3E0Bm01
2014-02-03 18:16 - 2014-02-03 18:16 - 00004806 _____ () C:\89BCFm01
2014-02-03 18:16 - 2014-02-03 18:16 - 00004806 _____ () C:\6F1F8m01
2014-02-03 18:16 - 2014-02-03 18:16 - 00004378 _____ () C:\31020m01
2014-02-03 18:16 - 2014-02-03 18:16 - 00004365 _____ () C:\12EC8m01
2014-02-03 18:16 - 2014-02-03 18:16 - 00004246 _____ () C:\26E34m01
2014-02-03 18:15 - 2014-02-03 18:15 - 00025921 _____ () C:\15A50d01
2014-02-03 18:15 - 2014-02-03 18:15 - 00004806 _____ () C:\4AAEEm01
2014-02-03 18:15 - 2014-02-03 18:15 - 00004806 _____ () C:\36570m01
2014-02-03 18:15 - 2014-02-03 18:15 - 00004396 _____ () C:\0D7F4m01
2014-02-03 18:15 - 2014-02-03 18:15 - 00004378 _____ () C:\B87B6m01
2014-02-03 18:15 - 2014-02-03 18:15 - 00004370 _____ () C:\15A50m01
2014-02-03 18:15 - 2014-02-03 18:15 - 00004367 _____ () C:\17534m01
2014-02-03 18:15 - 2014-02-03 18:15 - 00004365 _____ () C:\29F9Em01
2014-02-03 18:15 - 2014-02-03 18:15 - 00004299 _____ () C:\50998m01
2014-02-03 18:15 - 2014-02-03 18:15 - 00004246 _____ () C:\25902m01
2014-02-03 18:15 - 2014-02-03 18:15 - 00004232 _____ () C:\75502m01
2014-02-03 18:15 - 2014-02-03 18:15 - 00003815 _____ () C:\17534d01
2014-02-03 18:14 - 2014-02-03 18:14 - 00004806 _____ () C:\7544Bm01
2014-02-03 18:14 - 2014-02-03 18:14 - 00004806 _____ () C:\06238m01
2014-02-03 18:14 - 2014-02-03 18:14 - 00004378 _____ () C:\1ECF7m01
2014-02-03 18:14 - 2014-02-03 18:14 - 00004365 _____ () C:\5AD16m01
2014-02-03 18:14 - 2014-02-03 18:14 - 00004246 _____ () C:\7C1D9m01
2014-02-03 18:13 - 2014-02-03 18:13 - 00004806 _____ () C:\BB554m01
2014-02-03 18:13 - 2014-02-03 18:13 - 00004806 _____ () C:\138F8m01
2014-02-03 18:13 - 2014-02-03 18:13 - 00004396 _____ () C:\217ABm01
2014-02-03 18:13 - 2014-02-03 18:13 - 00004378 _____ () C:\DEBD9m01
2014-02-03 18:13 - 2014-02-03 18:13 - 00004365 _____ () C:\3AA75m01
2014-02-03 18:13 - 2014-02-03 18:13 - 00004299 _____ () C:\82EC6m01
2014-02-03 18:13 - 2014-02-03 18:13 - 00004246 _____ () C:\BA794m01
2014-02-03 18:12 - 2014-02-03 18:12 - 00004806 _____ () C:\4850Fm01
2014-02-03 18:12 - 2014-02-03 18:12 - 00004806 _____ () C:\48497m01
2014-02-03 18:12 - 2014-02-03 18:12 - 00004378 _____ () C:\D9F87m01
2014-02-03 18:12 - 2014-02-03 18:12 - 00004365 _____ () C:\E03C7m01
2014-02-03 18:12 - 2014-02-03 18:12 - 00004246 _____ () C:\6769Em01
2014-02-03 18:11 - 2014-02-03 18:11 - 00004806 _____ () C:\681A4m01
2014-02-03 18:11 - 2014-02-03 18:11 - 00004806 _____ () C:\64F1Cm01
2014-02-03 18:11 - 2014-02-03 18:11 - 00004396 _____ () C:\70232m01
2014-02-03 18:11 - 2014-02-03 18:11 - 00004378 _____ () C:\C89BEm01
2014-02-03 18:11 - 2014-02-03 18:11 - 00004365 _____ () C:\0D3BEm01
2014-02-03 18:11 - 2014-02-03 18:11 - 00004299 _____ () C:\37A25m01
2014-02-03 18:11 - 2014-02-03 18:11 - 00004246 _____ () C:\E11DCm01
2014-02-03 18:10 - 2014-02-03 18:10 - 00025921 _____ () C:\8F442d01
2014-02-03 18:10 - 2014-02-03 18:10 - 00013561 _____ () C:\3E15Fd01
2014-02-03 18:10 - 2014-02-03 18:10 - 00012913 _____ () C:\30F79d01
2014-02-03 18:10 - 2014-02-03 18:10 - 00004806 _____ () C:\C3192m01
2014-02-03 18:10 - 2014-02-03 18:10 - 00004806 _____ () C:\32F4Cm01
2014-02-03 18:10 - 2014-02-03 18:10 - 00004378 _____ () C:\911DAm01
2014-02-03 18:10 - 2014-02-03 18:10 - 00004370 _____ () C:\8F442m01
2014-02-03 18:10 - 2014-02-03 18:10 - 00004367 _____ () C:\88017m01
2014-02-03 18:10 - 2014-02-03 18:10 - 00004365 _____ () C:\44C54m01
2014-02-03 18:10 - 2014-02-03 18:10 - 00004246 _____ () C:\58435m01
2014-02-03 18:10 - 2014-02-03 18:10 - 00003900 _____ () C:\7A56Ed01
2014-02-03 18:10 - 2014-02-03 18:10 - 00003815 _____ () C:\88017d01
2014-02-03 18:09 - 2014-02-03 18:09 - 00004806 _____ () C:\A7B77m01
2014-02-03 18:09 - 2014-02-03 18:09 - 00004806 _____ () C:\8EDDFm01
2014-02-03 18:09 - 2014-02-03 18:09 - 00004396 _____ () C:\3967Dm01
2014-02-03 18:09 - 2014-02-03 18:09 - 00004378 _____ () C:\2B4CFm01
2014-02-03 18:09 - 2014-02-03 18:09 - 00004365 _____ () C:\33D15m01
2014-02-03 18:09 - 2014-02-03 18:09 - 00004299 _____ () C:\7909Em01
2014-02-03 18:09 - 2014-02-03 18:09 - 00004246 _____ () C:\1B579m01
2014-02-03 18:08 - 2014-02-03 18:08 - 00004806 _____ () C:\7981Am01
2014-02-03 18:08 - 2014-02-03 18:08 - 00004806 _____ () C:\71D0Em01
2014-02-03 18:08 - 2014-02-03 18:08 - 00004378 _____ () C:\4FBC3m01
2014-02-03 18:08 - 2014-02-03 18:08 - 00004365 _____ () C:\E53F2m01
2014-02-03 18:08 - 2014-02-03 18:08 - 00004246 _____ () C:\8C553m01
2014-02-03 18:07 - 2014-02-03 18:07 - 00004806 _____ () C:\59CA3m01
2014-02-03 18:07 - 2014-02-03 18:07 - 00004806 _____ () C:\39AF0m01
2014-02-03 18:07 - 2014-02-03 18:07 - 00004396 _____ () C:\F2751m01
2014-02-03 18:07 - 2014-02-03 18:07 - 00004378 _____ () C:\7646Fm01
2014-02-03 18:07 - 2014-02-03 18:07 - 00004365 _____ () C:\B8418m01
2014-02-03 18:07 - 2014-02-03 18:07 - 00004299 _____ () C:\281B4m01
2014-02-03 18:07 - 2014-02-03 18:07 - 00004246 _____ () C:\6232Dm01
2014-02-03 18:06 - 2014-02-03 18:06 - 00004806 _____ () C:\FF069m01
2014-02-03 18:06 - 2014-02-03 18:06 - 00004806 _____ () C:\D4E82m01
2014-02-03 18:06 - 2014-02-03 18:06 - 00004378 _____ () C:\F18E5m01
2014-02-03 18:06 - 2014-02-03 18:06 - 00004365 _____ () C:\13FC1m01
2014-02-03 18:06 - 2014-02-03 18:06 - 00004246 _____ () C:\A6FE2m01
2014-02-03 18:05 - 2014-02-03 18:05 - 00025921 _____ () C:\41B6Dd01
2014-02-03 18:05 - 2014-02-03 18:05 - 00004806 _____ () C:\87390m01
2014-02-03 18:05 - 2014-02-03 18:05 - 00004806 _____ () C:\27B83m01
2014-02-03 18:05 - 2014-02-03 18:05 - 00004396 _____ () C:\E0996m01
2014-02-03 18:05 - 2014-02-03 18:05 - 00004378 _____ () C:\DF9ABm01
2014-02-03 18:05 - 2014-02-03 18:05 - 00004370 _____ () C:\41B6Dm01
2014-02-03 18:05 - 2014-02-03 18:05 - 00004367 _____ () C:\81E78m01
2014-02-03 18:05 - 2014-02-03 18:05 - 00004365 _____ () C:\D7558m01
2014-02-03 18:05 - 2014-02-03 18:05 - 00004299 _____ () C:\81EE5m01
2014-02-03 18:05 - 2014-02-03 18:05 - 00004246 _____ () C:\3574Am01
2014-02-03 18:05 - 2014-02-03 18:05 - 00004232 _____ () C:\020E8m01
2014-02-03 18:05 - 2014-02-03 18:05 - 00003815 _____ () C:\81E78d01
2014-02-03 18:04 - 2014-02-03 18:04 - 00004806 _____ () C:\87DB7m01
2014-02-03 18:04 - 2014-02-03 18:04 - 00004806 _____ () C:\3A04Bm01
2014-02-03 18:04 - 2014-02-03 18:04 - 00004378 _____ () C:\98876m01
2014-02-03 18:04 - 2014-02-03 18:04 - 00004365 _____ () C:\118BAm01
2014-02-03 18:04 - 2014-02-03 18:04 - 00004246 _____ () C:\E8EACm01
2014-02-03 18:03 - 2014-02-03 18:03 - 00004806 _____ () C:\EBF69m01
2014-02-03 18:03 - 2014-02-03 18:03 - 00004806 _____ () C:\11306m01
2014-02-03 18:03 - 2014-02-03 18:03 - 00004396 _____ () C:\4540Bm01
2014-02-03 18:03 - 2014-02-03 18:03 - 00004378 _____ () C:\97A88m01
2014-02-03 18:03 - 2014-02-03 18:03 - 00004368 _____ () C:\8E72Fm01
2014-02-03 18:03 - 2014-02-03 18:03 - 00004299 _____ () C:\A6D82m01
2014-02-03 18:03 - 2014-02-03 18:03 - 00004246 _____ () C:\A5166m01
2014-02-03 18:02 - 2014-02-03 18:02 - 00004806 _____ () C:\CE859m01
2014-02-03 18:02 - 2014-02-03 18:02 - 00004806 _____ () C:\A7079m01
2014-02-03 18:02 - 2014-02-03 18:02 - 00004378 _____ () C:\CC2F0m01
2014-02-03 18:02 - 2014-02-03 18:02 - 00004368 _____ () C:\A0DDDm01
2014-02-03 18:02 - 2014-02-03 18:02 - 00004246 _____ () C:\FE93Fm01
2014-02-03 18:01 - 2014-02-03 18:01 - 00004806 _____ () C:\44BB5m01
2014-02-03 18:01 - 2014-02-03 18:01 - 00004806 _____ () C:\26D08m01
2014-02-03 18:01 - 2014-02-03 18:01 - 00004396 _____ () C:\406D5m01
2014-02-03 18:01 - 2014-02-03 18:01 - 00004378 _____ () C:\D8846m01
2014-02-03 18:01 - 2014-02-03 18:01 - 00004368 _____ () C:\8B1B6m01
2014-02-03 18:01 - 2014-02-03 18:01 - 00004299 _____ () C:\6C78Bm01
2014-02-03 18:01 - 2014-02-03 18:01 - 00004246 _____ () C:\8EE01m01
2014-02-03 18:00 - 2014-02-03 18:00 - 00025661 _____ () C:\C9F2Ed01
2014-02-03 18:00 - 2014-02-03 18:00 - 00004806 _____ () C:\68965m01
2014-02-03 18:00 - 2014-02-03 18:00 - 00004806 _____ () C:\357C1m01
2014-02-03 18:00 - 2014-02-03 18:00 - 00004378 _____ () C:\97CF4m01
2014-02-03 18:00 - 2014-02-03 18:00 - 00004370 _____ () C:\C9F2Em01
2014-02-03 18:00 - 2014-02-03 18:00 - 00004368 _____ () C:\A5424m01
2014-02-03 18:00 - 2014-02-03 18:00 - 00004367 _____ () C:\ED02Fm01
2014-02-03 18:00 - 2014-02-03 18:00 - 00004246 _____ () C:\6EE9Bm01
2014-02-03 18:00 - 2014-02-03 18:00 - 00003815 _____ () C:\ED02Fd01
2014-02-03 17:59 - 2014-02-03 17:59 - 00004806 _____ () C:\9D6CBm01
2014-02-03 17:59 - 2014-02-03 17:59 - 00004396 _____ () C:\54221m01
2014-02-03 17:59 - 2014-02-03 17:59 - 00004378 _____ () C:\3044Em01
2014-02-03 17:59 - 2014-02-03 17:59 - 00004368 _____ () C:\38E43m01
2014-02-03 17:59 - 2014-02-03 17:59 - 00004299 _____ () C:\81FF5m01
2014-02-03 17:59 - 2014-02-03 17:59 - 00004246 _____ () C:\AEF1Am01
2014-02-03 17:58 - 2014-02-03 17:58 - 00004806 _____ () C:\3B71Em01
2014-02-03 17:58 - 2014-02-03 17:58 - 00004806 _____ () C:\1D294m01
2014-02-03 17:58 - 2014-02-03 17:58 - 00004378 _____ () C:\87CC6m01
2014-02-03 17:58 - 2014-02-03 17:58 - 00004368 _____ () C:\E263Fm01
2014-02-03 17:58 - 2014-02-03 17:58 - 00004246 _____ () C:\E6281m01
2014-02-03 17:57 - 2014-02-03 17:57 - 00004806 _____ () C:\FAEE7m01
2014-02-03 17:57 - 2014-02-03 17:57 - 00004806 _____ () C:\C6B31m01
2014-02-03 17:57 - 2014-02-03 17:57 - 00004396 _____ () C:\07C22m01
2014-02-03 17:57 - 2014-02-03 17:57 - 00004378 _____ () C:\C3F2Cm01
2014-02-03 17:57 - 2014-02-03 17:57 - 00004368 _____ () C:\71E20m01
2014-02-03 17:57 - 2014-02-03 17:57 - 00004299 _____ () C:\1ED2Fm01
2014-02-03 17:57 - 2014-02-03 17:57 - 00004246 _____ () C:\EDD48m01
2014-02-03 17:56 - 2014-02-03 17:56 - 00004806 _____ () C:\7851Am01
2014-02-03 17:56 - 2014-02-03 17:56 - 00004806 _____ () C:\48C12m01
2014-02-03 17:56 - 2014-02-03 17:56 - 00004378 _____ () C:\100F3m01
2014-02-03 17:56 - 2014-02-03 17:56 - 00004368 _____ () C:\4254Cm01
2014-02-03 17:56 - 2014-02-03 17:56 - 00004246 _____ () C:\0C505m01
2014-02-03 17:55 - 2014-02-03 17:55 - 00025661 _____ () C:\16389d01
2014-02-03 17:55 - 2014-02-03 17:55 - 00005178 _____ () C:\70EBEd01
2014-02-03 17:55 - 2014-02-03 17:55 - 00004806 _____ () C:\FEDDDm01
2014-02-03 17:55 - 2014-02-03 17:55 - 00004806 _____ () C:\CB14Bm01
2014-02-03 17:55 - 2014-02-03 17:55 - 00004396 _____ () C:\4A6EAm01
2014-02-03 17:55 - 2014-02-03 17:55 - 00004378 _____ () C:\4962Fm01
2014-02-03 17:55 - 2014-02-03 17:55 - 00004370 _____ () C:\16389m01
2014-02-03 17:55 - 2014-02-03 17:55 - 00004368 _____ () C:\8F519m01
2014-02-03 17:55 - 2014-02-03 17:55 - 00004367 _____ () C:\0DD38m01
2014-02-03 17:55 - 2014-02-03 17:55 - 00004348 _____ () C:\70EBEm01
2014-02-03 17:55 - 2014-02-03 17:55 - 00004299 _____ () C:\68B0Em01
2014-02-03 17:55 - 2014-02-03 17:55 - 00004246 _____ () C:\7D51Bm01
2014-02-03 17:55 - 2014-02-03 17:55 - 00004232 _____ () C:\16ED0m01
2014-02-03 17:55 - 2014-02-03 17:55 - 00003815 _____ () C:\0DD38d01
2014-02-03 17:55 - 2014-02-03 17:27 - 00004348 _____ () C:\3ED87m01
2014-02-03 17:54 - 2014-02-03 17:54 - 00004806 _____ () C:\D3CDDm01
2014-02-03 17:54 - 2014-02-03 17:54 - 00004806 _____ () C:\558C8m01
2014-02-03 17:54 - 2014-02-03 17:54 - 00004378 _____ () C:\AF147m01
2014-02-03 17:54 - 2014-02-03 17:54 - 00004368 _____ () C:\5C599m01
2014-02-03 17:54 - 2014-02-03 17:54 - 00004246 _____ () C:\AFBDBm01
2014-02-03 17:54 - 2014-02-03 17:29 - 00004343 _____ () C:\EA1FAm01
2014-02-03 17:53 - 2014-02-03 17:53 - 00004806 _____ () C:\933C9m01
2014-02-03 17:53 - 2014-02-03 17:53 - 00004806 _____ () C:\27755m01
2014-02-03 17:53 - 2014-02-03 17:53 - 00004396 _____ () C:\80C4Bm01
2014-02-03 17:53 - 2014-02-03 17:53 - 00004378 _____ () C:\C1C45m01
2014-02-03 17:53 - 2014-02-03 17:53 - 00004368 _____ () C:\C8C04m01
2014-02-03 17:53 - 2014-02-03 17:53 - 00004299 _____ () C:\67357m01
2014-02-03 17:53 - 2014-02-03 17:53 - 00004246 _____ () C:\1F633m01
2014-02-03 17:52 - 2014-02-03 17:52 - 00004806 _____ () C:\76E69m01
2014-02-03 17:52 - 2014-02-03 17:52 - 00004806 _____ () C:\26734m01
2014-02-03 17:52 - 2014-02-03 17:52 - 00004378 _____ () C:\F6B16m01
2014-02-03 17:52 - 2014-02-03 17:52 - 00004368 _____ () C:\EFCCCm01
2014-02-03 17:52 - 2014-02-03 17:52 - 00004246 _____ () C:\C3CFFm01
2014-02-03 17:51 - 2014-02-03 17:51 - 00005787 _____ () C:\6A62Dm01
2014-02-03 17:51 - 2014-02-03 17:51 - 00005787 _____ () C:\066E5m01
2014-02-03 17:51 - 2014-02-03 17:51 - 00004806 _____ () C:\A90B9m01
2014-02-03 17:51 - 2014-02-03 17:51 - 00004806 _____ () C:\345C2m01
2014-02-03 17:51 - 2014-02-03 17:51 - 00004594 _____ () C:\C2E45m01
2014-02-03 17:51 - 2014-02-03 17:51 - 00004572 _____ () C:\C6147m01
2014-02-03 17:51 - 2014-02-03 17:51 - 00004396 _____ () C:\18A69m01
2014-02-03 17:51 - 2014-02-03 17:51 - 00004378 _____ () C:\C6D1Em01
2014-02-03 17:51 - 2014-02-03 17:51 - 00004368 _____ () C:\D80B9m01
2014-02-03 17:51 - 2014-02-03 17:51 - 00004299 _____ () C:\0E0B8m01
2014-02-03 17:51 - 2014-02-03 17:51 - 00004246 _____ () C:\60BE7m01
2014-02-03 17:50 - 2014-02-03 17:50 - 00029842 _____ () C:\E2101d01
2014-02-03 17:50 - 2014-02-03 17:50 - 00025661 _____ () C:\EE9A3d01
2014-02-03 17:50 - 2014-02-03 17:50 - 00019433 _____ () C:\3DBA4d01
2014-02-03 17:50 - 2014-02-03 17:50 - 00013526 _____ () C:\83E88d01
2014-02-03 17:50 - 2014-02-03 17:50 - 00012907 _____ () C:\2B459d01
2014-02-03 17:50 - 2014-02-03 17:50 - 00004844 _____ () C:\34F4Dm01
2014-02-03 17:50 - 2014-02-03 17:50 - 00004806 _____ () C:\DCF75m01
2014-02-03 17:50 - 2014-02-03 17:50 - 00004806 _____ () C:\6F0F1m01
2014-02-03 17:50 - 2014-02-03 17:50 - 00004746 _____ () C:\007CDd01
2014-02-03 17:50 - 2014-02-03 17:50 - 00004478 _____ () C:\BBADCd01
2014-02-03 17:50 - 2014-02-03 17:50 - 00004378 _____ () C:\78339m01
2014-02-03 17:50 - 2014-02-03 17:50 - 00004370 _____ () C:\EE9A3m01
2014-02-03 17:50 - 2014-02-03 17:50 - 00004368 _____ () C:\B2732m01
2014-02-03 17:50 - 2014-02-03 17:50 - 00004367 _____ () C:\5AB36m01
2014-02-03 17:50 - 2014-02-03 17:50 - 00004246 _____ () C:\DFFF2m01
2014-02-03 17:50 - 2014-02-03 17:50 - 00004187 _____ () C:\91F97d01
2014-02-03 17:50 - 2014-02-03 17:50 - 00004159 _____ () C:\23858d01
2014-02-03 17:50 - 2014-02-03 17:50 - 00003815 _____ () C:\5AB36d01
2014-02-03 17:49 - 2014-02-03 17:49 - 00004806 _____ () C:\BEC48m01
2014-02-03 17:49 - 2014-02-03 17:49 - 00004806 _____ () C:\B2F64m01
2014-02-03 17:49 - 2014-02-03 17:49 - 00004396 _____ () C:\5EA1Bm01
2014-02-03 17:49 - 2014-02-03 17:49 - 00004378 _____ () C:\A0C80m01
2014-02-03 17:49 - 2014-02-03 17:49 - 00004368 _____ () C:\61E57m01
2014-02-03 17:49 - 2014-02-03 17:49 - 00004299 _____ () C:\1F2A0m01
2014-02-03 17:49 - 2014-02-03 17:49 - 00004246 _____ () C:\A39FBm01
2014-02-03 17:48 - 2014-02-03 17:48 - 00012626 _____ () C:\FE9DBd01
2014-02-03 17:48 - 2014-02-03 17:48 - 00005734 _____ () C:\22920d01
2014-02-03 17:48 - 2014-02-03 17:48 - 00004850 _____ () C:\680F0m01
2014-02-03 17:48 - 2014-02-03 17:48 - 00004850 _____ () C:\37898m01
2014-02-03 17:48 - 2014-02-03 17:48 - 00004806 _____ () C:\B5E70m01
2014-02-03 17:48 - 2014-02-03 17:48 - 00004806 _____ () C:\8FC22m01
2014-02-03 17:48 - 2014-02-03 17:48 - 00004397 _____ () C:\FE9DBm01
2014-02-03 17:48 - 2014-02-03 17:48 - 00004396 _____ () C:\22920m01
2014-02-03 17:48 - 2014-02-03 17:48 - 00004378 _____ () C:\171BEm01
2014-02-03 17:48 - 2014-02-03 17:48 - 00004368 _____ () C:\9C121m01
2014-02-03 17:48 - 2014-02-03 17:48 - 00004246 _____ () C:\E9EA0m01
2014-02-03 17:48 - 2014-02-03 17:48 - 00004244 _____ () C:\81225m01
2014-02-03 17:47 - 2014-02-03 17:47 - 00004806 _____ () C:\EF51Cm01
2014-02-03 17:47 - 2014-02-03 17:47 - 00004806 _____ () C:\1FC0Em01
2014-02-03 17:47 - 2014-02-03 17:47 - 00004396 _____ () C:\988FAm01
2014-02-03 17:47 - 2014-02-03 17:47 - 00004378 _____ () C:\7D177m01
2014-02-03 17:47 - 2014-02-03 17:47 - 00004368 _____ () C:\7561Am01
2014-02-03 17:47 - 2014-02-03 17:47 - 00004299 _____ () C:\D457Bm01
2014-02-03 17:47 - 2014-02-03 17:47 - 00004246 _____ () C:\3EBEEm01
2014-02-03 17:46 - 2014-02-03 17:46 - 00004806 _____ () C:\17472m01
2014-02-03 17:46 - 2014-02-03 17:46 - 00004806 _____ () C:\0CC35m01
2014-02-03 17:46 - 2014-02-03 17:46 - 00004378 _____ () C:\98624m01
2014-02-03 17:46 - 2014-02-03 17:46 - 00004368 _____ () C:\2E303m01
2014-02-03 17:46 - 2014-02-03 17:46 - 00004246 _____ () C:\0A8E3m01
2014-02-03 17:45 - 2014-02-03 17:45 - 00025661 _____ () C:\AAD7Ed01
2014-02-03 17:45 - 2014-02-03 17:45 - 00004806 _____ () C:\B01D7m01
2014-02-03 17:45 - 2014-02-03 17:45 - 00004806 _____ () C:\3B614m01
2014-02-03 17:45 - 2014-02-03 17:45 - 00004396 _____ () C:\79F7Cm01
2014-02-03 17:45 - 2014-02-03 17:45 - 00004378 _____ () C:\2160Fm01
2014-02-03 17:45 - 2014-02-03 17:45 - 00004370 _____ () C:\AAD7Em01
2014-02-03 17:45 - 2014-02-03 17:45 - 00004368 _____ () C:\AD940m01
2014-02-03 17:45 - 2014-02-03 17:45 - 00004367 _____ () C:\7F2DBm01
2014-02-03 17:45 - 2014-02-03 17:45 - 00004299 _____ () C:\CB751m01
2014-02-03 17:45 - 2014-02-03 17:45 - 00004246 _____ () C:\DA84Dm01
2014-02-03 17:45 - 2014-02-03 17:45 - 00004232 _____ () C:\F9C92m01
2014-02-03 17:45 - 2014-02-03 17:45 - 00003815 _____ () C:\7F2DBd01
2014-02-03 17:44 - 2014-02-03 17:44 - 00004806 _____ () C:\E5C82m01
2014-02-03 17:44 - 2014-02-03 17:44 - 00004806 _____ () C:\77A21m01
2014-02-03 17:44 - 2014-02-03 17:44 - 00004378 _____ () C:\EA0E8m01
2014-02-03 17:44 - 2014-02-03 17:44 - 00004368 _____ () C:\14687m01
2014-02-03 17:44 - 2014-02-03 17:44 - 00004246 _____ () C:\3F97Am01
2014-02-03 17:43 - 2014-02-03 17:43 - 00004806 _____ () C:\85FFBm01
2014-02-03 17:43 - 2014-02-03 17:43 - 00004806 _____ () C:\6FFD2m01
2014-02-03 17:43 - 2014-02-03 17:43 - 00004396 _____ () C:\6391Em01
2014-02-03 17:43 - 2014-02-03 17:43 - 00004378 _____ () C:\0B291m01
2014-02-03 17:43 - 2014-02-03 17:43 - 00004368 _____ () C:\E69A8m01
2014-02-03 17:43 - 2014-02-03 17:43 - 00004299 _____ () C:\8002Dm01
2014-02-03 17:43 - 2014-02-03 17:43 - 00004246 _____ () C:\28CB0m01
2014-02-03 17:42 - 2014-02-03 17:42 - 00004806 _____ () C:\A063Am01
2014-02-03 17:42 - 2014-02-03 17:42 - 00004806 _____ () C:\6D8E1m01
2014-02-03 17:42 - 2014-02-03 17:42 - 00004378 _____ () C:\3AC32m01
2014-02-03 17:42 - 2014-02-03 17:42 - 00004368 _____ () C:\AD2E7m01
2014-02-03 17:42 - 2014-02-03 17:42 - 00004246 _____ () C:\38A10m01
2014-02-03 17:41 - 2014-02-03 17:41 - 00004806 _____ () C:\DC320m01
2014-02-03 17:41 - 2014-02-03 17:41 - 00004806 _____ () C:\88EAFm01
2014-02-03 17:41 - 2014-02-03 17:41 - 00004396 _____ () C:\EE4C0m01
2014-02-03 17:41 - 2014-02-03 17:41 - 00004378 _____ () C:\EA075m01
2014-02-03 17:41 - 2014-02-03 17:41 - 00004368 _____ () C:\E5E45m01
2014-02-03 17:41 - 2014-02-03 17:41 - 00004299 _____ () C:\64C24m01
2014-02-03 17:41 - 2014-02-03 17:41 - 00004246 _____ () C:\EC9FEm01
2014-02-03 17:40 - 2014-02-03 17:40 - 00025661 _____ () C:\8D003d01
2014-02-03 17:40 - 2014-02-03 17:40 - 00004806 _____ () C:\83F6Em01
2014-02-03 17:40 - 2014-02-03 17:40 - 00004806 _____ () C:\66572m01
2014-02-03 17:40 - 2014-02-03 17:40 - 00004378 _____ () C:\3F619m01
2014-02-03 17:40 - 2014-02-03 17:40 - 00004370 _____ () C:\8D003m01
2014-02-03 17:40 - 2014-02-03 17:40 - 00004368 _____ () C:\490B4m01
2014-02-03 17:40 - 2014-02-03 17:40 - 00004367 _____ () C:\BA8C4m01
2014-02-03 17:40 - 2014-02-03 17:40 - 00004246 _____ () C:\C3CBFm01
2014-02-03 17:40 - 2014-02-03 17:40 - 00003815 _____ () C:\BA8C4d01
2014-02-03 17:39 - 2014-02-03 17:39 - 00036111 _____ () C:\364A9d01
2014-02-03 17:39 - 2014-02-03 17:39 - 00024512 _____ () C:\DBF97d02
2014-02-03 17:39 - 2014-02-03 17:39 - 00004826 _____ () C:\3DAB6m01
2014-02-03 17:39 - 2014-02-03 17:39 - 00004806 _____ () C:\D7BBAm01
2014-02-03 17:39 - 2014-02-03 17:39 - 00004806 _____ () C:\34797m01
2014-02-03 17:39 - 2014-02-03 17:39 - 00004685 _____ () C:\FEDA8m01
2014-02-03 17:39 - 2014-02-03 17:39 - 00004396 _____ () C:\523D4m01
2014-02-03 17:39 - 2014-02-03 17:39 - 00004378 _____ () C:\B2549m01
2014-02-03 17:39 - 2014-02-03 17:39 - 00004368 _____ () C:\A8B7Cm01
2014-02-03 17:39 - 2014-02-03 17:39 - 00004299 _____ () C:\A93C1m01
2014-02-03 17:39 - 2014-02-03 17:39 - 00004246 _____ () C:\D0210m01
2014-02-03 17:39 - 2014-02-03 17:39 - 00003775 _____ () C:\80FDBd01
2014-02-03 17:38 - 2014-02-03 17:38 - 00004806 _____ () C:\F3CB9m01
2014-02-03 17:38 - 2014-02-03 17:38 - 00004806 _____ () C:\262E8m01
2014-02-03 17:38 - 2014-02-03 17:38 - 00004753 _____ () C:\C5EEBm01
2014-02-03 17:38 - 2014-02-03 17:38 - 00004378 _____ () C:\87768m01
2014-02-03 17:38 - 2014-02-03 17:38 - 00004368 _____ () C:\D9851m01
2014-02-03 17:38 - 2014-02-03 17:38 - 00004246 _____ () C:\77A1Cm01
2014-02-03 17:38 - 2014-02-03 17:09 - 00004766 _____ () C:\D69E0m01
2014-02-03 17:37 - 2014-02-03 17:37 - 00029468 _____ () C:\28AD4d01
2014-02-03 17:37 - 2014-02-03 17:37 - 00028192 _____ () C:\AC2D8d01
2014-02-03 17:37 - 2014-02-03 17:37 - 00004806 _____ () C:\0F27Cm01
2014-02-03 17:37 - 2014-02-03 17:37 - 00004806 _____ () C:\07A24m01
2014-02-03 17:37 - 2014-02-03 17:37 - 00004396 _____ () C:\01746m01
2014-02-03 17:37 - 2014-02-03 17:37 - 00004378 _____ () C:\445CCm01
2014-02-03 17:37 - 2014-02-03 17:37 - 00004368 _____ () C:\79349m01
2014-02-03 17:37 - 2014-02-03 17:37 - 00004299 _____ () C:\FBF3Dm01
2014-02-03 17:37 - 2014-02-03 17:37 - 00004246 _____ () C:\11F2Fm01
2014-02-03 17:37 - 2014-02-03 17:37 - 00003952 _____ () C:\A19A7d01
2014-02-03 17:36 - 2014-02-03 17:36 - 00042674 _____ () C:\BA514d01
2014-02-03 17:36 - 2014-02-03 17:36 - 00033697 _____ () C:\54C70d01
2014-02-03 17:36 - 2014-02-03 17:36 - 00029087 _____ () C:\A680Cd01
2014-02-03 17:36 - 2014-02-03 17:36 - 00019551 _____ () C:\C5755d01
2014-02-03 17:36 - 2014-02-03 17:36 - 00019421 _____ () C:\A6C8Bd01
2014-02-03 17:36 - 2014-02-03 17:36 - 00012712 _____ () C:\33EA8d01
2014-02-03 17:36 - 2014-02-03 17:36 - 00012633 _____ () C:\4E34Ed01
2014-02-03 17:36 - 2014-02-03 17:36 - 00011348 _____ () C:\9D6D9d01
2014-02-03 17:36 - 2014-02-03 17:36 - 00009252 _____ () C:\7B24Ad01
2014-02-03 17:36 - 2014-02-03 17:36 - 00006954 _____ () C:\70219d01
2014-02-03 17:36 - 2014-02-03 17:36 - 00006471 _____ () C:\F631Dd01
2014-02-03 17:36 - 2014-02-03 17:36 - 00005266 _____ () C:\4C317d01
2014-02-03 17:36 - 2014-02-03 17:36 - 00004806 _____ () C:\3418Bm01
2014-02-03 17:36 - 2014-02-03 17:36 - 00004806 _____ () C:\23A83m01
2014-02-03 17:36 - 2014-02-03 17:36 - 00004765 _____ () C:\BBFBEm01
2014-02-03 17:36 - 2014-02-03 17:36 - 00004765 _____ () C:\93D06m01
2014-02-03 17:36 - 2014-02-03 17:36 - 00004765 _____ () C:\74E1Bm01
2014-02-03 17:36 - 2014-02-03 17:36 - 00004662 _____ () C:\74A2Ed01
2014-02-03 17:36 - 2014-02-03 17:36 - 00004378 _____ () C:\4BAB2m01
2014-02-03 17:36 - 2014-02-03 17:36 - 00004368 _____ () C:\FE5AAm01
2014-02-03 17:36 - 2014-02-03 17:36 - 00004246 _____ () C:\5EFCBm01
2014-02-03 17:36 - 2014-02-03 17:36 - 00004134 _____ () C:\2F849m01
2014-02-03 17:36 - 2014-02-03 17:36 - 00004110 _____ () C:\FF1C0d01
2014-02-03 17:36 - 2014-02-03 17:36 - 00003865 _____ () C:\979EDd01
2014-02-03 17:36 - 2014-02-03 17:05 - 00006163 _____ () C:\BF28Dm01
2014-02-03 17:35 - 2014-02-03 17:35 - 00025661 _____ () C:\C4A09d01
2014-02-03 17:35 - 2014-02-03 17:35 - 00006080 _____ () C:\9D5D6m01
2014-02-03 17:35 - 2014-02-03 17:35 - 00004806 _____ () C:\945ADm01
2014-02-03 17:35 - 2014-02-03 17:35 - 00004806 _____ () C:\3D44Fm01
2014-02-03 17:35 - 2014-02-03 17:35 - 00004765 _____ () C:\F7442m01
2014-02-03 17:35 - 2014-02-03 17:35 - 00004765 _____ () C:\BF500m01
2014-02-03 17:35 - 2014-02-03 17:35 - 00004764 _____ () C:\949D2m01
2014-02-03 17:35 - 2014-02-03 17:35 - 00004396 _____ () C:\BDA12m01
2014-02-03 17:35 - 2014-02-03 17:35 - 00004378 _____ () C:\FF495m01
2014-02-03 17:35 - 2014-02-03 17:35 - 00004370 _____ () C:\C4A09m01
2014-02-03 17:35 - 2014-02-03 17:35 - 00004368 _____ () C:\B4ABBm01
2014-02-03 17:35 - 2014-02-03 17:35 - 00004367 _____ () C:\DB004m01
2014-02-03 17:35 - 2014-02-03 17:35 - 00004299 _____ () C:\7652Bm01
2014-02-03 17:35 - 2014-02-03 17:35 - 00004246 _____ () C:\15992m01
2014-02-03 17:35 - 2014-02-03 17:35 - 00004232 _____ () C:\7BA9Cm01
2014-02-03 17:35 - 2014-02-03 17:35 - 00003815 _____ () C:\DB004d01
2014-02-03 17:34 - 2014-02-03 17:34 - 00012219 _____ () C:\D4F68d01
2014-02-03 17:34 - 2014-02-03 17:34 - 00007256 _____ () C:\FF26Am01
2014-02-03 17:34 - 2014-02-03 17:34 - 00007256 _____ () C:\F0916m01
2014-02-03 17:34 - 2014-02-03 17:34 - 00007256 _____ () C:\DEE6Am01
2014-02-03 17:34 - 2014-02-03 17:34 - 00007256 _____ () C:\C848Am01
2014-02-03 17:34 - 2014-02-03 17:34 - 00007256 _____ () C:\8A4DBm01
2014-02-03 17:34 - 2014-02-03 17:34 - 00007256 _____ () C:\7E452m01
2014-02-03 17:34 - 2014-02-03 17:34 - 00007256 _____ () C:\7905Cm01
2014-02-03 17:34 - 2014-02-03 17:34 - 00007256 _____ () C:\036B6m01
2014-02-03 17:34 - 2014-02-03 17:34 - 00005564 _____ () C:\5D5FEd01
2014-02-03 17:34 - 2014-02-03 17:34 - 00004850 _____ () C:\5B24Fm01
2014-02-03 17:34 - 2014-02-03 17:34 - 00004850 _____ () C:\1E6FDm01
2014-02-03 17:34 - 2014-02-03 17:34 - 00004806 _____ () C:\D99D0m01
2014-02-03 17:34 - 2014-02-03 17:34 - 00004806 _____ () C:\501D0m01
2014-02-03 17:34 - 2014-02-03 17:34 - 00004397 _____ () C:\D4F68m01
2014-02-03 17:34 - 2014-02-03 17:34 - 00004378 _____ () C:\05300m01
2014-02-03 17:34 - 2014-02-03 17:34 - 00004368 _____ () C:\B3E74m01
2014-02-03 17:34 - 2014-02-03 17:34 - 00004318 _____ () C:\5D5FEm01
2014-02-03 17:34 - 2014-02-03 17:34 - 00004246 _____ () C:\3E5B5m01
2014-02-03 17:34 - 2014-02-03 17:34 - 00004244 _____ () C:\91825m01
2014-02-03 17:33 - 2014-02-03 17:33 - 00004806 _____ () C:\D0DAFm01
2014-02-03 17:33 - 2014-02-03 17:33 - 00004806 _____ () C:\66048m01
2014-02-03 17:33 - 2014-02-03 17:33 - 00004396 _____ () C:\C9C16m01
2014-02-03 17:33 - 2014-02-03 17:33 - 00004378 _____ () C:\A0EB0m01
2014-02-03 17:33 - 2014-02-03 17:33 - 00004368 _____ () C:\ABE41m01
2014-02-03 17:33 - 2014-02-03 17:33 - 00004299 _____ () C:\A83C1m01
2014-02-03 17:33 - 2014-02-03 17:33 - 00004246 _____ () C:\0AB63m01
2014-02-03 17:32 - 2014-02-03 17:32 - 00004806 _____ () C:\D331Cm01
2014-02-03 17:32 - 2014-02-03 17:32 - 00004806 _____ () C:\C28FCm01
2014-02-03 17:32 - 2014-02-03 17:32 - 00004378 _____ () C:\4A9E6m01
2014-02-03 17:32 - 2014-02-03 17:32 - 00004368 _____ () C:\593ECm01
2014-02-03 17:32 - 2014-02-03 17:32 - 00004246 _____ () C:\684C1m01
2014-02-03 17:32 - 2014-02-03 17:32 - 00004114 _____ () C:\28514m01
2014-02-03 17:31 - 2014-02-03 17:31 - 00004806 _____ () C:\DC0E7m01
2014-02-03 17:31 - 2014-02-03 17:31 - 00004806 _____ () C:\8BB5Dm01
2014-02-03 17:31 - 2014-02-03 17:31 - 00004396 _____ () C:\3AA49m01
2014-02-03 17:31 - 2014-02-03 17:31 - 00004378 _____ () C:\94894m01
2014-02-03 17:31 - 2014-02-03 17:31 - 00004368 _____ () C:\29ADAm01
2014-02-03 17:31 - 2014-02-03 17:31 - 00004299 _____ () C:\53914m01
2014-02-03 17:31 - 2014-02-03 17:31 - 00004246 _____ () C:\74B60m01
2014-02-03 17:30 - 2014-02-03 17:30 - 00025661 _____ () C:\CA0CFd01
2014-02-03 17:30 - 2014-02-03 17:30 - 00004806 _____ () C:\DF9B3m01
2014-02-03 17:30 - 2014-02-03 17:30 - 00004806 _____ () C:\CA554m01
2014-02-03 17:30 - 2014-02-03 17:30 - 00004378 _____ () C:\0A089m01
2014-02-03 17:30 - 2014-02-03 17:30 - 00004370 _____ () C:\CA0CFm01
2014-02-03 17:30 - 2014-02-03 17:30 - 00004368 _____ () C:\2ED74m01
2014-02-03 17:30 - 2014-02-03 17:30 - 00004367 _____ () C:\39B0Dm01
2014-02-03 17:30 - 2014-02-03 17:30 - 00004246 _____ () C:\F3348m01
2014-02-03 17:30 - 2014-02-03 17:30 - 00003815 _____ () C:\39B0Dd01
2014-02-03 17:29 - 2014-02-03 17:29 - 00061200 _____ () C:\EA1FAd01
2014-02-03 17:29 - 2014-02-03 17:29 - 00004806 _____ () C:\D2175m01
2014-02-03 17:29 - 2014-02-03 17:29 - 00004806 _____ () C:\6FB99m01
2014-02-03 17:29 - 2014-02-03 17:29 - 00004396 _____ () C:\08D21m01
2014-02-03 17:29 - 2014-02-03 17:29 - 00004378 _____ () C:\C83D7m01
2014-02-03 17:29 - 2014-02-03 17:29 - 00004368 _____ () C:\B341Cm01
2014-02-03 17:29 - 2014-02-03 17:29 - 00004299 _____ () C:\3521Bm01
2014-02-03 17:29 - 2014-02-03 17:29 - 00004246 _____ () C:\B7F99m01
2014-02-03 17:28 - 2014-02-03 17:28 - 00004806 _____ () C:\3A961m01
2014-02-03 17:28 - 2014-02-03 17:28 - 00004806 _____ () C:\3428Fm01
2014-02-03 17:28 - 2014-02-03 17:28 - 00004378 _____ () C:\C44C8m01
2014-02-03 17:28 - 2014-02-03 17:28 - 00004368 _____ () C:\CAFF4m01
2014-02-03 17:28 - 2014-02-03 17:28 - 00004246 _____ () C:\B9F00m01
2014-02-03 17:27 - 2014-02-03 17:27 - 00004806 _____ () C:\6B11Bm01
2014-02-03 17:27 - 2014-02-03 17:27 - 00004806 _____ () C:\428BDm01
2014-02-03 17:27 - 2014-02-03 17:27 - 00004396 _____ () C:\7A73Am01
2014-02-03 17:27 - 2014-02-03 17:27 - 00004380 _____ () C:\3ED87d01
2014-02-03 17:27 - 2014-02-03 17:27 - 00004378 _____ () C:\6B3E9m01
2014-02-03 17:27 - 2014-02-03 17:27 - 00004368 _____ () C:\9522Dm01
2014-02-03 17:27 - 2014-02-03 17:27 - 00004299 _____ () C:\DA875m01
2014-02-03 17:27 - 2014-02-03 17:27 - 00004246 _____ () C:\4A84Cm01
2014-02-03 17:26 - 2014-02-03 17:26 - 00004806 _____ () C:\C75B0m01
2014-02-03 17:26 - 2014-02-03 17:26 - 00004806 _____ () C:\34BCAm01
2014-02-03 17:26 - 2014-02-03 17:26 - 00004378 _____ () C:\646B6m01
2014-02-03 17:26 - 2014-02-03 17:26 - 00004368 _____ () C:\3195Dm01
2014-02-03 17:26 - 2014-02-03 17:26 - 00004246 _____ () C:\159D7m01
2014-02-03 17:26 - 2014-02-03 17:23 - 00004377 _____ () C:\F4A7Am01
2014-02-03 17:26 - 2014-02-03 17:23 - 00004377 _____ () C:\84CDCm01
2014-02-03 17:26 - 2014-02-03 17:23 - 00004377 _____ () C:\77CFBm01
2014-02-03 17:26 - 2014-02-03 17:23 - 00004377 _____ () C:\30F9Cm01
2014-02-03 17:26 - 2014-02-03 17:23 - 00004377 _____ () C:\2EBC6m01
2014-02-03 17:26 - 2014-02-03 17:23 - 00004377 _____ () C:\242ABm01
2014-02-03 17:26 - 2014-02-03 17:23 - 00004377 _____ () C:\0B751m01
2014-02-03 17:25 - 2014-02-03 17:25 - 00025661 _____ () C:\6ADFFd01
2014-02-03 17:25 - 2014-02-03 17:25 - 00007355 _____ () C:\9452Cd01
2014-02-03 17:25 - 2014-02-03 17:25 - 00004806 _____ () C:\DB4A7m01
2014-02-03 17:25 - 2014-02-03 17:25 - 00004806 _____ () C:\CC347m01
2014-02-03 17:25 - 2014-02-03 17:25 - 00004396 _____ () C:\CAC44m01
2014-02-03 17:25 - 2014-02-03 17:25 - 00004378 _____ () C:\8EBABm01
2014-02-03 17:25 - 2014-02-03 17:25 - 00004370 _____ () C:\6ADFFm01
2014-02-03 17:25 - 2014-02-03 17:25 - 00004368 _____ () C:\F7BB0m01
2014-02-03 17:25 - 2014-02-03 17:25 - 00004367 _____ () C:\63651m01
2014-02-03 17:25 - 2014-02-03 17:25 - 00004344 _____ () C:\91677m01
2014-02-03 17:25 - 2014-02-03 17:25 - 00004341 _____ () C:\E561Fm01
2014-02-03 17:25 - 2014-02-03 17:25 - 00004341 _____ () C:\012A9m01
2014-02-03 17:25 - 2014-02-03 17:25 - 00004339 _____ () C:\70B29m01
2014-02-03 17:25 - 2014-02-03 17:25 - 00004339 _____ () C:\1F031m01
2014-02-03 17:25 - 2014-02-03 17:25 - 00004338 _____ () C:\C0F58m01
2014-02-03 17:25 - 2014-02-03 17:25 - 00004338 _____ () C:\9452Cm01
2014-02-03 17:25 - 2014-02-03 17:25 - 00004337 _____ () C:\D8E22m01
2014-02-03 17:25 - 2014-02-03 17:25 - 00004299 _____ () C:\60DBDm01
2014-02-03 17:25 - 2014-02-03 17:25 - 00004246 _____ () C:\012EDm01
2014-02-03 17:25 - 2014-02-03 17:25 - 00004232 _____ () C:\2E369m01
2014-02-03 17:25 - 2014-02-03 17:25 - 00003815 _____ () C:\63651d01
2014-02-03 17:24 - 2014-02-03 17:24 - 00004806 _____ () C:\1EE8Am01
2014-02-03 17:24 - 2014-02-03 17:24 - 00004806 _____ () C:\00B13m01
2014-02-03 17:24 - 2014-02-03 17:24 - 00004473 _____ () C:\4075Bd01
2014-02-03 17:24 - 2014-02-03 17:24 - 00004378 _____ () C:\EDD26m01
2014-02-03 17:24 - 2014-02-03 17:24 - 00004368 _____ () C:\6AE9Dm01
2014-02-03 17:24 - 2014-02-03 17:24 - 00004325 _____ () C:\EAB09m01
2014-02-03 17:24 - 2014-02-03 17:24 - 00004246 _____ () C:\359A2m01
2014-02-03 17:23 - 2014-02-03 17:23 - 00004806 _____ () C:\360F1m01
2014-02-03 17:23 - 2014-02-03 17:23 - 00004806 _____ () C:\35364m01
2014-02-03 17:23 - 2014-02-03 17:23 - 00004396 _____ () C:\DA299m01
2014-02-03 17:23 - 2014-02-03 17:23 - 00004378 _____ () C:\A580Fm01
2014-02-03 17:23 - 2014-02-03 17:23 - 00004377 _____ () C:\F4F70m01
2014-02-03 17:23 - 2014-02-03 17:23 - 00004377 _____ () C:\CD1B2m01
2014-02-03 17:23 - 2014-02-03 17:23 - 00004377 _____ () C:\A2502m01
2014-02-03 17:23 - 2014-02-03 17:23 - 00004377 _____ () C:\7902Em01
2014-02-03 17:23 - 2014-02-03 17:23 - 00004377 _____ () C:\73F52m01
2014-02-03 17:23 - 2014-02-03 17:23 - 00004377 _____ () C:\5FB93m01
2014-02-03 17:23 - 2014-02-03 17:23 - 00004377 _____ () C:\59E2Fm01
2014-02-03 17:23 - 2014-02-03 17:23 - 00004377 _____ () C:\0EBDAm01
2014-02-03 17:23 - 2014-02-03 17:23 - 00004368 _____ () C:\6BAB0m01
2014-02-03 17:23 - 2014-02-03 17:23 - 00004299 _____ () C:\86D0Bm01
2014-02-03 17:23 - 2014-02-03 17:23 - 00004246 _____ () C:\2604Am01
2014-02-03 17:23 - 2014-02-03 17:23 - 00004114 _____ () C:\B78FCm01
2014-02-03 17:22 - 2014-02-03 17:22 - 00008715 _____ () C:\0E23Ad01
2014-02-03 17:22 - 2014-02-03 17:22 - 00004806 _____ () C:\B5F2Am01
2014-02-03 17:22 - 2014-02-03 17:22 - 00004806 _____ () C:\85C77m01
2014-02-03 17:22 - 2014-02-03 17:22 - 00004368 _____ () C:\346AEm01
2014-02-03 17:19 - 2014-02-03 17:19 - 00004837 _____ () C:\E4768d01
2014-02-03 17:09 - 2014-02-03 17:09 - 00133253 _____ () C:\4B388d01
2014-02-03 17:09 - 2014-02-03 17:09 - 00061747 _____ () C:\06834d01
2014-02-03 17:09 - 2014-02-03 17:09 - 00014721 _____ () C:\CAA90d01
2014-02-03 17:09 - 2014-02-03 17:09 - 00008273 _____ () C:\6FFCBd01
2014-02-03 17:09 - 2014-02-03 17:09 - 00004664 _____ () C:\79659d01
2014-02-03 17:09 - 2014-02-03 17:09 - 00003394 _____ () C:\36653d01
2014-02-03 17:05 - 2014-02-03 17:05 - 00041250 _____ () C:\A308Fd01
2014-02-03 17:05 - 2014-02-03 17:05 - 00005320 _____ () C:\28D12d01
2014-02-03 17:04 - 2014-02-03 17:04 - 00109227 _____ () C:\D47B7d01
2014-02-03 17:04 - 2014-02-03 17:04 - 00028561 _____ () C:\24ADAd01
2014-02-03 17:04 - 2014-02-03 17:04 - 00026608 _____ () C:\309FCd01
2014-02-03 17:04 - 2014-02-03 17:04 - 00025501 _____ () C:\5C547d01
2014-02-03 17:04 - 2014-02-03 17:04 - 00022302 _____ () C:\91B8Ed01
2014-02-03 17:04 - 2014-02-03 17:04 - 00017099 _____ () C:\65E02d01
2014-02-03 17:04 - 2014-02-03 17:04 - 00016206 _____ () C:\A892Dd01
2014-02-03 17:04 - 2014-02-03 17:04 - 00013870 _____ () C:\561C9d01
2014-02-03 17:04 - 2014-02-03 17:04 - 00013450 _____ () C:\F51ABd01
2014-02-03 17:04 - 2014-02-03 17:04 - 00012557 _____ () C:\7FEE8d01
2014-02-03 17:04 - 2014-02-03 17:04 - 00010088 _____ () C:\D5E10d01
2014-02-03 17:04 - 2014-02-03 17:04 - 00008763 _____ () C:\47948d01
2014-02-03 17:04 - 2014-02-03 17:04 - 00005019 _____ () C:\C2359d01
2014-02-03 17:04 - 2014-02-03 17:04 - 00004798 _____ () C:\F09AAd01
2014-02-03 17:04 - 2014-02-03 17:04 - 00004469 _____ () C:\A4B5Ad01
2014-02-03 17:04 - 2014-02-03 17:04 - 00004287 _____ () C:\168D8d01
2014-02-03 17:04 - 2014-02-03 17:04 - 00004117 _____ () C:\00E5Ed01
2014-02-03 17:04 - 2014-02-03 17:04 - 00003917 _____ () C:\30CD9d01
2014-02-03 17:04 - 2014-02-03 17:04 - 00003843 _____ () C:\3F923d01
2014-02-03 17:04 - 2014-02-03 17:04 - 00003443 _____ () C:\C433Dd01
2014-02-03 17:04 - 2014-02-03 17:04 - 00003425 _____ () C:\B6B12d01
2014-02-03 17:04 - 2014-02-03 17:04 - 00003395 _____ () C:\DFFA9d01
2014-02-03 17:04 - 2014-02-03 17:04 - 00003310 _____ () C:\F74DEd01
2014-02-03 17:04 - 2014-02-03 17:04 - 00003244 _____ () C:\7897Dd01
2014-02-03 17:04 - 2014-02-03 17:04 - 00003096 _____ () C:\56286d01
2014-02-03 16:30 - 2014-02-03 16:30 - 00143073 _____ () C:\E79E7d01
2014-02-03 16:30 - 2014-02-03 16:30 - 00113167 _____ () C:\3D942d01
2014-02-03 16:30 - 2014-02-03 16:30 - 00105074 _____ () C:\81CDFd01
2014-02-03 16:30 - 2014-02-03 16:30 - 00089524 _____ () C:\BABCCd01
2014-02-03 16:29 - 2014-02-03 16:29 - 00149577 _____ () C:\3ED6Ad01
2014-02-03 16:29 - 2014-02-03 16:29 - 00083166 _____ () C:\128E5d01
2014-02-03 16:29 - 2014-02-03 16:29 - 00082514 _____ () C:\A3237d01
2014-02-03 16:27 - 2014-02-03 16:27 - 00292190 _____ () C:\295F5d01
2014-02-03 16:27 - 2014-02-03 16:27 - 00061141 _____ () C:\321F6d01
2014-02-03 16:26 - 2014-02-03 16:26 - 00292190 _____ () C:\BF9E0d01
2014-02-03 16:26 - 2014-02-03 16:26 - 00061141 _____ () C:\2D3E1d01
2014-02-03 16:22 - 2014-02-03 16:22 - 00079787 _____ () C:\6347Ed01
2014-02-03 16:22 - 2014-02-03 16:22 - 00075876 _____ () C:\4B49Cd01
2014-02-03 16:22 - 2014-02-03 16:22 - 00070938 _____ () C:\DE80Ad01
2014-02-03 16:22 - 2014-02-03 16:22 - 00031773 _____ () C:\EAF3Bd01
2014-02-03 16:22 - 2014-02-03 16:22 - 00028671 _____ () C:\CD1DFd01
2014-02-03 16:21 - 2011-04-19 19:03 - 00000550 _____ () C:\pstudio.mcr
2014-02-03 16:21 - 2010-09-27 15:49 - 00001742 _____ () C:\Pstudio.ini
2014-02-03 16:10 - 2013-09-11 07:19 - 00000416 ____S () C:\B3BB9C1BA2D19E090AE305B2683903A0_3A991EF068DA80925661324DEEB3A2FC
2014-02-03 09:00 - 2014-02-03 09:00 - 00032333 _____ () C:\80AA7d01
2014-02-03 09:00 - 2014-02-03 09:00 - 00024663 _____ () C:\03D3Ad01
2014-02-03 09:00 - 2014-02-03 09:00 - 00017073 _____ () C:\5013Bd01
2014-02-03 08:34 - 2014-02-03 08:34 - 00365406 _____ () C:\BC827d01
2014-02-03 08:34 - 2014-02-03 08:34 - 00131354 _____ () C:\A760Ed01
2014-02-03 08:34 - 2014-02-03 08:34 - 00126048 _____ () C:\D541Fd01
2014-02-03 08:34 - 2014-02-03 08:34 - 00024921 _____ () C:\57200d01
2014-02-03 08:34 - 2014-02-03 08:34 - 00018545 _____ () C:\2EE9Bd01
2014-02-03 08:17 - 2014-02-03 08:17 - 00037076 _____ () C:\79D56d01
2014-02-03 08:17 - 2014-02-03 08:17 - 00035193 _____ () C:\D2785d01
2014-02-03 08:17 - 2014-02-03 08:17 - 00028854 _____ () C:\E5395d01
2014-02-03 08:17 - 2014-02-03 08:17 - 00016758 _____ () C:\4DD0Dd01
2014-02-03 08:06 - 2014-02-03 08:06 - 00180282 _____ () C:\03657d01
2014-02-03 08:06 - 2014-02-03 08:06 - 00052096 _____ () C:\566BFd01
2014-02-03 08:06 - 2014-02-03 08:06 - 00041602 _____ () C:\796F4d01
2014-02-03 08:03 - 2014-02-03 08:03 - 00029535 _____ () C:\ABD1Dd01
2014-02-03 08:02 - 2014-02-03 08:02 - 00046635 _____ () C:\74366d01
2014-02-03 08:02 - 2014-02-03 08:02 - 00036131 _____ () C:\45903d01
2014-02-03 08:02 - 2014-02-03 08:02 - 00026273 _____ () C:\479ACd01
2014-02-03 08:02 - 2014-02-03 08:02 - 00020444 _____ () C:\A420Bd01
2014-02-03 07:55 - 2014-02-03 07:55 - 00490068 _____ () C:\57559d01
2014-02-03 07:55 - 2014-02-03 07:55 - 00095924 _____ () C:\85AD3d01
2014-02-03 07:55 - 2014-02-03 07:55 - 00064402 _____ () C:\AA072d01
2014-02-03 07:55 - 2014-02-03 07:55 - 00054808 _____ () C:\9DC3Fd01
2014-02-03 07:55 - 2014-02-03 07:55 - 00041817 _____ () C:\56BD6d01
2014-02-03 07:55 - 2014-02-03 07:55 - 00032446 _____ () C:\BDC10d01
2014-02-03 07:55 - 2014-02-03 07:55 - 00024708 _____ () C:\AB7ECd01
2014-02-03 07:55 - 2014-02-03 07:55 - 00019741 _____ () C:\04A63d01
2014-02-03 07:55 - 2014-02-03 07:55 - 00016548 _____ () C:\E055Dd01
2014-02-03 07:55 - 2013-08-10 06:59 - 00000404 ____S () C:\6F0788892ECB795F56E658EDB1CA93AA_97391A8AEC40894166C06DB26C0B2F29
2014-02-03 07:55 - 2013-07-30 07:43 - 00000398 ____S () C:\5457A8CE4B2A7499F8299A013B6E1C7C_BD1446EE1580F7EA207C073F7ABA5015
2014-02-03 02:47 - 2014-02-03 02:47 - 00149687 _____ () C:\bookmarks-2014-02-03_323.json
2014-02-03 02:44 - 2014-02-03 02:44 - 00029610 _____ () C:\2B733d01
2014-02-03 02:35 - 2014-02-03 02:35 - 00138077 _____ () C:\680CBd01
2014-02-03 02:35 - 2014-02-03 02:35 - 00126883 _____ () C:\12670d01
2014-02-03 02:35 - 2014-02-03 02:35 - 00044790 _____ () C:\4C0A1d01
2014-02-03 02:35 - 2014-02-03 02:35 - 00043124 _____ () C:\1FDFCd01
2014-02-03 02:35 - 2014-02-03 02:35 - 00028960 _____ () C:\B5925d01
2014-02-03 02:35 - 2014-02-03 02:35 - 00018754 _____ () C:\46160d01
2014-02-03 01:30 - 2014-02-03 01:30 - 00065749 _____ () C:\9D3C0d01
2014-02-03 01:25 - 2014-01-19 19:34 - 00000254 ____S () C:\C01F59457182AB73A592111CFCD9F812
2014-02-03 01:25 - 2014-01-19 19:34 - 00000230 ____S () C:\DC2135CED98D8A4D7C0CEE202BB0B810
2014-02-02 18:37 - 2014-02-02 18:37 - 00078589 _____ () C:\69FF8d01
2014-02-02 18:37 - 2014-02-02 18:37 - 00051133 _____ () C:\71F57d01
2014-02-02 18:37 - 2014-02-02 18:37 - 00048248 _____ () C:\F1D61d01
2014-02-02 18:37 - 2014-02-02 18:37 - 00031108 _____ () C:\DA82Cd01
2014-02-02 15:49 - 2014-02-02 15:49 - 00019771 _____ () C:\F2E15d01
2014-02-02 15:47 - 2014-02-02 15:47 - 00054810 _____ () C:\58D19d01
2014-02-02 15:47 - 2014-02-02 15:47 - 00030691 _____ () C:\240FEd01
2014-02-02 15:46 - 2014-02-02 15:46 - 00035749 _____ () C:\232A2d01
2014-02-02 15:45 - 2014-02-02 15:45 - 00065993 _____ () C:\5FC2Dd01
2014-02-02 15:45 - 2014-02-02 15:45 - 00053886 _____ () C:\FE1ADd01
2014-02-02 15:45 - 2014-02-02 15:45 - 00045479 _____ () C:\125B0d01
2014-02-02 15:45 - 2014-02-02 15:45 - 00042678 _____ () C:\144B4d01
2014-02-02 15:45 - 2014-02-02 15:45 - 00033433 _____ () C:\14FC1d01
2014-02-02 15:45 - 2014-02-02 15:45 - 00032032 _____ () C:\18E4Dd01
2014-02-02 15:45 - 2014-02-02 15:45 - 00031232 _____ () C:\8EAEAd01
2014-02-02 15:45 - 2014-02-02 15:45 - 00026399 _____ () C:\0A9C7d01
2014-02-02 15:45 - 2014-02-02 15:45 - 00026392 _____ () C:\F60CDd01
2014-02-02 15:45 - 2014-02-02 15:45 - 00023932 _____ () C:\893BFd01
2014-02-02 15:45 - 2014-02-02 15:45 - 00023194 _____ () C:\D2C39d01
2014-02-02 15:45 - 2014-02-02 15:45 - 00021640 _____ () C:\28C67d01
2014-02-02 15:45 - 2014-02-02 15:45 - 00021561 _____ () C:\91F22d01
2014-02-02 15:45 - 2014-02-02 15:45 - 00019487 _____ () C:\F7CB1d01
2014-02-02 15:45 - 2014-02-02 15:45 - 00019117 _____ () C:\C6F1Cd01
2014-02-02 15:45 - 2014-02-02 15:45 - 00018517 _____ () C:\6C0EBd01
2014-02-02 15:45 - 2014-02-02 15:45 - 00018387 _____ () C:\1CE40d01
2014-02-02 15:40 - 2014-02-02 15:40 - 00252813 _____ () C:\B123Bd01
2014-02-02 15:40 - 2014-02-02 15:40 - 00156687 _____ () C:\E43DBd01
2014-02-02 15:40 - 2014-02-02 15:40 - 00027929 _____ () C:\BE80Cd01
2014-02-02 15:40 - 2014-02-02 15:40 - 00024399 _____ () C:\7E08Dd01
2014-02-02 15:40 - 2014-02-02 15:40 - 00024399 _____ () C:\6E0F0d01
2014-02-02 15:40 - 2014-02-02 15:40 - 00022342 _____ () C:\C4190d01
2014-02-02 15:40 - 2014-02-02 15:40 - 00020985 _____ () C:\35D4Ed01
2014-02-02 15:40 - 2014-02-02 15:40 - 00020410 _____ () C:\8BE30d01
2014-02-02 15:39 - 2014-02-02 15:39 - 00252813 _____ () C:\B5A4Dd01
2014-02-02 15:39 - 2014-02-02 15:39 - 00027929 _____ () C:\1C525d01
2014-02-02 15:39 - 2014-02-02 15:39 - 00022342 _____ () C:\8B581d01
2014-02-02 15:39 - 2014-02-02 15:39 - 00020985 _____ () C:\7CAD1d01
2014-02-02 15:39 - 2014-02-02 15:39 - 00020410 _____ () C:\AA8FAd01
2014-02-02 15:28 - 2014-02-02 15:28 - 00045392 _____ () C:\84384d01
2014-02-02 15:13 - 2014-02-02 15:13 - 00071238 _____ () C:\1A5C4d01
2014-02-02 14:55 - 2014-02-02 14:55 - 00078918 _____ () C:\AB75Cd01
2014-02-02 14:55 - 2014-02-02 14:55 - 00049681 _____ () C:\727FEd01
2014-02-02 14:55 - 2014-02-02 14:55 - 00029501 _____ () C:\E6E1Ed01
2014-02-02 14:50 - 2014-02-02 14:50 - 00174303 _____ () C:\F1841d01
2014-02-02 14:50 - 2014-02-02 14:50 - 00098707 _____ () C:\92DEAd01
2014-02-02 14:50 - 2014-02-02 14:50 - 00075805 _____ () C:\93FC9d01
2014-02-02 14:50 - 2014-02-02 14:50 - 00070694 _____ () C:\D9A6Fd01
2014-02-02 14:50 - 2014-02-02 14:50 - 00058344 _____ () C:\A8514d01
2014-02-02 14:50 - 2014-02-02 14:50 - 00051825 _____ () C:\12A4Bd01
2014-02-02 14:50 - 2014-02-02 14:50 - 00043055 _____ () C:\5D73Fd01
2014-02-02 14:50 - 2014-02-02 14:50 - 00034294 _____ () C:\2BA0Dd01
2014-02-02 14:33 - 2014-02-02 14:33 - 00033720 _____ () C:\DBB71d01
2014-02-02 14:32 - 2014-02-02 14:32 - 00201823 _____ () C:\6C81Dd01
2014-02-02 14:32 - 2014-02-02 14:32 - 00084455 _____ () C:\B95E3d01
2014-02-02 14:32 - 2014-02-02 14:32 - 00072514 _____ () C:\6C9CAd01
2014-02-02 14:32 - 2014-02-02 14:32 - 00033066 _____ () C:\7B5D4d01
2014-02-02 14:32 - 2014-02-02 14:32 - 00027296 _____ () C:\64820d01
2014-02-02 14:32 - 2014-02-02 14:32 - 00026367 _____ () C:\49416d01
2014-02-02 14:32 - 2014-02-02 14:32 - 00026287 _____ () C:\BE705d01
2014-02-02 14:32 - 2014-02-02 14:32 - 00025931 _____ () C:\1ED95d01
2014-02-02 13:42 - 2014-02-02 13:42 - 00081168 _____ () C:\C4C15d01
2014-02-02 13:42 - 2014-02-02 13:42 - 00035625 _____ () C:\DFC20d01
2014-02-02 12:54 - 2014-02-02 12:54 - 00000000 _____ () C:\732c20bb-79ac-49af-a078-d09b01cec2e4.dmp
2014-02-02 12:29 - 2014-02-02 12:29 - 01206857 _____ () C:\rgl2EF5.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 01175890 _____ () C:\rpvC84D.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 01150562 _____ () C:\cyvC500.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 01130319 _____ () C:\38wCABF.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 01114456 _____ () C:\ywyD234.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 01110711 _____ () C:\5gyD4C5.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 01097836 _____ () C:\sk9FDE4.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 01014877 _____ () C:\m14E96C.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 01009269 _____ () C:\ssp3E0A.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00982695 _____ () C:\abx5FF4.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00982067 _____ () C:\93937.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00975889 _____ () C:\6ba9192.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00965797 _____ () C:\567F799.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00964551 _____ () C:\pvn356F.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00960265 _____ () C:\gna2C8.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00959935 _____ () C:\bvo39E3.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00959192 _____ () C:\2dxCFD2.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00930023 _____ () C:\ggp4118.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00929155 _____ () C:\lj3E729.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00915937 _____ () C:\mgj25EA.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00902660 _____ () C:\tu8FAA7.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00900400 _____ () C:\nk6F4D9.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00886000 _____ () C:\t1m31A5.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00883413 _____ () C:\w6h202C.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00876116 _____ () C:\kcb5E6.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00875826 _____ () C:\wbzD8AE.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00873782 _____ () C:\8ge13F4.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00871212 _____ () C:\14f16E3.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00869473 _____ () C:\hfg1CDF.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00868581 _____ () C:\yas4958.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00865925 _____ () C:\mt2E3EC.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00864453 _____ () C:\s0b8E4.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00863107 _____ () C:\jri22CD.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00847599 _____ () C:\ex88B66.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00839052 _____ () C:\yk4EBDE.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00836149 _____ () C:\qy6F20A.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00826764 _____ () C:\2668374.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00826236 _____ () C:\n9dE83.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00817302 _____ () C:\8og1974.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00808592 _____ () C:\nv0DB2F.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00808221 _____ () C:\bguC2BD.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00805468 _____ () C:\liu534D.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00803112 _____ () C:\6l1DE5C.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00799451 _____ () C:\9icB37.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00797251 _____ () C:\ha5EF0B.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00792014 _____ () C:\fsxCD31.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00781413 _____ () C:\lot4FA3.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00778428 _____ () C:\s2v55DE.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00776079 _____ () C:\aue1124.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00759383 _____ () C:\t3q43F7.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00752403 _____ () C:\e0y6312.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00741803 _____ () C:\ie78904.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00741603 _____ () C:\wpr46A8.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00734952 _____ () C:\x51713F.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00733809 _____ () C:\fk377A9.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00723862 _____ () C:\o72E11C.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00722204 _____ () C:\xpz663F.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00715161 _____ () C:\y4s4D02.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00705930 _____ () C:\xy274E9.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00705524 _____ () C:\3rk2BE7.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00695050 _____ () C:\t0j287B.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00690845 _____ () C:\k306C8A.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00678283 _____ () C:\gm16EEC.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00672683 _____ () C:\6n58112.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00647968 _____ () C:\ge0696C.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00640529 _____ () C:\vt78663.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00638921 _____ () C:\blw5CB7.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00635035 _____ () C:\tkv5821.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00617241 _____ () C:\k1w5A36.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00617124 _____ () C:\dz57E23.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00600006 _____ () C:\6h98DE8.tmp
2014-02-02 12:29 - 2014-02-02 12:29 - 00540325 _____ () C:\wh47BD0.tmp
2014-02-02 12:29 - 2014-02-02 12:28 - 00982873 _____ () C:\zxtC04B.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 01205350 _____ () C:\2hsB9D2.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 01150249 _____ () C:\zoqB1A1.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 01147513 _____ () C:\2uoA952.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 01118344 _____ () C:\c3pAF00.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 01116141 _____ () C:\7rf84F5.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 01077856 _____ () C:\tdoABD3.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 01054812 _____ () C:\tah9053.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 01052027 _____ () C:\gvi92F4.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 01049509 _____ () C:\cej9556.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 01042704 _____ () C:\89mA24C.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 01038438 _____ () C:\5wnA51B.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 01021043 _____ () C:\rhf8823.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 01010808 _____ () C:\lmh8D55.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00999841 _____ () C:\7w96EF5.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00991845 _____ () C:\gnn1824.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00989556 _____ () C:\n2l9CDB.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00984484 _____ () C:\b7qB413.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00979589 _____ () C:\t2g8AD3.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00975889 _____ () C:\jhx3FE7.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00974288 _____ () C:\vkhFCB3.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00973561 _____ () C:\j3e81E7.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00973558 _____ () C:\rjk9A79.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00962006 _____ () C:\6fb75DE.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00953906 _____ () C:\gcfF724.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00939819 _____ () C:\mq9DDC8.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00926247 _____ () C:\kzj97E8.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00917954 _____ () C:\9q660B9.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00916983 _____ () C:\hmt2E8F.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00916664 _____ () C:\qyrB760.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00914789 _____ () C:\aym1082.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00912563 _____ () C:\ldd7EAB.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00911184 _____ () C:\9i45B39.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00910855 _____ () C:\e58DB36.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00902542 _____ () C:\o2sBC72.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00901149 _____ () C:\0rx3CBA.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00900991 _____ () C:\12y42A7.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00898441 _____ () C:\anl9F7C.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00892087 _____ () C:\n9cE935.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00887873 _____ () C:\jni197.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00887555 _____ () C:\70458F5.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00886031 _____ () C:\lxa73AB.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00882075 _____ () C:\svgF996.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00880969 _____ () C:\isc7BFA.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00869482 _____ () C:\psm143B.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00866780 _____ () C:\uha7196.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00866173 _____ () C:\sgdEE96.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00860698 _____ () C:\sbc79E6.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00854618 _____ () C:\op14E72.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00852497 _____ () C:\1dp1FD5.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00849570 _____ () C:\nmp1C89.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00848201 _____ () C:\s604C10.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00845333 _____ () C:\6d66388.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00843688 _____ () C:\68i438.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00841583 _____ () C:\cgu3258.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00834613 _____ () C:\aeaE0D6.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00828180 _____ () C:\cav3602.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00827401 _____ () C:\5vr269D.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00824641 _____ () C:\1wkBAD.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00817583 _____ () C:\soeF416.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00813915 _____ () C:\tjs29AB.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00811758 _____ () C:\ndlDE1.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00811453 _____ () C:\25hFF44.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00809010 _____ () C:\vxcEC33.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00804233 _____ () C:\pa86C35.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00802684 _____ () C:\lf35655.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00796291 _____ () C:\53s2C1D.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00796033 _____ () C:\u1eF146.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00784764 _____ () C:\0255DBA.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00782676 _____ () C:\t8k8AF.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00780673 _____ () C:\dq869C3.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00779566 _____ () C:\uz25440.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00771890 _____ () C:\ymz450A.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00762423 _____ () C:\16q237F.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00737700 _____ () C:\ck8D886.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00730732 _____ () C:\nrj68B.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00706076 _____ () C:\60w395E.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00673949 _____ () C:\ji04911.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00672384 _____ () C:\s0aE396.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00661290 _____ () C:\3f251BF.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00637488 _____ () C:\qqbE6D2.tmp
2014-02-02 12:28 - 2014-02-02 12:28 - 00569206 _____ () C:\53766C5.tmp
2014-02-02 12:28 - 2014-02-02 12:27 - 00965378 _____ () C:\5z7D5F5.tmp
2014-02-02 12:27 - 2014-02-02 12:27 - 01008946 _____ () C:\b74C96F.tmp
2014-02-02 12:27 - 2014-02-02 12:27 - 00972719 _____ () C:\e46D20C.tmp
2014-02-02 12:27 - 2014-02-02 12:27 - 00936882 _____ () C:\py5CCBB.tmp
2014-02-02 12:27 - 2014-02-02 12:27 - 00918269 _____ () C:\1wr965F.tmp
2014-02-02 12:27 - 2014-02-02 12:27 - 00897971 _____ () C:\qbwAA58.tmp
2014-02-02 12:27 - 2014-02-02 12:27 - 00888765 _____ () C:\zis992F.tmp
2014-02-02 12:27 - 2014-02-02 12:27 - 00872953 _____ () C:\n7t9C3D.tmp
2014-02-02 12:27 - 2014-02-02 12:27 - 00866816 _____ () C:\j11BF99.tmp
2014-02-02 12:27 - 2014-02-02 12:27 - 00863229 _____ () C:\acq93DE.tmp
2014-02-02 12:27 - 2014-02-02 12:27 - 00859057 _____ () C:\o3uA054.tmp
2014-02-02 12:27 - 2014-02-02 12:27 - 00855612 _____ () C:\3np8C39.tmp
2014-02-02 12:27 - 2014-02-02 12:27 - 00853928 _____ () C:\qg5CEFE.tmp
2014-02-02 12:27 - 2014-02-02 12:27 - 00847599 _____ () C:\iro8830.tmp
2014-02-02 12:27 - 2014-02-02 12:27 - 00847265 _____ () C:\ki0B8B2.tmp
2014-02-02 12:27 - 2014-02-02 12:27 - 00830206 _____ () C:\2xn8474.tmp
2014-02-02 12:27 - 2014-02-02 12:27 - 00824971 _____ () C:\yr2C2E6.tmp
2014-02-02 12:27 - 2014-02-02 12:27 - 00819683 _____ () C:\470BBE0.tmp
2014-02-02 12:27 - 2014-02-02 12:27 - 00811626 _____ () C:\7mvA72B.tmp
2014-02-02 12:27 - 2014-02-02 12:27 - 00806091 _____ () C:\qrzB556.tmp
2014-02-02 12:27 - 2014-02-02 12:27 - 00804343 _____ () C:\jel7D9B.tmp
2014-02-02 12:27 - 2014-02-02 12:27 - 00768305 _____ () C:\5wl7FCF.tmp
2014-02-02 12:27 - 2014-02-02 12:27 - 00760505 _____ () C:\ntuA391.tmp
2014-02-02 12:27 - 2014-02-02 12:27 - 00757371 _____ () C:\si3C642.tmp
2014-02-02 12:27 - 2014-02-02 12:27 - 00745059 _____ () C:\d6o8A25.tmp
2014-02-02 12:27 - 2014-02-02 12:27 - 00741803 _____ () C:\xcn8669.tmp
2014-02-02 12:27 - 2014-02-02 12:27 - 00741175 _____ () C:\cbp8F38.tmp
2014-02-02 12:27 - 2014-02-02 12:27 - 00740562 _____ () C:\ioyB084.tmp
2014-02-02 12:27 - 2014-02-02 12:27 - 00723218 _____ () C:\i3j77B0.tmp
2014-02-02 12:27 - 2014-02-02 12:27 - 00692229 _____ () C:\ouq91AA.tmp
2014-02-02 12:27 - 2014-02-02 12:27 - 00646340 _____ () C:\kbm81B4.tmp
2014-02-02 12:27 - 2014-02-02 12:27 - 00602831 _____ () C:\u0xAD76.tmp
2014-02-02 11:58 - 2009-07-17 07:47 - 00002325 _____ () C:\officebib.ini
2014-02-02 10:19 - 2014-02-02 10:19 - 00000000 _____ () C:\3a3e86fa-1156-4802-8809-1277e6ece8fa.dmp
2014-02-02 08:17 - 2014-02-02 08:04 - 00149687 _____ () C:\bookmarks-2014-02-02_323.json
2014-02-02 07:32 - 2013-03-25 12:18 - 00002345 _____ () C:\image.idx
2014-02-02 07:32 - 2013-03-25 12:18 - 00000019 _____ () C:\index.idx
2014-02-02 07:31 - 2014-02-02 07:31 - 00001121 ____H () C:\hstr_0062.lnk
2014-02-01 20:38 - 2014-02-01 20:38 - 00001290 _____ () C:\12. Dezember.LNK
2014-02-01 13:15 - 2014-02-01 13:15 - 00000000 _____ () C:\612b5ab0-1a3d-482f-a960-646c56ec82d9.dmp
2014-02-01 00:11 - 2014-02-01 00:11 - 00149687 _____ () C:\bookmarks-2014-02-01_323.json

Some content of TEMP:
====================
C:\Users\Frank Mustermann\AppData\Local\Temp\917b0b87-3358-4e79-93de-3dfc2fc99ed0.exe
C:\Users\Frank Mustermann\AppData\Local\Temp\avgnt.exe
C:\Users\Frank Mustermann\AppData\Local\Temp\dj_unifysw.exe
C:\Users\Frank Mustermann\AppData\Local\Temp\MSETUP4.EXE
C:\Users\Frank Mustermann\AppData\Local\Temp\Offercast_AVIRAV7_.exe
C:\Users\Frank Mustermann\AppData\Local\Temp\ose00000.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-02-28 13:41

==================== End Of Log ============================
         
Avira Free Antivirus

Code:
ATTFilter
Avira Free Antivirus
Erstellungsdatum der Reportdatei: Montag, 3. März 2014  18:48


Das Programm läuft als uneingescränkte Vollversion.
Online-Dienste steen zur Verfügung.

Lizenznemer   : Avira Antivirus Free
Seriennummer   : 0000149996-AVOE-0000001
Plattform      : Windows 7 ome Premium
Windowsversion : (Service Pack 1)  [6.1.7601]
Boot Modus     : Normal gebootet
Benutzername   : Frank Mustermann
Computername   : 
OKA090164

Versionsinformationen:
BUILD.DAT      : 14.0.3.338     56624 Bytes  14.02.2014 11:00:00
AVSCAN.EXE     : 14.0.3.332   1058384 Bytes  14.02.2014 10:00:47
AVSCANRC.DLL   : 14.0.2.180     62008 Bytes  14.02.2014 10:00:47
LUKE.DLL       : 14.0.3.336     65616 Bytes  14.02.2014 10:00:49
AVSCPLR.DLL    : 14.0.3.336    124496 Bytes  14.02.2014 10:00:47
AVREG.DLL      : 14.0.3.336    250448 Bytes  14.02.2014 10:00:47
avlode.dll     : 14.0.3.336    544848 Bytes  14.02.2014 10:00:47
avlode.rdf     : 14.0.3.26      58589 Bytes  03.03.2014 17:44:34
VBASE000.VDF   : 7.11.70.0   66736640 Bytes  04.04.2013 10:00:51
VBASE001.VDF   : 7.11.74.226  2201600 Bytes  30.04.2013 10:00:51
VBASE002.VDF   : 7.11.80.60   2751488 Bytes  28.05.2013 10:00:51
VBASE003.VDF   : 7.11.85.214  2162688 Bytes  21.06.2013 10:00:51
VBASE004.VDF   : 7.11.91.176  3903488 Bytes  23.07.2013 10:00:51
VBASE005.VDF   : 7.11.98.186  6822912 Bytes  29.08.2013 10:00:51
VBASE006.VDF   : 7.11.103.230  2293248 Bytes  24.09.2013 10:00:51
VBASE007.VDF   : 7.11.116.38  5485568 Bytes  28.11.2013 10:00:51
VBASE008.VDF   : 7.11.126.50  3615744 Bytes  22.01.2014 10:00:51
VBASE009.VDF   : 7.11.128.174  2030080 Bytes  03.02.2014 10:00:51
VBASE010.VDF   : 7.11.134.72  3034112 Bytes  03.03.2014 17:44:37
VBASE011.VDF   : 7.11.134.73     2048 Bytes  03.03.2014 17:44:38
VBASE012.VDF   : 7.11.134.74     2048 Bytes  03.03.2014 17:44:38
VBASE013.VDF   : 7.11.134.75     2048 Bytes  03.03.2014 17:44:38
VBASE014.VDF   : 7.11.134.76     2048 Bytes  03.03.2014 17:44:38
VBASE015.VDF   : 7.11.134.77     2048 Bytes  03.03.2014 17:44:38
VBASE016.VDF   : 7.11.134.78     2048 Bytes  03.03.2014 17:44:38
VBASE017.VDF   : 7.11.134.79     2048 Bytes  03.03.2014 17:44:38
VBASE018.VDF   : 7.11.134.80     2048 Bytes  03.03.2014 17:44:38
VBASE019.VDF   : 7.11.134.81     2048 Bytes  03.03.2014 17:44:38
VBASE020.VDF   : 7.11.134.82     2048 Bytes  03.03.2014 17:44:38
VBASE021.VDF   : 7.11.134.83     2048 Bytes  03.03.2014 17:44:38
VBASE022.VDF   : 7.11.134.84     2048 Bytes  03.03.2014 17:44:38
VBASE023.VDF   : 7.11.134.85     2048 Bytes  03.03.2014 17:44:38
VBASE024.VDF   : 7.11.134.86     2048 Bytes  03.03.2014 17:44:38
VBASE025.VDF   : 7.11.134.87     2048 Bytes  03.03.2014 17:44:38
VBASE026.VDF   : 7.11.134.88     2048 Bytes  03.03.2014 17:44:39
VBASE027.VDF   : 7.11.134.89     2048 Bytes  03.03.2014 17:44:39
VBASE028.VDF   : 7.11.134.90     2048 Bytes  03.03.2014 17:44:39
VBASE029.VDF   : 7.11.134.91     2048 Bytes  03.03.2014 17:44:39
VBASE030.VDF   : 7.11.134.92     2048 Bytes  03.03.2014 17:44:39
VBASE031.VDF   : 7.11.134.148   136704 Bytes  03.03.2014 17:44:39
Engineversion  : 8.2.14.18 
AEVDF.DLL      : 8.1.3.4       102774 Bytes  14.02.2014 10:00:46
AESCRIPT.DLL   : 8.1.4.194     524670 Bytes  03.03.2014 17:44:34
AESCN.DLL      : 8.1.10.6      131447 Bytes  14.02.2014 10:00:46
AESBX.DLL      : 8.2.20.6     1331575 Bytes  14.02.2014 10:00:46
AERDL.DLL      : 8.2.0.138     704888 Bytes  14.02.2014 10:00:46
AEPACK.DLL     : 8.4.0.4       774520 Bytes  03.03.2014 17:44:34
AEOFFICE.DLL   : 8.1.2.82      205181 Bytes  03.03.2014 17:44:34
AEEUR.DLL     : 8.1.4.938    6521210 Bytes  03.03.2014 17:44:34
AEELP.DLL     : 8.1.27.10     266618 Bytes  14.02.2014 10:00:46
AEGEN.DLL      : 8.1.7.22      446839 Bytes  14.02.2014 10:00:46
AEEXP.DLL      : 8.4.1.238     483704 Bytes  03.03.2014 17:44:34
AEEMU.DLL      : 8.1.3.2       393587 Bytes  14.02.2014 10:00:46
AECORE.DLL     : 8.1.35.0      229753 Bytes  14.02.2014 10:00:46
AEBB.DLL       : 8.1.1.4        53619 Bytes  14.02.2014 10:00:46
AVWINLL.DLL    : 14.0.3.252     23608 Bytes  14.02.2014 10:00:48
AVPREF.DLL     : 14.0.3.252     48696 Bytes  14.02.2014 10:00:47
AVREP.DLL      : 14.0.3.252    175672 Bytes  14.02.2014 10:00:47
AVARKT.DLL     : 14.0.3.336    256080 Bytes  14.02.2014 10:00:46
AVEVTLOG.DLL   : 14.0.3.336    165968 Bytes  14.02.2014 10:00:46
SQLITE3.DLL    : 3.7.0.1       394808 Bytes  14.02.2014 10:00:50
AVSMTP.DLL     : 14.0.3.252     60472 Bytes  14.02.2014 10:00:47
NETNT.DLL      : 14.0.3.252     13368 Bytes  14.02.2014 10:00:49
RCIMAGE.DLL    : 14.0.3.260   4979256 Bytes  14.02.2014 10:00:50
RCTEXT.DLL     : 14.0.3.282     72760 Bytes  14.02.2014 10:00:50

Konfiguration für den aktuellen Suchlauf:
Job Name..............................: Manuelle Auswal
Konfigurationsdatei...................: C:\ProgramData\Avira\AntiVir Desktop\PROFILES\folder.avp
Protokollierung.......................: standard
Primäre Aktion........................: Interaktiv
Sekundäre Aktion......................: Ignorieren
Durchsuche Masterbootsektoren.........: ein
Durchsuche Bootsektoren...............: ein
Bootsektoren..........................: C:, D:, F:, G:, 
Durchsuche aktive Programme...........: ein
Durchsuche Registrierung..............: ein
Suche nach Rootkits...................: aus
Integritätsprüfung von Systemdateien..: aus
Prüfe alle Dateien....................: Intelligente Dateiauswal
Durchsuche Archive....................: ein
Rekursionstiefe einschränken..........: 20
Arciv Smart Extensions...............: ein
Makrovireneuristik...................: ein
Dateieuristik........................: erweitert

Beginn des Suchlaufs: Montag, 3. März 2014  18:48

Der Suchlauf über die Bootsektoren wird begonnen:
Bootsektor 'DD0(C:)'
    [INFO]      Es wurde kein Virus gefunden!
Bootsektor 'DD1(F:, G:)'
    [INFO]      Es wurde kein Virus gefunden!

Der Suchlauf über gestartete Prozesse wird begonnen:
Durchsuche Prozess 'svcost.exe' - '52' Modul(e) wurden durchsucht
Durchsuche Prozess 'svcost.exe' - '34' Modul(e) wurden durchsucht
Durchsuche Prozess 'atiesrxx.exe' - '26' Modul(e) wurden durchsucht
Durchsuche Prozess 'svcost.exe' - '74' Modul(e) wurden durchsucht
Durchsuche Prozess 'svcost.exe' - '102' Modul(e) wurden durchsucht
Durchsuche Prozess 'svcost.exe' - '75' Modul(e) wurden durchsucht
Durchsuche Prozess 'svcost.exe' - '147' Modul(e) wurden durchsucht
Durchsuche Prozess 'STacSV64.exe' - '36' Modul(e) wurden durchsucht
Durchsuche Prozess 'svcost.exe' - '28' Modul(e) wurden durchsucht
Durchsuche Prozess 'DockLogin.exe' - '27' Modul(e) wurden durchsucht
Durchsuche Prozess 'atieclxx.exe' - '30' Modul(e) wurden durchsucht
Durchsuche Prozess 'svcost.exe' - '73' Modul(e) wurden durchsucht
Durchsuche Prozess 'svcost.exe' - '72' Modul(e) wurden durchsucht
Durchsuche Prozess 'spoolsv.exe' - '77' Modul(e) wurden durchsucht
Durchsuche Prozess 'taskost.exe' - '60' Modul(e) wurden durchsucht
Durchsuche Prozess 'Dwm.exe' - '35' Modul(e) wurden durchsucht
Durchsuche Prozess 'armsvc.exe' - '28' Modul(e) wurden durchsucht
Durchsuche Prozess 'Explorer.EXE' - '198' Modul(e) wurden durchsucht
Durchsuche Prozess 'AESTSr64.exe' - '8' Modul(e) wurden durchsucht
Durchsuche Prozess 'apnmcp.exe' - '32' Modul(e) wurden durchsucht
Durchsuche Prozess 'WDeviceService64.exe' - '32' Modul(e) wurden durchsucht
Durchsuche Prozess 'DCSelper.exe' - '36' Modul(e) wurden durchsucht
Durchsuche Prozess 'Apoint.exe' - '50' Modul(e) wurden durchsucht
Durchsuche Prozess 'quickset.exe' - '59' Modul(e) wurden durchsucht
Durchsuche Prozess 'sttray64.exe' - '45' Modul(e) wurden durchsucht
Durchsuche Prozess 'sidebar.exe' - '102' Modul(e) wurden durchsucht
Durchsuche Prozess 'DKTray.exe' - '66' Modul(e) wurden durchsucht
Durchsuche Prozess 'DellSystemDetect.exe' - '58' Modul(e) wurden durchsucht
Durchsuche Prozess 'ouc.exe' - '30' Modul(e) wurden durchsucht
Durchsuche Prozess 'SetPoint.exe' - '77' Modul(e) wurden durchsucht
Durchsuche Prozess 'DellDock.exe' - '97' Modul(e) wurden durchsucht
Durchsuche Prozess 'ONENOTEM.EXE' - '24' Modul(e) wurden durchsucht
Durchsuche Prozess 'DKCore.exe' - '69' Modul(e) wurden durchsucht
Durchsuche Prozess 'svcost.exe' - '32' Modul(e) wurden durchsucht
Durchsuche Prozess 'VmbService.exe' - '83' Modul(e) wurden durchsucht
Durchsuche Prozess 'SearcIndexer.exe' - '74' Modul(e) wurden durchsucht
Durchsuche Prozess 'TrustedInstaller.exe' - '49' Modul(e) wurden durchsucht
Durchsuche Prozess 'ApMsgFwd.exe' - '27' Modul(e) wurden durchsucht
Durchsuche Prozess 'idFind.exe' - '28' Modul(e) wurden durchsucht
Durchsuche Prozess 'Apntex.exe' - '32' Modul(e) wurden durchsucht
Durchsuche Prozess 'conost.exe' - '24' Modul(e) wurden durchsucht
Durchsuche Prozess 'wmiprvse.exe' - '33' Modul(e) wurden durchsucht
Durchsuche Prozess 'PDVDDXSrv.exe' - '59' Modul(e) wurden durchsucht
Durchsuche Prozess 'TBNotifier.exe' - '84' Modul(e) wurden durchsucht
Durchsuche Prozess 'RoxioBurnLauncer.exe' - '48' Modul(e) wurden durchsucht
Durchsuche Prozess 'WebcamDell2.exe' - '68' Modul(e) wurden durchsucht
Durchsuche Prozess 'MOM.exe' - '71' Modul(e) wurden durchsucht
Durchsuche Prozess 'officebib.exe' - '46' Modul(e) wurden durchsucht
Durchsuche Prozess 'splwow64.exe' - '26' Modul(e) wurden durchsucht
Durchsuche Prozess 'CCC.exe' - '159' Modul(e) wurden durchsucht
Durchsuche Prozess 'SetPoint32.exe' - '33' Modul(e) wurden durchsucht
Durchsuche Prozess 'KALMNPR.EXE' - '42' Modul(e) wurden durchsucht
Durchsuche Prozess 'svcost.exe' - '51' Modul(e) wurden durchsucht
Durchsuche Prozess 'avgnt.exe' - '100' Modul(e) wurden durchsucht
Durchsuche Prozess 'avguard.exe' - '108' Modul(e) wurden durchsucht
Durchsuche Prozess 'svcost.exe' - '28' Modul(e) wurden durchsucht
Durchsuche Prozess 'avsadow.exe' - '20' Modul(e) wurden durchsucht
Durchsuche Prozess 'sced.exe' - '59' Modul(e) wurden durchsucht
Durchsuche Prozess 'avwebg7.exe' - '69' Modul(e) wurden durchsucht
Durchsuche Prozess 'ipmGui.exe' - '126' Modul(e) wurden durchsucht
Durchsuche Prozess 'avcenter.exe' - '159' Modul(e) wurden durchsucht
Durchsuche Prozess 'avscan.exe' - '116' Modul(e) wurden durchsucht
Durchsuche Prozess 'smss.exe' - '2' Modul(e) wurden durchsucht
Durchsuche Prozess 'csrss.exe' - '16' Modul(e) wurden durchsucht
Durchsuche Prozess 'wininit.exe' - '26' Modul(e) wurden durchsucht
Durchsuche Prozess 'csrss.exe' - '18' Modul(e) wurden durchsucht
Durchsuche Prozess 'services.exe' - '33' Modul(e) wurden durchsucht
Durchsuche Prozess 'lsass.exe' - '61' Modul(e) wurden durchsucht
Durchsuche Prozess 'lsm.exe' - '16' Modul(e) wurden durchsucht
Durchsuche Prozess 'winlogon.exe' - '31' Modul(e) wurden durchsucht

Der Suchlauf auf Verweise zu ausführbaren Dateien (Registry) wird begonnen:
Die Registry wurde durchsucht ( '13423' Dateien ).


Der Suchlauf über die ausgewälten Dateien wird begonnen:

Beginne mit der Suche in 'C:\'
Beginne mit der Suche in 'D:\'
Der zu Durchsuchende Pfad D:\ konnte nict geöffnet werden!
Systemfeler [21]: Das Gerät ist nicht bereit.
Beginne mit der Suche in 'F:\' <G-Drive - extern>
Beginne mit der Suche in 'G:\' <BACKUP  ME>


Ende des Suchlaufs: Montag, 3. März 2014  20:10
Benötigte Zeit:  1:22:34 Stunde(n)

Der Suchlauf wurde vollständig durchgeführt.

  38902 Verzeichnisse wurden überprüft
 921813 Dateien wurden geprüft
      0 Viren bzw. unerwünschte Programme wurden gefunden
      0 Dateien wurden als verdächtig eingestuft
      0 Dateien wurden gelösct
      0 Viren bzw. unerwünschte Programme wurden repariert
      0 Dateien wurden in die Quarantäne verschoben
      0 Dateien wurden umbenannt
      0 Dateien konnten nict durchsucht werden
 921813 Dateien one Befall
  14652 Archive wurden durchsucht
      0 Warnungen
      0 Hinweise
         
__________________


Alt 05.03.2014, 12:28   #18
schrauber
/// the machine
/// TB-Ausbilder
 

TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen - Standard

TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen



Wo ist das Logfile mit dem Fund von Avira?
__________________
__________________

Alt 05.03.2014, 14:56   #19
Carbella
 
TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen - Standard

TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen



Avira EU-Cleaner

Code:
ATTFilter
**************************************************
Zusammenfassung des Suchlaufs:
**************************************************

Zeitstempel des letzten Updates: 05.03.2014 12:27:07

Konfigurationsprofil: sysscan.avp

Plattform      : Windows 7 Home Premium
Windowsversion : (Service Pack 1)  [6.1.7601]

build.dat      : 10.0.0.64      13423 Bytes  12.09.2013 08:06:00

Version der lokalen Installation:
build.dat      : 14.0.3.338     56624 Bytes  14.02.2014 11:00:00


Beginn des Suchlaufs: Mittwoch, 5. März 2014  13:27

467011066e29dd2c4277e9f07553c4dd73c26c05624c29895594739096cfa2e9
  [FUND]      Ist das Trojanische Pferd TR/Matsnu.EB.137


Ende des Suchlaufs: Mittwoch, 5. März 2014  14:50
Benötigte Zeit:  1:16:20 Stunde(n)

Der Suchlauf wurde vollständig durchgeführt.

  35437 Verzeichnisse wurden überprüft
 705346 Dateien wurden geprüft
      1 Viren bzw. unerwünschte Programme wurden gefunden
      0 Dateien wurden als verdächtig eingestuft
      0 Dateien wurden gelöscht
      0 Viren bzw. unerwünschte Programme wurden repariert
      0 Dateien wurden in die Quarantäne verschoben
      0 Dateien wurden umbenannt
      0 Dateien konnten nicht durchsucht werden
 705345 Dateien ohne Befall
   8330 Archive wurden durchsucht
      1 Warnungen
      0 Hinweise
         

Alt 06.03.2014, 10:44   #20
schrauber
/// the machine
/// TB-Ausbilder
 

TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen - Standard

TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen



hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.


__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 06.03.2014, 14:04   #21
Carbella
 
TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen - Standard

TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen



Combofix
Code:
ATTFilter
ComboFix 14-03-05.01 - Frank Mustermann 06.03.2014  13:15:02.1.2 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.4061.2690 [GMT 1:00]
ausgeführt von:: c:\users\Frank Mustermann\Downloads\00Reparatur wg. TR\ComboFix.exe
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 * Neuer Wiederherstellungspunkt wurde erstellt
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\bsmeh34b.tmp
C:\cwx3umtv.tmp
C:\d1vnyu2m.tmp
C:\rw3b1pup.tmp
C:\vvlbynev.tmp
C:\WindowsInfo.xml
C:\WindowsInstaller.log
C:\WindowsMail.MSMessageStore
C:\WindowsMail.pat
C:\WindowsUpdate.log
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-02-06 bis 2014-03-06  ))))))))))))))))))))))))))))))
.
.
2014-03-06 12:24 . 2014-03-06 12:24	--------	d-----w-	c:\users\Default\AppData\Local\temp
2014-03-04 15:50 . 2014-03-04 15:50	--------	d--h--w-	c:\programdata\CanonIJEGV
2014-03-04 10:55 . 2014-03-04 10:59	--------	d-----w-	c:\program files (x86)\Canon
2014-03-04 07:29 . 2014-03-04 07:29	--------	d-----w-	c:\program files (x86)\7-Zip
2014-03-03 17:42 . 2014-03-03 17:42	--------	d-----w-	c:\programdata\Avira
2014-03-03 17:42 . 2014-03-03 17:42	--------	d-----w-	c:\program files (x86)\Avira
2014-02-28 07:22 . 2014-02-06 09:01	10536864	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{FC36EB7B-B203-4015-A2CA-07B7CDDD48E8}\mpengine.dll
2014-02-26 14:41 . 2009-07-20 11:33	190992	----a-w-	c:\windows\system32\BtCoreIf.dll
2014-02-26 14:41 . 2009-07-20 11:35	96272	----a-w-	c:\windows\system32\KemXML.dll
2014-02-26 14:41 . 2009-07-20 11:34	159248	----a-w-	c:\windows\system32\KemWnd.dll
2014-02-26 14:41 . 2009-07-20 11:34	235536	----a-w-	c:\windows\system32\KemUtil.dll
2014-02-26 14:41 . 2009-07-20 11:34	235536	----a-w-	c:\windows\system32\kemutb.dll
2014-02-26 14:40 . 2014-02-26 14:43	--------	d-----w-	c:\programdata\Logitech
2014-02-25 08:30 . 2014-02-25 08:30	--------	d-----w-	c:\programdata\elsterformular
2014-02-25 08:28 . 2014-02-25 08:28	--------	d-----w-	c:\program files (x86)\ElsterFormular
2014-02-24 09:58 . 2009-06-15 12:06	172704	----a-w-	c:\windows\system32\drivers\CtClsFlt.sys
2014-02-24 09:58 . 2009-05-28 09:49	224768	----a-w-	c:\windows\system32\drivers\CtAudDrv.sys
2014-02-24 09:58 . 2014-02-24 09:58	--------	d-----w-	c:\program files (x86)\Creative Live! Cam
2014-02-24 09:36 . 2014-02-24 09:36	--------	d-----w-	c:\programdata\ATI
2014-02-24 09:34 . 2014-02-24 09:34	--------	d-----w-	c:\program files (x86)\ATI Technologies
2014-02-24 09:34 . 2014-02-24 09:34	--------	d-----w-	c:\program files\ATI
2014-02-24 09:33 . 2014-02-24 09:35	--------	d-----w-	c:\program files\ATI Technologies
2014-02-24 08:50 . 2010-01-21 03:10	564224	----a-w-	c:\windows\system32\idt64mp1.exe
2014-02-24 08:50 . 2010-01-21 03:10	3309568	----a-w-	c:\windows\system32\stlang64.dll
2014-02-24 08:50 . 2010-01-21 03:10	12572672	----a-w-	c:\windows\system32\idtcpl64.cpl
2014-02-24 08:50 . 2010-01-20 14:55	601088	----a-w-	c:\windows\system32\ctapo64.dll
2014-02-24 08:50 . 2010-01-20 14:55	524288	----a-w-	c:\windows\system32\ctapo32.dll
2014-02-24 08:50 . 2010-01-12 01:03	162304	----a-w-	c:\windows\system32\AESTAC64.dll
2014-02-24 08:50 . 2009-10-09 23:45	442368	----a-w-	c:\windows\system32\AESTEC64.dll
2014-02-24 08:50 . 2009-05-13 02:28	57856	----a-w-	c:\windows\system32\ctppld64.dll
2014-02-24 08:50 . 2009-03-03 00:58	68608	----a-w-	c:\windows\system32\AESTAR64.dll
2014-02-24 08:50 . 2009-03-03 00:47	90624	----a-w-	c:\windows\system32\AESTCo64.dll
2014-02-24 08:50 . 2014-02-24 08:50	--------	d-----w-	c:\windows\system32\SRSLabs
2014-02-24 08:49 . 2010-01-21 03:10	644608	------w-	c:\windows\system32\stapi64.dll
2014-02-24 08:49 . 2010-01-21 03:10	505856	----a-w-	c:\windows\system32\drivers\stwrt64.sys
2014-02-24 08:49 . 2010-01-21 03:10	431616	----a-w-	c:\windows\system32\stcplx64.dll
2014-02-24 08:49 . 2010-01-21 03:10	209920	----a-w-	c:\windows\system32\st646267.dll
2014-02-24 08:49 . 2010-01-21 03:10	1472000	----a-w-	c:\windows\system32\stapo64.dll
2014-02-24 08:49 . 2014-02-24 08:51	--------	d-----w-	c:\program files\IDT
2014-02-24 08:49 . 2010-01-20 14:55	524288	----a-w-	c:\windows\SysWow64\ctapo32.dll
2014-02-24 08:48 . 2014-02-24 08:48	--------	d-----w-	c:\programdata\Uninstall
2014-02-24 08:48 . 2014-02-24 08:48	--------	d-----w-	c:\programdata\Sonic
2014-02-24 08:47 . 2009-07-09 02:00	55280	------w-	c:\windows\system32\drivers\PxHlpa64.sys
2014-02-24 08:47 . 2009-06-23 02:00	10224	------w-	c:\windows\system32\drivers\cdralw2k.sys
2014-02-24 08:47 . 2009-06-23 02:00	10224	------w-	c:\windows\system32\drivers\cdr4_xp.sys
2014-02-24 08:47 . 2014-02-24 08:47	--------	d-----w-	c:\program files (x86)\Common Files\Sonic Shared
2014-02-24 08:47 . 2014-02-24 08:47	--------	d-----w-	c:\program files (x86)\Common Files\Roxio Shared
2014-02-24 08:47 . 2014-02-24 08:47	--------	d-----w-	c:\program files (x86)\Common Files\PX Storage Engine
2014-02-24 08:47 . 2014-02-24 08:47	--------	d-----w-	c:\programdata\Macrovision
2014-02-18 08:26 . 2014-02-18 08:27	--------	d-----w-	c:\programdata\Vodafone
2014-02-18 08:26 . 2014-02-18 08:26	--------	d-----w-	c:\programdata\FLEXnet
2014-02-18 08:26 . 2014-02-18 08:26	--------	d-----w-	c:\program files (x86)\Vodafone
2014-02-17 09:09 . 2014-02-17 09:09	--------	d--h--w-	c:\programdata\CanonIJScan
2014-02-14 07:40 . 2014-02-14 07:40	--------	d-----w-	c:\program files (x86)\Duden
2014-02-14 07:38 . 2014-02-14 07:40	--------	d-----w-	c:\program files (x86)\Office-Bibliothek
2014-02-14 07:05 . 2011-05-19 21:01	113224	----a-w-	c:\windows\system32\Vxdif.dll
2014-02-14 07:05 . 2009-07-13 23:21	1721576	----a-w-	c:\windows\system32\WdfCoInstaller01009.dll
2014-02-14 07:05 . 2011-05-25 19:55	368464	----a-w-	c:\windows\system32\drivers\Apfiltr.sys
2014-02-13 20:25 . 2014-02-13 20:25	--------	d-----w-	c:\program files (x86)\Roxio
2014-02-13 16:57 . 2014-02-13 17:26	--------	d-----w-	c:\windows\SysWow64\data
2014-02-13 06:54 . 2014-02-13 06:54	--------	d-----w-	c:\programdata\BIFAB
2014-02-13 06:43 . 2009-04-21 14:49	274432	----a-w-	c:\program files (x86)\Common Files\Microsoft Shared\Works Shared\MSSP3GE.DLL
2014-02-12 20:46 . 2014-02-12 20:46	--------	d-----w-	c:\program files (x86)\Common Files\Skype
2014-02-12 20:46 . 2014-02-12 20:46	--------	d-----r-	c:\program files (x86)\Skype
2014-02-12 20:46 . 2014-02-12 20:46	--------	d-----w-	c:\programdata\Skype
2014-02-12 20:37 . 2014-02-12 20:37	--------	dc-h--w-	c:\programdata\{81CD4D13-C212-4D68-94F5-D7EE9A54EA90}
2014-02-12 20:18 . 2014-02-24 08:39	--------	d-----w-	c:\program files\Dell
2014-02-12 20:14 . 2014-02-24 09:12	--------	d-----w-	c:\program files (x86)\Dell
2014-02-12 20:02 . 2011-10-01 05:45	886784	----a-w-	c:\program files (x86)\Windows Mail\wab32.dll
2014-02-12 20:02 . 2009-07-14 01:33	1098752	----a-w-	c:\program files (x86)\Windows Mail\wab32res.dll
2014-02-12 11:40 . 2013-12-06 02:30	2048	----a-w-	c:\windows\system32\msxml3r.dll
2014-02-12 11:40 . 2013-12-06 02:30	1882112	----a-w-	c:\windows\system32\msxml3.dll
2014-02-12 11:40 . 2013-12-06 02:02	2048	----a-w-	c:\windows\SysWow64\msxml3r.dll
2014-02-12 11:40 . 2013-12-06 02:02	1237504	----a-w-	c:\windows\SysWow64\msxml3.dll
2014-02-11 18:34 . 2014-02-11 18:34	--------	d-----w-	c:\program files (x86)\Common Files\Adobe
2014-02-11 17:48 . 2014-02-11 17:48	--------	d-----w-	c:\programdata\APN
2014-02-11 16:56 . 2014-02-26 14:41	--------	d-----w-	c:\program files (x86)\Common Files\LogiShrd
2014-02-11 16:55 . 2014-02-26 14:42	--------	d-----w-	c:\program files\Common Files\Logishrd
2014-02-11 16:55 . 2014-02-26 14:40	--------	d-----w-	c:\program files\Logitech
2014-02-11 16:55 . 2014-02-26 14:42	--------	d-----w-	c:\programdata\LogiShrd
2014-02-11 16:26 . 2014-02-11 16:26	--------	d-----w-	c:\programdata\Internet Manager
2014-02-11 05:51 . 2014-02-11 05:51	--------	d-----w-	c:\users\Default\AppData\Local\Microsoft Help
2014-02-10 22:54 . 2014-02-10 22:54	--------	d-----w-	c:\programdata\Creative
2014-02-10 22:35 . 2014-02-10 22:35	--------	d-----w-	c:\program files\Common Files\DESIGNER
2014-02-10 22:34 . 2014-02-10 22:34	--------	d-----w-	c:\program files\Microsoft Synchronization Services
2014-02-10 22:34 . 2014-02-10 22:34	--------	d-----w-	c:\windows\PCHEALTH
2014-02-10 22:34 . 2014-02-10 22:34	--------	d-----w-	c:\program files\Microsoft Sync Framework
2014-02-10 22:34 . 2014-02-10 22:34	--------	d-----w-	c:\program files\Microsoft SQL Server Compact Edition
2014-02-10 22:32 . 2014-02-24 09:22	--------	d-----w-	c:\program files (x86)\Microsoft Visual Studio 8
2014-02-10 22:31 . 2014-02-10 22:31	--------	d-----w-	c:\program files\Microsoft Analysis Services
2014-02-10 22:31 . 2014-02-10 22:31	--------	d-----w-	c:\program files (x86)\Microsoft Analysis Services
2014-02-10 22:30 . 2014-02-12 14:10	--------	d-----w-	c:\programdata\Microsoft Help
2014-02-10 22:30 . 2014-02-10 22:34	--------	d-----w-	c:\program files\Microsoft Office
2014-02-10 22:22 . 2014-02-10 22:22	--------	d-----w-	c:\program files (x86)\ArcSoft
2014-02-10 22:22 . 1995-08-01 03:44	212480	----a-w-	c:\windows\PCDLIB32.DLL
2014-02-10 22:21 . 2014-02-10 22:21	--------	d--h--w-	c:\windows\system32\CanonIJ Uninstaller Information
2014-02-10 22:20 . 2009-06-09 15:26	694272	----a-w-	c:\windows\system32\CNQ4807L.DLL
2014-02-10 22:20 . 2009-04-02 18:12	92672	----a-w-	c:\windows\system32\CNQ4807I.DLL
2014-02-10 22:20 . 2007-03-15 14:13	229888	----a-w-	c:\windows\system32\CNQ4807O.DLL
2014-02-10 22:20 . 2014-02-10 22:20	--------	d--h--w-	c:\program files\CanonBJ
2014-02-10 22:20 . 2009-04-02 18:12	1354240	----a-w-	c:\windows\system32\CNQ4807C.DLL
2014-02-10 22:17 . 2014-02-24 09:11	--------	d-----w-	c:\programdata\Dell
2014-02-10 22:17 . 2014-02-10 22:17	--------	d-----w-	c:\programdata\CyberLink
2014-02-10 22:17 . 2014-02-10 22:17	--------	d-----w-	c:\program files (x86)\CyberLink
2014-02-10 22:17 . 2009-06-24 19:19	89088	----a-w-	c:\windows\SysWow64\atl71.dll
2014-02-10 22:17 . 2009-06-24 19:19	499712	----a-w-	c:\windows\SysWow64\msvcp71.dll
2014-02-10 22:17 . 2009-06-24 19:19	348160	----a-w-	c:\windows\SysWow64\msvcr71.dll
2014-02-10 22:17 . 2009-06-24 19:19	1060864	----a-w-	c:\windows\SysWow64\MFC71.dll
2014-02-10 22:17 . 2009-06-24 19:19	1047552	----a-w-	c:\windows\SysWow64\MFC71u.dll
2014-02-10 22:15 . 2014-02-24 10:01	75	--sh--r-	c:\windows\CT4CET.bin
2014-02-10 22:14 . 2014-02-10 22:14	--------	d-----w-	c:\program files (x86)\Common Files\Reallusion
2014-02-10 22:13 . 2014-02-24 09:59	--------	d-----w-	c:\program files (x86)\Creative
2014-02-10 22:12 . 2014-02-24 10:00	--------	d-----w-	c:\program files (x86)\Dell Webcam
2014-02-10 22:10 . 2014-02-26 14:40	--------	d--h--w-	c:\program files (x86)\InstallShield Installation Information
2014-02-10 22:10 . 2014-02-10 22:16	--------	d-----w-	c:\program files (x86)\Common Files\InstallShield
2014-02-10 21:53 . 2011-02-25 06:19	2871808	----a-w-	c:\windows\explorer.exe
2014-02-10 21:53 . 2011-02-25 05:30	2616320	----a-w-	c:\windows\SysWow64\explorer.exe
2014-02-10 21:53 . 2013-11-23 18:26	417792	----a-w-	c:\windows\SysWow64\WMPhoto.dll
2014-02-10 21:53 . 2013-11-23 17:47	465920	----a-w-	c:\windows\system32\WMPhoto.dll
2014-02-10 21:53 . 2013-04-17 07:02	1230336	----a-w-	c:\windows\SysWow64\WindowsCodecs.dll
2014-02-10 21:53 . 2013-04-17 06:24	1424384	----a-w-	c:\windows\system32\WindowsCodecs.dll
2014-02-10 21:53 . 2012-02-11 06:36	559104	----a-w-	c:\windows\system32\spoolsv.exe
2014-02-10 21:53 . 2012-02-11 06:36	67072	----a-w-	c:\windows\splwow64.exe
2014-02-10 21:45 . 2014-02-10 21:45	--------	d-----w-	c:\windows\Migration
2014-02-10 21:30 . 2013-10-14 17:00	28368	----a-w-	c:\windows\system32\IEUDINIT.EXE
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-02-10 16:38 . 2009-07-14 02:36	175616	----a-w-	c:\windows\system32\msclmd.dll
2014-02-10 16:38 . 2009-07-14 02:36	152576	----a-w-	c:\windows\SysWow64\msclmd.dll
2014-02-09 13:52 . 2014-02-09 13:52	524288	----a-w-	C:\WebCacheV01.tmp
2014-02-07 17:36 . 2014-02-07 17:33	287058568	----a-w-	C:\ATIH2014_trial_de-DE.exe
2014-02-07 15:22 . 2014-02-07 15:22	120291328	----a-w-	C:\br_free_g_2013_chip.msi
2014-02-06 05:26 . 2014-02-06 05:26	2209056	----a-w-	C:\avira-eu-cleaner_de.exe
2014-02-05 22:24 . 2014-02-05 22:22	130658432	----a-w-	C:\avira_free_antivirus_de.exe
2014-02-05 22:09 . 2014-02-05 22:07	129598176	----a-w-	C:\avira_free344_antivirus_de.exe
2014-02-03 17:58 . 2013-08-19 18:08	70656	----a-w-	C:\RdLang_Accessibility.DEU
2014-02-03 17:55 . 2013-08-19 18:08	48640	----a-w-	C:\RdLang_Search.DEU
2014-02-03 17:32 . 2012-04-11 16:58	21927480	----a-w-	C:\Vodafone Mobile Broadband.msi
2014-02-02 11:29 . 2014-02-02 11:29	975889	----a-w-	C:\6ba9192.tmp
2014-02-02 11:29 . 2014-02-02 11:29	600006	----a-w-	C:\6h98DE8.tmp
2014-02-02 11:29 . 2014-02-02 11:29	847599	----a-w-	C:\ex88B66.tmp
2014-02-02 11:29 . 2014-02-02 11:29	741803	----a-w-	C:\ie78904.tmp
2014-02-02 11:29 . 2014-02-02 11:29	640529	----a-w-	C:\vt78663.tmp
2014-02-02 11:29 . 2014-02-02 11:29	826764	----a-w-	C:\2668374.tmp
2014-02-02 11:29 . 2014-02-02 11:29	672683	----a-w-	C:\6n58112.tmp
2014-02-02 11:29 . 2014-02-02 11:29	617124	----a-w-	C:\dz57E23.tmp
2014-02-02 11:29 . 2014-02-02 11:29	540325	----a-w-	C:\wh47BD0.tmp
2014-02-02 11:29 . 2014-02-02 11:29	733809	----a-w-	C:\fk377A9.tmp
2014-02-02 11:29 . 2014-02-02 11:29	705930	----a-w-	C:\xy274E9.tmp
2014-02-02 11:29 . 2014-02-02 11:29	734952	----a-w-	C:\x51713F.tmp
2014-02-02 11:29 . 2014-02-02 11:29	678283	----a-w-	C:\gm16EEC.tmp
2014-02-02 11:29 . 2014-02-02 11:29	690845	----a-w-	C:\k306C8A.tmp
2014-02-02 11:29 . 2014-02-02 11:29	647968	----a-w-	C:\ge0696C.tmp
2014-02-02 11:29 . 2014-02-02 11:29	722204	----a-w-	C:\xpz663F.tmp
2014-02-02 11:29 . 2014-02-02 11:29	752403	----a-w-	C:\e0y6312.tmp
2014-02-02 11:29 . 2014-02-02 11:29	982695	----a-w-	C:\abx5FF4.tmp
2014-02-02 11:29 . 2014-02-02 11:29	638921	----a-w-	C:\blw5CB7.tmp
2014-02-02 11:29 . 2014-02-02 11:29	617241	----a-w-	C:\k1w5A36.tmp
2014-02-02 11:29 . 2014-02-02 11:29	635035	----a-w-	C:\tkv5821.tmp
2014-02-02 11:29 . 2014-02-02 11:29	778428	----a-w-	C:\s2v55DE.tmp
2014-02-02 11:29 . 2014-02-02 11:29	805468	----a-w-	C:\liu534D.tmp
2014-02-02 11:29 . 2014-02-02 11:29	781413	----a-w-	C:\lot4FA3.tmp
2014-02-02 11:29 . 2014-02-02 11:29	715161	----a-w-	C:\y4s4D02.tmp
2014-02-02 11:29 . 2014-02-02 11:29	868581	----a-w-	C:\yas4958.tmp
2014-02-02 11:29 . 2014-02-02 11:29	741603	----a-w-	C:\wpr46A8.tmp
2014-02-02 11:29 . 2014-02-02 11:29	759383	----a-w-	C:\t3q43F7.tmp
2014-02-02 11:29 . 2014-02-02 11:29	930023	----a-w-	C:\ggp4118.tmp
2014-02-02 11:29 . 2014-02-02 11:29	1009269	----a-w-	C:\ssp3E0A.tmp
2014-02-02 11:29 . 2014-02-02 11:29	959935	----a-w-	C:\bvo39E3.tmp
2014-02-02 11:29 . 2014-02-02 11:29	964551	----a-w-	C:\pvn356F.tmp
2014-02-02 11:29 . 2014-02-02 11:29	886000	----a-w-	C:\t1m31A5.tmp
2014-02-02 11:29 . 2014-02-02 11:29	1206857	----a-w-	C:\rgl2EF5.tmp
2014-02-02 11:29 . 2014-02-02 11:29	705524	----a-w-	C:\3rk2BE7.tmp
2014-02-02 11:29 . 2014-02-02 11:29	695050	----a-w-	C:\t0j287B.tmp
2014-02-02 11:29 . 2014-02-02 11:29	915937	----a-w-	C:\mgj25EA.tmp
2014-02-02 11:29 . 2014-02-02 11:29	863107	----a-w-	C:\jri22CD.tmp
2014-02-02 11:29 . 2014-02-02 11:29	883413	----a-w-	C:\w6h202C.tmp
2014-02-02 11:29 . 2014-02-02 11:29	869473	----a-w-	C:\hfg1CDF.tmp
2014-02-02 11:29 . 2014-02-02 11:29	817302	----a-w-	C:\8og1974.tmp
2014-02-02 11:29 . 2014-02-02 11:29	871212	----a-w-	C:\14f16E3.tmp
2014-02-02 11:29 . 2014-02-02 11:29	873782	----a-w-	C:\8ge13F4.tmp
2014-02-02 11:29 . 2014-02-02 11:29	776079	----a-w-	C:\aue1124.tmp
2014-02-02 11:29 . 2014-02-02 11:29	826236	----a-w-	C:\n9dE83.tmp
2014-02-02 11:29 . 2014-02-02 11:29	799451	----a-w-	C:\9icB37.tmp
2014-02-02 11:29 . 2014-02-02 11:29	864453	----a-w-	C:\s0b8E4.tmp
2014-02-02 11:29 . 2014-02-02 11:29	876116	----a-w-	C:\kcb5E6.tmp
2014-02-02 11:29 . 2014-02-02 11:29	960265	----a-w-	C:\gna2C8.tmp
2014-02-02 11:29 . 2014-02-02 11:29	982067	----a-w-	C:\93937.tmp
2014-02-02 11:29 . 2014-02-02 11:29	1097836	----a-w-	C:\sk9FDE4.tmp
2014-02-02 11:29 . 2014-02-02 11:29	902660	----a-w-	C:\tu8FAA7.tmp
2014-02-02 11:29 . 2014-02-02 11:29	965797	----a-w-	C:\567F799.tmp
2014-02-02 11:29 . 2014-02-02 11:29	900400	----a-w-	C:\nk6F4D9.tmp
2014-02-02 11:29 . 2014-02-02 11:29	836149	----a-w-	C:\qy6F20A.tmp
2014-02-02 11:29 . 2014-02-02 11:29	797251	----a-w-	C:\ha5EF0B.tmp
2014-02-02 11:29 . 2014-02-02 11:29	839052	----a-w-	C:\yk4EBDE.tmp
2014-02-02 11:29 . 2014-02-02 11:29	1014877	----a-w-	C:\m14E96C.tmp
2014-02-02 11:29 . 2014-02-02 11:29	929155	----a-w-	C:\lj3E729.tmp
2014-02-02 11:29 . 2014-02-02 11:29	865925	----a-w-	C:\mt2E3EC.tmp
2014-02-02 11:29 . 2014-02-02 11:29	723862	----a-w-	C:\o72E11C.tmp
2014-02-02 11:29 . 2014-02-02 11:29	803112	----a-w-	C:\6l1DE5C.tmp
2014-02-02 11:29 . 2014-02-02 11:29	808592	----a-w-	C:\nv0DB2F.tmp
2014-02-02 11:29 . 2014-02-02 11:29	875826	----a-w-	C:\wbzD8AE.tmp
2014-02-02 11:29 . 2014-02-02 11:29	1110711	----a-w-	C:\5gyD4C5.tmp
2014-02-02 11:29 . 2014-02-02 11:29	1114456	----a-w-	C:\ywyD234.tmp
2014-02-02 11:29 . 2014-02-02 11:29	959192	----a-w-	C:\2dxCFD2.tmp
2014-02-02 11:29 . 2014-02-02 11:29	792014	----a-w-	C:\fsxCD31.tmp
2014-02-02 11:29 . 2014-02-02 11:29	1130319	----a-w-	C:\38wCABF.tmp
2014-02-02 11:29 . 2014-02-02 11:29	1175890	----a-w-	C:\rpvC84D.tmp
2014-02-02 11:29 . 2014-02-02 11:29	1150562	----a-w-	C:\cyvC500.tmp
2014-02-02 11:29 . 2014-02-02 11:29	808221	----a-w-	C:\bguC2BD.tmp
2014-02-02 11:29 . 2014-02-02 11:28	982873	----a-w-	C:\zxtC04B.tmp
2014-02-02 11:28 . 2014-02-02 11:28	902542	----a-w-	C:\o2sBC72.tmp
2014-02-02 11:28 . 2014-02-02 11:28	1205350	----a-w-	C:\2hsB9D2.tmp
2014-02-02 11:28 . 2014-02-02 11:28	916664	----a-w-	C:\qyrB760.tmp
2014-02-02 11:28 . 2014-02-02 11:28	984484	----a-w-	C:\b7qB413.tmp
2014-02-02 11:28 . 2014-02-02 11:28	1150249	----a-w-	C:\zoqB1A1.tmp
2014-02-02 11:28 . 2014-02-02 11:28	1118344	----a-w-	C:\c3pAF00.tmp
2014-02-02 11:28 . 2014-02-02 11:28	1077856	----a-w-	C:\tdoABD3.tmp
2014-02-02 11:28 . 2014-02-02 11:28	1147513	----a-w-	C:\2uoA952.tmp
2014-02-02 11:28 . 2014-02-02 11:28	1038438	----a-w-	C:\5wnA51B.tmp
2014-02-02 11:28 . 2014-02-02 11:28	1042704	----a-w-	C:\89mA24C.tmp
2014-02-02 11:28 . 2014-02-02 11:28	898441	----a-w-	C:\anl9F7C.tmp
2014-02-02 11:28 . 2014-02-02 11:28	989556	----a-w-	C:\n2l9CDB.tmp
2014-02-02 11:28 . 2014-02-02 11:28	973558	----a-w-	C:\rjk9A79.tmp
2014-02-02 11:28 . 2014-02-02 11:28	926247	----a-w-	C:\kzj97E8.tmp
2014-02-02 11:28 . 2014-02-02 11:28	1049509	----a-w-	C:\cej9556.tmp
2014-02-02 11:28 . 2014-02-02 11:28	1052027	----a-w-	C:\gvi92F4.tmp
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-20 1475584]
"Duden Korrektor SysTray"="c:\program files (x86)\Duden\Duden Korrektor\DKtray.exe" [2009-05-18 619216]
"DellSystemDetect"="c:\users\Frank Mustermann\AppData\Local\Apps\2.0\MLQJKB1R.J4L\VCW2EG4M.JZW\dell..tion_0f612f649c4a10af_0005.0005_9914611622934cec\DellSystemDetect.exe" [2014-02-24 253952]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"PDVDDXSrv"="c:\program files (x86)\CyberLink\PowerDVD DX\PDVDDXSrv.exe" [2009-06-24 140520]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-12-21 959904]
"MobileBroadband"="c:\program files (x86)\Vodafone\Vodafone Mobile Broadband\Bin\MobileBroadband.exe" [2011-07-14 279552]
"Desktop Disc Tool"="c:\program files (x86)\Roxio\Roxio Burn\RoxioBurnLauncher.exe" [2009-10-15 498160]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2009-06-25 98304]
"Dell Webcam Central"="c:\program files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell2.exe" [2009-06-24 409744]
.
c:\users\Frank Mustermann\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Dell Dock.lnk - c:\program files\Dell\DellDock\DellDock.exe [2010-10-12 1324384]
Mozilla Firefox.lnk - c:\program files (x86)\Mozilla Firefox\firefox.exe [2014-2-15 275568]
OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk - c:\program files\Microsoft Office\Office14\ONENOTEM.EXE /tsr [2013-6-25 246472]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Logitech SetPoint.lnk - c:\program files\Logitech\SetPoint\SetPoint.exe [2014-2-26 1207312]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"EnableLinkedConnections"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon]
"Userinit"="userinit.exe"
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"
.
3;4 avnetflt;avnetflt;c:\windows\system32\DRIVERS\avnetflt.sys;c:\windows\SYSNATIVE\DRIVERS\avnetflt.sys [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 Internet Manager. RunOuc;Internet Manager. OUC;c:\program files (x86)\T-Mobile\InternetManager_H\UpdateDog\ouc.exe;c:\program files (x86)\T-Mobile\InternetManager_H\UpdateDog\ouc.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 ew_hwusbdev;Huawei MobileBroadband USB PNP Device;c:\windows\system32\DRIVERS\ew_hwusbdev.sys;c:\windows\SYSNATIVE\DRIVERS\ew_hwusbdev.sys [x]
R3 ew_usbenumfilter;huawei_CompositeFilter;c:\windows\system32\DRIVERS\ew_usbenumfilter.sys;c:\windows\SYSNATIVE\DRIVERS\ew_usbenumfilter.sys [x]
R3 huawei_cdcacm;huawei_cdcacm;c:\windows\system32\DRIVERS\ew_jucdcacm.sys;c:\windows\SYSNATIVE\DRIVERS\ew_jucdcacm.sys [x]
R3 huawei_ext_ctrl;huawei_ext_ctrl;c:\windows\system32\DRIVERS\ew_juextctrl.sys;c:\windows\SYSNATIVE\DRIVERS\ew_juextctrl.sys [x]
R3 huawei_wwanecm;huawei_wwanecm;c:\windows\system32\DRIVERS\ew_juwwanecm.sys;c:\windows\SYSNATIVE\DRIVERS\ew_juwwanecm.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 ose64;Office 64 Source Engine;c:\program files\Common Files\Microsoft Shared\Source Engine\OSE.EXE;c:\program files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 vodafone_zte_cdc_acm;Vodafone Vodafone ZTE CDC-ACM driver (ZTE);c:\windows\system32\DRIVERS\vodafone_zte_cdc_acm.sys;c:\windows\SYSNATIVE\DRIVERS\vodafone_zte_cdc_acm.sys [x]
R3 vodafone_zte_cdc_ecm;vodafone_zte_cdc_ecm;c:\windows\system32\DRIVERS\vodafone_zte_cdc_ecm.sys;c:\windows\SYSNATIVE\DRIVERS\vodafone_zte_cdc_ecm.sys [x]
R3 vodafone_zte_cpo;Vodafone Vodafone ZTE Install;c:\windows\system32\DRIVERS\vodafone_zte_cpo.sys;c:\windows\SYSNATIVE\DRIVERS\vodafone_zte_cpo.sys [x]
R3 vodafone_zte_ecm_enum;Vodafone Vodafone ZTE DC Enumerator (ZTE);c:\windows\system32\DRIVERS\vodafone_zte_ecm_enum.sys;c:\windows\SYSNATIVE\DRIVERS\vodafone_zte_ecm_enum.sys [x]
R3 vodafone_zte_ecm_enum_filter;vodafone_zte_ecm_enum_filter;c:\windows\system32\DRIVERS\vodafone_zte_ecm_enum_filter.sys;c:\windows\SYSNATIVE\DRIVERS\vodafone_zte_ecm_enum_filter.sys [x]
S0 hotcore3;hc3ServiceName;c:\windows\system32\DRIVERS\hotcore3.sys;c:\windows\SYSNATIVE\DRIVERS\hotcore3.sys [x]
S0 PxHlpa64;PxHlpa64;c:\windows\System32\Drivers\PxHlpa64.sys;c:\windows\SYSNATIVE\Drivers\PxHlpa64.sys [x]
S1 Uim_VIM;UIM Virtual Image Plugin;c:\windows\system32\Drivers\uim_vimx64.sys;c:\windows\SYSNATIVE\Drivers\uim_vimx64.sys [x]
S2 {1E444BE9-B8EC-4ce6-8C2B-6536FB7F4FB7};Power Control [2014/02/10 23:17];c:\program files (x86)\CyberLink\PowerDVD DX\000.fcl;c:\program files (x86)\CyberLink\PowerDVD DX\000.fcl [x]
S2 AESTFilters;Andrea ST Filters Service;c:\windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_0057cbec48a2d7cf\AESTSr64.exe;c:\windows\SYSNATIVE\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_0057cbec48a2d7cf\AESTSr64.exe [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 DockLoginService;Dock Login Service;c:\program files\Dell\DellDock\DockLogin.exe;c:\program files\Dell\DellDock\DockLogin.exe [x]
S2 HWDeviceService64.exe;HWDeviceService64.exe;c:\programdata\DatacardService\HWDeviceService64.exe;c:\programdata\DatacardService\HWDeviceService64.exe [x]
S2 VmbService;Vodafone-Mobile-Broadband-Dienst;c:\program files (x86)\Vodafone\Vodafone Mobile Broadband\Bin\VmbService.exe;c:\program files (x86)\Vodafone\Vodafone Mobile Broadband\Bin\VmbService.exe [x]
S3 CtClsFlt;Creative Camera Class Upper Filter Driver;c:\windows\system32\DRIVERS\CtClsFlt.sys;c:\windows\SYSNATIVE\DRIVERS\CtClsFlt.sys [x]
S3 huawei_enumerator;huawei_enumerator;c:\windows\system32\DRIVERS\ew_jubusenum.sys;c:\windows\SYSNATIVE\DRIVERS\ew_jubusenum.sys [x]
S3 k57nd60a;Broadcom NetLink (TM)-Gigabit-Ethernet - NDIS 6.0;c:\windows\system32\DRIVERS\k57nd60a.sys;c:\windows\SYSNATIVE\DRIVERS\k57nd60a.sys [x]
S3 LEqdUsb;Logitech SetPoint Unifying KMDF USB Filter;c:\windows\system32\DRIVERS\LEqdUsb.Sys;c:\windows\SYSNATIVE\DRIVERS\LEqdUsb.Sys [x]
S3 LHidEqd;Logitech SetPoint Unifying KMDF HID Filter;c:\windows\system32\DRIVERS\LHidEqd.Sys;c:\windows\SYSNATIVE\DRIVERS\LHidEqd.Sys [x]
S3 vodafone_K3805-z_dc_enum;vodafone_K3805-z_dc_enum;c:\windows\system32\DRIVERS\vodafone_K3805-z_dc_enum.sys;c:\windows\SYSNATIVE\DRIVERS\vodafone_K3805-z_dc_enum.sys [x]
S4 AntiVirWebService;Avira Browser-Schutz;c:\program files (x86)\Avira\AntiVir Desktop\avwebg7.exe;c:\program files (x86)\Avira\AntiVir Desktop\avwebg7.exe [x]
S4 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
.
.
Inhalt des "geplante Tasks" Ordners
.
2014-03-06 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-02-07 19:59]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Logitech Download Assistant"="c:\windows\System32\LogiLDA.dll" [2012-09-20 1832760]
"BCSSync"="c:\program files\Microsoft Office\Office14\BCSSync.exe" [2012-11-05 108144]
"Apoint"="c:\program files\DellTPad\Apoint.exe" [2011-07-20 611192]
"SysTrayApp"="c:\program files\IDT\WDM\sttray64.exe" [2010-01-21 487424]
"Kernel and Hardware Abstraction Layer"="KHALMNPR.EXE" [2009-06-17 130576]
"CanonSolutionMenu"="c:\program files (x86)\Canon\SolutionMenu\CNSLMAIN.exe" [2008-03-11 689488]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://www.google.com/
mLocal Page = c:\windows\SysWOW64\blank.htm
IE: An OneNote s&enden - c:\progra~1\MICROS~2\Office14\ONBttnIE.dll/105
IE: Nach Microsoft E&xcel exportieren - c:\progra~1\MICROS~2\Office14\EXCEL.EXE/3000
Trusted Zone: dell.com
TCP: DhcpNameServer = 192.168.0.1
TCP: Interfaces\{2766EB03-F2AE-4FEA-88D6-AF3A20598A58}: NameServer = 10.74.210.210 10.74.210.211
TCP: Interfaces\{FC527F4F-A39B-4CE5-830C-CBDA59D977F2}: NameServer = 10.74.210.210 10.74.210.211
FF - ProfilePath - c:\users\Frank Mustermann\AppData\Roaming\Mozilla\Firefox\Profiles\nz5fk6wh.default\
FF - prefs.js: browser.search.selectedEngine - Conduit Search
FF - prefs.js: browser.startup.homepage - about:home
FF - prefs.js: network.proxy.type - 1
FF - user.js: security.csp.enable - false
FF - user.js: extensions.funmoods_i.hmpg - true
FF - user.js: extensions.funmoods_i.hmpgUrl - hxxp://start.funmoods.com/?f=1&a=ironto
FF - user.js: extensions.funmoods_i.dfltSrch - true
FF - user.js: extensions.funmoods_i.srchPrvdr - Search
FF - user.js: extensions.funmoods_i.dnsErr - true
FF - user.js: extensions.funmoods_i.newTab - true
FF - user.js: extensions.funmoods_i.newTabUrl - hxxp://start.funmoods.com/?f=2&a=ironto
FF - user.js: extensions.funmoods_i.tlbrSrchUrl - hxxp://start.funmoods.com/results.php?f=3&a=ironto&q=
FF - user.js: extensions.funmoods_i.id - 3a0bbc1b0000000000000c607658fb62
FF - user.js: extensions.funmoods_i.instlDay - 15469
FF - user.js: extensions.funmoods_i.vrsn - 1.5.11.16
FF - user.js: extensions.funmoods_i.vrsni - 1.5.11.16
FF - user.js: extensions.funmoods_i.vrsnTs - 1.5.11.1613:47
FF - user.js: extensions.funmoods_i.prtnrId - funmoods
FF - user.js: extensions.funmoods_i.prdct - funmoods
FF - user.js: extensions.funmoods_i.aflt - ironto
FF - user.js: extensions.funmoods_i.smplGrp - none
FF - user.js: extensions.funmoods_i.tlbrId - base
FF - user.js: extensions.funmoods_i.instlRef - 
FF - user.js: extensions.funmoods_i.dfltLng - 
FF - user.js: extensions.funmoods_i.excTlbr - false
FF - user.js: extensions.delta.tlbrSrchUrl - 
FF - user.js: extensions.delta.id - 3a0bbc1b0000000000000c607658fb62
FF - user.js: extensions.delta.appId - {C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}
FF - user.js: extensions.delta.instlDay - 15818
FF - user.js: extensions.delta.vrsn - 1.8.16.16
FF - user.js: extensions.delta.vrsni - 1.8.16.16
FF - user.js: extensions.delta.vrsnTs - 1.8.16.1621:04
FF - user.js: extensions.delta.prtnrId - delta
FF - user.js: extensions.delta.prdct - delta
FF - user.js: extensions.delta.aflt - babsst
FF - user.js: extensions.delta.smplGrp - none
FF - user.js: extensions.delta.tlbrId - base
FF - user.js: extensions.delta.instlRef - sst
FF - user.js: extensions.delta.dfltLng - en
FF - user.js: extensions.delta.excTlbr - false
FF - user.js: extensions.delta.ffxUnstlRst - true
FF - user.js: extensions.delta.admin - false
FF - user.js: extensions.delta.autoRvrt - false
FF - user.js: extensions.delta.rvrt - false
FF - user.js: extensions.delta.newTab - false
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Wow6432Node-HKCU-Run-DriverFinder - c:\program files (x86)\DriverFinder\DriverFinder.exe
c:\users\Frank Mustermann\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Scheduler.lnk - c:\program files (x86)\GhostSurf 2005\Scheduler daemon.exe
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
.
.
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\{1E444BE9-B8EC-4ce6-8C2B-6536FB7F4FB7}]
"ImagePath"="\??\c:\program files (x86)\CyberLink\PowerDVD DX\000.fcl"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_12_0_0_70_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_12_0_0_70_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_12_0_0_70_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_12_0_0_70_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_12_0_0_70.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.12"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_12_0_0_70.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_12_0_0_70.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_12_0_0_70.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2014-03-06  13:31:46
ComboFix-quarantined-files.txt  2014-03-06 12:31
.
Vor Suchlauf: 10 Verzeichnis(se), 506.018.144.256 Bytes frei
Nach Suchlauf: 15 Verzeichnis(se), 507.509.149.696 Bytes frei
.
- - End Of File - - 7F70BAEA9282C50A6C47DD1F68AC1323
A36C5E4F47E84449FF07ED3517B43A31
         

Alt 07.03.2014, 13:19   #22
schrauber
/// the machine
/// TB-Ausbilder
 

TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen - Standard

TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 07.03.2014, 19:05   #23
Carbella
 
TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen - Standard

TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen



Malewarebytes Anti-Maleware
Code:
ATTFilter
 Malwarebytes Anti-Malware  (Test) 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2014.03.07.06

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.16518
Frank Mustermann :: HOKA090164 [Administrator]

Schutz: Aktiviert

07.03.2014 15:16:09
mbam-log-2014-03-07 (15-16-09).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 281577
Laufzeit: 18 Minute(n), 21 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 1
C:\Users\Frank Mustermann\AppData\Roaming\File Scout (PUP.Optional.FileScout.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Dateien: 10
C:\Users\Frank Mustermann\AppData\Roaming\File Scout\filescout.exe (PUP.Optional.FileScout.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\filescout.exe (PUP.Optional.FileScout.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Frank Mustermann\Downloads\SoftonicDownloader_for_deepburner.exe (PUP.Optional.Softonic.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\318F1C3.tmp (Trojan.Agent) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\31b844B.tmp (Trojan.Agent) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\31rE4A2.tmp (Trojan.Agent) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\31s1F4E.tmp (Trojan.Agent) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\31x3DFA.tmp (Trojan.Agent) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Frank Mustermann\AppData\Roaming\speedanalysis.ico (PUP.Optional.SpeedAnalysis2.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Frank Mustermann\AppData\Roaming\File Scout\uninst.exe (PUP.Optional.FileScout.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)
         
AdwCleaner
Code:
ATTFilter
# AdwCleaner v3.020 - Bericht erstellt am 07/03/2014 um 16:40:59
# Aktualisiert 27/02/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Frank Mustermann - HOKA090164
# Gestartet von : C:\Users\Frank Mustermann\Downloads\adwcleaner.exe
# Option : Suchen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Datei Gefunden : C:\ipcclient.dll
Datei Gefunden : C:\speedanalysis.ico
Datei Gefunden : C:\Users\Frank Mustermann\AppData\Roaming\Mozilla\Firefox\Profiles\nz5fk6wh.default\invalidprefs.js
Datei Gefunden : C:\Users\Frank Mustermann\AppData\Roaming\Mozilla\Firefox\Profiles\nz5fk6wh.default\user.js
Ordner Gefunden C:\Users\Frank Mustermann\AppData\Local\genienext
Ordner Gefunden C:\Users\Frank Mustermann\AppData\Local\PackageAware

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gefunden : HKCU\Software\FLEXnet
Schlüssel Gefunden : HKCU\Software\Softonic
Schlüssel Gefunden : [x64] HKCU\Software\FLEXnet
Schlüssel Gefunden : [x64] HKCU\Software\Softonic
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{79FB5FC8-44B9-4AF5-BADD-CCE547F953E5}

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.16518


-\\ Mozilla Firefox v27.0.1 (de)

[ Datei : C:\Users\Frank Mustermann\AppData\Roaming\Mozilla\Firefox\Profiles\bnglueae.default\prefs.js ]


[ Datei : C:\Users\Frank Mustermann\AppData\Roaming\Mozilla\Firefox\Profiles\nz5fk6wh.default\prefs.js ]

Zeile gefunden : user_pref("browser.babylon.HPOnNewTab", "search.babylon.com");
Zeile gefunden : user_pref("browser.search.selectedEngine", "Conduit Search");
Zeile gefunden : user_pref("extensions.BabylonToolbar_i.newTab", true);
Zeile gefunden : user_pref("extensions.BabylonToolbar_i.newTabUrl", "hxxp://search.babylon.com/?affID=110819&tt=290412_2_vs&babsrc=NT_ss&mntrId=3a0bbc1b0000000000000c607658fb62");
Zeile gefunden : user_pref("extensions.delta.admin", false);
Zeile gefunden : user_pref("extensions.delta.aflt", "babsst");
Zeile gefunden : user_pref("extensions.delta.appId", "{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}");
Zeile gefunden : user_pref("extensions.delta.autoRvrt", "false");
Zeile gefunden : user_pref("extensions.delta.bbDpng", "23");
Zeile gefunden : user_pref("extensions.delta.cntry", "DE");
Zeile gefunden : user_pref("extensions.delta.dfltLng", "en");
Zeile gefunden : user_pref("extensions.delta.excTlbr", false);
Zeile gefunden : user_pref("extensions.delta.ffxUnstlRst", true);
Zeile gefunden : user_pref("extensions.delta.hdrMd5", "F34043FD79905FB82865DC30A43C664C");
Zeile gefunden : user_pref("extensions.delta.id", "3a0bbc1b0000000000000c607658fb62");
Zeile gefunden : user_pref("extensions.delta.instlDay", "15818");
Zeile gefunden : user_pref("extensions.delta.instlRef", "sst");
Zeile gefunden : user_pref("extensions.delta.lastVrsnTs", "1.8.16.1621:04:25");
Zeile gefunden : user_pref("extensions.delta.newTab", false);
Zeile gefunden : user_pref("extensions.delta.prdct", "delta");
Zeile gefunden : user_pref("extensions.delta.prtnrId", "delta");
Zeile gefunden : user_pref("extensions.delta.rvrt", "false");
Zeile gefunden : user_pref("extensions.delta.sg", "azb");
Zeile gefunden : user_pref("extensions.delta.smplGrp", "none");
Zeile gefunden : user_pref("extensions.delta.tlbrId", "base");
Zeile gefunden : user_pref("extensions.delta.tlbrSrchUrl", "");
Zeile gefunden : user_pref("extensions.delta.vrsn", "1.8.16.16");
Zeile gefunden : user_pref("extensions.delta.vrsnTs", "1.8.16.1621:04:25");
Zeile gefunden : user_pref("extensions.delta.vrsni", "1.8.16.16");
Zeile gefunden : user_pref("extensions.funmoods.SimilarSitesStorage-pid2", "511837d07b4e8ed0");
Zeile gefunden : user_pref("extensions.funmoods.admin", false);
Zeile gefunden : user_pref("extensions.funmoods.aflt", "ironto");
Zeile gefunden : user_pref("extensions.funmoods.cntry", "DE");
Zeile gefunden : user_pref("extensions.funmoods.dfltLng", "");
Zeile gefunden : user_pref("extensions.funmoods.dfltSrch", true);
Zeile gefunden : user_pref("extensions.funmoods.excTlbr", false);
Zeile gefunden : user_pref("extensions.funmoods.hdrMd5", "55F23187788DDABD66426F2CAF5E412D");
Zeile gefunden : user_pref("extensions.funmoods.hmpg", true);
Zeile gefunden : user_pref("extensions.funmoods.id", "3a0bbc1b0000000000000c607658fb62");
Zeile gefunden : user_pref("extensions.funmoods.instlDay", "15469");
Zeile gefunden : user_pref("extensions.funmoods.instlRef", "");
Zeile gefunden : user_pref("extensions.funmoods.isDcmntCmplt", true);
Zeile gefunden : user_pref("extensions.funmoods.lastVrsnTs", "1.5.11.1613:47:29");
Zeile gefunden : user_pref("extensions.funmoods.newTab", true);
Zeile gefunden : user_pref("extensions.funmoods.newTabUrl", "hxxp://start.funmoods.com/?f=2&a=ironto");
Zeile gefunden : user_pref("extensions.funmoods.noFFXTlbr", false);
Zeile gefunden : user_pref("extensions.funmoods.prdct", "funmoods");
Zeile gefunden : user_pref("extensions.funmoods.prtnrId", "funmoods");
Zeile gefunden : user_pref("extensions.funmoods.sg", "none");
Zeile gefunden : user_pref("extensions.funmoods.smplGrp", "none");
Zeile gefunden : user_pref("extensions.funmoods.srchPrvdr", "Search");
Zeile gefunden : user_pref("extensions.funmoods.tlbrId", "base");
Zeile gefunden : user_pref("extensions.funmoods.tlbrSrchUrl", "hxxp://start.funmoods.com/results.php?f=3&a=ironto&q=");
Zeile gefunden : user_pref("extensions.funmoods.vrsn", "1.5.11.16");
Zeile gefunden : user_pref("extensions.funmoods.vrsnTs", "1.5.11.1613:47:29");
Zeile gefunden : user_pref("extensions.funmoods.vrsni", "1.5.11.16");
Zeile gefunden : user_pref("extensions.funmoods_i.aflt", "ironto");
Zeile gefunden : user_pref("extensions.funmoods_i.dfltLng", "");
Zeile gefunden : user_pref("extensions.funmoods_i.dfltSrch", true);
Zeile gefunden : user_pref("extensions.funmoods_i.dnsErr", true);
Zeile gefunden : user_pref("extensions.funmoods_i.excTlbr", false);
Zeile gefunden : user_pref("extensions.funmoods_i.hmpg", true);
Zeile gefunden : user_pref("extensions.funmoods_i.hmpgUrl", "hxxp://start.funmoods.com/?f=1&a=ironto");
Zeile gefunden : user_pref("extensions.funmoods_i.id", "3a0bbc1b0000000000000c607658fb62");
Zeile gefunden : user_pref("extensions.funmoods_i.instlDay", "15469");
Zeile gefunden : user_pref("extensions.funmoods_i.instlRef", "");
Zeile gefunden : user_pref("extensions.funmoods_i.newTab", true);
Zeile gefunden : user_pref("extensions.funmoods_i.newTabUrl", "hxxp://start.funmoods.com/?f=2&a=ironto");
Zeile gefunden : user_pref("extensions.funmoods_i.prdct", "funmoods");
Zeile gefunden : user_pref("extensions.funmoods_i.prtnrId", "funmoods");
Zeile gefunden : user_pref("extensions.funmoods_i.smplGrp", "none");
Zeile gefunden : user_pref("extensions.funmoods_i.srchPrvdr", "Search");
Zeile gefunden : user_pref("extensions.funmoods_i.tlbrId", "base");
Zeile gefunden : user_pref("extensions.funmoods_i.tlbrSrchUrl", "hxxp://start.funmoods.com/results.php?f=3&a=ironto&q=");
Zeile gefunden : user_pref("extensions.funmoods_i.vrsn", "1.5.11.16");
Zeile gefunden : user_pref("extensions.funmoods_i.vrsnTs", "1.5.11.1613:47:29");
Zeile gefunden : user_pref("extensions.funmoods_i.vrsni", "1.5.11.16");
Zeile gefunden : user_pref("extensions.toolbar.mindspark._64Members_.homepage", "hxxp://home.mywebsearch.com/index.jhtml?ptb=48074B96-C2C1-4AE3-B7F4-3BACC54E1A4A&n=77fcdc17&p2=^XP^xdm253^YY^fr&si=COPKqNysw7cCFTMRtAodK[...]
Zeile gefunden : user_pref("extensions.toolbar.mindspark._64Members_.initialized", true);
Zeile gefunden : user_pref("extensions.toolbar.mindspark._64Members_.installation.contextKey", "");
Zeile gefunden : user_pref("extensions.toolbar.mindspark._64Members_.installation.installDate", "2013060119");
Zeile gefunden : user_pref("extensions.toolbar.mindspark._64Members_.installation.partnerId", "^XP^xdm253^YY^fr");
Zeile gefunden : user_pref("extensions.toolbar.mindspark._64Members_.installation.partnerSubId", "COPKqNysw7cCFTMRtAodKh8ArA");
Zeile gefunden : user_pref("extensions.toolbar.mindspark._64Members_.installation.success", true);
Zeile gefunden : user_pref("extensions.toolbar.mindspark._64Members_.installation.toolbarId", "48074B96-C2C1-4AE3-B7F4-3BACC54E1A4A");
Zeile gefunden : user_pref("extensions.toolbar.mindspark._64Members_.lastActivePing", "1370106695435");
Zeile gefunden : user_pref("extensions.toolbar.mindspark._64Members_.options.defaultSearch", false);
Zeile gefunden : user_pref("extensions.toolbar.mindspark._64Members_.options.homePageEnabled", false);
Zeile gefunden : user_pref("extensions.toolbar.mindspark._64Members_.options.keywordEnabled", false);
Zeile gefunden : user_pref("extensions.toolbar.mindspark._64Members_.options.tabEnabled", false);
Zeile gefunden : user_pref("extensions.toolbar.mindspark._64Members_.searchHistory", "dfb pokal");
Zeile gefunden : user_pref("extensions.toolbar.mindspark._64Members_.weather.location", "10001");
Zeile gefunden : user_pref("extensions.toolbar.mindspark.lastInstalled", "televisionfanatic@mindspark.com");

*************************

AdwCleaner[R0].txt - [9161 octets] - [07/03/2014 16:40:59]

########## EOF - C:\AdwCleaner\AdwCleaner[R0].txt - [9221 octets] ##########
         
JRT
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.2 (02.20.2014:1)
OS: Windows 7 Home Premium x64
Ran by Frank Mustermann on 07.03.2014 at 16:54:18,80
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\softonic



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\apn"



~~~ FireFox

Successfully deleted: [File] C:\user.js
Successfully deleted: [File] C:\Users\Frank Mustermann\AppData\Roaming\mozilla\firefox\profiles\nz5fk6wh.default\user.js
Successfully deleted: [File] C:\Users\Frank Mustermann\AppData\Roaming\mozilla\firefox\profiles\nz5fk6wh.default\invalidprefs.js
Successfully deleted the following from C:\Users\Frank Mustermann\AppData\Roaming\mozilla\firefox\profiles\nz5fk6wh.default\prefs.js

user_pref("browser.babylon.HPOnNewTab", "search.babylon.com");
user_pref("browser.search.selectedEngine", "Conduit Search");
user_pref("extensions.BabylonToolbar_i.newTab", true);
user_pref("extensions.BabylonToolbar_i.newTabUrl", "hxxp://search.babylon.com/?affID=110819&tt=290412_2_vs&babsrc=NT_ss&mntrId=3a0bbc1b0000000000000c607658fb62");
user_pref("extensions.delta.admin", false);
user_pref("extensions.delta.aflt", "babsst");
user_pref("extensions.delta.appId", "{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}");
user_pref("extensions.delta.autoRvrt", "false");
user_pref("extensions.delta.bbDpng", "23");
user_pref("extensions.delta.cntry", "DE");
user_pref("extensions.delta.dfltLng", "en");
user_pref("extensions.delta.excTlbr", false);
user_pref("extensions.delta.ffxUnstlRst", true);
user_pref("extensions.delta.hdrMd5", "F34043FD79905FB82865DC30A43C664C");
user_pref("extensions.delta.id", "3a0bbc1b0000000000000c607658fb62");
user_pref("extensions.delta.instlDay", "15818");
user_pref("extensions.delta.instlRef", "sst");
user_pref("extensions.delta.lastVrsnTs", "1.8.16.1621:04:25");
user_pref("extensions.delta.newTab", false);
user_pref("extensions.delta.prdct", "delta");
user_pref("extensions.delta.prtnrId", "delta");
user_pref("extensions.delta.rvrt", "false");
user_pref("extensions.delta.sg", "azb");
user_pref("extensions.delta.smplGrp", "none");
user_pref("extensions.delta.tlbrId", "base");
user_pref("extensions.delta.tlbrSrchUrl", "");
user_pref("extensions.delta.vrsn", "1.8.16.16");
user_pref("extensions.delta.vrsnTs", "1.8.16.1621:04:25");
user_pref("extensions.delta.vrsni", "1.8.16.16");
user_pref("extensions.funmoods.SimilarSitesStorage-pid2", "511837d07b4e8ed0");
user_pref("extensions.funmoods.admin", false);
user_pref("extensions.funmoods.aflt", "ironto");
user_pref("extensions.funmoods.cntry", "DE");
user_pref("extensions.funmoods.dfltLng", "");
user_pref("extensions.funmoods.dfltSrch", true);
user_pref("extensions.funmoods.excTlbr", false);
user_pref("extensions.funmoods.hdrMd5", "55F23187788DDABD66426F2CAF5E412D");
user_pref("extensions.funmoods.hmpg", true);
user_pref("extensions.funmoods.id", "3a0bbc1b0000000000000c607658fb62");
user_pref("extensions.funmoods.instlDay", "15469");
user_pref("extensions.funmoods.instlRef", "");
user_pref("extensions.funmoods.isDcmntCmplt", true);
user_pref("extensions.funmoods.lastVrsnTs", "1.5.11.1613:47:29");
user_pref("extensions.funmoods.newTab", true);
user_pref("extensions.funmoods.newTabUrl", "hxxp://start.funmoods.com/?f=2&a=ironto");
user_pref("extensions.funmoods.noFFXTlbr", false);
user_pref("extensions.funmoods.prdct", "funmoods");
user_pref("extensions.funmoods.prtnrId", "funmoods");
user_pref("extensions.funmoods.sg", "none");
user_pref("extensions.funmoods.smplGrp", "none");
user_pref("extensions.funmoods.srchPrvdr", "Search");
user_pref("extensions.funmoods.tlbrId", "base");
user_pref("extensions.funmoods.tlbrSrchUrl", "hxxp://start.funmoods.com/results.php?f=3&a=ironto&q=");
user_pref("extensions.funmoods.vrsn", "1.5.11.16");
user_pref("extensions.funmoods.vrsnTs", "1.5.11.1613:47:29");
user_pref("extensions.funmoods.vrsni", "1.5.11.16");
user_pref("extensions.funmoods_i.aflt", "ironto");
user_pref("extensions.funmoods_i.dfltLng", "");
user_pref("extensions.funmoods_i.dfltSrch", true);
user_pref("extensions.funmoods_i.dnsErr", true);
user_pref("extensions.funmoods_i.excTlbr", false);
user_pref("extensions.funmoods_i.hmpg", true);
user_pref("extensions.funmoods_i.hmpgUrl", "hxxp://start.funmoods.com/?f=1&a=ironto");
user_pref("extensions.funmoods_i.id", "3a0bbc1b0000000000000c607658fb62");
user_pref("extensions.funmoods_i.instlDay", "15469");
user_pref("extensions.funmoods_i.instlRef", "");
user_pref("extensions.funmoods_i.newTab", true);
user_pref("extensions.funmoods_i.newTabUrl", "hxxp://start.funmoods.com/?f=2&a=ironto");
user_pref("extensions.funmoods_i.prdct", "funmoods");
user_pref("extensions.funmoods_i.prtnrId", "funmoods");
user_pref("extensions.funmoods_i.smplGrp", "none");
user_pref("extensions.funmoods_i.srchPrvdr", "Search");
user_pref("extensions.funmoods_i.tlbrId", "base");
user_pref("extensions.funmoods_i.tlbrSrchUrl", "hxxp://start.funmoods.com/results.php?f=3&a=ironto&q=");
user_pref("extensions.funmoods_i.vrsn", "1.5.11.16");
user_pref("extensions.funmoods_i.vrsnTs", "1.5.11.1613:47:29");
user_pref("extensions.funmoods_i.vrsni", "1.5.11.16");
user_pref("extensions.toolbar.mindspark._64Members_.homepage", "hxxp://home.mywebsearch.com/index.jhtml?ptb=48074B96-C2C1-4AE3-B7F4-3BACC54E1A4A&n=77fcdc17&p2=^XP^xdm253^YY^fr
user_pref("extensions.toolbar.mindspark._64Members_.initialized", true);
user_pref("extensions.toolbar.mindspark._64Members_.installation.contextKey", "");
user_pref("extensions.toolbar.mindspark._64Members_.installation.installDate", "2013060119");
user_pref("extensions.toolbar.mindspark._64Members_.installation.partnerId", "^XP^xdm253^YY^fr");
user_pref("extensions.toolbar.mindspark._64Members_.installation.partnerSubId", "COPKqNysw7cCFTMRtAodKh8ArA");
user_pref("extensions.toolbar.mindspark._64Members_.installation.success", true);
user_pref("extensions.toolbar.mindspark._64Members_.installation.toolbarId", "48074B96-C2C1-4AE3-B7F4-3BACC54E1A4A");
user_pref("extensions.toolbar.mindspark._64Members_.lastActivePing", "1370106695435");
user_pref("extensions.toolbar.mindspark._64Members_.options.defaultSearch", false);
user_pref("extensions.toolbar.mindspark._64Members_.options.homePageEnabled", false);
user_pref("extensions.toolbar.mindspark._64Members_.options.keywordEnabled", false);
user_pref("extensions.toolbar.mindspark._64Members_.options.tabEnabled", false);
user_pref("extensions.toolbar.mindspark._64Members_.searchHistory", "dfb pokal");
user_pref("extensions.toolbar.mindspark._64Members_.weather.location", "10001");
user_pref("extensions.toolbar.mindspark.lastInstalled", "televisionfanatic@mindspark.com");
Emptied folder: C:\Users\Frank Mustermann\AppData\Roaming\mozilla\firefox\profiles\nz5fk6wh.default\minidumps [21 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 07.03.2014 at 17:00:37,79
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
FRST 1
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 03-03-2014
Ran by Frank Mustermann (administrator) on HOKA090164 on 07-03-2014 17:59:50
Running from C:\Users\Frank Mustermann\Downloads\00Reparatur wg. TR
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(AMD) C:\Windows\system32\atiesrxx.exe
(IDT, Inc.) C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_0057cbec48a2d7cf\STacSV64.exe
(Stardock Corporation) C:\Program Files\Dell\DellDock\DockLogin.exe
(AMD) C:\Windows\system32\atieclxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Andrea Electronics Corporation) C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_0057cbec48a2d7cf\AESTSr64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
() C:\ProgramData\DatacardService\HWDeviceService64.exe
(Huawei Technologies Co., Ltd.) C:\ProgramData\DatacardService\DCSHelper.exe
() C:\ProgramData\Internet Manager\OnlineUpdate\ouc.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\Apoint.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\sttray64.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Expert System S.p.A.) C:\Program Files (x86)\Duden\Duden Korrektor\DKTray.exe
(Dell) C:\Users\Frank Mustermann\AppData\Local\Apps\2.0\MLQJKB1R.J4L\VCW2EG4M.JZW\dell..tion_0f612f649c4a10af_0005.0005_9914611622934cec\DellSystemDetect.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPoint\SetPoint.exe
(Expert System S.p.A.) C:\Program Files (x86)\Duden\Duden Korrektor\DKCore.exe
(Stardock Corporation) C:\Program Files\Dell\DellDock\DellDock.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office14\ONENOTEM.EXE
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD DX\PDVDDXSrv.exe
() C:\Program Files (x86)\Roxio\Roxio Burn\RoxioBurnLauncher.exe
(Creative Technology Ltd) C:\Program Files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell2.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Bibliographisches Institut AG) C:\Program Files (x86)\Office-Bibliothek\officebib.exe
(Vodafone) C:\Program Files (x86)\Vodafone\Vodafone Mobile Broadband\Bin\VmbService.exe
() C:\Program Files\Logitech\SetPoint\x86\SetPoint32.exe
(Logitech, Inc.) C:\Program Files\Common Files\Logishrd\KHAL2\KHALMNPR.EXE
(Microsoft Corporation) C:\Windows\splwow64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\ApMsgFwd.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\HidFind.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\Apntex.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [Logitech Download Assistant] - C:\Windows\System32\LogiLDA.dll [1832760 2012-09-20] (Logitech, Inc.)
HKLM\...\Run: [BCSSync] - C:\Program Files\Microsoft Office\Office14\BCSSync.exe [108144 2012-11-05] (Microsoft Corporation)
HKLM\...\Run: [Apoint] - C:\Program Files\DellTPad\Apoint.exe [611192 2011-07-20] (Alps Electric Co., Ltd.)
HKLM\...\Run: [SysTrayApp] - C:\Program Files\IDT\WDM\sttray64.exe [487424 2010-01-21] (IDT, Inc.)
HKLM\...\Run: [Kernel and Hardware Abstraction Layer] - C:\Windows\KHALMNPR.EXE [130576 2009-06-17] (Logitech, Inc.)
HKLM\...\Run: [CanonSolutionMenu] - C:\Program Files (x86)\Canon\SolutionMenu\CNSLMAIN.exe [689488 2008-03-11] (CANON INC.)
HKLM-x32\...\Run: [PDVDDXSrv] - C:\Program Files (x86)\CyberLink\PowerDVD DX\PDVDDXSrv.exe [140520 2009-06-24] (CyberLink Corp.)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-12-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [MobileBroadband] - C:\Program Files (x86)\Vodafone\Vodafone Mobile Broadband\Bin\MobileBroadband.exe [279552 2011-07-14] (Vodafone)
HKLM-x32\...\Run: [Desktop Disc Tool] - C:\Program Files (x86)\Roxio\Roxio Burn\RoxioBurnLauncher.exe [498160 2009-10-15] ()
HKLM-x32\...\Run: [StartCCC] - C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2009-06-25] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [Dell Webcam Central] - C:\Program Files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell2.exe [409744 2009-06-24] (Creative Technology Ltd)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [689744 2014-02-25] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\LBTWlgn: c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll (Logitech, Inc.)
HKU\S-1-5-21-4182934812-3775742554-743053210-1000\...\Run: [Duden Korrektor SysTray] - C:\Program Files (x86)\Duden\Duden Korrektor\DKtray.exe [619216 2009-05-18] (Expert System S.p.A.)
HKU\S-1-5-21-4182934812-3775742554-743053210-1000\...\Run: [DellSystemDetect] - C:\Users\Frank Mustermann\AppData\Local\Apps\2.0\MLQJKB1R.J4L\VCW2EG4M.JZW\dell..tion_0f612f649c4a10af_0005.0005_9914611622934cec\DellSystemDetect.exe [253952 2014-02-24] (Dell)
Startup: C:\Users\Gast\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock.lnk
ShortcutTarget: Dell Dock.lnk -> C:\Program Files\Dell\DellDock\DellDock.exe (Stardock Corporation)
Startup: C:\Users\Frank Mustermann\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock.lnk
ShortcutTarget: Dell Dock.lnk -> C:\Program Files\Dell\DellDock\DellDock.exe (Stardock Corporation)
Startup: C:\Users\Frank Mustermann\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Mozilla Firefox.lnk
ShortcutTarget: Mozilla Firefox.lnk -> C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)
Startup: C:\Users\Frank Mustermann\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x18E88C761124CF01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
Toolbar: HKCU - No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{2766EB03-F2AE-4FEA-88D6-AF3A20598A58}: [NameServer]10.74.210.210 10.74.210.211
Tcpip\..\Interfaces\{FC527F4F-A39B-4CE5-830C-CBDA59D977F2}: [NameServer]10.74.210.210 10.74.210.211

FireFox:
========
FF ProfilePath: C:\Users\Frank Mustermann\AppData\Roaming\Mozilla\Firefox\Profiles\nz5fk6wh.default
FF Homepage: about:home
FF NetworkProxy: "type", 1
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_12_0_0_70.dll ()
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_12_0_0_70.dll ()
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\CrazyTalk4Native.dll (C3D)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\ctdomemhelper.dll (Reallusion Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\ctframeplayerobject.dll (Reallusion Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\ctplayerobject.dll (Reallusion Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\imagickrt.dll (BEXTech)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npRLCT4Player.dll ( )
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\rlcontentclass.dll (Reallusion Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\RLMusicPacker.dll ()
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\RLMusicUnpacker.dll ()
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\RLVoicePacker.dll ()
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\RLVoiceUnpacker.dll ()
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Adblock Plus - C:\Users\Frank Mustermann\AppData\Roaming\Mozilla\Firefox\Profiles\nz5fk6wh.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-02-11]

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [440400 2014-02-25] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [440400 2014-02-25] (Avira Operations GmbH & Co. KG)
R2 HWDeviceService64.exe; C:\ProgramData\DatacardService\HWDeviceService64.exe [346976 2011-03-14] ()
S2 Internet Manager. RunOuc; C:\Program Files (x86)\T-Mobile\InternetManager_H\UpdateDog\ouc.exe [224096 2011-06-17] ()
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
R2 STacSV; C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_0057cbec48a2d7cf\STacSV64.exe [244736 2010-01-21] (IDT, Inc.)

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [108440 2014-02-25] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131576 2014-02-25] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-02-25] (Avira Operations GmbH & Co. KG)
R0 hotcore3; C:\Windows\System32\DRIVERS\hotcore3.sys [39248 2013-03-15] (Paragon Software Group)
S3 huawei_wwanecm; C:\Windows\System32\DRIVERS\ew_juwwanecm.sys [238080 2012-04-23] (Huawei Technologies Co., Ltd.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
S3 Serial; C:\Windows\system32\DRIVERS\serial.sys [94208 2009-07-14] (Brother Industries Ltd.)
R1 UimBus; C:\Windows\System32\DRIVERS\uimx64.sys [90960 2013-03-15] (Windows (R) 2000 DDK provider)
R1 Uim_IM; C:\Windows\System32\Drivers\Uim_IMx64.sys [633680 2013-03-15] (Paragon)
R1 Uim_VIM; C:\Windows\System32\Drivers\uim_vimx64.sys [390352 2013-03-15] (Paragon)
S3 vodafone_zte_cdc_acm; C:\Windows\System32\DRIVERS\vodafone_zte_cdc_acm.sys [79872 2011-05-20] (Vodafone)
S3 vodafone_zte_cdc_ecm; C:\Windows\System32\DRIVERS\vodafone_zte_cdc_ecm.sys [58880 2011-05-20] (Vodafone)
S3 vodafone_zte_cpo; C:\Windows\System32\DRIVERS\vodafone_zte_cpo.sys [14336 2011-05-20] (Vodafone)
S3 vodafone_zte_ecm_enum; C:\Windows\System32\DRIVERS\vodafone_zte_ecm_enum.sys [56320 2011-05-20] (Vodafone)
S3 vodafone_zte_ecm_enum_filter; C:\Windows\System32\DRIVERS\vodafone_zte_ecm_enum_filter.sys [56320 2011-05-20] (Vodafone)
R2 {1E444BE9-B8EC-4ce6-8C2B-6536FB7F4FB7}; C:\Program Files (x86)\CyberLink\PowerDVD DX\000.fcl [146928 2009-05-11] (CyberLink Corp.)
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-03-07 17:53 - 2014-03-07 17:53 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\Avira
2014-03-07 17:50 - 2014-03-07 17:50 - 00002064 _____ () C:\Users\Public\Desktop\Avira Control Center.lnk
2014-03-07 17:50 - 2014-03-07 17:50 - 00000000 ____D () C:\ProgramData\Avira
2014-03-07 17:50 - 2014-03-07 17:50 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-03-07 17:50 - 2014-02-25 11:41 - 00131576 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-03-07 17:50 - 2014-02-25 11:41 - 00108440 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-03-07 17:50 - 2014-02-25 11:41 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2014-03-07 17:47 - 2014-03-07 17:49 - 138607664 _____ () C:\Users\Frank Mustermann\Downloads\avira_free_antivirus_de_14.0.3.350.exe
2014-03-07 17:00 - 2014-03-07 17:00 - 00007353 _____ () C:\Users\Frank Mustermann\Desktop\JRT.txt
2014-03-07 16:52 - 2014-03-07 16:52 - 00000000 ____D () C:\Windows\ERUNT
2014-03-07 16:40 - 2014-03-07 16:41 - 00000000 ____D () C:\AdwCleaner
2014-03-07 15:10 - 2014-03-07 15:10 - 00001107 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-03-07 15:10 - 2014-03-07 15:10 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\Malwarebytes
2014-03-07 15:10 - 2014-03-07 15:10 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-03-07 15:10 - 2014-03-07 15:10 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes' Anti-Malware
2014-03-07 15:10 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-03-06 13:54 - 2014-03-06 14:00 - 00002046 _____ () C:\Users\Frank Mustermann\Desktop\Entfernen des Avira EU-Cleaners.lnk
2014-03-06 13:31 - 2014-03-06 13:31 - 00037120 _____ () C:\ComboFix.txt
2014-03-06 13:12 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-03-06 13:12 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-03-06 13:12 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-03-06 13:12 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-03-06 13:12 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-03-06 13:12 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2014-03-06 13:12 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2014-03-06 13:12 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2014-03-06 13:03 - 2014-03-06 13:31 - 00000000 ____D () C:\Qoobox
2014-03-06 13:03 - 2014-03-06 13:30 - 00000000 ____D () C:\Windows\erdnt
2014-03-06 13:00 - 2014-03-07 17:59 - 00000000 ____D () C:\Users\Frank Mustermann\Downloads\00Reparatur wg. TR
2014-03-05 15:23 - 2014-03-05 15:23 - 03058968 _____ () C:\Users\Frank Mustermann\Downloads\R301502(1).exe
2014-03-04 16:50 - 2014-03-04 16:50 - 00000000 ___HD () C:\ProgramData\CanonIJEGV
2014-03-04 16:49 - 2014-03-06 10:29 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\00Scan
2014-03-04 11:59 - 2014-03-04 11:59 - 00002093 _____ () C:\Users\Public\Desktop\MP Navigator EX 2.0.lnk
2014-03-04 11:55 - 2014-03-04 11:59 - 00000000 ____D () C:\Program Files (x86)\Canon
2014-03-04 08:45 - 2014-03-04 08:45 - 00001102 _____ () C:\Users\Frank Mustermann\Desktop\AVSCAN - Verknüpfung.lnk
2014-03-04 08:29 - 2014-03-04 08:29 - 00000000 ____D () C:\Program Files (x86)\7-Zip
2014-03-04 08:28 - 2014-03-04 08:28 - 01110476 _____ () C:\Users\Frank Mustermann\Downloads\7z920.exe
2014-03-03 17:56 - 2014-03-03 17:56 - 00380416 _____ () C:\Users\Frank Mustermann\Downloads\Gmer-19357(1).exe
2014-03-03 17:52 - 2014-03-03 17:53 - 00050477 _____ () C:\Users\Frank Mustermann\Downloads\Defogger(1).exe
2014-03-03 11:03 - 2014-03-07 17:59 - 00000000 ____D () C:\FRST
2014-03-03 11:00 - 2014-03-03 11:00 - 00000000 _____ () C:\Users\Frank Mustermann\defogger_reenable
2014-03-01 11:04 - 2014-03-01 11:04 - 00456544 _____ () C:\Windows\Minidump\030114-24632-01.dmp
2014-03-01 11:04 - 2014-03-01 11:04 - 00000000 ____D () C:\Windows\Minidump
2014-03-01 11:03 - 2014-03-01 11:03 - 465203334 _____ () C:\Windows\MEMORY.DMP
2014-02-26 15:43 - 2014-02-26 15:43 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\Logitech
2014-02-26 15:41 - 2014-02-26 15:41 - 00001871 _____ () C:\Users\Public\Desktop\Logitech-Maus- und -Tastatureinstellungen.lnk
2014-02-26 15:41 - 2009-07-20 12:35 - 00096272 _____ (Logitech, Inc.) C:\Windows\system32\KemXML.dll
2014-02-26 15:41 - 2009-07-20 12:34 - 00235536 _____ (Logitech, Inc.) C:\Windows\system32\KemUtil.dll
2014-02-26 15:41 - 2009-07-20 12:34 - 00235536 _____ (Logitech, Inc.) C:\Windows\system32\kemutb.dll
2014-02-26 15:41 - 2009-07-20 12:34 - 00159248 _____ (Logitech, Inc.) C:\Windows\system32\KemWnd.dll
2014-02-26 15:41 - 2009-07-20 12:33 - 00190992 _____ (Broadcom Corporation.) C:\Windows\system32\BtCoreIf.dll
2014-02-26 15:40 - 2014-02-26 15:43 - 00000000 ____D () C:\ProgramData\Logitech
2014-02-25 20:42 - 2014-02-25 20:42 - 00000000 ____H () C:\Users\Frank Mustermann\Documents\Default.rdp
2014-02-25 09:30 - 2014-02-25 09:30 - 00001269 _____ () C:\Users\Public\Desktop\ElsterFormular.lnk
2014-02-25 09:30 - 2014-02-25 09:30 - 00000000 ____D () C:\ProgramData\elsterformular
2014-02-25 09:28 - 2014-02-25 09:28 - 00000000 ____D () C:\Program Files (x86)\ElsterFormular
2014-02-25 09:26 - 2014-02-25 09:27 - 146701864 _____ (Landesfinanzdirektion Thüringen) C:\Users\Frank Mustermann\Downloads\ElsterFormular-15.0.20140212k.exe
2014-02-24 10:59 - 2014-02-24 10:59 - 00000538 _____ () C:\Windows\NLSDownlevelMapping.log
2014-02-24 10:58 - 2014-02-24 10:58 - 00000000 ____D () C:\Program Files (x86)\Creative Live! Cam
2014-02-24 10:58 - 2009-06-15 13:06 - 00172704 _____ (Creative Technology Ltd.) C:\Windows\system32\Drivers\CtClsFlt.sys
2014-02-24 10:58 - 2009-05-28 10:49 - 00224768 _____ (Creative Technology Ltd.) C:\Windows\system32\Drivers\CtAudDrv.sys
2014-02-24 10:36 - 2014-02-24 10:36 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\ATI
2014-02-24 10:36 - 2014-02-24 10:36 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\ATI
2014-02-24 10:36 - 2014-02-24 10:36 - 00000000 ____D () C:\ProgramData\ATI
2014-02-24 10:34 - 2014-02-24 10:34 - 00000000 ____D () C:\Program Files\ATI
2014-02-24 10:34 - 2014-02-24 10:34 - 00000000 ____D () C:\Program Files (x86)\ATI Technologies
2014-02-24 10:33 - 2014-02-24 10:35 - 00000000 ____D () C:\Program Files\ATI Technologies
2014-02-24 10:32 - 2009-06-25 19:24 - 06036480 _____ (ATI Technologies Inc.) C:\Windows\system32\Drivers\atikmdag.sys
2014-02-24 10:32 - 2009-06-25 18:49 - 00442368 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\ATIDEMGX.dll
2014-02-24 10:32 - 2009-06-25 18:49 - 00420352 _____ (AMD) C:\Windows\system32\atieclxx.exe
2014-02-24 10:32 - 2009-06-25 18:48 - 00203264 _____ (AMD) C:\Windows\system32\atiesrxx.exe
2014-02-24 10:32 - 2009-06-25 18:47 - 00421376 _____ (ATI Technologies, Inc.) C:\Windows\system32\atipdl64.dll
2014-02-24 10:32 - 2009-06-25 18:47 - 00120320 _____ (AMD) C:\Windows\system32\atitmm64.dll
2014-02-24 10:32 - 2009-06-25 18:46 - 00356352 _____ (ATI Technologies, Inc.) C:\Windows\SysWOW64\atipdlxx.dll
2014-02-24 10:32 - 2009-06-25 18:46 - 00274432 _____ (ATI Technologies, Inc.) C:\Windows\SysWOW64\Oemdspif.dll
2014-02-24 10:32 - 2009-06-25 18:46 - 00059392 _____ (ATI Technologies, Inc.) C:\Windows\system32\atiedu64.dll
2014-02-24 10:32 - 2009-06-25 18:46 - 00043520 _____ (ATI Technologies, Inc.) C:\Windows\SysWOW64\ati2edxx.dll
2014-02-24 10:32 - 2009-06-25 18:46 - 00012288 _____ (AMD) C:\Windows\system32\atimuixx.dll
2014-02-24 10:32 - 2009-06-25 18:45 - 15062528 _____ (ATI Technologies Inc.) C:\Windows\system32\atio6axx.dll
2014-02-24 10:32 - 2009-06-25 18:28 - 04059648 _____ (ATI Technologies Inc. ) C:\Windows\system32\atiumd64.dll
2014-02-24 10:32 - 2009-06-25 18:23 - 11651584 _____ (ATI Technologies Inc.) C:\Windows\SysWOW64\atioglxx.dll
2014-02-24 10:32 - 2009-06-25 18:22 - 02622976 _____ (ATI Technologies Inc. ) C:\Windows\system32\atiumd6a.dll
2014-02-24 10:32 - 2009-06-25 18:05 - 00251904 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atiadlxx.dll
2014-02-24 10:32 - 2009-06-25 18:05 - 00184320 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\atiadlxy.dll
2014-02-24 10:32 - 2009-06-25 18:05 - 00052224 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atimpc64.dll
2014-02-24 10:32 - 2009-06-25 18:05 - 00052224 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdpcom64.dll
2014-02-24 10:32 - 2009-06-25 18:05 - 00051712 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\atimpc32.dll
2014-02-24 10:32 - 2009-06-25 18:05 - 00051712 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\amdpcom32.dll
2014-02-24 10:32 - 2009-06-25 18:03 - 00053248 _____ (Advanced Micro Devices Inc.) C:\Windows\SysWOW64\aticalrt.dll
2014-02-24 10:32 - 2009-06-25 18:03 - 00048640 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\aticalrt64.dll
2014-02-24 10:32 - 2009-06-25 18:02 - 04289536 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\aticaldd64.dll
2014-02-24 10:32 - 2009-06-25 18:02 - 00053248 _____ (Advanced Micro Devices Inc.) C:\Windows\SysWOW64\aticalcl.dll
2014-02-24 10:32 - 2009-06-25 18:02 - 00041984 _____ (Advanced Micro Devices Inc.) C:\Windows\system32\aticalcl64.dll
2014-02-24 10:32 - 2009-06-25 18:01 - 03264512 _____ (Advanced Micro Devices Inc.) C:\Windows\SysWOW64\aticaldd.dll
2014-02-24 10:32 - 2009-06-25 17:51 - 00053248 _____ (ATI Technologies Inc.) C:\Windows\system32\Drivers\ati2erec.dll
2014-02-24 10:32 - 2009-06-05 05:20 - 00114192 _____ (ATI Research Inc.) C:\Windows\system32\Drivers\AtiHdmi.sys
2014-02-24 10:31 - 2014-02-24 10:31 - 00000000 ____D () C:\Intel
2014-02-24 10:27 - 2014-02-24 10:27 - 00003140 _____ () C:\Windows\System32\Tasks\{87DD1555-19AA-4A76-B0FE-299960E66F9D}
2014-02-24 10:06 - 2014-02-24 10:06 - 02753386 _____ () C:\Users\Frank Mustermann\Downloads\CA10N-WIN7-A108-normal.zip
2014-02-24 10:06 - 2014-02-24 10:06 - 02499446 _____ () C:\Users\Frank Mustermann\Downloads\GA11N-A101.zip
2014-02-24 10:06 - 2014-02-24 10:06 - 02299516 _____ () C:\Users\Frank Mustermann\Downloads\LAT_XD13.zip
2014-02-24 10:06 - 2014-02-24 10:06 - 01954306 _____ (Sony Optiarc Inc.) C:\Users\Frank Mustermann\Downloads\BC5600S_V10AB.exe
2014-02-24 10:06 - 2014-02-24 10:06 - 01795598 _____ () C:\Users\Frank Mustermann\Downloads\XA6H6D17.zip
2014-02-24 10:06 - 2014-02-24 10:06 - 01731232 _____ () C:\Users\Frank Mustermann\Downloads\R231599.exe
2014-02-24 10:06 - 2014-02-24 10:06 - 01564161 _____ () C:\Users\Frank Mustermann\Downloads\AD-7640S HD18.zip
2014-02-24 10:06 - 2014-02-24 10:06 - 01335672 _____ () C:\Users\Frank Mustermann\Downloads\R234886.exe
2014-02-24 10:05 - 2014-02-24 10:06 - 02499456 _____ () C:\Users\Frank Mustermann\Downloads\GA10N_FW_A203.zip
2014-02-24 10:05 - 2014-02-24 10:05 - 02672272 _____ () C:\Users\Frank Mustermann\Downloads\R306353.exe
2014-02-24 10:04 - 2014-02-24 10:10 - 112717640 _____ () C:\Users\Frank Mustermann\Downloads\R227577.exe
2014-02-24 10:03 - 2014-02-24 10:09 - 155377792 _____ () C:\Users\Frank Mustermann\Downloads\Dell_SX2210-Monitor_Webcam SW RC1.1_ R230103.exe
2014-02-24 10:03 - 2014-02-24 10:04 - 31342216 _____ () C:\Users\Frank Mustermann\Downloads\R264627.exe
2014-02-24 10:03 - 2014-02-24 10:03 - 00129176 _____ () C:\Users\Frank Mustermann\Downloads\DELL_IN2020MF-MONITOR_A00-00_R269753.exe
2014-02-24 10:02 - 2014-02-24 10:05 - 77518944 _____ () C:\Users\Frank Mustermann\Downloads\R228532.exe
2014-02-24 10:02 - 2014-02-24 10:03 - 26032432 _____ () C:\Users\Frank Mustermann\Downloads\R246753.exe
2014-02-24 10:02 - 2014-02-24 10:03 - 04669872 _____ () C:\Users\Frank Mustermann\Downloads\R250352.exe
2014-02-24 10:02 - 2014-02-24 10:02 - 04669544 _____ () C:\Users\Frank Mustermann\Downloads\R250679.exe
2014-02-24 10:01 - 2014-02-24 10:02 - 15388136 _____ () C:\Users\Frank Mustermann\Downloads\DELL_SYSTEM-SOFTWARE_A01_R260746.exe
2014-02-24 10:01 - 2014-02-24 10:02 - 05114632 _____ () C:\Users\Frank Mustermann\Downloads\R227769.exe
2014-02-24 10:01 - 2014-02-24 10:02 - 02485152 _____ () C:\Users\Frank Mustermann\Downloads\R228043.exe
2014-02-24 09:51 - 2014-02-24 09:51 - 03058968 _____ () C:\Users\Frank Mustermann\Downloads\R301502.exe
2014-02-24 09:50 - 2014-02-24 09:50 - 00000000 ____D () C:\Windows\system32\SRSLabs
2014-02-24 09:50 - 2010-01-21 04:10 - 12572672 _____ (IDT, Inc.) C:\Windows\system32\idtcpl64.cpl
2014-02-24 09:50 - 2010-01-21 04:10 - 03309568 _____ (IDT, Inc.) C:\Windows\system32\stlang64.dll
2014-02-24 09:50 - 2010-01-21 04:10 - 00564224 _____ (IDT, Inc.) C:\Windows\system32\idt64mp1.exe
2014-02-24 09:50 - 2010-01-20 15:55 - 00601088 _____ (Creative Technology Ltd.) C:\Windows\system32\ctapo64.dll
2014-02-24 09:50 - 2010-01-20 15:55 - 00524288 _____ (Creative Technology Ltd.) C:\Windows\system32\ctapo32.dll
2014-02-24 09:50 - 2010-01-12 02:03 - 00162304 _____ (Andrea Electronics Corporation) C:\Windows\system32\AESTAC64.dll
2014-02-24 09:50 - 2009-10-10 00:45 - 00442368 _____ (Andrea Electronics Corporation) C:\Windows\system32\AESTEC64.dll
2014-02-24 09:50 - 2009-05-13 03:28 - 00057856 _____ (Creative Technology Ltd.) C:\Windows\system32\ctppld64.dll
2014-02-24 09:50 - 2009-03-03 01:58 - 00068608 _____ (Andrea Electronics Corporation) C:\Windows\system32\AESTAR64.dll
2014-02-24 09:50 - 2009-03-03 01:47 - 00090624 _____ (Andrea Electronics Corporation) C:\Windows\system32\AESTCo64.dll
2014-02-24 09:49 - 2014-02-24 09:51 - 00000000 ____D () C:\Program Files\IDT
2014-02-24 09:49 - 2014-02-24 09:49 - 16874568 _____ () C:\Users\Frank Mustermann\Downloads\R261324.exe
2014-02-24 09:49 - 2010-01-21 04:10 - 01472000 _____ (IDT, Inc.) C:\Windows\system32\stapo64.dll
2014-02-24 09:49 - 2010-01-21 04:10 - 00644608 ____N (IDT, Inc.) C:\Windows\system32\stapi64.dll
2014-02-24 09:49 - 2010-01-21 04:10 - 00505856 _____ (IDT, Inc.) C:\Windows\system32\Drivers\stwrt64.sys
2014-02-24 09:49 - 2010-01-21 04:10 - 00431616 _____ (IDT, Inc.) C:\Windows\system32\stcplx64.dll
2014-02-24 09:49 - 2010-01-21 04:10 - 00209920 _____ (IDT, Inc.) C:\Windows\system32\st646267.dll
2014-02-24 09:49 - 2010-01-20 15:55 - 00524288 _____ (Creative Technology Ltd.) C:\Windows\SysWOW64\ctapo32.dll
2014-02-24 09:48 - 2014-02-24 09:48 - 00000000 ____D () C:\ProgramData\Uninstall
2014-02-24 09:48 - 2014-02-24 09:48 - 00000000 ____D () C:\ProgramData\Sonic
2014-02-24 09:47 - 2014-02-24 09:47 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roxio Log Files
2014-02-24 09:47 - 2014-02-24 09:47 - 00000000 ____D () C:\ProgramData\Macrovision
2014-02-24 09:47 - 2009-07-09 03:00 - 00055280 ____N (Sonic Solutions) C:\Windows\system32\Drivers\PxHlpa64.sys
2014-02-24 09:47 - 2009-06-23 03:00 - 00010224 ____N (Sonic Solutions) C:\Windows\system32\Drivers\cdralw2k.sys
2014-02-24 09:47 - 2009-06-23 03:00 - 00010224 ____N (Sonic Solutions) C:\Windows\system32\Drivers\cdr4_xp.sys
2014-02-24 09:42 - 2014-02-24 09:43 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\WirelessManager
2014-02-24 09:40 - 2014-02-24 09:40 - 30694552 _____ () C:\Users\Frank Mustermann\Downloads\DELL_MULTI-DEVICE_A02_R242753.exe
2014-02-24 09:37 - 2014-02-24 09:37 - 05563288 _____ () C:\Users\Frank Mustermann\Downloads\DELL_QUICKSET_A06_R264610.exe
2014-02-24 09:36 - 2014-02-24 09:36 - 00457112 _____ () C:\Users\Frank Mustermann\Downloads\DELL_DATASAFE-LOCAL-2-0_A00_R260476.exe
2014-02-24 09:32 - 2014-02-24 09:33 - 31474264 _____ () C:\Users\Frank Mustermann\Downloads\R242713.exe
2014-02-23 18:55 - 2014-02-23 18:55 - 00001327 _____ () C:\Users\Frank Mustermann\Desktop\Bewerbg.Mappe - Verknüpfung.lnk
2014-02-20 10:17 - 2014-02-20 10:18 - 06195128 _____ () C:\Users\Frank Mustermann\Downloads\R243820(1).exe
2014-02-20 07:35 - 2014-02-20 07:35 - 06195128 _____ () C:\Users\Frank Mustermann\Downloads\R243820.exe
2014-02-19 13:17 - 2014-02-19 13:17 - 00347816 _____ (Microsoft Corporation) C:\Users\Frank Mustermann\Downloads\MicrosoftFixit.Devices.RNP.34316239289281270.5.1.Run.exe
2014-02-18 09:28 - 2014-02-18 09:28 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_vodafone_zte_ecm_enum_01009.Wdf
2014-02-18 09:28 - 2014-02-18 09:28 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_vodafone_zte_cdc_ecm_01009.Wdf
2014-02-18 09:28 - 2014-02-18 09:28 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_vodafone_zte_cdc_acm_01009.Wdf
2014-02-18 09:27 - 2014-02-18 09:27 - 00002236 _____ () C:\Users\Public\Desktop\Vodafone Mobile Broadband.lnk
2014-02-18 09:27 - 2014-02-18 09:27 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_vodafone_K3805-z_dc_enum_01009.Wdf
2014-02-18 09:26 - 2014-02-18 09:27 - 00000000 ____D () C:\ProgramData\Vodafone
2014-02-18 09:26 - 2014-02-18 09:26 - 00000000 ____D () C:\ProgramData\FLEXnet
2014-02-18 09:26 - 2014-02-18 09:26 - 00000000 ____D () C:\Program Files (x86)\Vodafone
2014-02-17 10:09 - 2014-02-17 10:09 - 00000000 ___HD () C:\ProgramData\CanonIJScan
2014-02-17 10:09 - 2014-02-17 10:09 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\My Albums
2014-02-17 10:09 - 2014-02-17 10:09 - 00000000 _____ () C:\Users\Frank Mustermann\Sti_Trace.log
2014-02-16 14:51 - 2014-02-16 14:52 - 00286826 _____ () C:\Windows\msxml4-KB973688-enu.LOG
2014-02-15 13:50 - 2014-02-15 13:51 - 00290514 _____ () C:\Windows\msxml4-KB954430-enu.LOG
2014-02-15 07:11 - 2014-02-15 07:11 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-02-14 14:55 - 2014-02-14 14:56 - 77518768 _____ () C:\Users\Frank Mustermann\Downloads\R228550.exe
2014-02-14 14:53 - 2014-02-24 09:28 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\Deployment
2014-02-14 14:53 - 2014-02-14 14:53 - 00431696 _____ () C:\Users\Frank Mustermann\Downloads\DellSystemDetect.exe
2014-02-14 14:27 - 2014-02-14 14:28 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\DeepBurner
2014-02-14 14:08 - 2014-02-14 14:08 - 00366704 _____ () C:\Users\Frank Mustermann\Downloads\roxio-creator-windows-downloader.exe
2014-02-14 13:56 - 2014-02-14 14:03 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\DriverFinder
2014-02-14 13:55 - 2014-02-14 13:55 - 00254832 _____ () C:\Users\Frank Mustermann\Downloads\DriverFinderInstall.exe
2014-02-14 09:03 - 2014-02-14 09:03 - 00001272 _____ () C:\Users\Frank Mustermann\Desktop\Snipping Tool.lnk
2014-02-14 08:57 - 2014-02-14 08:57 - 00003008 _____ () C:\Windows\System32\Tasks\{44EC0D49-CFEB-4AA4-8B0A-8F3DE033891C}
2014-02-14 08:40 - 2014-02-14 08:40 - 00000000 ____D () C:\Program Files (x86)\Duden
2014-02-14 08:38 - 2014-02-14 08:40 - 00000000 ____D () C:\Program Files (x86)\Office-Bibliothek
2014-02-14 08:05 - 2014-02-14 08:05 - 00004188 _____ () C:\Windows\DPINST.LOG
2014-02-14 08:05 - 2014-02-14 08:05 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_Apfiltr_01009.Wdf
2014-02-14 08:05 - 2014-02-14 08:05 - 00000000 ____D () C:\Program Files\DellTPad
2014-02-14 08:05 - 2014-02-14 08:05 - 00000000 ____D () C:\dell
2014-02-14 08:05 - 2011-05-25 20:55 - 00368464 _____ (Alps Electric Co., Ltd.) C:\Windows\system32\Drivers\Apfiltr.sys
2014-02-14 08:05 - 2011-05-19 22:01 - 00113224 _____ (Alps Electric Co., Ltd.) C:\Windows\system32\Vxdif.dll
2014-02-14 08:05 - 2009-07-14 00:21 - 01721576 _____ (Microsoft Corporation) C:\Windows\system32\WdfCoInstaller01009.dll
2014-02-14 08:00 - 2014-02-14 08:04 - 62704080 _____ () C:\Users\Frank Mustermann\Downloads\DELL_MULTI-TOUCH-TOUCHPAD_A09_R311554.exe
2014-02-13 21:31 - 2014-02-13 21:31 - 00003008 _____ () C:\Windows\System32\Tasks\{977DA80A-4D4E-4767-8262-D04FBC56B592}
2014-02-13 21:25 - 2014-02-13 21:25 - 00000000 ____D () C:\Program Files (x86)\Roxio
2014-02-13 18:09 - 2014-02-13 18:09 - 00003002 _____ () C:\Windows\System32\Tasks\{891DD3E2-0DC7-476A-985C-8505825DA9AF}
2014-02-13 18:09 - 2014-02-13 18:09 - 00003002 _____ () C:\Windows\System32\Tasks\{7D4E6052-F8E5-4ABC-8E14-EBE5F7F4A2D3}
2014-02-13 17:58 - 2014-02-13 17:58 - 00003002 _____ () C:\Windows\System32\Tasks\{E12BC5B6-ECD7-4289-888F-61964A993D4C}
2014-02-13 17:57 - 2014-02-13 18:26 - 00000000 ____D () C:\Windows\SysWOW64\data
2014-02-13 17:56 - 2014-02-13 17:56 - 00003002 _____ () C:\Windows\System32\Tasks\{4FAA1CDF-BBA6-4C55-9F53-F1B85AC8A18C}
2014-02-13 07:54 - 2014-02-13 07:54 - 00000000 ____D () C:\ProgramData\BIFAB
2014-02-12 21:46 - 2014-02-12 21:46 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-02-12 21:46 - 2014-02-12 21:46 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\Skype
2014-02-12 21:46 - 2014-02-12 21:46 - 00000000 ____D () C:\ProgramData\Skype
2014-02-12 21:45 - 2014-02-12 21:45 - 01659552 _____ (Skype Technologies S.A.) C:\Users\Frank Mustermann\Downloads\SkypeSetup.exe
2014-02-12 21:37 - 2014-02-12 21:37 - 00000000 __HDC () C:\ProgramData\{81CD4D13-C212-4D68-94F5-D7EE9A54EA90}
2014-02-12 21:33 - 2014-02-12 21:33 - 13240880 _____ (Stardock Corporation ) C:\Users\Frank Mustermann\Downloads\DellDock16a_setup_GER.exe
2014-02-12 21:19 - 2014-02-12 21:19 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\Dell
2014-02-12 21:18 - 2014-02-24 09:39 - 00000000 ____D () C:\Program Files\Dell
2014-02-12 21:18 - 2014-02-12 21:18 - 10534712 _____ (Stardock Corporation ) C:\Users\Frank Mustermann\Downloads\DellDock15c_setup_ENG.exe
2014-02-12 21:18 - 2014-02-12 21:18 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\PackageAware
2014-02-12 21:14 - 2014-02-24 10:12 - 00000000 ____D () C:\Program Files (x86)\Dell
2014-02-12 15:00 - 2014-02-06 13:16 - 23170048 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-02-12 15:00 - 2014-02-06 12:30 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-02-12 15:00 - 2014-02-06 12:30 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-02-12 15:00 - 2014-02-06 12:12 - 02765824 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-02-12 15:00 - 2014-02-06 12:07 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-02-12 15:00 - 2014-02-06 12:06 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-02-12 15:00 - 2014-02-06 11:57 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-02-12 15:00 - 2014-02-06 11:56 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-02-12 15:00 - 2014-02-06 11:52 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-02-12 15:00 - 2014-02-06 11:49 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-02-12 15:00 - 2014-02-06 11:48 - 00708608 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-02-12 15:00 - 2014-02-06 11:48 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-02-12 15:00 - 2014-02-06 11:38 - 17103872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-02-12 15:00 - 2014-02-06 11:32 - 00218624 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-02-12 15:00 - 2014-02-06 11:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-02-12 15:00 - 2014-02-06 11:17 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-02-12 15:00 - 2014-02-06 11:11 - 05768704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-02-12 15:00 - 2014-02-06 11:01 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-02-12 15:00 - 2014-02-06 11:00 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-02-12 15:00 - 2014-02-06 10:57 - 02168320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-02-12 15:00 - 2014-02-06 10:57 - 00627200 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-02-12 15:00 - 2014-02-06 10:52 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-02-12 15:00 - 2014-02-06 10:52 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-02-12 15:00 - 2014-02-06 10:50 - 02041856 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-02-12 15:00 - 2014-02-06 10:49 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-02-12 15:00 - 2014-02-06 10:47 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-02-12 15:00 - 2014-02-06 10:46 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-02-12 15:00 - 2014-02-06 10:25 - 04244480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-02-12 15:00 - 2014-02-06 10:25 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-02-12 15:00 - 2014-02-06 10:24 - 02334208 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-02-12 15:00 - 2014-02-06 10:22 - 13051392 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-02-12 15:00 - 2014-02-06 10:13 - 00524288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-02-12 15:00 - 2014-02-06 10:09 - 01964032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-02-12 15:00 - 2014-02-06 10:03 - 11266048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-02-12 15:00 - 2014-02-06 09:55 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-02-12 15:00 - 2014-02-06 09:41 - 01820160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-02-12 15:00 - 2014-02-06 09:40 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-02-12 15:00 - 2014-02-06 09:36 - 01156096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-02-12 15:00 - 2014-02-06 09:34 - 00703488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-02-12 15:00 - 2013-12-21 10:53 - 00548864 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-02-12 15:00 - 2013-12-21 09:56 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-02-12 12:40 - 2014-01-01 00:05 - 00420008 _____ () C:\Windows\SysWOW64\locale.nls
2014-02-12 12:40 - 2014-01-01 00:04 - 00420008 _____ () C:\Windows\system32\locale.nls
2014-02-12 12:40 - 2013-12-06 03:30 - 01882112 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-02-12 12:40 - 2013-12-06 03:30 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-02-12 12:40 - 2013-12-06 03:02 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-02-12 12:40 - 2013-12-06 03:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2014-02-12 12:39 - 2013-12-25 00:09 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-02-12 12:39 - 2013-12-24 23:48 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-02-12 12:39 - 2013-12-04 03:27 - 00488448 _____ (Microsoft Corporation) C:\Windows\system32\secproc.dll
2014-02-12 12:39 - 2013-12-04 03:27 - 00485888 _____ (Microsoft Corporation) C:\Windows\system32\secproc_isv.dll
2014-02-12 12:39 - 2013-12-04 03:27 - 00123392 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp_isv.dll
2014-02-12 12:39 - 2013-12-04 03:27 - 00123392 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp.dll
2014-02-12 12:39 - 2013-12-04 03:26 - 00528384 _____ (Microsoft Corporation) C:\Windows\system32\msdrm.dll
2014-02-12 12:39 - 2013-12-04 03:16 - 00658432 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_isv.exe
2014-02-12 12:39 - 2013-12-04 03:16 - 00626176 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate.exe
2014-02-12 12:39 - 2013-12-04 03:16 - 00553984 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp.exe
2014-02-12 12:39 - 2013-12-04 03:16 - 00552960 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp_isv.exe
2014-02-12 12:39 - 2013-12-04 03:03 - 00428032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc.dll
2014-02-12 12:39 - 2013-12-04 03:03 - 00423936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_isv.dll
2014-02-12 12:39 - 2013-12-04 03:03 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_ssp_isv.dll
2014-02-12 12:39 - 2013-12-04 03:03 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_ssp.dll
2014-02-12 12:39 - 2013-12-04 03:02 - 00390144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdrm.dll
2014-02-12 12:39 - 2013-12-04 02:54 - 00594944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_isv.exe
2014-02-12 12:39 - 2013-12-04 02:54 - 00572416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate.exe
2014-02-12 12:39 - 2013-12-04 02:54 - 00510976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_ssp.exe
2014-02-12 12:39 - 2013-12-04 02:54 - 00508928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_ssp_isv.exe
2014-02-12 12:39 - 2013-11-26 09:16 - 03419136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d2d1.dll
2014-02-12 12:39 - 2013-11-22 23:48 - 03928064 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2014-02-12 07:51 - 2014-02-12 07:51 - 00001490 _____ () C:\Users\Frank Mustermann\Desktop\Sitzungstage_Fassung-v_-17_09_13_ - Verknüpfung.lnk
2014-02-11 19:35 - 2014-02-11 19:35 - 00002059 _____ () C:\Users\Public\Desktop\Adobe Reader XI.lnk
2014-02-11 19:34 - 2014-02-15 15:04 - 00000000 ____D () C:\ProgramData\Adobe
2014-02-11 19:34 - 2014-02-11 19:34 - 00000000 ____D () C:\Program Files (x86)\Adobe
2014-02-11 17:59 - 2014-02-11 17:59 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\Leadertech
2014-02-11 17:56 - 2014-02-26 15:42 - 00033470 _____ () C:\Windows\LDPINST.LOG
2014-02-11 17:56 - 2014-02-11 17:56 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_LMouFilt_01005.Wdf
2014-02-11 17:56 - 2014-02-11 17:56 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_LHidFilt_01005.Wdf
2014-02-11 17:56 - 2014-02-11 17:56 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_LHidEqd_01005.Wdf
2014-02-11 17:56 - 2014-02-11 17:56 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_LEqdUsb_01005.Wdf
2014-02-11 17:55 - 2014-02-26 15:42 - 00000000 ____D () C:\ProgramData\LogiShrd
2014-02-11 17:55 - 2014-02-26 15:42 - 00000000 ____D () C:\Program Files\Common Files\Logishrd
2014-02-11 17:55 - 2014-02-26 15:40 - 00000000 ____D () C:\Program Files\Logitech
2014-02-11 17:27 - 2014-02-11 17:27 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_ew_juextctrl_01007.Wdf
2014-02-11 17:27 - 2014-02-11 17:27 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_ew_jucdcacm_01007.Wdf
2014-02-11 17:26 - 2014-02-11 17:26 - 00001281 _____ () C:\Users\Public\Desktop\Internet Manager.lnk
2014-02-11 17:26 - 2014-02-11 17:26 - 00000000 ____D () C:\ProgramData\Internet Manager
2014-02-11 17:25 - 2014-02-11 17:27 - 00000000 ____D () C:\ProgramData\DatacardService
2014-02-11 17:25 - 2014-02-11 17:25 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_ew_jubusenum_01007.Wdf
2014-02-11 17:25 - 2014-02-11 17:25 - 00000000 ____D () C:\Program Files (x86)\T-Mobile
2014-02-11 17:25 - 2012-04-26 04:04 - 00450048 _____ (Huawei Technologies Co., Ltd.) C:\Windows\system32\Drivers\ewusbwwan.sys
2014-02-11 17:25 - 2012-04-23 02:58 - 00238080 _____ (Huawei Technologies Co., Ltd.) C:\Windows\system32\Drivers\ew_juwwanecm.sys
2014-02-11 17:25 - 2012-04-23 02:57 - 00104448 _____ (Huawei Technologies Co., Ltd.) C:\Windows\system32\Drivers\ew_jucdcacm.sys
2014-02-11 17:25 - 2012-04-23 02:57 - 00090112 _____ (Huawei Technologies Co., Ltd.) C:\Windows\system32\Drivers\ew_jubusenum.sys
2014-02-11 17:25 - 2012-04-23 02:57 - 00076800 _____ (Huawei Technologies Co., Ltd.) C:\Windows\system32\Drivers\ew_jucdcecm.sys
2014-02-11 17:25 - 2012-04-23 02:57 - 00030720 _____ (Huawei Technologies Co., Ltd.) C:\Windows\system32\Drivers\ew_juextctrl.sys
2014-02-11 17:25 - 2011-12-31 02:20 - 00225920 _____ (Huawei Technologies Co., Ltd.) C:\Windows\system32\Drivers\ewusbmdm.sys
2014-02-11 17:25 - 2011-08-16 09:40 - 01490656 _____ (Microsoft Corporation) C:\Windows\system32\WdfCoInstaller01007.dll
2014-02-11 17:25 - 2011-08-16 09:40 - 01490656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdfCoInstaller01007.dll
2014-02-11 17:25 - 2010-10-08 09:59 - 00032768 _____ (Huawei Tech. Co., Ltd.) C:\Windows\system32\Drivers\ewdcsc.sys
2014-02-11 17:25 - 2010-09-26 11:09 - 00022016 _____ (Huawei Technologies Co., Ltd.) C:\Windows\system32\Drivers\ew_hwupgrade.sys
2014-02-11 17:25 - 2010-08-06 00:43 - 01001472 _____ (DiBcom SA) C:\Windows\system32\Drivers\mod7700.sys
2014-02-11 17:25 - 2010-07-27 02:52 - 00117248 _____ (Huawei Technologies Co., Ltd.) C:\Windows\system32\Drivers\ew_hwusbdev.sys
2014-02-11 17:25 - 2010-03-20 05:06 - 00013952 _____ (Huawei Technologies Co., Ltd.) C:\Windows\system32\Drivers\ew_usbenumfilter.sys
2014-02-11 17:10 - 2014-03-06 14:00 - 00001990 _____ () C:\Users\Frank Mustermann\Desktop\Avira EU-Cleaner.lnk
2014-02-11 17:08 - 2014-02-11 17:08 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_WpdFs_01_09_00.Wdf
2014-02-11 15:43 - 2014-03-07 16:53 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Outlook-Dateien
2014-02-11 06:51 - 2014-02-11 06:51 - 00000000 ____D () C:\Users\Default\AppData\Local\Microsoft Help
2014-02-11 06:51 - 2014-02-11 06:51 - 00000000 ____D () C:\Users\Default User\AppData\Local\Microsoft Help
2014-02-10 23:54 - 2014-02-24 11:07 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\Creative
2014-02-10 23:54 - 2014-02-10 23:54 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Dell WebCam Central
2014-02-10 23:54 - 2014-02-10 23:54 - 00000000 ____D () C:\ProgramData\Creative
2014-02-10 23:50 - 2014-02-10 23:50 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\Macromedia
2014-02-10 23:47 - 2014-02-11 16:25 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\OneNote-Notizbücher
2014-02-10 23:36 - 2014-02-10 23:36 - 00000000 ____D () C:\Windows\System32\Tasks\OfficeSoftwareProtectionPlatform
2014-02-10 23:35 - 2014-02-10 23:35 - 00000000 ____D () C:\Program Files\Common Files\DESIGNER
2014-02-10 23:34 - 2014-02-10 23:34 - 00000000 ____D () C:\Windows\PCHEALTH
2014-02-10 23:34 - 2014-02-10 23:34 - 00000000 ____D () C:\Program Files\Microsoft Synchronization Services
2014-02-10 23:34 - 2014-02-10 23:34 - 00000000 ____D () C:\Program Files\Microsoft Sync Framework
2014-02-10 23:34 - 2014-02-10 23:34 - 00000000 ____D () C:\Program Files\Microsoft SQL Server Compact Edition
2014-02-10 23:32 - 2014-02-24 10:22 - 00000000 ____D () C:\Program Files (x86)\Microsoft Visual Studio 8
2014-02-10 23:31 - 2014-02-10 23:31 - 00000000 ____D () C:\Program Files\Microsoft Analysis Services
2014-02-10 23:31 - 2014-02-10 23:31 - 00000000 ____D () C:\Program Files (x86)\Microsoft Analysis Services
2014-02-10 23:30 - 2014-02-12 15:10 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-02-10 23:30 - 2014-02-12 08:10 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\Microsoft Help
2014-02-10 23:30 - 2014-02-10 23:34 - 00000000 ____D () C:\Program Files\Microsoft Office
2014-02-10 23:30 - 2014-02-10 23:30 - 00000000 ___RD () C:\MSOCache
2014-02-10 23:30 - 2014-02-10 23:30 - 00000000 ____D () C:\Program Files (x86)\Microsoft Office
2014-02-10 23:22 - 2014-02-10 23:22 - 00000000 ____D () C:\Program Files (x86)\ArcSoft
2014-02-10 23:22 - 1995-08-01 04:44 - 00212480 _____ (Eastman Kodak) C:\Windows\PCDLIB32.DLL
2014-02-10 23:21 - 2014-02-10 23:21 - 00000000 ___HD () C:\Windows\system32\CanonIJ Uninstaller Information
2014-02-10 23:20 - 2014-02-10 23:20 - 00000000 ___HD () C:\Program Files\CanonBJ
2014-02-10 23:20 - 2009-06-09 16:26 - 00694272 _____ (CANON INC.) C:\Windows\system32\CNQ4807L.DLL
2014-02-10 23:20 - 2009-04-02 19:12 - 01354240 _____ (CANON INC.) C:\Windows\system32\CNQ4807C.DLL
2014-02-10 23:20 - 2009-04-02 19:12 - 00092672 _____ (CANON INC.) C:\Windows\system32\CNQ4807I.DLL
2014-02-10 23:20 - 2007-03-15 15:13 - 00229888 _____ (Canon Inc.) C:\Windows\system32\CNQ4807O.DLL
2014-02-10 23:17 - 2014-02-24 10:11 - 00000000 ____D () C:\ProgramData\Dell
2014-02-10 23:17 - 2014-02-10 23:17 - 00000000 ____D () C:\ProgramData\CyberLink
2014-02-10 23:17 - 2014-02-10 23:17 - 00000000 ____D () C:\Program Files (x86)\CyberLink
2014-02-10 23:17 - 2009-06-24 20:19 - 01060864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFC71.dll
2014-02-10 23:17 - 2009-06-24 20:19 - 01047552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFC71u.dll
2014-02-10 23:17 - 2009-06-24 20:19 - 00499712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcp71.dll
2014-02-10 23:17 - 2009-06-24 20:19 - 00348160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcr71.dll
2014-02-10 23:17 - 2009-06-24 20:19 - 00089088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\atl71.dll
2014-02-10 23:15 - 2014-02-24 11:01 - 00000075 __RSH () C:\Windows\CT4CET.bin
2014-02-10 23:14 - 2014-02-10 23:14 - 00000000 ____D () C:\Users\Public\Documents\Reallusion
2014-02-10 23:14 - 2014-02-10 23:14 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\InstallShield
2014-02-10 23:13 - 2014-02-24 10:59 - 00000000 ____D () C:\Program Files (x86)\Creative
2014-02-10 23:13 - 2006-09-19 21:56 - 00057656 ____N () C:\Windows\system32\Drivers\FilterPC.bmp
2014-02-10 23:10 - 2014-02-26 15:40 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-02-10 22:53 - 2013-11-23 19:26 - 00417792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPhoto.dll
2014-02-10 22:53 - 2013-11-23 18:47 - 00465920 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2014-02-10 22:53 - 2013-04-17 08:02 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2014-02-10 22:53 - 2013-04-17 07:24 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2014-02-10 22:53 - 2012-02-11 07:36 - 00559104 _____ (Microsoft Corporation) C:\Windows\system32\spoolsv.exe
2014-02-10 22:53 - 2012-02-11 07:36 - 00067072 _____ (Microsoft Corporation) C:\Windows\splwow64.exe
2014-02-10 22:53 - 2011-02-25 07:19 - 02871808 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2014-02-10 22:53 - 2011-02-25 06:30 - 02616320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2014-02-10 22:47 - 2014-02-12 15:05 - 01592784 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-02-10 22:30 - 2013-10-14 18:00 - 00028368 _____ (Microsoft Corporation) C:\Windows\system32\IEUDINIT.EXE
2014-02-10 22:26 - 2014-02-10 22:26 - 01228800 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 01051136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00942592 _____ (Microsoft Corporation) C:\Windows\system32\jsIntl.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-02-10 22:26 - 2014-02-10 22:26 - 00774144 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00645120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsIntl.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00616104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2014-02-10 22:26 - 2014-02-10 22:26 - 00616104 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2014-02-10 22:26 - 2014-02-10 22:26 - 00610304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00413696 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2014-02-10 22:26 - 2014-02-10 22:26 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2014-02-10 22:26 - 2014-02-10 22:26 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00263376 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00244736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00238288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00235008 _____ (Microsoft Corporation) C:\Windows\system32\elshyph.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00208384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00194048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\elshyph.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00167424 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2014-02-10 22:26 - 2014-02-10 22:26 - 00151552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2014-02-10 22:26 - 2014-02-10 22:26 - 00147968 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2014-02-10 22:26 - 2014-02-10 22:26 - 00139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2014-02-10 22:26 - 2014-02-10 22:26 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00131072 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00127488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00116736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00101376 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2014-02-10 22:26 - 2014-02-10 22:26 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2014-02-10 22:26 - 2014-02-10 22:26 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00083456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2014-02-10 22:26 - 2014-02-10 22:26 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2014-02-10 22:26 - 2014-02-10 22:26 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2014-02-10 22:26 - 2014-02-10 22:26 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2014-02-10 22:26 - 2014-02-10 22:26 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2014-02-10 22:26 - 2014-02-10 22:26 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2014-02-10 22:26 - 2014-02-10 22:26 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2014-02-10 22:26 - 2014-02-10 22:26 - 00012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2014-02-10 22:24 - 2014-02-10 22:30 - 00010277 _____ () C:\Windows\IE11_main.log
2014-02-10 22:03 - 2013-05-10 06:56 - 14631424 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2014-02-10 22:03 - 2013-05-10 06:56 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2014-02-10 22:03 - 2013-05-10 05:56 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2014-02-10 22:03 - 2013-05-10 05:56 - 11410432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 02776576 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 02284544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 01682432 _____ (Microsoft Corporation) C:\Windows\system32\XpsPrint.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 01643520 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 01247744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 01238528 _____ (Microsoft Corporation) C:\Windows\system32\d3d10.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 01175552 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 01158144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsPrint.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 01080832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00648192 _____ (Microsoft Corporation) C:\Windows\system32\d3d10level9.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00604160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10level9.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00522752 _____ (Microsoft Corporation) C:\Windows\system32\XpsGdiConverter.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsGdiConverter.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00363008 _____ (Microsoft Corporation) C:\Windows\system32\dxgi.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00333312 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1core.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\d3d10core.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00293376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxgi.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00249856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10_1core.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00245248 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecsExt.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00221184 _____ (Microsoft Corporation) C:\Windows\system32\UIAnimation.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10core.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00207872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecsExt.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00194560 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00187392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIAnimation.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00161792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10_1.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00010752 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l1-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00010752 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00009728 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00009728 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00005632 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00005632 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-ole32-l1-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00005632 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00005632 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-ole32-l1-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-user32-l1-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-user32-l1-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l2-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-advapi32-l2-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-version-l1-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-shell32-l1-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00002560 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-normaliz-l1-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00002560 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-normaliz-l1-1-0.dll
2014-02-10 21:29 - 2014-02-10 21:39 - 00011786 _____ () C:\Windows\IE10_main.log
2014-02-10 21:22 - 2012-08-23 15:13 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2014-02-10 21:22 - 2012-08-23 15:10 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpvideominiport.sys
2014-02-10 21:22 - 2012-08-23 15:07 - 00057856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\TsUsbFlt.sys
2014-02-10 21:22 - 2012-08-23 14:47 - 00046592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MsRdpWebAccess.dll
2014-02-10 21:22 - 2012-08-23 14:46 - 00016896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wksprtPS.dll
2014-02-10 21:22 - 2012-08-23 14:41 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyControl.exe
2014-02-10 21:22 - 2012-08-23 14:40 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyExtension.dll
2014-02-10 21:22 - 2012-08-23 14:24 - 00015360 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2014-02-10 21:22 - 2012-08-23 14:20 - 00054272 _____ (Microsoft Corporation) C:\Windows\system32\MsRdpWebAccess.dll
2014-02-10 21:22 - 2012-08-23 14:18 - 00037376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2014-02-10 21:22 - 2012-08-23 14:17 - 00018432 _____ (Microsoft Corporation) C:\Windows\system32\wksprtPS.dll
2014-02-10 21:22 - 2012-08-23 14:06 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbGDCoInstaller.dll
2014-02-10 21:22 - 2012-08-23 13:52 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2014-02-10 21:22 - 2012-08-23 12:20 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2014-02-10 21:22 - 2012-08-23 12:15 - 00269312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aaclient.dll
2014-02-10 21:22 - 2012-08-23 12:14 - 00384000 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2014-02-10 21:22 - 2012-08-23 12:12 - 00192000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpendp_winip.dll
2014-02-10 21:22 - 2012-08-23 11:54 - 00322560 _____ (Microsoft Corporation) C:\Windows\system32\aaclient.dll
2014-02-10 21:22 - 2012-08-23 11:51 - 00228864 _____ (Microsoft Corporation) C:\Windows\system32\rdpendp_winip.dll
2014-02-10 21:22 - 2012-08-23 11:39 - 01048064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2014-02-10 21:22 - 2012-08-23 11:22 - 01123840 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2014-02-10 21:22 - 2012-08-23 10:51 - 03174912 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2014-02-10 21:22 - 2012-08-23 09:19 - 04916224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2014-02-10 21:22 - 2012-08-23 09:13 - 05773824 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2014-02-10 20:51 - 2013-10-30 03:32 - 00335360 _____ (Microsoft Corporation) C:\Windows\system32\msieftp.dll
2014-02-10 20:51 - 2013-10-30 03:19 - 00301568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msieftp.dll
2014-02-10 20:51 - 2013-09-08 03:27 - 00327168 _____ (Microsoft Corporation) C:\Windows\system32\mswsock.dll
2014-02-10 20:51 - 2013-09-08 03:03 - 00231424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswsock.dll
2014-02-10 20:51 - 2013-07-09 06:52 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2014-02-10 20:51 - 2013-07-09 05:52 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2014-02-10 20:51 - 2013-07-04 13:50 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2014-02-10 20:51 - 2013-07-04 12:50 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2014-02-10 20:51 - 2013-05-10 06:49 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\cryptdlg.dll
2014-02-10 20:51 - 2013-05-10 04:20 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptdlg.dll
2014-02-10 20:51 - 2012-10-09 19:17 - 00226816 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore6.dll
2014-02-10 20:51 - 2012-10-09 19:17 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcsvc6.dll
2014-02-10 20:51 - 2012-10-09 18:40 - 00193536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcore6.dll
2014-02-10 20:51 - 2012-10-09 18:40 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcsvc6.dll
2014-02-10 20:51 - 2012-05-04 12:00 - 00366592 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2014-02-10 20:51 - 2012-05-04 10:59 - 00514560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2014-02-10 20:50 - 2013-10-05 21:25 - 01474048 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2014-02-10 20:50 - 2013-10-05 20:57 - 01168384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2014-02-10 20:50 - 2013-09-25 03:22 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-02-10 20:50 - 2013-09-25 02:57 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-02-10 20:50 - 2013-08-02 03:14 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2014-02-10 20:50 - 2013-08-02 03:13 - 01161216 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2014-02-10 20:50 - 2013-08-02 03:13 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2014-02-10 20:50 - 2013-08-02 03:12 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2014-02-10 20:50 - 2013-08-02 03:12 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2014-02-10 20:50 - 2013-08-02 03:12 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
         

Alt 07.03.2014, 19:08   #24
Carbella
 
TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen - Standard

TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen



FRST3
Code:
ATTFilter
2014-02-10 17:16 - 2010-11-20 13:20 - 00427520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PortableDeviceStatus.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00395264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\prnfldr.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00346112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nshipsec.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00324608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\puiobj.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00297472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntprint.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00295424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\photowiz.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00283136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdv.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00236544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pdh.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00225792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netdiagfx.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00218112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OnLineIDCpl.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qasf.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00199168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\onex.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00190976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qcap.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00183296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PortableDeviceSyncProvider.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00175616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netplwiz.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00174592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ocsetapi.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\QAGENT.DLL
2014-02-10 17:16 - 2010-11-20 13:20 - 00167936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\QSHVHOST.DLL
2014-02-10 17:16 - 2010-11-20 13:20 - 00166400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netiohlp.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00165376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\provsvc.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00161792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netjoin.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00136192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mydocs.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00120320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\prntvpt.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00117248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netid.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00116736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\prncache.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00099328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\QSVRMGMT.DLL
2014-02-10 17:16 - 2010-11-20 13:20 - 00090112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\olepro32.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00078848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nci.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00077824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\olethk32.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\QCLIPROV.DLL
2014-02-10 17:16 - 2010-11-20 13:20 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntlanman.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00060928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncryptui.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00046592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pdhui.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00856576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FirewallControlPanel.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00830464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSMPEG2ENC.DLL
2014-02-10 17:16 - 2010-11-20 13:19 - 00828928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontext.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00592384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msftedit.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscp.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00488448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\evr.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00481792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscms.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00429056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\localsec.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00400896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ipsmsnap.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00392192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imapi2.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00320512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mtxclu.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00320512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Faultrep.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00312832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\hgcpl.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00296448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfds.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00271360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iprtrmgr.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00268800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mprddm.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00266752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MediaMetadataHandler.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00265216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msnetobj.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00226304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSAC3ENC.DLL
2014-02-10 17:16 - 2010-11-20 13:19 - 00219648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iTVData.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00213504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MMDevAPI.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00209920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstask.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00206336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\framedynos.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00202752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\framedyn.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00202240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\input.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00196608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfreadwrite.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00176128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msorcl32.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00176128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFPlay.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iasrad.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00167936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msutb.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00158720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mprapi.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00158720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\itircl.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00148992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ifsutil.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00127488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logoncli.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00124416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fde.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00122880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iasrecst.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00120320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvfw32.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IPHLPAPI.DLL
2014-02-10 17:16 - 2010-11-20 13:19 - 00101888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\migisol.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00098304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fphc.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00093696 _____ (Windows (R) Codename Longhorn DDK provider) C:\Windows\SysWOW64\fms.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00084480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mciavi32.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00078848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iasacct.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mapistub.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mapi32.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00066560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\hbaapi.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00059904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fdeploy.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iyuv_32.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00042496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mimefilt.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\httpapi.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00034304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msasn1.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00031744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvidc32.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00028672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iscsium.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00022528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msyuv.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00021504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lsmproxy.dll
2014-02-10 17:16 - 2010-11-20 13:19 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrle32.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 03727872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\accessibilitycpl.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 01400320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DxpTaskSync.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 01040384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Display.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 01003520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptui.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00854016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dbghelp.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00762880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\azroles.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00744448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ActionCenter.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00743424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\blackbox.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00740864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\batmeter.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00685056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dsuiext.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00665600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AuxiliaryDisplayCpl.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00630784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DXPTaskRingtone.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00537600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ActionCenterCPL.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00485888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comdlg32.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00484864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DeviceCenter.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00402944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmmgrtn.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00333824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dot3ui.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00314368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\azroleui.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00309760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\actxprxy.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00257024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpx.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00254464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcore.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00243712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\audiodev.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00242176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\eapp3hst.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00230912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clusapi.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00222208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\eapphost.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00220672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\defaultlocationcpl.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00211456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DevicePairingFolder.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00210432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxdiagn.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00205312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\efscore.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00202752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\activeds.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00196608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dskquoui.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00195584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00186880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adsldp.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00146944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\autoplay.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00132608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cabview.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00128512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EhStorAPI.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00115200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dot3msm.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnscmmc.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00091648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\avifil32.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00082432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dot3cfg.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\amstream.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\asycfilt.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00066560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cca.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00065024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CertPolEng.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00045568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\acppage.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cscapi.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00028160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AzSqlExt.dll
2014-02-10 17:16 - 2010-11-20 13:18 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-02-10 17:16 - 2010-11-20 13:17 - 00586752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dfrgui.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00327680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wimserv.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00314880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wusa.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00314368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SndVol.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00303104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msinfo32.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00302592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00288256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\eudcedit.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00276480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskraid.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00270336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sethc.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00227328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\taskmgr.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00209920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PkgMgr.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00197632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ocsetup.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00192000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\taskeng.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00179712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schtasks.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00157184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\perfmon.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00144896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iscsicli.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00142336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\net1.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00133632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskpart.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00113152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setupugc.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00098816 _____ (Microsoft) C:\Windows\SysWOW64\Robocopy.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00098304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nslookup.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00095232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logagent.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00086528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\isoburn.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00084992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cmstp.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logman.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msiexec.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MuiUnattend.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00066048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\w32tm.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\takeown.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\runonce.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzutil.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00042496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ftp.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\relog.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00028672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\proquota.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00026624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\userinit.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netiougc.exe
2014-02-10 17:16 - 2010-11-20 13:17 - 00024064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netbtugc.exe
2014-02-10 17:16 - 2010-11-20 13:16 - 00905216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mmsys.cpl
2014-02-10 17:16 - 2010-11-20 13:16 - 00878592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Bubbles.scr
2014-02-10 17:16 - 2010-11-20 13:16 - 00776192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\calc.exe
2014-02-10 17:16 - 2010-11-20 13:16 - 00692736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bthprops.cpl
2014-02-10 17:16 - 2010-11-20 13:16 - 00679424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\autoconv.exe
2014-02-10 17:16 - 2010-11-20 13:16 - 00668160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\autochk.exe
2014-02-10 17:16 - 2010-11-20 13:16 - 00658944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\autofmt.exe
2014-02-10 17:16 - 2010-11-20 13:16 - 00649216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appwiz.cpl
2014-02-10 17:16 - 2010-11-20 13:16 - 00516096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\main.cpl
2014-02-10 17:16 - 2010-11-20 13:16 - 00413696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PhotoScreensaver.scr
2014-02-10 17:16 - 2010-11-20 13:16 - 00389632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sysmon.ocx
2014-02-10 17:16 - 2010-11-20 13:16 - 00345088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\intl.cpl
2014-02-10 17:16 - 2010-11-20 13:16 - 00326656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sysdm.cpl
2014-02-10 17:16 - 2010-11-20 13:16 - 00320000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winspool.drv
2014-02-10 17:16 - 2010-11-20 13:16 - 00293888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ssText3d.scr
2014-02-10 17:16 - 2010-11-20 13:16 - 00281088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\unimdm.tsp
2014-02-10 17:16 - 2010-11-20 13:16 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Mystify.scr
2014-02-10 17:16 - 2010-11-20 13:16 - 00220672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Ribbons.scr
2014-02-10 17:16 - 2010-11-20 13:16 - 00193536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksproxy.ax
2014-02-10 17:16 - 2010-11-20 13:16 - 00186368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bitsadmin.exe
2014-02-10 17:16 - 2010-11-20 13:16 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdmaud.drv
2014-02-10 17:16 - 2010-11-20 13:16 - 00153600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VBICodec.ax
2014-02-10 17:16 - 2010-11-20 13:16 - 00142336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\powercfg.cpl
2014-02-10 17:16 - 2010-11-20 13:16 - 00128000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\desk.cpl
2014-02-10 17:16 - 2010-11-20 13:16 - 00107008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Kswdmcap.ax
2014-02-10 17:16 - 2010-11-20 13:16 - 00084480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kstvtune.ax
2014-02-10 17:16 - 2010-11-20 13:16 - 00068608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSTPager.ax
2014-02-10 17:16 - 2010-11-20 13:16 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksxbar.ax
2014-02-10 17:16 - 2010-11-20 13:08 - 00833024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user32.dll
2014-02-10 17:16 - 2010-11-20 13:00 - 01027584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IMJP10.IME
2014-02-10 17:16 - 2010-11-20 11:52 - 00164352 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndiswan.sys
2014-02-10 17:16 - 2010-11-20 11:52 - 00131584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pacer.sys
2014-02-10 17:16 - 2010-11-20 11:52 - 00129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rasl2tp.sys
2014-02-10 17:16 - 2010-11-20 11:52 - 00111104 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\raspptp.sys
2014-02-10 17:16 - 2010-11-20 11:52 - 00088576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wanarp.sys
2014-02-10 17:16 - 2010-11-20 11:52 - 00082944 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ipfltdrv.sys
2014-02-10 17:16 - 2010-11-20 11:52 - 00057856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndproxy.sys
2014-02-10 17:16 - 2010-11-20 11:50 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndisuio.sys
2014-02-10 17:16 - 2010-11-20 11:49 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rmcast.sys
2014-02-10 17:16 - 2010-11-20 11:44 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\umbus.sys
2014-02-10 17:16 - 2010-11-20 11:33 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ks.sys
2014-02-10 17:16 - 2010-11-20 10:37 - 00109056 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\sdbus.sys
2014-02-10 17:16 - 2010-11-20 10:26 - 00328192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\udfs.sys
2014-02-10 17:16 - 2010-11-05 03:11 - 00433512 _____ (Microsoft Corporation) C:\Windows\system32\MCEWMDRMNDBootstrap.dll
2014-02-10 17:16 - 2010-11-05 03:11 - 00312168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MCEWMDRMNDBootstrap.dll
2014-02-10 17:16 - 2010-11-05 02:58 - 00155472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscorier.dll
2014-02-10 17:16 - 2010-11-05 02:58 - 00080720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscories.dll
2014-02-10 17:16 - 2010-11-05 02:57 - 00154960 _____ (Microsoft Corporation) C:\Windows\system32\mscorier.dll
2014-02-10 17:15 - 2010-11-20 14:27 - 01080320 _____ (Microsoft Corporation) C:\Windows\system32\onexui.dll
2014-02-10 17:15 - 2010-11-20 14:27 - 00145920 _____ (Microsoft Corporation) C:\Windows\system32\sppc.dll
2014-02-10 17:15 - 2010-11-20 14:27 - 00072192 _____ (Microsoft Corporation) C:\Windows\system32\napdsnap.dll
2014-02-10 17:15 - 2010-11-20 14:27 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\odbcconf.dll
2014-02-10 17:15 - 2010-11-20 14:27 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\wshbth.dll
2014-02-10 17:15 - 2010-11-20 14:27 - 00036352 _____ (Microsoft Corporation) C:\Windows\system32\wdiasqmmodule.dll
2014-02-10 17:15 - 2010-11-20 14:27 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\shgina.dll
2014-02-10 17:15 - 2010-11-20 14:27 - 00026112 _____ (Microsoft Corporation) C:\Windows\system32\wsdchngr.dll
2014-02-10 17:15 - 2010-11-20 14:27 - 00024064 _____ (Microsoft Corporation) C:\Windows\system32\schedcli.dll
2014-02-10 17:15 - 2010-11-20 14:27 - 00023040 _____ (Microsoft Corporation) C:\Windows\system32\rdprefdrvapi.dll
2014-02-10 17:15 - 2010-11-20 14:27 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\TRAPI.dll
2014-02-10 17:15 - 2010-11-20 14:27 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\spopk.dll
2014-02-10 17:15 - 2010-11-20 14:27 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\wshirda.dll
2014-02-10 17:15 - 2010-11-20 14:27 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\shunimpl.dll
2014-02-10 17:15 - 2010-11-20 14:27 - 00010752 _____ (Microsoft Corporation) C:\Windows\system32\riched32.dll
2014-02-10 17:15 - 2010-11-20 14:27 - 00010240 _____ (Microsoft Corporation) C:\Windows\system32\rdpcfgex.dll
2014-02-10 17:15 - 2010-11-20 14:27 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2014-02-10 17:15 - 2010-11-20 14:27 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2014-02-10 17:15 - 2010-11-20 14:27 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2014-02-10 17:15 - 2010-11-20 14:26 - 00399872 _____ (Microsoft Corporation) C:\Windows\system32\dpx.dll
2014-02-10 17:15 - 2010-11-20 14:26 - 00103936 _____ (Microsoft Corporation) C:\Windows\system32\eappgnui.dll
2014-02-10 17:15 - 2010-11-20 14:26 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\inetmib1.dll
2014-02-10 17:15 - 2010-11-20 14:26 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\luainstall.dll
2014-02-10 17:15 - 2010-11-20 14:26 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\FXSMON.dll
2014-02-10 17:15 - 2010-11-20 14:26 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\mciqtz32.dll
2014-02-10 17:15 - 2010-11-20 14:26 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\dsauth.dll
2014-02-10 17:15 - 2010-11-20 14:26 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\elsTrans.dll
2014-02-10 17:15 - 2010-11-20 14:25 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\repair-bde.exe
2014-02-10 17:15 - 2010-11-20 14:25 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\cscdll.dll
2014-02-10 17:15 - 2010-11-20 14:25 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\bitsperf.dll
2014-02-10 17:15 - 2010-11-20 14:25 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\browseui.dll
2014-02-10 17:15 - 2010-11-20 14:25 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\C_ISCII.DLL
2014-02-10 17:15 - 2010-11-20 14:24 - 00079872 _____ (Microsoft Corporation) C:\Windows\system32\manage-bde.exe
2014-02-10 17:15 - 2010-11-20 14:24 - 00071168 _____ (Microsoft Corporation) C:\Windows\system32\findstr.exe
2014-02-10 17:15 - 2010-11-20 14:24 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\choice.exe
2014-02-10 17:15 - 2010-11-20 14:24 - 00027648 _____ (Microsoft Corporation) C:\Windows\system32\LogonUI.exe
2014-02-10 17:15 - 2010-11-20 14:24 - 00018432 _____ (Microsoft Corporation) C:\Windows\system32\FXSUNATD.exe
2014-02-10 17:15 - 2010-11-20 14:24 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\fixmapi.exe
2014-02-10 17:15 - 2010-11-20 14:15 - 01164800 _____ (Microsoft Corporation) C:\Windows\system32\UIRibbonRes.dll
2014-02-10 17:15 - 2010-11-20 14:14 - 00007680 _____ (Microsoft Corporation) C:\Windows\system32\spwizres.dll
2014-02-10 17:15 - 2010-11-20 14:13 - 00147456 _____ (Microsoft Corporation) C:\Windows\system32\RDPENCDD.dll
2014-02-10 17:15 - 2010-11-20 14:13 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\nlsbres.dll
2014-02-10 17:15 - 2010-11-20 14:12 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\pifmgr.dll
2014-02-10 17:15 - 2010-11-20 14:02 - 00457216 _____ (Microsoft Corporation) C:\Windows\system32\imkr80.ime
2014-02-10 17:15 - 2010-11-20 14:02 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\KBDTUQ.DLL
2014-02-10 17:15 - 2010-11-20 14:02 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\KBDTUF.DLL
2014-02-10 17:15 - 2010-11-20 14:02 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\KBDSG.DLL
2014-02-10 17:15 - 2010-11-20 14:02 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\kbdlk41a.dll
2014-02-10 17:15 - 2010-11-20 14:02 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\KBDGKL.DLL
2014-02-10 17:15 - 2010-11-20 14:02 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\KBDCZ1.DLL
2014-02-10 17:15 - 2010-11-20 14:02 - 00007680 _____ (Microsoft Corporation) C:\Windows\system32\KBDSF.DLL
2014-02-10 17:15 - 2010-11-20 14:02 - 00007680 _____ (Microsoft Corporation) C:\Windows\system32\KBDPO.DLL
2014-02-10 17:15 - 2010-11-20 14:02 - 00007680 _____ (Microsoft Corporation) C:\Windows\system32\KBDNEPR.DLL
2014-02-10 17:15 - 2010-11-20 14:02 - 00007680 _____ (Microsoft Corporation) C:\Windows\system32\KBDINTAM.DLL
2014-02-10 17:15 - 2010-11-20 14:02 - 00007680 _____ (Microsoft Corporation) C:\Windows\system32\KBDINBEN.DLL
2014-02-10 17:15 - 2010-11-20 14:02 - 00007680 _____ (Microsoft Corporation) C:\Windows\system32\KBDGR1.DLL
2014-02-10 17:15 - 2010-11-20 14:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDUS.DLL
2014-02-10 17:15 - 2010-11-20 14:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDUGHR1.DLL
2014-02-10 17:15 - 2010-11-20 14:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTURME.DLL
2014-02-10 17:15 - 2010-11-20 14:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTAJIK.DLL
2014-02-10 17:15 - 2010-11-20 14:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDMON.DLL
2014-02-10 17:15 - 2010-11-20 14:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDMAORI.DLL
2014-02-10 17:15 - 2010-11-20 14:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDLT1.DLL
2014-02-10 17:15 - 2010-11-20 14:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDINTEL.DLL
2014-02-10 17:15 - 2010-11-20 14:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDINORI.DLL
2014-02-10 17:15 - 2010-11-20 14:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDINMAR.DLL
2014-02-10 17:15 - 2010-11-20 14:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDINKAN.DLL
2014-02-10 17:15 - 2010-11-20 14:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDINHIN.DLL
2014-02-10 17:15 - 2010-11-20 14:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDBULG.DLL
2014-02-10 17:15 - 2010-11-20 14:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDBLR.DLL
2014-02-10 17:15 - 2010-11-20 14:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDBASH.DLL
2014-02-10 17:15 - 2010-11-20 14:02 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDGEO.DLL
2014-02-10 17:15 - 2010-11-20 13:54 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\BlbEvents.dll
2014-02-10 17:15 - 2010-11-20 13:51 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-ums-l1-1-0.dll
2014-02-10 17:15 - 2010-11-20 13:21 - 00363008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wbemcomn.dll
2014-02-10 17:15 - 2010-11-20 13:21 - 00189952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdscore.dll
2014-02-10 17:15 - 2010-11-20 13:21 - 00189952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sqmapi.dll
2014-02-10 17:15 - 2010-11-20 13:21 - 00144384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpps.dll
2014-02-10 17:15 - 2010-11-20 13:21 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tlscsp.dll
2014-02-10 17:15 - 2010-11-20 13:21 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshbth.dll
2014-02-10 17:15 - 2010-11-20 13:21 - 00035840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shimgvw.dll
2014-02-10 17:15 - 2010-11-20 13:21 - 00027648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2014-02-10 17:15 - 2010-11-20 13:21 - 00021504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsdchngr.dll
2014-02-10 17:15 - 2010-11-20 13:21 - 00021504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TRAPI.dll
2014-02-10 17:15 - 2010-11-20 13:21 - 00021504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdprefdrvapi.dll
2014-02-10 17:15 - 2010-11-20 13:21 - 00020992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shgina.dll
2014-02-10 17:15 - 2010-11-20 13:21 - 00019968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spopk.dll
2014-02-10 17:15 - 2010-11-20 13:21 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schedcli.dll
2014-02-10 17:15 - 2010-11-20 13:21 - 00011264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshirda.dll
2014-02-10 17:15 - 2010-11-20 13:21 - 00010752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shunimpl.dll
2014-02-10 17:15 - 2010-11-20 13:21 - 00009728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sscore.dll
2014-02-10 17:15 - 2010-11-20 13:21 - 00008704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\riched32.dll
2014-02-10 17:15 - 2010-11-20 13:21 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2014-02-10 17:15 - 2010-11-20 13:21 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2014-02-10 17:15 - 2010-11-20 13:20 - 00121344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sppc.dll
2014-02-10 17:15 - 2010-11-20 13:20 - 00068096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\napdsnap.dll
2014-02-10 17:15 - 2010-11-20 13:20 - 00040960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbcconf.dll
2014-02-10 17:15 - 2010-11-20 13:20 - 00022528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netutils.dll
2014-02-10 17:15 - 2010-11-20 13:20 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\perfts.dll
2014-02-10 17:15 - 2010-11-20 13:20 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2014-02-10 17:15 - 2010-11-20 13:19 - 00082944 _____ (Radius Inc.) C:\Windows\SysWOW64\iccvid.dll
2014-02-10 17:15 - 2010-11-20 13:19 - 00052736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetmib1.dll
2014-02-10 17:15 - 2010-11-20 13:19 - 00041984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\luainstall.dll
2014-02-10 17:15 - 2010-11-20 13:19 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mciqtz32.dll
2014-02-10 17:15 - 2010-11-20 13:19 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdmo.dll
2014-02-10 17:15 - 2010-11-20 13:19 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\muifontsetup.dll
2014-02-10 17:15 - 2010-11-20 13:18 - 00094208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\eappgnui.dll
2014-02-10 17:15 - 2010-11-20 13:18 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cabinet.dll
2014-02-10 17:15 - 2010-11-20 13:18 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dsauth.dll
2014-02-10 17:15 - 2010-11-20 13:18 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cscdll.dll
2014-02-10 17:15 - 2010-11-20 13:18 - 00022528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\elsTrans.dll
2014-02-10 17:15 - 2010-11-20 13:18 - 00019456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bitsperf.dll
2014-02-10 17:15 - 2010-11-20 13:18 - 00011264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\C_ISCII.DLL
2014-02-10 17:15 - 2010-11-20 13:18 - 00010752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\browseui.dll
2014-02-10 17:15 - 2010-11-20 13:17 - 00101376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mobsync.exe
2014-02-10 17:15 - 2010-11-20 13:17 - 00062976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\findstr.exe
2014-02-10 17:15 - 2010-11-20 13:17 - 00034304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\unlodctr.exe
2014-02-10 17:15 - 2010-11-20 13:17 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2014-02-10 17:15 - 2010-11-20 13:17 - 00028672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WerFaultSecure.exe
2014-02-10 17:15 - 2010-11-20 13:17 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ReAgentc.exe
2014-02-10 17:15 - 2010-11-20 13:16 - 00045568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\g711codc.ax
2014-02-10 17:15 - 2010-11-20 13:16 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbisurf.ax
2014-02-10 17:15 - 2010-11-20 13:08 - 00119808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imm32.dll
2014-02-10 17:15 - 2010-11-20 13:08 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTUQ.DLL
2014-02-10 17:15 - 2010-11-20 13:08 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTUF.DLL
2014-02-10 17:15 - 2010-11-20 13:08 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDSG.DLL
2014-02-10 17:15 - 2010-11-20 13:08 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kbdlk41a.dll
2014-02-10 17:15 - 2010-11-20 13:08 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDGR1.DLL
2014-02-10 17:15 - 2010-11-20 13:08 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDGKL.DLL
2014-02-10 17:15 - 2010-11-20 13:08 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDCZ1.DLL
2014-02-10 17:15 - 2010-11-20 13:08 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDSF.DLL
2014-02-10 17:15 - 2010-11-20 13:08 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDPO.DLL
2014-02-10 17:15 - 2010-11-20 13:08 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDNEPR.DLL
2014-02-10 17:15 - 2010-11-20 13:08 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDINTAM.DLL
2014-02-10 17:15 - 2010-11-20 13:08 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDINORI.DLL
2014-02-10 17:15 - 2010-11-20 13:08 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDINMAR.DLL
2014-02-10 17:15 - 2010-11-20 13:08 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDINKAN.DLL
2014-02-10 17:15 - 2010-11-20 13:08 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDINHIN.DLL
2014-02-10 17:15 - 2010-11-20 13:08 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDINBEN.DLL
2014-02-10 17:15 - 2010-11-20 13:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDUS.DLL
2014-02-10 17:15 - 2010-11-20 13:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDUGHR1.DLL
2014-02-10 17:15 - 2010-11-20 13:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTURME.DLL
2014-02-10 17:15 - 2010-11-20 13:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTAJIK.DLL
2014-02-10 17:15 - 2010-11-20 13:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDMON.DLL
2014-02-10 17:15 - 2010-11-20 13:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDMAORI.DLL
2014-02-10 17:15 - 2010-11-20 13:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDLT1.DLL
2014-02-10 17:15 - 2010-11-20 13:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDINTEL.DLL
2014-02-10 17:15 - 2010-11-20 13:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDGEO.DLL
2014-02-10 17:15 - 2010-11-20 13:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDBULG.DLL
2014-02-10 17:15 - 2010-11-20 13:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDBLR.DLL
2014-02-10 17:15 - 2010-11-20 13:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDBASH.DLL
2014-02-10 17:15 - 2010-11-20 13:07 - 01164800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIRibbonRes.dll
2014-02-10 17:15 - 2010-11-20 13:07 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwizres.dll
2014-02-10 17:15 - 2010-11-20 13:06 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlsbres.dll
2014-02-10 17:15 - 2010-11-20 13:05 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pifmgr.dll
2014-02-10 17:15 - 2010-11-20 13:00 - 00430080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imkr80.ime
2014-02-10 17:15 - 2010-11-20 12:37 - 00031744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbrpm.sys
2014-02-10 17:15 - 2010-11-20 11:51 - 00125440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tunnel.sys
2014-02-10 17:15 - 2010-11-20 11:44 - 00350208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\HdAudio.sys
2014-02-10 17:15 - 2010-11-20 11:44 - 00032896 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBCAMD2.sys
2014-02-10 17:15 - 2010-11-20 11:43 - 00122368 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hdaudbus.sys
2014-02-10 17:15 - 2010-11-20 11:43 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidusb.sys
2014-02-10 17:15 - 2010-11-20 11:34 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\sffp_sd.sys
2014-02-10 17:15 - 2010-11-20 11:33 - 00038912 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\CompositeBus.sys
2014-02-10 17:15 - 2010-11-20 11:33 - 00033280 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\kbdhid.sys
2014-02-10 17:15 - 2010-11-20 11:14 - 00061440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2014-02-10 17:15 - 2010-11-20 11:09 - 00029696 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\scfilter.sys
2014-02-10 17:15 - 2010-11-20 11:04 - 00078848 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\IPMIDrv.sys
2014-02-10 17:15 - 2010-11-20 10:30 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\acpipmi.sys
2014-02-10 17:15 - 2010-11-20 10:26 - 00102400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dfsc.sys
2014-02-10 17:15 - 2010-11-20 10:22 - 00026624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdi.sys
2014-02-10 17:15 - 2010-11-20 10:19 - 00147456 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cdrom.sys
2014-02-10 17:15 - 2010-11-10 02:48 - 00010429 _____ () C:\Windows\system32\ScavengeSpace.xml
2014-02-10 17:15 - 2010-11-05 03:20 - 00105559 _____ () C:\Windows\SysWOW64\RacRules.xml
2014-02-10 17:15 - 2010-11-05 03:20 - 00105559 _____ () C:\Windows\system32\RacRules.xml
2014-02-10 17:15 - 2009-06-10 22:39 - 00001041 _____ () C:\Windows\SysWOW64\tcpbidi.xml
2014-02-10 17:12 - 2010-11-20 14:27 - 00529408 _____ (Microsoft Corporation) C:\Windows\system32\wbemcomn.dll
2014-02-10 17:12 - 2010-11-20 14:27 - 00244736 _____ (Microsoft Corporation) C:\Windows\system32\sqmapi.dll
2014-02-10 16:55 - 2011-03-11 07:41 - 00410496 _____ (Intel Corporation) C:\Windows\system32\Drivers\iaStorV.sys
2014-02-10 16:55 - 2011-03-11 07:41 - 00189824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2014-02-10 16:55 - 2011-03-11 07:41 - 00166272 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvstor.sys
2014-02-10 16:55 - 2011-03-11 07:41 - 00148352 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvraid.sys
2014-02-10 16:55 - 2011-03-11 07:41 - 00107904 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\amdsata.sys
2014-02-10 16:55 - 2011-03-11 07:41 - 00027008 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\amdxata.sys
2014-02-10 16:55 - 2011-03-11 07:33 - 02565632 _____ (Microsoft Corporation) C:\Windows\system32\esent.dll
2014-02-10 16:55 - 2011-03-11 07:30 - 00096768 _____ (Microsoft Corporation) C:\Windows\system32\fsutil.exe
2014-02-10 16:55 - 2011-03-11 06:33 - 01699328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\esent.dll
2014-02-10 16:55 - 2011-03-11 06:31 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fsutil.exe
2014-02-10 16:55 - 2011-03-11 05:37 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBSTOR.SYS
2014-02-10 16:04 - 2014-02-10 16:04 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\WindowsUpdate
2014-02-10 15:59 - 2014-02-10 16:02 - 00004507 _____ () C:\Windows\IE9_main.log
2014-02-10 15:43 - 2011-02-05 18:10 - 00642944 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2014-02-10 15:43 - 2011-02-05 18:10 - 00020352 _____ (Microsoft Corporation) C:\Windows\system32\kdusb.dll
2014-02-10 15:43 - 2011-02-05 18:10 - 00019328 _____ (Microsoft Corporation) C:\Windows\system32\kd1394.dll
2014-02-10 15:43 - 2011-02-05 18:10 - 00017792 _____ (Microsoft Corporation) C:\Windows\system32\kdcom.dll
2014-02-10 15:43 - 2011-02-05 18:06 - 00605552 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2014-02-10 15:43 - 2011-02-05 18:06 - 00566208 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2014-02-10 15:43 - 2011-02-05 18:06 - 00518672 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2014-02-10 15:42 - 2012-09-25 23:47 - 00078336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\synceng.dll
2014-02-10 15:42 - 2012-09-25 23:46 - 00095744 _____ (Microsoft Corporation) C:\Windows\system32\synceng.dll
2014-02-10 15:42 - 2010-11-20 14:27 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2014-02-10 15:40 - 2013-04-12 15:45 - 01656680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2014-02-10 15:40 - 2011-10-26 06:25 - 01572864 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2014-02-10 15:40 - 2011-10-26 05:32 - 01328128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2014-02-10 15:40 - 2011-06-15 11:02 - 00212992 _____ (Microsoft Corporation) C:\Windows\system32\odbctrac.dll
2014-02-10 15:40 - 2011-06-15 11:02 - 00163840 _____ (Microsoft Corporation) C:\Windows\system32\odbccp32.dll
2014-02-10 15:40 - 2011-06-15 11:02 - 00106496 _____ (Microsoft Corporation) C:\Windows\system32\odbccu32.dll
2014-02-10 15:40 - 2011-06-15 11:02 - 00106496 _____ (Microsoft Corporation) C:\Windows\system32\odbccr32.dll
2014-02-10 15:40 - 2011-06-15 09:55 - 00319488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbcjt32.dll
2014-02-10 15:40 - 2011-06-15 09:55 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbctrac.dll
2014-02-10 15:40 - 2011-06-15 09:55 - 00122880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbccp32.dll
2014-02-10 15:40 - 2011-06-15 09:55 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbccu32.dll
2014-02-10 15:40 - 2011-06-15 09:55 - 00081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbccr32.dll
2014-02-10 15:40 - 2011-05-04 06:25 - 02315776 _____ (Microsoft Corporation) C:\Windows\system32\tquery.dll
2014-02-10 15:40 - 2011-05-04 06:22 - 02223616 _____ (Microsoft Corporation) C:\Windows\system32\mssrch.dll
2014-02-10 15:40 - 2011-05-04 06:22 - 00778752 _____ (Microsoft Corporation) C:\Windows\system32\mssvp.dll
2014-02-10 15:40 - 2011-05-04 06:22 - 00491520 _____ (Microsoft Corporation) C:\Windows\system32\mssph.dll
2014-02-10 15:40 - 2011-05-04 06:22 - 00288256 _____ (Microsoft Corporation) C:\Windows\system32\mssphtb.dll
2014-02-10 15:40 - 2011-05-04 06:22 - 00075264 _____ (Microsoft Corporation) C:\Windows\system32\msscntrs.dll
2014-02-10 15:40 - 2011-05-04 06:19 - 00591872 _____ (Microsoft Corporation) C:\Windows\system32\SearchIndexer.exe
2014-02-10 15:40 - 2011-05-04 06:19 - 00249856 _____ (Microsoft Corporation) C:\Windows\system32\SearchProtocolHost.exe
2014-02-10 15:40 - 2011-05-04 06:19 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\SearchFilterHost.exe
2014-02-10 15:40 - 2011-05-04 05:34 - 01549312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tquery.dll
2014-02-10 15:40 - 2011-05-04 05:32 - 01401344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssrch.dll
2014-02-10 15:40 - 2011-05-04 05:32 - 00666624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssvp.dll
2014-02-10 15:40 - 2011-05-04 05:32 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssph.dll
2014-02-10 15:40 - 2011-05-04 05:32 - 00197120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssphtb.dll
2014-02-10 15:40 - 2011-05-04 05:32 - 00059392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscntrs.dll
2014-02-10 15:40 - 2011-05-04 05:28 - 00427520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchIndexer.exe
2014-02-10 15:40 - 2011-05-04 05:28 - 00164352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchProtocolHost.exe
2014-02-10 15:40 - 2011-05-04 05:28 - 00086528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchFilterHost.exe
2014-02-10 15:40 - 2011-04-09 07:58 - 00142336 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2014-02-10 15:40 - 2011-04-09 06:56 - 00123904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
2014-02-10 15:40 - 2011-03-11 07:34 - 01395712 _____ (Microsoft Corporation) C:\Windows\system32\mfc42.dll
2014-02-10 15:40 - 2011-03-11 07:34 - 01359872 _____ (Microsoft Corporation) C:\Windows\system32\mfc42u.dll
2014-02-10 15:40 - 2011-03-11 06:33 - 01164288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc42u.dll
2014-02-10 15:40 - 2011-03-11 06:33 - 01137664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc42.dll
2014-02-10 15:40 - 2010-12-23 11:42 - 01118720 _____ (Microsoft Corporation) C:\Windows\system32\sbe.dll
2014-02-10 15:40 - 2010-12-23 11:42 - 00961024 _____ (Microsoft Corporation) C:\Windows\system32\CPFilters.dll
2014-02-10 15:40 - 2010-12-23 11:36 - 00259072 _____ (Microsoft Corporation) C:\Windows\system32\mpg2splt.ax
2014-02-10 15:40 - 2010-12-23 06:54 - 00850944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sbe.dll
2014-02-10 15:40 - 2010-12-23 06:54 - 00642048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CPFilters.dll
2014-02-10 15:40 - 2010-12-23 06:50 - 00199680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mpg2splt.ax
2014-02-10 15:39 - 2013-02-12 05:12 - 00019968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usb8023.sys
2014-02-10 15:39 - 2012-11-01 06:43 - 02002432 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2014-02-10 15:39 - 2012-11-01 05:47 - 01389568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2014-02-10 15:39 - 2012-05-01 06:40 - 00209920 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2014-02-10 15:39 - 2012-04-26 06:41 - 00149504 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorekmts.dll
2014-02-10 15:39 - 2012-04-26 06:41 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\rdpwsx.dll
2014-02-10 15:39 - 2012-04-26 06:34 - 00009216 _____ (Microsoft Corporation) C:\Windows\system32\rdrmemptylst.exe
2014-02-10 15:39 - 2012-01-04 11:44 - 00509952 _____ (Microsoft Corporation) C:\Windows\system32\ntshrui.dll
2014-02-10 15:39 - 2012-01-04 09:58 - 00442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntshrui.dll
2014-02-10 15:39 - 2011-12-30 07:26 - 00515584 _____ (Microsoft Corporation) C:\Windows\system32\timedate.cpl
2014-02-10 15:39 - 2011-12-30 06:27 - 00478720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\timedate.cpl
2014-02-10 15:39 - 2011-11-17 07:35 - 00395776 _____ (Microsoft Corporation) C:\Windows\system32\webio.dll
2014-02-10 15:39 - 2011-11-17 06:35 - 00314880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webio.dll
2014-02-10 15:39 - 2011-07-09 03:46 - 00288768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2014-02-10 15:39 - 2011-06-16 06:49 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\xmllite.dll
2014-02-10 15:39 - 2011-06-16 05:33 - 00180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xmllite.dll
2014-02-10 15:39 - 2011-04-27 03:40 - 00158208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2014-02-10 15:39 - 2011-04-27 03:39 - 00128000 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2014-02-10 15:39 - 2011-04-22 23:15 - 00027520 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Diskdump.sys
2014-02-10 15:39 - 2010-11-20 14:27 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\profprov.dll
2014-02-10 15:38 - 2012-12-07 14:20 - 00441856 _____ (Microsoft Corporation) C:\Windows\system32\Wpc.dll
2014-02-10 15:38 - 2012-12-07 14:15 - 02746368 _____ (Microsoft Corporation) C:\Windows\system32\gameux.dll
2014-02-10 15:38 - 2012-12-07 13:26 - 00308736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wpc.dll
2014-02-10 15:38 - 2012-12-07 13:20 - 02576384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gameux.dll
2014-02-10 15:38 - 2012-12-07 12:20 - 00045568 _____ (Microsoft) C:\Windows\system32\oflc-nz.rs
2014-02-10 15:38 - 2012-12-07 12:20 - 00044544 _____ (Microsoft) C:\Windows\system32\pegibbfc.rs
2014-02-10 15:38 - 2012-12-07 12:20 - 00043520 _____ (Microsoft) C:\Windows\system32\csrr.rs
2014-02-10 15:38 - 2012-12-07 12:20 - 00030720 _____ (Microsoft) C:\Windows\system32\usk.rs
2014-02-10 15:38 - 2012-12-07 12:20 - 00023552 _____ (Microsoft) C:\Windows\system32\oflc.rs
2014-02-10 15:38 - 2012-12-07 12:20 - 00020480 _____ (Microsoft) C:\Windows\system32\pegi-pt.rs
2014-02-10 15:38 - 2012-12-07 12:20 - 00020480 _____ (Microsoft) C:\Windows\system32\pegi-fi.rs
2014-02-10 15:38 - 2012-12-07 12:19 - 00055296 _____ (Microsoft) C:\Windows\system32\cero.rs
2014-02-10 15:38 - 2012-12-07 12:19 - 00051712 _____ (Microsoft) C:\Windows\system32\esrb.rs
2014-02-10 15:38 - 2012-12-07 12:19 - 00046592 _____ (Microsoft) C:\Windows\system32\fpb.rs
2014-02-10 15:38 - 2012-12-07 12:19 - 00040960 _____ (Microsoft) C:\Windows\system32\cob-au.rs
2014-02-10 15:38 - 2012-12-07 12:19 - 00021504 _____ (Microsoft) C:\Windows\system32\grb.rs
2014-02-10 15:38 - 2012-12-07 12:19 - 00020480 _____ (Microsoft) C:\Windows\system32\pegi.rs
2014-02-10 15:38 - 2012-12-07 12:19 - 00015360 _____ (Microsoft) C:\Windows\system32\djctq.rs
2014-02-10 15:38 - 2012-12-07 11:46 - 00055296 _____ (Microsoft) C:\Windows\SysWOW64\cero.rs
2014-02-10 15:38 - 2012-12-07 11:46 - 00051712 _____ (Microsoft) C:\Windows\SysWOW64\esrb.rs
2014-02-10 15:38 - 2012-12-07 11:46 - 00046592 _____ (Microsoft) C:\Windows\SysWOW64\fpb.rs
2014-02-10 15:38 - 2012-12-07 11:46 - 00045568 _____ (Microsoft) C:\Windows\SysWOW64\oflc-nz.rs
2014-02-10 15:38 - 2012-12-07 11:46 - 00044544 _____ (Microsoft) C:\Windows\SysWOW64\pegibbfc.rs
2014-02-10 15:38 - 2012-12-07 11:46 - 00043520 _____ (Microsoft) C:\Windows\SysWOW64\csrr.rs
2014-02-10 15:38 - 2012-12-07 11:46 - 00040960 _____ (Microsoft) C:\Windows\SysWOW64\cob-au.rs
2014-02-10 15:38 - 2012-12-07 11:46 - 00030720 _____ (Microsoft) C:\Windows\SysWOW64\usk.rs
2014-02-10 15:38 - 2012-12-07 11:46 - 00023552 _____ (Microsoft) C:\Windows\SysWOW64\oflc.rs
2014-02-10 15:38 - 2012-12-07 11:46 - 00021504 _____ (Microsoft) C:\Windows\SysWOW64\grb.rs
2014-02-10 15:38 - 2012-12-07 11:46 - 00020480 _____ (Microsoft) C:\Windows\SysWOW64\pegi-pt.rs
2014-02-10 15:38 - 2012-12-07 11:46 - 00020480 _____ (Microsoft) C:\Windows\SysWOW64\pegi-fi.rs
2014-02-10 15:38 - 2012-12-07 11:46 - 00020480 _____ (Microsoft) C:\Windows\SysWOW64\pegi.rs
2014-02-10 15:38 - 2012-12-07 11:46 - 00015360 _____ (Microsoft) C:\Windows\SysWOW64\djctq.rs
2014-02-10 15:38 - 2012-11-22 06:44 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2014-02-10 15:38 - 2012-11-22 05:45 - 00626688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
2014-02-10 15:38 - 2012-11-02 06:59 - 00478208 _____ (Microsoft Corporation) C:\Windows\system32\dpnet.dll
2014-02-10 15:38 - 2012-11-02 06:11 - 00376832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpnet.dll
2014-02-10 15:38 - 2011-08-17 06:26 - 00613888 _____ (Microsoft Corporation) C:\Windows\system32\psisdecd.dll
2014-02-10 15:38 - 2011-08-17 06:25 - 00108032 _____ (Microsoft Corporation) C:\Windows\system32\psisrndr.ax
2014-02-10 15:38 - 2011-08-17 05:24 - 00465408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\psisdecd.dll
2014-02-10 15:38 - 2011-08-17 05:19 - 00075776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\psisrndr.ax
2014-02-10 15:38 - 2011-04-29 04:06 - 00467456 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2014-02-10 15:38 - 2011-04-29 04:05 - 00410112 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2014-02-10 15:38 - 2011-04-29 04:05 - 00168448 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2014-02-10 15:38 - 2011-03-03 07:24 - 00357888 _____ (Microsoft Corporation) C:\Windows\system32\dnsapi.dll
2014-02-10 15:38 - 2011-03-03 07:24 - 00183296 _____ (Microsoft Corporation) C:\Windows\system32\dnsrslvr.dll
2014-02-10 15:38 - 2011-03-03 07:21 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\dnscacheugc.exe
2014-02-10 15:38 - 2011-03-03 06:38 - 00270336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnsapi.dll
2014-02-10 15:38 - 2011-03-03 06:36 - 00028672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnscacheugc.exe
2014-02-10 15:38 - 2010-11-20 14:24 - 00288256 _____ (Microsoft Corporation) C:\Windows\system32\MSNP.ax
2014-02-10 15:38 - 2010-11-20 14:24 - 00104960 _____ (Microsoft Corporation) C:\Windows\system32\Mpeg2Data.ax
2014-02-10 15:38 - 2010-11-20 14:24 - 00075776 _____ (Microsoft Corporation) C:\Windows\system32\MSDvbNP.ax
2014-02-10 15:38 - 2010-11-20 13:58 - 00003072 _____ (Microsoft Corporation) C:\Windows\system32\dpnaddr.dll
2014-02-10 15:38 - 2010-11-20 13:16 - 00204288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSNP.ax
2014-02-10 15:38 - 2010-11-20 13:16 - 00072704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Mpeg2Data.ax
2014-02-10 15:38 - 2010-11-20 13:16 - 00059904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSDvbNP.ax
2014-02-10 15:38 - 2010-11-20 12:57 - 00002560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpnaddr.dll
2014-02-10 15:37 - 2013-01-03 07:00 - 00288088 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2014-02-10 15:37 - 2012-11-30 06:45 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2014-02-10 15:37 - 2012-11-30 06:45 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2014-02-10 15:37 - 2012-11-30 06:43 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2014-02-10 15:37 - 2012-08-11 01:56 - 00715776 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-02-10 15:37 - 2012-08-11 00:56 - 00542208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-02-10 15:37 - 2012-04-28 04:55 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpwd.sys
2014-02-10 15:37 - 2012-04-07 13:31 - 03216384 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-02-10 15:37 - 2012-04-07 12:26 - 02342400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-02-10 15:37 - 2012-03-17 08:58 - 00075120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\partmgr.sys
2014-02-10 15:36 - 2011-02-18 11:51 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\prevhost.exe
2014-02-10 15:36 - 2011-02-18 06:39 - 00031232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\prevhost.exe
2014-02-10 15:35 - 2013-01-24 07:01 - 00223752 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fvevol.sys
2014-02-10 15:35 - 2012-07-04 23:16 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\netapi32.dll
2014-02-10 15:35 - 2012-07-04 23:13 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\browser.dll
2014-02-10 15:35 - 2012-07-04 23:13 - 00059392 _____ (Microsoft Corporation) C:\Windows\system32\browcli.dll
2014-02-10 15:35 - 2012-07-04 22:16 - 00057344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netapi32.dll
2014-02-10 15:35 - 2012-07-04 22:14 - 00041984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\browcli.dll
2014-02-10 15:35 - 2012-05-14 06:26 - 00956928 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2014-02-10 15:35 - 2012-05-05 09:36 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2014-02-10 15:35 - 2012-05-05 08:46 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2014-02-10 15:35 - 2011-12-16 09:46 - 00634880 _____ (Microsoft Corporation) C:\Windows\system32\msvcrt.dll
2014-02-10 15:35 - 2011-12-16 08:52 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcrt.dll
2014-02-10 15:35 - 2011-10-15 07:31 - 00723456 _____ (Microsoft Corporation) C:\Windows\system32\EncDec.dll
2014-02-10 15:35 - 2011-10-15 06:38 - 00534528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EncDec.dll
2014-02-10 15:35 - 2011-08-27 06:37 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2014-02-10 15:35 - 2011-08-27 06:37 - 00331776 _____ (Microsoft Corporation) C:\Windows\system32\oleacc.dll
2014-02-10 15:35 - 2011-08-27 05:26 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2014-02-10 15:35 - 2011-08-27 05:26 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleacc.dll
2014-02-10 15:35 - 2011-05-24 12:42 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\umpnpmgr.dll
2014-02-10 15:35 - 2011-05-24 11:40 - 00064512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devobj.dll
2014-02-10 15:35 - 2011-05-24 11:40 - 00044544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devrtl.dll
2014-02-10 15:35 - 2011-05-24 11:39 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cfgmgr32.dll
2014-02-10 15:35 - 2011-05-24 11:37 - 00252928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drvinst.exe
2014-02-10 15:35 - 2011-05-03 06:29 - 00976896 _____ (Microsoft Corporation) C:\Windows\system32\inetcomm.dll
2014-02-10 15:35 - 2011-05-03 05:30 - 00741376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcomm.dll
2014-02-10 15:35 - 2011-02-23 05:55 - 00090624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bowser.sys
2014-02-10 15:35 - 2011-02-12 12:34 - 00267776 _____ (Microsoft Corporation) C:\Windows\system32\FXSCOVER.exe
2014-02-10 15:35 - 2010-11-20 14:25 - 00974336 _____ (Microsoft Corporation) C:\Windows\system32\WFS.exe
2014-02-10 15:35 - 2010-11-20 14:25 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2014-02-10 15:35 - 2010-11-20 14:25 - 00207872 _____ (Microsoft Corporation) C:\Windows\system32\cfgmgr32.dll
2014-02-10 15:34 - 2012-06-06 07:02 - 01133568 _____ (Microsoft Corporation) C:\Windows\system32\cdosys.dll
2014-02-10 15:34 - 2012-06-06 06:03 - 00805376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cdosys.dll
2014-02-10 15:34 - 2011-11-19 15:58 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2014-02-10 15:34 - 2011-11-19 15:01 - 00067072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\packager.dll
2014-02-10 13:32 - 2012-07-26 05:55 - 00054376 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdfLdr.sys
2014-02-10 13:32 - 2012-07-26 03:36 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\Wdfres.dll
2014-02-10 13:32 - 2012-06-02 15:35 - 00000003 _____ () C:\Windows\system32\Drivers\MsftWdf_Kernel_01011_Inbox_Critical.Wdf
2014-02-10 13:32 - 2010-02-23 09:16 - 00294912 _____ (Microsoft Corporation) C:\Windows\system32\browserchoice.exe
2014-02-10 13:30 - 2012-07-26 04:08 - 00744448 _____ (Microsoft Corporation) C:\Windows\system32\WUDFx.dll
2014-02-10 13:30 - 2012-07-26 04:08 - 00229888 _____ (Microsoft Corporation) C:\Windows\system32\WUDFHost.exe
2014-02-10 13:30 - 2012-07-26 04:08 - 00194048 _____ (Microsoft Corporation) C:\Windows\system32\WUDFPlatform.dll
2014-02-10 13:30 - 2012-07-26 04:08 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\WUDFSvc.dll
2014-02-10 13:30 - 2012-07-26 04:08 - 00045056 _____ (Microsoft Corporation) C:\Windows\system32\WUDFCoinstaller.dll
2014-02-10 13:30 - 2012-07-26 03:26 - 00198656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFRd.sys
2014-02-10 13:30 - 2012-07-26 03:26 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFPf.sys
2014-02-10 13:30 - 2012-06-02 15:57 - 00000003 _____ () C:\Windows\system32\Drivers\MsftWdf_User_01_11_00_Inbox_Critical.Wdf
2014-02-10 13:30 - 2012-03-01 07:46 - 00023408 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fs_rec.sys
2014-02-10 13:30 - 2012-03-01 07:28 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\wmi.dll
2014-02-10 13:30 - 2012-03-01 06:29 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmi.dll
2014-02-10 13:26 - 2014-02-24 10:22 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-02-10 13:26 - 2014-02-10 13:27 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\Mozilla
2014-02-10 13:26 - 2014-02-10 13:27 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\Mozilla
2014-02-10 13:26 - 2014-02-10 13:26 - 00000000 ____D () C:\ProgramData\Mozilla
2014-02-10 06:09 - 2014-03-07 09:57 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Wetten
2014-02-10 06:09 - 2014-02-17 09:55 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Wohnung
2014-02-10 06:09 - 2014-02-11 16:31 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Yvonne
2014-02-10 06:09 - 2014-02-11 16:30 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Vorlagen
2014-02-10 06:09 - 2014-02-11 16:30 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Vodafone
2014-02-10 06:09 - 2014-02-11 16:29 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Unfall 13.12.11
2014-02-10 06:09 - 2014-02-11 16:29 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\TV
2014-02-10 06:09 - 2014-02-11 16:29 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Technik
2014-02-10 06:09 - 2014-02-11 16:29 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Studium
2014-02-10 06:09 - 2014-02-11 16:28 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Stiftung-Warentest
2014-02-10 06:09 - 2014-02-11 16:28 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Samsung
2014-02-10 06:08 - 2014-02-11 16:28 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Sal. Opp
2014-02-10 06:08 - 2014-02-11 16:27 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Rezepte
2014-02-10 06:08 - 2014-02-11 16:27 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Reisen
2014-02-10 06:08 - 2014-02-11 16:26 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Online-Shopping
2014-02-10 06:08 - 2014-02-11 16:23 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Mutti
2014-02-10 06:08 - 2014-02-11 16:23 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\KVB-Fahrpläne
2014-02-10 06:08 - 2014-02-11 16:22 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Klassentreffen 2011
2014-02-10 06:08 - 2014-02-11 16:21 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Jai
2014-02-10 06:08 - 2014-02-11 16:21 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\IT
2014-02-10 06:08 - 2014-02-11 16:21 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Gesundheit
2014-02-10 06:08 - 2014-02-11 16:21 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\GCD
2014-02-10 06:08 - 2014-02-11 16:21 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Galopp
2014-02-10 06:08 - 2014-02-11 16:17 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Finanzen
2014-02-10 06:08 - 2014-02-11 16:17 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\FernUni
2014-02-10 06:08 - 2014-02-11 16:16 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Fax
2014-02-10 06:07 - 2014-02-11 16:16 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\FalkData
2014-02-10 06:07 - 2014-02-11 16:15 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Ernährung u. Gesundheit
2014-02-10 06:06 - 2014-02-25 09:44 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\EkSt
2014-02-10 06:06 - 2014-02-11 16:15 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Englisch
2014-02-10 06:06 - 2014-02-11 16:14 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\DriverGenius
2014-02-10 06:06 - 2014-02-11 16:14 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Doris
2014-02-10 06:05 - 2014-03-07 17:02 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\AVSCAN
2014-02-10 06:05 - 2014-02-26 09:55 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Banken
2014-02-10 06:05 - 2014-02-11 16:14 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Coaching
2014-02-10 06:05 - 2014-02-11 16:14 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Bewerbung
2014-02-10 06:05 - 2014-02-11 16:12 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Arbeitsamt
2014-02-09 17:56 - 2014-02-09 17:56 - 00033509 _____ () C:\localstore.rdf
2014-02-09 17:56 - 2014-02-09 17:56 - 00033375 _____ () C:\prefs.js
2014-02-09 17:56 - 2014-02-09 17:56 - 00000171 _____ () C:\sessionstore.js
2014-02-09 17:52 - 2014-02-09 17:52 - 00001199 _____ () C:\09. Feb.xlsx.LNK
2014-02-09 17:44 - 2014-02-09 17:44 - 00927702 _____ () C:\goog-phish-shavar.pset
2014-02-09 17:44 - 2014-02-09 17:44 - 00718046 _____ () C:\goog-phish-shavar.sbstore
2014-02-09 17:44 - 2014-02-09 17:44 - 00693519 _____ () C:\goog-malware-shavar.sbstore
2014-02-09 17:44 - 2014-02-09 17:44 - 00520026 _____ () C:\goog-malware-shavar.pset
2014-02-09 17:44 - 2014-02-09 17:44 - 00000012 _____ () C:\goog-phish-shavar.cache
2014-02-09 17:44 - 2014-02-09 17:44 - 00000012 _____ () C:\goog-malware-shavar.cache
2014-02-09 17:44 - 2014-02-09 17:12 - 00000232 _____ () C:\test-phish-simple.sbstore
2014-02-09 17:44 - 2014-02-09 17:12 - 00000232 _____ () C:\test-malware-simple.sbstore
2014-02-09 17:44 - 2014-02-09 17:12 - 00000044 _____ () C:\test-phish-simple.cache
2014-02-09 17:44 - 2014-02-09 17:12 - 00000044 _____ () C:\test-malware-simple.cache
2014-02-09 17:44 - 2014-02-09 17:12 - 00000016 _____ () C:\test-phish-simple.pset
2014-02-09 17:44 - 2014-02-09 17:12 - 00000016 _____ () C:\test-malware-simple.pset
         

Alt 07.03.2014, 19:19   #25
Carbella
 
TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen - Standard

TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen



FRST2
Code:
ATTFilter
2014-02-10 20:50 - 2013-08-02 03:12 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 03:12 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 03:12 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 03:12 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 03:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 03:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 03:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 03:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 02:50 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2014-02-10 20:50 - 2013-08-02 02:50 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2014-02-10 20:50 - 2013-08-02 02:48 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2014-02-10 20:50 - 2013-08-02 02:48 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 02:48 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 02:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 02:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 02:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 02:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 02:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 02:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 02:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 02:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 02:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 02:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 02:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 02:09 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2014-02-10 20:50 - 2013-08-02 01:59 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2014-02-10 20:50 - 2013-08-02 01:43 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 01:43 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 01:43 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2014-02-10 20:50 - 2013-08-02 01:43 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2014-02-10 20:50 - 2013-07-25 10:25 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2014-02-10 20:50 - 2013-07-25 09:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2014-02-10 20:50 - 2013-07-09 06:46 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2014-02-10 20:50 - 2013-07-09 06:46 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2014-02-10 20:50 - 2013-07-09 05:46 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2014-02-10 20:50 - 2013-07-09 05:46 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2014-02-10 20:50 - 2013-05-13 06:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\certenc.dll
2014-02-10 20:50 - 2013-05-13 04:43 - 01192448 _____ (Microsoft Corporation) C:\Windows\system32\certutil.exe
2014-02-10 20:50 - 2013-05-13 04:08 - 00903168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certutil.exe
2014-02-10 20:50 - 2013-05-13 04:08 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certenc.dll
2014-02-10 20:50 - 2013-02-27 07:02 - 00111448 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2014-02-10 20:50 - 2013-02-27 06:47 - 00070144 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2014-02-10 20:50 - 2012-10-03 18:44 - 00303104 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2014-02-10 20:50 - 2012-10-03 18:44 - 00246272 _____ (Microsoft Corporation) C:\Windows\system32\netcorehc.dll
2014-02-10 20:50 - 2012-10-03 18:44 - 00216576 _____ (Microsoft Corporation) C:\Windows\system32\ncsi.dll
2014-02-10 20:50 - 2012-10-03 18:44 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\nlaapi.dll
2014-02-10 20:50 - 2012-10-03 18:44 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\netevent.dll
2014-02-10 20:50 - 2012-10-03 18:42 - 00569344 _____ (Microsoft Corporation) C:\Windows\system32\iphlpsvc.dll
2014-02-10 20:50 - 2012-10-03 17:42 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netcorehc.dll
2014-02-10 20:50 - 2012-10-03 17:42 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2014-02-10 20:50 - 2012-10-03 17:42 - 00018944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netevent.dll
2014-02-10 20:50 - 2012-10-03 17:07 - 00045568 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpipreg.sys
2014-02-10 20:50 - 2012-01-13 08:12 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2014-02-10 20:49 - 2013-11-26 12:40 - 00376768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netio.sys
2014-02-10 20:49 - 2013-11-26 11:32 - 03156480 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-02-10 20:49 - 2013-11-12 03:23 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-02-10 20:49 - 2013-11-12 03:07 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-02-10 20:49 - 2013-10-19 03:18 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\imagehlp.dll
2014-02-10 20:49 - 2013-10-19 02:36 - 00159232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imagehlp.dll
2014-02-10 20:49 - 2013-10-04 03:28 - 00190464 _____ (Microsoft Corporation) C:\Windows\system32\SmartcardCredentialProvider.dll
2014-02-10 20:49 - 2013-10-04 03:25 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\credui.dll
2014-02-10 20:49 - 2013-10-04 03:24 - 01930752 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2014-02-10 20:49 - 2013-10-04 03:16 - 00116736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmk.sys
2014-02-10 20:49 - 2013-10-04 02:58 - 00152576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SmartcardCredentialProvider.dll
2014-02-10 20:49 - 2013-10-04 02:56 - 01796096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2014-02-10 20:49 - 2013-10-04 02:56 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credui.dll
2014-02-10 20:49 - 2013-10-04 02:36 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\portcls.sys
2014-02-10 20:49 - 2013-10-03 03:23 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-02-10 20:49 - 2013-10-03 03:00 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-02-10 20:49 - 2013-09-28 02:09 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-02-10 20:49 - 2013-09-25 03:26 - 00154560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-02-10 20:49 - 2013-09-25 03:26 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2014-02-10 20:49 - 2013-09-25 03:23 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2014-02-10 20:49 - 2013-09-25 03:23 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2014-02-10 20:49 - 2013-09-25 03:23 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2014-02-10 20:49 - 2013-09-25 03:21 - 01447936 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-02-10 20:49 - 2013-09-25 03:21 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-02-10 20:49 - 2013-09-25 02:58 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-02-10 20:49 - 2013-09-25 02:57 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-02-10 20:49 - 2013-09-25 02:56 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-02-10 20:49 - 2013-09-25 02:03 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2014-02-10 20:49 - 2013-09-08 03:30 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-02-10 20:49 - 2013-08-29 03:17 - 05549504 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2014-02-10 20:49 - 2013-08-29 03:16 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2014-02-10 20:49 - 2013-08-29 03:16 - 00859648 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2014-02-10 20:49 - 2013-08-29 03:16 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2014-02-10 20:49 - 2013-08-29 03:13 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2014-02-10 20:49 - 2013-08-29 02:51 - 03969472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2014-02-10 20:49 - 2013-08-29 02:51 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2014-02-10 20:49 - 2013-08-29 02:50 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2014-02-10 20:49 - 2013-08-29 02:50 - 00619520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2014-02-10 20:49 - 2013-08-29 02:50 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2014-02-10 20:49 - 2013-08-29 02:48 - 00640512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2014-02-10 20:49 - 2013-08-29 01:49 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2014-02-10 20:49 - 2013-08-29 01:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2014-02-10 20:49 - 2013-08-29 01:49 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2014-02-10 20:49 - 2013-08-29 01:49 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2014-02-10 20:49 - 2013-08-05 03:25 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ataport.sys
2014-02-10 20:49 - 2013-07-26 03:24 - 14172672 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-02-10 20:49 - 2013-07-26 03:24 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\shdocvw.dll
2014-02-10 20:49 - 2013-07-26 02:55 - 12872704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2014-02-10 20:49 - 2013-07-26 02:55 - 00180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shdocvw.dll
2014-02-10 20:49 - 2013-07-04 13:57 - 00259584 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2014-02-10 20:49 - 2013-07-04 13:50 - 00102400 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2014-02-10 20:49 - 2013-07-04 13:18 - 00458712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2014-02-10 20:49 - 2013-07-04 12:57 - 00205824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2014-02-10 20:49 - 2013-07-04 12:51 - 00081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2014-02-10 20:49 - 2013-07-04 11:11 - 00140800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2014-02-10 20:49 - 2013-07-03 05:40 - 00042496 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbscan.sys
2014-02-10 20:49 - 2013-07-03 05:05 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2014-02-10 20:49 - 2013-07-03 05:05 - 00032896 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2014-02-10 20:49 - 2013-06-15 05:32 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2014-02-10 20:49 - 2013-06-04 07:00 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-02-10 20:49 - 2013-06-04 05:53 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-02-10 20:49 - 2013-04-26 06:51 - 00751104 _____ (Microsoft Corporation) C:\Windows\system32\win32spl.dll
2014-02-10 20:49 - 2013-04-26 05:55 - 00492544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32spl.dll
2014-02-10 20:49 - 2013-04-26 00:30 - 01505280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d11.dll
2014-02-10 20:49 - 2013-03-31 23:52 - 01887232 _____ (Microsoft Corporation) C:\Windows\system32\d3d11.dll
2014-02-10 20:49 - 2013-03-19 06:53 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\wwansvc.dll
2014-02-10 20:49 - 2013-03-19 06:53 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\wwanprotdim.dll
2014-02-10 20:49 - 2012-11-23 04:13 - 00068608 _____ (Microsoft Corporation) C:\Windows\system32\taskhost.exe
2014-02-10 20:49 - 2012-08-21 22:01 - 00245760 _____ (Microsoft Corporation) C:\Windows\system32\OxpsConverter.exe
2014-02-10 20:48 - 2013-11-27 02:41 - 00343040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2014-02-10 20:48 - 2013-11-27 02:41 - 00325120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2014-02-10 20:48 - 2013-11-27 02:41 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2014-02-10 20:48 - 2013-11-27 02:41 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2014-02-10 20:48 - 2013-11-27 02:41 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2014-02-10 20:48 - 2013-11-27 02:41 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbohci.sys
2014-02-10 20:48 - 2013-11-27 02:41 - 00007808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2014-02-10 20:48 - 2013-10-12 03:32 - 00150016 _____ (Microsoft Corporation) C:\Windows\system32\wshom.ocx
2014-02-10 20:48 - 2013-10-12 03:31 - 00202752 _____ (Microsoft Corporation) C:\Windows\system32\scrrun.dll
2014-02-10 20:48 - 2013-10-12 03:04 - 00121856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshom.ocx
2014-02-10 20:48 - 2013-10-12 03:03 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scrrun.dll
2014-02-10 20:48 - 2013-10-12 02:33 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\wscript.exe
2014-02-10 20:48 - 2013-10-12 02:33 - 00156160 _____ (Microsoft Corporation) C:\Windows\system32\cscript.exe
2014-02-10 20:48 - 2013-10-12 02:15 - 00141824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscript.exe
2014-02-10 20:48 - 2013-10-12 02:15 - 00126976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cscript.exe
2014-02-10 20:48 - 2013-08-01 13:09 - 00983488 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2014-02-10 20:48 - 2013-07-20 11:33 - 00124112 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2014-02-10 20:48 - 2013-07-20 11:33 - 00102608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2014-02-10 20:48 - 2013-07-12 11:41 - 00185344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbvideo.sys
2014-02-10 20:48 - 2013-07-12 11:41 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbcir.sys
2014-02-10 20:48 - 2013-07-09 06:51 - 01217024 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2014-02-10 20:48 - 2013-07-09 05:52 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2014-02-10 20:48 - 2013-06-25 23:55 - 00785624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2014-02-10 20:48 - 2013-06-06 06:50 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2014-02-10 20:48 - 2013-06-06 06:49 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2014-02-10 20:48 - 2013-06-06 06:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2014-02-10 20:48 - 2013-06-06 06:47 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2014-02-10 20:48 - 2013-06-06 05:57 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2014-02-10 20:48 - 2013-06-06 05:51 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2014-02-10 20:48 - 2013-06-06 05:50 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2014-02-10 20:48 - 2013-06-06 04:30 - 00368128 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2014-02-10 20:48 - 2013-06-06 04:01 - 00295424 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2014-02-10 20:48 - 2013-06-06 04:01 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2014-02-10 20:48 - 2013-04-10 07:01 - 00265064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2014-02-10 20:48 - 2012-08-22 19:12 - 00950128 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndis.sys
2014-02-10 20:48 - 2012-07-04 21:26 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\RNDISMP.sys
2014-02-10 20:48 - 2011-02-03 12:25 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2014-02-10 20:39 - 2013-10-12 03:30 - 00830464 _____ (Microsoft Corporation) C:\Windows\system32\nshwfp.dll
2014-02-10 20:39 - 2013-10-12 03:29 - 00859648 _____ (Microsoft Corporation) C:\Windows\system32\IKEEXT.DLL
2014-02-10 20:39 - 2013-10-12 03:29 - 00324096 _____ (Microsoft Corporation) C:\Windows\system32\FWPUCLNT.DLL
2014-02-10 20:39 - 2013-10-12 03:03 - 00656896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nshwfp.dll
2014-02-10 20:39 - 2013-10-12 03:01 - 00216576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FWPUCLNT.DLL
2014-02-10 20:39 - 2013-08-28 02:12 - 00461312 _____ (Microsoft Corporation) C:\Windows\system32\scavengeui.dll
2014-02-10 20:25 - 2014-02-16 14:54 - 00000000 ____D () C:\Windows\system32\MRT
2014-02-10 20:24 - 2014-02-04 19:09 - 88567024 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-02-10 17:21 - 2014-02-10 17:21 - 00000000 ____D () C:\Windows\system32\SPReview
2014-02-10 17:20 - 2014-02-10 17:20 - 00000000 ____D () C:\Windows\system32\EventProviders
2014-02-10 17:17 - 2010-11-20 14:39 - 05066752 _____ (Microsoft Corporation) C:\Windows\system32\AuthFWSnapin.dll
2014-02-10 17:17 - 2010-11-20 14:34 - 00295808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\volsnap.sys
2014-02-10 17:17 - 2010-11-20 14:34 - 00215936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vhdmp.sys
2014-02-10 17:17 - 2010-11-20 14:33 - 00366976 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msrpc.sys
2014-02-10 17:17 - 2010-11-20 14:33 - 00299392 _____ (Microsoft Corporation) C:\Windows\system32\mcupdate_GenuineIntel.dll
2014-02-10 17:17 - 2010-11-20 14:33 - 00273792 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msiscsi.sys
2014-02-10 17:17 - 2010-11-20 14:29 - 00345600 _____ (Microsoft Corporation) C:\Windows\system32\fveapi.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 03860992 _____ (Microsoft Corporation) C:\Windows\system32\UIRibbon.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 03650560 _____ (Microsoft Corporation) C:\Windows\system32\MSVidCtl.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 03027968 _____ (Microsoft Corporation) C:\Windows\system32\WMVCORE.DLL
2014-02-10 17:17 - 2010-11-20 14:27 - 03008000 _____ (Microsoft Corporation) C:\Windows\system32\xpsservices.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 02652160 _____ (Microsoft Corporation) C:\Windows\system32\netshell.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 02543616 _____ (Microsoft Corporation) C:\Windows\system32\wpdshext.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 02086912 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 02055680 _____ (Microsoft Corporation) C:\Windows\system32\Query.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 02018304 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 01900544 _____ (Microsoft Corporation) C:\Windows\system32\setupapi.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 01808384 _____ (Microsoft Corporation) C:\Windows\system32\pnidui.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 01753088 _____ (Microsoft Corporation) C:\Windows\system32\vssapi.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 01743360 _____ (Microsoft Corporation) C:\Windows\system32\sysmain.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 01646080 _____ (Microsoft Corporation) C:\Windows\system32\wevtsvc.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 01556992 _____ (Microsoft Corporation) C:\Windows\system32\RacEngn.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 01509888 _____ (Microsoft Corporation) C:\Windows\system32\msdtctm.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 01441280 _____ (Microsoft Corporation) C:\Windows\system32\wlanpref.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 01326080 _____ (Microsoft Corporation) C:\Windows\system32\NaturalLanguage6.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 01281024 _____ (Microsoft Corporation) C:\Windows\system32\werconcpl.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 01243136 _____ (Microsoft Corporation) C:\Windows\system32\WMNetMgr.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 01212416 _____ (Microsoft Corporation) C:\Windows\system32\propsys.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 01197056 _____ (Microsoft Corporation) C:\Windows\system32\taskschd.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 01158656 _____ (Microsoft Corporation) C:\Windows\system32\webservices.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 01110016 _____ (Microsoft Corporation) C:\Windows\system32\schedsvc.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 01098240 _____ (Microsoft Corporation) C:\Windows\system32\Vault.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 01008128 _____ (Microsoft Corporation) C:\Windows\system32\user32.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 00933888 _____ (Microsoft Corporation) C:\Windows\system32\sqlsrv32.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 00867840 _____ (Microsoft Corporation) C:\Windows\system32\SearchFolder.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 00849920 _____ (Microsoft Corporation) C:\Windows\system32\qmgr.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 00758784 _____ (Microsoft Corporation) C:\Windows\system32\samsrv.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\PortableDeviceApi.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 00750080 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 00720896 _____ (Microsoft Corporation) C:\Windows\system32\odbc32.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 00695808 _____ (Microsoft Corporation) C:\Windows\system32\netlogon.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 00680960 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 00582656 _____ (Microsoft Corporation) C:\Windows\system32\sxs.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 00577536 _____ (Microsoft Corporation) C:\Windows\system32\WSDApi.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 00524288 _____ (Microsoft Corporation) C:\Windows\system32\wmicmiplugin.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 00519680 _____ (Microsoft Corporation) C:\Windows\system32\netcfgx.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 00512000 _____ (Microsoft Corporation) C:\Windows\system32\rpcss.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 00481280 _____ (Microsoft Corporation) C:\Windows\system32\wmpps.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 00476160 _____ (Microsoft Corporation) C:\Windows\system32\QAGENTRT.DLL
2014-02-10 17:17 - 2010-11-20 14:27 - 00473600 _____ (Microsoft Corporation) C:\Windows\system32\taskcomp.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 00448512 _____ (Microsoft Corporation) C:\Windows\system32\shlwapi.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 00444416 _____ (Microsoft Corporation) C:\Windows\system32\winhttp.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 00312832 _____ (Microsoft Corporation) C:\Windows\system32\Wldap32.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 00299520 _____ (Microsoft Corporation) C:\Windows\system32\tsmf.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 00297984 _____ (Microsoft Corporation) C:\Windows\system32\ws2_32.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 00266240 _____ (Microsoft Corporation) C:\Windows\system32\QAGENT.DLL
2014-02-10 17:17 - 2010-11-20 14:27 - 00263168 _____ (Microsoft Corporation) C:\Windows\system32\vpnike.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 00263168 _____ (Microsoft Corporation) C:\Windows\system32\spwizui.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 00235008 _____ (Microsoft Corporation) C:\Windows\system32\winsta.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 00183808 _____ (Microsoft Corporation) C:\Windows\system32\prncache.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 00121856 _____ (Microsoft Corporation) C:\Windows\system32\SessEnv.dll
2014-02-10 17:17 - 2010-11-20 14:27 - 00109056 _____ (Microsoft Corporation) C:\Windows\system32\userenv.dll
2014-02-10 17:17 - 2010-11-20 14:26 - 04120064 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2014-02-10 17:17 - 2010-11-20 14:26 - 03391488 _____ (Microsoft Corporation) C:\Windows\system32\dbgeng.dll
2014-02-10 17:17 - 2010-11-20 14:26 - 03205120 _____ (Microsoft Corporation) C:\Windows\system32\mmcndmgr.dll
2014-02-10 17:17 - 2010-11-20 14:26 - 02067456 _____ (Microsoft Corporation) C:\Windows\system32\d3d9.dll
2014-02-10 17:17 - 2010-11-20 14:26 - 01866240 _____ (Microsoft Corporation) C:\Windows\system32\ExplorerFrame.dll
2014-02-10 17:17 - 2010-11-20 14:26 - 01632256 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2014-02-10 17:17 - 2010-11-20 14:26 - 01340416 _____ (Microsoft Corporation) C:\Windows\system32\diagperf.dll
2014-02-10 17:17 - 2010-11-20 14:26 - 01244160 _____ (Microsoft Corporation) C:\Windows\system32\imapi2fs.dll
2014-02-10 17:17 - 2010-11-20 14:26 - 01009152 _____ (Microsoft Corporation) C:\Windows\system32\mcmde.dll
2014-02-10 17:17 - 2010-11-20 14:26 - 00828416 _____ (Microsoft Corporation) C:\Windows\system32\MPSSVC.dll
2014-02-10 17:17 - 2010-11-20 14:26 - 00777728 _____ (Microsoft Corporation) C:\Windows\system32\gpsvc.dll
2014-02-10 17:17 - 2010-11-20 14:26 - 00630272 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2014-02-10 17:17 - 2010-11-20 14:26 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\ipsmsnap.dll
2014-02-10 17:17 - 2010-11-20 14:26 - 00422912 _____ (Microsoft Corporation) C:\Windows\system32\drvstore.dll
2014-02-10 17:17 - 2010-11-20 14:26 - 00381440 _____ (Microsoft Corporation) C:\Windows\system32\mfds.dll
2014-02-10 17:17 - 2010-11-20 14:26 - 00317952 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore.dll
2014-02-10 17:17 - 2010-11-20 14:26 - 00295936 _____ (Microsoft Corporation) C:\Windows\system32\framedynos.dll
2014-02-10 17:17 - 2010-11-20 14:26 - 00281600 _____ (Microsoft) C:\Windows\system32\DShowRdpFilter.dll
2014-02-10 17:17 - 2010-11-20 14:26 - 00235008 _____ (Microsoft Corporation) C:\Windows\system32\hgprint.dll
2014-02-10 17:17 - 2010-11-20 14:26 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\dot3api.dll
2014-02-10 17:17 - 2010-11-20 14:25 - 03957760 _____ (Microsoft Corporation) C:\Windows\system32\WinSAT.exe
2014-02-10 17:17 - 2010-11-20 14:25 - 01975296 _____ (Microsoft Corporation) C:\Windows\system32\CertEnroll.dll
2014-02-10 17:17 - 2010-11-20 14:25 - 01796096 _____ (Microsoft Corporation) C:\Windows\system32\certmgr.dll
2014-02-10 17:17 - 2010-11-20 14:25 - 01600512 _____ (Microsoft Corporation) C:\Windows\system32\VSSVC.exe
2014-02-10 17:17 - 2010-11-20 14:25 - 01504256 _____ (Microsoft Corporation) C:\Windows\system32\wbengine.exe
2014-02-10 17:17 - 2010-11-20 14:25 - 00958464 _____ (Microsoft Corporation) C:\Windows\system32\actxprxy.dll
2014-02-10 17:17 - 2010-11-20 14:25 - 00897536 _____ (Microsoft Corporation) C:\Windows\system32\azroles.dll
2014-02-10 17:17 - 2010-11-20 14:25 - 00705024 _____ (Microsoft Corporation) C:\Windows\system32\BFE.DLL
2014-02-10 17:17 - 2010-11-20 14:25 - 00679424 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2014-02-10 17:17 - 2010-11-20 14:25 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\spinstall.exe
2014-02-10 17:17 - 2010-11-20 14:25 - 00594432 _____ (Microsoft Corporation) C:\Windows\system32\comdlg32.dll
2014-02-10 17:17 - 2010-11-20 14:25 - 00464384 _____ (Microsoft Corporation) C:\Windows\system32\taskeng.exe
2014-02-10 17:17 - 2010-11-20 14:25 - 00390656 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2014-02-10 17:17 - 2010-11-20 14:25 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2014-02-10 17:17 - 2010-11-20 14:25 - 00301568 _____ (Microsoft Corporation) C:\Windows\system32\spreview.exe
2014-02-10 17:17 - 2010-11-20 14:25 - 00285696 _____ (Microsoft Corporation) C:\Windows\system32\schtasks.exe
2014-02-10 17:17 - 2010-11-20 14:24 - 00653312 _____ (Microsoft Corporation) C:\Windows\system32\lpksetup.exe
2014-02-10 17:17 - 2010-11-20 14:24 - 00345088 _____ (Microsoft Corporation) C:\Windows\system32\cmd.exe
2014-02-10 17:17 - 2010-11-20 14:24 - 00343040 _____ (Microsoft Corporation) C:\Windows\system32\lsm.exe
2014-02-10 17:17 - 2010-11-20 14:24 - 00272896 _____ (Microsoft Corporation) C:\Windows\system32\mcbuilder.exe
2014-02-10 17:17 - 2010-11-20 13:32 - 05066752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AuthFWSnapin.dll
2014-02-10 17:17 - 2010-11-20 13:21 - 01712640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xpsservices.dll
2014-02-10 17:17 - 2010-11-20 13:21 - 01667584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setupapi.dll
2014-02-10 17:17 - 2010-11-20 13:21 - 01363456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Query.dll
2014-02-10 17:17 - 2010-11-20 13:21 - 01175040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2014-02-10 17:17 - 2010-11-20 13:21 - 01128448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vssapi.dll
2014-02-10 17:17 - 2010-11-20 13:21 - 01115136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RacEngn.dll
2014-02-10 17:17 - 2010-11-20 13:21 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchFolder.dll
2014-02-10 17:17 - 2010-11-20 13:21 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2014-02-10 17:17 - 2010-11-20 13:21 - 00505856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\taskschd.dll
2014-02-10 17:17 - 2010-11-20 13:21 - 00381440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
2014-02-10 17:17 - 2010-11-20 13:21 - 00351232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winhttp.dll
2014-02-10 17:17 - 2010-11-20 13:21 - 00350208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shlwapi.dll
2014-02-10 17:17 - 2010-11-20 13:21 - 00270848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsmf.dll
2014-02-10 17:17 - 2010-11-20 13:21 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\upnp.dll
2014-02-10 17:17 - 2010-11-20 13:21 - 00113664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SessEnv.dll
2014-02-10 17:17 - 2010-11-20 13:21 - 00081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\userenv.dll
2014-02-10 17:17 - 2010-11-20 13:20 - 01414144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2014-02-10 17:17 - 2010-11-20 13:20 - 00573440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbc32.dll
2014-02-10 17:17 - 2010-11-20 13:20 - 00563712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netlogon.dll
2014-02-10 17:17 - 2010-11-20 13:20 - 00547840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PortableDeviceApi.dll
2014-02-10 17:17 - 2010-11-20 13:20 - 00406528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netcfgx.dll
2014-02-10 17:17 - 2010-11-20 13:19 - 03207680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2014-02-10 17:17 - 2010-11-20 13:19 - 02291712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVidCtl.dll
2014-02-10 17:17 - 2010-11-20 13:19 - 02151936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mmcndmgr.dll
2014-02-10 17:17 - 2010-11-20 13:19 - 01493504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExplorerFrame.dll
2014-02-10 17:17 - 2010-11-20 13:19 - 00954752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc40.dll
2014-02-10 17:17 - 2010-11-20 13:19 - 00954288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc40u.dll
2014-02-10 17:17 - 2010-11-20 13:19 - 00732160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imapi2fs.dll
2014-02-10 17:17 - 2010-11-20 13:19 - 00257024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-02-10 17:17 - 2010-11-20 13:18 - 02522624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dbgeng.dll
2014-02-10 17:17 - 2010-11-20 13:18 - 01828352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d9.dll
2014-02-10 17:17 - 2010-11-20 13:18 - 01555456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certmgr.dll
2014-02-10 17:17 - 2010-11-20 13:18 - 01371136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2014-02-10 17:17 - 2010-11-20 13:18 - 01334272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CertEnroll.dll
2014-02-10 17:17 - 2010-11-20 13:18 - 00342016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2014-02-10 17:17 - 2010-11-20 13:18 - 00323072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drvstore.dll
2014-02-10 17:17 - 2010-11-20 13:18 - 00295936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apphelp.dll
2014-02-10 17:17 - 2010-11-20 13:18 - 00252928 _____ (Microsoft) C:\Windows\SysWOW64\DShowRdpFilter.dll
2014-02-10 17:17 - 2010-11-20 13:18 - 00091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dot3api.dll
2014-02-10 17:17 - 2010-11-20 13:17 - 00220672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mcbuilder.exe
2014-02-10 17:17 - 2010-11-20 12:05 - 00274944 _____ (Microsoft Corporation) C:\Windows\system32\rdpdd.dll
2014-02-10 17:17 - 2010-11-20 11:44 - 00229888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\1394ohci.sys
2014-02-10 17:17 - 2010-11-20 10:27 - 00309248 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdbss.sys
2014-02-10 17:17 - 2010-11-20 10:25 - 00753664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\http.sys
2014-02-10 17:17 - 2010-11-20 10:23 - 00261632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netbt.sys
2014-02-10 17:17 - 2010-11-20 10:21 - 00119296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2014-02-10 17:17 - 2010-11-05 03:20 - 00347904 _____ () C:\Windows\system32\systemsf.ebd
2014-02-10 17:17 - 2010-11-05 02:58 - 01130824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dfshim.dll
2014-02-10 17:17 - 2010-11-05 02:58 - 00297808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscoree.dll
2014-02-10 17:17 - 2010-11-05 02:58 - 00049488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netfxperf.dll
2014-02-10 17:17 - 2010-11-05 02:57 - 01942856 _____ (Microsoft Corporation) C:\Windows\system32\dfshim.dll
2014-02-10 17:17 - 2010-11-05 02:57 - 00444752 _____ (Microsoft Corporation) C:\Windows\system32\mscoree.dll
2014-02-10 17:17 - 2010-11-05 02:57 - 00048976 _____ (Microsoft Corporation) C:\Windows\system32\netfxperf.dll
2014-02-10 17:17 - 2010-11-05 02:53 - 00320352 _____ (Microsoft Corporation) C:\Windows\system32\PresentationHost.exe
2014-02-10 17:17 - 2010-11-05 02:53 - 00295264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationHost.exe
2014-02-10 17:17 - 2010-11-05 02:53 - 00109928 _____ (Microsoft Corporation) C:\Windows\system32\PresentationHostProxy.dll
2014-02-10 17:17 - 2010-11-05 02:53 - 00099176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationHostProxy.dll
2014-02-10 17:17 - 2009-07-14 02:16 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tcpmonui.dll
2014-02-10 17:16 - 2010-11-20 14:44 - 01077248 _____ (Microsoft Corporation) C:\Windows\system32\Narrator.exe
2014-02-10 17:16 - 2010-11-20 14:44 - 00133632 _____ (Microsoft Corporation) C:\Windows\system32\NAPHLPR.DLL
2014-02-10 17:16 - 2010-11-20 14:44 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\NAPCRYPT.DLL
2014-02-10 17:16 - 2010-11-20 14:34 - 00363392 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\volmgrx.sys
2014-02-10 17:16 - 2010-11-20 14:34 - 00071552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\volmgr.sys
2014-02-10 17:16 - 2010-11-20 14:33 - 00289664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fltMgr.sys
2014-02-10 17:16 - 2010-11-20 14:33 - 00263040 _____ (Microsoft Corporation) C:\Windows\system32\hal.dll
2014-02-10 17:16 - 2010-11-20 14:33 - 00213888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdyboost.sys
2014-02-10 17:16 - 2010-11-20 14:33 - 00184704 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pci.sys
2014-02-10 17:16 - 2010-11-20 14:33 - 00171392 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\scsiport.sys
2014-02-10 17:16 - 2010-11-20 14:33 - 00155008 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mpio.sys
2014-02-10 17:16 - 2010-11-20 14:33 - 00140672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msdsm.sys
2014-02-10 17:16 - 2010-11-20 14:33 - 00103808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\sbp2port.sys
2014-02-10 17:16 - 2010-11-20 14:33 - 00094592 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2014-02-10 17:16 - 2010-11-20 14:33 - 00078720 _____ (Hewlett-Packard Company) C:\Windows\system32\Drivers\HpSAMD.sys
2014-02-10 17:16 - 2010-11-20 14:33 - 00063360 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\termdd.sys
2014-02-10 17:16 - 2010-11-20 14:33 - 00031104 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msahci.sys
2014-02-10 17:16 - 2010-11-20 14:33 - 00014720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hwpolicy.sys
2014-02-10 17:16 - 2010-11-20 14:32 - 02217856 _____ (Microsoft Corporation) C:\Windows\system32\bootres.dll
2014-02-10 17:16 - 2010-11-20 14:32 - 00334208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\acpi.sys
2014-02-10 17:16 - 2010-11-20 14:32 - 00179072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Classpnp.sys
2014-02-10 17:16 - 2010-11-20 14:28 - 00780008 _____ (Microsoft Corporation) C:\Windows\system32\ci.dll
2014-02-10 17:16 - 2010-11-20 14:28 - 00298104 _____ (Microsoft Corporation) C:\Windows\system32\bcryptprimitives.dll
2014-02-10 17:16 - 2010-11-20 14:28 - 00166784 _____ (Microsoft Corporation) C:\Windows\system32\basecsp.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 02851840 _____ (Microsoft Corporation) C:\Windows\system32\themeui.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 02262528 _____ (Microsoft Corporation) C:\Windows\system32\SyncCenter.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 02250752 _____ (Microsoft Corporation) C:\Windows\system32\SensorsCpl.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 02193920 _____ (Microsoft Corporation) C:\Windows\system32\themecpl.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 02146816 _____ (Microsoft Corporation) C:\Windows\system32\networkmap.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 02072576 _____ (Microsoft Corporation) C:\Windows\system32\WMPEncEn.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 01911808 _____ (Microsoft Corporation) C:\Windows\system32\OpcServices.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 01689600 _____ (Microsoft Corporation) C:\Windows\system32\netcenter.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 01672704 _____ (Microsoft Corporation) C:\Windows\system32\networkexplorer.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 01389056 _____ (Microsoft Corporation) C:\Windows\system32\pla.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 01363968 _____ (Microsoft Corporation) C:\Windows\system32\wdc.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 01232896 _____ (Microsoft Corporation) C:\Windows\system32\WMADMOD.DLL
2014-02-10 17:16 - 2010-11-20 14:27 - 01160192 _____ (Microsoft Corporation) C:\Windows\system32\MSMPEG2ENC.DLL
2014-02-10 17:16 - 2010-11-20 14:27 - 01120768 _____ (Microsoft Corporation) C:\Windows\system32\sdengin2.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 01082880 _____ (Microsoft Corporation) C:\Windows\system32\sppobjs.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 01050624 _____ (Microsoft Corporation) C:\Windows\system32\printui.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 01024512 _____ (Microsoft Corporation) C:\Windows\system32\wmpmde.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00978944 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOD.DLL
2014-02-10 17:16 - 2010-11-20 14:27 - 00933376 _____ (Microsoft Corporation) C:\Windows\system32\SmiEngine.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00898560 _____ (Microsoft Corporation) C:\Windows\system32\OobeFldr.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00812032 _____ (Microsoft Corporation) C:\Windows\system32\wpccpl.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00799744 _____ (Microsoft Corporation) C:\Windows\system32\msftedit.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00781312 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmsdk.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00769536 _____ (Microsoft Corporation) C:\Windows\system32\sud.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00762368 _____ (Microsoft Corporation) C:\Windows\system32\sdcpl.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00691200 _____ (Microsoft Corporation) C:\Windows\system32\VAN.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00666112 _____ (Microsoft Corporation) C:\Windows\system32\WMVSDECD.DLL
2014-02-10 17:16 - 2010-11-20 14:27 - 00658432 _____ (Microsoft Corporation) C:\Windows\system32\PerfCenterCPL.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00641024 _____ (Microsoft Corporation) C:\Windows\system32\msscp.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00636416 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmdev.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00633344 _____ (Microsoft Corporation) C:\Windows\system32\riched20.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00625664 _____ (Microsoft Corporation) C:\Windows\system32\usercpl.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00625664 _____ (Microsoft Corporation) C:\Windows\system32\mscms.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00611840 _____ (Microsoft Corporation) C:\Windows\system32\wpd_ci.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00605696 _____ (Microsoft Corporation) C:\Windows\system32\wmpeffects.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00594432 _____ (Microsoft Corporation) C:\Windows\system32\wvc.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\wiaservc.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\mspbda.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00552960 _____ (Microsoft Corporation) C:\Windows\system32\msdri.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00527872 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmnet.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00501248 _____ (Microsoft Corporation) C:\Windows\system32\WinSATAPI.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00486400 _____ (Microsoft Corporation) C:\Windows\system32\powercpl.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00483840 _____ (Microsoft Corporation) C:\Windows\system32\StructuredQuery.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00475136 _____ (Microsoft Corporation) C:\Windows\system32\wlangpui.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00462336 _____ (Microsoft Corporation) C:\Windows\system32\wiadefui.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\nshipsec.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00451072 _____ (Microsoft Corporation) C:\Windows\system32\shwebsvc.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00446976 _____ (Microsoft Corporation) C:\Windows\system32\sqlcese30.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00445952 _____ (Microsoft Corporation) C:\Windows\system32\spwizeng.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00435712 _____ (Microsoft Corporation) C:\Windows\system32\PortableDeviceStatus.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00431104 _____ (Microsoft Corporation) C:\Windows\system32\WPDSp.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00429568 _____ (Microsoft Corporation) C:\Windows\system32\puiobj.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00421888 _____ (Microsoft Corporation) C:\Windows\system32\termmgr.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\systemcpl.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00418816 _____ (Microsoft Corporation) C:\Windows\system32\sppwinob.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00416256 _____ (Microsoft Corporation) C:\Windows\system32\prnfldr.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00414720 _____ (Microsoft Corporation) C:\Windows\system32\wlanmsm.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00414208 _____ (Microsoft Corporation) C:\Windows\system32\wlanui.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00409600 _____ (Microsoft Corporation) C:\Windows\system32\photowiz.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00406016 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00403968 _____ (Microsoft Corporation) C:\Windows\system32\untfs.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00372736 _____ (Microsoft Corporation) C:\Windows\system32\mtxclu.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00370688 _____ (Microsoft Corporation) C:\Windows\system32\shsvcs.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00367104 _____ (Microsoft Corporation) C:\Windows\system32\wcncsvc.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00366080 _____ (Microsoft Corporation) C:\Windows\system32\zipfldr.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00358400 _____ (Microsoft Corporation) C:\Windows\system32\wmpdxm.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00357888 _____ (Microsoft Corporation) C:\Windows\system32\sharemediacpl.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00344576 _____ (Microsoft Corporation) C:\Windows\system32\ntprint.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\rasmans.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\srchadmin.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00337920 _____ (Microsoft Corporation) C:\Windows\system32\raschap.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00325632 _____ (Microsoft Corporation) C:\Windows\system32\msnetobj.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00324096 _____ (Microsoft Corporation) C:\Windows\system32\netdiagfx.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\tapisrv.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00313856 _____ (Microsoft Corporation) C:\Windows\system32\ReAgent.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\scansetting.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00300032 _____ (Microsoft Corporation) C:\Windows\system32\pdh.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00270848 _____ (Microsoft Corporation) C:\Windows\system32\srrstr.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00268288 _____ (Microsoft Corporation) C:\Windows\system32\MSAC3ENC.DLL
2014-02-10 17:16 - 2010-11-20 14:27 - 00264192 _____ (Microsoft Corporation) C:\Windows\system32\upnp.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00257024 _____ (Microsoft Corporation) C:\Windows\system32\stobject.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00255488 _____ (Microsoft Corporation) C:\Windows\system32\wavemsp.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00254464 _____ (Microsoft Corporation) C:\Windows\system32\qasf.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00253440 _____ (Microsoft Corporation) C:\Windows\system32\tcpipcfg.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00250880 _____ (Microsoft Corporation) C:\Windows\system32\qdv.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00244224 _____ (Microsoft Corporation) C:\Windows\system32\spp.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\taskbarcpl.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00238080 _____ (Microsoft Corporation) C:\Windows\system32\mstask.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00236032 _____ (Microsoft Corporation) C:\Windows\system32\srvsvc.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\onex.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00232960 _____ (Microsoft Corporation) C:\Windows\system32\scecli.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00232448 _____ (Microsoft Corporation) C:\Windows\system32\sppcomapi.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00229888 _____ (Microsoft Corporation) C:\Windows\system32\XpsRasterService.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00225280 _____ (Microsoft Corporation) C:\Windows\system32\SndVolSSO.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\PortableDeviceSyncProvider.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00223232 _____ (Microsoft Corporation) C:\Windows\system32\wmpsrcwp.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00223232 _____ (Microsoft Corporation) C:\Windows\system32\QSHVHOST.DLL
2014-02-10 17:16 - 2010-11-20 14:27 - 00222720 _____ (Microsoft Corporation) C:\Windows\system32\wwanconn.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00222208 _____ (Microsoft Corporation) C:\Windows\system32\rdpencom.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00221696 _____ (Microsoft Corporation) C:\Windows\system32\OnLineIDCpl.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00217600 _____ (Microsoft Corporation) C:\Windows\system32\WinSCard.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\netiohlp.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\wpdwcn.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00211456 _____ (Microsoft Corporation) C:\Windows\system32\rasppp.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00207360 _____ (Microsoft Corporation) C:\Windows\system32\sysclass.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00200192 _____ (Microsoft Corporation) C:\Windows\system32\syncui.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00193024 _____ (Microsoft Corporation) C:\Windows\system32\netplwiz.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00190976 _____ (Microsoft Corporation) C:\Windows\system32\vdsbas.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00188928 _____ (Microsoft Corporation) C:\Windows\system32\netjoin.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\provsvc.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00185856 _____ (Microsoft Corporation) C:\Windows\system32\vdsutil.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00181248 _____ (Microsoft Corporation) C:\Windows\system32\qcap.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00172544 _____ (Microsoft Corporation) C:\Windows\system32\twext.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00170496 _____ (Microsoft Corporation) C:\Windows\system32\sdrsvc.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00165376 _____ (Microsoft Corporation) C:\Windows\system32\netid.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00161792 _____ (Microsoft Corporation) C:\Windows\system32\ocsetapi.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00156160 _____ (Microsoft Corporation) C:\Windows\system32\prntvpt.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00154624 _____ (Microsoft Corporation) C:\Windows\system32\uxlib.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00153088 _____ (Microsoft Corporation) C:\Windows\system32\remotepg.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00148992 _____ (Microsoft Corporation) C:\Windows\system32\t2embed.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00146944 _____ (Microsoft Corporation) C:\Windows\system32\recovery.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00143360 _____ (Microsoft Corporation) C:\Windows\system32\mydocs.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00135168 _____ (Microsoft Corporation) C:\Windows\system32\shacct.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00132608 _____ (Microsoft Corporation) C:\Windows\system32\wmpshell.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00130048 _____ (Microsoft Corporation) C:\Windows\system32\shsetup.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00129536 _____ (Microsoft Corporation) C:\Windows\system32\ntlanman.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00128000 _____ (Microsoft Corporation) C:\Windows\system32\srvcli.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00124928 _____ (Microsoft Corporation) C:\Windows\system32\wiavideo.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00124416 _____ (Microsoft Corporation) C:\Windows\system32\QSVRMGMT.DLL
2014-02-10 17:16 - 2010-11-20 14:27 - 00118784 _____ (Microsoft Corporation) C:\Windows\system32\wkssvc.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00117248 _____ (Microsoft Corporation) C:\Windows\system32\wpdbusenum.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00115200 _____ (Microsoft Corporation) C:\Windows\system32\WPDShServiceObj.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\thumbcache.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\QUTIL.DLL
2014-02-10 17:16 - 2010-11-20 14:27 - 00102400 _____ (Microsoft Corporation) C:\Windows\system32\sppnp.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00095232 _____ (Microsoft Corporation) C:\Windows\system32\regapi.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00092672 _____ (Microsoft Corporation) C:\Windows\system32\TabSvc.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\nci.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00084480 _____ (Microsoft Corporation) C:\Windows\system32\UserAccountControlSettings.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00079872 _____ (Microsoft Corporation) C:\Windows\system32\QCLIPROV.DLL
2014-02-10 17:16 - 2010-11-20 14:27 - 00078848 _____ (Microsoft Corporation) C:\Windows\system32\spbcd.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00073728 _____ (Microsoft Corporation) C:\Windows\system32\tlscsp.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\unimdmat.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00071680 _____ (Microsoft Corporation) C:\Windows\system32\wkscli.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00068096 _____ (Microsoft Corporation) C:\Windows\system32\vfwwdm32.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00068096 _____ (Microsoft Corporation) C:\Windows\system32\rdpd3d.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00067584 _____ (Microsoft Corporation) C:\Windows\system32\samcli.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\wsnmp32.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\ncryptui.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\RpcRtRemote.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\wscapi.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00061952 _____ (Microsoft Corporation) C:\Windows\system32\WavDest.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00061952 _____ (Microsoft Corporation) C:\Windows\system32\vss_ps.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00059904 _____ (Microsoft Corporation) C:\Windows\system32\umb.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\rtutils.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\PrintIsolationProxy.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00046592 _____ (Microsoft Corporation) C:\Windows\system32\msasn1.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00038912 _____ (Microsoft Corporation) C:\Windows\system32\vpnikeapi.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00038912 _____ (Microsoft Corporation) C:\Windows\system32\msvidc32.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\shimgvw.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00035840 _____ (Microsoft Corporation) C:\Windows\system32\msdmo.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\seclogon.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\netutils.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\msyuv.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00024064 _____ (Microsoft Corporation) C:\Windows\system32\sisbkup.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\syssetup.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00016896 _____ (Microsoft Corporation) C:\Windows\system32\muifontsetup.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\msrle32.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00015360 _____ (Microsoft Corporation) C:\Windows\system32\slwga.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00015360 _____ (Microsoft Corporation) C:\Windows\system32\nrpsrv.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00014848 _____ (Microsoft Corporation) C:\Windows\system32\tsbyuv.dll
2014-02-10 17:16 - 2010-11-20 14:27 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\sscore.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 01457664 _____ (Microsoft Corporation) C:\Windows\system32\DxpTaskSync.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 01202176 _____ (Microsoft Corporation) C:\Windows\system32\DiagCpl.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 01087488 _____ (Microsoft Corporation) C:\Windows\system32\dbghelp.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 01066496 _____ (Microsoft Corporation) C:\Windows\system32\Display.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00934912 _____ (Microsoft Corporation) C:\Windows\system32\FirewallControlPanel.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00861184 _____ (Microsoft Corporation) C:\Windows\system32\fontext.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00701440 _____ (Microsoft Corporation) C:\Windows\system32\dsuiext.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00675328 _____ (Microsoft Corporation) C:\Windows\system32\DXPTaskRingtone.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00623104 _____ (Microsoft Corporation) C:\Windows\system32\FXSAPI.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00551936 _____ (Microsoft Corporation) C:\Windows\system32\localsec.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00508928 _____ (Microsoft Corporation) C:\Windows\system32\DeviceCenter.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00503296 _____ (Microsoft Corporation) C:\Windows\system32\imapi2.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00501248 _____ (Microsoft Corporation) C:\Windows\system32\IPSECSVC.DLL
2014-02-10 17:16 - 2010-11-20 14:26 - 00495104 _____ (Microsoft Corporation) C:\Windows\system32\drmmgrtn.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00459776 _____ (Microsoft Corporation) C:\Windows\system32\DXP.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00434688 _____ (Microsoft Corporation) C:\Windows\system32\FXSTIFF.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00355328 _____ (Microsoft Corporation) C:\Windows\system32\Faultrep.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00348160 _____ (Microsoft Corporation) C:\Windows\system32\eapp3hst.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00345600 _____ (Microsoft Corporation) C:\Windows\system32\MediaMetadataHandler.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00332288 _____ (Microsoft Corporation) C:\Windows\system32\hgcpl.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00313344 _____ (Microsoft Corporation) C:\Windows\system32\dot3ui.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00304128 _____ (Microsoft Corporation) C:\Windows\system32\efscore.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\eapphost.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00282624 _____ (Microsoft Corporation) C:\Windows\system32\iTVData.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00281088 _____ (Microsoft Corporation) C:\Windows\system32\iprtrmgr.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00279552 _____ (Microsoft Corporation) C:\Windows\system32\dxdiagn.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00279040 _____ (Microsoft Corporation) C:\Windows\system32\framedyn.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00257024 _____ (Microsoft Corporation) C:\Windows\system32\mfreadwrite.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00252416 _____ (Microsoft Corporation) C:\Windows\system32\dot3svc.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00240640 _____ (Microsoft Corporation) C:\Windows\system32\MFPlay.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00239616 _____ (Microsoft Corporation) C:\Windows\system32\dskquoui.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00233984 _____ (Microsoft Corporation) C:\Windows\system32\defaultlocationcpl.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00232448 _____ (Microsoft Corporation) C:\Windows\system32\ListSvc.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00225280 _____ (Microsoft Corporation) C:\Windows\system32\DevicePairingFolder.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00221184 _____ (Microsoft Corporation) C:\Windows\system32\mprapi.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00217088 _____ (Microsoft Corporation) C:\Windows\system32\iasrad.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00211456 _____ (Microsoft Corporation) C:\Windows\system32\mprddm.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00198656 _____ (Microsoft Corporation) C:\Windows\system32\iasrecst.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00194048 _____ (Microsoft Corporation) C:\Windows\system32\itircl.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00186880 _____ (Microsoft Corporation) C:\Windows\system32\logoncli.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00180736 _____ (Microsoft Corporation) C:\Windows\system32\ifsutil.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00171520 _____ (Microsoft Corporation) C:\Windows\system32\fde.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00166912 _____ (Microsoft Corporation) C:\Windows\system32\inetpp.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00162816 _____ (Microsoft Corporation) C:\Windows\system32\dps.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00145920 _____ (Microsoft Corporation) C:\Windows\system32\IPHLPAPI.DLL
2014-02-10 17:16 - 2010-11-20 14:26 - 00144896 _____ (Microsoft Corporation) C:\Windows\system32\EhStorAPI.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00128512 _____ (Microsoft Corporation) C:\Windows\system32\dwmredir.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00121344 _____ (Microsoft Corporation) C:\Windows\system32\fphc.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00118272 _____ (Microsoft Corporation) C:\Windows\system32\dnscmmc.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00116224 _____ (Windows (R) Codename Longhorn DDK provider) C:\Windows\system32\fms.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00103936 _____ (Microsoft Corporation) C:\Windows\system32\dot3msm.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\iasacct.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\mapistub.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\mapi32.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00090624 _____ (Microsoft Corporation) C:\Windows\system32\KMSVC.DLL
2014-02-10 17:16 - 2010-11-20 14:26 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\Mcx2Svc.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00078848 _____ (Microsoft Corporation) C:\Windows\system32\hbaapi.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00074240 _____ (Microsoft Corporation) C:\Windows\system32\fdProxy.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00072192 _____ (Microsoft Corporation) C:\Windows\system32\fdeploy.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\dot3cfg.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00054272 _____ (Microsoft Corporation) C:\Windows\system32\iyuv_32.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\lsmproxy.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00045056 _____ (Microsoft Corporation) C:\Windows\system32\httpapi.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\mimefilt.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\iscsium.dll
2014-02-10 17:16 - 2010-11-20 14:26 - 00027136 _____ (Microsoft Corporation) C:\Windows\system32\HotStartUserAgent.dll
2014-02-10 17:16 - 2010-11-20 14:25 - 03745792 _____ (Microsoft Corporation) C:\Windows\system32\accessibilitycpl.dll
2014-02-10 17:16 - 2010-11-20 14:25 - 03524608 _____ (Microsoft Corporation) C:\Windows\system32\sppsvc.exe
2014-02-10 17:16 - 2010-11-20 14:25 - 01264640 _____ (Microsoft Corporation) C:\Windows\system32\sdclt.exe
2014-02-10 17:16 - 2010-11-20 14:25 - 01065984 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
2014-02-10 17:16 - 2010-11-20 14:25 - 00840192 _____ (Microsoft Corporation) C:\Windows\system32\blackbox.dll
2014-02-10 17:16 - 2010-11-20 14:25 - 00780800 _____ (Microsoft Corporation) C:\Windows\system32\ActionCenter.dll
2014-02-10 17:16 - 2010-11-20 14:25 - 00749568 _____ (Microsoft Corporation) C:\Windows\system32\batmeter.dll
2014-02-10 17:16 - 2010-11-20 14:25 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\AuxiliaryDisplayCpl.dll
2014-02-10 17:16 - 2010-11-20 14:25 - 00549888 _____ (Microsoft Corporation) C:\Windows\system32\ActionCenterCPL.dll
2014-02-10 17:16 - 2010-11-20 14:25 - 00533504 _____ (Microsoft Corporation) C:\Windows\system32\vds.exe
2014-02-10 17:16 - 2010-11-20 14:25 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\biocpl.dll
2014-02-10 17:16 - 2010-11-20 14:25 - 00472064 _____ (Microsoft Corporation) C:\Windows\system32\azroleui.dll
2014-02-10 17:16 - 2010-11-20 14:25 - 00460800 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2014-02-10 17:16 - 2010-11-20 14:25 - 00412160 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-02-10 17:16 - 2010-11-20 14:25 - 00405504 _____ (Microsoft Corporation) C:\Windows\system32\wisptis.exe
2014-02-10 17:16 - 2010-11-20 14:25 - 00395776 _____ (Microsoft Corporation) C:\Windows\system32\nltest.exe
2014-02-10 17:16 - 2010-11-20 14:25 - 00349696 _____ (Microsoft Corporation) C:\Windows\system32\slui.exe
2014-02-10 17:16 - 2010-11-20 14:25 - 00314368 _____ (Microsoft Corporation) C:\Windows\system32\clusapi.dll
2014-02-10 17:16 - 2010-11-20 14:25 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\wusa.exe
2014-02-10 17:16 - 2010-11-20 14:25 - 00296448 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2014-02-10 17:16 - 2010-11-20 14:25 - 00294912 _____ (Microsoft Corporation) C:\Windows\system32\WindowsAnytimeUpgradeResults.exe
2014-02-10 17:16 - 2010-11-20 14:25 - 00293888 _____ (Microsoft Corporation) C:\Windows\system32\wsqmcons.exe
2014-02-10 17:16 - 2010-11-20 14:25 - 00279040 _____ (Microsoft Corporation) C:\Windows\system32\sethc.exe
2014-02-10 17:16 - 2010-11-20 14:25 - 00273920 _____ (Microsoft Corporation) C:\Windows\system32\SndVol.exe
2014-02-10 17:16 - 2010-11-20 14:25 - 00257024 _____ (Microsoft Corporation) C:\Windows\system32\taskmgr.exe
2014-02-10 17:16 - 2010-11-20 14:25 - 00238080 _____ (Microsoft Corporation) C:\Windows\system32\recdisc.exe
2014-02-10 17:16 - 2010-11-20 14:25 - 00213504 _____ (Microsoft Corporation) C:\Windows\system32\ActionQueue.dll
2014-02-10 17:16 - 2010-11-20 14:25 - 00199168 _____ (Microsoft Corporation) C:\Windows\system32\PkgMgr.exe
2014-02-10 17:16 - 2010-11-20 14:25 - 00186368 _____ (Microsoft Corporation) C:\Windows\system32\ocsetup.exe
2014-02-10 17:16 - 2010-11-20 14:25 - 00172544 _____ (Microsoft Corporation) C:\Windows\system32\perfmon.exe
2014-02-10 17:16 - 2010-11-20 14:25 - 00168448 _____ (Microsoft Corporation) C:\Windows\system32\bcdsrv.dll
2014-02-10 17:16 - 2010-11-20 14:25 - 00155136 _____ (Microsoft Corporation) C:\Windows\system32\autoplay.dll
2014-02-10 17:16 - 2010-11-20 14:25 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\net1.exe
2014-02-10 17:16 - 2010-11-20 14:25 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\cabview.dll
2014-02-10 17:16 - 2010-11-20 14:25 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\AuxiliaryDisplayServices.dll
2014-02-10 17:16 - 2010-11-20 14:25 - 00128000 _____ (Microsoft) C:\Windows\system32\Robocopy.exe
2014-02-10 17:16 - 2010-11-20 14:25 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\AxInstSv.dll
2014-02-10 17:16 - 2010-11-20 14:25 - 00109568 _____ (Microsoft Corporation) C:\Windows\system32\nslookup.exe
2014-02-10 17:16 - 2010-11-20 14:25 - 00095232 _____ (Microsoft Corporation) C:\Windows\system32\cca.dll
2014-02-10 17:16 - 2010-11-20 14:25 - 00094720 _____ (Microsoft Corporation) C:\Windows\system32\cabinet.dll
2014-02-10 17:16 - 2010-11-20 14:25 - 00089088 _____ (Microsoft Corporation) C:\Windows\system32\amstream.dll
2014-02-10 17:16 - 2010-11-20 14:25 - 00088576 _____ (Microsoft Corporation) C:\Windows\system32\setupcl.exe
2014-02-10 17:16 - 2010-11-20 14:25 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\asycfilt.dll
2014-02-10 17:16 - 2010-11-20 14:25 - 00080384 _____ (Microsoft Corporation) C:\Windows\system32\certprop.dll
2014-02-10 17:16 - 2010-11-20 14:25 - 00078848 _____ (Microsoft Corporation) C:\Windows\system32\tabcal.exe
2014-02-10 17:16 - 2010-11-20 14:25 - 00071680 _____ (Microsoft Corporation) C:\Windows\system32\CertPolEng.dll
2014-02-10 17:16 - 2010-11-20 14:25 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\takeown.exe
2014-02-10 17:16 - 2010-11-20 14:25 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\PnPUnattend.exe
2014-02-10 17:16 - 2010-11-20 14:25 - 00058368 _____ (Microsoft Corporation) C:\Windows\system32\tzutil.exe
2014-02-10 17:16 - 2010-11-20 14:25 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\runonce.exe
2014-02-10 17:16 - 2010-11-20 14:25 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\acppage.dll
2014-02-10 17:16 - 2010-11-20 14:25 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\MultiDigiMon.exe
2014-02-10 17:16 - 2010-11-20 14:25 - 00046080 _____ (Microsoft Corporation) C:\Windows\system32\cscapi.dll
2014-02-10 17:16 - 2010-11-20 14:25 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2014-02-10 17:16 - 2010-11-20 14:25 - 00031744 _____ (Microsoft Corporation) C:\Windows\system32\proquota.exe
2014-02-10 17:16 - 2010-11-20 14:25 - 00031744 _____ (Microsoft Corporation) C:\Windows\system32\AzSqlExt.dll
2014-02-10 17:16 - 2010-11-20 14:25 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\userinit.exe
2014-02-10 17:16 - 2010-11-20 14:25 - 00026112 _____ (Microsoft Corporation) C:\Windows\system32\WerFaultSecure.exe
2014-02-10 17:16 - 2010-11-20 14:25 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-02-10 17:16 - 2010-11-20 14:25 - 00014848 _____ (Microsoft Corporation) C:\Windows\system32\BWUnpairElevated.dll
2014-02-10 17:16 - 2010-11-20 14:24 - 00957440 _____ (Microsoft Corporation) C:\Windows\system32\mblctr.exe
2014-02-10 17:16 - 2010-11-20 14:24 - 00899584 _____ (Microsoft Corporation) C:\Windows\system32\Bubbles.scr
2014-02-10 17:16 - 2010-11-20 14:24 - 00850944 _____ (Microsoft Corporation) C:\Windows\system32\mmsys.cpl
2014-02-10 17:16 - 2010-11-20 14:24 - 00793088 _____ (Microsoft Corporation) C:\Windows\system32\autoconv.exe
2014-02-10 17:16 - 2010-11-20 14:24 - 00777728 _____ (Microsoft Corporation) C:\Windows\system32\autochk.exe
2014-02-10 17:16 - 2010-11-20 14:24 - 00763904 _____ (Microsoft Corporation) C:\Windows\system32\autofmt.exe
2014-02-10 17:16 - 2010-11-20 14:24 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\appwiz.cpl
2014-02-10 17:16 - 2010-11-20 14:24 - 00721408 _____ (Microsoft Corporation) C:\Windows\system32\bthprops.cpl
2014-02-10 17:16 - 2010-11-20 14:24 - 00689152 _____ (Microsoft Corporation) C:\Windows\system32\FXSSVC.exe
2014-02-10 17:16 - 2010-11-20 14:24 - 00684032 _____ (Microsoft Corporation) C:\Windows\system32\TabletPC.cpl
2014-02-10 17:16 - 2010-11-20 14:24 - 00606208 _____ (Microsoft Corporation) C:\Windows\system32\dfrgui.exe
2014-02-10 17:16 - 2010-11-20 14:24 - 00497664 _____ (Microsoft Corporation) C:\Windows\system32\main.cpl
2014-02-10 17:16 - 2010-11-20 14:24 - 00477696 _____ (Microsoft Corporation) C:\Windows\system32\PhotoScreensaver.scr
2014-02-10 17:16 - 2010-11-20 14:24 - 00474112 _____ (Microsoft Corporation) C:\Windows\system32\sysmon.ocx
2014-02-10 17:16 - 2010-11-20 14:24 - 00442368 _____ (Microsoft Corporation) C:\Windows\system32\winspool.drv
2014-02-10 17:16 - 2010-11-20 14:24 - 00378880 _____ (Microsoft Corporation) C:\Windows\system32\msinfo32.exe
2014-02-10 17:16 - 2010-11-20 14:24 - 00373248 _____ (Microsoft Corporation) C:\Windows\system32\intl.cpl
2014-02-10 17:16 - 2010-11-20 14:24 - 00363520 _____ (Microsoft Corporation) C:\Windows\system32\diskraid.exe
2014-02-10 17:16 - 2010-11-20 14:24 - 00359936 _____ (Microsoft Corporation) C:\Windows\system32\eudcedit.exe
2014-02-10 17:16 - 2010-11-20 14:24 - 00352768 _____ (Microsoft Corporation) C:\Windows\system32\sysdm.cpl
2014-02-10 17:16 - 2010-11-20 14:24 - 00346112 _____ (Microsoft Corporation) C:\Windows\system32\bcdedit.exe
2014-02-10 17:16 - 2010-11-20 14:24 - 00333824 _____ (Microsoft Corporation) C:\Windows\system32\ssText3d.scr
2014-02-10 17:16 - 2010-11-20 14:24 - 00321536 _____ (Microsoft Corporation) C:\Windows\system32\unimdm.tsp
2014-02-10 17:16 - 2010-11-20 14:24 - 00300032 _____ (Microsoft Corporation) C:\Windows\system32\msconfig.exe
2014-02-10 17:16 - 2010-11-20 14:24 - 00250880 _____ (Microsoft Corporation) C:\Windows\system32\ksproxy.ax
2014-02-10 17:16 - 2010-11-20 14:24 - 00242688 _____ (Microsoft Corporation) C:\Windows\system32\Mystify.scr
2014-02-10 17:16 - 2010-11-20 14:24 - 00241664 _____ (Microsoft Corporation) C:\Windows\system32\Ribbons.scr
2014-02-10 17:16 - 2010-11-20 14:24 - 00232448 _____ (Microsoft Corporation) C:\Windows\system32\bitsadmin.exe
2014-02-10 17:16 - 2010-11-20 14:24 - 00217088 _____ (Microsoft Corporation) C:\Windows\system32\wdmaud.drv
2014-02-10 17:16 - 2010-11-20 14:24 - 00196096 _____ (Microsoft Corporation) C:\Windows\system32\VBICodec.ax
2014-02-10 17:16 - 2010-11-20 14:24 - 00175616 _____ (Microsoft Corporation) C:\Windows\system32\bcdboot.exe
2014-02-10 17:16 - 2010-11-20 14:24 - 00173568 _____ (Microsoft Corporation) C:\Windows\system32\powercfg.cpl
2014-02-10 17:16 - 2010-11-20 14:24 - 00166400 _____ (Microsoft Corporation) C:\Windows\system32\diskpart.exe
2014-02-10 17:16 - 2010-11-20 14:24 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\iscsicli.exe
2014-02-10 17:16 - 2010-11-20 14:24 - 00146944 _____ (Microsoft Corporation) C:\Windows\system32\MdSched.exe
2014-02-10 17:16 - 2010-11-20 14:24 - 00133120 _____ (Microsoft Corporation) C:\Windows\system32\Kswdmcap.ax
2014-02-10 17:16 - 2010-11-20 14:24 - 00130048 _____ (Microsoft Corporation) C:\Windows\system32\desk.cpl
2014-02-10 17:16 - 2010-11-20 14:24 - 00128000 _____ (Microsoft Corporation) C:\Windows\system32\msiexec.exe
2014-02-10 17:16 - 2010-11-20 14:24 - 00126464 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2014-02-10 17:16 - 2010-11-20 14:24 - 00122880 _____ (Microsoft Corporation) C:\Windows\system32\aitagent.exe
2014-02-10 17:16 - 2010-11-20 14:24 - 00104448 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2014-02-10 17:16 - 2010-11-20 14:24 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\kstvtune.ax
2014-02-10 17:16 - 2010-11-20 14:24 - 00102400 _____ (Microsoft Corporation) C:\Windows\system32\mobsync.exe
2014-02-10 17:16 - 2010-11-20 14:24 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\WSTPager.ax
2014-02-10 17:16 - 2010-11-20 14:24 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\cmstp.exe
2014-02-10 17:16 - 2010-11-20 14:24 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\isoburn.exe
2014-02-10 17:16 - 2010-11-20 14:24 - 00071168 _____ (Microsoft Corporation) C:\Windows\bfsvc.exe
2014-02-10 17:16 - 2010-11-20 14:24 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\ksxbar.ax
2014-02-10 17:16 - 2010-11-20 14:24 - 00061440 _____ (Microsoft Corporation) C:\Windows\system32\djoin.exe
2014-02-10 17:16 - 2010-11-20 14:24 - 00057856 _____ (Microsoft Corporation) C:\Windows\system32\g711codc.ax
2014-02-10 17:16 - 2010-11-20 14:24 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\ftp.exe
2014-02-10 17:16 - 2010-11-20 14:24 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\vbisurf.ax
2014-02-10 17:16 - 2010-11-20 14:02 - 01148416 _____ (Microsoft Corporation) C:\Windows\system32\IMJP10.IME
2014-02-10 17:16 - 2010-11-20 13:51 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-02-10 17:16 - 2010-11-20 13:36 - 00107008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NAPHLPR.DLL
2014-02-10 17:16 - 2010-11-20 13:36 - 00046080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NAPCRYPT.DLL
2014-02-10 17:16 - 2010-11-20 13:23 - 00144768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\basecsp.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 02983424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIRibbon.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 02755072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\themeui.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 02311168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wpdshext.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 02202624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SensorsCpl.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 02157568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\themecpl.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 02146304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SyncCenter.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 01624064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPEncEn.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 01326592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanpref.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 01227776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdc.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 01003008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMNetMgr.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00933376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Vault.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00902656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMADMOD.DLL
2014-02-10 17:16 - 2010-11-20 13:21 - 00782336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webservices.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00778240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sqlsrv32.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00755200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sud.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00739328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOD.DLL
2014-02-10 17:16 - 2010-11-20 13:21 - 00738816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpmde.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00638976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VAN.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00616960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmdrmsdk.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00600064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usercpl.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00560128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00541184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVSDECD.DLL
2014-02-10 17:16 - 2010-11-20 13:21 - 00507392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmdrmdev.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00473600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\riched20.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00458752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSDApi.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00444928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wvc.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00436736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmdrmnet.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00428544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shwebsvc.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00428032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanmsm.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00416768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wiadefui.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00411648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlangpui.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00410624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\systemcpl.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00410112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanui.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00406528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wimgapi.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00380416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sxs.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00372224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastls.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00363520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\StructuredQuery.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00352768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\termmgr.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00352768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwizeng.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00352256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpeffects.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00350720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WPDSp.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00346624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\untfs.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00335872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinSATAPI.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00328192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shsvcs.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00327680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\zipfldr.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00318976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\raschap.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00309760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sqlcese30.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00307712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scesrv.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00305152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\taskcomp.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00301568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srchadmin.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00299520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpdxm.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00276992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wcncsvc.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00269824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wldap32.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ReAgent.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00246272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scansetting.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00242176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tapisrv.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00228352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\stobject.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00222208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wavemsp.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SndVolSSO.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ws2_32.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00198144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wpdwcn.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00194048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winmm.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00193536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sppcomapi.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00186368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpencom.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpsrcwp.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00181760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tcpipcfg.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00176640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasppp.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00175616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scecli.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00172544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spp.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00164352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00160256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vdsbas.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00159232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\syncui.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winsta.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00146944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\remotepg.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twext.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00135168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsRasterService.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00134656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinSCard.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00118784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uxlib.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setupcln.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00111104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shsetup.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00109568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wiavideo.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\t2embed.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00108032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shacct.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00105984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WPDShServiceObj.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00105472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpshell.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00100864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sppinst.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00090112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srvcli.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00087552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\thumbcache.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00080896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\QUTIL.DLL
2014-02-10 17:16 - 2010-11-20 13:21 - 00078848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserAccountControlSettings.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00072192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\regapi.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00071168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\resutils.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastapi.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00065024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spbcd.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00059392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\unimdmat.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vfwwdm32.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpd3d.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00051712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsnmp32.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00051712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscapi.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00051200 _____ (Twain Working Group) C:\Windows\twain_32.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\samcli.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wkscli.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00046080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RpcRtRemote.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wtsapi32.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00037376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rtutils.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00031744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\utildll.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vpnikeapi.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00019456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sisbkup.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00014848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\syssetup.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\slwga.dll
2014-02-10 17:16 - 2010-11-20 13:21 - 00012288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsbyuv.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 02504192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVCORE.DLL
2014-02-10 17:16 - 2010-11-20 13:20 - 02494464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netshell.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 02130944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\networkmap.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 01750528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pnidui.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 01661440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\networkexplorer.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 01644032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netcenter.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 01508864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pla.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 01160192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OpcServices.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 01111552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\onexui.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00988160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\propsys.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00932352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\printui.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00859648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OobeFldr.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00801280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NaturalLanguage6.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00600576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PerfCenterCPL.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00441856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\powercpl.dll
2014-02-10 17:16 - 2010-11-20 13:20 - 00427520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PortableDeviceStatus.dll
         

Alt 07.03.2014, 19:23   #26
Carbella
 
TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen - Standard

TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen



FRST4
2014-02-09 17:44 - 2014-02-09 17:12 - 00000016 _____ () C:\test-malware-simple.pset
2014-02-09 17:21 - 2014-02-09 17:21 - 00035816 _____ () C:\D1CFBd01
2014-02-09 17:21 - 2014-02-09 17:21 - 00017487 _____ () C:\AB2BBd01
2014-02-09 17:20 - 2014-02-09 17:20 - 00210055 _____ () C:\0E2EFd01
2014-02-09 17:20 - 2014-02-09 17:20 - 00085260 _____ () C:\DA722d01
2014-02-09 17:20 - 2014-02-09 17:20 - 00038704 _____ () C:\789BEd01
2014-02-09 17:20 - 2014-02-09 17:20 - 00026820 _____ () C:\CDC55d01
2014-02-09 17:18 - 2014-02-09 17:18 - 01985237 _____ () C:\patterns.ini
2014-02-09 17:18 - 2014-02-09 17:18 - 00027469 _____ () C:\4BF74d01
2014-02-09 17:18 - 2014-02-09 17:18 - 00026050 _____ () C:\34C30d01
2014-02-09 17:16 - 2014-02-09 17:16 - 00017273 _____ () C:\02896d01
2014-02-09 17:14 - 2014-02-09 17:14 - 00088694 _____ () C:\EAA74d01
2014-02-09 17:14 - 2014-02-09 17:14 - 00043834 _____ () C:\F5105d01
2014-02-09 17:14 - 2014-02-09 17:14 - 00026358 _____ () C:\F0E7Ed01
2014-02-09 17:14 - 2014-02-09 17:14 - 00021552 _____ () C:\1CC41d01
2014-02-09 17:14 - 2014-02-09 17:14 - 00018058 _____ () C:\41750d01
2014-02-09 17:13 - 2014-02-09 17:13 - 00161123 _____ () C:\CD69Dd01
2014-02-09 17:13 - 2014-02-09 17:13 - 00070188 _____ () C:\FC879d01
2014-02-09 17:13 - 2014-02-09 17:13 - 00069900 _____ () C:\3C710d01
2014-02-09 17:13 - 2014-02-09 17:13 - 00067524 _____ () C:\50CC7d01
2014-02-09 17:13 - 2014-02-09 17:13 - 00066125 _____ () C:\14FAFd01
2014-02-09 17:13 - 2014-02-09 17:13 - 00060941 _____ () C:\2C259d01
2014-02-09 17:13 - 2014-02-09 17:13 - 00032628 _____ () C:\FBD6Dd01
2014-02-09 17:13 - 2014-02-09 17:13 - 00031527 _____ () C:\B5356d01
2014-02-09 17:13 - 2014-02-09 17:13 - 00028355 _____ () C:\21184d01
2014-02-09 17:13 - 2014-02-09 17:13 - 00021580 _____ () C:\255C9d01
2014-02-09 17:12 - 2014-02-09 17:12 - 02940855 _____ () C:\elemhide.css
2014-02-09 17:12 - 2014-02-09 17:12 - 00087265 _____ () C:\sessionstore.bak
2014-02-09 17:12 - 2014-02-09 17:12 - 00030516 _____ () C:\56C30d01
2014-02-09 17:12 - 2014-02-09 17:12 - 00029775 _____ () C:\3DFC7d01
2014-02-09 17:12 - 2014-02-09 17:12 - 00027117 _____ () C:\25DD4d01
2014-02-09 17:12 - 2014-02-09 17:12 - 00022532 _____ () C:\41D48d01
2014-02-09 17:12 - 2014-02-09 17:12 - 00000002 _____ () C:\webapps.json
2014-02-09 17:11 - 2014-02-09 17:11 - 00191417 _____ () C:\2BD24d01
2014-02-09 17:11 - 2014-02-09 17:11 - 00053848 _____ () C:\CAF8Cd01
2014-02-09 17:11 - 2014-02-09 17:11 - 00047429 _____ () C:\9D415d01
2014-02-09 17:11 - 2014-02-09 17:11 - 00040802 _____ () C:\8313Bd01
2014-02-09 17:11 - 2014-02-09 17:11 - 00039930 _____ () C:\348F7d01
2014-02-09 17:11 - 2014-02-09 17:11 - 00039711 _____ () C:\B2651d02
2014-02-09 17:11 - 2014-02-09 17:11 - 00035475 _____ () C:\82865d01
2014-02-09 17:11 - 2014-02-09 17:11 - 00031125 _____ () C:\11E43d01
2014-02-09 17:11 - 2014-02-09 17:11 - 00030878 _____ () C:\4265Cd01
2014-02-09 17:11 - 2014-02-09 17:11 - 00030662 _____ () C:\BBF70d01
2014-02-09 17:11 - 2014-02-09 17:11 - 00028401 _____ () C:\E824Cd01
2014-02-09 17:11 - 2014-02-09 17:11 - 00027733 _____ () C:\0C33Bd01
2014-02-09 17:11 - 2014-02-09 17:11 - 00025350 _____ () C:\7BAA8d01
2014-02-09 17:11 - 2014-02-09 17:11 - 00025315 _____ () C:\337B3d01
2014-02-09 17:11 - 2014-02-09 17:11 - 00024721 _____ () C:\79DC3d01
2014-02-09 17:11 - 2014-02-09 17:11 - 00024229 _____ () C:\DF777d01
2014-02-09 17:11 - 2014-02-09 17:11 - 00024050 _____ () C:\31A6Bd01
2014-02-09 17:11 - 2014-02-09 17:11 - 00022555 _____ () C:\1DA6Dd01
2014-02-09 17:11 - 2014-02-09 17:11 - 00021432 _____ () C:\C10C3d01
2014-02-09 17:11 - 2014-02-09 17:11 - 00019728 _____ () C:\B2F92d01
2014-02-09 17:11 - 2014-02-09 17:11 - 00018424 _____ () C:\7CD80d01
2014-02-09 17:11 - 2014-02-09 17:11 - 00017660 _____ () C:\5D9AFd01
2014-02-09 17:11 - 2014-02-09 17:11 - 00016553 _____ () C:\AB0AFd01
2014-02-09 17:08 - 2014-02-09 17:08 - 00030516 _____ () C:\82451d01
2014-02-09 17:07 - 2014-02-09 17:07 - 00024825 _____ () C:\F1BA4d01
2014-02-09 17:07 - 2014-02-09 17:07 - 00024412 _____ () C:\DFE08d01
2014-02-09 17:03 - 2014-02-09 17:03 - 00030516 _____ () C:\0FC37d01
2014-02-09 17:03 - 2014-02-09 17:03 - 00022996 _____ () C:\05490d01
2014-02-09 17:03 - 2014-02-09 17:03 - 00017760 _____ () C:\DC0FFd01
2014-02-09 17:03 - 2014-02-09 17:03 - 00017667 _____ () C:\763A5d01
2014-02-09 17:02 - 2014-02-09 17:11 - 00017351 _____ () C:\B5749d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00280355 _____ () C:\3E637d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00110168 _____ () C:\3E826d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00089441 _____ () C:\601ACd01
2014-02-09 17:02 - 2014-02-09 17:02 - 00085786 _____ () C:\B6193d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00080442 _____ () C:\6D355d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00077652 _____ () C:\AC156d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00076941 _____ () C:\67AB0d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00071249 _____ () C:\7B2CDd01
2014-02-09 17:02 - 2014-02-09 17:02 - 00057696 _____ () C:\C1176d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00057254 _____ () C:\0E410d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00056340 _____ () C:\80ADCd01
2014-02-09 17:02 - 2014-02-09 17:02 - 00054240 _____ () C:\7CCC9d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00051419 _____ () C:\70BC1d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00038161 _____ () C:\67A6Cd01
2014-02-09 17:02 - 2014-02-09 17:02 - 00032334 _____ () C:\6E114d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00028014 _____ () C:\AC213d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00023725 _____ () C:\09B4Ed01
2014-02-09 17:02 - 2014-02-09 17:02 - 00021060 _____ () C:\D140Bd01
2014-02-09 17:02 - 2014-02-09 17:02 - 00020825 _____ () C:\918C9d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00019563 _____ () C:\4BF48d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00019436 _____ () C:\370C7d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00018307 _____ () C:\7349Cd01
2014-02-09 17:02 - 2014-02-09 17:02 - 00018143 _____ () C:\CF38Ad01
2014-02-09 17:02 - 2014-02-09 17:02 - 00016724 _____ () C:\C8AA5d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00016546 _____ () C:\F8D04d01
2014-02-09 16:58 - 2014-02-09 16:58 - 00030516 _____ () C:\7F743d01
2014-02-09 16:53 - 2014-02-09 16:53 - 00030516 _____ () C:\5A8BEd01
2014-02-09 16:48 - 2014-02-09 16:48 - 00030516 _____ () C:\B1230d01
2014-02-09 16:43 - 2014-02-09 16:43 - 00030516 _____ () C:\239F4d01
2014-02-09 16:38 - 2014-02-09 16:38 - 00030516 _____ () C:\8FA0Ed01
2014-02-09 16:33 - 2014-02-09 16:33 - 00030516 _____ () C:\B16A3d01
2014-02-09 16:28 - 2014-02-09 16:28 - 00030516 _____ () C:\F5D01d01
2014-02-09 16:23 - 2014-02-09 16:23 - 00030516 _____ () C:\4C974d01
2014-02-09 16:18 - 2014-02-09 16:18 - 00030516 _____ () C:\10780d01
2014-02-09 16:14 - 2014-02-09 16:14 - 00071418 _____ () C:\394E9d01
2014-02-09 16:13 - 2014-02-09 16:13 - 00030516 _____ () C:\F52FAd01
2014-02-09 16:11 - 2014-02-09 16:11 - 01450505 _____ () C:\EBB8Ed01
2014-02-09 16:11 - 2014-02-09 16:11 - 00395375 _____ () C:\99D46d01
2014-02-09 16:10 - 2014-02-09 16:11 - 08037136 _____ () C:\9556Dd01
2014-02-09 16:10 - 2014-02-09 16:10 - 02421502 _____ () C:\92AC9d01
2014-02-09 16:10 - 2014-02-09 16:10 - 01442447 _____ () C:\A9277d01
2014-02-09 16:10 - 2014-02-09 16:10 - 01328885 _____ () C:\80C16d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00033630 _____ () C:\021B7d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00032662 _____ () C:\D3027d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00031913 _____ () C:\6F193d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00031636 _____ () C:\E46D8d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00031026 _____ () C:\A0DCCd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00030578 _____ () C:\646EBd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00029889 _____ () C:\38F2Ed01
2014-02-09 16:10 - 2014-02-09 16:10 - 00029470 _____ () C:\15CA6d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00029311 _____ () C:\AB6CDd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00029177 _____ () C:\18690d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00029169 _____ () C:\E3CAEd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00029149 _____ () C:\9A7DCd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00028694 _____ () C:\D0BFFd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00028545 _____ () C:\BBAE7d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00028368 _____ () C:\E8225d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00028084 _____ () C:\DBB9Cd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00028033 _____ () C:\74532d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00027900 _____ () C:\81995d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00027322 _____ () C:\62143d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00027187 _____ () C:\D8131d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00026322 _____ () C:\84070d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00026150 _____ () C:\FDCA8d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00026053 _____ () C:\3F421d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00025691 _____ () C:\F698Fd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00025049 _____ () C:\BF872d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00024649 _____ () C:\2C4B6d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00024168 _____ () C:\129CCd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00024066 _____ () C:\4A81Fd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00023455 _____ () C:\5EB37d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00023392 _____ () C:\5B0BFd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00023274 _____ () C:\CDC9Ad01
2014-02-09 16:10 - 2014-02-09 16:10 - 00022881 _____ () C:\98364d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00022806 _____ () C:\18ECCd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00022186 _____ () C:\E1A4Dd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00022140 _____ () C:\D6C33d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00021809 _____ () C:\52A01d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00021162 _____ () C:\82EB1d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00021160 _____ () C:\34593d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00021056 _____ () C:\191B8d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00021055 _____ () C:\804FBd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00020987 _____ () C:\E00F1d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00020711 _____ () C:\928FEd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00020626 _____ () C:\65F60d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00019738 _____ () C:\D9AF2d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00019617 _____ () C:\6D3C0d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00019615 _____ () C:\9A33Cd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00019230 _____ () C:\D3159d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00018630 _____ () C:\1B8EEd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00018093 _____ () C:\FDF88d01
2014-02-09 16:09 - 2014-02-09 16:09 - 02351478 _____ () C:\FA089d01
2014-02-09 16:08 - 2014-02-09 16:08 - 00030516 _____ () C:\02BA0d01
2014-02-09 16:05 - 2014-02-09 16:09 - 23451117 _____ () C:\0C691d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00068016 _____ () C:\D2698d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00065047 _____ () C:\CD2DDd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00038324 _____ () C:\94A43d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00033630 _____ () C:\31374d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00033294 _____ () C:\1CFADd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00032662 _____ () C:\78E17d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00032126 _____ () C:\B111Cd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00031913 _____ () C:\AE583d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00031636 _____ () C:\75A12d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00031026 _____ () C:\1B7C0d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00030578 _____ () C:\3ED23d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00030104 _____ () C:\69A4Cd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00029998 _____ () C:\7C30Cd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00029889 _____ () C:\6C8CEd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00029470 _____ () C:\71974d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00029435 _____ () C:\8F386d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00029311 _____ () C:\E94CAd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00029177 _____ () C:\3A422d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00029169 _____ () C:\137B8d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00029149 _____ () C:\B6EE5d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00028874 _____ () C:\401A5d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00028694 _____ () C:\3921Bd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00028545 _____ () C:\6C0C7d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00028368 _____ () C:\70253d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00028327 _____ () C:\F32C6d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00028084 _____ () C:\86C31d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00028033 _____ () C:\5B9D6d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00027900 _____ () C:\A17BEd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00027423 _____ () C:\0CCF0d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00027322 _____ () C:\5E50Cd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00027187 _____ () C:\6AED0d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00027071 _____ () C:\BFF58d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00026937 _____ () C:\1DBB8d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00026322 _____ () C:\1F1ACd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00026154 _____ () C:\8B5E6d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00026150 _____ () C:\52488d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00026053 _____ () C:\9995Fd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00025691 _____ () C:\2D167d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00025093 _____ () C:\1B926d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00025049 _____ () C:\4B414d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00024649 _____ () C:\8781Bd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00024395 _____ () C:\5EB77d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00024168 _____ () C:\A37ADd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00024066 _____ () C:\DD24Cd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00023392 _____ () C:\AFC9Ed01
2014-02-09 16:05 - 2014-02-09 16:05 - 00023274 _____ () C:\4FEDEd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00022881 _____ () C:\B025Bd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00022806 _____ () C:\57BDAd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00022755 _____ () C:\2D906d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00022186 _____ () C:\6537Fd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00022140 _____ () C:\34474d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00022080 _____ () C:\EC812d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00021809 _____ () C:\303ACd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00021784 _____ () C:\D8C50d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00021693 _____ () C:\DC0C9d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00021162 _____ () C:\08A09d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00021160 _____ () C:\4F0DEd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00021056 _____ () C:\3C1E5d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00021055 _____ () C:\7521Bd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00020987 _____ () C:\2DDF5d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00020711 _____ () C:\F5343d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00020626 _____ () C:\3B3F6d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00020009 _____ () C:\447E7d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00019738 _____ () C:\BE4CEd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00019617 _____ () C:\3D895d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00019615 _____ () C:\F6FCAd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00019230 _____ () C:\CF9D0d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00019038 _____ () C:\AB5F1d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00018630 _____ () C:\91E10d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00018093 _____ () C:\9AD53d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00017196 _____ () C:\A102Dd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00016975 _____ () C:\C05BAd01
2014-02-09 16:03 - 2014-02-09 16:03 - 00030516 _____ () C:\959A2d01
2014-02-09 16:03 - 2014-02-09 16:03 - 00029775 _____ () C:\35CB9d01
2014-02-09 16:01 - 2014-02-09 16:01 - 00030516 _____ () C:\2504Dd01
2014-02-09 15:56 - 2014-02-09 15:56 - 00030516 _____ () C:\3189Ad01
2014-02-09 15:51 - 2014-02-09 15:51 - 00030516 _____ () C:\189D7d01
2014-02-09 15:46 - 2014-02-09 15:46 - 00030516 _____ () C:\DF687d01
2014-02-09 15:45 - 2014-02-09 15:45 - 00136774 _____ () C:\F7808d01
2014-02-09 15:45 - 2014-02-09 15:45 - 00121953 _____ () C:\DF93Ed01
2014-02-09 15:44 - 2014-02-09 15:44 - 00127886 _____ () C:\E540Cd01
2014-02-09 15:44 - 2014-02-09 15:44 - 00123186 _____ () C:\6874Ad01
2014-02-09 15:44 - 2014-02-09 15:44 - 00093088 _____ () C:\EA319d01
2014-02-09 15:44 - 2014-02-09 15:44 - 00077668 _____ () C:\258A4d01
2014-02-09 15:44 - 2014-02-09 15:44 - 00040103 _____ () C:\EA644d01
2014-02-09 15:43 - 2014-02-09 15:43 - 00154263 _____ () C:\A270Ad01
2014-02-09 15:43 - 2014-02-09 15:43 - 00085747 _____ () C:\CFC46d01
2014-02-09 15:43 - 2014-02-09 15:43 - 00085598 _____ () C:\26099d01
2014-02-09 15:43 - 2014-02-09 15:43 - 00082407 _____ () C:\26243d01
2014-02-09 15:43 - 2014-02-09 15:43 - 00023020 _____ () C:\9B4C2d01
2014-02-09 15:41 - 2014-02-09 15:41 - 00030518 _____ () C:\A9C81d01
2014-02-09 15:36 - 2014-02-09 15:36 - 00030518 _____ () C:\7E63Dd01
2014-02-09 15:35 - 2014-02-09 15:35 - 00020572 _____ () C:\199B4d01
2014-02-09 15:32 - 2014-02-09 15:32 - 00033506 _____ () C:\CBD6Ed01
2014-02-09 15:32 - 2014-02-09 15:32 - 00020616 _____ () C:\794E5d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00281422 _____ () C:\4CA52d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00130264 _____ () C:\FB8EDd01
2014-02-09 15:31 - 2014-02-09 15:31 - 00100375 _____ () C:\44A55d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00087038 _____ () C:\31F62d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00087003 _____ () C:\30DD4d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00063913 _____ () C:\24BBAd01
2014-02-09 15:31 - 2014-02-09 15:31 - 00061331 _____ () C:\06F42d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00053803 _____ () C:\B0B1Fd01
2014-02-09 15:31 - 2014-02-09 15:31 - 00049719 _____ () C:\9BD94d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00049330 _____ () C:\94AD9d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00049330 _____ () C:\716E1d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00049330 _____ () C:\30742d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00043746 _____ () C:\2BF89d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00040452 _____ () C:\D3E9Cd01
2014-02-09 15:31 - 2014-02-09 15:31 - 00039501 _____ () C:\16B2Fd01
2014-02-09 15:31 - 2014-02-09 15:31 - 00038297 _____ () C:\2C087d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00036510 _____ () C:\BB42Cd01
2014-02-09 15:31 - 2014-02-09 15:31 - 00030518 _____ () C:\0A6F4d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00029866 _____ () C:\B49B1d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00028146 _____ () C:\E554Dd01
2014-02-09 15:31 - 2014-02-09 15:31 - 00027870 _____ () C:\3339Dd01
2014-02-09 15:31 - 2014-02-09 15:31 - 00025548 _____ () C:\C727Ed01
2014-02-09 15:31 - 2014-02-09 15:31 - 00023852 _____ () C:\96A90d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00021507 _____ () C:\B0636d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00020326 _____ () C:\843C8d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00019871 _____ () C:\17F27d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00019214 _____ () C:\4E1E6d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00017911 _____ () C:\6889Cd01
2014-02-09 15:30 - 2014-02-09 15:30 - 00121434 _____ () C:\6AFF0d01
2014-02-09 15:30 - 2014-02-09 15:30 - 00074272 _____ () C:\57010d01
2014-02-09 15:30 - 2014-02-09 15:30 - 00029203 _____ () C:\8EE61d01
2014-02-09 15:30 - 2014-02-09 15:30 - 00023906 _____ () C:\D6B79d01
2014-02-09 15:29 - 2014-02-09 15:29 - 00385119 _____ () C:\37B5Dd01
2014-02-09 15:29 - 2014-02-09 15:29 - 00270519 _____ () C:\4CACFd01
2014-02-09 15:29 - 2014-02-09 15:29 - 00140935 _____ () C:\F6078d01
2014-02-09 15:29 - 2014-02-09 15:29 - 00030563 _____ () C:\87272d01
2014-02-09 15:29 - 2014-02-09 15:29 - 00029196 _____ () C:\164FFd01
2014-02-09 15:29 - 2014-02-09 15:29 - 00026183 _____ () C:\A7F38d01
2014-02-09 15:29 - 2014-02-09 15:29 - 00023236 _____ () C:\75513d01
2014-02-09 15:29 - 2014-02-09 15:29 - 00019569 _____ () C:\A95FEd01
2014-02-09 15:28 - 2014-02-09 15:28 - 00179679 _____ () C:\34F61d01
2014-02-09 15:28 - 2014-02-09 15:28 - 00150673 _____ () C:\C99D3d01
2014-02-09 15:28 - 2014-02-09 15:28 - 00045174 _____ () C:\D27DBd01
2014-02-09 15:27 - 2014-02-09 15:29 - 00210617 _____ () C:\6C6F7d01
2014-02-09 15:27 - 2014-02-09 15:29 - 00041478 _____ () C:\4FCC4d01
2014-02-09 15:27 - 2014-02-09 15:29 - 00032328 _____ () C:\7EAFAd01
2014-02-09 15:27 - 2014-02-09 15:29 - 00029911 _____ () C:\32FC1d01
2014-02-09 15:27 - 2014-02-09 15:29 - 00019158 _____ () C:\7DCBBd01
2014-02-09 15:27 - 2014-02-09 15:29 - 00018374 _____ () C:\F6D15d01
2014-02-09 15:27 - 2014-02-09 15:27 - 00708717 _____ () C:\97056d01
2014-02-09 15:27 - 2014-02-09 15:27 - 00448181 _____ () C:\12AC6d01
2014-02-09 15:27 - 2014-02-09 15:27 - 00410483 _____ () C:\F29CAd01
2014-02-09 15:27 - 2014-02-09 15:27 - 00401989 _____ () C:\91D42d01
2014-02-09 15:27 - 2014-02-09 15:27 - 00334824 _____ () C:\42D41d01
2014-02-09 15:27 - 2014-02-09 15:27 - 00250457 _____ () C:\8521Fd01
2014-02-09 15:27 - 2014-02-09 15:27 - 00242077 _____ () C:\E9D4Bd01
2014-02-09 15:27 - 2014-02-09 15:27 - 00184767 _____ () C:\EBC0Bd01
2014-02-09 15:27 - 2014-02-09 15:27 - 00170828 _____ () C:\640F4d01
2014-02-09 15:27 - 2014-02-09 15:27 - 00142096 _____ () C:\3B414d01
2014-02-09 15:27 - 2014-02-09 15:27 - 00141665 _____ () C:\06490d01
2014-02-09 15:27 - 2014-02-09 15:27 - 00115092 _____ () C:\5CA89d01
2014-02-09 15:27 - 2014-02-09 15:27 - 00101910 _____ () C:\DDBC6d01
2014-02-09 15:27 - 2014-02-09 15:27 - 00090398 _____ () C:\C6D8Ad01
2014-02-09 15:27 - 2014-02-09 15:27 - 00065454 _____ () C:\873CFd01
2014-02-09 15:27 - 2014-02-09 15:27 - 00056963 _____ () C:\36EEBd01
2014-02-09 15:27 - 2014-02-09 15:27 - 00055655 _____ () C:\94E17d01
2014-02-09 15:27 - 2014-02-09 15:27 - 00049957 _____ () C:\A42C7d01
2014-02-09 15:27 - 2014-02-09 15:27 - 00045986 _____ () C:\1E4D9d01
2014-02-09 15:27 - 2014-02-09 15:27 - 00040080 _____ () C:\DA81Fd01
2014-02-09 15:27 - 2014-02-09 15:27 - 00032186 _____ () C:\D6EAAd01
2014-02-09 15:27 - 2014-02-09 15:27 - 00031316 _____ () C:\DC26Ad01
2014-02-09 15:27 - 2014-02-09 15:27 - 00023130 _____ () C:\0AFDAd01
2014-02-09 15:27 - 2014-02-09 15:27 - 00019886 _____ () C:\0FB74d01
2014-02-09 15:27 - 2014-02-09 15:27 - 00016754 _____ () C:\65416d01
2014-02-09 15:27 - 2014-02-09 15:27 - 00016618 _____ () C:\63EBCd01
2014-02-09 15:26 - 2014-02-09 15:29 - 00090640 _____ () C:\4EAFAd01
2014-02-09 15:26 - 2014-02-09 15:29 - 00066246 _____ () C:\E3CBFd01
2014-02-09 15:26 - 2014-02-09 15:29 - 00059059 _____ () C:\E5E2Cd01
2014-02-09 15:26 - 2014-02-09 15:29 - 00055765 _____ () C:\846BAd01
2014-02-09 15:26 - 2014-02-09 15:29 - 00036944 _____ () C:\1C2C9d01
2014-02-09 15:26 - 2014-02-09 15:29 - 00035667 _____ () C:\9965Ad01
2014-02-09 15:26 - 2014-02-09 15:29 - 00033552 _____ () C:\597DAd01
2014-02-09 15:26 - 2014-02-09 15:29 - 00032273 _____ () C:\51C47d01
2014-02-09 15:26 - 2014-02-09 15:29 - 00026273 _____ () C:\046AEd01
2014-02-09 15:26 - 2014-02-09 15:29 - 00019077 _____ () C:\6CD14d01
2014-02-09 15:26 - 2014-02-09 15:29 - 00018892 _____ () C:\CDD63d01
2014-02-09 15:26 - 2014-02-09 15:27 - 00082425 _____ () C:\CCC86d01
2014-02-09 15:26 - 2014-02-09 15:26 - 00292308 _____ () C:\D51D4d01
2014-02-09 15:26 - 2014-02-09 15:26 - 00206675 _____ () C:\2D812d01
2014-02-09 15:26 - 2014-02-09 15:26 - 00085598 _____ () C:\859BEd01
2014-02-09 15:26 - 2014-02-09 15:26 - 00085571 _____ () C:\3F8A1d01
2014-02-09 15:26 - 2014-02-09 15:26 - 00060781 _____ () C:\BEAE1d01
2014-02-09 15:26 - 2014-02-09 15:26 - 00055242 _____ () C:\F6DA6d01
2014-02-09 15:26 - 2014-02-09 15:26 - 00047711 _____ () C:\481C0d01
2014-02-09 15:26 - 2014-02-09 15:26 - 00041984 _____ () C:\B63E5d01
2014-02-09 15:26 - 2014-02-09 15:26 - 00041923 _____ () C:\B0A06d01
2014-02-09 15:26 - 2014-02-09 15:26 - 00041580 _____ () C:\7924Cd01
2014-02-09 15:26 - 2014-02-09 15:26 - 00041478 _____ () C:\505DAd01
2014-02-09 15:26 - 2014-02-09 15:26 - 00038721 _____ () C:\8736Bd01
2014-02-09 15:26 - 2014-02-09 15:26 - 00036604 _____ () C:\5C49Dd01
2014-02-09 15:26 - 2014-02-09 15:26 - 00034262 _____ () C:\87CF5d01
2014-02-09 15:26 - 2014-02-09 15:26 - 00034192 _____ () C:\40851d01
2014-02-09 15:26 - 2014-02-09 15:26 - 00030989 _____ () C:\9F90Ed01
2014-02-09 15:26 - 2014-02-09 15:26 - 00030518 _____ () C:\50F21d01
2014-02-09 15:26 - 2014-02-09 15:26 - 00026977 _____ () C:\238AAd01
2014-02-09 15:26 - 2014-02-09 15:26 - 00024688 _____ () C:\51ABFd01
2014-02-09 15:26 - 2014-02-09 15:26 - 00023168 _____ () C:\D6E93d01
2014-02-09 15:26 - 2014-02-09 15:26 - 00022946 _____ () C:\BE08Fd01
2014-02-09 15:26 - 2014-02-09 15:26 - 00018150 _____ () C:\8B80Ad01
2014-02-09 15:25 - 2014-02-09 15:25 - 00292308 _____ () C:\ED9EEd01
2014-02-09 15:25 - 2014-02-09 15:25 - 00190380 _____ () C:\3DD2Ed01
2014-02-09 15:25 - 2014-02-09 15:25 - 00123431 _____ () C:\2A0A7d01
2014-02-09 15:25 - 2014-02-09 15:25 - 00095347 _____ () C:\1538Dd01
2014-02-09 15:25 - 2014-02-09 15:25 - 00085747 _____ () C:\9C1BCd01
2014-02-09 15:25 - 2014-02-09 15:25 - 00085571 _____ () C:\C9747d01
2014-02-09 15:25 - 2014-02-09 15:25 - 00082407 _____ () C:\B22E4d01
2014-02-09 15:25 - 2014-02-09 15:25 - 00061634 _____ () C:\47F46d01
2014-02-09 15:25 - 2014-02-09 15:25 - 00054729 _____ () C:\B31AFd01
2014-02-09 15:25 - 2014-02-09 15:25 - 00038710 _____ () C:\1A21Dd01
2014-02-09 15:25 - 2014-02-09 15:25 - 00035697 _____ () C:\907A7d01
2014-02-09 15:25 - 2014-02-09 15:25 - 00034192 _____ () C:\2D683d01
2014-02-09 15:25 - 2014-02-09 15:25 - 00033674 _____ () C:\BD014d01
2014-02-09 15:25 - 2014-02-09 15:25 - 00031469 _____ () C:\9D00Bd01
2014-02-09 15:25 - 2014-02-09 15:25 - 00030998 _____ () C:\BE171d01
2014-02-09 15:25 - 2014-02-09 15:25 - 00028601 _____ () C:\EF97Cd01
2014-02-09 15:25 - 2014-02-09 15:25 - 00026836 _____ () C:\51970d01
2014-02-09 15:25 - 2014-02-09 15:25 - 00026265 _____ () C:\6043Bd01
2014-02-09 15:25 - 2014-02-09 15:25 - 00024688 _____ () C:\7CAB2d01
2014-02-09 15:25 - 2014-02-09 15:25 - 00023961 _____ () C:\A938Fd01
2014-02-09 15:25 - 2014-02-09 15:25 - 00023020 _____ () C:\A3ECFd01
2014-02-09 15:25 - 2014-02-09 15:25 - 00017686 _____ () C:\85466d01
2014-02-09 15:25 - 2014-02-09 15:25 - 00016684 _____ () C:\7CB62d01
2014-02-09 15:24 - 2014-02-09 16:15 - 00049136 _____ () C:\B1EA7d01
2014-02-09 15:24 - 2014-02-09 16:15 - 00016946 _____ () C:\625EBd01
2014-02-09 15:24 - 2014-02-09 15:24 - 00212791 _____ () C:\5A331d01
2014-02-09 15:24 - 2014-02-09 15:24 - 00174266 _____ () C:\241EEd01
2014-02-09 15:24 - 2014-02-09 15:24 - 00131218 _____ () C:\3DFF5d01
2014-02-09 15:24 - 2014-02-09 15:24 - 00126048 _____ () C:\491D3d01
2014-02-09 15:24 - 2014-02-09 15:24 - 00101457 _____ () C:\968B6d01
2014-02-09 15:24 - 2014-02-09 15:24 - 00066280 _____ () C:\B75A5d01
2014-02-09 15:24 - 2014-02-09 15:24 - 00057252 _____ () C:\0A0E7d01
2014-02-09 15:24 - 2014-02-09 15:24 - 00050522 _____ () C:\0EA95d01
2014-02-09 15:24 - 2014-02-09 15:24 - 00044251 _____ () C:\25012d01
2014-02-09 15:24 - 2014-02-09 15:24 - 00043948 _____ () C:\21CFEd01
2014-02-09 15:24 - 2014-02-09 15:24 - 00043040 _____ () C:\799D3d01
2014-02-09 15:24 - 2014-02-09 15:24 - 00043014 _____ () C:\69703d01
2014-02-09 15:24 - 2014-02-09 15:24 - 00036934 _____ () C:\4F8B6d01
2014-02-09 15:24 - 2014-02-09 15:24 - 00031891 _____ () C:\B2E5Ed01
2014-02-09 15:24 - 2014-02-09 15:24 - 00024744 _____ () C:\200C2d01
2014-02-09 15:24 - 2014-02-09 15:24 - 00022508 _____ () C:\0B16Bd01
2014-02-09 15:24 - 2014-02-09 15:24 - 00021794 _____ () C:\6AEE0d01
2014-02-09 15:24 - 2014-02-09 15:24 - 00021013 _____ () C:\BF3B0d01
2014-02-09 15:21 - 2014-02-09 15:21 - 00030518 _____ () C:\0E4DAd01
2014-02-09 15:16 - 2014-02-09 15:16 - 00214916 _____ () C:\34C09d01
2014-02-09 15:16 - 2014-02-09 15:16 - 00152826 _____ () C:\7BDC3d01
2014-02-09 15:16 - 2014-02-09 15:16 - 00082590 _____ () C:\E7677d01
2014-02-09 15:16 - 2014-02-09 15:16 - 00063703 _____ () C:\63BAAd01
2014-02-09 15:16 - 2014-02-09 15:16 - 00052140 _____ () C:\6EE81d01
2014-02-09 15:16 - 2014-02-09 15:16 - 00033673 _____ () C:\9B844d01
2014-02-09 15:16 - 2014-02-09 15:16 - 00030518 _____ () C:\BB37Dd01
2014-02-09 15:16 - 2014-02-09 15:16 - 00029775 _____ () C:\4A097d01
2014-02-09 15:16 - 2014-02-09 15:16 - 00021757 _____ () C:\EF2DBd01
2014-02-09 15:16 - 2014-02-09 15:16 - 00020760 _____ () C:\DFBE7d01
2014-02-09 15:16 - 2014-02-09 15:16 - 00019940 _____ () C:\BC640d01
2014-02-09 15:16 - 2014-02-09 15:16 - 00019692 _____ () C:\EEBABd01
2014-02-09 15:16 - 2014-02-09 15:16 - 00019375 _____ () C:\861CFd01
2014-02-09 14:54 - 2014-02-09 14:58 - 40660757 _____ () C:\88C21d01
2014-02-09 14:54 - 2014-02-09 14:54 - 00902119 _____ () C:\256C4d01
2014-02-09 14:54 - 2014-02-09 14:54 - 00732782 _____ () C:\0EC7Cd01
2014-02-09 14:54 - 2014-02-09 14:54 - 00174303 _____ () C:\36A9Fd01
2014-02-09 14:54 - 2014-02-09 14:54 - 00132924 _____ () C:\EC8D7d01
2014-02-09 14:54 - 2014-02-09 14:54 - 00127243 _____ () C:\5B5A5d01
2014-02-09 14:54 - 2014-02-09 14:54 - 00078430 _____ () C:\B44A4d01
2014-02-09 14:54 - 2014-02-09 14:54 - 00075805 _____ () C:\DCF45d01
2014-02-09 14:54 - 2014-02-09 14:54 - 00070666 _____ () C:\70CC7d01
2014-02-09 14:54 - 2014-02-09 14:54 - 00059180 _____ () C:\C9BF6d01
2014-02-09 14:54 - 2014-02-09 14:54 - 00051825 _____ () C:\65D5Fd01
2014-02-09 14:54 - 2014-02-09 14:54 - 00042761 _____ () C:\C3120d01
2014-02-09 14:54 - 2014-02-09 14:54 - 00034780 _____ () C:\C88EEd01
2014-02-09 14:54 - 2014-02-09 14:54 - 00024041 _____ () C:\9DEE7d01
2014-02-09 14:54 - 2014-02-09 14:54 - 00020805 _____ () C:\89FC7d01
2014-02-09 14:54 - 2014-02-09 14:54 - 00018204 _____ () C:\D17F8d01
2014-02-09 14:53 - 2014-02-09 17:56 - 25165824 _____ () C:\_CACHE_003_
2014-02-09 14:53 - 2014-02-09 17:56 - 04194304 _____ () C:\_CACHE_002_
2014-02-09 14:53 - 2014-02-09 17:56 - 04194304 _____ () C:\_CACHE_001_
2014-02-09 14:53 - 2014-02-09 17:56 - 00131348 _____ () C:\_CACHE_MAP_
2014-02-09 14:53 - 2014-02-09 14:53 - 00036825 _____ () C:\091B0d01
2014-02-09 14:53 - 2014-02-09 14:53 - 00034037 _____ () C:\49C0Bd01
2014-02-09 14:53 - 2014-02-09 14:53 - 00019790 _____ () C:\AE412d01
2014-02-09 14:53 - 2014-02-09 14:53 - 00017187 _____ () C:\2232Fd01
2014-02-09 14:52 - 2014-02-09 14:52 - 00524288 _____ () C:\WebCacheV01.tmp
2014-02-09 14:52 - 2014-02-09 14:52 - 00004638 _____ () C:\asl.145237_09Feb14.log
2014-02-09 14:20 - 2014-02-09 14:20 - 00004710 _____ () C:\addons.json
2014-02-09 14:18 - 2014-02-09 14:18 - 00000123 _____ () C:\state.json
2014-02-09 11:41 - 2014-02-09 11:41 - 00000105 _____ () C:\UserData.sol
2014-02-09 08:36 - 2014-02-09 08:36 - 00150311 _____ () C:\bookmarks-2014-02-09_325.json
2014-02-09 08:20 - 2014-02-09 08:20 - 00000000 _____ () C:\1dc3115f-d7db-4f2c-b67e-0112e04ea23c.dmp
2014-02-09 07:36 - 2014-02-09 07:36 - 00004628 _____ () C:\asl.073603_09Feb14.log
2014-02-08 21:11 - 2014-02-08 21:11 - 00000000 _____ () C:\0bac4f78-fc89-4c6e-afc0-9a804736126e.dmp
2014-02-08 18:10 - 2014-02-08 18:10 - 00001199 _____ () C:\08. Feb.xlsx.LNK
2014-02-08 14:52 - 2014-02-08 14:52 - 00004639 _____ () C:\asl.145204_08Feb14.log
2014-02-08 14:47 - 2014-02-08 14:47 - 00104880 _____ () C:\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000aff.db
2014-02-08 14:47 - 2014-02-08 14:47 - 00000000 _____ () C:\49b2fe03-e107-4adf-a6d7-59be95ec5b77.dmp
2014-02-08 13:48 - 2014-02-08 13:48 - 00004628 _____ () C:\asl.134822_08Feb14.log
2014-02-08 10:56 - 2014-02-08 10:56 - 00415496 _____ () C:\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000afe.db
2014-02-08 08:47 - 2014-02-08 08:47 - 00150311 _____ () C:\bookmarks-2014-02-08_325.json
2014-02-08 08:13 - 2014-02-08 08:14 - 00068708 _____ () C:\NetworkDiagnostics.1.debugreport.xml
2014-02-08 08:13 - 2014-02-08 08:14 - 00038693 _____ () C:\ResultReport.xml
2014-02-08 08:13 - 2014-02-08 08:14 - 00000250 _____ () C:\results.xml
2014-02-08 08:13 - 2014-02-08 08:13 - 00074699 _____ () C:\NetworkDiagnostics.0.debugreport.xml
2014-02-08 08:13 - 2014-02-08 08:13 - 00049032 _____ () C:\results.xsl
2014-02-08 08:13 - 2014-02-08 08:12 - 00196608 _____ () C:\A740E3D9-9AF1-4E62-8628-F9ED2DE8DF8C.Diagnose.0.etl
2014-02-08 00:15 - 2014-03-03 17:10 - 00699136 _____ () C:\Windows\system32\perfh007.dat
2014-02-08 00:15 - 2014-03-03 17:10 - 00149244 _____ () C:\Windows\system32\perfc007.dat
2014-02-08 00:15 - 2014-02-08 00:13 - 00295922 _____ () C:\Windows\system32\perfi007.dat
2014-02-08 00:15 - 2014-02-08 00:13 - 00038104 _____ () C:\Windows\system32\perfd007.dat
2014-02-08 00:15 - 2014-02-07 15:24 - 00000000 ____D () C:\Windows\Panther
2014-02-08 00:15 - 2009-08-15 11:13 - 00000013 ____R () C:\Windows\csup.txt
2014-02-08 00:15 - 2009-08-12 08:09 - 00000024 ___RH () C:\Windows\DELL_version
2014-02-08 00:13 - 2014-02-08 00:13 - 00000000 ____D () C:\Windows\SysWOW64\XPSViewer
2014-02-08 00:13 - 2014-02-08 00:13 - 00000000 ____D () C:\Windows\SysWOW64\de
2014-02-08 00:13 - 2014-02-08 00:13 - 00000000 ____D () C:\Windows\SysWOW64\0407
2014-02-08 00:13 - 2014-02-08 00:13 - 00000000 ____D () C:\Windows\system32\de
2014-02-08 00:13 - 2014-02-08 00:13 - 00000000 ____D () C:\Windows\system32\0407
2014-02-07 22:37 - 2014-02-07 22:37 - 00000000 _____ () C:\6cc4482a-668a-429f-8624-6d4d5cae2f04.dmp
2014-02-07 21:59 - 2014-02-07 22:00 - 01111760 _____ () C:\IT.one (Am 07.02.2014).one
2014-02-07 21:59 - 2014-02-07 21:59 - 00213720 _____ () C:\Wetten.one (Am 07.02.2014).one
2014-02-07 19:53 - 2014-02-07 19:53 - 00004639 _____ () C:\asl.195310_07Feb14.log
2014-02-07 19:47 - 2014-02-07 19:47 - 00000000 _____ () C:\6a2bfb18-f47f-4823-b634-0156c3f71a97.dmp
2014-02-07 18:49 - 2014-02-07 18:50 - 00000392 ____S () C:\05EC48341C277FE5110E7DFAA91377DC_8B8B185076EF4E7580202CFD5A0EFE0D
2014-02-07 18:49 - 2014-02-07 18:50 - 00000390 ____S () C:\8059E9A0D314877E40FE93D8CCFB3C69_18C84848E2A5986D9F95DC5A664CE931
2014-02-07 18:49 - 2014-02-07 18:50 - 00000386 ____S () C:\8059E9A0D314877E40FE93D8CCFB3C69_B0760A824CC2E32153DA7AD2ACB74688
2014-02-07 18:49 - 2014-02-07 18:50 - 00000386 ____S () C:\8059E9A0D314877E40FE93D8CCFB3C69_9349CA9C5EFC1EDF8DF04C537401734A
2014-02-07 18:36 - 2014-02-07 18:37 - 00000416 ____S () C:\7B8944BA8AD0EFDF0E01A43EF62BECD0_EC67AAACB3282C9D6DB76DC85DD253FC
2014-02-07 18:33 - 2014-02-07 18:36 - 287058568 _____ (Acronis) C:\Users\Frank Mustermann\Downloads\ATIH2014_trial_de-DE.exe
2014-02-07 18:33 - 2014-02-07 18:36 - 287058568 _____ (Acronis) C:\ATIH2014_trial_de-DE.exe
2014-02-07 18:22 - 2014-02-07 18:22 - 00000000 _____ () C:\bfc2dfba-f426-451d-853a-cc077768eed9.dmp
2014-02-07 18:19 - 2014-02-07 18:19 - 00000083 _____ () C:\settings.sol
2014-02-07 18:10 - 2014-02-07 18:10 - 00007974 _____ () C:\pluginreg.dat
2014-02-07 17:55 - 2014-02-07 17:55 - 00102408 _____ () C:\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000002.db
2014-02-07 17:55 - 2014-02-07 17:55 - 00023040 _____ () C:\{AE05E316-9018-11E3-8371-0026B90841E9}.dat
2014-02-07 17:44 - 2014-02-07 17:44 - 00000470 ____S () C:\83CADB116CE71022FFE662D2E6BEDFF2_A0832158541F32BDF2C979683E7EF80C
2014-02-07 17:44 - 2014-02-07 17:44 - 00000456 ____S () C:\C3B4324B100AA32F7BE995E7E34E0AA5_15C23806E36E1233F1A79C3B11377E1C
2014-02-07 17:44 - 2014-02-07 17:44 - 00000412 ____S () C:\CA7B2D59B4E9BC2D316D1AECDFC12F63_A4DB68B1EFB1FBE629C2D787F4EFDE20
2014-02-07 17:44 - 2014-02-07 17:44 - 00000404 ____S () C:\B4378BD2E36B69DECED3E341BD654801_5E52234B67160424AF05906F04851E15
2014-02-07 17:44 - 2014-02-07 17:44 - 00000013 _____ () C:\www.betfair[1].xml
2014-02-07 17:28 - 2014-02-07 17:28 - 00000013 _____ () C:\sports.ladbrokes[1].xml
2014-02-07 17:21 - 2014-02-07 17:21 - 00000466 ____S () C:\03C2624375988154FBF20373B7D495E8_CEC5205DF5C4FFD102BB44D30A0B7909
2014-02-07 17:20 - 2014-02-07 17:20 - 00010752 _____ () C:\{D3D83120-9013-11E3-8371-0026B90841E9}.dat
2014-02-07 17:20 - 2014-02-07 17:20 - 00000013 _____ () C:\support.google[1].xml
2014-02-07 17:17 - 2014-02-12 07:49 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\Adobe
2014-02-07 17:17 - 2014-02-10 09:15 - 00000000 ____D () C:\Program Files\Google
2014-02-07 17:17 - 2014-02-07 17:17 - 00000462 ____S () C:\3773D02993BAEB44529BFC1603100F09_575833F8108AEF7F99BB530BE65F42A4
2014-02-07 17:17 - 2014-02-07 17:17 - 00000458 ____S () C:\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D
2014-02-07 17:17 - 2014-02-07 17:17 - 00000450 ____S () C:\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771
2014-02-07 17:17 - 2014-02-07 17:17 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\Macromedia
2014-02-07 17:16 - 2014-03-07 17:59 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-02-07 17:16 - 2014-02-21 20:59 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-02-07 17:16 - 2014-02-21 20:59 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-02-07 17:16 - 2014-02-21 20:59 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-02-07 17:16 - 2014-02-12 07:49 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\Adobe
2014-02-07 17:16 - 2014-02-07 17:20 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\Google
2014-02-07 17:16 - 2014-02-07 17:20 - 00000000 ____D () C:\ProgramData\Google
2014-02-07 17:16 - 2014-02-07 17:16 - 00000000 ____D () C:\Windows\SysWOW64\Macromed
2014-02-07 17:16 - 2014-02-07 17:16 - 00000000 ____D () C:\Windows\system32\Macromed
2014-02-07 17:15 - 2014-02-07 17:17 - 00000119 _____ () C:\get3.adobe[1].xml
2014-02-07 17:15 - 2014-02-07 17:17 - 00000119 _____ () C:\get.adobe[1].xml
2014-02-07 17:12 - 2014-02-07 17:12 - 00000434 ____S () C:\7C44AA84A5CFEC3289884F54A088297E_B42AF5BDBDC7FDEEFD13DDF4ECAD7280
2014-02-07 17:12 - 2014-02-07 17:12 - 00000386 ____S () C:\8059E9A0D314877E40FE93D8CCFB3C69_ABBF66B63C0C0050022256310AC1A590
2014-02-07 17:12 - 2014-02-07 17:12 - 00000386 ____S () C:\8059E9A0D314877E40FE93D8CCFB3C69_043F9FDEF0308E6C7B4D2C06EE77DCC9
2014-02-07 17:12 - 2014-02-07 17:12 - 00000292 ____S () C:\ED7CF8F6DA57321AAC9580C26058483A
2014-02-07 17:08 - 2014-02-07 17:08 - 00000466 ____S () C:\944E5B697BC46FE14AB888AE8A1EBB99_1C87F4C00972FC33F846C9DD0B58DE16
2014-02-07 17:07 - 2014-02-07 17:07 - 00000394 ____S () C:\2E980CF7BB84455884A2F90C0668C729_8A430D3F43D05BF758F3077D18FEB7C1
2014-02-07 17:07 - 2014-02-07 17:07 - 00000013 _____ () C:\ads.admized[1].xml
2014-02-07 17:03 - 2014-02-07 17:03 - 00002107 _____ () C:\Wie ist meine IP-Adresse - Das IP-Security-Portal.url
2014-02-07 17:03 - 2014-02-07 17:03 - 00000893 _____ () C:\Tomorrow's Racecards & Runners 08 February 2014 Racing Post.url
2014-02-07 17:03 - 2014-02-07 17:03 - 00000013 _____ () C:\s7.addthis[1].xml
2014-02-07 17:03 - 2014-02-07 17:03 - 00000013 _____ () C:\meineipadresse[1].xml
2014-02-07 17:01 - 2014-02-07 17:01 - 00001027 _____ () C:\www.computerbild[1].xml
2014-02-07 16:59 - 2014-02-07 17:08 - 00001250 _____ () C:\www.racingpost[1].xml
2014-02-07 16:59 - 2014-02-07 16:59 - 00046099 _____ () C:\c.betrad[1].xml
2014-02-07 16:59 - 2014-02-07 16:59 - 00000470 ____S () C:\59E12307C210EDDD06EEB7BC7C909C5B_68A1FE703A25AA487D936554E6946484
2014-02-07 16:59 - 2014-02-07 16:59 - 00000466 ____S () C:\15C9B775FA7F2C683FD76888C21180E6_E27DFEC191FB94181AFA36FA5A594D4D
2014-02-07 16:59 - 2014-02-07 16:59 - 00000444 ____S () C:\6C05FF55E66434DC351985A3C60541B2_305471F92FEBDAC55C5F5411833A3468
2014-02-07 16:59 - 2014-02-07 16:59 - 00000434 ____S () C:\6BDC4BD492765EED974809D29642BE4C_D494156DA37C2FEABFB2C80879C32F7E
2014-02-07 16:59 - 2014-02-07 16:59 - 00000412 ____S () C:\30F7B429BB1DACA9B591B41E016BED66_F6024CD0767F1B4C9F060C7479C6DC83
2014-02-07 16:59 - 2014-02-07 16:59 - 00000400 ____S () C:\783DF2F5A7C9BC04C36663632D14B993_169DE3439FD2D9FE0AE07883B5A27A1B
2014-02-07 16:59 - 2014-02-07 16:59 - 00000394 ____S () C:\2E980CF7BB84455884A2F90C0668C729_B3731E3EEF29AB2EC769284AAC586B37
2014-02-07 16:59 - 2014-02-07 16:59 - 00000394 ____S () C:\2E980CF7BB84455884A2F90C0668C729_34A1114515A8FBCDCD66E3A10DD33C6F
2014-02-07 16:59 - 2014-02-07 16:59 - 00000386 ____S () C:\8059E9A0D314877E40FE93D8CCFB3C69_071D4C72D7D54D1A6FCDA463620CDEF5
2014-02-07 16:59 - 2014-02-07 16:59 - 00000218 ____S () C:\FCEA474F228C13CD0DAD678431D0ACFC
2014-02-07 16:59 - 2014-02-07 16:59 - 00000204 ____S () C:\8EBFACB3A66359F9514D044C86BA4794
2014-02-07 16:59 - 2014-02-07 16:59 - 00000013 _____ () C:\ad.doubleclick[1].xml
2014-02-07 16:58 - 2014-02-07 16:58 - 00000434 ____S () C:\A3C4F17BF8CB09C3DF2A086B36306B5C_94935F84B400F483EA9B7AF90643DFF9
2014-02-07 16:58 - 2014-02-07 16:58 - 00000408 ____S () C:\6F0788892ECB795F56E658EDB1CA93AA_72B0992C5B7BCE707348E71AF60DD251
2014-02-07 16:45 - 2014-02-07 16:45 - 00103920 _____ () C:\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000001.db
2014-02-07 16:33 - 2014-02-07 16:33 - 00000000 ____D () C:\archive_db
2014-02-07 16:32 - 2014-02-07 16:32 - 00000000 ____D () C:\ProgramData\restore
2014-02-07 16:32 - 2014-02-07 16:32 - 00000000 ____D () C:\ProgramData\launcher
2014-02-07 16:32 - 2014-02-07 16:32 - 00000000 ____D () C:\ProgramData\explauncher
2014-02-07 16:31 - 2014-03-07 17:56 - 00685822 _____ () C:\Windows\PFRO.log
2014-02-07 16:30 - 2014-02-07 16:30 - 00004096 _____ () C:\{C12E4933-900C-11E3-BB75-0026B90841E9}.dat
2014-02-07 16:30 - 2014-02-07 16:30 - 00004096 _____ () C:\{C12E4931-900C-11E3-BB75-0026B90841E9}.dat
2014-02-07 16:29 - 2014-02-07 16:29 - 00000000 ____D () C:\Program Files (x86)\Paragon Software
2014-02-07 16:29 - 2013-03-15 16:00 - 00039248 _____ (Paragon Software Group) C:\Windows\system32\Drivers\hotcore3.sys
2014-02-07 16:24 - 2014-02-07 16:24 - 00000466 ____S () C:\944E5B697BC46FE14AB888AE8A1EBB99_F5AF2537D1326ADDEF00682F78B01600
2014-02-07 16:24 - 2014-02-07 16:24 - 00000466 ____S () C:\74ED51A3D229FC7D437854B8EB97E847_3A88D3CC6A54C32191B054A2498A5470
2014-02-07 16:24 - 2014-02-07 16:24 - 00000404 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_666F1D3A3D713572DDE776889297E3BF
2014-02-07 16:24 - 2014-02-07 16:24 - 00000386 ____S () C:\8059E9A0D314877E40FE93D8CCFB3C69_E03BB7A8110C69C6F42A3740E1EA5FE8
2014-02-07 16:24 - 2014-02-07 16:24 - 00000013 _____ () C:\secure.adnxs[1].xml
2014-02-07 16:24 - 2014-02-07 16:24 - 00000013 _____ () C:\adclient.uimserv[1].xml
2014-02-07 16:23 - 2014-02-07 16:29 - 00151040 _____ () C:\{BE604350-900B-11E3-BB75-0026B90841E9}.dat
2014-02-07 16:23 - 2014-02-07 16:23 - 00000396 ____S () C:\6F0788892ECB795F56E658EDB1CA93AA_BA57F856E48C7D00068518186A742CA6
2014-02-07 16:23 - 2014-02-07 16:23 - 00000396 ____S () C:\6F0788892ECB795F56E658EDB1CA93AA_1D23F016DF8B3DFDE5FF869783CD3F8D
2014-02-07 16:22 - 2014-02-07 16:23 - 00007680 _____ () C:\{B66AA965-900B-11E3-BB75-0026B90841E9}.dat
2014-02-07 16:22 - 2014-02-07 16:22 - 120291328 _____ () C:\Users\Frank Mustermann\Downloads\br_free_g_2013_chip.msi
2014-02-07 16:22 - 2014-02-07 16:22 - 120291328 _____ () C:\br_free_g_2013_chip.msi
2014-02-07 16:20 - 2014-02-07 16:24 - 00000013 _____ () C:\googleads.g.doubleclick[1].xml
2014-02-07 16:20 - 2014-02-07 16:20 - 00001338 _____ () C:\www.chip[1].xml
2014-02-07 16:20 - 2014-02-07 16:20 - 00000394 ____S () C:\2E980CF7BB84455884A2F90C0668C729_BF0908F6A21C5409F5BA5DAF60B7A7A0
2014-02-07 16:01 - 2014-02-07 16:01 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\Acronis
2014-02-07 15:57 - 2014-02-07 15:57 - 00000410 ____S () C:\FCD2CC3451EF5F3DB8D4B7DD511B2F77_15830152B5AC9D41315595DF755D816F
2014-02-07 15:57 - 2014-02-07 15:57 - 00000404 ____S () C:\955CAB6FF6A24D5820D50B5BA1CF79C7_1A9CEF0D6BDBEE31E5C2CF9955E61B89
2014-02-07 15:57 - 2014-02-07 15:57 - 00000400 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_7E74EAD2DD98F53F9B8CA808808A3779
2014-02-07 15:57 - 2014-02-07 15:57 - 00000400 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_1599A1BD89E4FD9E6C0432D7F1FE2E3E
2014-02-07 15:57 - 2014-02-07 15:57 - 00000396 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_4BF9E091F7E646918992616FB44457D6
2014-02-07 15:57 - 2014-02-07 15:57 - 00000396 ____S () C:\4302E4BD4246B8416A3626782DD3C8B9_04AEE1FF2592B193E7A7B55BE2343529
2014-02-07 15:57 - 2014-02-07 15:57 - 00000368 ____S () C:\49514950C94E8026A2B06312597DFF49_F4692EBD578D04048E176E82BB8369BB
2014-02-07 15:56 - 2014-02-07 17:20 - 00003584 _____ () C:\RecoveryStore.{F8A8DD96-9007-11E3-BB75-0026B90841E9}.dat
2014-02-07 15:56 - 2014-02-07 15:56 - 00005120 _____ () C:\{F8A8DD95-9007-11E3-BB75-0026B90841E9}.dat
2014-02-07 15:56 - 2014-02-07 15:56 - 00000438 ____S () C:\40FD9B63B9878C0428E679298CD161C2_E82E46C988B75F550318397D2EB0BA59
2014-02-07 15:56 - 2014-02-07 15:56 - 00000434 ____S () C:\A3C4F17BF8CB09C3DF2A086B36306B5C_3F04050B0D44FEA7254855FD3A1BA08C
2014-02-07 15:56 - 2014-02-07 15:56 - 00000434 ____S () C:\114B3C4A819B7B5D518A2BCD1CE5F8BE_9278F5FA236A4D0D6D268CE39A51370D
2014-02-07 15:56 - 2014-02-07 15:56 - 00000412 ____S () C:\CA7B2D59B4E9BC2D316D1AECDFC12F63_C9F4301E316CD0C2B7F9A26D63138071
2014-02-07 15:56 - 2014-02-07 15:56 - 00000406 ____S () C:\ACF244F1A10D4DBED0D88EBA0C43A9B5_A0F2FA3B1B8E5E34F01206F272E4231C
2014-02-07 15:56 - 2014-02-07 15:56 - 00000404 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_D3CCDF4F438495152E37FEA555367787
2014-02-07 15:56 - 2014-02-07 15:56 - 00000404 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_116E0776FABEE27563E59B5DCFE5B787
2014-02-07 15:56 - 2014-02-07 15:56 - 00000400 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_395F63BC8DA7E9FBCF58FE699EBEA1BE
2014-02-07 15:56 - 2014-02-07 15:56 - 00000400 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_261C378998B02C6A99C862A2117C030C
2014-02-07 15:56 - 2014-02-07 15:56 - 00000400 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_253E1732B66E69658C9AF428CCF142F6
2014-02-07 15:56 - 2014-02-07 15:56 - 00000396 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_F5A4B8569533AF1966E00CE72E280F97
2014-02-07 15:56 - 2014-02-07 15:56 - 00000396 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_C0D88B28399946FBCB25D42F5E6E2F26
2014-02-07 15:56 - 2014-02-07 15:56 - 00000396 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_9B09407528C5ED844B5648C3FFDE72E3
2014-02-07 15:56 - 2014-02-07 15:56 - 00000396 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_9A59249460F848B0F5FB847D51EF2AFF
2014-02-07 15:56 - 2014-02-07 15:56 - 00000396 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_61EE7B099D634BCBFC4718CB4FB1B519
2014-02-07 15:56 - 2014-02-07 15:56 - 00000396 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_4EC1F0FC6B31BB2FEEF629D38276D326
2014-02-07 15:56 - 2014-02-07 15:56 - 00000396 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_43D57A0C46BA0BBD6DBA2992ADA84983
2014-02-07 15:56 - 2014-02-07 15:56 - 00000396 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_40396895EB8BA96E7E34200BD2EFB24C
2014-02-07 15:56 - 2014-02-07 15:56 - 00000374 ____S () C:\F4B372709D6C2AD766C34D274501DC76_C08D897FBCD7D5D638FCD154D1404CBE
2014-02-07 15:56 - 2014-02-07 15:56 - 00000298 ____S () C:\04AFA8793E5CDC4A81C6CD4554A30707
2014-02-07 15:56 - 2014-02-07 15:56 - 00000200 ____S () C:\D88A43F72E2F70CB75791302DD65CDE7
2014-02-07 15:56 - 2014-02-07 15:56 - 00000013 _____ () C:\servedby.flashtalking[1].xml
2014-02-07 15:55 - 2014-02-07 16:30 - 00004608 _____ () C:\RecoveryStore.{E0DFFCCB-9007-11E3-BB75-0026B90841E9}.dat
2014-02-07 15:55 - 2014-02-07 16:20 - 00234496 _____ () C:\{E6E41727-9007-11E3-BB75-0026B90841E9}.dat
2014-02-07 15:55 - 2014-02-07 15:55 - 00007680 _____ () C:\{E0DFFCCC-9007-11E3-BB75-0026B90841E9}.dat
2014-02-07 15:55 - 2014-02-07 15:55 - 00000396 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_7FF770CC81B9CC0ACDD5FA756BC966E7
2014-02-07 15:55 - 2014-02-07 15:55 - 00000396 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_3CEBB82C93279C1F0700FA4C02F9B9ED
2014-02-07 15:53 - 2013-12-18 06:13 - 00270496 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2014-02-07 15:47 - 2014-02-07 15:47 - 00000470 ____S () C:\B03A867CCE8C94003ED3DCC89C3DD995_E5B095EA32E1745091797A46CD38DF26
2014-02-07 15:47 - 2014-02-07 15:47 - 00000470 ____S () C:\6EB433AA47CF8B7403EA74059883F834_15DE7FD95F2C6AA431C60D832D8A2AB3
2014-02-07 15:47 - 2014-02-07 15:47 - 00000470 ____S () C:\4C32697E3BE67D14A2229BCF4CF68BDD_4234151EAEA38BC1D96A3081D3A6B0A6
2014-02-07 15:47 - 2014-02-07 15:47 - 00000466 ____S () C:\B03A867CCE8C94003ED3DCC89C3DD995_7C2E8AFB6597AC9B76E01CD6B1E03FD3
2014-02-07 15:47 - 2014-02-07 15:47 - 00000466 ____S () C:\6EB433AA47CF8B7403EA74059883F834_A65ADB8641554FA3949AEDD8D8440DC0
2014-02-07 15:47 - 2014-02-07 15:47 - 00000466 ____S () C:\6EB433AA47CF8B7403EA74059883F834_4B4D2C7D78504DFB1EE48D6DEDF34D6D
2014-02-07 15:47 - 2014-02-07 15:47 - 00000466 ____S () C:\5EEE7FA98C56E24F9F53871567AE5AA6_C7E3FE552216EA8DD8828025EA7D4B94
2014-02-07 15:47 - 2014-02-07 15:47 - 00000466 ____S () C:\4C32697E3BE67D14A2229BCF4CF68BDD_E15A0FE6C9438A3F104D5043295B54F1
2014-02-07 15:47 - 2014-02-07 15:47 - 00000466 ____S () C:\4C32697E3BE67D14A2229BCF4CF68BDD_B24F7B13594926ADAA2C2B2727B91D28
2014-02-07 15:47 - 2014-02-07 15:47 - 00000466 ____S () C:\4C32697E3BE67D14A2229BCF4CF68BDD_3885AFE247ECC8A71D558D8CEBDB23FE
2014-02-07 15:47 - 2014-02-07 15:47 - 00000466 ____S () C:\4C32697E3BE67D14A2229BCF4CF68BDD_12E39CFD35A9DD75166E4B0E34A6FB5D
2014-02-07 15:47 - 2014-02-07 15:47 - 00000366 ____S () C:\5BF987767EE121EB773E3E93D13C2F30_EF26754C41825C23E00A83FE50225A1A
2014-02-07 15:47 - 2014-02-07 15:47 - 00000362 ____S () C:\D0197CD123129A6D466C5F0FC1584EA2_441F1A19270FA0CA6444E20EB4A3517E
2014-02-07 15:45 - 2014-02-07 15:45 - 00000392 ____S () C:\05EC48341C277FE5110E7DFAA91377DC_2F8ADFC352EA8B6E5129B200DFEFE3CA
2014-02-07 15:45 - 2014-02-07 15:45 - 00000390 ____S () C:\8059E9A0D314877E40FE93D8CCFB3C69_40B9F12111697D8B965BA632E1E12FD3
2014-02-07 15:44 - 2014-02-07 15:44 - 00000408 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_CBCA69097376DA9DA7430ABB06FF62C7
2014-02-07 15:44 - 2014-02-07 15:44 - 00000392 ____S () C:\05EC48341C277FE5110E7DFAA91377DC_3BED92D65A011D909754B6A74C1CCD45
2014-02-07 15:44 - 2014-02-07 15:44 - 00000386 ____S () C:\8059E9A0D314877E40FE93D8CCFB3C69_4A943BDEF5EB1977779FD817C7CC5A2D
2014-02-07 15:44 - 2014-02-07 15:44 - 00000386 ____S () C:\8059E9A0D314877E40FE93D8CCFB3C69_43A8148664F89DEE10AFB2B4ECFA28D4
2014-02-07 15:43 - 2014-02-07 15:43 - 00000392 ____S () C:\05EC48341C277FE5110E7DFAA91377DC_E9D6559E4CD7D4F8BEF7C9EF431C0257
2014-02-07 15:42 - 2014-02-07 15:42 - 00000386 ____S () C:\8059E9A0D314877E40FE93D8CCFB3C69_6B70447A236C02D301D26CFC6ACFF105
2014-02-07 15:42 - 2014-02-07 15:42 - 00000201 _____ () C:\www.pcwelt[1].xml
2014-02-07 15:42 - 2014-02-07 15:42 - 00000108 _____ () C:\farm.plista[1].xml
2014-02-07 15:41 - 2014-02-07 17:55 - 00004608 _____ () C:\RecoveryStore.{F1E22C7C-9005-11E3-BB75-0026B90841E9}.dat
2014-02-07 15:40 - 2014-02-07 15:40 - 00000404 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_D1F53B06CCF579B0A1AB12FA1893A1D8
2014-02-07 15:37 - 2014-02-07 15:37 - 00000410 ____S () C:\E63A640A06A2B005AB42F3250BC98D9E_6020995806BF99A1FBC324A7B889F612
2014-02-07 15:37 - 2014-02-07 15:37 - 00000402 ____S () C:\783DF2F5A7C9BC04C36663632D14B993_09A85C5418FB163D61A6CDA83D9C0B2C
2014-02-07 15:37 - 2014-02-07 15:37 - 00000402 ____S () C:\5457A8CE4B2A7499F8299A013B6E1C7C_4BDA944235F1446F185236D493959297
2014-02-07 15:36 - 2014-02-07 15:36 - 00000402 ____S () C:\B8523592DD7AF79E0045B5E66CBFA791_EA799513E7E0F735D84A8DFAD2B63B60
2014-02-07 15:36 - 2014-02-07 15:36 - 00000396 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_1F847B9F56D0487C4E3C0F43B0A50367
2014-02-07 15:36 - 2014-02-07 15:36 - 00000220 ____S () C:\135BD6A358680A7BF1CCEC7C0172393D
2014-02-07 15:33 - 2014-02-07 15:33 - 00000434 ____S () C:\D473E9C373099A94D5057303FDF0EE65_39B17C5C97CD64B7EE78FBDFB2D76D63
2014-02-07 15:33 - 2014-02-07 15:33 - 00000426 ____S () C:\8890A77645B73478F5B1DED18ACBF795_1E5D470765E0BE1964814B1F5A3581DC
2014-02-07 15:33 - 2012-02-17 07:38 - 01031680 _____ (Microsoft Corporation) C:\Windows\system32\rdpcore.dll
2014-02-07 15:33 - 2012-02-17 06:34 - 00826880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpcore.dll
2014-02-07 15:33 - 2012-02-17 05:57 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdtcp.sys
2014-02-07 15:32 - 2014-02-07 15:32 - 00000426 ____S () C:\BD8A14C7C024625432CC03FE72E47EF0_6FD1BEFD298F4FD3EE4B4EE2E6631CC7
2014-02-07 15:32 - 2014-02-07 15:32 - 00000422 ____S () C:\6AA3321A15A787985201D7A6820782F0_0AB46376AFB6F40B0426680E3025D384
2014-02-07 15:32 - 2014-02-07 15:32 - 00000404 ____S () C:\D47DBD2F9E3365FBBE008D71FB06716F_835A2FD7EE5F1F37B7872C78D42A88BF
2014-02-07 15:32 - 2014-02-07 15:32 - 00000392 ____S () C:\05EC48341C277FE5110E7DFAA91377DC_5D61D58FDB98DCAEC2C02E047B02CFF0
2014-02-07 15:32 - 2014-02-07 15:32 - 00000171 _____ () C:\de.msn[1].xml
2014-02-07 15:32 - 2014-02-07 15:32 - 00000013 _____ () C:\a.ligatus[1].xml
2014-02-07 15:30 - 2014-02-18 09:29 - 00114368 _____ () C:\Users\Frank Mustermann\AppData\Local\GDIPFONTCACHEV1.DAT
2014-02-07 15:30 - 2014-02-07 15:30 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\MigWiz
2014-02-07 15:28 - 2012-06-02 23:19 - 02428952 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2014-02-07 15:28 - 2012-06-02 23:19 - 00701976 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2014-02-07 15:28 - 2012-06-02 23:19 - 00057880 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2014-02-07 15:28 - 2012-06-02 23:19 - 00044056 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2014-02-07 15:28 - 2012-06-02 23:19 - 00038424 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2014-02-07 15:28 - 2012-06-02 23:15 - 02622464 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2014-02-07 15:28 - 2012-06-02 23:15 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2014-02-07 15:28 - 2012-06-02 15:19 - 00186752 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2014-02-07 15:28 - 2012-06-02 15:15 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2014-02-07 15:25 - 2014-03-06 13:30 - 00000000 ___RD () C:\Users\Frank Mustermann\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-02-07 15:25 - 2014-02-11 08:36 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\VirtualStore
2014-02-07 15:25 - 2014-02-10 22:21 - 00000000 ___RD () C:\Users\Frank Mustermann\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-02-07 15:25 - 2014-02-07 15:32 - 00000133 _____ () C:\Windows Live Spaces.url
2014-02-07 15:25 - 2014-02-07 15:32 - 00000133 _____ () C:\Windows Live Mail.url
2014-02-07 15:25 - 2014-02-07 15:32 - 00000133 _____ () C:\Windows Live Ideas.url
2014-02-07 15:25 - 2014-02-07 15:32 - 00000133 _____ () C:\Windows Live Gallery.url
2014-02-07 15:25 - 2014-02-07 15:32 - 00000133 _____ () C:\MSN Sport.url
2014-02-07 15:25 - 2014-02-07 15:32 - 00000133 _____ () C:\MSN Nachrichten.url
2014-02-07 15:25 - 2014-02-07 15:32 - 00000133 _____ () C:\MSN Money.url
2014-02-07 15:25 - 2014-02-07 15:32 - 00000133 _____ () C:\MSN Fernsehen.url
2014-02-07 15:25 - 2014-02-07 15:32 - 00000133 _____ () C:\MSN Auto.url
2014-02-07 15:25 - 2014-02-07 15:25 - 00028672 _____ () C:\MSN Nachrichten~.feed-ms
2014-02-07 15:25 - 2014-02-07 15:25 - 00001736 _____ () C:\account{921C6275-05F7-4EAA-8559-C8674B16478D}.oeaccount
2014-02-07 15:25 - 2014-02-07 15:25 - 00001506 _____ () C:\account{68CA62AA-6AED-4254-9FFF-94EDA64FF98C}.oeaccount
2014-02-07 15:25 - 2014-02-07 15:25 - 00001405 _____ () C:\Internet Explorer (64-bit).lnk
2014-02-07 15:25 - 2014-02-07 15:25 - 00000672 _____ () C:\account{88DB1301-C4BF-4D13-A9B5-F20BA4CBA66B}.oeaccount
2014-02-07 15:25 - 2014-02-07 15:25 - 00000468 ___SH () C:\e316821e-bb26-4557-a251-99e09dde04e8
2014-02-07 15:24 - 2014-03-03 11:00 - 00000000 ____D () C:\Users\Frank Mustermann
2014-02-07 15:24 - 2014-02-11 08:36 - 00000000 ___RD () C:\Users\Frank Mustermann\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-02-07 15:24 - 2014-02-11 08:36 - 00000000 ___RD () C:\Users\Frank Mustermann\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-02-07 15:24 - 2014-02-10 09:40 - 00000000 ____D () C:\Recovery
2014-02-07 15:24 - 2014-02-07 15:24 - 00000020 ___SH () C:\Users\Frank Mustermann\ntuser.ini
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Musik
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Bilder
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Frank Mustermann\Vorlagen
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Frank Mustermann\Startmenü
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Frank Mustermann\Netzwerkumgebung
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Frank Mustermann\Lokale Einstellungen
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Frank Mustermann\Eigene Dateien
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Frank Mustermann\Druckumgebung
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Frank Mustermann\Documents\Eigene Musik
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Frank Mustermann\Documents\Eigene Bilder
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Frank Mustermann\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Frank Mustermann\AppData\Local\Verlauf
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Frank Mustermann\AppData\Local\Anwendungsdaten
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Frank Mustermann\Anwendungsdaten
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default\Vorlagen
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default\Startmenü
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default\Netzwerkumgebung
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default\Lokale Einstellungen
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default\Eigene Dateien
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default\Druckumgebung
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Musik
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Bilder
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Verlauf
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Anwendungsdaten
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default\Anwendungsdaten
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Musik
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Bilder
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Verlauf
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Anwendungsdaten
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Programme
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\ProgramData\Vorlagen
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\ProgramData\Startmenü
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\ProgramData\Favoriten
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\ProgramData\Dokumente
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\ProgramData\Anwendungsdaten
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Program Files\Gemeinsame Dateien
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Dokumente und Einstellungen
2014-02-07 15:20 - 2014-02-07 15:20 - 00001313 _____ () C:\Windows\TSSysprep.log
2014-02-07 15:19 - 2014-03-07 18:02 - 02003677 _____ () C:\Windows\WindowsUpdate.log
2014-02-07 15:19 - 2014-02-07 15:19 - 00000000 _____ () C:\Windows\ativpsrm.bin
2014-02-07 11:49 - 2014-02-07 11:50 - 00000008 _____ () C:\used.dat
2014-02-07 11:49 - 2014-02-07 11:50 - 00000008 _____ () C:\quota.dat
2014-02-07 11:49 - 2014-02-07 11:49 - 00000086 _____ () C:\id.dat
2014-02-07 11:49 - 2014-02-07 11:49 - 00000038 _____ () C:\PlayerId.txt
2014-02-07 10:56 - 2014-02-07 10:56 - 00196608 _____ () C:\ECAD47C7-1E9F-4279-BE7B-37A88BEC8021.Diagnose.0.etl
2014-02-07 09:09 - 2014-02-07 09:10 - 00150311 _____ () C:\bookmarks-2014-02-07_325.json
2014-02-06 22:44 - 2014-02-06 22:44 - 00004575 _____ () C:\asl.224402_06Feb14.log
2014-02-06 22:40 - 2014-02-06 22:40 - 00003997 _____ () C:\asl.224026_06Feb14.log
2014-02-06 22:08 - 2014-02-06 22:08 - 00138560 _____ () C:\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000afa.db
2014-02-06 21:59 - 2014-02-06 21:59 - 01048360 _____ () C:\IT.one (Am 06.02.2014).one
2014-02-06 21:59 - 2014-02-06 21:59 - 00330344 _____ () C:\Verschiedenes.one (Am 06.02.2014).one
2014-02-06 18:58 - 2014-02-06 18:58 - 00004586 _____ () C:\asl.185837_06Feb14.log
2014-02-06 18:54 - 2014-02-06 18:54 - 00189440 _____ () C:\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000af9.db
2014-02-06 18:32 - 2014-02-06 18:32 - 00004586 _____ () C:\asl.183231_06Feb14.log
2014-02-06 16:49 - 2014-02-06 16:49 - 00000057 _____ () C:\updates.xml
2014-02-06 16:49 - 2014-02-06 16:49 - 00000057 _____ () C:\active-update.xml
2014-02-06 06:27 - 2014-02-06 06:28 - 00150311 _____ () C:\bookmarks-2014-02-06_325.json
2014-02-06 06:26 - 2014-02-06 06:26 - 02209056 _____ () C:\Users\Frank Mustermann\Downloads\avira-eu-cleaner_de.exe
2014-02-06 06:26 - 2014-02-06 06:26 - 02209056 _____ () C:\avira-eu-cleaner_de.exe
2014-02-06 06:26 - 2014-02-06 06:26 - 00053255 _____ () C:\68616d01
2014-02-06 06:26 - 2014-02-06 06:26 - 00006894 _____ () C:\834F5d01
2014-02-06 06:26 - 2014-02-06 06:26 - 00004380 _____ () C:\7A8ADd01
2014-02-06 06:26 - 2014-02-06 06:26 - 00002056 _____ () C:\Entfernen des Avira EU-Cleaners.lnk
2014-02-06 06:26 - 2014-02-06 06:26 - 00002000 _____ () C:\Avira EU-Cleaner.lnk
2014-02-06 06:25 - 2014-02-06 06:26 - 00003800 _____ () C:\6B3F0m01
2014-02-06 06:25 - 2014-02-06 06:25 - 00055555 _____ () C:\34D12d01
2014-02-06 06:25 - 2014-02-06 06:25 - 00053255 _____ () C:\8C014d01
2014-02-06 06:25 - 2014-02-06 06:25 - 00053255 _____ () C:\66A52d01
2014-02-06 06:25 - 2014-02-06 06:25 - 00037479 _____ () C:\2FADBd01
2014-02-06 06:25 - 2014-02-06 06:25 - 00029477 _____ () C:\52DE3d01
2014-02-06 06:25 - 2014-02-06 06:25 - 00026183 _____ () C:\EB457d01
2014-02-06 06:25 - 2014-02-06 06:25 - 00016625 _____ () C:\4C634d01
2014-02-06 06:25 - 2014-02-06 06:25 - 00009983 _____ () C:\6B3F0d01
2014-02-06 06:25 - 2014-02-06 06:25 - 00009983 _____ () C:\5A8F4d01
2014-02-06 06:25 - 2014-02-06 06:25 - 00008578 _____ () C:\8A9A4d01
2014-02-06 06:25 - 2014-02-06 06:25 - 00006964 _____ () C:\5F842d01
2014-02-06 06:25 - 2014-02-06 06:25 - 00005167 _____ () C:\8A9A4m01
2014-02-06 06:25 - 2014-02-06 06:25 - 00005005 _____ () C:\8A586d01
2014-02-06 06:25 - 2014-02-06 06:25 - 00004976 _____ () C:\34EFAd01
2014-02-06 06:25 - 2014-02-06 06:25 - 00004704 _____ () C:\8B0A0d01
2014-02-06 06:25 - 2014-02-06 06:25 - 00004659 _____ () C:\7BFCBm01
2014-02-06 06:25 - 2014-02-06 06:25 - 00004520 _____ () C:\6091Ed01
2014-02-06 06:25 - 2014-02-06 06:25 - 00004370 _____ () C:\3424Ad01
2014-02-06 06:25 - 2014-02-06 06:25 - 00003863 _____ () C:\17F0Dd01
2014-02-06 06:25 - 2014-02-06 06:25 - 00003852 _____ () C:\A243Ed01
2014-02-06 06:25 - 2014-02-06 06:25 - 00003798 _____ () C:\4CDC9d01
2014-02-06 06:25 - 2014-02-06 06:25 - 00003341 _____ () C:\FEF93d01
2014-02-05 23:58 - 2014-02-05 23:58 - 00054723 _____ () C:\C8F12d01
2014-02-05 23:57 - 2014-02-05 23:57 - 00005981 _____ () C:\1DBBDd01
2014-02-05 23:57 - 2014-02-05 23:57 - 00004459 _____ () C:\4AEC3m01
2014-02-05 23:57 - 2014-02-05 23:57 - 00003999 _____ () C:\93F9Bm01
2014-02-05 23:57 - 2014-02-05 23:57 - 00003970 _____ () C:\C5D6Ad01
2014-02-05 23:55 - 2014-02-05 23:57 - 00004638 _____ () C:\EF197m01
2014-02-05 23:55 - 2014-02-05 23:57 - 00003957 _____ () C:\E0DAEm01
2014-02-05 23:55 - 2014-02-05 23:55 - 00161439 _____ () C:\0374Ed01
2014-02-05 23:55 - 2014-02-05 23:55 - 00055856 _____ () C:\3D42Dd01
2014-02-05 23:55 - 2014-02-05 23:55 - 00054723 _____ () C:\F1D66d01
2014-02-05 23:55 - 2014-02-05 23:55 - 00051748 _____ () C:\970D1d01
2014-02-05 23:55 - 2014-02-05 23:55 - 00019740 _____ () C:\25307d01
2014-02-05 23:55 - 2014-02-05 23:55 - 00014891 _____ () C:\BCDE7d01
2014-02-05 23:55 - 2014-02-05 23:55 - 00011624 _____ () C:\77375d01
2014-02-05 23:55 - 2014-02-05 23:55 - 00011594 _____ () C:\C0BCFd01
2014-02-05 23:55 - 2014-02-05 23:55 - 00011214 _____ () C:\412C4d01
2014-02-05 23:55 - 2014-02-05 23:55 - 00010442 _____ () C:\FA91Ad01
2014-02-05 23:55 - 2014-02-05 23:55 - 00009544 _____ () C:\0E42Bd01
2014-02-05 23:55 - 2014-02-05 23:55 - 00009427 _____ () C:\C6A6Fd01
2014-02-05 23:55 - 2014-02-05 23:55 - 00007704 _____ () C:\CD8D5d01
2014-02-05 23:55 - 2014-02-05 23:55 - 00006740 _____ () C:\5AA64d01
2014-02-05 23:55 - 2014-02-05 23:55 - 00004876 _____ () C:\CE063d01
2014-02-05 23:55 - 2014-02-05 23:55 - 00004646 _____ () C:\24B82m01
2014-02-05 23:55 - 2014-02-05 23:55 - 00004574 _____ () C:\747F4d01
2014-02-05 23:55 - 2014-02-05 23:55 - 00003964 _____ () C:\AA30Ad01
2014-02-05 23:55 - 2014-02-05 23:55 - 00003801 _____ () C:\CD4D9m01
2014-02-05 23:55 - 2014-02-05 23:55 - 00003794 _____ () C:\41465m01
2014-02-05 23:53 - 2014-02-05 23:55 - 00003928 _____ () C:\BEE2Am01
2014-02-05 23:53 - 2014-02-05 23:53 - 00099653 _____ () C:\62923d01
2014-02-05 23:53 - 2014-02-05 23:53 - 00069712 _____ () C:\20258d01
2014-02-05 23:53 - 2014-02-05 23:53 - 00061565 _____ () C:\BEE2Ad01
2014-02-05 23:53 - 2014-02-05 23:53 - 00034420 _____ () C:\6D752d01
2014-02-05 23:53 - 2014-02-05 23:53 - 00023125 _____ () C:\06523d01
2014-02-05 23:53 - 2014-02-05 23:53 - 00011086 _____ () C:\C112Ed01
2014-02-05 23:53 - 2014-02-05 23:53 - 00006174 _____ () C:\6AAC3d01
2014-02-05 23:53 - 2014-02-05 23:53 - 00005288 _____ () C:\0C1ACm01
2014-02-05 23:53 - 2014-02-05 23:53 - 00005117 _____ () C:\1DD00d01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004846 _____ () C:\98349d01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004639 _____ () C:\31F72m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004530 _____ () C:\C5B2Dm01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004517 _____ () C:\4E099m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004490 _____ () C:\C112Em01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004373 _____ () C:\62923m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004356 _____ () C:\38BF3m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004354 _____ () C:\F7C9Em01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004352 _____ () C:\1DD00m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004343 _____ () C:\7ACE2m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004341 _____ () C:\98349m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004338 _____ () C:\6AAC3m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004337 _____ () C:\E7774m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004333 _____ () C:\13034m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004330 _____ () C:\1AAB5m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004329 _____ () C:\C4075m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004326 _____ () C:\EBDA2m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004320 _____ () C:\06523m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004315 _____ () C:\20258m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004310 _____ () C:\6D752m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004296 _____ () C:\5DDB4m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004293 _____ () C:\5434Am01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004276 _____ () C:\9FD61m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004276 _____ () C:\94809m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004269 _____ () C:\C5176m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004166 _____ () C:\0BE28m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004092 _____ () C:\57FD9m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00003990 _____ () C:\FF355m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00003801 _____ () C:\3D85Bm01
2014-02-05 23:53 - 2014-02-05 23:53 - 00003615 _____ () C:\94809d01
2014-02-05 23:53 - 2014-02-05 23:53 - 00000535 _____ () C:\www.avira[1].xml
2014-02-05 23:53 - 2014-02-05 23:53 - 00000412 ____S () C:\CA7B2D59B4E9BC2D316D1AECDFC12F63_A8669DD8C0BDC4165C59D2D713EE6FC3
2014-02-05 23:51 - 2014-02-05 23:51 - 00151486 _____ () C:\A7CBCd01

Alt 07.03.2014, 19:31   #27
Carbella
 
TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen - Standard

TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen



FRST5
Code:
ATTFilter
2014-02-05 23:51 - 2014-02-05 23:51 - 00151486 _____ () C:\A7CBCd01
2014-02-05 23:51 - 2014-02-05 23:51 - 00148703 _____ () C:\70A50d01
2014-02-05 23:51 - 2014-02-05 23:51 - 00123828 _____ () C:\8FCECd01
2014-02-05 23:51 - 2014-02-05 23:51 - 00088159 _____ () C:\7968Ed01
2014-02-05 23:51 - 2014-02-05 23:51 - 00078887 _____ () C:\98213d01
2014-02-05 23:51 - 2014-02-05 23:51 - 00059188 _____ () C:\22F12d01
2014-02-05 23:51 - 2014-02-05 23:51 - 00033827 _____ () C:\D53C4d01
2014-02-05 23:51 - 2014-02-05 23:51 - 00028164 _____ () C:\F8150d01
2014-02-05 23:51 - 2014-02-05 23:51 - 00012419 _____ () C:\CCEEBd01
2014-02-05 23:51 - 2014-02-05 23:51 - 00011352 _____ () C:\DB156d01
2014-02-05 23:51 - 2014-02-05 23:51 - 00004788 _____ () C:\86407m01
2014-02-05 23:51 - 2014-02-05 23:51 - 00004773 _____ () C:\D1E7Bm01
2014-02-05 23:51 - 2014-02-05 23:51 - 00004521 _____ () C:\6CA28m01
2014-02-05 23:51 - 2014-02-05 23:51 - 00004168 _____ () C:\3936Bd01
2014-02-05 23:44 - 2014-02-05 23:44 - 00154066 _____ () C:\CD990d01
2014-02-05 23:44 - 2014-02-05 23:44 - 00096632 _____ () C:\911BCd01
2014-02-05 23:44 - 2014-02-05 23:44 - 00088361 _____ () C:\64F04d01
2014-02-05 23:44 - 2014-02-05 23:44 - 00028164 _____ () C:\35F9Cd01
2014-02-05 23:44 - 2014-02-05 23:44 - 00012419 _____ () C:\86120d01
2014-02-05 23:44 - 2014-02-05 23:44 - 00011352 _____ () C:\E9385d01
2014-02-05 23:44 - 2014-02-05 23:44 - 00004769 _____ () C:\E39F2m01
2014-02-05 23:44 - 2014-02-05 23:44 - 00004168 _____ () C:\B4E64d01
2014-02-05 23:44 - 2014-02-05 23:44 - 00003089 _____ () C:\60076d01
2014-02-05 23:30 - 2014-02-05 23:30 - 00004575 _____ () C:\asl.233037_05Feb14.log
2014-02-05 23:24 - 2014-02-05 23:24 - 00004757 _____ () C:\A46C5m01
2014-02-05 23:24 - 2014-02-05 23:24 - 00004757 _____ () C:\6F23Cm01
2014-02-05 23:23 - 2014-02-05 23:23 - 00004757 _____ () C:\E1197m01
2014-02-05 23:23 - 2014-02-05 23:23 - 00004757 _____ () C:\AD171m01
2014-02-05 23:22 - 2014-02-05 23:24 - 130658432 _____ () C:\avira_free_antivirus_de.exe
2014-02-05 23:22 - 2014-02-05 23:22 - 00004757 _____ () C:\3CD79m01
2014-02-05 23:22 - 2014-02-05 23:22 - 00004756 _____ () C:\9DFB8m01
2014-02-05 23:21 - 2014-02-05 23:21 - 00346983 _____ () C:\A06C4d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00169582 _____ () C:\4BDE7d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00168457 _____ () C:\0F304d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00143452 _____ () C:\9440Fd01
2014-02-05 23:21 - 2014-02-05 23:21 - 00116216 _____ () C:\4D418d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00111894 _____ () C:\7CA81d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00101313 _____ () C:\C2B99d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00097246 _____ () C:\45027d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00095702 _____ () C:\6FC86d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00095069 _____ () C:\1B3B6d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00094900 _____ () C:\8C2CBd01
2014-02-05 23:21 - 2014-02-05 23:21 - 00087891 _____ () C:\64845d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00084325 _____ () C:\7FDA2d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00078777 _____ () C:\D279Fd01
2014-02-05 23:21 - 2014-02-05 23:21 - 00073561 _____ () C:\636CFd01
2014-02-05 23:21 - 2014-02-05 23:21 - 00066084 _____ () C:\EEB2Bd01
2014-02-05 23:21 - 2014-02-05 23:21 - 00051789 _____ () C:\42819d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00050034 _____ () C:\2D239d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00047239 _____ () C:\5C9A1d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00031059 _____ () C:\B4CD9d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00024361 _____ () C:\BEFD3d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00017791 _____ () C:\5F6F6d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00017599 _____ () C:\1A3F8d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00010208 _____ () C:\195B9d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00009561 _____ () C:\43A2Ad01
2014-02-05 23:21 - 2014-02-05 23:21 - 00008683 _____ () C:\EAA1Ad01
2014-02-05 23:21 - 2014-02-05 23:21 - 00008285 _____ () C:\2DD36d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00007996 _____ () C:\3308Dd01
2014-02-05 23:21 - 2014-02-05 23:21 - 00007744 _____ () C:\B357Cd01
2014-02-05 23:21 - 2014-02-05 23:21 - 00007154 _____ () C:\9B802d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00007129 _____ () C:\B578Ed01
2014-02-05 23:21 - 2014-02-05 23:21 - 00007092 _____ () C:\CB4E2d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00006798 _____ () C:\1B2B8d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00006351 _____ () C:\29651d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00006280 _____ () C:\E347Dd01
2014-02-05 23:21 - 2014-02-05 23:21 - 00006278 _____ () C:\D385Fd01
2014-02-05 23:21 - 2014-02-05 23:21 - 00006192 _____ () C:\2BD6Ed01
2014-02-05 23:21 - 2014-02-05 23:21 - 00006141 _____ () C:\B461Ad01
2014-02-05 23:21 - 2014-02-05 23:21 - 00005749 _____ () C:\A317Cd01
2014-02-05 23:21 - 2014-02-05 23:21 - 00005593 _____ () C:\D5081d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00005310 _____ () C:\7B4C0m01
2014-02-05 23:21 - 2014-02-05 23:21 - 00004895 _____ () C:\1122Dd01
2014-02-05 23:21 - 2014-02-05 23:21 - 00004782 _____ () C:\C76BCm01
2014-02-05 23:21 - 2014-02-05 23:21 - 00004763 _____ () C:\F2EF6m01
2014-02-05 23:21 - 2014-02-05 23:21 - 00004663 _____ () C:\9E018m01
2014-02-05 23:21 - 2014-02-05 23:21 - 00004536 _____ () C:\27511d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00004502 _____ () C:\B78EBm01
2014-02-05 23:21 - 2014-02-05 23:21 - 00004502 _____ () C:\92996m01
2014-02-05 23:21 - 2014-02-05 23:21 - 00004379 _____ () C:\60E91d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00004220 _____ () C:\0D9C5d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00004063 _____ () C:\A3A2Fm01
2014-02-05 23:21 - 2014-02-05 23:21 - 00003976 _____ () C:\17037d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00003939 _____ () C:\EEB2Bm01
2014-02-05 23:21 - 2014-02-05 23:21 - 00003909 _____ () C:\DCA27d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00003904 _____ () C:\7E875d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00003804 _____ () C:\45013m01
2014-02-05 23:21 - 2014-02-05 23:21 - 00003801 _____ () C:\6AE2Em01
2014-02-05 23:21 - 2014-02-05 23:21 - 00003795 _____ () C:\1FC9Em01
2014-02-05 23:21 - 2014-02-05 23:21 - 00003657 _____ () C:\DA1DBd01
2014-02-05 23:21 - 2014-02-05 23:21 - 00003597 _____ () C:\66525d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00003437 _____ () C:\4B1C6d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00003208 _____ () C:\CC2E1d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00003087 _____ () C:\C2D8Ad01
2014-02-05 23:19 - 2014-02-09 11:20 - 01426887 _____ () C:\startupCache.4.little
2014-02-05 23:17 - 2014-02-05 23:17 - 00033859 _____ () C:\prefs.js.new
2014-02-05 23:17 - 2014-02-05 23:17 - 00000404 ____S () C:\7B8944BA8AD0EFDF0E01A43EF62BECD0_29A1C74A8488D0D84E3FA869CC305DAF
2014-02-05 23:17 - 2014-02-05 23:09 - 00033855 _____ () C:\prefs.js.bak
2014-02-05 23:16 - 2014-02-05 23:17 - 00000404 ____S () C:\7B8944BA8AD0EFDF0E01A43EF62BECD0_82A6E25B79E891F34987BD4C93317D0A
2014-02-05 23:07 - 2014-02-06 06:25 - 00009931 _____ () C:\F4FCFd01
2014-02-05 23:07 - 2014-02-06 06:25 - 00005520 _____ () C:\EF73Cm01
2014-02-05 23:07 - 2014-02-06 06:25 - 00005460 _____ () C:\5C2E6m01
2014-02-05 23:07 - 2014-02-06 06:25 - 00005429 _____ () C:\05577m01
2014-02-05 23:07 - 2014-02-06 06:25 - 00005398 _____ () C:\94207m01
2014-02-05 23:07 - 2014-02-06 06:25 - 00004493 _____ () C:\AEEA3d01
2014-02-05 23:07 - 2014-02-06 06:25 - 00003947 _____ () C:\DE222m01
2014-02-05 23:07 - 2014-02-05 23:09 - 129598176 _____ () C:\avira_free344_antivirus_de.exe
2014-02-05 23:07 - 2014-02-05 23:07 - 00070653 _____ () C:\73270d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00065804 _____ () C:\DE3E4d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00055886 _____ () C:\DE5FCd01
2014-02-05 23:07 - 2014-02-05 23:07 - 00055886 _____ () C:\5F8D8d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00055886 _____ () C:\49100d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00054878 _____ () C:\F5647d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00049870 _____ () C:\1FA0Fd01
2014-02-05 23:07 - 2014-02-05 23:07 - 00048166 _____ () C:\EF73Cd01
2014-02-05 23:07 - 2014-02-05 23:07 - 00045947 _____ () C:\69305d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00041988 _____ () C:\09022d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00040166 _____ () C:\50DD0d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00033537 _____ () C:\36415d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00032899 _____ () C:\EDB3Dd01
2014-02-05 23:07 - 2014-02-05 23:07 - 00031574 _____ () C:\85DABd01
2014-02-05 23:07 - 2014-02-05 23:07 - 00029449 _____ () C:\CD9F7d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00027454 _____ () C:\86011d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00026282 _____ () C:\05577d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00026183 _____ () C:\DC72Dd01
2014-02-05 23:07 - 2014-02-05 23:07 - 00021467 _____ () C:\9FA4Ed01
2014-02-05 23:07 - 2014-02-05 23:07 - 00018880 _____ () C:\5C2E6d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00014199 _____ () C:\42DA0d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00014087 _____ () C:\FCD0Dd01
2014-02-05 23:07 - 2014-02-05 23:07 - 00013679 _____ () C:\E334Fd01
2014-02-05 23:07 - 2014-02-05 23:07 - 00013095 _____ () C:\86BC8d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00011694 _____ () C:\03530d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00010434 _____ () C:\1F916d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00009234 _____ () C:\3F917d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00008578 _____ () C:\EF338d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00008274 _____ () C:\1D0F1d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00007844 _____ () C:\19EF5d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00007006 _____ () C:\ABAE0d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00006913 _____ () C:\28B52d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00006891 _____ () C:\275DAd01
2014-02-05 23:07 - 2014-02-05 23:07 - 00006197 _____ () C:\DAC62d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00006154 _____ () C:\625E4d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00005621 _____ () C:\4FADAm01
2014-02-05 23:07 - 2014-02-05 23:07 - 00005479 _____ () C:\CB281d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00005328 _____ () C:\5008Ad01
2014-02-05 23:07 - 2014-02-05 23:07 - 00005275 _____ () C:\48028d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00005268 _____ () C:\70D93d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00005211 _____ () C:\C4909m01
2014-02-05 23:07 - 2014-02-05 23:07 - 00005167 _____ () C:\EF338m01
2014-02-05 23:07 - 2014-02-05 23:07 - 00005104 _____ () C:\8E9C0d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00005090 _____ () C:\CADF8d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00005040 _____ () C:\0A287d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00004990 _____ () C:\5C582d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00004795 _____ () C:\6024Ad01
2014-02-05 23:07 - 2014-02-05 23:07 - 00004715 _____ () C:\00C2Bd01
2014-02-05 23:07 - 2014-02-05 23:07 - 00004707 _____ () C:\7E4BEm01
2014-02-05 23:07 - 2014-02-05 23:07 - 00004678 _____ () C:\5F2ADm01
2014-02-05 23:07 - 2014-02-05 23:07 - 00004656 _____ () C:\29452m01
2014-02-05 23:07 - 2014-02-05 23:07 - 00004600 _____ () C:\63709d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00004546 _____ () C:\436D4d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00004401 _____ () C:\FDC69d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00004310 _____ () C:\B6437d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00004115 _____ () C:\9FA4Em01
2014-02-05 23:07 - 2014-02-05 23:07 - 00004080 _____ () C:\A414Fm01
2014-02-05 23:07 - 2014-02-05 23:07 - 00004032 _____ () C:\37D03d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003938 _____ () C:\73270m01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003919 _____ () C:\8988Fd01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003804 _____ () C:\1C9FCm01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003801 _____ () C:\10C98m01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003801 _____ () C:\0660Cm01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003798 _____ () C:\3CE46m01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003795 _____ () C:\7BD27m01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003795 _____ () C:\186B5m01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003748 _____ () C:\4E41Ad01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003738 _____ () C:\B5A9Dd01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003732 _____ () C:\5403Bd01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003676 _____ () C:\67B39d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003560 _____ () C:\AC32Cd01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003557 _____ () C:\E8301d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003342 _____ () C:\64DC4d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003197 _____ () C:\45DA8d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003187 _____ () C:\A3084d01
2014-02-05 17:08 - 2014-02-05 17:08 - 00003892 _____ () C:\5F954m01
2014-02-05 17:08 - 2014-02-05 17:08 - 00003891 _____ () C:\2C51Bm01
2014-02-05 17:08 - 2014-02-05 17:08 - 00003891 _____ () C:\16290m01
2014-02-05 17:08 - 2014-02-05 17:08 - 00003891 _____ () C:\02371m01
2014-02-05 17:08 - 2014-02-05 17:08 - 00003890 _____ () C:\F4163m01
2014-02-05 17:08 - 2014-02-05 17:08 - 00003890 _____ () C:\D605Bm01
2014-02-05 17:08 - 2014-02-05 17:08 - 00003890 _____ () C:\BF37Bm01
2014-02-05 17:08 - 2014-02-05 17:08 - 00003890 _____ () C:\84A29m01
2014-02-05 17:08 - 2014-02-05 17:08 - 00003890 _____ () C:\78FB2m01
2014-02-05 17:08 - 2014-02-05 17:08 - 00003890 _____ () C:\77321m01
2014-02-05 17:08 - 2014-02-05 17:08 - 00003890 _____ () C:\33E1Em01
2014-02-05 17:08 - 2014-02-05 17:08 - 00003890 _____ () C:\0D9DDm01
2014-02-05 17:08 - 2014-02-05 17:08 - 00003890 _____ () C:\03C5Am01
2014-02-05 17:07 - 2014-02-05 17:08 - 00003891 _____ () C:\513DDm01
2014-02-05 17:07 - 2014-02-05 17:07 - 00003891 _____ () C:\F0FA0m01
2014-02-05 17:07 - 2014-02-05 17:07 - 00003891 _____ () C:\D2943m01
2014-02-05 17:07 - 2014-02-05 17:07 - 00003891 _____ () C:\CA736m01
2014-02-05 17:07 - 2014-02-05 17:07 - 00003891 _____ () C:\C5271m01
2014-02-05 17:07 - 2014-02-05 17:07 - 00003891 _____ () C:\9FF23m01
2014-02-05 17:07 - 2014-02-05 17:07 - 00003891 _____ () C:\6AA6Fm01
2014-02-05 17:07 - 2014-02-05 17:07 - 00003891 _____ () C:\385DEm01
2014-02-05 17:07 - 2014-02-05 17:07 - 00003891 _____ () C:\35E53m01
2014-02-05 17:07 - 2014-02-05 17:07 - 00003890 _____ () C:\F1059m01
2014-02-05 17:01 - 2014-02-05 17:01 - 01045048 _____ () C:\IT.one (Am 05.02.2014).one
2014-02-05 17:01 - 2014-02-05 17:01 - 00330320 _____ () C:\Verschiedenes.one (Am 05.02.2014).one
2014-02-05 16:52 - 2014-02-05 23:51 - 00004797 _____ () C:\2AD47m01
2014-02-05 16:52 - 2014-02-05 16:52 - 00302936 _____ () C:\EECE8d01
2014-02-05 16:52 - 2014-02-05 16:52 - 00057084 _____ () C:\58F72d01
2014-02-05 16:52 - 2014-02-05 16:52 - 00056020 _____ () C:\2130Ed01
2014-02-05 16:52 - 2014-02-05 16:52 - 00055076 _____ () C:\91927d01
2014-02-05 16:52 - 2014-02-05 16:52 - 00028164 _____ () C:\63AABd01
2014-02-05 16:52 - 2014-02-05 16:52 - 00028164 _____ () C:\027B1d01
2014-02-05 16:52 - 2014-02-05 16:52 - 00024378 _____ () C:\847FBd01
2014-02-05 16:52 - 2014-02-05 16:52 - 00024003 _____ () C:\E9E5Cd01
2014-02-05 16:52 - 2014-02-05 16:52 - 00015130 _____ () C:\A5589d01
2014-02-05 16:52 - 2014-02-05 16:52 - 00012419 _____ () C:\28A64d01
2014-02-05 16:52 - 2014-02-05 16:52 - 00011352 _____ () C:\CB9C2d01
2014-02-05 16:52 - 2014-02-05 16:52 - 00007354 _____ () C:\AB61Fd01
2014-02-05 16:52 - 2014-02-05 16:52 - 00007092 _____ () C:\943A1d01
2014-02-05 16:52 - 2014-02-05 16:52 - 00004521 _____ () C:\85CACm01
2014-02-05 16:52 - 2014-02-05 16:52 - 00004168 _____ () C:\9D454d01
2014-02-05 16:52 - 2014-02-05 16:52 - 00003875 _____ () C:\5247Ed01
2014-02-05 16:51 - 2014-02-05 16:51 - 00169199 _____ () C:\EB31Ed01
2014-02-05 16:51 - 2014-02-05 16:51 - 00059545 _____ () C:\D9002d01
2014-02-05 16:51 - 2014-02-05 16:51 - 00003819 _____ () C:\9B27Bd01
2014-02-05 16:51 - 2014-02-05 16:51 - 00002092 _____ () C:\Avira Free Antivirus starten.lnk
2014-02-05 16:37 - 2014-02-05 16:37 - 01311280 _____ () C:\24D95d01
2014-02-05 16:37 - 2014-02-05 16:37 - 00267068 _____ () C:\D02BDd01
2014-02-05 16:36 - 2014-02-05 16:37 - 01355065 _____ () C:\56D2Bd01
2014-02-05 16:36 - 2014-02-05 16:36 - 01689069 _____ () C:\14C88d01
2014-02-05 16:36 - 2014-02-05 16:36 - 01678438 _____ () C:\3E6ADd01
2014-02-05 16:36 - 2014-02-05 16:36 - 01444698 _____ () C:\03BC0d01
2014-02-05 16:36 - 2014-02-05 16:36 - 01419738 _____ () C:\E7C15d01
2014-02-05 16:36 - 2014-02-05 16:36 - 01399221 _____ () C:\7C3B9d01
2014-02-05 16:36 - 2014-02-05 16:36 - 01393259 _____ () C:\216FEd01
2014-02-05 16:36 - 2014-02-05 16:36 - 01361526 _____ () C:\7BE31d01
2014-02-05 16:36 - 2014-02-05 16:36 - 01195268 _____ () C:\D8697d01
2014-02-05 16:36 - 2014-02-05 16:36 - 01066509 _____ () C:\2874Bd01
2014-02-05 16:36 - 2014-02-05 16:36 - 00023455 _____ () C:\7360Fd01
2014-02-05 16:36 - 2014-02-05 16:36 - 00023455 _____ () C:\707C9d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00006991 _____ () C:\381FCd01
2014-02-05 16:36 - 2014-02-05 16:36 - 00006569 _____ () C:\7D95Dd01
2014-02-05 16:36 - 2014-02-05 16:36 - 00006492 _____ () C:\EFAC9d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00006334 _____ () C:\4DC53d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00005574 _____ () C:\BB22Ad01
2014-02-05 16:36 - 2014-02-05 16:36 - 00005481 _____ () C:\07EB9d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00005310 _____ () C:\B2B43d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00005292 _____ () C:\BCB90d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00005276 _____ () C:\FE058d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00005243 _____ () C:\34523d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00005183 _____ () C:\71CC8d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00005166 _____ () C:\1D954d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00005149 _____ () C:\FA6B1d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00005133 _____ () C:\8A786d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00005100 _____ () C:\FEB53d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00005080 _____ () C:\C72F4d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00005029 _____ () C:\C8953d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00005013 _____ () C:\8BFC7d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004981 _____ () C:\91A43d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004954 _____ () C:\38B1Fd01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004701 _____ () C:\E094Ad01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004688 _____ () C:\44468d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004648 _____ () C:\78DFBd01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004637 _____ () C:\B66D2d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004579 _____ () C:\72FCCd01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004528 _____ () C:\3AC80d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004441 _____ () C:\3F523d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004418 _____ () C:\F34EDd01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004414 _____ () C:\BC145d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004408 _____ () C:\78C87d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004301 _____ () C:\C703Ed01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004240 _____ () C:\92495d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004220 _____ () C:\589D4d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004171 _____ () C:\A0EC0d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004170 _____ () C:\3828Ed01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004155 _____ () C:\16759d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004150 _____ () C:\90F81d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004105 _____ () C:\CDFA9d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004023 _____ () C:\B8253d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00003995 _____ () C:\A22C4d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00003965 _____ () C:\C472Ad01
2014-02-05 16:36 - 2014-02-05 16:36 - 00003856 _____ () C:\3FBD3d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00003834 _____ () C:\B708Ad01
2014-02-05 16:36 - 2014-02-05 16:36 - 00003527 _____ () C:\19574d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00003527 _____ () C:\0E2E2d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00003409 _____ () C:\E3F9Dd01
2014-02-05 16:35 - 2014-02-05 16:36 - 02009625 _____ () C:\EEDDFd01
2014-02-05 16:35 - 2014-02-05 16:35 - 02056635 _____ () C:\F8A55d01
2014-02-05 16:35 - 2014-02-05 16:35 - 01826920 _____ () C:\27950d01
2014-02-05 16:35 - 2014-02-05 16:35 - 01381233 _____ () C:\DE0F3d01
2014-02-05 16:35 - 2014-02-05 16:35 - 01163586 _____ () C:\7AA94d01
2014-02-05 16:34 - 2014-02-05 16:35 - 02779548 _____ () C:\A2DECd01
2014-02-05 16:34 - 2014-02-05 16:34 - 02147918 _____ () C:\BF0CBd01
2014-02-05 16:34 - 2014-02-05 16:34 - 01211894 _____ () C:\624ECd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00068016 _____ () C:\8F0EAd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00037720 _____ () C:\47CAAd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00032662 _____ () C:\EE23Ed01
2014-02-05 16:34 - 2014-02-05 16:34 - 00032662 _____ () C:\75B64d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00031913 _____ () C:\6F382d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00031636 _____ () C:\9AB0Ad01
2014-02-05 16:34 - 2014-02-05 16:34 - 00031636 _____ () C:\12CB5d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00031026 _____ () C:\24E57d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00030578 _____ () C:\0C1D0d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00030104 _____ () C:\51A4Bd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00029998 _____ () C:\0E2BEd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00029889 _____ () C:\8003Ed01
2014-02-05 16:34 - 2014-02-05 16:34 - 00029470 _____ () C:\72A20d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00029435 _____ () C:\BF3FCd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00029435 _____ () C:\15FE3d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00029311 _____ () C:\89E63d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00029311 _____ () C:\6AB97d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00029177 _____ () C:\3D8AFd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00029169 _____ () C:\D8E3Cd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00028874 _____ () C:\B2819d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00028694 _____ () C:\2E479d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00028545 _____ () C:\12BD0d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00028368 _____ () C:\D7C6Bd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00028327 _____ () C:\37094d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00028327 _____ () C:\2E41Dd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00028084 _____ () C:\528EDd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00028033 _____ () C:\88038d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00028033 _____ () C:\09520d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00027900 _____ () C:\E8A77d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00027900 _____ () C:\AEBD2d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00027423 _____ () C:\C7BF8d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00027423 _____ () C:\30C2Bd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00027322 _____ () C:\29F3Ed01
2014-02-05 16:34 - 2014-02-05 16:34 - 00027322 _____ () C:\29124d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00027187 _____ () C:\D5210d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00027187 _____ () C:\602B6d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00027071 _____ () C:\A5ED8d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00027071 _____ () C:\87A84d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00027071 _____ () C:\31CFDd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00026937 _____ () C:\B3AB3d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00026937 _____ () C:\782C1d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00026322 _____ () C:\F8958d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00026322 _____ () C:\EAB91d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00026154 _____ () C:\FAF32d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00026154 _____ () C:\B085Cd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00026154 _____ () C:\AC9D6d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00026150 _____ () C:\F47BAd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00026150 _____ () C:\C2FDCd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00026053 _____ () C:\DE993d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00025093 _____ () C:\ADE19d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00025093 _____ () C:\55D70d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00025093 _____ () C:\207DCd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00025049 _____ () C:\6EBDEd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00024649 _____ () C:\350F1d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00024395 _____ () C:\6DF5Ad01
2014-02-05 16:34 - 2014-02-05 16:34 - 00024395 _____ () C:\35EB3d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00024168 _____ () C:\3E292d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00024066 _____ () C:\6FE84d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00024066 _____ () C:\2FDC0d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00023455 _____ () C:\7806Ad01
2014-02-05 16:34 - 2014-02-05 16:34 - 00023274 _____ () C:\152BEd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00022881 _____ () C:\F5B3Ed01
2014-02-05 16:34 - 2014-02-05 16:34 - 00022806 _____ () C:\931BCd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00022806 _____ () C:\337A1d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00022755 _____ () C:\EBC8Cd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00022755 _____ () C:\47383d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00022186 _____ () C:\B9F47d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00022140 _____ () C:\F6B23d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00021809 _____ () C:\8284Fd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00021784 _____ () C:\FA518d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00021784 _____ () C:\55DBAd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00021693 _____ () C:\5AC71d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00021693 _____ () C:\1E1C2d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00021162 _____ () C:\36317d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00021160 _____ () C:\EFDEDd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00021056 _____ () C:\49CABd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00021056 _____ () C:\3D612d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00021055 _____ () C:\DCA93d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00020987 _____ () C:\20C00d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00020711 _____ () C:\B090Dd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00020626 _____ () C:\0741Bd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00020009 _____ () C:\C59D3d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00020009 _____ () C:\0F3D9d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00019738 _____ () C:\FE7E5d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00019738 _____ () C:\24FA2d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00019617 _____ () C:\9A690d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00019617 _____ () C:\6AFF7d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00019615 _____ () C:\0ECC9d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00019230 _____ () C:\7A8E8d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00019038 _____ () C:\39D3Cd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00018630 _____ () C:\7EA98d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00018093 _____ () C:\2DE58d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00017177 _____ () C:\D571Ed01
2014-02-05 16:34 - 2014-02-05 16:34 - 00016975 _____ () C:\94108d01
2014-02-05 16:32 - 2014-02-05 16:32 - 00026686 _____ () C:\0AD15d01
2014-02-05 16:32 - 2014-02-05 16:32 - 00024948 _____ () C:\FBFE1d01
2014-02-05 16:32 - 2014-02-05 16:32 - 00017856 _____ () C:\46276d01
2014-02-05 16:31 - 2014-02-05 16:31 - 00190198 _____ () C:\21E2Ad01
2014-02-05 16:31 - 2014-02-05 16:31 - 00100435 _____ () C:\6B5C0d01
2014-02-05 16:31 - 2014-02-05 16:31 - 00093637 _____ () C:\21A2Fd01
2014-02-05 16:31 - 2014-02-05 16:31 - 00068430 _____ () C:\FC3A0d01
2014-02-05 16:31 - 2014-02-05 16:31 - 00066052 _____ () C:\A2123d01
2014-02-05 16:31 - 2014-02-05 16:31 - 00063229 _____ () C:\626B6d01
2014-02-05 16:31 - 2014-02-05 16:31 - 00059128 _____ () C:\0633Fd01
2014-02-05 16:31 - 2014-02-05 16:31 - 00023330 _____ () C:\3344Ad01
2014-02-05 16:31 - 2014-02-05 16:31 - 00021631 _____ () C:\B9BB0d01
2014-02-05 16:31 - 2014-02-05 16:31 - 00021224 _____ () C:\7D695d01
2014-02-05 16:31 - 2014-02-05 16:31 - 00020501 _____ () C:\A6021d01
2014-02-05 16:31 - 2014-02-05 16:31 - 00019539 _____ () C:\6C7A9d01
2014-02-05 16:31 - 2014-02-05 16:31 - 00017429 _____ () C:\D4DE4d01
2014-02-05 14:07 - 2014-02-05 14:07 - 00150311 _____ () C:\bookmarks-2014-02-05_325.json
2014-02-05 14:06 - 2014-02-05 14:06 - 00088712 _____ () C:\FC91Dd01
2014-02-05 14:05 - 2014-02-05 14:05 - 00097584 _____ () C:\4DEB7d01
2014-02-05 14:04 - 2014-02-05 14:04 - 00099367 _____ () C:\569C2d01
2014-02-05 14:04 - 2014-02-05 14:04 - 00098404 _____ () C:\8223Ed01
2014-02-05 14:04 - 2014-02-05 14:04 - 00097019 _____ () C:\1EA25d01
2014-02-05 14:04 - 2014-02-05 14:04 - 00092306 _____ () C:\E5B00d01
2014-02-05 14:04 - 2014-02-05 14:04 - 00084495 _____ () C:\FFE76d01
2014-02-05 14:04 - 2014-02-05 14:04 - 00077354 _____ () C:\032B1d01
2014-02-05 14:04 - 2014-02-05 14:04 - 00025406 _____ () C:\4B4CBd01
2014-02-05 14:04 - 2014-02-05 14:04 - 00021399 _____ () C:\482F7d01
2014-02-05 14:04 - 2014-02-05 14:04 - 00018974 _____ () C:\93676d01
2014-02-05 14:04 - 2014-02-05 14:04 - 00016655 _____ () C:\0C977d01
2014-02-05 14:03 - 2014-02-05 14:03 - 00097637 _____ () C:\DA6A5d01
2014-02-05 14:03 - 2014-02-05 14:03 - 00092500 _____ () C:\05179d01
2014-02-05 14:03 - 2014-02-05 14:03 - 00087965 _____ () C:\9C95Bd01
2014-02-05 14:03 - 2014-02-05 14:03 - 00072856 _____ () C:\80506d01
2014-02-05 14:02 - 2014-02-05 14:02 - 00174303 _____ () C:\1CD21d01
2014-02-05 14:02 - 2014-02-05 14:02 - 00125812 _____ () C:\C788Cd01
2014-02-05 14:02 - 2014-02-05 14:02 - 00109464 _____ () C:\05A6Fd01
2014-02-05 14:02 - 2014-02-05 14:02 - 00104910 _____ () C:\A67C6d01
2014-02-05 14:02 - 2014-02-05 14:02 - 00075805 _____ () C:\45386d01
2014-02-05 14:02 - 2014-02-05 14:02 - 00051825 _____ () C:\0FACBd01
2014-02-05 14:02 - 2014-02-05 14:02 - 00034294 _____ () C:\C152Fd01
2014-02-05 14:02 - 2014-02-05 14:02 - 00032324 _____ () C:\55433d01
2014-02-05 14:02 - 2014-02-05 14:02 - 00024786 _____ () C:\F22DBd01
2014-02-05 14:02 - 2014-02-05 14:02 - 00024087 _____ () C:\EE82Bd01
2014-02-05 14:02 - 2014-02-05 14:02 - 00023039 _____ () C:\EB158d01
2014-02-05 14:02 - 2014-02-05 14:02 - 00022507 _____ () C:\303BFd01
2014-02-05 14:02 - 2014-02-05 14:02 - 00021192 _____ () C:\DBFC5d01
2014-02-05 14:02 - 2014-02-05 14:02 - 00021156 _____ () C:\176F1d01
2014-02-05 14:02 - 2014-02-05 14:02 - 00020407 _____ () C:\0BE16d01
2014-02-05 14:02 - 2014-02-05 14:02 - 00019656 _____ () C:\5C69Cd01
2014-02-05 14:02 - 2014-02-05 14:02 - 00019128 _____ () C:\CBEC4d01
2014-02-05 14:02 - 2014-02-05 14:02 - 00018968 _____ () C:\243FCd01
2014-02-05 14:02 - 2014-02-05 14:02 - 00018533 _____ () C:\0A5F9d01
2014-02-05 14:02 - 2014-02-05 14:02 - 00017507 _____ () C:\19AD3d01
2014-02-05 14:02 - 2014-02-05 14:02 - 00016658 _____ () C:\66758d01
2014-02-05 14:02 - 2014-02-05 14:02 - 00016653 _____ () C:\C826Cd01
2014-02-05 14:02 - 2014-02-05 14:02 - 00016590 _____ () C:\37FCCd01
2014-02-05 14:02 - 2014-02-05 14:02 - 00016532 _____ () C:\6BE27d01
2014-02-05 14:02 - 2014-02-05 14:02 - 00016440 _____ () C:\4AA8Cd01
2014-02-05 14:02 - 2014-02-05 14:02 - 00016404 _____ () C:\E4632d01
2014-02-05 14:01 - 2014-02-05 14:01 - 00058507 _____ () C:\69E03d01
2014-02-05 14:01 - 2014-02-05 14:01 - 00020516 _____ () C:\1FC96d01
2014-02-05 14:01 - 2014-02-05 14:01 - 00017788 _____ () C:\95488d01
2014-02-05 14:00 - 2014-02-05 14:00 - 00020289 _____ () C:\D8AB8d01
2014-02-05 14:00 - 2014-02-05 14:00 - 00018507 _____ () C:\49F29d01
2014-02-05 13:59 - 2014-02-05 13:59 - 00051338 _____ () C:\DD31Ed01
2014-02-05 13:59 - 2014-02-05 13:59 - 00050841 _____ () C:\0FAE9d01
2014-02-05 13:58 - 2014-02-05 13:58 - 00112003 _____ () C:\09EEAd01
2014-02-05 13:58 - 2014-02-05 13:58 - 00100259 _____ () C:\2191Ed01
2014-02-05 13:58 - 2014-02-05 13:58 - 00083384 _____ () C:\4CB6Fd01
2014-02-05 13:58 - 2014-02-05 13:58 - 00076639 _____ () C:\07461d01
2014-02-05 13:58 - 2014-02-05 13:58 - 00075868 _____ () C:\8BA13d01
2014-02-05 13:58 - 2014-02-05 13:58 - 00070113 _____ () C:\D0F76d01
2014-02-05 13:58 - 2014-02-05 13:58 - 00067304 _____ () C:\1C717d01
2014-02-05 13:58 - 2014-02-05 13:58 - 00066403 _____ () C:\337D9d01
2014-02-05 13:58 - 2014-02-05 13:58 - 00065050 _____ () C:\F9ED7d01
2014-02-05 13:58 - 2014-02-05 13:58 - 00036938 _____ () C:\9C40Ed01
2014-02-05 13:57 - 2014-02-05 13:57 - 00147791 _____ () C:\93503d01
2014-02-05 13:57 - 2014-02-05 13:57 - 00114318 _____ () C:\7F8A9d01
2014-02-05 13:57 - 2014-02-05 13:57 - 00110692 _____ () C:\00504d01
2014-02-05 13:57 - 2014-02-05 13:57 - 00067012 _____ () C:\0EE2Ad01
2014-02-05 13:57 - 2014-02-05 13:57 - 00063482 _____ () C:\573ECd01
2014-02-05 13:57 - 2014-02-05 13:57 - 00062994 _____ () C:\029FEd01
2014-02-05 13:57 - 2014-02-05 13:57 - 00060644 _____ () C:\A327Bd01
2014-02-05 13:57 - 2014-02-05 13:57 - 00038870 _____ () C:\41AB3d01
2014-02-05 13:57 - 2014-02-05 13:57 - 00031123 _____ () C:\270E4d01
2014-02-05 13:57 - 2014-02-05 13:57 - 00021259 _____ () C:\F1E49d01
2014-02-05 13:56 - 2014-02-05 13:56 - 00098777 _____ () C:\01720d01
2014-02-05 13:56 - 2014-02-05 13:56 - 00094920 _____ () C:\A9B4Fd01
2014-02-05 13:56 - 2014-02-05 13:56 - 00059944 _____ () C:\A15ABd01
2014-02-05 13:56 - 2014-02-05 13:56 - 00059944 _____ () C:\13D40d01
2014-02-05 13:56 - 2014-02-05 13:56 - 00052516 _____ () C:\E552Ad01
2014-02-05 13:56 - 2014-02-05 13:56 - 00048395 _____ () C:\66488d01
2014-02-05 13:56 - 2014-02-05 13:56 - 00048064 _____ () C:\85B6Bd01
2014-02-05 13:56 - 2014-02-05 13:56 - 00048064 _____ () C:\718E2d01
2014-02-05 13:56 - 2014-02-05 13:56 - 00043268 _____ () C:\66A7Ad01
2014-02-05 13:56 - 2014-02-05 13:56 - 00042710 _____ () C:\C7970d01
2014-02-05 13:56 - 2014-02-05 13:56 - 00039681 _____ () C:\78A6Fd01
2014-02-05 13:56 - 2014-02-05 13:56 - 00036746 _____ () C:\DEBF0d01
2014-02-05 13:56 - 2014-02-05 13:56 - 00020669 _____ () C:\A4C11d01
2014-02-05 13:56 - 2014-02-05 13:56 - 00017917 _____ () C:\A9021d01
2014-02-05 13:56 - 2014-02-05 13:56 - 00016413 _____ () C:\E12A5d01
2014-02-05 13:55 - 2014-02-05 13:55 - 00165166 _____ () C:\A7EDCd01
2014-02-05 13:55 - 2014-02-05 13:55 - 00090259 _____ () C:\0BE5Fd01
2014-02-05 13:55 - 2014-02-05 13:55 - 00063832 _____ () C:\6AEBCd01
2014-02-05 13:55 - 2014-02-05 13:55 - 00063807 _____ () C:\A7DC9d01
2014-02-05 13:55 - 2014-02-05 13:55 - 00055627 _____ () C:\27A71d01
2014-02-05 13:55 - 2014-02-05 13:55 - 00053163 _____ () C:\5583Dd01
2014-02-05 13:55 - 2014-02-05 13:55 - 00053093 _____ () C:\D60A8d01
2014-02-05 13:55 - 2014-02-05 13:55 - 00051726 _____ () C:\61BA4d01
2014-02-05 13:55 - 2014-02-05 13:55 - 00043734 _____ () C:\E98D8d01
2014-02-05 13:55 - 2014-02-05 13:55 - 00043684 _____ () C:\A2A3Fd01
2014-02-05 13:55 - 2014-02-05 13:55 - 00035037 _____ () C:\6108Fd01
2014-02-05 13:55 - 2014-02-05 13:55 - 00019512 _____ () C:\0E623d01
2014-02-05 13:55 - 2014-02-05 13:55 - 00016488 _____ () C:\796B0d01
2014-02-05 13:54 - 2014-02-05 13:54 - 00018021 _____ () C:\E5A60d01
2014-02-05 13:54 - 2014-02-05 13:54 - 00017222 _____ () C:\EB83Bd01
2014-02-05 13:53 - 2014-02-05 13:53 - 00176608 _____ () C:\F0936d01
2014-02-05 13:53 - 2014-02-05 13:53 - 00056441 _____ () C:\8EC23d01
2014-02-05 13:53 - 2014-02-05 13:53 - 00042412 _____ () C:\6A163d01
2014-02-05 13:53 - 2014-02-05 13:53 - 00026955 _____ () C:\374D2d01
2014-02-05 13:53 - 2014-02-05 13:53 - 00020011 _____ () C:\77588d01
2014-02-05 13:52 - 2014-02-05 13:52 - 00034586 _____ () C:\D130Ed01
2014-02-05 13:52 - 2014-02-05 13:52 - 00031235 _____ () C:\29FF7d01
2014-02-05 13:52 - 2014-02-05 13:52 - 00023240 _____ () C:\A6A84d01
2014-02-05 13:51 - 2014-02-05 13:51 - 00029662 _____ () C:\10B03d01
2014-02-05 13:51 - 2014-02-05 13:51 - 00028809 _____ () C:\1CEA9d01
2014-02-05 13:51 - 2014-02-05 13:51 - 00028132 _____ () C:\89666d01
2014-02-05 13:51 - 2014-02-05 13:51 - 00026976 _____ () C:\0CF65d01
2014-02-05 13:51 - 2014-02-05 13:51 - 00025815 _____ () C:\21519d01
2014-02-05 13:51 - 2014-02-05 13:51 - 00023966 _____ () C:\E5F02d01
2014-02-05 13:51 - 2014-02-05 13:51 - 00021289 _____ () C:\D6F6Ed01
2014-02-05 13:51 - 2014-02-05 13:51 - 00019844 _____ () C:\546D1d01
2014-02-05 13:51 - 2014-02-05 13:51 - 00019839 _____ () C:\AC5C9d01
2014-02-05 13:51 - 2014-02-05 13:51 - 00019823 _____ () C:\936BCd01
2014-02-05 13:51 - 2014-02-05 13:51 - 00019219 _____ () C:\07FC5d01
2014-02-05 13:51 - 2014-02-05 13:51 - 00016836 _____ () C:\633FCd01
2014-02-05 13:50 - 2014-02-05 13:50 - 00046600 _____ () C:\33175d01
2014-02-05 13:44 - 2014-02-05 13:49 - 00052871 _____ () C:\EE728d01
2014-02-05 13:44 - 2014-02-05 13:44 - 00022282 _____ () C:\CD198d01
2014-02-05 13:42 - 2014-02-05 13:42 - 00021768 _____ () C:\67C87d01
2014-02-05 08:46 - 2014-02-05 08:47 - 13670515 _____ () C:\541C1d01
2014-02-05 08:46 - 2014-02-05 08:46 - 00034587 _____ () C:\6ECC4d01
2014-02-05 08:46 - 2014-02-05 08:46 - 00029581 _____ () C:\4E776d01
2014-02-05 08:46 - 2014-02-05 08:46 - 00028503 _____ () C:\B4CF5d01
2014-02-05 08:46 - 2014-02-05 08:46 - 00024882 _____ () C:\00073d01
2014-02-05 08:45 - 2014-02-05 08:45 - 00027126 _____ () C:\D0A74d01
2014-02-05 08:45 - 2014-02-05 08:45 - 00026648 _____ () C:\28D39d01
2014-02-05 08:45 - 2014-02-05 08:45 - 00024398 _____ () C:\07067d01
2014-02-05 08:45 - 2014-02-05 08:45 - 00022800 _____ () C:\040C5d01
2014-02-05 08:45 - 2014-02-05 08:45 - 00021012 _____ () C:\5702Fd01
2014-02-05 08:45 - 2014-02-05 08:45 - 00020907 _____ () C:\49B17d01
2014-02-05 08:45 - 2014-02-05 08:45 - 00020535 _____ () C:\1CF7Cd01
2014-02-05 08:45 - 2014-02-05 08:45 - 00020335 _____ () C:\3BAF9d01
2014-02-05 08:45 - 2014-02-05 08:45 - 00019387 _____ () C:\C12A3d01
2014-02-05 08:45 - 2014-02-05 08:45 - 00018985 _____ () C:\397BAd01
2014-02-05 08:45 - 2014-02-05 08:45 - 00018704 _____ () C:\9687Bd01
2014-02-05 08:45 - 2014-02-05 08:45 - 00017699 _____ () C:\73932d01
2014-02-05 08:45 - 2014-02-05 08:45 - 00017696 _____ () C:\690D4d01
2014-02-05 08:45 - 2014-02-05 08:45 - 00016640 _____ () C:\BC1A9d01
2014-02-05 08:03 - 2014-02-05 08:03 - 00001424 _____ () C:\Wettkonto 2014 master_alt (2).xlsx.LNK
2014-02-05 08:03 - 2014-02-05 08:03 - 00001177 _____ () C:\Historie.LNK
2014-02-05 07:59 - 2014-02-05 07:59 - 00160846 _____ () C:\58549d01
2014-02-05 07:59 - 2014-02-05 07:59 - 00089524 _____ () C:\703E5d01
2014-02-05 07:59 - 2014-02-05 07:59 - 00081380 _____ () C:\185A5d01
2014-02-05 07:58 - 2014-02-05 07:58 - 00148940 _____ () C:\C4CBEd01
2014-02-05 07:58 - 2014-02-05 07:58 - 00141317 _____ () C:\D3AF0d01
2014-02-05 07:58 - 2014-02-05 07:58 - 00122498 _____ () C:\B8149d01
2014-02-05 07:57 - 2014-02-05 07:58 - 00000404 ____S () C:\B4378BD2E36B69DECED3E341BD654801_7C757B0D0A726505FB72B8A9198A1231
2014-02-05 07:45 - 2014-02-05 07:45 - 00112563 _____ () C:\043F1d01
2014-02-05 07:45 - 2014-02-05 07:45 - 00020951 _____ () C:\0E1CEd01
2014-02-05 07:44 - 2014-02-05 07:44 - 00224102 _____ () C:\A3720d01
2014-02-05 07:43 - 2014-02-05 07:45 - 00020627 _____ () C:\875FFd01
2014-02-05 07:43 - 2014-02-05 07:43 - 00240214 _____ () C:\27915d01
2014-02-05 07:43 - 2014-02-05 07:43 - 00062446 _____ () C:\BDEE0d01
2014-02-05 07:43 - 2014-02-05 07:43 - 00062415 _____ () C:\47934d01
2014-02-05 07:43 - 2014-02-05 07:43 - 00023756 _____ () C:\D250Dd01
2014-02-05 07:43 - 2014-02-05 07:43 - 00023416 _____ () C:\12BE2d01
2014-02-05 07:43 - 2014-02-05 07:43 - 00021547 _____ () C:\EAC0Ad01
2014-02-05 07:42 - 2014-02-05 07:42 - 00113044 _____ () C:\A8208d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00099410 _____ () C:\EAFDBd01
2014-02-05 07:42 - 2014-02-05 07:42 - 00091669 _____ () C:\4C28Ed01
2014-02-05 07:42 - 2014-02-05 07:42 - 00091669 _____ () C:\03AF8d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00080542 _____ () C:\2DC62d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00067355 _____ () C:\41CD6d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00067043 _____ () C:\84BD8d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00063339 _____ () C:\A8D06d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00062415 _____ () C:\92C84d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00062415 _____ () C:\5C0F5d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00060177 _____ () C:\36940d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00059506 _____ () C:\3B8B5d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00057340 _____ () C:\D219Fd01
2014-02-05 07:42 - 2014-02-05 07:42 - 00052096 _____ () C:\A3D7Cd01
2014-02-05 07:42 - 2014-02-05 07:42 - 00049094 _____ () C:\707C2d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00046326 _____ () C:\D948Ed01
2014-02-05 07:42 - 2014-02-05 07:42 - 00045950 _____ () C:\EC7ACd01
2014-02-05 07:42 - 2014-02-05 07:42 - 00045950 _____ () C:\C69D2d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00044122 _____ () C:\BB2C7d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00044122 _____ () C:\3BEF7d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00041540 _____ () C:\050D3d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00040121 _____ () C:\78051d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00040121 _____ () C:\2D02Ad01
2014-02-05 07:42 - 2014-02-05 07:42 - 00037321 _____ () C:\451BCd01
2014-02-05 07:42 - 2014-02-05 07:42 - 00036679 _____ () C:\05214d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00035298 _____ () C:\68D3Ed01
2014-02-05 07:42 - 2014-02-05 07:42 - 00033773 _____ () C:\E7E69d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00031204 _____ () C:\17D31d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00030459 _____ () C:\213F1d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00028293 _____ () C:\6170Bd01
2014-02-05 07:42 - 2014-02-05 07:42 - 00027854 _____ () C:\B1F15d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00027704 _____ () C:\AFEBAd01
2014-02-05 07:42 - 2014-02-05 07:42 - 00026037 _____ () C:\974AAd01
2014-02-05 07:42 - 2014-02-05 07:42 - 00025980 _____ () C:\77C56d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00024983 _____ () C:\C49D5d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00024744 _____ () C:\0C4D2d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00024504 _____ () C:\869DEd01
2014-02-05 07:42 - 2014-02-05 07:42 - 00024442 _____ () C:\48307d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00023828 _____ () C:\65782d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00023828 _____ () C:\20A36d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00023756 _____ () C:\D36E8d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00023048 _____ () C:\BE19Cd01
2014-02-05 07:42 - 2014-02-05 07:42 - 00022396 _____ () C:\AF6F1d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00021402 _____ () C:\0E52Dd01
2014-02-05 07:42 - 2014-02-05 07:42 - 00020794 _____ () C:\53168d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00020794 _____ () C:\34A6Ed01
2014-02-05 07:42 - 2014-02-05 07:42 - 00020627 _____ () C:\BD2FEd01
2014-02-05 07:42 - 2014-02-05 07:42 - 00020627 _____ () C:\4B697d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00020484 _____ () C:\E29DAd01
2014-02-05 07:42 - 2014-02-05 07:42 - 00020289 _____ () C:\107C0d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00019806 _____ () C:\D5306d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00019551 _____ () C:\4A676d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00019523 _____ () C:\64328d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00019082 _____ () C:\2BAF5d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00018568 _____ () C:\E3693d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00018432 _____ () C:\52AABd01
2014-02-05 07:42 - 2014-02-05 07:42 - 00018248 _____ () C:\34C2Ad01
2014-02-05 07:42 - 2014-02-05 07:42 - 00018002 _____ () C:\DC064d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00017216 _____ () C:\A0E67d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00017151 _____ () C:\918F4d01
2014-02-05 07:39 - 2014-02-05 07:39 - 00157315 _____ () C:\488AFd01
2014-02-05 07:39 - 2014-02-05 07:39 - 00142993 _____ () C:\4A632d01
2014-02-05 07:39 - 2014-02-05 07:39 - 00074294 _____ () C:\213EFd01
2014-02-05 07:39 - 2014-02-05 07:39 - 00042089 _____ () C:\8FB2Ed01
2014-02-05 07:39 - 2014-02-05 07:39 - 00033589 _____ () C:\A02CFd01
2014-02-05 07:39 - 2014-02-05 07:39 - 00032822 _____ () C:\64147d01
2014-02-05 07:39 - 2014-02-05 07:39 - 00031659 _____ () C:\3F600d01
2014-02-05 07:39 - 2014-02-05 07:39 - 00027555 _____ () C:\C4B83d01
2014-02-05 07:39 - 2014-02-05 07:39 - 00026064 _____ () C:\45D47d01
2014-02-05 07:39 - 2014-02-05 07:39 - 00022160 _____ () C:\7B7DCd01
2014-02-05 07:39 - 2014-02-05 07:39 - 00021127 _____ () C:\7AA10d01
2014-02-05 07:39 - 2014-02-05 07:39 - 00017470 _____ () C:\CD8EDd01
2014-02-05 07:38 - 2014-02-05 07:38 - 00080708 _____ () C:\0A405d02
2014-02-05 07:37 - 2014-02-05 07:37 - 00042089 _____ () C:\B50F5d01
2014-02-05 07:37 - 2014-02-05 07:37 - 00032822 _____ () C:\0146Cd01
2014-02-05 07:37 - 2014-02-05 07:37 - 00031659 _____ () C:\AFBFAd01
2014-02-05 07:37 - 2014-02-05 07:37 - 00026064 _____ () C:\4C74Cd01
2014-02-05 07:37 - 2014-02-05 07:37 - 00021127 _____ () C:\B8290d01
2014-02-05 07:37 - 2014-02-05 07:37 - 00019197 _____ () C:\C171Ed01
2014-02-05 07:37 - 2014-02-05 07:37 - 00017470 _____ () C:\0CCAFd01
2014-02-05 07:36 - 2014-02-05 07:36 - 00034278 _____ () C:\969A5d01
2014-02-05 07:36 - 2014-02-05 07:36 - 00025434 _____ () C:\10753d01
2014-02-05 07:36 - 2014-02-05 07:36 - 00019125 _____ () C:\A7D2Ed01
2014-02-05 07:35 - 2014-02-05 07:35 - 00265460 _____ () C:\3CA27d01
2014-02-05 07:35 - 2014-02-05 07:35 - 00034278 _____ () C:\CD784d01
2014-02-05 07:35 - 2014-02-05 07:35 - 00034278 _____ () C:\B0564d01
2014-02-05 07:35 - 2014-02-05 07:35 - 00034278 _____ () C:\99F0Bd01
2014-02-05 07:35 - 2014-02-05 07:35 - 00034278 _____ () C:\83A06d01
2014-02-05 07:35 - 2014-02-05 07:35 - 00034278 _____ () C:\720D2d01
2014-02-05 07:35 - 2014-02-05 07:35 - 00022914 _____ () C:\ABAADd01
2014-02-05 07:35 - 2014-02-05 07:35 - 00019125 _____ () C:\DFE5Bd01
2014-02-05 07:35 - 2014-02-05 07:35 - 00019125 _____ () C:\DDB8Fd01
2014-02-05 07:35 - 2014-02-05 07:35 - 00019125 _____ () C:\A3930d01
2014-02-05 07:35 - 2014-02-05 07:35 - 00019125 _____ () C:\5E02Dd01
2014-02-05 07:35 - 2014-02-05 07:35 - 00019125 _____ () C:\4CC0Cd01
2014-02-05 07:34 - 2014-02-05 07:34 - 00097420 _____ () C:\5B47Ad01
2014-02-05 07:34 - 2014-02-05 07:34 - 00090640 _____ () C:\9E0D8d01
2014-02-05 07:34 - 2014-02-05 07:34 - 00078901 _____ () C:\1C52Cd01
2014-02-05 07:34 - 2014-02-05 07:34 - 00061328 _____ () C:\C627Bd01
2014-02-05 07:34 - 2014-02-05 07:34 - 00052647 _____ () C:\63727d01
2014-02-05 07:34 - 2014-02-05 07:34 - 00036642 _____ () C:\D9C57d01
2014-02-05 07:34 - 2014-02-05 07:34 - 00035295 _____ () C:\48488d01
2014-02-05 07:34 - 2014-02-05 07:34 - 00034278 _____ () C:\5E62Ad01
2014-02-05 07:34 - 2014-02-05 07:34 - 00034278 _____ () C:\1BA05d01
2014-02-05 07:34 - 2014-02-05 07:34 - 00031688 _____ () C:\6826Fd01
2014-02-05 07:34 - 2014-02-05 07:34 - 00027302 _____ () C:\92F83d01
2014-02-05 07:34 - 2014-02-05 07:34 - 00026716 _____ () C:\BA657d01
2014-02-05 07:34 - 2014-02-05 07:34 - 00024640 _____ () C:\D92A9d01
2014-02-05 07:34 - 2014-02-05 07:34 - 00023887 _____ () C:\58763d01
2014-02-05 07:34 - 2014-02-05 07:34 - 00021951 _____ () C:\4E95Ed01
2014-02-05 07:34 - 2014-02-05 07:34 - 00021528 _____ () C:\E1E9Dd01
2014-02-05 07:34 - 2014-02-05 07:34 - 00020835 _____ () C:\40196d01
2014-02-05 07:34 - 2014-02-05 07:34 - 00019125 _____ () C:\E7F36d01
2014-02-05 07:34 - 2014-02-05 07:34 - 00019125 _____ () C:\B55A7d01
2014-02-05 07:34 - 2014-02-05 07:34 - 00018926 _____ () C:\33339d01
2014-02-05 07:33 - 2014-02-05 07:33 - 00737559 _____ () C:\B3EF6d01
2014-02-05 07:33 - 2014-02-05 07:33 - 00444765 _____ () C:\66465d01
2014-02-05 07:33 - 2014-02-05 07:33 - 00357360 _____ () C:\D8774d01
2014-02-05 07:33 - 2014-02-05 07:33 - 00349991 _____ () C:\706CEd01
2014-02-05 07:33 - 2014-02-05 07:33 - 00322949 _____ () C:\D653Dd01
2014-02-05 07:33 - 2014-02-05 07:33 - 00253396 _____ () C:\3DCBCd01
2014-02-05 07:33 - 2014-02-05 07:33 - 00201619 _____ () C:\0F3CEd01
2014-02-05 07:33 - 2014-02-05 07:33 - 00088501 _____ () C:\CCF16d01
2014-02-05 07:33 - 2014-02-05 07:33 - 00080495 _____ () C:\9C97Ed01
2014-02-05 07:33 - 2014-02-05 07:33 - 00079279 _____ () C:\A5482d01
2014-02-05 07:33 - 2014-02-05 07:33 - 00078882 _____ () C:\4C7F4d01
2014-02-05 07:33 - 2014-02-05 07:33 - 00061907 _____ () C:\6A37Fd01
2014-02-05 07:33 - 2014-02-05 07:33 - 00046431 _____ () C:\23675d01
2014-02-05 07:33 - 2014-02-05 07:33 - 00041370 _____ () C:\306D9d01
2014-02-05 07:33 - 2014-02-05 07:33 - 00041009 _____ () C:\465E6d01
2014-02-05 07:33 - 2014-02-05 07:33 - 00037746 _____ () C:\20FF2d01
2014-02-05 07:33 - 2014-02-05 07:33 - 00037712 _____ () C:\80DC0d01
2014-02-05 07:33 - 2014-02-05 07:33 - 00030371 _____ () C:\75E3Dd01
2014-02-05 07:33 - 2014-02-05 07:33 - 00025817 _____ () C:\13DABd01
2014-02-05 07:31 - 2014-02-05 07:31 - 00190971 _____ () C:\45912d01
2014-02-05 07:31 - 2014-02-05 07:31 - 00086992 _____ () C:\85D96d01
2014-02-05 07:31 - 2014-02-05 07:31 - 00050133 _____ () C:\F6C4Fd01
2014-02-05 07:31 - 2014-02-05 07:31 - 00047597 _____ () C:\DC002d01
2014-02-05 07:31 - 2014-02-05 07:31 - 00042868 _____ () C:\F8DADd01
2014-02-05 07:31 - 2014-02-05 07:31 - 00038259 _____ () C:\52BA6d01
2014-02-05 07:31 - 2014-02-05 07:31 - 00032128 _____ () C:\67A6Cd03
2014-02-05 07:31 - 2014-02-05 07:31 - 00025081 _____ () C:\56365d01
2014-02-05 07:31 - 2014-02-05 07:31 - 00024000 _____ () C:\D1CEDd01
2014-02-05 07:31 - 2014-02-05 07:31 - 00019815 _____ () C:\EB5E6d01
2014-02-05 07:31 - 2014-02-05 07:31 - 00017421 _____ () C:\71BEAd01
2014-02-05 07:29 - 2014-02-05 07:29 - 00027466 _____ () C:\0BAABd01
2014-02-05 07:28 - 2014-02-05 07:28 - 00027466 _____ () C:\FC5D0d01
2014-02-05 07:28 - 2014-02-05 07:28 - 00027466 _____ () C:\FBFECd01
2014-02-05 07:28 - 2014-02-05 07:28 - 00027466 _____ () C:\B67F6d01
2014-02-05 07:27 - 2014-02-05 07:27 - 00027466 _____ () C:\F5EDDd01
2014-02-05 07:27 - 2014-02-05 07:27 - 00027466 _____ () C:\93EABd01
2014-02-05 07:27 - 2014-02-05 07:27 - 00027466 _____ () C:\92252d01
2014-02-05 07:27 - 2014-02-05 07:27 - 00025497 _____ () C:\4469Cd01
2014-02-05 07:26 - 2014-02-05 07:26 - 00199637 _____ () C:\3F768d01
2014-02-05 07:26 - 2014-02-05 07:26 - 00106615 _____ () C:\21278d01
2014-02-05 07:26 - 2014-02-05 07:26 - 00096862 _____ () C:\CEEB9d01
2014-02-05 07:26 - 2014-02-05 07:26 - 00095259 _____ () C:\EEABFd01
2014-02-05 07:26 - 2014-02-05 07:26 - 00064644 _____ () C:\63A92d01
2014-02-05 07:26 - 2014-02-05 07:26 - 00053614 _____ () C:\49367d01
2014-02-05 07:26 - 2014-02-05 07:26 - 00032745 _____ () C:\EC57Bd01
2014-02-05 07:26 - 2014-02-05 07:26 - 00028980 _____ () C:\B9468d01
2014-02-05 07:26 - 2014-02-05 07:26 - 00026973 _____ () C:\B4C9Ed01
2014-02-05 07:26 - 2014-02-05 07:26 - 00026528 _____ () C:\7B775d01
2014-02-05 07:26 - 2014-02-05 07:26 - 00026103 _____ () C:\34708d01
2014-02-05 07:26 - 2014-02-05 07:26 - 00020922 _____ () C:\D7D15d01
2014-02-05 07:26 - 2014-02-05 07:26 - 00020656 _____ () C:\F0BF4d01
2014-02-05 07:26 - 2014-02-05 07:26 - 00017640 _____ () C:\1DCEAd01
2014-02-05 07:24 - 2014-02-05 07:24 - 00076835 _____ () C:\8558Dd01
2014-02-05 07:24 - 2014-02-05 07:24 - 00075653 _____ () C:\C4BD9d01
2014-02-05 07:24 - 2014-02-05 07:24 - 00073556 _____ () C:\295D9d01
2014-02-05 07:24 - 2014-02-05 07:24 - 00072053 _____ () C:\DD8E8d01
2014-02-05 07:24 - 2014-02-05 07:24 - 00068400 _____ () C:\361EEd01
2014-02-05 07:24 - 2014-02-05 07:24 - 00062355 _____ () C:\5BF3Cd01
2014-02-05 07:24 - 2014-02-05 07:24 - 00055503 _____ () C:\9E03Ed01
2014-02-05 07:24 - 2014-02-05 07:24 - 00032333 _____ () C:\2CB9Dd01
2014-02-05 07:24 - 2014-02-05 07:24 - 00028980 _____ () C:\9A3B1d01
2014-02-05 07:24 - 2014-02-05 07:24 - 00028980 _____ () C:\6AE90d01
2014-02-05 07:24 - 2014-02-05 07:24 - 00026528 _____ () C:\92E40d01
2014-02-05 07:24 - 2014-02-05 07:24 - 00026528 _____ () C:\8446Cd01
2014-02-05 07:24 - 2014-02-05 07:24 - 00026252 _____ () C:\BB21Cd01
2014-02-05 07:24 - 2014-02-05 07:24 - 00025572 _____ () C:\A8075d01
2014-02-05 07:24 - 2014-02-05 07:24 - 00020661 _____ () C:\DAC29d01
2014-02-05 07:24 - 2014-02-05 07:24 - 00020654 _____ () C:\66EA9d01
2014-02-05 07:21 - 2014-02-05 07:21 - 00071809 _____ () C:\0577Dd01
2014-02-05 07:21 - 2014-02-05 07:21 - 00017024 _____ () C:\2D8D4d01
2014-02-05 07:20 - 2014-02-05 07:20 - 00042337 _____ () C:\F8242d01
2014-02-05 07:20 - 2014-02-05 07:20 - 00038559 _____ () C:\D04B3d01
2014-02-05 07:19 - 2014-02-05 07:19 - 00052162 _____ () C:\B8886d01
2014-02-05 07:19 - 2014-02-05 07:19 - 00049444 _____ () C:\7D07Cd01
2014-02-05 07:19 - 2014-02-05 07:19 - 00038203 _____ () C:\5F61Fd01
2014-02-05 07:19 - 2014-02-05 07:19 - 00035656 _____ () C:\E6D6Ed01
2014-02-05 07:18 - 2014-02-05 14:00 - 00058353 _____ () C:\E7837d01
2014-02-05 07:18 - 2014-02-05 07:18 - 00065699 _____ () C:\A09F3d01
2014-02-05 07:18 - 2014-02-05 07:18 - 00058116 _____ () C:\AC1E7d01
2014-02-05 07:18 - 2014-02-05 07:18 - 00057107 _____ () C:\57352d01
2014-02-05 07:18 - 2014-02-05 07:18 - 00051947 _____ () C:\33DE0d01
2014-02-05 07:18 - 2014-02-05 07:18 - 00047431 _____ () C:\3B367d01
2014-02-05 07:17 - 2014-02-05 07:17 - 00048215 _____ () C:\BF166d01
2014-02-05 07:17 - 2014-02-05 07:17 - 00046046 _____ () C:\E0867d01
2014-02-05 07:17 - 2014-02-05 07:17 - 00034439 _____ () C:\F732Fd01
2014-02-05 07:16 - 2014-02-05 07:16 - 00049168 _____ () C:\377EEd01
2014-02-05 07:16 - 2014-02-05 07:16 - 00046399 _____ () C:\5758Bd01
2014-02-05 07:16 - 2014-02-05 07:16 - 00040247 _____ () C:\97DA8d01
2014-02-05 07:15 - 2014-02-05 07:16 - 00047505 _____ () C:\B7665d01
2014-02-05 07:12 - 2014-02-05 07:12 - 00108153 _____ () C:\CC1DEd01
2014-02-05 07:10 - 2014-02-05 07:10 - 00127830 _____ () C:\5D73Ad01
2014-02-05 07:10 - 2014-02-05 07:10 - 00077926 _____ () C:\C8560d01
2014-02-05 07:09 - 2014-02-05 07:09 - 00150968 _____ () C:\FC2D0d01
2014-02-05 07:09 - 2014-02-05 07:09 - 00104539 _____ () C:\4FE0Bd01
2014-02-05 07:09 - 2014-02-05 07:09 - 00077926 _____ () C:\F1206d01
2014-02-05 06:51 - 2014-02-05 06:51 - 00081193 _____ () C:\6FA14d01
2014-02-05 06:51 - 2014-02-05 06:51 - 00043840 _____ () C:\76E38d01
2014-02-05 06:51 - 2014-02-05 06:51 - 00020505 _____ () C:\643D4d01
2014-02-05 06:48 - 2014-02-05 06:48 - 00135537 _____ () C:\A0DAEd01
2014-02-05 06:48 - 2014-02-05 06:48 - 00127303 _____ () C:\B2AE3d01
2014-02-05 06:48 - 2014-02-05 06:48 - 00063565 _____ () C:\F032Ed01
2014-02-05 06:48 - 2014-02-05 06:48 - 00052421 _____ () C:\AE193d01
2014-02-05 06:48 - 2014-02-05 06:48 - 00044906 _____ () C:\B52CCd01
2014-02-05 06:48 - 2014-02-05 06:48 - 00024985 _____ () C:\E40E3d01
2014-02-05 06:48 - 2014-02-05 06:48 - 00024837 _____ () C:\CD689d01
2014-02-05 06:48 - 2014-02-05 06:48 - 00018390 _____ () C:\62428d01

==================== One Month Modified Files and Folders =======
         
FRST6
Code:
ATTFilter
==================== One Month Modified Files and Folders =======

2014-03-07 18:02 - 2014-02-07 15:19 - 02003677 _____ () C:\Windows\WindowsUpdate.log
2014-03-07 17:59 - 2014-03-06 13:00 - 00000000 ____D () C:\Users\Frank Mustermann\Downloads\00Reparatur wg. TR
2014-03-07 17:59 - 2014-03-03 11:03 - 00000000 ____D () C:\FRST
2014-03-07 17:59 - 2014-02-07 17:16 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-03-07 17:56 - 2014-02-07 16:31 - 00685822 _____ () C:\Windows\PFRO.log
2014-03-07 17:56 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-03-07 17:56 - 2009-07-14 05:51 - 00056700 _____ () C:\Windows\setupact.log
2014-03-07 17:53 - 2014-03-07 17:53 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\Avira
2014-03-07 17:52 - 2009-07-14 05:45 - 00014016 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-03-07 17:52 - 2009-07-14 05:45 - 00014016 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-03-07 17:50 - 2014-03-07 17:50 - 00002064 _____ () C:\Users\Public\Desktop\Avira Control Center.lnk
2014-03-07 17:50 - 2014-03-07 17:50 - 00000000 ____D () C:\ProgramData\Avira
2014-03-07 17:50 - 2014-03-07 17:50 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-03-07 17:49 - 2014-03-07 17:47 - 138607664 _____ () C:\Users\Frank Mustermann\Downloads\avira_free_antivirus_de_14.0.3.350.exe
2014-03-07 17:02 - 2014-02-10 06:05 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\AVSCAN
2014-03-07 17:00 - 2014-03-07 17:00 - 00007353 _____ () C:\Users\Frank Mustermann\Desktop\JRT.txt
2014-03-07 16:53 - 2014-02-11 15:43 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Outlook-Dateien
2014-03-07 16:52 - 2014-03-07 16:52 - 00000000 ____D () C:\Windows\ERUNT
2014-03-07 16:41 - 2014-03-07 16:40 - 00000000 ____D () C:\AdwCleaner
2014-03-07 15:10 - 2014-03-07 15:10 - 00001107 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-03-07 15:10 - 2014-03-07 15:10 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\Malwarebytes
2014-03-07 15:10 - 2014-03-07 15:10 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-03-07 15:10 - 2014-03-07 15:10 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes' Anti-Malware
2014-03-07 09:57 - 2014-02-10 06:09 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Wetten
2014-03-06 14:00 - 2014-03-06 13:54 - 00002046 _____ () C:\Users\Frank Mustermann\Desktop\Entfernen des Avira EU-Cleaners.lnk
2014-03-06 14:00 - 2014-02-11 17:10 - 00001990 _____ () C:\Users\Frank Mustermann\Desktop\Avira EU-Cleaner.lnk
2014-03-06 13:58 - 2014-01-19 19:15 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\Apps\2.0
2014-03-06 13:31 - 2014-03-06 13:31 - 00037120 _____ () C:\ComboFix.txt
2014-03-06 13:31 - 2014-03-06 13:03 - 00000000 ____D () C:\Qoobox
2014-03-06 13:30 - 2014-03-06 13:03 - 00000000 ____D () C:\Windows\erdnt
2014-03-06 13:30 - 2014-02-07 15:25 - 00000000 ___RD () C:\Users\Frank Mustermann\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-03-06 13:25 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2014-03-06 10:29 - 2014-03-04 16:49 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\00Scan
2014-03-05 15:23 - 2014-03-05 15:23 - 03058968 _____ () C:\Users\Frank Mustermann\Downloads\R301502(1).exe
2014-03-04 16:50 - 2014-03-04 16:50 - 00000000 ___HD () C:\ProgramData\CanonIJEGV
2014-03-04 11:59 - 2014-03-04 11:59 - 00002093 _____ () C:\Users\Public\Desktop\MP Navigator EX 2.0.lnk
2014-03-04 11:59 - 2014-03-04 11:55 - 00000000 ____D () C:\Program Files (x86)\Canon
2014-03-04 08:45 - 2014-03-04 08:45 - 00001102 _____ () C:\Users\Frank Mustermann\Desktop\AVSCAN - Verknüpfung.lnk
2014-03-04 08:29 - 2014-03-04 08:29 - 00000000 ____D () C:\Program Files (x86)\7-Zip
2014-03-04 08:28 - 2014-03-04 08:28 - 01110476 _____ () C:\Users\Frank Mustermann\Downloads\7z920.exe
2014-03-03 17:56 - 2014-03-03 17:56 - 00380416 _____ () C:\Users\Frank Mustermann\Downloads\Gmer-19357(1).exe
2014-03-03 17:53 - 2014-03-03 17:52 - 00050477 _____ () C:\Users\Frank Mustermann\Downloads\Defogger(1).exe
2014-03-03 17:10 - 2014-02-08 00:15 - 00699136 _____ () C:\Windows\system32\perfh007.dat
2014-03-03 17:10 - 2014-02-08 00:15 - 00149244 _____ () C:\Windows\system32\perfc007.dat
2014-03-03 17:10 - 2009-07-14 06:13 - 01618448 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-03-03 11:00 - 2014-03-03 11:00 - 00000000 _____ () C:\Users\Frank Mustermann\defogger_reenable
2014-03-03 11:00 - 2014-02-07 15:24 - 00000000 ____D () C:\Users\Frank Mustermann
2014-03-01 11:04 - 2014-03-01 11:04 - 00456544 _____ () C:\Windows\Minidump\030114-24632-01.dmp
2014-03-01 11:04 - 2014-03-01 11:04 - 00000000 ____D () C:\Windows\Minidump
2014-03-01 11:03 - 2014-03-01 11:03 - 465203334 _____ () C:\Windows\MEMORY.DMP
2014-02-26 15:43 - 2014-02-26 15:43 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\Logitech
2014-02-26 15:43 - 2014-02-26 15:40 - 00000000 ____D () C:\ProgramData\Logitech
2014-02-26 15:42 - 2014-02-11 17:56 - 00033470 _____ () C:\Windows\LDPINST.LOG
2014-02-26 15:42 - 2014-02-11 17:55 - 00000000 ____D () C:\ProgramData\LogiShrd
2014-02-26 15:42 - 2014-02-11 17:55 - 00000000 ____D () C:\Program Files\Common Files\Logishrd
2014-02-26 15:41 - 2014-02-26 15:41 - 00001871 _____ () C:\Users\Public\Desktop\Logitech-Maus- und -Tastatureinstellungen.lnk
2014-02-26 15:40 - 2014-02-11 17:55 - 00000000 ____D () C:\Program Files\Logitech
2014-02-26 15:40 - 2014-02-10 23:10 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-02-26 09:55 - 2014-02-10 06:05 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Banken
2014-02-26 08:37 - 2010-07-24 22:43 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\Skype
2014-02-25 20:42 - 2014-02-25 20:42 - 00000000 ____H () C:\Users\Frank Mustermann\Documents\Default.rdp
2014-02-25 11:41 - 2014-03-07 17:50 - 00131576 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-02-25 11:41 - 2014-03-07 17:50 - 00108440 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-02-25 11:41 - 2014-03-07 17:50 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2014-02-25 09:44 - 2014-02-10 06:06 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\EkSt
2014-02-25 09:30 - 2014-02-25 09:30 - 00001269 _____ () C:\Users\Public\Desktop\ElsterFormular.lnk
2014-02-25 09:30 - 2014-02-25 09:30 - 00000000 ____D () C:\ProgramData\elsterformular
2014-02-25 09:28 - 2014-02-25 09:28 - 00000000 ____D () C:\Program Files (x86)\ElsterFormular
2014-02-25 09:27 - 2014-02-25 09:26 - 146701864 _____ (Landesfinanzdirektion Thüringen) C:\Users\Frank Mustermann\Downloads\ElsterFormular-15.0.20140212k.exe
2014-02-24 11:07 - 2014-02-10 23:54 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\Creative
2014-02-24 11:01 - 2014-02-10 23:15 - 00000075 __RSH () C:\Windows\CT4CET.bin
2014-02-24 10:59 - 2014-02-24 10:59 - 00000538 _____ () C:\Windows\NLSDownlevelMapping.log
2014-02-24 10:59 - 2014-02-10 23:13 - 00000000 ____D () C:\Program Files (x86)\Creative
2014-02-24 10:58 - 2014-02-24 10:58 - 00000000 ____D () C:\Program Files (x86)\Creative Live! Cam
2014-02-24 10:36 - 2014-02-24 10:36 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\ATI
2014-02-24 10:36 - 2014-02-24 10:36 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\ATI
2014-02-24 10:36 - 2014-02-24 10:36 - 00000000 ____D () C:\ProgramData\ATI
2014-02-24 10:35 - 2014-02-24 10:33 - 00000000 ____D () C:\Program Files\ATI Technologies
2014-02-24 10:34 - 2014-02-24 10:34 - 00000000 ____D () C:\Program Files\ATI
2014-02-24 10:34 - 2014-02-24 10:34 - 00000000 ____D () C:\Program Files (x86)\ATI Technologies
2014-02-24 10:31 - 2014-02-24 10:31 - 00000000 ____D () C:\Intel
2014-02-24 10:27 - 2014-02-24 10:27 - 00003140 _____ () C:\Windows\System32\Tasks\{87DD1555-19AA-4A76-B0FE-299960E66F9D}
2014-02-24 10:22 - 2014-02-10 23:32 - 00000000 ____D () C:\Program Files (x86)\Microsoft Visual Studio 8
2014-02-24 10:22 - 2014-02-10 13:26 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-02-24 10:12 - 2014-02-12 21:14 - 00000000 ____D () C:\Program Files (x86)\Dell
2014-02-24 10:11 - 2014-02-10 23:17 - 00000000 ____D () C:\ProgramData\Dell
2014-02-24 10:10 - 2014-02-24 10:04 - 112717640 _____ () C:\Users\Frank Mustermann\Downloads\R227577.exe
2014-02-24 10:09 - 2014-02-24 10:03 - 155377792 _____ () C:\Users\Frank Mustermann\Downloads\Dell_SX2210-Monitor_Webcam SW RC1.1_ R230103.exe
2014-02-24 10:06 - 2014-02-24 10:06 - 02753386 _____ () C:\Users\Frank Mustermann\Downloads\CA10N-WIN7-A108-normal.zip
2014-02-24 10:06 - 2014-02-24 10:06 - 02499446 _____ () C:\Users\Frank Mustermann\Downloads\GA11N-A101.zip
2014-02-24 10:06 - 2014-02-24 10:06 - 02299516 _____ () C:\Users\Frank Mustermann\Downloads\LAT_XD13.zip
2014-02-24 10:06 - 2014-02-24 10:06 - 01954306 _____ (Sony Optiarc Inc.) C:\Users\Frank Mustermann\Downloads\BC5600S_V10AB.exe
2014-02-24 10:06 - 2014-02-24 10:06 - 01795598 _____ () C:\Users\Frank Mustermann\Downloads\XA6H6D17.zip
2014-02-24 10:06 - 2014-02-24 10:06 - 01731232 _____ () C:\Users\Frank Mustermann\Downloads\R231599.exe
2014-02-24 10:06 - 2014-02-24 10:06 - 01564161 _____ () C:\Users\Frank Mustermann\Downloads\AD-7640S HD18.zip
2014-02-24 10:06 - 2014-02-24 10:06 - 01335672 _____ () C:\Users\Frank Mustermann\Downloads\R234886.exe
2014-02-24 10:06 - 2014-02-24 10:05 - 02499456 _____ () C:\Users\Frank Mustermann\Downloads\GA10N_FW_A203.zip
2014-02-24 10:05 - 2014-02-24 10:05 - 02672272 _____ () C:\Users\Frank Mustermann\Downloads\R306353.exe
2014-02-24 10:05 - 2014-02-24 10:02 - 77518944 _____ () C:\Users\Frank Mustermann\Downloads\R228532.exe
2014-02-24 10:04 - 2014-02-24 10:03 - 31342216 _____ () C:\Users\Frank Mustermann\Downloads\R264627.exe
2014-02-24 10:03 - 2014-02-24 10:03 - 00129176 _____ () C:\Users\Frank Mustermann\Downloads\DELL_IN2020MF-MONITOR_A00-00_R269753.exe
2014-02-24 10:03 - 2014-02-24 10:02 - 26032432 _____ () C:\Users\Frank Mustermann\Downloads\R246753.exe
2014-02-24 10:03 - 2014-02-24 10:02 - 04669872 _____ () C:\Users\Frank Mustermann\Downloads\R250352.exe
2014-02-24 10:02 - 2014-02-24 10:02 - 04669544 _____ () C:\Users\Frank Mustermann\Downloads\R250679.exe
2014-02-24 10:02 - 2014-02-24 10:01 - 15388136 _____ () C:\Users\Frank Mustermann\Downloads\DELL_SYSTEM-SOFTWARE_A01_R260746.exe
2014-02-24 10:02 - 2014-02-24 10:01 - 05114632 _____ () C:\Users\Frank Mustermann\Downloads\R227769.exe
2014-02-24 10:02 - 2014-02-24 10:01 - 02485152 _____ () C:\Users\Frank Mustermann\Downloads\R228043.exe
2014-02-24 09:51 - 2014-02-24 09:51 - 03058968 _____ () C:\Users\Frank Mustermann\Downloads\R301502.exe
2014-02-24 09:51 - 2014-02-24 09:49 - 00000000 ____D () C:\Program Files\IDT
2014-02-24 09:50 - 2014-02-24 09:50 - 00000000 ____D () C:\Windows\system32\SRSLabs
2014-02-24 09:49 - 2014-02-24 09:49 - 16874568 _____ () C:\Users\Frank Mustermann\Downloads\R261324.exe
2014-02-24 09:48 - 2014-02-24 09:48 - 00000000 ____D () C:\ProgramData\Uninstall
2014-02-24 09:48 - 2014-02-24 09:48 - 00000000 ____D () C:\ProgramData\Sonic
2014-02-24 09:47 - 2014-02-24 09:47 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roxio Log Files
2014-02-24 09:47 - 2014-02-24 09:47 - 00000000 ____D () C:\ProgramData\Macrovision
2014-02-24 09:43 - 2014-02-24 09:42 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\WirelessManager
2014-02-24 09:40 - 2014-02-24 09:40 - 30694552 _____ () C:\Users\Frank Mustermann\Downloads\DELL_MULTI-DEVICE_A02_R242753.exe
2014-02-24 09:39 - 2014-02-12 21:18 - 00000000 ____D () C:\Program Files\Dell
2014-02-24 09:37 - 2014-02-24 09:37 - 05563288 _____ () C:\Users\Frank Mustermann\Downloads\DELL_QUICKSET_A06_R264610.exe
2014-02-24 09:36 - 2014-02-24 09:36 - 00457112 _____ () C:\Users\Frank Mustermann\Downloads\DELL_DATASAFE-LOCAL-2-0_A00_R260476.exe
2014-02-24 09:33 - 2014-02-24 09:32 - 31474264 _____ () C:\Users\Frank Mustermann\Downloads\R242713.exe
2014-02-24 09:28 - 2014-02-14 14:53 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\Deployment
2014-02-24 09:27 - 2014-01-19 19:20 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dell
2014-02-23 18:55 - 2014-02-23 18:55 - 00001327 _____ () C:\Users\Frank Mustermann\Desktop\Bewerbg.Mappe - Verknüpfung.lnk
2014-02-21 20:59 - 2014-02-07 17:16 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-02-21 20:59 - 2014-02-07 17:16 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-02-21 20:59 - 2014-02-07 17:16 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-02-20 10:18 - 2014-02-20 10:17 - 06195128 _____ () C:\Users\Frank Mustermann\Downloads\R243820(1).exe
2014-02-20 07:35 - 2014-02-20 07:35 - 06195128 _____ () C:\Users\Frank Mustermann\Downloads\R243820.exe
2014-02-19 19:49 - 2013-12-30 20:13 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\genienext
2014-02-19 13:17 - 2014-02-19 13:17 - 00347816 _____ (Microsoft Corporation) C:\Users\Frank Mustermann\Downloads\MicrosoftFixit.Devices.RNP.34316239289281270.5.1.Run.exe
2014-02-18 14:37 - 2009-07-14 05:45 - 00428008 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-02-18 09:29 - 2014-02-07 15:30 - 00114368 _____ () C:\Users\Frank Mustermann\AppData\Local\GDIPFONTCACHEV1.DAT
2014-02-18 09:28 - 2014-02-18 09:28 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_vodafone_zte_ecm_enum_01009.Wdf
2014-02-18 09:28 - 2014-02-18 09:28 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_vodafone_zte_cdc_ecm_01009.Wdf
2014-02-18 09:28 - 2014-02-18 09:28 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_vodafone_zte_cdc_acm_01009.Wdf
2014-02-18 09:27 - 2014-02-18 09:27 - 00002236 _____ () C:\Users\Public\Desktop\Vodafone Mobile Broadband.lnk
2014-02-18 09:27 - 2014-02-18 09:27 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_vodafone_K3805-z_dc_enum_01009.Wdf
2014-02-18 09:27 - 2014-02-18 09:26 - 00000000 ____D () C:\ProgramData\Vodafone
2014-02-18 09:26 - 2014-02-18 09:26 - 00000000 ____D () C:\ProgramData\FLEXnet
2014-02-18 09:26 - 2014-02-18 09:26 - 00000000 ____D () C:\Program Files (x86)\Vodafone
2014-02-17 10:09 - 2014-02-17 10:09 - 00000000 ___HD () C:\ProgramData\CanonIJScan
2014-02-17 10:09 - 2014-02-17 10:09 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\My Albums
2014-02-17 10:09 - 2014-02-17 10:09 - 00000000 _____ () C:\Users\Frank Mustermann\Sti_Trace.log
2014-02-17 10:09 - 2012-07-06 18:40 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\Canon
2014-02-17 10:08 - 2009-07-14 04:20 - 00000000 __RSD () C:\Windows\Media
2014-02-17 09:55 - 2014-02-10 06:09 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Wohnung
2014-02-16 14:54 - 2014-02-10 20:25 - 00000000 ____D () C:\Windows\system32\MRT
2014-02-16 14:52 - 2014-02-16 14:51 - 00286826 _____ () C:\Windows\msxml4-KB973688-enu.LOG
2014-02-15 15:04 - 2014-02-11 19:34 - 00000000 ____D () C:\ProgramData\Adobe
2014-02-15 13:51 - 2014-02-15 13:50 - 00290514 _____ () C:\Windows\msxml4-KB954430-enu.LOG
2014-02-15 13:51 - 2009-07-14 04:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2014-02-15 07:11 - 2014-02-15 07:11 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-02-14 16:09 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-02-14 14:56 - 2014-02-14 14:55 - 77518768 _____ () C:\Users\Frank Mustermann\Downloads\R228550.exe
2014-02-14 14:53 - 2014-02-14 14:53 - 00431696 _____ () C:\Users\Frank Mustermann\Downloads\DellSystemDetect.exe
2014-02-14 14:28 - 2014-02-14 14:27 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\DeepBurner
2014-02-14 14:08 - 2014-02-14 14:08 - 00366704 _____ () C:\Users\Frank Mustermann\Downloads\roxio-creator-windows-downloader.exe
2014-02-14 14:03 - 2014-02-14 13:56 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\DriverFinder
2014-02-14 13:55 - 2014-02-14 13:55 - 00254832 _____ () C:\Users\Frank Mustermann\Downloads\DriverFinderInstall.exe
2014-02-14 09:03 - 2014-02-14 09:03 - 00001272 _____ () C:\Users\Frank Mustermann\Desktop\Snipping Tool.lnk
2014-02-14 08:57 - 2014-02-14 08:57 - 00003008 _____ () C:\Windows\System32\Tasks\{44EC0D49-CFEB-4AA4-8B0A-8F3DE033891C}
2014-02-14 08:40 - 2014-02-14 08:40 - 00000000 ____D () C:\Program Files (x86)\Duden
2014-02-14 08:40 - 2014-02-14 08:38 - 00000000 ____D () C:\Program Files (x86)\Office-Bibliothek
2014-02-14 08:05 - 2014-02-14 08:05 - 00004188 _____ () C:\Windows\DPINST.LOG
2014-02-14 08:05 - 2014-02-14 08:05 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_Apfiltr_01009.Wdf
2014-02-14 08:05 - 2014-02-14 08:05 - 00000000 ____D () C:\Program Files\DellTPad
2014-02-14 08:05 - 2014-02-14 08:05 - 00000000 ____D () C:\dell
2014-02-14 08:04 - 2014-02-14 08:00 - 62704080 _____ () C:\Users\Frank Mustermann\Downloads\DELL_MULTI-TOUCH-TOUCHPAD_A09_R311554.exe
2014-02-13 21:31 - 2014-02-13 21:31 - 00003008 _____ () C:\Windows\System32\Tasks\{977DA80A-4D4E-4767-8262-D04FBC56B592}
2014-02-13 21:25 - 2014-02-13 21:25 - 00000000 ____D () C:\Program Files (x86)\Roxio
2014-02-13 18:26 - 2014-02-13 17:57 - 00000000 ____D () C:\Windows\SysWOW64\data
2014-02-13 18:09 - 2014-02-13 18:09 - 00003002 _____ () C:\Windows\System32\Tasks\{891DD3E2-0DC7-476A-985C-8505825DA9AF}
2014-02-13 18:09 - 2014-02-13 18:09 - 00003002 _____ () C:\Windows\System32\Tasks\{7D4E6052-F8E5-4ABC-8E14-EBE5F7F4A2D3}
2014-02-13 17:58 - 2014-02-13 17:58 - 00003002 _____ () C:\Windows\System32\Tasks\{E12BC5B6-ECD7-4289-888F-61964A993D4C}
2014-02-13 17:56 - 2014-02-13 17:56 - 00003002 _____ () C:\Windows\System32\Tasks\{4FAA1CDF-BBA6-4C55-9F53-F1B85AC8A18C}
2014-02-13 10:18 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2014-02-13 07:54 - 2014-02-13 07:54 - 00000000 ____D () C:\ProgramData\BIFAB
2014-02-12 21:46 - 2014-02-12 21:46 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-02-12 21:46 - 2014-02-12 21:46 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\Skype
2014-02-12 21:46 - 2014-02-12 21:46 - 00000000 ____D () C:\ProgramData\Skype
2014-02-12 21:45 - 2014-02-12 21:45 - 01659552 _____ (Skype Technologies S.A.) C:\Users\Frank Mustermann\Downloads\SkypeSetup.exe
2014-02-12 21:37 - 2014-02-12 21:37 - 00000000 __HDC () C:\ProgramData\{81CD4D13-C212-4D68-94F5-D7EE9A54EA90}
2014-02-12 21:33 - 2014-02-12 21:33 - 13240880 _____ (Stardock Corporation ) C:\Users\Frank Mustermann\Downloads\DellDock16a_setup_GER.exe
2014-02-12 21:19 - 2014-02-12 21:19 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\Dell
2014-02-12 21:18 - 2014-02-12 21:18 - 10534712 _____ (Stardock Corporation ) C:\Users\Frank Mustermann\Downloads\DellDock15c_setup_ENG.exe
2014-02-12 21:18 - 2014-02-12 21:18 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\PackageAware
2014-02-12 15:10 - 2014-02-10 23:30 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-02-12 15:05 - 2014-02-10 22:47 - 01592784 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-02-12 15:02 - 2009-07-14 03:34 - 00000478 _____ () C:\Windows\win.ini
2014-02-12 08:10 - 2014-02-10 23:30 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\Microsoft Help
2014-02-12 07:51 - 2014-02-12 07:51 - 00001490 _____ () C:\Users\Frank Mustermann\Desktop\Sitzungstage_Fassung-v_-17_09_13_ - Verknüpfung.lnk
2014-02-12 07:49 - 2014-02-07 17:17 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\Adobe
2014-02-12 07:49 - 2014-02-07 17:16 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\Adobe
2014-02-11 19:35 - 2014-02-11 19:35 - 00002059 _____ () C:\Users\Public\Desktop\Adobe Reader XI.lnk
2014-02-11 19:34 - 2014-02-11 19:34 - 00000000 ____D () C:\Program Files (x86)\Adobe
2014-02-11 17:59 - 2014-02-11 17:59 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\Leadertech
2014-02-11 17:56 - 2014-02-11 17:56 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_LMouFilt_01005.Wdf
2014-02-11 17:56 - 2014-02-11 17:56 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_LHidFilt_01005.Wdf
2014-02-11 17:56 - 2014-02-11 17:56 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_LHidEqd_01005.Wdf
2014-02-11 17:56 - 2014-02-11 17:56 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_LEqdUsb_01005.Wdf
2014-02-11 17:27 - 2014-02-11 17:27 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_ew_juextctrl_01007.Wdf
2014-02-11 17:27 - 2014-02-11 17:27 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_ew_jucdcacm_01007.Wdf
2014-02-11 17:27 - 2014-02-11 17:25 - 00000000 ____D () C:\ProgramData\DatacardService
2014-02-11 17:26 - 2014-02-11 17:26 - 00001281 _____ () C:\Users\Public\Desktop\Internet Manager.lnk
2014-02-11 17:26 - 2014-02-11 17:26 - 00000000 ____D () C:\ProgramData\Internet Manager
2014-02-11 17:25 - 2014-02-11 17:25 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_ew_jubusenum_01007.Wdf
2014-02-11 17:25 - 2014-02-11 17:25 - 00000000 ____D () C:\Program Files (x86)\T-Mobile
2014-02-11 17:08 - 2014-02-11 17:08 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_WpdFs_01_09_00.Wdf
2014-02-11 16:31 - 2014-02-10 06:09 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Yvonne
2014-02-11 16:30 - 2014-02-10 06:09 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Vorlagen
2014-02-11 16:30 - 2014-02-10 06:09 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Vodafone
2014-02-11 16:29 - 2014-02-10 06:09 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Unfall 13.12.11
2014-02-11 16:29 - 2014-02-10 06:09 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\TV
2014-02-11 16:29 - 2014-02-10 06:09 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Technik
2014-02-11 16:29 - 2014-02-10 06:09 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Studium
2014-02-11 16:28 - 2014-02-10 06:09 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Stiftung-Warentest
2014-02-11 16:28 - 2014-02-10 06:09 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Samsung
2014-02-11 16:28 - 2014-02-10 06:08 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Sal. Opp
2014-02-11 16:27 - 2014-02-10 06:08 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Rezepte
2014-02-11 16:27 - 2014-02-10 06:08 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Reisen
2014-02-11 16:26 - 2014-02-10 06:08 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Online-Shopping
2014-02-11 16:25 - 2014-02-10 23:47 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\OneNote-Notizbücher
2014-02-11 16:23 - 2014-02-10 06:08 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Mutti
2014-02-11 16:23 - 2014-02-10 06:08 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\KVB-Fahrpläne
2014-02-11 16:22 - 2014-02-10 06:08 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Klassentreffen 2011
2014-02-11 16:21 - 2014-02-10 06:08 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Jai
2014-02-11 16:21 - 2014-02-10 06:08 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\IT
2014-02-11 16:21 - 2014-02-10 06:08 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Gesundheit
2014-02-11 16:21 - 2014-02-10 06:08 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\GCD
2014-02-11 16:21 - 2014-02-10 06:08 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Galopp
2014-02-11 16:17 - 2014-02-10 06:08 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Finanzen
2014-02-11 16:17 - 2014-02-10 06:08 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\FernUni
2014-02-11 16:16 - 2014-02-10 06:08 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Fax
2014-02-11 16:16 - 2014-02-10 06:07 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\FalkData
2014-02-11 16:15 - 2014-02-10 06:07 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Ernährung u. Gesundheit
2014-02-11 16:15 - 2014-02-10 06:06 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Englisch
2014-02-11 16:14 - 2014-02-10 06:06 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\DriverGenius
2014-02-11 16:14 - 2014-02-10 06:06 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Doris
2014-02-11 16:14 - 2014-02-10 06:05 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Coaching
2014-02-11 16:14 - 2014-02-10 06:05 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Bewerbung
2014-02-11 16:12 - 2014-02-10 06:05 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Arbeitsamt
2014-02-11 08:39 - 2009-07-14 04:20 - 00000000 ____D () C:\Program Files\Common Files\System
2014-02-11 08:36 - 2014-02-07 15:25 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\VirtualStore
2014-02-11 08:36 - 2014-02-07 15:24 - 00000000 ___RD () C:\Users\Frank Mustermann\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-02-11 08:36 - 2014-02-07 15:24 - 00000000 ___RD () C:\Users\Frank Mustermann\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-02-11 08:36 - 2011-10-06 10:14 - 00000000 ____D () C:\Users\Gast
2014-02-11 08:30 - 2012-04-11 18:05 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\Vodafone
2014-02-11 08:30 - 2012-01-17 12:25 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\vlc
2014-02-11 08:29 - 2013-12-31 10:07 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\Mozilla Firefox
2014-02-11 08:29 - 2013-07-18 16:52 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\IrfanView
2014-02-11 08:29 - 2013-03-25 11:46 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\ArcSoft
2014-02-11 08:29 - 2012-09-02 13:10 - 00000000 ____D () C:\Users\Gast\AppData\Local\Samsung
2014-02-11 08:29 - 2012-05-26 17:06 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\Downloaded Installations
2014-02-11 08:29 - 2012-05-09 12:52 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FoxTab PDF Creator
2014-02-11 08:29 - 2012-04-11 18:15 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\FLEXnet
2014-02-11 08:29 - 2012-04-11 17:58 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\{EBB94E3B-3BF9-4353-8238-02E9637A682C}
2014-02-11 08:29 - 2012-01-28 18:54 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\Samsung
2014-02-11 08:29 - 2012-01-28 17:31 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Samsung
2014-02-11 08:29 - 2012-01-28 12:52 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\Samsung
2014-02-11 08:29 - 2012-01-10 18:42 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\doubleTwist Corporation
2014-02-11 08:29 - 2011-10-06 10:15 - 00000000 ___RD () C:\Users\Gast\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-02-11 08:29 - 2011-10-06 10:15 - 00000000 ____D () C:\Users\Gast\AppData\Roaming\Creative
2014-02-11 08:29 - 2011-10-06 10:15 - 00000000 ____D () C:\Users\Gast\AppData\Local\Stardock_Corporation
2014-02-11 08:29 - 2011-10-06 10:14 - 00000000 ___RD () C:\Users\Gast\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-02-11 08:29 - 2011-10-06 10:14 - 00000000 ___RD () C:\Users\Gast\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-02-11 08:29 - 2011-10-06 10:14 - 00000000 ___RD () C:\Users\Gast\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-02-11 08:29 - 2011-10-06 10:14 - 00000000 ____D () C:\Users\Gast\AppData\Local\VirtualStore
2014-02-11 08:29 - 2011-04-19 19:52 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\PhotoScape
2014-02-11 08:29 - 2011-03-27 08:50 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\Cyberlink
2014-02-11 08:29 - 2011-03-04 07:53 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\PCDr
2014-02-11 08:29 - 2011-02-25 08:08 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\AceBIT
2014-02-11 08:29 - 2011-02-15 16:22 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\elsterformular
2014-02-11 08:29 - 2011-02-09 18:01 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\Duden
2014-02-11 08:29 - 2010-05-27 05:37 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\Microsoft Games
2014-02-11 08:29 - 2010-05-06 06:40 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\PowerDVD DX
2014-02-11 08:29 - 2010-04-24 17:12 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\McAfee
2014-02-11 08:29 - 2010-03-31 17:20 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\Roxio
2014-02-11 08:29 - 2010-03-31 17:20 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\Stardock_Corporation
2014-02-11 08:29 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\registration
2014-02-11 06:51 - 2014-02-11 06:51 - 00000000 ____D () C:\Users\Default\AppData\Local\Microsoft Help
2014-02-11 06:51 - 2014-02-11 06:51 - 00000000 ____D () C:\Users\Default User\AppData\Local\Microsoft Help
2014-02-10 23:54 - 2014-02-10 23:54 - 00000000 ____D () C:\Users\Frank Mustermann\Documents\Dell WebCam Central
2014-02-10 23:54 - 2014-02-10 23:54 - 00000000 ____D () C:\ProgramData\Creative
2014-02-10 23:50 - 2014-02-10 23:50 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\Macromedia
2014-02-10 23:36 - 2014-02-10 23:36 - 00000000 ____D () C:\Windows\System32\Tasks\OfficeSoftwareProtectionPlatform
2014-02-10 23:35 - 2014-02-10 23:35 - 00000000 ____D () C:\Program Files\Common Files\DESIGNER
2014-02-10 23:35 - 2009-07-14 08:45 - 00000000 ____D () C:\Windows\ShellNew
2014-02-10 23:34 - 2014-02-10 23:34 - 00000000 ____D () C:\Windows\PCHEALTH
2014-02-10 23:34 - 2014-02-10 23:34 - 00000000 ____D () C:\Program Files\Microsoft Synchronization Services
2014-02-10 23:34 - 2014-02-10 23:34 - 00000000 ____D () C:\Program Files\Microsoft Sync Framework
2014-02-10 23:34 - 2014-02-10 23:34 - 00000000 ____D () C:\Program Files\Microsoft SQL Server Compact Edition
2014-02-10 23:34 - 2014-02-10 23:30 - 00000000 ____D () C:\Program Files\Microsoft Office
2014-02-10 23:34 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files (x86)\MSBuild
2014-02-10 23:31 - 2014-02-10 23:31 - 00000000 ____D () C:\Program Files\Microsoft Analysis Services
2014-02-10 23:31 - 2014-02-10 23:31 - 00000000 ____D () C:\Program Files (x86)\Microsoft Analysis Services
2014-02-10 23:30 - 2014-02-10 23:30 - 00000000 ___RD () C:\MSOCache
2014-02-10 23:30 - 2014-02-10 23:30 - 00000000 ____D () C:\Program Files (x86)\Microsoft Office
2014-02-10 23:22 - 2014-02-10 23:22 - 00000000 ____D () C:\Program Files (x86)\ArcSoft
2014-02-10 23:21 - 2014-02-10 23:21 - 00000000 ___HD () C:\Windows\system32\CanonIJ Uninstaller Information
2014-02-10 23:20 - 2014-02-10 23:20 - 00000000 ___HD () C:\Program Files\CanonBJ
2014-02-10 23:17 - 2014-02-10 23:17 - 00000000 ____D () C:\ProgramData\CyberLink
2014-02-10 23:17 - 2014-02-10 23:17 - 00000000 ____D () C:\Program Files (x86)\CyberLink
2014-02-10 23:14 - 2014-02-10 23:14 - 00000000 ____D () C:\Users\Public\Documents\Reallusion
2014-02-10 23:14 - 2014-02-10 23:14 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\InstallShield
2014-02-10 22:32 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-02-10 22:30 - 2014-02-10 22:24 - 00010277 _____ () C:\Windows\IE11_main.log
2014-02-10 22:26 - 2014-02-10 22:26 - 01228800 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 01051136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00942592 _____ (Microsoft Corporation) C:\Windows\system32\jsIntl.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-02-10 22:26 - 2014-02-10 22:26 - 00774144 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00645120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsIntl.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00616104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2014-02-10 22:26 - 2014-02-10 22:26 - 00616104 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2014-02-10 22:26 - 2014-02-10 22:26 - 00610304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00413696 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2014-02-10 22:26 - 2014-02-10 22:26 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2014-02-10 22:26 - 2014-02-10 22:26 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00263376 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00244736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00238288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00235008 _____ (Microsoft Corporation) C:\Windows\system32\elshyph.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00208384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00194048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\elshyph.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00167424 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2014-02-10 22:26 - 2014-02-10 22:26 - 00151552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2014-02-10 22:26 - 2014-02-10 22:26 - 00147968 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2014-02-10 22:26 - 2014-02-10 22:26 - 00139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2014-02-10 22:26 - 2014-02-10 22:26 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00131072 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00127488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00116736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00101376 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2014-02-10 22:26 - 2014-02-10 22:26 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2014-02-10 22:26 - 2014-02-10 22:26 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00083456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2014-02-10 22:26 - 2014-02-10 22:26 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2014-02-10 22:26 - 2014-02-10 22:26 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2014-02-10 22:26 - 2014-02-10 22:26 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2014-02-10 22:26 - 2014-02-10 22:26 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2014-02-10 22:26 - 2014-02-10 22:26 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2014-02-10 22:26 - 2014-02-10 22:26 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2014-02-10 22:26 - 2014-02-10 22:26 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2014-02-10 22:26 - 2014-02-10 22:26 - 00012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2014-02-10 22:21 - 2014-02-07 15:25 - 00000000 ___RD () C:\Users\Frank Mustermann\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-02-10 22:15 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files\Windows Defender
2014-02-10 22:15 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
2014-02-10 22:15 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\zh-HK
2014-02-10 22:15 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\tr-TR
2014-02-10 22:15 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\zh-HK
2014-02-10 22:15 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\tr-TR
2014-02-10 22:14 - 2009-07-14 08:45 - 00000000 ____D () C:\Program Files\Windows Journal
2014-02-10 21:39 - 2014-02-10 21:29 - 00011786 _____ () C:\Windows\IE10_main.log
2014-02-10 21:32 - 2014-02-10 21:32 - 02776576 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 02284544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 01682432 _____ (Microsoft Corporation) C:\Windows\system32\XpsPrint.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 01643520 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 01247744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 01238528 _____ (Microsoft Corporation) C:\Windows\system32\d3d10.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 01175552 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 01158144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsPrint.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 01080832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00648192 _____ (Microsoft Corporation) C:\Windows\system32\d3d10level9.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00604160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10level9.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00522752 _____ (Microsoft Corporation) C:\Windows\system32\XpsGdiConverter.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsGdiConverter.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00363008 _____ (Microsoft Corporation) C:\Windows\system32\dxgi.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00333312 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1core.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\d3d10core.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00293376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxgi.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00249856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10_1core.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00245248 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecsExt.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00221184 _____ (Microsoft Corporation) C:\Windows\system32\UIAnimation.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10core.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00207872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecsExt.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00194560 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00187392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIAnimation.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00161792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10_1.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00010752 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l1-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00010752 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00009728 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00009728 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00005632 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00005632 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-ole32-l1-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00005632 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00005632 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-ole32-l1-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-user32-l1-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-user32-l1-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l2-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-advapi32-l2-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-version-l1-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-shell32-l1-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00002560 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-normaliz-l1-1-0.dll
2014-02-10 21:32 - 2014-02-10 21:32 - 00002560 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-normaliz-l1-1-0.dll
2014-02-10 20:16 - 2009-07-14 06:37 - 00000000 ____D () C:\Windows\SysWOW64\winrm
2014-02-10 20:16 - 2009-07-14 06:37 - 00000000 ____D () C:\Windows\SysWOW64\WCN
2014-02-10 20:16 - 2009-07-14 06:37 - 00000000 ____D () C:\Windows\SysWOW64\sysprep
2014-02-10 20:16 - 2009-07-14 06:37 - 00000000 ____D () C:\Windows\SysWOW64\slmgr
2014-02-10 20:16 - 2009-07-14 06:37 - 00000000 ____D () C:\Windows\SysWOW64\Printing_Admin_Scripts
2014-02-10 20:16 - 2009-07-14 06:37 - 00000000 ____D () C:\Windows\system32\winrm
2014-02-10 20:16 - 2009-07-14 06:37 - 00000000 ____D () C:\Windows\system32\WCN
2014-02-10 20:16 - 2009-07-14 06:37 - 00000000 ____D () C:\Windows\system32\slmgr
2014-02-10 20:16 - 2009-07-14 06:37 - 00000000 ____D () C:\Windows\system32\Printing_Admin_Scripts
2014-02-10 20:16 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files\Windows Sidebar
2014-02-10 20:16 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files\Windows Photo Viewer
2014-02-10 20:16 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files\DVD Maker
2014-02-10 20:16 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files (x86)\Windows Sidebar
2014-02-10 20:16 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files (x86)\Windows Photo Viewer
2014-02-10 20:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\Setup
2014-02-10 20:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\oobe
2014-02-10 20:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\MUI
2014-02-10 20:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\migwiz
2014-02-10 20:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-02-10 20:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\com
2014-02-10 20:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\sysprep
2014-02-10 20:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\Setup
2014-02-10 20:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\oobe
2014-02-10 20:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\MUI
2014-02-10 20:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\migwiz
2014-02-10 20:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\Dism
2014-02-10 20:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\com
2014-02-10 17:44 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files\Windows Portable Devices
2014-02-10 17:44 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files (x86)\Windows Portable Devices
2014-02-10 17:43 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\sppui
2014-02-10 17:43 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\manifeststore
2014-02-10 17:43 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\AdvancedInstallers
2014-02-10 17:43 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\sppui
2014-02-10 17:43 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\manifeststore
2014-02-10 17:43 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\AdvancedInstallers
2014-02-10 17:43 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\servicing
2014-02-10 17:38 - 2009-07-14 03:36 - 00175616 _____ (Microsoft Corporation) C:\Windows\system32\msclmd.dll
2014-02-10 17:38 - 2009-07-14 03:36 - 00152576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msclmd.dll
2014-02-10 17:21 - 2014-02-10 17:21 - 00000000 ____D () C:\Windows\system32\SPReview
2014-02-10 17:20 - 2014-02-10 17:20 - 00000000 ____D () C:\Windows\system32\EventProviders
2014-02-10 16:04 - 2014-02-10 16:04 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\WindowsUpdate
2014-02-10 16:02 - 2014-02-10 15:59 - 00004507 _____ () C:\Windows\IE9_main.log
2014-02-10 13:27 - 2014-02-10 13:26 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\Mozilla
2014-02-10 13:27 - 2014-02-10 13:26 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\Mozilla
2014-02-10 13:26 - 2014-02-10 13:26 - 00000000 ____D () C:\ProgramData\Mozilla
2014-02-10 09:40 - 2014-02-07 15:24 - 00000000 ____D () C:\Recovery
2014-02-10 09:15 - 2014-02-07 17:17 - 00000000 ____D () C:\Program Files\Google
2014-02-09 18:58 - 2011-01-18 22:40 - 601883648 _____ () C:\Outlook2.pst
2014-02-09 18:18 - 2010-08-26 05:47 - 00004124 _____ () C:\config.xml
2014-02-09 17:59 - 2013-12-02 17:27 - 00001827 _____ () C:\_wc-GMXX0018Fde-DE_.xml
2014-02-09 17:57 - 2011-02-10 08:43 - 00335817 _____ () C:\Microsoft Outlook 2007.NK2
2014-02-09 17:57 - 2011-02-09 17:51 - 00003689 _____ () C:\Microsoft Outlook 2007.xml
2014-02-09 17:57 - 2011-02-09 16:58 - 00001297 _____ () C:\Privat1.sharing.xml.obi
2014-02-09 17:57 - 2011-01-31 07:34 - 291808256 _____ () C:\archive.pst
2014-02-09 17:57 - 2011-01-17 20:14 - 00271360 _____ () C:\Microsoft Outlook carbella@web.de-0000000e.pst
2014-02-09 17:57 - 2010-08-16 18:17 - 00004337 _____ () C:\outcmd.dat
2014-02-09 17:57 - 2010-08-16 18:15 - 68076544 _____ () C:\Outlook.pst
2014-02-09 17:56 - 2014-02-09 17:56 - 00033509 _____ () C:\localstore.rdf
2014-02-09 17:56 - 2014-02-09 17:56 - 00033375 _____ () C:\prefs.js
2014-02-09 17:56 - 2014-02-09 17:56 - 00000171 _____ () C:\sessionstore.js
2014-02-09 17:56 - 2014-02-09 14:53 - 25165824 _____ () C:\_CACHE_003_
2014-02-09 17:56 - 2014-02-09 14:53 - 04194304 _____ () C:\_CACHE_002_
2014-02-09 17:56 - 2014-02-09 14:53 - 04194304 _____ () C:\_CACHE_001_
2014-02-09 17:56 - 2014-02-09 14:53 - 00131348 _____ () C:\_CACHE_MAP_
2014-02-09 17:56 - 2013-10-01 11:16 - 00000057 _____ () C:\marionette.log
2014-02-09 17:56 - 2012-12-08 23:00 - 00000001 _____ () C:\_CACHE_CLEAN_
2014-02-09 17:56 - 2010-04-05 13:43 - 73400320 _____ () C:\places.sqlite
2014-02-09 17:56 - 2010-04-05 13:43 - 02621440 _____ () C:\cookies.sqlite
2014-02-09 17:56 - 2010-04-05 13:43 - 00393216 _____ () C:\cert8.db
2014-02-09 17:56 - 2010-04-05 13:43 - 00031744 _____ () C:\permissions.sqlite
2014-02-09 17:56 - 2010-04-05 13:43 - 00016384 _____ () C:\key3.db
2014-02-09 17:55 - 2010-04-05 17:42 - 00001868 _____ () C:\Word12.pip
2014-02-09 17:53 - 2014-01-27 18:31 - 00000547 _____ () C:\Wettkonto 2014 master.xlsx.LNK
2014-02-09 17:53 - 2012-03-31 07:58 - 00000394 _____ () C:\Wetten.LNK
2014-02-09 17:53 - 2010-04-04 15:52 - 00001862 ____H () C:\index.dat
2014-02-09 17:52 - 2014-02-09 17:52 - 00001199 _____ () C:\09. Feb.xlsx.LNK
2014-02-09 17:49 - 2013-03-03 08:25 - 00000077 _____ () C:\mssl.lck
2014-02-09 17:49 - 2012-10-02 06:52 - 00000056 _____ () C:\group.dat
2014-02-09 17:44 - 2014-02-09 17:44 - 00927702 _____ () C:\goog-phish-shavar.pset
2014-02-09 17:44 - 2014-02-09 17:44 - 00718046 _____ () C:\goog-phish-shavar.sbstore
2014-02-09 17:44 - 2014-02-09 17:44 - 00693519 _____ () C:\goog-malware-shavar.sbstore
2014-02-09 17:44 - 2014-02-09 17:44 - 00520026 _____ () C:\goog-malware-shavar.pset
2014-02-09 17:44 - 2014-02-09 17:44 - 00000012 _____ () C:\goog-phish-shavar.cache
2014-02-09 17:44 - 2014-02-09 17:44 - 00000012 _____ () C:\goog-malware-shavar.cache
2014-02-09 17:38 - 2013-08-10 06:55 - 00028672 _____ () C:\ReaderMessages
2014-02-09 17:38 - 2013-06-21 05:48 - 00000300 ____S () C:\37C951188967C8EB88D99893D9D191FE
2014-02-09 17:38 - 2013-02-22 15:43 - 00000266 ____S () C:\4309200C3DBAD0F6F0DFACE9165FD092
2014-02-09 17:38 - 2011-02-09 17:25 - 00000292 ____S () C:\F90F18257CBB4D84216AC1E1F3BB2C76
2014-02-09 17:38 - 2010-04-04 18:18 - 00000260 ____S () C:\3130B1871A126520A8C47861EFE3ED4D
2014-02-09 17:38 - 2010-04-01 18:34 - 00000272 ____S () C:\A44F4E7CB3133FF765C39A53AD8FCFDD
2014-02-09 17:38 - 2010-03-31 17:30 - 00000262 ____S () C:\B8CC409ACDBF2A2FE04C56F2875B1FD6
2014-02-09 17:38 - 2010-03-31 17:25 - 00000284 ____S () C:\696F3DE637E6DE85B458996D49D759AD
2014-02-09 17:21 - 2014-02-09 17:21 - 00035816 _____ () C:\D1CFBd01
2014-02-09 17:21 - 2014-02-09 17:21 - 00017487 _____ () C:\AB2BBd01
2014-02-09 17:20 - 2014-02-09 17:20 - 00210055 _____ () C:\0E2EFd01
2014-02-09 17:20 - 2014-02-09 17:20 - 00085260 _____ () C:\DA722d01
2014-02-09 17:20 - 2014-02-09 17:20 - 00038704 _____ () C:\789BEd01
2014-02-09 17:20 - 2014-02-09 17:20 - 00026820 _____ () C:\CDC55d01
2014-02-09 17:20 - 2010-04-05 13:43 - 00193536 _____ () C:\formhistory.sqlite
2014-02-09 17:19 - 2014-01-02 12:09 - 00001064 _____ () C:\Banken.LNK
2014-02-09 17:19 - 2013-10-04 06:23 - 00001261 _____ () C:\Passwörter u. Zahlen.xls.LNK
2014-02-09 17:18 - 2014-02-09 17:18 - 01985237 _____ () C:\patterns.ini
2014-02-09 17:18 - 2014-02-09 17:18 - 00027469 _____ () C:\4BF74d01
2014-02-09 17:18 - 2014-02-09 17:18 - 00026050 _____ () C:\34C30d01
2014-02-09 17:18 - 2010-08-26 05:51 - 00000072 _____ () C:\GlobalCacheCleanup.xml
2014-02-09 17:16 - 2014-02-09 17:16 - 00017273 _____ () C:\02896d01
2014-02-09 17:14 - 2014-02-09 17:14 - 00088694 _____ () C:\EAA74d01
2014-02-09 17:14 - 2014-02-09 17:14 - 00043834 _____ () C:\F5105d01
2014-02-09 17:14 - 2014-02-09 17:14 - 00026358 _____ () C:\F0E7Ed01
2014-02-09 17:14 - 2014-02-09 17:14 - 00021552 _____ () C:\1CC41d01
2014-02-09 17:14 - 2014-02-09 17:14 - 00018058 _____ () C:\41750d01
2014-02-09 17:13 - 2014-02-09 17:13 - 00161123 _____ () C:\CD69Dd01
2014-02-09 17:13 - 2014-02-09 17:13 - 00070188 _____ () C:\FC879d01
2014-02-09 17:13 - 2014-02-09 17:13 - 00069900 _____ () C:\3C710d01
2014-02-09 17:13 - 2014-02-09 17:13 - 00067524 _____ () C:\50CC7d01
2014-02-09 17:13 - 2014-02-09 17:13 - 00066125 _____ () C:\14FAFd01
2014-02-09 17:13 - 2014-02-09 17:13 - 00060941 _____ () C:\2C259d01
2014-02-09 17:13 - 2014-02-09 17:13 - 00032628 _____ () C:\FBD6Dd01
2014-02-09 17:13 - 2014-02-09 17:13 - 00031527 _____ () C:\B5356d01
2014-02-09 17:13 - 2014-02-09 17:13 - 00028355 _____ () C:\21184d01
2014-02-09 17:13 - 2014-02-09 17:13 - 00021580 _____ () C:\255C9d01
2014-02-09 17:12 - 2014-02-09 17:44 - 00000232 _____ () C:\test-phish-simple.sbstore
2014-02-09 17:12 - 2014-02-09 17:44 - 00000232 _____ () C:\test-malware-simple.sbstore
2014-02-09 17:12 - 2014-02-09 17:44 - 00000044 _____ () C:\test-phish-simple.cache
2014-02-09 17:12 - 2014-02-09 17:44 - 00000044 _____ () C:\test-malware-simple.cache
2014-02-09 17:12 - 2014-02-09 17:44 - 00000016 _____ () C:\test-phish-simple.pset
2014-02-09 17:12 - 2014-02-09 17:44 - 00000016 _____ () C:\test-malware-simple.pset
2014-02-09 17:12 - 2014-02-09 17:12 - 02940855 _____ () C:\elemhide.css
2014-02-09 17:12 - 2014-02-09 17:12 - 00087265 _____ () C:\sessionstore.bak
2014-02-09 17:12 - 2014-02-09 17:12 - 00030516 _____ () C:\56C30d01
2014-02-09 17:12 - 2014-02-09 17:12 - 00029775 _____ () C:\3DFC7d01
2014-02-09 17:12 - 2014-02-09 17:12 - 00027117 _____ () C:\25DD4d01
2014-02-09 17:12 - 2014-02-09 17:12 - 00022532 _____ () C:\41D48d01
2014-02-09 17:12 - 2014-02-09 17:12 - 00000002 _____ () C:\webapps.json
2014-02-09 17:12 - 2013-11-02 09:04 - 00000154 _____ () C:\urlclassifierkey3.txt
2014-02-09 17:12 - 2013-05-19 09:17 - 01441792 _____ () C:\healthreport.sqlite
2014-02-09 17:12 - 2012-06-06 09:48 - 00000000 _____ () C:\parent.lock
2014-02-09 17:12 - 2010-08-16 06:29 - 07818240 _____ () C:\webappsstore.sqlite
         

Alt 07.03.2014, 19:36   #28
Carbella
 
TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen - Standard

TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen



FRST7
Code:
ATTFilter
2014-02-09 17:12 - 2010-08-16 06:29 - 07818240 _____ () C:\webappsstore.sqlite
2014-02-09 17:11 - 2014-02-09 17:11 - 00191417 _____ () C:\2BD24d01
2014-02-09 17:11 - 2014-02-09 17:11 - 00053848 _____ () C:\CAF8Cd01
2014-02-09 17:11 - 2014-02-09 17:11 - 00047429 _____ () C:\9D415d01
2014-02-09 17:11 - 2014-02-09 17:11 - 00040802 _____ () C:\8313Bd01
2014-02-09 17:11 - 2014-02-09 17:11 - 00039930 _____ () C:\348F7d01
2014-02-09 17:11 - 2014-02-09 17:11 - 00039711 _____ () C:\B2651d02
2014-02-09 17:11 - 2014-02-09 17:11 - 00035475 _____ () C:\82865d01
2014-02-09 17:11 - 2014-02-09 17:11 - 00031125 _____ () C:\11E43d01
2014-02-09 17:11 - 2014-02-09 17:11 - 00030878 _____ () C:\4265Cd01
2014-02-09 17:11 - 2014-02-09 17:11 - 00030662 _____ () C:\BBF70d01
2014-02-09 17:11 - 2014-02-09 17:11 - 00028401 _____ () C:\E824Cd01
2014-02-09 17:11 - 2014-02-09 17:11 - 00027733 _____ () C:\0C33Bd01
2014-02-09 17:11 - 2014-02-09 17:11 - 00025350 _____ () C:\7BAA8d01
2014-02-09 17:11 - 2014-02-09 17:11 - 00025315 _____ () C:\337B3d01
2014-02-09 17:11 - 2014-02-09 17:11 - 00024721 _____ () C:\79DC3d01
2014-02-09 17:11 - 2014-02-09 17:11 - 00024229 _____ () C:\DF777d01
2014-02-09 17:11 - 2014-02-09 17:11 - 00024050 _____ () C:\31A6Bd01
2014-02-09 17:11 - 2014-02-09 17:11 - 00022555 _____ () C:\1DA6Dd01
2014-02-09 17:11 - 2014-02-09 17:11 - 00021432 _____ () C:\C10C3d01
2014-02-09 17:11 - 2014-02-09 17:11 - 00019728 _____ () C:\B2F92d01
2014-02-09 17:11 - 2014-02-09 17:11 - 00018424 _____ () C:\7CD80d01
2014-02-09 17:11 - 2014-02-09 17:11 - 00017660 _____ () C:\5D9AFd01
2014-02-09 17:11 - 2014-02-09 17:11 - 00016553 _____ () C:\AB0AFd01
2014-02-09 17:11 - 2014-02-09 17:02 - 00017351 _____ () C:\B5749d01
2014-02-09 17:08 - 2014-02-09 17:08 - 00030516 _____ () C:\82451d01
2014-02-09 17:07 - 2014-02-09 17:07 - 00024825 _____ () C:\F1BA4d01
2014-02-09 17:07 - 2014-02-09 17:07 - 00024412 _____ () C:\DFE08d01
2014-02-09 17:03 - 2014-02-09 17:03 - 00030516 _____ () C:\0FC37d01
2014-02-09 17:03 - 2014-02-09 17:03 - 00022996 _____ () C:\05490d01
2014-02-09 17:03 - 2014-02-09 17:03 - 00017760 _____ () C:\DC0FFd01
2014-02-09 17:03 - 2014-02-09 17:03 - 00017667 _____ () C:\763A5d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00280355 _____ () C:\3E637d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00110168 _____ () C:\3E826d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00089441 _____ () C:\601ACd01
2014-02-09 17:02 - 2014-02-09 17:02 - 00085786 _____ () C:\B6193d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00080442 _____ () C:\6D355d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00077652 _____ () C:\AC156d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00076941 _____ () C:\67AB0d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00071249 _____ () C:\7B2CDd01
2014-02-09 17:02 - 2014-02-09 17:02 - 00057696 _____ () C:\C1176d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00057254 _____ () C:\0E410d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00056340 _____ () C:\80ADCd01
2014-02-09 17:02 - 2014-02-09 17:02 - 00054240 _____ () C:\7CCC9d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00051419 _____ () C:\70BC1d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00038161 _____ () C:\67A6Cd01
2014-02-09 17:02 - 2014-02-09 17:02 - 00032334 _____ () C:\6E114d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00028014 _____ () C:\AC213d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00023725 _____ () C:\09B4Ed01
2014-02-09 17:02 - 2014-02-09 17:02 - 00021060 _____ () C:\D140Bd01
2014-02-09 17:02 - 2014-02-09 17:02 - 00020825 _____ () C:\918C9d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00019563 _____ () C:\4BF48d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00019436 _____ () C:\370C7d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00018307 _____ () C:\7349Cd01
2014-02-09 17:02 - 2014-02-09 17:02 - 00018143 _____ () C:\CF38Ad01
2014-02-09 17:02 - 2014-02-09 17:02 - 00016724 _____ () C:\C8AA5d01
2014-02-09 17:02 - 2014-02-09 17:02 - 00016546 _____ () C:\F8D04d01
2014-02-09 16:58 - 2014-02-09 16:58 - 00030516 _____ () C:\7F743d01
2014-02-09 16:53 - 2014-02-09 16:53 - 00030516 _____ () C:\5A8BEd01
2014-02-09 16:48 - 2014-02-09 16:48 - 00030516 _____ () C:\B1230d01
2014-02-09 16:43 - 2014-02-09 16:43 - 00030516 _____ () C:\239F4d01
2014-02-09 16:38 - 2014-02-09 16:38 - 00030516 _____ () C:\8FA0Ed01
2014-02-09 16:33 - 2014-02-09 16:33 - 00030516 _____ () C:\B16A3d01
2014-02-09 16:28 - 2014-02-09 16:28 - 00030516 _____ () C:\F5D01d01
2014-02-09 16:23 - 2014-02-09 16:23 - 00030516 _____ () C:\4C974d01
2014-02-09 16:18 - 2014-02-09 16:18 - 00030516 _____ () C:\10780d01
2014-02-09 16:15 - 2014-02-09 15:24 - 00049136 _____ () C:\B1EA7d01
2014-02-09 16:15 - 2014-02-09 15:24 - 00016946 _____ () C:\625EBd01
2014-02-09 16:14 - 2014-02-09 16:14 - 00071418 _____ () C:\394E9d01
2014-02-09 16:13 - 2014-02-09 16:13 - 00030516 _____ () C:\F52FAd01
2014-02-09 16:11 - 2014-02-09 16:11 - 01450505 _____ () C:\EBB8Ed01
2014-02-09 16:11 - 2014-02-09 16:11 - 00395375 _____ () C:\99D46d01
2014-02-09 16:11 - 2014-02-09 16:10 - 08037136 _____ () C:\9556Dd01
2014-02-09 16:11 - 2013-08-08 06:47 - 00000058 _____ () C:\com.rtplayer.sol
2014-02-09 16:10 - 2014-02-09 16:10 - 02421502 _____ () C:\92AC9d01
2014-02-09 16:10 - 2014-02-09 16:10 - 01442447 _____ () C:\A9277d01
2014-02-09 16:10 - 2014-02-09 16:10 - 01328885 _____ () C:\80C16d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00033630 _____ () C:\021B7d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00032662 _____ () C:\D3027d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00031913 _____ () C:\6F193d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00031636 _____ () C:\E46D8d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00031026 _____ () C:\A0DCCd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00030578 _____ () C:\646EBd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00029889 _____ () C:\38F2Ed01
2014-02-09 16:10 - 2014-02-09 16:10 - 00029470 _____ () C:\15CA6d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00029311 _____ () C:\AB6CDd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00029177 _____ () C:\18690d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00029169 _____ () C:\E3CAEd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00029149 _____ () C:\9A7DCd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00028694 _____ () C:\D0BFFd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00028545 _____ () C:\BBAE7d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00028368 _____ () C:\E8225d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00028084 _____ () C:\DBB9Cd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00028033 _____ () C:\74532d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00027900 _____ () C:\81995d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00027322 _____ () C:\62143d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00027187 _____ () C:\D8131d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00026322 _____ () C:\84070d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00026150 _____ () C:\FDCA8d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00026053 _____ () C:\3F421d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00025691 _____ () C:\F698Fd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00025049 _____ () C:\BF872d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00024649 _____ () C:\2C4B6d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00024168 _____ () C:\129CCd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00024066 _____ () C:\4A81Fd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00023455 _____ () C:\5EB37d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00023392 _____ () C:\5B0BFd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00023274 _____ () C:\CDC9Ad01
2014-02-09 16:10 - 2014-02-09 16:10 - 00022881 _____ () C:\98364d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00022806 _____ () C:\18ECCd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00022186 _____ () C:\E1A4Dd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00022140 _____ () C:\D6C33d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00021809 _____ () C:\52A01d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00021162 _____ () C:\82EB1d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00021160 _____ () C:\34593d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00021056 _____ () C:\191B8d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00021055 _____ () C:\804FBd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00020987 _____ () C:\E00F1d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00020711 _____ () C:\928FEd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00020626 _____ () C:\65F60d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00019738 _____ () C:\D9AF2d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00019617 _____ () C:\6D3C0d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00019615 _____ () C:\9A33Cd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00019230 _____ () C:\D3159d01
2014-02-09 16:10 - 2014-02-09 16:10 - 00018630 _____ () C:\1B8EEd01
2014-02-09 16:10 - 2014-02-09 16:10 - 00018093 _____ () C:\FDF88d01
2014-02-09 16:09 - 2014-02-09 16:09 - 02351478 _____ () C:\FA089d01
2014-02-09 16:09 - 2014-02-09 16:05 - 23451117 _____ () C:\0C691d01
2014-02-09 16:08 - 2014-02-09 16:08 - 00030516 _____ () C:\02BA0d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00068016 _____ () C:\D2698d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00065047 _____ () C:\CD2DDd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00038324 _____ () C:\94A43d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00033630 _____ () C:\31374d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00033294 _____ () C:\1CFADd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00032662 _____ () C:\78E17d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00032126 _____ () C:\B111Cd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00031913 _____ () C:\AE583d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00031636 _____ () C:\75A12d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00031026 _____ () C:\1B7C0d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00030578 _____ () C:\3ED23d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00030104 _____ () C:\69A4Cd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00029998 _____ () C:\7C30Cd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00029889 _____ () C:\6C8CEd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00029470 _____ () C:\71974d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00029435 _____ () C:\8F386d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00029311 _____ () C:\E94CAd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00029177 _____ () C:\3A422d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00029169 _____ () C:\137B8d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00029149 _____ () C:\B6EE5d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00028874 _____ () C:\401A5d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00028694 _____ () C:\3921Bd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00028545 _____ () C:\6C0C7d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00028368 _____ () C:\70253d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00028327 _____ () C:\F32C6d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00028084 _____ () C:\86C31d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00028033 _____ () C:\5B9D6d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00027900 _____ () C:\A17BEd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00027423 _____ () C:\0CCF0d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00027322 _____ () C:\5E50Cd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00027187 _____ () C:\6AED0d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00027071 _____ () C:\BFF58d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00026937 _____ () C:\1DBB8d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00026322 _____ () C:\1F1ACd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00026154 _____ () C:\8B5E6d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00026150 _____ () C:\52488d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00026053 _____ () C:\9995Fd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00025691 _____ () C:\2D167d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00025093 _____ () C:\1B926d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00025049 _____ () C:\4B414d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00024649 _____ () C:\8781Bd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00024395 _____ () C:\5EB77d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00024168 _____ () C:\A37ADd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00024066 _____ () C:\DD24Cd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00023392 _____ () C:\AFC9Ed01
2014-02-09 16:05 - 2014-02-09 16:05 - 00023274 _____ () C:\4FEDEd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00022881 _____ () C:\B025Bd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00022806 _____ () C:\57BDAd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00022755 _____ () C:\2D906d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00022186 _____ () C:\6537Fd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00022140 _____ () C:\34474d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00022080 _____ () C:\EC812d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00021809 _____ () C:\303ACd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00021784 _____ () C:\D8C50d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00021693 _____ () C:\DC0C9d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00021162 _____ () C:\08A09d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00021160 _____ () C:\4F0DEd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00021056 _____ () C:\3C1E5d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00021055 _____ () C:\7521Bd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00020987 _____ () C:\2DDF5d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00020711 _____ () C:\F5343d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00020626 _____ () C:\3B3F6d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00020009 _____ () C:\447E7d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00019738 _____ () C:\BE4CEd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00019617 _____ () C:\3D895d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00019615 _____ () C:\F6FCAd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00019230 _____ () C:\CF9D0d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00019038 _____ () C:\AB5F1d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00018630 _____ () C:\91E10d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00018093 _____ () C:\9AD53d01
2014-02-09 16:05 - 2014-02-09 16:05 - 00017196 _____ () C:\A102Dd01
2014-02-09 16:05 - 2014-02-09 16:05 - 00016975 _____ () C:\C05BAd01
2014-02-09 16:03 - 2014-02-09 16:03 - 00030516 _____ () C:\959A2d01
2014-02-09 16:03 - 2014-02-09 16:03 - 00029775 _____ () C:\35CB9d01
2014-02-09 16:01 - 2014-02-09 16:01 - 00030516 _____ () C:\2504Dd01
2014-02-09 15:56 - 2014-02-09 15:56 - 00030516 _____ () C:\3189Ad01
2014-02-09 15:51 - 2014-02-09 15:51 - 00030516 _____ () C:\189D7d01
2014-02-09 15:46 - 2014-02-09 15:46 - 00030516 _____ () C:\DF687d01
2014-02-09 15:45 - 2014-02-09 15:45 - 00136774 _____ () C:\F7808d01
2014-02-09 15:45 - 2014-02-09 15:45 - 00121953 _____ () C:\DF93Ed01
2014-02-09 15:44 - 2014-02-09 15:44 - 00127886 _____ () C:\E540Cd01
2014-02-09 15:44 - 2014-02-09 15:44 - 00123186 _____ () C:\6874Ad01
2014-02-09 15:44 - 2014-02-09 15:44 - 00093088 _____ () C:\EA319d01
2014-02-09 15:44 - 2014-02-09 15:44 - 00077668 _____ () C:\258A4d01
2014-02-09 15:44 - 2014-02-09 15:44 - 00040103 _____ () C:\EA644d01
2014-02-09 15:43 - 2014-02-09 15:43 - 00154263 _____ () C:\A270Ad01
2014-02-09 15:43 - 2014-02-09 15:43 - 00085747 _____ () C:\CFC46d01
2014-02-09 15:43 - 2014-02-09 15:43 - 00085598 _____ () C:\26099d01
2014-02-09 15:43 - 2014-02-09 15:43 - 00082407 _____ () C:\26243d01
2014-02-09 15:43 - 2014-02-09 15:43 - 00023020 _____ () C:\9B4C2d01
2014-02-09 15:41 - 2014-02-09 15:41 - 00030518 _____ () C:\A9C81d01
2014-02-09 15:36 - 2014-02-09 15:36 - 00030518 _____ () C:\7E63Dd01
2014-02-09 15:35 - 2014-02-09 15:35 - 00020572 _____ () C:\199B4d01
2014-02-09 15:32 - 2014-02-09 15:32 - 00033506 _____ () C:\CBD6Ed01
2014-02-09 15:32 - 2014-02-09 15:32 - 00020616 _____ () C:\794E5d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00281422 _____ () C:\4CA52d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00130264 _____ () C:\FB8EDd01
2014-02-09 15:31 - 2014-02-09 15:31 - 00100375 _____ () C:\44A55d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00087038 _____ () C:\31F62d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00087003 _____ () C:\30DD4d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00063913 _____ () C:\24BBAd01
2014-02-09 15:31 - 2014-02-09 15:31 - 00061331 _____ () C:\06F42d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00053803 _____ () C:\B0B1Fd01
2014-02-09 15:31 - 2014-02-09 15:31 - 00049719 _____ () C:\9BD94d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00049330 _____ () C:\94AD9d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00049330 _____ () C:\716E1d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00049330 _____ () C:\30742d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00043746 _____ () C:\2BF89d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00040452 _____ () C:\D3E9Cd01
2014-02-09 15:31 - 2014-02-09 15:31 - 00039501 _____ () C:\16B2Fd01
2014-02-09 15:31 - 2014-02-09 15:31 - 00038297 _____ () C:\2C087d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00036510 _____ () C:\BB42Cd01
2014-02-09 15:31 - 2014-02-09 15:31 - 00030518 _____ () C:\0A6F4d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00029866 _____ () C:\B49B1d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00028146 _____ () C:\E554Dd01
2014-02-09 15:31 - 2014-02-09 15:31 - 00027870 _____ () C:\3339Dd01
2014-02-09 15:31 - 2014-02-09 15:31 - 00025548 _____ () C:\C727Ed01
2014-02-09 15:31 - 2014-02-09 15:31 - 00023852 _____ () C:\96A90d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00021507 _____ () C:\B0636d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00020326 _____ () C:\843C8d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00019871 _____ () C:\17F27d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00019214 _____ () C:\4E1E6d01
2014-02-09 15:31 - 2014-02-09 15:31 - 00017911 _____ () C:\6889Cd01
2014-02-09 15:30 - 2014-02-09 15:30 - 00121434 _____ () C:\6AFF0d01
2014-02-09 15:30 - 2014-02-09 15:30 - 00074272 _____ () C:\57010d01
2014-02-09 15:30 - 2014-02-09 15:30 - 00029203 _____ () C:\8EE61d01
2014-02-09 15:30 - 2014-02-09 15:30 - 00023906 _____ () C:\D6B79d01
2014-02-09 15:29 - 2014-02-09 15:29 - 00385119 _____ () C:\37B5Dd01
2014-02-09 15:29 - 2014-02-09 15:29 - 00270519 _____ () C:\4CACFd01
2014-02-09 15:29 - 2014-02-09 15:29 - 00140935 _____ () C:\F6078d01
2014-02-09 15:29 - 2014-02-09 15:29 - 00030563 _____ () C:\87272d01
2014-02-09 15:29 - 2014-02-09 15:29 - 00029196 _____ () C:\164FFd01
2014-02-09 15:29 - 2014-02-09 15:29 - 00026183 _____ () C:\A7F38d01
2014-02-09 15:29 - 2014-02-09 15:29 - 00023236 _____ () C:\75513d01
2014-02-09 15:29 - 2014-02-09 15:29 - 00019569 _____ () C:\A95FEd01
2014-02-09 15:29 - 2014-02-09 15:27 - 00210617 _____ () C:\6C6F7d01
2014-02-09 15:29 - 2014-02-09 15:27 - 00041478 _____ () C:\4FCC4d01
2014-02-09 15:29 - 2014-02-09 15:27 - 00032328 _____ () C:\7EAFAd01
2014-02-09 15:29 - 2014-02-09 15:27 - 00029911 _____ () C:\32FC1d01
2014-02-09 15:29 - 2014-02-09 15:27 - 00019158 _____ () C:\7DCBBd01
2014-02-09 15:29 - 2014-02-09 15:27 - 00018374 _____ () C:\F6D15d01
2014-02-09 15:29 - 2014-02-09 15:26 - 00090640 _____ () C:\4EAFAd01
2014-02-09 15:29 - 2014-02-09 15:26 - 00066246 _____ () C:\E3CBFd01
2014-02-09 15:29 - 2014-02-09 15:26 - 00059059 _____ () C:\E5E2Cd01
2014-02-09 15:29 - 2014-02-09 15:26 - 00055765 _____ () C:\846BAd01
2014-02-09 15:29 - 2014-02-09 15:26 - 00036944 _____ () C:\1C2C9d01
2014-02-09 15:29 - 2014-02-09 15:26 - 00035667 _____ () C:\9965Ad01
2014-02-09 15:29 - 2014-02-09 15:26 - 00033552 _____ () C:\597DAd01
2014-02-09 15:29 - 2014-02-09 15:26 - 00032273 _____ () C:\51C47d01
2014-02-09 15:29 - 2014-02-09 15:26 - 00026273 _____ () C:\046AEd01
2014-02-09 15:29 - 2014-02-09 15:26 - 00019077 _____ () C:\6CD14d01
2014-02-09 15:29 - 2014-02-09 15:26 - 00018892 _____ () C:\CDD63d01
2014-02-09 15:28 - 2014-02-09 15:28 - 00179679 _____ () C:\34F61d01
2014-02-09 15:28 - 2014-02-09 15:28 - 00150673 _____ () C:\C99D3d01
2014-02-09 15:28 - 2014-02-09 15:28 - 00045174 _____ () C:\D27DBd01
2014-02-09 15:27 - 2014-02-09 15:27 - 00708717 _____ () C:\97056d01
2014-02-09 15:27 - 2014-02-09 15:27 - 00448181 _____ () C:\12AC6d01
2014-02-09 15:27 - 2014-02-09 15:27 - 00410483 _____ () C:\F29CAd01
2014-02-09 15:27 - 2014-02-09 15:27 - 00401989 _____ () C:\91D42d01
2014-02-09 15:27 - 2014-02-09 15:27 - 00334824 _____ () C:\42D41d01
2014-02-09 15:27 - 2014-02-09 15:27 - 00250457 _____ () C:\8521Fd01
2014-02-09 15:27 - 2014-02-09 15:27 - 00242077 _____ () C:\E9D4Bd01
2014-02-09 15:27 - 2014-02-09 15:27 - 00184767 _____ () C:\EBC0Bd01
2014-02-09 15:27 - 2014-02-09 15:27 - 00170828 _____ () C:\640F4d01
2014-02-09 15:27 - 2014-02-09 15:27 - 00142096 _____ () C:\3B414d01
2014-02-09 15:27 - 2014-02-09 15:27 - 00141665 _____ () C:\06490d01
2014-02-09 15:27 - 2014-02-09 15:27 - 00115092 _____ () C:\5CA89d01
2014-02-09 15:27 - 2014-02-09 15:27 - 00101910 _____ () C:\DDBC6d01
2014-02-09 15:27 - 2014-02-09 15:27 - 00090398 _____ () C:\C6D8Ad01
2014-02-09 15:27 - 2014-02-09 15:27 - 00065454 _____ () C:\873CFd01
2014-02-09 15:27 - 2014-02-09 15:27 - 00056963 _____ () C:\36EEBd01
2014-02-09 15:27 - 2014-02-09 15:27 - 00055655 _____ () C:\94E17d01
2014-02-09 15:27 - 2014-02-09 15:27 - 00049957 _____ () C:\A42C7d01
2014-02-09 15:27 - 2014-02-09 15:27 - 00045986 _____ () C:\1E4D9d01
2014-02-09 15:27 - 2014-02-09 15:27 - 00040080 _____ () C:\DA81Fd01
2014-02-09 15:27 - 2014-02-09 15:27 - 00032186 _____ () C:\D6EAAd01
2014-02-09 15:27 - 2014-02-09 15:27 - 00031316 _____ () C:\DC26Ad01
2014-02-09 15:27 - 2014-02-09 15:27 - 00023130 _____ () C:\0AFDAd01
2014-02-09 15:27 - 2014-02-09 15:27 - 00019886 _____ () C:\0FB74d01
2014-02-09 15:27 - 2014-02-09 15:27 - 00016754 _____ () C:\65416d01
2014-02-09 15:27 - 2014-02-09 15:27 - 00016618 _____ () C:\63EBCd01
2014-02-09 15:27 - 2014-02-09 15:26 - 00082425 _____ () C:\CCC86d01
2014-02-09 15:26 - 2014-02-09 15:26 - 00292308 _____ () C:\D51D4d01
2014-02-09 15:26 - 2014-02-09 15:26 - 00206675 _____ () C:\2D812d01
2014-02-09 15:26 - 2014-02-09 15:26 - 00085598 _____ () C:\859BEd01
2014-02-09 15:26 - 2014-02-09 15:26 - 00085571 _____ () C:\3F8A1d01
2014-02-09 15:26 - 2014-02-09 15:26 - 00060781 _____ () C:\BEAE1d01
2014-02-09 15:26 - 2014-02-09 15:26 - 00055242 _____ () C:\F6DA6d01
2014-02-09 15:26 - 2014-02-09 15:26 - 00047711 _____ () C:\481C0d01
2014-02-09 15:26 - 2014-02-09 15:26 - 00041984 _____ () C:\B63E5d01
2014-02-09 15:26 - 2014-02-09 15:26 - 00041923 _____ () C:\B0A06d01
2014-02-09 15:26 - 2014-02-09 15:26 - 00041580 _____ () C:\7924Cd01
2014-02-09 15:26 - 2014-02-09 15:26 - 00041478 _____ () C:\505DAd01
2014-02-09 15:26 - 2014-02-09 15:26 - 00038721 _____ () C:\8736Bd01
2014-02-09 15:26 - 2014-02-09 15:26 - 00036604 _____ () C:\5C49Dd01
2014-02-09 15:26 - 2014-02-09 15:26 - 00034262 _____ () C:\87CF5d01
2014-02-09 15:26 - 2014-02-09 15:26 - 00034192 _____ () C:\40851d01
2014-02-09 15:26 - 2014-02-09 15:26 - 00030989 _____ () C:\9F90Ed01
2014-02-09 15:26 - 2014-02-09 15:26 - 00030518 _____ () C:\50F21d01
2014-02-09 15:26 - 2014-02-09 15:26 - 00026977 _____ () C:\238AAd01
2014-02-09 15:26 - 2014-02-09 15:26 - 00024688 _____ () C:\51ABFd01
2014-02-09 15:26 - 2014-02-09 15:26 - 00023168 _____ () C:\D6E93d01
2014-02-09 15:26 - 2014-02-09 15:26 - 00022946 _____ () C:\BE08Fd01
2014-02-09 15:26 - 2014-02-09 15:26 - 00018150 _____ () C:\8B80Ad01
2014-02-09 15:25 - 2014-02-09 15:25 - 00292308 _____ () C:\ED9EEd01
2014-02-09 15:25 - 2014-02-09 15:25 - 00190380 _____ () C:\3DD2Ed01
2014-02-09 15:25 - 2014-02-09 15:25 - 00123431 _____ () C:\2A0A7d01
2014-02-09 15:25 - 2014-02-09 15:25 - 00095347 _____ () C:\1538Dd01
2014-02-09 15:25 - 2014-02-09 15:25 - 00085747 _____ () C:\9C1BCd01
2014-02-09 15:25 - 2014-02-09 15:25 - 00085571 _____ () C:\C9747d01
2014-02-09 15:25 - 2014-02-09 15:25 - 00082407 _____ () C:\B22E4d01
2014-02-09 15:25 - 2014-02-09 15:25 - 00061634 _____ () C:\47F46d01
2014-02-09 15:25 - 2014-02-09 15:25 - 00054729 _____ () C:\B31AFd01
2014-02-09 15:25 - 2014-02-09 15:25 - 00038710 _____ () C:\1A21Dd01
2014-02-09 15:25 - 2014-02-09 15:25 - 00035697 _____ () C:\907A7d01
2014-02-09 15:25 - 2014-02-09 15:25 - 00034192 _____ () C:\2D683d01
2014-02-09 15:25 - 2014-02-09 15:25 - 00033674 _____ () C:\BD014d01
2014-02-09 15:25 - 2014-02-09 15:25 - 00031469 _____ () C:\9D00Bd01
2014-02-09 15:25 - 2014-02-09 15:25 - 00030998 _____ () C:\BE171d01
2014-02-09 15:25 - 2014-02-09 15:25 - 00028601 _____ () C:\EF97Cd01
2014-02-09 15:25 - 2014-02-09 15:25 - 00026836 _____ () C:\51970d01
2014-02-09 15:25 - 2014-02-09 15:25 - 00026265 _____ () C:\6043Bd01
2014-02-09 15:25 - 2014-02-09 15:25 - 00024688 _____ () C:\7CAB2d01
2014-02-09 15:25 - 2014-02-09 15:25 - 00023961 _____ () C:\A938Fd01
2014-02-09 15:25 - 2014-02-09 15:25 - 00023020 _____ () C:\A3ECFd01
2014-02-09 15:25 - 2014-02-09 15:25 - 00017686 _____ () C:\85466d01
2014-02-09 15:25 - 2014-02-09 15:25 - 00016684 _____ () C:\7CB62d01
2014-02-09 15:24 - 2014-02-09 15:24 - 00212791 _____ () C:\5A331d01
2014-02-09 15:24 - 2014-02-09 15:24 - 00174266 _____ () C:\241EEd01
2014-02-09 15:24 - 2014-02-09 15:24 - 00131218 _____ () C:\3DFF5d01
2014-02-09 15:24 - 2014-02-09 15:24 - 00126048 _____ () C:\491D3d01
2014-02-09 15:24 - 2014-02-09 15:24 - 00101457 _____ () C:\968B6d01
2014-02-09 15:24 - 2014-02-09 15:24 - 00066280 _____ () C:\B75A5d01
2014-02-09 15:24 - 2014-02-09 15:24 - 00057252 _____ () C:\0A0E7d01
2014-02-09 15:24 - 2014-02-09 15:24 - 00050522 _____ () C:\0EA95d01
2014-02-09 15:24 - 2014-02-09 15:24 - 00044251 _____ () C:\25012d01
2014-02-09 15:24 - 2014-02-09 15:24 - 00043948 _____ () C:\21CFEd01
2014-02-09 15:24 - 2014-02-09 15:24 - 00043040 _____ () C:\799D3d01
2014-02-09 15:24 - 2014-02-09 15:24 - 00043014 _____ () C:\69703d01
2014-02-09 15:24 - 2014-02-09 15:24 - 00036934 _____ () C:\4F8B6d01
2014-02-09 15:24 - 2014-02-09 15:24 - 00031891 _____ () C:\B2E5Ed01
2014-02-09 15:24 - 2014-02-09 15:24 - 00024744 _____ () C:\200C2d01
2014-02-09 15:24 - 2014-02-09 15:24 - 00022508 _____ () C:\0B16Bd01
2014-02-09 15:24 - 2014-02-09 15:24 - 00021794 _____ () C:\6AEE0d01
2014-02-09 15:24 - 2014-02-09 15:24 - 00021013 _____ () C:\BF3B0d01
2014-02-09 15:21 - 2014-02-09 15:21 - 00030518 _____ () C:\0E4DAd01
2014-02-09 15:16 - 2014-02-09 15:16 - 00214916 _____ () C:\34C09d01
2014-02-09 15:16 - 2014-02-09 15:16 - 00152826 _____ () C:\7BDC3d01
2014-02-09 15:16 - 2014-02-09 15:16 - 00082590 _____ () C:\E7677d01
2014-02-09 15:16 - 2014-02-09 15:16 - 00063703 _____ () C:\63BAAd01
2014-02-09 15:16 - 2014-02-09 15:16 - 00052140 _____ () C:\6EE81d01
2014-02-09 15:16 - 2014-02-09 15:16 - 00033673 _____ () C:\9B844d01
2014-02-09 15:16 - 2014-02-09 15:16 - 00030518 _____ () C:\BB37Dd01
2014-02-09 15:16 - 2014-02-09 15:16 - 00029775 _____ () C:\4A097d01
2014-02-09 15:16 - 2014-02-09 15:16 - 00021757 _____ () C:\EF2DBd01
2014-02-09 15:16 - 2014-02-09 15:16 - 00020760 _____ () C:\DFBE7d01
2014-02-09 15:16 - 2014-02-09 15:16 - 00019940 _____ () C:\BC640d01
2014-02-09 15:16 - 2014-02-09 15:16 - 00019692 _____ () C:\EEBABd01
2014-02-09 15:16 - 2014-02-09 15:16 - 00019375 _____ () C:\861CFd01
2014-02-09 15:13 - 2013-05-25 10:35 - 00032768 _____ () C:\Web Slice-Katalog~.feed-ms
2014-02-09 15:13 - 2010-03-31 17:19 - 00006144 _____ () C:\FeedsStore.feedsdb-ms
2014-02-09 14:58 - 2014-02-09 14:54 - 40660757 _____ () C:\88C21d01
2014-02-09 14:54 - 2014-02-09 14:54 - 00902119 _____ () C:\256C4d01
2014-02-09 14:54 - 2014-02-09 14:54 - 00732782 _____ () C:\0EC7Cd01
2014-02-09 14:54 - 2014-02-09 14:54 - 00174303 _____ () C:\36A9Fd01
2014-02-09 14:54 - 2014-02-09 14:54 - 00132924 _____ () C:\EC8D7d01
2014-02-09 14:54 - 2014-02-09 14:54 - 00127243 _____ () C:\5B5A5d01
2014-02-09 14:54 - 2014-02-09 14:54 - 00078430 _____ () C:\B44A4d01
2014-02-09 14:54 - 2014-02-09 14:54 - 00075805 _____ () C:\DCF45d01
2014-02-09 14:54 - 2014-02-09 14:54 - 00070666 _____ () C:\70CC7d01
2014-02-09 14:54 - 2014-02-09 14:54 - 00059180 _____ () C:\C9BF6d01
2014-02-09 14:54 - 2014-02-09 14:54 - 00051825 _____ () C:\65D5Fd01
2014-02-09 14:54 - 2014-02-09 14:54 - 00042761 _____ () C:\C3120d01
2014-02-09 14:54 - 2014-02-09 14:54 - 00034780 _____ () C:\C88EEd01
2014-02-09 14:54 - 2014-02-09 14:54 - 00024041 _____ () C:\9DEE7d01
2014-02-09 14:54 - 2014-02-09 14:54 - 00020805 _____ () C:\89FC7d01
2014-02-09 14:54 - 2014-02-09 14:54 - 00018204 _____ () C:\D17F8d01
2014-02-09 14:53 - 2014-02-09 14:53 - 00036825 _____ () C:\091B0d01
2014-02-09 14:53 - 2014-02-09 14:53 - 00034037 _____ () C:\49C0Bd01
2014-02-09 14:53 - 2014-02-09 14:53 - 00019790 _____ () C:\AE412d01
2014-02-09 14:53 - 2014-02-09 14:53 - 00017187 _____ () C:\2232Fd01
2014-02-09 14:52 - 2014-02-09 14:52 - 00524288 _____ () C:\WebCacheV01.tmp
2014-02-09 14:52 - 2014-02-09 14:52 - 00004638 _____ () C:\asl.145237_09Feb14.log
2014-02-09 14:52 - 2013-05-25 10:35 - 48300032 _____ () C:\WebCacheV01.dat
2014-02-09 14:52 - 2013-05-25 10:35 - 00524288 _____ () C:\V01.log
2014-02-09 14:52 - 2010-03-31 17:13 - 00024576 _____ () C:\ExplorerStartupLog_RunOnce.etl
2014-02-09 14:49 - 2013-05-25 10:35 - 00008192 _____ () C:\V01.chk
2014-02-09 14:22 - 2013-06-15 16:33 - 01985237 _____ () C:\patterns-backup1.ini
2014-02-09 14:22 - 2010-04-06 20:16 - 00112802 _____ () C:\blocklist.xml
2014-02-09 14:20 - 2014-02-09 14:20 - 00004710 _____ () C:\addons.json
2014-02-09 14:18 - 2014-02-09 14:18 - 00000123 _____ () C:\state.json
2014-02-09 14:16 - 2013-11-07 07:25 - 00884736 _____ () C:\818200132aebmoouht.sqlite
2014-02-09 13:03 - 2013-04-11 07:23 - 00002238 _____ () C:\AccessDCActionFile.xml
2014-02-09 11:41 - 2014-02-09 11:41 - 00000105 _____ () C:\UserData.sol
2014-02-09 11:26 - 2013-08-02 08:33 - 00003797 _____ () C:\s_br.sol
2014-02-09 11:20 - 2014-02-05 23:19 - 01426887 _____ () C:\startupCache.4.little
2014-02-09 10:44 - 2010-04-01 18:36 - 00001652 _____ () C:\Excel12.pip
2014-02-09 09:14 - 2013-08-11 14:26 - 00000067 _____ () C:\com.jeroenwijering.sol
2014-02-09 08:36 - 2014-02-09 08:36 - 00150311 _____ () C:\bookmarks-2014-02-09_325.json
2014-02-09 08:20 - 2014-02-09 08:20 - 00000000 _____ () C:\1dc3115f-d7db-4f2c-b67e-0112e04ea23c.dmp
2014-02-09 07:36 - 2014-02-09 07:36 - 00004628 _____ () C:\asl.073603_09Feb14.log
2014-02-09 07:35 - 2012-06-14 09:19 - 00000336 ____S () C:\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
2014-02-09 07:34 - 2011-03-04 07:53 - 00000404 ____S () C:\4DD39726D4B55AC3B4119B35A893323C_C54C04DB751FD73BC6CF29B5A8A201A2
2014-02-08 21:11 - 2014-02-08 21:11 - 00000000 _____ () C:\0bac4f78-fc89-4c6e-afc0-9a804736126e.dmp
2014-02-08 19:58 - 2014-01-06 09:17 - 00000072 _____ () C:\betslip365.sol
2014-02-08 19:58 - 2014-01-06 09:16 - 00000572 _____ () C:\b365lipcs.sol
2014-02-08 18:10 - 2014-02-08 18:10 - 00001199 _____ () C:\08. Feb.xlsx.LNK
2014-02-08 15:19 - 2013-08-10 19:43 - 00000055 _____ () C:\com.longtailvideo.jwplayer.sol
2014-02-08 14:52 - 2014-02-08 14:52 - 00004639 _____ () C:\asl.145204_08Feb14.log
2014-02-08 14:47 - 2014-02-08 14:47 - 00104880 _____ () C:\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000aff.db
2014-02-08 14:47 - 2014-02-08 14:47 - 00000000 _____ () C:\49b2fe03-e107-4adf-a6d7-59be95ec5b77.dmp
2014-02-08 14:46 - 2013-05-22 19:22 - 00000002 _____ () C:\Telemetry.FailedProfileLocks.txt
2014-02-08 13:55 - 2013-06-15 16:33 - 01985073 _____ () C:\patterns-backup2.ini
2014-02-08 13:50 - 2013-10-01 07:09 - 00000404 ____S () C:\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6
2014-02-08 13:48 - 2014-02-08 13:48 - 00004628 _____ () C:\asl.134822_08Feb14.log
2014-02-08 13:48 - 2013-11-17 11:05 - 00000316 ____S () C:\AC9005F5466BD463DF06D711B370595F
2014-02-08 10:56 - 2014-02-08 10:56 - 00415496 _____ () C:\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000afe.db
2014-02-08 10:56 - 2010-04-05 13:43 - 00195584 _____ () C:\content-prefs.sqlite
2014-02-08 09:22 - 2011-02-09 11:58 - 00001297 _____ () C:\~last~.sharing.xml.obi
2014-02-08 08:47 - 2014-02-08 08:47 - 00150311 _____ () C:\bookmarks-2014-02-08_325.json
2014-02-08 08:14 - 2014-02-08 08:13 - 00068708 _____ () C:\NetworkDiagnostics.1.debugreport.xml
2014-02-08 08:14 - 2014-02-08 08:13 - 00038693 _____ () C:\ResultReport.xml
2014-02-08 08:14 - 2014-02-08 08:13 - 00000250 _____ () C:\results.xml
2014-02-08 08:13 - 2014-02-08 08:13 - 00074699 _____ () C:\NetworkDiagnostics.0.debugreport.xml
2014-02-08 08:13 - 2014-02-08 08:13 - 00049032 _____ () C:\results.xsl
2014-02-08 08:12 - 2014-02-08 08:13 - 00196608 _____ () C:\A740E3D9-9AF1-4E62-8628-F9ED2DE8DF8C.Diagnose.0.etl
2014-02-08 06:04 - 2010-04-02 16:34 - 20974880 _____ () C:\OneNoteOfflineCache.onecache
2014-02-08 06:04 - 2010-04-02 16:34 - 00366016 _____ () C:\Preferences.dat
2014-02-08 00:15 - 2009-07-14 06:38 - 00025600 ___SH () C:\Windows\system32\config\BCD-Template.LOG
2014-02-08 00:15 - 2009-07-14 06:32 - 00028672 _____ () C:\Windows\system32\config\BCD-Template
2014-02-08 00:15 - 2009-07-14 05:45 - 00000000 ____D () C:\Windows\Setup
2014-02-08 00:13 - 2014-02-08 00:15 - 00295922 _____ () C:\Windows\system32\perfi007.dat
2014-02-08 00:13 - 2014-02-08 00:15 - 00038104 _____ () C:\Windows\system32\perfd007.dat
2014-02-08 00:13 - 2014-02-08 00:13 - 00000000 ____D () C:\Windows\SysWOW64\XPSViewer
2014-02-08 00:13 - 2014-02-08 00:13 - 00000000 ____D () C:\Windows\SysWOW64\de
2014-02-08 00:13 - 2014-02-08 00:13 - 00000000 ____D () C:\Windows\SysWOW64\0407
2014-02-08 00:13 - 2014-02-08 00:13 - 00000000 ____D () C:\Windows\system32\de
2014-02-08 00:13 - 2014-02-08 00:13 - 00000000 ____D () C:\Windows\system32\0407
2014-02-08 00:13 - 2009-07-14 06:37 - 00000000 ____D () C:\Windows\DigitalLocker
2014-02-08 00:13 - 2009-07-14 06:32 - 00000000 ____D () C:\Windows\system32\WinBioPlugIns
2014-02-08 00:13 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\IME
2014-02-07 22:38 - 2010-09-27 16:23 - 00788608 _____ () C:\dmrc.idx
2014-02-07 22:37 - 2014-02-07 22:37 - 00000000 _____ () C:\6cc4482a-668a-429f-8624-6d4d5cae2f04.dmp
2014-02-07 22:00 - 2014-02-07 21:59 - 01111760 _____ () C:\IT.one (Am 07.02.2014).one
2014-02-07 21:59 - 2014-02-07 21:59 - 00213720 _____ () C:\Wetten.one (Am 07.02.2014).one
2014-02-07 19:53 - 2014-02-07 19:53 - 00004639 _____ () C:\asl.195310_07Feb14.log
2014-02-07 19:47 - 2014-02-07 19:47 - 00000000 _____ () C:\6a2bfb18-f47f-4823-b634-0156c3f71a97.dmp
2014-02-07 18:50 - 2014-02-07 18:49 - 00000392 ____S () C:\05EC48341C277FE5110E7DFAA91377DC_8B8B185076EF4E7580202CFD5A0EFE0D
2014-02-07 18:50 - 2014-02-07 18:49 - 00000390 ____S () C:\8059E9A0D314877E40FE93D8CCFB3C69_18C84848E2A5986D9F95DC5A664CE931
2014-02-07 18:50 - 2014-02-07 18:49 - 00000386 ____S () C:\8059E9A0D314877E40FE93D8CCFB3C69_B0760A824CC2E32153DA7AD2ACB74688
2014-02-07 18:50 - 2014-02-07 18:49 - 00000386 ____S () C:\8059E9A0D314877E40FE93D8CCFB3C69_9349CA9C5EFC1EDF8DF04C537401734A
2014-02-07 18:50 - 2013-12-16 10:04 - 00000408 ____S () C:\CA7B2D59B4E9BC2D316D1AECDFC12F63_C1E12B24931DF30EF8125657DA7A408C
2014-02-07 18:38 - 2010-04-05 16:41 - 00001424 _____ () C:\OneNot12.pip
2014-02-07 18:37 - 2014-02-07 18:36 - 00000416 ____S () C:\7B8944BA8AD0EFDF0E01A43EF62BECD0_EC67AAACB3282C9D6DB76DC85DD253FC
2014-02-07 18:36 - 2014-02-07 18:33 - 287058568 _____ (Acronis) C:\Users\Frank Mustermann\Downloads\ATIH2014_trial_de-DE.exe
2014-02-07 18:36 - 2014-02-07 18:33 - 287058568 _____ (Acronis) C:\ATIH2014_trial_de-DE.exe
2014-02-07 18:33 - 2012-01-14 08:46 - 00000404 ____S () C:\E7B158B31D45761A93C56C441E33DD68_9FE588B71B613AC48F1703668ECDFE44
2014-02-07 18:33 - 2010-10-24 16:51 - 00000304 ____S () C:\74BFD122C0875EC75DBE5C6DB4C59019
2014-02-07 18:22 - 2014-02-07 18:22 - 00000000 _____ () C:\bfc2dfba-f426-451d-853a-cc077768eed9.dmp
2014-02-07 18:19 - 2014-02-07 18:19 - 00000083 _____ () C:\settings.sol
2014-02-07 18:10 - 2014-02-07 18:10 - 00007974 _____ () C:\pluginreg.dat
2014-02-07 17:55 - 2014-02-07 17:55 - 00102408 _____ () C:\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000002.db
2014-02-07 17:55 - 2014-02-07 17:55 - 00023040 _____ () C:\{AE05E316-9018-11E3-8371-0026B90841E9}.dat
2014-02-07 17:55 - 2014-02-07 15:41 - 00004608 _____ () C:\RecoveryStore.{F1E22C7C-9005-11E3-BB75-0026B90841E9}.dat
2014-02-07 17:44 - 2014-02-07 17:44 - 00000470 ____S () C:\83CADB116CE71022FFE662D2E6BEDFF2_A0832158541F32BDF2C979683E7EF80C
2014-02-07 17:44 - 2014-02-07 17:44 - 00000456 ____S () C:\C3B4324B100AA32F7BE995E7E34E0AA5_15C23806E36E1233F1A79C3B11377E1C
2014-02-07 17:44 - 2014-02-07 17:44 - 00000412 ____S () C:\CA7B2D59B4E9BC2D316D1AECDFC12F63_A4DB68B1EFB1FBE629C2D787F4EFDE20
2014-02-07 17:44 - 2014-02-07 17:44 - 00000404 ____S () C:\B4378BD2E36B69DECED3E341BD654801_5E52234B67160424AF05906F04851E15
2014-02-07 17:44 - 2014-02-07 17:44 - 00000013 _____ () C:\www.betfair[1].xml
2014-02-07 17:28 - 2014-02-07 17:28 - 00000013 _____ () C:\sports.ladbrokes[1].xml
2014-02-07 17:21 - 2014-02-07 17:21 - 00000466 ____S () C:\03C2624375988154FBF20373B7D495E8_CEC5205DF5C4FFD102BB44D30A0B7909
2014-02-07 17:20 - 2014-02-07 17:20 - 00010752 _____ () C:\{D3D83120-9013-11E3-8371-0026B90841E9}.dat
2014-02-07 17:20 - 2014-02-07 17:20 - 00000013 _____ () C:\support.google[1].xml
2014-02-07 17:20 - 2014-02-07 17:16 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\Google
2014-02-07 17:20 - 2014-02-07 17:16 - 00000000 ____D () C:\ProgramData\Google
2014-02-07 17:20 - 2014-02-07 15:56 - 00003584 _____ () C:\RecoveryStore.{F8A8DD96-9007-11E3-BB75-0026B90841E9}.dat
2014-02-07 17:17 - 2014-02-07 17:17 - 00000462 ____S () C:\3773D02993BAEB44529BFC1603100F09_575833F8108AEF7F99BB530BE65F42A4
2014-02-07 17:17 - 2014-02-07 17:17 - 00000458 ____S () C:\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D
2014-02-07 17:17 - 2014-02-07 17:17 - 00000450 ____S () C:\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771
2014-02-07 17:17 - 2014-02-07 17:17 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\Macromedia
2014-02-07 17:17 - 2014-02-07 17:15 - 00000119 _____ () C:\get3.adobe[1].xml
2014-02-07 17:17 - 2014-02-07 17:15 - 00000119 _____ () C:\get.adobe[1].xml
2014-02-07 17:16 - 2014-02-07 17:16 - 00000000 ____D () C:\Windows\SysWOW64\Macromed
2014-02-07 17:16 - 2014-02-07 17:16 - 00000000 ____D () C:\Windows\system32\Macromed
2014-02-07 17:12 - 2014-02-07 17:12 - 00000434 ____S () C:\7C44AA84A5CFEC3289884F54A088297E_B42AF5BDBDC7FDEEFD13DDF4ECAD7280
2014-02-07 17:12 - 2014-02-07 17:12 - 00000386 ____S () C:\8059E9A0D314877E40FE93D8CCFB3C69_ABBF66B63C0C0050022256310AC1A590
2014-02-07 17:12 - 2014-02-07 17:12 - 00000386 ____S () C:\8059E9A0D314877E40FE93D8CCFB3C69_043F9FDEF0308E6C7B4D2C06EE77DCC9
2014-02-07 17:12 - 2014-02-07 17:12 - 00000292 ____S () C:\ED7CF8F6DA57321AAC9580C26058483A
2014-02-07 17:08 - 2014-02-07 17:08 - 00000466 ____S () C:\944E5B697BC46FE14AB888AE8A1EBB99_1C87F4C00972FC33F846C9DD0B58DE16
2014-02-07 17:08 - 2014-02-07 16:59 - 00001250 _____ () C:\www.racingpost[1].xml
2014-02-07 17:07 - 2014-02-07 17:07 - 00000394 ____S () C:\2E980CF7BB84455884A2F90C0668C729_8A430D3F43D05BF758F3077D18FEB7C1
2014-02-07 17:07 - 2014-02-07 17:07 - 00000013 _____ () C:\ads.admized[1].xml
2014-02-07 17:03 - 2014-02-07 17:03 - 00002107 _____ () C:\Wie ist meine IP-Adresse - Das IP-Security-Portal.url
2014-02-07 17:03 - 2014-02-07 17:03 - 00000893 _____ () C:\Tomorrow's Racecards & Runners  08 February 2014  Racing Post.url
2014-02-07 17:03 - 2014-02-07 17:03 - 00000013 _____ () C:\s7.addthis[1].xml
2014-02-07 17:03 - 2014-02-07 17:03 - 00000013 _____ () C:\meineipadresse[1].xml
2014-02-07 17:01 - 2014-02-07 17:01 - 00001027 _____ () C:\www.computerbild[1].xml
2014-02-07 16:59 - 2014-02-07 16:59 - 00046099 _____ () C:\c.betrad[1].xml
2014-02-07 16:59 - 2014-02-07 16:59 - 00000470 ____S () C:\59E12307C210EDDD06EEB7BC7C909C5B_68A1FE703A25AA487D936554E6946484
2014-02-07 16:59 - 2014-02-07 16:59 - 00000466 ____S () C:\15C9B775FA7F2C683FD76888C21180E6_E27DFEC191FB94181AFA36FA5A594D4D
2014-02-07 16:59 - 2014-02-07 16:59 - 00000444 ____S () C:\6C05FF55E66434DC351985A3C60541B2_305471F92FEBDAC55C5F5411833A3468
2014-02-07 16:59 - 2014-02-07 16:59 - 00000434 ____S () C:\6BDC4BD492765EED974809D29642BE4C_D494156DA37C2FEABFB2C80879C32F7E
2014-02-07 16:59 - 2014-02-07 16:59 - 00000412 ____S () C:\30F7B429BB1DACA9B591B41E016BED66_F6024CD0767F1B4C9F060C7479C6DC83
2014-02-07 16:59 - 2014-02-07 16:59 - 00000400 ____S () C:\783DF2F5A7C9BC04C36663632D14B993_169DE3439FD2D9FE0AE07883B5A27A1B
2014-02-07 16:59 - 2014-02-07 16:59 - 00000394 ____S () C:\2E980CF7BB84455884A2F90C0668C729_B3731E3EEF29AB2EC769284AAC586B37
2014-02-07 16:59 - 2014-02-07 16:59 - 00000394 ____S () C:\2E980CF7BB84455884A2F90C0668C729_34A1114515A8FBCDCD66E3A10DD33C6F
2014-02-07 16:59 - 2014-02-07 16:59 - 00000386 ____S () C:\8059E9A0D314877E40FE93D8CCFB3C69_071D4C72D7D54D1A6FCDA463620CDEF5
2014-02-07 16:59 - 2014-02-07 16:59 - 00000218 ____S () C:\FCEA474F228C13CD0DAD678431D0ACFC
2014-02-07 16:59 - 2014-02-07 16:59 - 00000204 ____S () C:\8EBFACB3A66359F9514D044C86BA4794
2014-02-07 16:59 - 2014-02-07 16:59 - 00000013 _____ () C:\ad.doubleclick[1].xml
2014-02-07 16:58 - 2014-02-07 16:58 - 00000434 ____S () C:\A3C4F17BF8CB09C3DF2A086B36306B5C_94935F84B400F483EA9B7AF90643DFF9
2014-02-07 16:58 - 2014-02-07 16:58 - 00000408 ____S () C:\6F0788892ECB795F56E658EDB1CA93AA_72B0992C5B7BCE707348E71AF60DD251
2014-02-07 16:45 - 2014-02-07 16:45 - 00103920 _____ () C:\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000001.db
2014-02-07 16:33 - 2014-02-07 16:33 - 00000000 ____D () C:\archive_db
2014-02-07 16:32 - 2014-02-07 16:32 - 00000000 ____D () C:\ProgramData\restore
2014-02-07 16:32 - 2014-02-07 16:32 - 00000000 ____D () C:\ProgramData\launcher
2014-02-07 16:32 - 2014-02-07 16:32 - 00000000 ____D () C:\ProgramData\explauncher
2014-02-07 16:30 - 2014-02-07 16:30 - 00004096 _____ () C:\{C12E4933-900C-11E3-BB75-0026B90841E9}.dat
2014-02-07 16:30 - 2014-02-07 16:30 - 00004096 _____ () C:\{C12E4931-900C-11E3-BB75-0026B90841E9}.dat
2014-02-07 16:30 - 2014-02-07 15:55 - 00004608 _____ () C:\RecoveryStore.{E0DFFCCB-9007-11E3-BB75-0026B90841E9}.dat
2014-02-07 16:29 - 2014-02-07 16:29 - 00000000 ____D () C:\Program Files (x86)\Paragon Software
2014-02-07 16:29 - 2014-02-07 16:23 - 00151040 _____ () C:\{BE604350-900B-11E3-BB75-0026B90841E9}.dat
2014-02-07 16:24 - 2014-02-07 16:24 - 00000466 ____S () C:\944E5B697BC46FE14AB888AE8A1EBB99_F5AF2537D1326ADDEF00682F78B01600
2014-02-07 16:24 - 2014-02-07 16:24 - 00000466 ____S () C:\74ED51A3D229FC7D437854B8EB97E847_3A88D3CC6A54C32191B054A2498A5470
2014-02-07 16:24 - 2014-02-07 16:24 - 00000404 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_666F1D3A3D713572DDE776889297E3BF
2014-02-07 16:24 - 2014-02-07 16:24 - 00000386 ____S () C:\8059E9A0D314877E40FE93D8CCFB3C69_E03BB7A8110C69C6F42A3740E1EA5FE8
2014-02-07 16:24 - 2014-02-07 16:24 - 00000013 _____ () C:\secure.adnxs[1].xml
2014-02-07 16:24 - 2014-02-07 16:24 - 00000013 _____ () C:\adclient.uimserv[1].xml
2014-02-07 16:24 - 2014-02-07 16:20 - 00000013 _____ () C:\googleads.g.doubleclick[1].xml
2014-02-07 16:23 - 2014-02-07 16:23 - 00000396 ____S () C:\6F0788892ECB795F56E658EDB1CA93AA_BA57F856E48C7D00068518186A742CA6
2014-02-07 16:23 - 2014-02-07 16:23 - 00000396 ____S () C:\6F0788892ECB795F56E658EDB1CA93AA_1D23F016DF8B3DFDE5FF869783CD3F8D
2014-02-07 16:23 - 2014-02-07 16:22 - 00007680 _____ () C:\{B66AA965-900B-11E3-BB75-0026B90841E9}.dat
2014-02-07 16:22 - 2014-02-07 16:22 - 120291328 _____ () C:\Users\Frank Mustermann\Downloads\br_free_g_2013_chip.msi
2014-02-07 16:22 - 2014-02-07 16:22 - 120291328 _____ () C:\br_free_g_2013_chip.msi
2014-02-07 16:20 - 2014-02-07 16:20 - 00001338 _____ () C:\www.chip[1].xml
2014-02-07 16:20 - 2014-02-07 16:20 - 00000394 ____S () C:\2E980CF7BB84455884A2F90C0668C729_BF0908F6A21C5409F5BA5DAF60B7A7A0
2014-02-07 16:20 - 2014-02-07 15:55 - 00234496 _____ () C:\{E6E41727-9007-11E3-BB75-0026B90841E9}.dat
2014-02-07 16:01 - 2014-02-07 16:01 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Roaming\Acronis
2014-02-07 15:57 - 2014-02-07 15:57 - 00000410 ____S () C:\FCD2CC3451EF5F3DB8D4B7DD511B2F77_15830152B5AC9D41315595DF755D816F
2014-02-07 15:57 - 2014-02-07 15:57 - 00000404 ____S () C:\955CAB6FF6A24D5820D50B5BA1CF79C7_1A9CEF0D6BDBEE31E5C2CF9955E61B89
2014-02-07 15:57 - 2014-02-07 15:57 - 00000400 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_7E74EAD2DD98F53F9B8CA808808A3779
2014-02-07 15:57 - 2014-02-07 15:57 - 00000400 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_1599A1BD89E4FD9E6C0432D7F1FE2E3E
2014-02-07 15:57 - 2014-02-07 15:57 - 00000396 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_4BF9E091F7E646918992616FB44457D6
2014-02-07 15:57 - 2014-02-07 15:57 - 00000396 ____S () C:\4302E4BD4246B8416A3626782DD3C8B9_04AEE1FF2592B193E7A7B55BE2343529
2014-02-07 15:57 - 2014-02-07 15:57 - 00000368 ____S () C:\49514950C94E8026A2B06312597DFF49_F4692EBD578D04048E176E82BB8369BB
2014-02-07 15:56 - 2014-02-07 15:56 - 00005120 _____ () C:\{F8A8DD95-9007-11E3-BB75-0026B90841E9}.dat
2014-02-07 15:56 - 2014-02-07 15:56 - 00000438 ____S () C:\40FD9B63B9878C0428E679298CD161C2_E82E46C988B75F550318397D2EB0BA59
2014-02-07 15:56 - 2014-02-07 15:56 - 00000434 ____S () C:\A3C4F17BF8CB09C3DF2A086B36306B5C_3F04050B0D44FEA7254855FD3A1BA08C
2014-02-07 15:56 - 2014-02-07 15:56 - 00000434 ____S () C:\114B3C4A819B7B5D518A2BCD1CE5F8BE_9278F5FA236A4D0D6D268CE39A51370D
2014-02-07 15:56 - 2014-02-07 15:56 - 00000412 ____S () C:\CA7B2D59B4E9BC2D316D1AECDFC12F63_C9F4301E316CD0C2B7F9A26D63138071
2014-02-07 15:56 - 2014-02-07 15:56 - 00000406 ____S () C:\ACF244F1A10D4DBED0D88EBA0C43A9B5_A0F2FA3B1B8E5E34F01206F272E4231C
2014-02-07 15:56 - 2014-02-07 15:56 - 00000404 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_D3CCDF4F438495152E37FEA555367787
2014-02-07 15:56 - 2014-02-07 15:56 - 00000404 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_116E0776FABEE27563E59B5DCFE5B787
2014-02-07 15:56 - 2014-02-07 15:56 - 00000400 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_395F63BC8DA7E9FBCF58FE699EBEA1BE
2014-02-07 15:56 - 2014-02-07 15:56 - 00000400 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_261C378998B02C6A99C862A2117C030C
2014-02-07 15:56 - 2014-02-07 15:56 - 00000400 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_253E1732B66E69658C9AF428CCF142F6
2014-02-07 15:56 - 2014-02-07 15:56 - 00000396 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_F5A4B8569533AF1966E00CE72E280F97
2014-02-07 15:56 - 2014-02-07 15:56 - 00000396 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_C0D88B28399946FBCB25D42F5E6E2F26
2014-02-07 15:56 - 2014-02-07 15:56 - 00000396 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_9B09407528C5ED844B5648C3FFDE72E3
2014-02-07 15:56 - 2014-02-07 15:56 - 00000396 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_9A59249460F848B0F5FB847D51EF2AFF
2014-02-07 15:56 - 2014-02-07 15:56 - 00000396 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_61EE7B099D634BCBFC4718CB4FB1B519
2014-02-07 15:56 - 2014-02-07 15:56 - 00000396 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_4EC1F0FC6B31BB2FEEF629D38276D326
2014-02-07 15:56 - 2014-02-07 15:56 - 00000396 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_43D57A0C46BA0BBD6DBA2992ADA84983
2014-02-07 15:56 - 2014-02-07 15:56 - 00000396 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_40396895EB8BA96E7E34200BD2EFB24C
2014-02-07 15:56 - 2014-02-07 15:56 - 00000374 ____S () C:\F4B372709D6C2AD766C34D274501DC76_C08D897FBCD7D5D638FCD154D1404CBE
2014-02-07 15:56 - 2014-02-07 15:56 - 00000298 ____S () C:\04AFA8793E5CDC4A81C6CD4554A30707
2014-02-07 15:56 - 2014-02-07 15:56 - 00000200 ____S () C:\D88A43F72E2F70CB75791302DD65CDE7
2014-02-07 15:56 - 2014-02-07 15:56 - 00000013 _____ () C:\servedby.flashtalking[1].xml
2014-02-07 15:55 - 2014-02-07 15:55 - 00007680 _____ () C:\{E0DFFCCC-9007-11E3-BB75-0026B90841E9}.dat
2014-02-07 15:55 - 2014-02-07 15:55 - 00000396 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_7FF770CC81B9CC0ACDD5FA756BC966E7
2014-02-07 15:55 - 2014-02-07 15:55 - 00000396 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_3CEBB82C93279C1F0700FA4C02F9B9ED
2014-02-07 15:47 - 2014-02-07 15:47 - 00000470 ____S () C:\B03A867CCE8C94003ED3DCC89C3DD995_E5B095EA32E1745091797A46CD38DF26
2014-02-07 15:47 - 2014-02-07 15:47 - 00000470 ____S () C:\6EB433AA47CF8B7403EA74059883F834_15DE7FD95F2C6AA431C60D832D8A2AB3
2014-02-07 15:47 - 2014-02-07 15:47 - 00000470 ____S () C:\4C32697E3BE67D14A2229BCF4CF68BDD_4234151EAEA38BC1D96A3081D3A6B0A6
2014-02-07 15:47 - 2014-02-07 15:47 - 00000466 ____S () C:\B03A867CCE8C94003ED3DCC89C3DD995_7C2E8AFB6597AC9B76E01CD6B1E03FD3
2014-02-07 15:47 - 2014-02-07 15:47 - 00000466 ____S () C:\6EB433AA47CF8B7403EA74059883F834_A65ADB8641554FA3949AEDD8D8440DC0
2014-02-07 15:47 - 2014-02-07 15:47 - 00000466 ____S () C:\6EB433AA47CF8B7403EA74059883F834_4B4D2C7D78504DFB1EE48D6DEDF34D6D
2014-02-07 15:47 - 2014-02-07 15:47 - 00000466 ____S () C:\5EEE7FA98C56E24F9F53871567AE5AA6_C7E3FE552216EA8DD8828025EA7D4B94
2014-02-07 15:47 - 2014-02-07 15:47 - 00000466 ____S () C:\4C32697E3BE67D14A2229BCF4CF68BDD_E15A0FE6C9438A3F104D5043295B54F1
2014-02-07 15:47 - 2014-02-07 15:47 - 00000466 ____S () C:\4C32697E3BE67D14A2229BCF4CF68BDD_B24F7B13594926ADAA2C2B2727B91D28
2014-02-07 15:47 - 2014-02-07 15:47 - 00000466 ____S () C:\4C32697E3BE67D14A2229BCF4CF68BDD_3885AFE247ECC8A71D558D8CEBDB23FE
2014-02-07 15:47 - 2014-02-07 15:47 - 00000466 ____S () C:\4C32697E3BE67D14A2229BCF4CF68BDD_12E39CFD35A9DD75166E4B0E34A6FB5D
2014-02-07 15:47 - 2014-02-07 15:47 - 00000366 ____S () C:\5BF987767EE121EB773E3E93D13C2F30_EF26754C41825C23E00A83FE50225A1A
2014-02-07 15:47 - 2014-02-07 15:47 - 00000362 ____S () C:\D0197CD123129A6D466C5F0FC1584EA2_441F1A19270FA0CA6444E20EB4A3517E
2014-02-07 15:45 - 2014-02-07 15:45 - 00000392 ____S () C:\05EC48341C277FE5110E7DFAA91377DC_2F8ADFC352EA8B6E5129B200DFEFE3CA
2014-02-07 15:45 - 2014-02-07 15:45 - 00000390 ____S () C:\8059E9A0D314877E40FE93D8CCFB3C69_40B9F12111697D8B965BA632E1E12FD3
2014-02-07 15:44 - 2014-02-07 15:44 - 00000408 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_CBCA69097376DA9DA7430ABB06FF62C7
2014-02-07 15:44 - 2014-02-07 15:44 - 00000392 ____S () C:\05EC48341C277FE5110E7DFAA91377DC_3BED92D65A011D909754B6A74C1CCD45
2014-02-07 15:44 - 2014-02-07 15:44 - 00000386 ____S () C:\8059E9A0D314877E40FE93D8CCFB3C69_4A943BDEF5EB1977779FD817C7CC5A2D
2014-02-07 15:44 - 2014-02-07 15:44 - 00000386 ____S () C:\8059E9A0D314877E40FE93D8CCFB3C69_43A8148664F89DEE10AFB2B4ECFA28D4
2014-02-07 15:43 - 2014-02-07 15:43 - 00000392 ____S () C:\05EC48341C277FE5110E7DFAA91377DC_E9D6559E4CD7D4F8BEF7C9EF431C0257
2014-02-07 15:42 - 2014-02-07 15:42 - 00000386 ____S () C:\8059E9A0D314877E40FE93D8CCFB3C69_6B70447A236C02D301D26CFC6ACFF105
2014-02-07 15:42 - 2014-02-07 15:42 - 00000201 _____ () C:\www.pcwelt[1].xml
2014-02-07 15:42 - 2014-02-07 15:42 - 00000108 _____ () C:\farm.plista[1].xml
2014-02-07 15:40 - 2014-02-07 15:40 - 00000404 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_D1F53B06CCF579B0A1AB12FA1893A1D8
2014-02-07 15:37 - 2014-02-07 15:37 - 00000410 ____S () C:\E63A640A06A2B005AB42F3250BC98D9E_6020995806BF99A1FBC324A7B889F612
2014-02-07 15:37 - 2014-02-07 15:37 - 00000402 ____S () C:\783DF2F5A7C9BC04C36663632D14B993_09A85C5418FB163D61A6CDA83D9C0B2C
2014-02-07 15:37 - 2014-02-07 15:37 - 00000402 ____S () C:\5457A8CE4B2A7499F8299A013B6E1C7C_4BDA944235F1446F185236D493959297
2014-02-07 15:36 - 2014-02-07 15:36 - 00000402 ____S () C:\B8523592DD7AF79E0045B5E66CBFA791_EA799513E7E0F735D84A8DFAD2B63B60
2014-02-07 15:36 - 2014-02-07 15:36 - 00000396 ____S () C:\91ECFED5143F7F4F4576655D8EFAB51C_1F847B9F56D0487C4E3C0F43B0A50367
2014-02-07 15:36 - 2014-02-07 15:36 - 00000220 ____S () C:\135BD6A358680A7BF1CCEC7C0172393D
2014-02-07 15:33 - 2014-02-07 15:33 - 00000434 ____S () C:\D473E9C373099A94D5057303FDF0EE65_39B17C5C97CD64B7EE78FBDFB2D76D63
2014-02-07 15:33 - 2014-02-07 15:33 - 00000426 ____S () C:\8890A77645B73478F5B1DED18ACBF795_1E5D470765E0BE1964814B1F5A3581DC
2014-02-07 15:32 - 2014-02-07 15:32 - 00000426 ____S () C:\BD8A14C7C024625432CC03FE72E47EF0_6FD1BEFD298F4FD3EE4B4EE2E6631CC7
2014-02-07 15:32 - 2014-02-07 15:32 - 00000422 ____S () C:\6AA3321A15A787985201D7A6820782F0_0AB46376AFB6F40B0426680E3025D384
2014-02-07 15:32 - 2014-02-07 15:32 - 00000404 ____S () C:\D47DBD2F9E3365FBBE008D71FB06716F_835A2FD7EE5F1F37B7872C78D42A88BF
2014-02-07 15:32 - 2014-02-07 15:32 - 00000392 ____S () C:\05EC48341C277FE5110E7DFAA91377DC_5D61D58FDB98DCAEC2C02E047B02CFF0
2014-02-07 15:32 - 2014-02-07 15:32 - 00000171 _____ () C:\de.msn[1].xml
2014-02-07 15:32 - 2014-02-07 15:32 - 00000013 _____ () C:\a.ligatus[1].xml
2014-02-07 15:32 - 2014-02-07 15:25 - 00000133 _____ () C:\Windows Live Spaces.url
2014-02-07 15:32 - 2014-02-07 15:25 - 00000133 _____ () C:\Windows Live Mail.url
2014-02-07 15:32 - 2014-02-07 15:25 - 00000133 _____ () C:\Windows Live Ideas.url
2014-02-07 15:32 - 2014-02-07 15:25 - 00000133 _____ () C:\Windows Live Gallery.url
2014-02-07 15:32 - 2014-02-07 15:25 - 00000133 _____ () C:\MSN Sport.url
2014-02-07 15:32 - 2014-02-07 15:25 - 00000133 _____ () C:\MSN Nachrichten.url
2014-02-07 15:32 - 2014-02-07 15:25 - 00000133 _____ () C:\MSN Money.url
2014-02-07 15:32 - 2014-02-07 15:25 - 00000133 _____ () C:\MSN Fernsehen.url
2014-02-07 15:32 - 2014-02-07 15:25 - 00000133 _____ () C:\MSN Auto.url
2014-02-07 15:30 - 2014-02-07 15:30 - 00000000 ____D () C:\Users\Frank Mustermann\AppData\Local\MigWiz
2014-02-07 15:28 - 2009-07-14 06:32 - 00000000 ____D () C:\Windows\system32\restore
2014-02-07 15:25 - 2014-02-07 15:25 - 00028672 _____ () C:\MSN Nachrichten~.feed-ms
2014-02-07 15:25 - 2014-02-07 15:25 - 00001736 _____ () C:\account{921C6275-05F7-4EAA-8559-C8674B16478D}.oeaccount
2014-02-07 15:25 - 2014-02-07 15:25 - 00001506 _____ () C:\account{68CA62AA-6AED-4254-9FFF-94EDA64FF98C}.oeaccount
2014-02-07 15:25 - 2014-02-07 15:25 - 00001405 _____ () C:\Internet Explorer (64-bit).lnk
2014-02-07 15:25 - 2014-02-07 15:25 - 00000672 _____ () C:\account{88DB1301-C4BF-4D13-A9B5-F20BA4CBA66B}.oeaccount
2014-02-07 15:25 - 2014-02-07 15:25 - 00000468 ___SH () C:\e316821e-bb26-4557-a251-99e09dde04e8
2014-02-07 15:24 - 2014-02-08 00:15 - 00000000 ____D () C:\Windows\Panther
2014-02-07 15:24 - 2014-02-07 15:24 - 00000020 ___SH () C:\Users\Frank Mustermann\ntuser.ini
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Musik
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Bilder
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Frank Mustermann\Vorlagen
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Frank Mustermann\Startmenü
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Frank Mustermann\Netzwerkumgebung
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Frank Mustermann\Lokale Einstellungen
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Frank Mustermann\Eigene Dateien
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Frank Mustermann\Druckumgebung
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Frank Mustermann\Documents\Eigene Musik
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Frank Mustermann\Documents\Eigene Bilder
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Frank Mustermann\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Frank Mustermann\AppData\Local\Verlauf
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Frank Mustermann\AppData\Local\Anwendungsdaten
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Frank Mustermann\Anwendungsdaten
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default\Vorlagen
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default\Startmenü
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default\Netzwerkumgebung
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default\Lokale Einstellungen
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default\Eigene Dateien
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default\Druckumgebung
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Musik
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Bilder
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Verlauf
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Anwendungsdaten
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default\Anwendungsdaten
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Musik
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Bilder
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Verlauf
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Anwendungsdaten
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Programme
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\ProgramData\Vorlagen
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\ProgramData\Startmenü
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\ProgramData\Favoriten
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\ProgramData\Dokumente
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\ProgramData\Anwendungsdaten
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Program Files\Gemeinsame Dateien
2014-02-07 15:24 - 2014-02-07 15:24 - 00000000 _SHDL () C:\Dokumente und Einstellungen
2014-02-07 15:24 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2014-02-07 15:24 - 2009-07-14 04:20 - 00000000 ____D () C:\Program Files\Windows NT
2014-02-07 15:20 - 2014-02-07 15:20 - 00001313 _____ () C:\Windows\TSSysprep.log
2014-02-07 15:20 - 2009-07-14 05:46 - 00001774 _____ () C:\Windows\DtcInstall.log
2014-02-07 15:19 - 2014-02-07 15:19 - 00000000 _____ () C:\Windows\ativpsrm.bin
2014-02-07 11:50 - 2014-02-07 11:49 - 00000008 _____ () C:\used.dat
2014-02-07 11:50 - 2014-02-07 11:49 - 00000008 _____ () C:\quota.dat
2014-02-07 11:49 - 2014-02-07 11:49 - 00000086 _____ () C:\id.dat
2014-02-07 11:49 - 2014-02-07 11:49 - 00000038 _____ () C:\PlayerId.txt
2014-02-07 11:13 - 2013-06-15 16:33 - 01981616 _____ () C:\patterns-backup3.ini
2014-02-07 11:07 - 2013-10-03 10:55 - 00000408 ____S () C:\7D266D9E1E69FA1EEFB9699B009B34C8_1D5A876A9113EC07224C45E5A870E3BD
2014-02-07 11:06 - 2010-03-31 17:19 - 00000408 ____S () C:\B90B117906B8A74C79D1BC450C2B94B1_E980C1BCB6BDE88F60C90A9C017422D9
2014-02-07 10:56 - 2014-02-07 10:56 - 00196608 _____ () C:\ECAD47C7-1E9F-4279-BE7B-37A88BEC8021.Diagnose.0.etl
2014-02-07 09:10 - 2014-02-07 09:09 - 00150311 _____ () C:\bookmarks-2014-02-07_325.json
2014-02-07 06:07 - 2010-04-01 17:52 - 00000076 _____ () C:\Roxio BurnD.ini
2014-02-07 02:51 - 2013-05-25 10:35 - 00524288 _____ () C:\V01000B1.log
2014-02-06 22:44 - 2014-02-06 22:44 - 00004575 _____ () C:\asl.224402_06Feb14.log
2014-02-06 22:40 - 2014-02-06 22:40 - 00003997 _____ () C:\asl.224026_06Feb14.log
2014-02-06 22:08 - 2014-02-06 22:08 - 00138560 _____ () C:\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000afa.db
2014-02-06 21:59 - 2014-02-06 21:59 - 01048360 _____ () C:\IT.one (Am 06.02.2014).one
2014-02-06 21:59 - 2014-02-06 21:59 - 00330344 _____ () C:\Verschiedenes.one (Am 06.02.2014).one
2014-02-06 18:58 - 2014-02-06 18:58 - 00004586 _____ () C:\asl.185837_06Feb14.log
2014-02-06 18:54 - 2014-02-06 18:54 - 00189440 _____ () C:\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000af9.db
2014-02-06 18:32 - 2014-02-06 18:32 - 00004586 _____ () C:\asl.183231_06Feb14.log
2014-02-06 16:49 - 2014-02-06 16:49 - 00000057 _____ () C:\updates.xml
2014-02-06 16:49 - 2014-02-06 16:49 - 00000057 _____ () C:\active-update.xml
2014-02-06 13:16 - 2014-02-12 15:00 - 23170048 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-02-06 12:30 - 2014-02-12 15:00 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-02-06 12:30 - 2014-02-12 15:00 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-02-06 12:12 - 2014-02-12 15:00 - 02765824 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-02-06 12:07 - 2014-02-12 15:00 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-02-06 12:06 - 2014-02-12 15:00 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-02-06 11:57 - 2014-02-12 15:00 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-02-06 11:56 - 2014-02-12 15:00 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-02-06 11:52 - 2014-02-12 15:00 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-02-06 11:49 - 2014-02-12 15:00 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-02-06 11:48 - 2014-02-12 15:00 - 00708608 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-02-06 11:48 - 2014-02-12 15:00 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-02-06 11:38 - 2014-02-12 15:00 - 17103872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-02-06 11:32 - 2014-02-12 15:00 - 00218624 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-02-06 11:20 - 2014-02-12 15:00 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-02-06 11:17 - 2014-02-12 15:00 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-02-06 11:11 - 2014-02-12 15:00 - 05768704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-02-06 11:01 - 2014-02-12 15:00 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-02-06 11:00 - 2014-02-12 15:00 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-02-06 10:57 - 2014-02-12 15:00 - 02168320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-02-06 10:57 - 2014-02-12 15:00 - 00627200 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-02-06 10:52 - 2014-02-12 15:00 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-02-06 10:52 - 2014-02-12 15:00 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-02-06 10:50 - 2014-02-12 15:00 - 02041856 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-02-06 10:49 - 2014-02-12 15:00 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-02-06 10:47 - 2014-02-12 15:00 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-02-06 10:46 - 2014-02-12 15:00 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-02-06 10:25 - 2014-02-12 15:00 - 04244480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-02-06 10:25 - 2014-02-12 15:00 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-02-06 10:24 - 2014-02-12 15:00 - 02334208 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-02-06 10:22 - 2014-02-12 15:00 - 13051392 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-02-06 10:13 - 2014-02-12 15:00 - 00524288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-02-06 10:09 - 2014-02-12 15:00 - 01964032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-02-06 10:03 - 2014-02-12 15:00 - 11266048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-02-06 09:55 - 2014-02-12 15:00 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-02-06 09:41 - 2014-02-12 15:00 - 01820160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-02-06 09:40 - 2014-02-12 15:00 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-02-06 09:36 - 2014-02-12 15:00 - 01156096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-02-06 09:34 - 2014-02-12 15:00 - 00703488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-02-06 06:28 - 2014-02-06 06:27 - 00150311 _____ () C:\bookmarks-2014-02-06_325.json
2014-02-06 06:26 - 2014-02-06 06:26 - 02209056 _____ () C:\Users\Frank Mustermann\Downloads\avira-eu-cleaner_de.exe
2014-02-06 06:26 - 2014-02-06 06:26 - 02209056 _____ () C:\avira-eu-cleaner_de.exe
2014-02-06 06:26 - 2014-02-06 06:26 - 00053255 _____ () C:\68616d01
2014-02-06 06:26 - 2014-02-06 06:26 - 00006894 _____ () C:\834F5d01
2014-02-06 06:26 - 2014-02-06 06:26 - 00004380 _____ () C:\7A8ADd01
2014-02-06 06:26 - 2014-02-06 06:26 - 00002056 _____ () C:\Entfernen des Avira EU-Cleaners.lnk
2014-02-06 06:26 - 2014-02-06 06:26 - 00002000 _____ () C:\Avira EU-Cleaner.lnk
         

Alt 07.03.2014, 19:37   #29
Carbella
 
TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen - Standard

TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen



FRST8
Code:
ATTFilter
2014-02-06 06:26 - 2014-02-06 06:26 - 00002000 _____ () C:\Avira EU-Cleaner.lnk
2014-02-06 06:26 - 2014-02-06 06:25 - 00003800 _____ () C:\6B3F0m01
2014-02-06 06:25 - 2014-02-06 06:25 - 00055555 _____ () C:\34D12d01
2014-02-06 06:25 - 2014-02-06 06:25 - 00053255 _____ () C:\8C014d01
2014-02-06 06:25 - 2014-02-06 06:25 - 00053255 _____ () C:\66A52d01
2014-02-06 06:25 - 2014-02-06 06:25 - 00037479 _____ () C:\2FADBd01
2014-02-06 06:25 - 2014-02-06 06:25 - 00029477 _____ () C:\52DE3d01
2014-02-06 06:25 - 2014-02-06 06:25 - 00026183 _____ () C:\EB457d01
2014-02-06 06:25 - 2014-02-06 06:25 - 00016625 _____ () C:\4C634d01
2014-02-06 06:25 - 2014-02-06 06:25 - 00009983 _____ () C:\6B3F0d01
2014-02-06 06:25 - 2014-02-06 06:25 - 00009983 _____ () C:\5A8F4d01
2014-02-06 06:25 - 2014-02-06 06:25 - 00008578 _____ () C:\8A9A4d01
2014-02-06 06:25 - 2014-02-06 06:25 - 00006964 _____ () C:\5F842d01
2014-02-06 06:25 - 2014-02-06 06:25 - 00005167 _____ () C:\8A9A4m01
2014-02-06 06:25 - 2014-02-06 06:25 - 00005005 _____ () C:\8A586d01
2014-02-06 06:25 - 2014-02-06 06:25 - 00004976 _____ () C:\34EFAd01
2014-02-06 06:25 - 2014-02-06 06:25 - 00004704 _____ () C:\8B0A0d01
2014-02-06 06:25 - 2014-02-06 06:25 - 00004659 _____ () C:\7BFCBm01
2014-02-06 06:25 - 2014-02-06 06:25 - 00004520 _____ () C:\6091Ed01
2014-02-06 06:25 - 2014-02-06 06:25 - 00004370 _____ () C:\3424Ad01
2014-02-06 06:25 - 2014-02-06 06:25 - 00003863 _____ () C:\17F0Dd01
2014-02-06 06:25 - 2014-02-06 06:25 - 00003852 _____ () C:\A243Ed01
2014-02-06 06:25 - 2014-02-06 06:25 - 00003798 _____ () C:\4CDC9d01
2014-02-06 06:25 - 2014-02-06 06:25 - 00003341 _____ () C:\FEF93d01
2014-02-06 06:25 - 2014-02-05 23:07 - 00009931 _____ () C:\F4FCFd01
2014-02-06 06:25 - 2014-02-05 23:07 - 00005520 _____ () C:\EF73Cm01
2014-02-06 06:25 - 2014-02-05 23:07 - 00005460 _____ () C:\5C2E6m01
2014-02-06 06:25 - 2014-02-05 23:07 - 00005429 _____ () C:\05577m01
2014-02-06 06:25 - 2014-02-05 23:07 - 00005398 _____ () C:\94207m01
2014-02-06 06:25 - 2014-02-05 23:07 - 00004493 _____ () C:\AEEA3d01
2014-02-06 06:25 - 2014-02-05 23:07 - 00003947 _____ () C:\DE222m01
2014-02-05 23:58 - 2014-02-05 23:58 - 00054723 _____ () C:\C8F12d01
2014-02-05 23:57 - 2014-02-05 23:57 - 00005981 _____ () C:\1DBBDd01
2014-02-05 23:57 - 2014-02-05 23:57 - 00004459 _____ () C:\4AEC3m01
2014-02-05 23:57 - 2014-02-05 23:57 - 00003999 _____ () C:\93F9Bm01
2014-02-05 23:57 - 2014-02-05 23:57 - 00003970 _____ () C:\C5D6Ad01
2014-02-05 23:57 - 2014-02-05 23:55 - 00004638 _____ () C:\EF197m01
2014-02-05 23:57 - 2014-02-05 23:55 - 00003957 _____ () C:\E0DAEm01
2014-02-05 23:55 - 2014-02-05 23:55 - 00161439 _____ () C:\0374Ed01
2014-02-05 23:55 - 2014-02-05 23:55 - 00055856 _____ () C:\3D42Dd01
2014-02-05 23:55 - 2014-02-05 23:55 - 00054723 _____ () C:\F1D66d01
2014-02-05 23:55 - 2014-02-05 23:55 - 00051748 _____ () C:\970D1d01
2014-02-05 23:55 - 2014-02-05 23:55 - 00019740 _____ () C:\25307d01
2014-02-05 23:55 - 2014-02-05 23:55 - 00014891 _____ () C:\BCDE7d01
2014-02-05 23:55 - 2014-02-05 23:55 - 00011624 _____ () C:\77375d01
2014-02-05 23:55 - 2014-02-05 23:55 - 00011594 _____ () C:\C0BCFd01
2014-02-05 23:55 - 2014-02-05 23:55 - 00011214 _____ () C:\412C4d01
2014-02-05 23:55 - 2014-02-05 23:55 - 00010442 _____ () C:\FA91Ad01
2014-02-05 23:55 - 2014-02-05 23:55 - 00009544 _____ () C:\0E42Bd01
2014-02-05 23:55 - 2014-02-05 23:55 - 00009427 _____ () C:\C6A6Fd01
2014-02-05 23:55 - 2014-02-05 23:55 - 00007704 _____ () C:\CD8D5d01
2014-02-05 23:55 - 2014-02-05 23:55 - 00006740 _____ () C:\5AA64d01
2014-02-05 23:55 - 2014-02-05 23:55 - 00004876 _____ () C:\CE063d01
2014-02-05 23:55 - 2014-02-05 23:55 - 00004646 _____ () C:\24B82m01
2014-02-05 23:55 - 2014-02-05 23:55 - 00004574 _____ () C:\747F4d01
2014-02-05 23:55 - 2014-02-05 23:55 - 00003964 _____ () C:\AA30Ad01
2014-02-05 23:55 - 2014-02-05 23:55 - 00003801 _____ () C:\CD4D9m01
2014-02-05 23:55 - 2014-02-05 23:55 - 00003794 _____ () C:\41465m01
2014-02-05 23:55 - 2014-02-05 23:53 - 00003928 _____ () C:\BEE2Am01
2014-02-05 23:53 - 2014-02-05 23:53 - 00099653 _____ () C:\62923d01
2014-02-05 23:53 - 2014-02-05 23:53 - 00069712 _____ () C:\20258d01
2014-02-05 23:53 - 2014-02-05 23:53 - 00061565 _____ () C:\BEE2Ad01
2014-02-05 23:53 - 2014-02-05 23:53 - 00034420 _____ () C:\6D752d01
2014-02-05 23:53 - 2014-02-05 23:53 - 00023125 _____ () C:\06523d01
2014-02-05 23:53 - 2014-02-05 23:53 - 00011086 _____ () C:\C112Ed01
2014-02-05 23:53 - 2014-02-05 23:53 - 00006174 _____ () C:\6AAC3d01
2014-02-05 23:53 - 2014-02-05 23:53 - 00005288 _____ () C:\0C1ACm01
2014-02-05 23:53 - 2014-02-05 23:53 - 00005117 _____ () C:\1DD00d01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004846 _____ () C:\98349d01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004639 _____ () C:\31F72m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004530 _____ () C:\C5B2Dm01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004517 _____ () C:\4E099m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004490 _____ () C:\C112Em01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004373 _____ () C:\62923m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004356 _____ () C:\38BF3m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004354 _____ () C:\F7C9Em01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004352 _____ () C:\1DD00m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004343 _____ () C:\7ACE2m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004341 _____ () C:\98349m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004338 _____ () C:\6AAC3m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004337 _____ () C:\E7774m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004333 _____ () C:\13034m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004330 _____ () C:\1AAB5m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004329 _____ () C:\C4075m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004326 _____ () C:\EBDA2m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004320 _____ () C:\06523m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004315 _____ () C:\20258m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004310 _____ () C:\6D752m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004296 _____ () C:\5DDB4m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004293 _____ () C:\5434Am01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004276 _____ () C:\9FD61m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004276 _____ () C:\94809m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004269 _____ () C:\C5176m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004166 _____ () C:\0BE28m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00004092 _____ () C:\57FD9m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00003990 _____ () C:\FF355m01
2014-02-05 23:53 - 2014-02-05 23:53 - 00003801 _____ () C:\3D85Bm01
2014-02-05 23:53 - 2014-02-05 23:53 - 00003615 _____ () C:\94809d01
2014-02-05 23:53 - 2014-02-05 23:53 - 00000535 _____ () C:\www.avira[1].xml
2014-02-05 23:53 - 2014-02-05 23:53 - 00000412 ____S () C:\CA7B2D59B4E9BC2D316D1AECDFC12F63_A8669DD8C0BDC4165C59D2D713EE6FC3
2014-02-05 23:53 - 2013-10-20 22:40 - 00000404 ____S () C:\7D266D9E1E69FA1EEFB9699B009B34C8_8CA7164968F366C9A94AC8E71C4BDD9B
2014-02-05 23:51 - 2014-02-05 23:51 - 00151486 _____ () C:\A7CBCd01
2014-02-05 23:51 - 2014-02-05 23:51 - 00148703 _____ () C:\70A50d01
2014-02-05 23:51 - 2014-02-05 23:51 - 00123828 _____ () C:\8FCECd01
2014-02-05 23:51 - 2014-02-05 23:51 - 00088159 _____ () C:\7968Ed01
2014-02-05 23:51 - 2014-02-05 23:51 - 00078887 _____ () C:\98213d01
2014-02-05 23:51 - 2014-02-05 23:51 - 00059188 _____ () C:\22F12d01
2014-02-05 23:51 - 2014-02-05 23:51 - 00033827 _____ () C:\D53C4d01
2014-02-05 23:51 - 2014-02-05 23:51 - 00028164 _____ () C:\F8150d01
2014-02-05 23:51 - 2014-02-05 23:51 - 00012419 _____ () C:\CCEEBd01
2014-02-05 23:51 - 2014-02-05 23:51 - 00011352 _____ () C:\DB156d01
2014-02-05 23:51 - 2014-02-05 23:51 - 00004788 _____ () C:\86407m01
2014-02-05 23:51 - 2014-02-05 23:51 - 00004773 _____ () C:\D1E7Bm01
2014-02-05 23:51 - 2014-02-05 23:51 - 00004521 _____ () C:\6CA28m01
2014-02-05 23:51 - 2014-02-05 23:51 - 00004168 _____ () C:\3936Bd01
2014-02-05 23:51 - 2014-02-05 16:52 - 00004797 _____ () C:\2AD47m01
2014-02-05 23:44 - 2014-02-05 23:44 - 00154066 _____ () C:\CD990d01
2014-02-05 23:44 - 2014-02-05 23:44 - 00096632 _____ () C:\911BCd01
2014-02-05 23:44 - 2014-02-05 23:44 - 00088361 _____ () C:\64F04d01
2014-02-05 23:44 - 2014-02-05 23:44 - 00028164 _____ () C:\35F9Cd01
2014-02-05 23:44 - 2014-02-05 23:44 - 00012419 _____ () C:\86120d01
2014-02-05 23:44 - 2014-02-05 23:44 - 00011352 _____ () C:\E9385d01
2014-02-05 23:44 - 2014-02-05 23:44 - 00004769 _____ () C:\E39F2m01
2014-02-05 23:44 - 2014-02-05 23:44 - 00004168 _____ () C:\B4E64d01
2014-02-05 23:44 - 2014-02-05 23:44 - 00003089 _____ () C:\60076d01
2014-02-05 23:30 - 2014-02-05 23:30 - 00004575 _____ () C:\asl.233037_05Feb14.log
2014-02-05 23:24 - 2014-02-05 23:24 - 00004757 _____ () C:\A46C5m01
2014-02-05 23:24 - 2014-02-05 23:24 - 00004757 _____ () C:\6F23Cm01
2014-02-05 23:24 - 2014-02-05 23:22 - 130658432 _____ () C:\avira_free_antivirus_de.exe
2014-02-05 23:23 - 2014-02-05 23:23 - 00004757 _____ () C:\E1197m01
2014-02-05 23:23 - 2014-02-05 23:23 - 00004757 _____ () C:\AD171m01
2014-02-05 23:22 - 2014-02-05 23:22 - 00004757 _____ () C:\3CD79m01
2014-02-05 23:22 - 2014-02-05 23:22 - 00004756 _____ () C:\9DFB8m01
2014-02-05 23:21 - 2014-02-05 23:21 - 00346983 _____ () C:\A06C4d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00169582 _____ () C:\4BDE7d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00168457 _____ () C:\0F304d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00143452 _____ () C:\9440Fd01
2014-02-05 23:21 - 2014-02-05 23:21 - 00116216 _____ () C:\4D418d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00111894 _____ () C:\7CA81d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00101313 _____ () C:\C2B99d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00097246 _____ () C:\45027d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00095702 _____ () C:\6FC86d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00095069 _____ () C:\1B3B6d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00094900 _____ () C:\8C2CBd01
2014-02-05 23:21 - 2014-02-05 23:21 - 00087891 _____ () C:\64845d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00084325 _____ () C:\7FDA2d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00078777 _____ () C:\D279Fd01
2014-02-05 23:21 - 2014-02-05 23:21 - 00073561 _____ () C:\636CFd01
2014-02-05 23:21 - 2014-02-05 23:21 - 00066084 _____ () C:\EEB2Bd01
2014-02-05 23:21 - 2014-02-05 23:21 - 00051789 _____ () C:\42819d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00050034 _____ () C:\2D239d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00047239 _____ () C:\5C9A1d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00031059 _____ () C:\B4CD9d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00024361 _____ () C:\BEFD3d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00017791 _____ () C:\5F6F6d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00017599 _____ () C:\1A3F8d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00010208 _____ () C:\195B9d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00009561 _____ () C:\43A2Ad01
2014-02-05 23:21 - 2014-02-05 23:21 - 00008683 _____ () C:\EAA1Ad01
2014-02-05 23:21 - 2014-02-05 23:21 - 00008285 _____ () C:\2DD36d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00007996 _____ () C:\3308Dd01
2014-02-05 23:21 - 2014-02-05 23:21 - 00007744 _____ () C:\B357Cd01
2014-02-05 23:21 - 2014-02-05 23:21 - 00007154 _____ () C:\9B802d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00007129 _____ () C:\B578Ed01
2014-02-05 23:21 - 2014-02-05 23:21 - 00007092 _____ () C:\CB4E2d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00006798 _____ () C:\1B2B8d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00006351 _____ () C:\29651d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00006280 _____ () C:\E347Dd01
2014-02-05 23:21 - 2014-02-05 23:21 - 00006278 _____ () C:\D385Fd01
2014-02-05 23:21 - 2014-02-05 23:21 - 00006192 _____ () C:\2BD6Ed01
2014-02-05 23:21 - 2014-02-05 23:21 - 00006141 _____ () C:\B461Ad01
2014-02-05 23:21 - 2014-02-05 23:21 - 00005749 _____ () C:\A317Cd01
2014-02-05 23:21 - 2014-02-05 23:21 - 00005593 _____ () C:\D5081d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00005310 _____ () C:\7B4C0m01
2014-02-05 23:21 - 2014-02-05 23:21 - 00004895 _____ () C:\1122Dd01
2014-02-05 23:21 - 2014-02-05 23:21 - 00004782 _____ () C:\C76BCm01
2014-02-05 23:21 - 2014-02-05 23:21 - 00004763 _____ () C:\F2EF6m01
2014-02-05 23:21 - 2014-02-05 23:21 - 00004663 _____ () C:\9E018m01
2014-02-05 23:21 - 2014-02-05 23:21 - 00004536 _____ () C:\27511d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00004502 _____ () C:\B78EBm01
2014-02-05 23:21 - 2014-02-05 23:21 - 00004502 _____ () C:\92996m01
2014-02-05 23:21 - 2014-02-05 23:21 - 00004379 _____ () C:\60E91d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00004220 _____ () C:\0D9C5d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00004063 _____ () C:\A3A2Fm01
2014-02-05 23:21 - 2014-02-05 23:21 - 00003976 _____ () C:\17037d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00003939 _____ () C:\EEB2Bm01
2014-02-05 23:21 - 2014-02-05 23:21 - 00003909 _____ () C:\DCA27d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00003904 _____ () C:\7E875d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00003804 _____ () C:\45013m01
2014-02-05 23:21 - 2014-02-05 23:21 - 00003801 _____ () C:\6AE2Em01
2014-02-05 23:21 - 2014-02-05 23:21 - 00003795 _____ () C:\1FC9Em01
2014-02-05 23:21 - 2014-02-05 23:21 - 00003657 _____ () C:\DA1DBd01
2014-02-05 23:21 - 2014-02-05 23:21 - 00003597 _____ () C:\66525d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00003437 _____ () C:\4B1C6d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00003208 _____ () C:\CC2E1d01
2014-02-05 23:21 - 2014-02-05 23:21 - 00003087 _____ () C:\C2D8Ad01
2014-02-05 23:17 - 2014-02-05 23:17 - 00033859 _____ () C:\prefs.js.new
2014-02-05 23:17 - 2014-02-05 23:17 - 00000404 ____S () C:\7B8944BA8AD0EFDF0E01A43EF62BECD0_29A1C74A8488D0D84E3FA869CC305DAF
2014-02-05 23:17 - 2014-02-05 23:16 - 00000404 ____S () C:\7B8944BA8AD0EFDF0E01A43EF62BECD0_82A6E25B79E891F34987BD4C93317D0A
2014-02-05 23:11 - 2013-12-30 20:17 - 00000416 ____S () C:\D84E548583BE1EE7DB5A935821009D26_5B98B6CD6E69202676965CF5B0E2A7A7
2014-02-05 23:11 - 2013-12-30 20:17 - 00000408 ____S () C:\BAEBE581FCB73249406FC21094EA252E_BC0CE803EF41A748738619ED7838EEFC
2014-02-05 23:09 - 2014-02-05 23:17 - 00033855 _____ () C:\prefs.js.bak
2014-02-05 23:09 - 2014-02-05 23:07 - 129598176 _____ () C:\avira_free344_antivirus_de.exe
2014-02-05 23:09 - 2014-01-19 20:30 - 00000416 ____S () C:\7B8944BA8AD0EFDF0E01A43EF62BECD0_D7F0806A9FAA0922F41F59F20EB11D5C
2014-02-05 23:07 - 2014-02-05 23:07 - 00070653 _____ () C:\73270d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00065804 _____ () C:\DE3E4d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00055886 _____ () C:\DE5FCd01
2014-02-05 23:07 - 2014-02-05 23:07 - 00055886 _____ () C:\5F8D8d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00055886 _____ () C:\49100d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00054878 _____ () C:\F5647d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00049870 _____ () C:\1FA0Fd01
2014-02-05 23:07 - 2014-02-05 23:07 - 00048166 _____ () C:\EF73Cd01
2014-02-05 23:07 - 2014-02-05 23:07 - 00045947 _____ () C:\69305d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00041988 _____ () C:\09022d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00040166 _____ () C:\50DD0d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00033537 _____ () C:\36415d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00032899 _____ () C:\EDB3Dd01
2014-02-05 23:07 - 2014-02-05 23:07 - 00031574 _____ () C:\85DABd01
2014-02-05 23:07 - 2014-02-05 23:07 - 00029449 _____ () C:\CD9F7d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00027454 _____ () C:\86011d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00026282 _____ () C:\05577d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00026183 _____ () C:\DC72Dd01
2014-02-05 23:07 - 2014-02-05 23:07 - 00021467 _____ () C:\9FA4Ed01
2014-02-05 23:07 - 2014-02-05 23:07 - 00018880 _____ () C:\5C2E6d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00014199 _____ () C:\42DA0d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00014087 _____ () C:\FCD0Dd01
2014-02-05 23:07 - 2014-02-05 23:07 - 00013679 _____ () C:\E334Fd01
2014-02-05 23:07 - 2014-02-05 23:07 - 00013095 _____ () C:\86BC8d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00011694 _____ () C:\03530d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00010434 _____ () C:\1F916d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00009234 _____ () C:\3F917d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00008578 _____ () C:\EF338d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00008274 _____ () C:\1D0F1d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00007844 _____ () C:\19EF5d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00007006 _____ () C:\ABAE0d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00006913 _____ () C:\28B52d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00006891 _____ () C:\275DAd01
2014-02-05 23:07 - 2014-02-05 23:07 - 00006197 _____ () C:\DAC62d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00006154 _____ () C:\625E4d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00005621 _____ () C:\4FADAm01
2014-02-05 23:07 - 2014-02-05 23:07 - 00005479 _____ () C:\CB281d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00005328 _____ () C:\5008Ad01
2014-02-05 23:07 - 2014-02-05 23:07 - 00005275 _____ () C:\48028d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00005268 _____ () C:\70D93d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00005211 _____ () C:\C4909m01
2014-02-05 23:07 - 2014-02-05 23:07 - 00005167 _____ () C:\EF338m01
2014-02-05 23:07 - 2014-02-05 23:07 - 00005104 _____ () C:\8E9C0d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00005090 _____ () C:\CADF8d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00005040 _____ () C:\0A287d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00004990 _____ () C:\5C582d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00004795 _____ () C:\6024Ad01
2014-02-05 23:07 - 2014-02-05 23:07 - 00004715 _____ () C:\00C2Bd01
2014-02-05 23:07 - 2014-02-05 23:07 - 00004707 _____ () C:\7E4BEm01
2014-02-05 23:07 - 2014-02-05 23:07 - 00004678 _____ () C:\5F2ADm01
2014-02-05 23:07 - 2014-02-05 23:07 - 00004656 _____ () C:\29452m01
2014-02-05 23:07 - 2014-02-05 23:07 - 00004600 _____ () C:\63709d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00004546 _____ () C:\436D4d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00004401 _____ () C:\FDC69d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00004310 _____ () C:\B6437d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00004115 _____ () C:\9FA4Em01
2014-02-05 23:07 - 2014-02-05 23:07 - 00004080 _____ () C:\A414Fm01
2014-02-05 23:07 - 2014-02-05 23:07 - 00004032 _____ () C:\37D03d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003938 _____ () C:\73270m01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003919 _____ () C:\8988Fd01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003804 _____ () C:\1C9FCm01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003801 _____ () C:\10C98m01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003801 _____ () C:\0660Cm01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003798 _____ () C:\3CE46m01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003795 _____ () C:\7BD27m01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003795 _____ () C:\186B5m01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003748 _____ () C:\4E41Ad01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003738 _____ () C:\B5A9Dd01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003732 _____ () C:\5403Bd01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003676 _____ () C:\67B39d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003560 _____ () C:\AC32Cd01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003557 _____ () C:\E8301d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003342 _____ () C:\64DC4d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003197 _____ () C:\45DA8d01
2014-02-05 23:07 - 2014-02-05 23:07 - 00003187 _____ () C:\A3084d01
2014-02-05 17:08 - 2014-02-05 17:08 - 00003892 _____ () C:\5F954m01
2014-02-05 17:08 - 2014-02-05 17:08 - 00003891 _____ () C:\2C51Bm01
2014-02-05 17:08 - 2014-02-05 17:08 - 00003891 _____ () C:\16290m01
2014-02-05 17:08 - 2014-02-05 17:08 - 00003891 _____ () C:\02371m01
2014-02-05 17:08 - 2014-02-05 17:08 - 00003890 _____ () C:\F4163m01
2014-02-05 17:08 - 2014-02-05 17:08 - 00003890 _____ () C:\D605Bm01
2014-02-05 17:08 - 2014-02-05 17:08 - 00003890 _____ () C:\BF37Bm01
2014-02-05 17:08 - 2014-02-05 17:08 - 00003890 _____ () C:\84A29m01
2014-02-05 17:08 - 2014-02-05 17:08 - 00003890 _____ () C:\78FB2m01
2014-02-05 17:08 - 2014-02-05 17:08 - 00003890 _____ () C:\77321m01
2014-02-05 17:08 - 2014-02-05 17:08 - 00003890 _____ () C:\33E1Em01
2014-02-05 17:08 - 2014-02-05 17:08 - 00003890 _____ () C:\0D9DDm01
2014-02-05 17:08 - 2014-02-05 17:08 - 00003890 _____ () C:\03C5Am01
2014-02-05 17:08 - 2014-02-05 17:07 - 00003891 _____ () C:\513DDm01
2014-02-05 17:07 - 2014-02-05 17:07 - 00003891 _____ () C:\F0FA0m01
2014-02-05 17:07 - 2014-02-05 17:07 - 00003891 _____ () C:\D2943m01
2014-02-05 17:07 - 2014-02-05 17:07 - 00003891 _____ () C:\CA736m01
2014-02-05 17:07 - 2014-02-05 17:07 - 00003891 _____ () C:\C5271m01
2014-02-05 17:07 - 2014-02-05 17:07 - 00003891 _____ () C:\9FF23m01
2014-02-05 17:07 - 2014-02-05 17:07 - 00003891 _____ () C:\6AA6Fm01
2014-02-05 17:07 - 2014-02-05 17:07 - 00003891 _____ () C:\385DEm01
2014-02-05 17:07 - 2014-02-05 17:07 - 00003891 _____ () C:\35E53m01
2014-02-05 17:07 - 2014-02-05 17:07 - 00003890 _____ () C:\F1059m01
2014-02-05 17:01 - 2014-02-05 17:01 - 01045048 _____ () C:\IT.one (Am 05.02.2014).one
2014-02-05 17:01 - 2014-02-05 17:01 - 00330320 _____ () C:\Verschiedenes.one (Am 05.02.2014).one
2014-02-05 16:57 - 2010-04-01 18:35 - 00009628 _____ () C:\hh.dat
2014-02-05 16:52 - 2014-02-05 16:52 - 00302936 _____ () C:\EECE8d01
2014-02-05 16:52 - 2014-02-05 16:52 - 00057084 _____ () C:\58F72d01
2014-02-05 16:52 - 2014-02-05 16:52 - 00056020 _____ () C:\2130Ed01
2014-02-05 16:52 - 2014-02-05 16:52 - 00055076 _____ () C:\91927d01
2014-02-05 16:52 - 2014-02-05 16:52 - 00028164 _____ () C:\63AABd01
2014-02-05 16:52 - 2014-02-05 16:52 - 00028164 _____ () C:\027B1d01
2014-02-05 16:52 - 2014-02-05 16:52 - 00024378 _____ () C:\847FBd01
2014-02-05 16:52 - 2014-02-05 16:52 - 00024003 _____ () C:\E9E5Cd01
2014-02-05 16:52 - 2014-02-05 16:52 - 00015130 _____ () C:\A5589d01
2014-02-05 16:52 - 2014-02-05 16:52 - 00012419 _____ () C:\28A64d01
2014-02-05 16:52 - 2014-02-05 16:52 - 00011352 _____ () C:\CB9C2d01
2014-02-05 16:52 - 2014-02-05 16:52 - 00007354 _____ () C:\AB61Fd01
2014-02-05 16:52 - 2014-02-05 16:52 - 00007092 _____ () C:\943A1d01
2014-02-05 16:52 - 2014-02-05 16:52 - 00004521 _____ () C:\85CACm01
2014-02-05 16:52 - 2014-02-05 16:52 - 00004168 _____ () C:\9D454d01
2014-02-05 16:52 - 2014-02-05 16:52 - 00003875 _____ () C:\5247Ed01
2014-02-05 16:51 - 2014-02-05 16:51 - 00169199 _____ () C:\EB31Ed01
2014-02-05 16:51 - 2014-02-05 16:51 - 00059545 _____ () C:\D9002d01
2014-02-05 16:51 - 2014-02-05 16:51 - 00003819 _____ () C:\9B27Bd01
2014-02-05 16:51 - 2014-02-05 16:51 - 00002092 _____ () C:\Avira Free Antivirus starten.lnk
2014-02-05 16:37 - 2014-02-05 16:37 - 01311280 _____ () C:\24D95d01
2014-02-05 16:37 - 2014-02-05 16:37 - 00267068 _____ () C:\D02BDd01
2014-02-05 16:37 - 2014-02-05 16:36 - 01355065 _____ () C:\56D2Bd01
2014-02-05 16:36 - 2014-02-05 16:36 - 01689069 _____ () C:\14C88d01
2014-02-05 16:36 - 2014-02-05 16:36 - 01678438 _____ () C:\3E6ADd01
2014-02-05 16:36 - 2014-02-05 16:36 - 01444698 _____ () C:\03BC0d01
2014-02-05 16:36 - 2014-02-05 16:36 - 01419738 _____ () C:\E7C15d01
2014-02-05 16:36 - 2014-02-05 16:36 - 01399221 _____ () C:\7C3B9d01
2014-02-05 16:36 - 2014-02-05 16:36 - 01393259 _____ () C:\216FEd01
2014-02-05 16:36 - 2014-02-05 16:36 - 01361526 _____ () C:\7BE31d01
2014-02-05 16:36 - 2014-02-05 16:36 - 01195268 _____ () C:\D8697d01
2014-02-05 16:36 - 2014-02-05 16:36 - 01066509 _____ () C:\2874Bd01
2014-02-05 16:36 - 2014-02-05 16:36 - 00023455 _____ () C:\7360Fd01
2014-02-05 16:36 - 2014-02-05 16:36 - 00023455 _____ () C:\707C9d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00006991 _____ () C:\381FCd01
2014-02-05 16:36 - 2014-02-05 16:36 - 00006569 _____ () C:\7D95Dd01
2014-02-05 16:36 - 2014-02-05 16:36 - 00006492 _____ () C:\EFAC9d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00006334 _____ () C:\4DC53d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00005574 _____ () C:\BB22Ad01
2014-02-05 16:36 - 2014-02-05 16:36 - 00005481 _____ () C:\07EB9d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00005310 _____ () C:\B2B43d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00005292 _____ () C:\BCB90d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00005276 _____ () C:\FE058d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00005243 _____ () C:\34523d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00005183 _____ () C:\71CC8d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00005166 _____ () C:\1D954d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00005149 _____ () C:\FA6B1d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00005133 _____ () C:\8A786d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00005100 _____ () C:\FEB53d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00005080 _____ () C:\C72F4d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00005029 _____ () C:\C8953d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00005013 _____ () C:\8BFC7d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004981 _____ () C:\91A43d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004954 _____ () C:\38B1Fd01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004701 _____ () C:\E094Ad01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004688 _____ () C:\44468d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004648 _____ () C:\78DFBd01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004637 _____ () C:\B66D2d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004579 _____ () C:\72FCCd01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004528 _____ () C:\3AC80d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004441 _____ () C:\3F523d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004418 _____ () C:\F34EDd01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004414 _____ () C:\BC145d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004408 _____ () C:\78C87d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004301 _____ () C:\C703Ed01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004240 _____ () C:\92495d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004220 _____ () C:\589D4d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004171 _____ () C:\A0EC0d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004170 _____ () C:\3828Ed01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004155 _____ () C:\16759d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004150 _____ () C:\90F81d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004105 _____ () C:\CDFA9d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00004023 _____ () C:\B8253d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00003995 _____ () C:\A22C4d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00003965 _____ () C:\C472Ad01
2014-02-05 16:36 - 2014-02-05 16:36 - 00003856 _____ () C:\3FBD3d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00003834 _____ () C:\B708Ad01
2014-02-05 16:36 - 2014-02-05 16:36 - 00003527 _____ () C:\19574d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00003527 _____ () C:\0E2E2d01
2014-02-05 16:36 - 2014-02-05 16:36 - 00003409 _____ () C:\E3F9Dd01
2014-02-05 16:36 - 2014-02-05 16:35 - 02009625 _____ () C:\EEDDFd01
2014-02-05 16:35 - 2014-02-05 16:35 - 02056635 _____ () C:\F8A55d01
2014-02-05 16:35 - 2014-02-05 16:35 - 01826920 _____ () C:\27950d01
2014-02-05 16:35 - 2014-02-05 16:35 - 01381233 _____ () C:\DE0F3d01
2014-02-05 16:35 - 2014-02-05 16:35 - 01163586 _____ () C:\7AA94d01
2014-02-05 16:35 - 2014-02-05 16:34 - 02779548 _____ () C:\A2DECd01
2014-02-05 16:34 - 2014-02-05 16:34 - 02147918 _____ () C:\BF0CBd01
2014-02-05 16:34 - 2014-02-05 16:34 - 01211894 _____ () C:\624ECd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00068016 _____ () C:\8F0EAd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00037720 _____ () C:\47CAAd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00032662 _____ () C:\EE23Ed01
2014-02-05 16:34 - 2014-02-05 16:34 - 00032662 _____ () C:\75B64d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00031913 _____ () C:\6F382d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00031636 _____ () C:\9AB0Ad01
2014-02-05 16:34 - 2014-02-05 16:34 - 00031636 _____ () C:\12CB5d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00031026 _____ () C:\24E57d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00030578 _____ () C:\0C1D0d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00030104 _____ () C:\51A4Bd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00029998 _____ () C:\0E2BEd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00029889 _____ () C:\8003Ed01
2014-02-05 16:34 - 2014-02-05 16:34 - 00029470 _____ () C:\72A20d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00029435 _____ () C:\BF3FCd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00029435 _____ () C:\15FE3d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00029311 _____ () C:\89E63d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00029311 _____ () C:\6AB97d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00029177 _____ () C:\3D8AFd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00029169 _____ () C:\D8E3Cd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00028874 _____ () C:\B2819d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00028694 _____ () C:\2E479d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00028545 _____ () C:\12BD0d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00028368 _____ () C:\D7C6Bd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00028327 _____ () C:\37094d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00028327 _____ () C:\2E41Dd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00028084 _____ () C:\528EDd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00028033 _____ () C:\88038d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00028033 _____ () C:\09520d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00027900 _____ () C:\E8A77d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00027900 _____ () C:\AEBD2d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00027423 _____ () C:\C7BF8d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00027423 _____ () C:\30C2Bd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00027322 _____ () C:\29F3Ed01
2014-02-05 16:34 - 2014-02-05 16:34 - 00027322 _____ () C:\29124d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00027187 _____ () C:\D5210d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00027187 _____ () C:\602B6d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00027071 _____ () C:\A5ED8d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00027071 _____ () C:\87A84d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00027071 _____ () C:\31CFDd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00026937 _____ () C:\B3AB3d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00026937 _____ () C:\782C1d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00026322 _____ () C:\F8958d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00026322 _____ () C:\EAB91d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00026154 _____ () C:\FAF32d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00026154 _____ () C:\B085Cd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00026154 _____ () C:\AC9D6d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00026150 _____ () C:\F47BAd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00026150 _____ () C:\C2FDCd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00026053 _____ () C:\DE993d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00025093 _____ () C:\ADE19d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00025093 _____ () C:\55D70d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00025093 _____ () C:\207DCd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00025049 _____ () C:\6EBDEd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00024649 _____ () C:\350F1d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00024395 _____ () C:\6DF5Ad01
2014-02-05 16:34 - 2014-02-05 16:34 - 00024395 _____ () C:\35EB3d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00024168 _____ () C:\3E292d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00024066 _____ () C:\6FE84d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00024066 _____ () C:\2FDC0d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00023455 _____ () C:\7806Ad01
2014-02-05 16:34 - 2014-02-05 16:34 - 00023274 _____ () C:\152BEd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00022881 _____ () C:\F5B3Ed01
2014-02-05 16:34 - 2014-02-05 16:34 - 00022806 _____ () C:\931BCd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00022806 _____ () C:\337A1d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00022755 _____ () C:\EBC8Cd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00022755 _____ () C:\47383d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00022186 _____ () C:\B9F47d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00022140 _____ () C:\F6B23d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00021809 _____ () C:\8284Fd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00021784 _____ () C:\FA518d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00021784 _____ () C:\55DBAd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00021693 _____ () C:\5AC71d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00021693 _____ () C:\1E1C2d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00021162 _____ () C:\36317d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00021160 _____ () C:\EFDEDd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00021056 _____ () C:\49CABd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00021056 _____ () C:\3D612d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00021055 _____ () C:\DCA93d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00020987 _____ () C:\20C00d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00020711 _____ () C:\B090Dd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00020626 _____ () C:\0741Bd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00020009 _____ () C:\C59D3d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00020009 _____ () C:\0F3D9d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00019738 _____ () C:\FE7E5d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00019738 _____ () C:\24FA2d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00019617 _____ () C:\9A690d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00019617 _____ () C:\6AFF7d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00019615 _____ () C:\0ECC9d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00019230 _____ () C:\7A8E8d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00019038 _____ () C:\39D3Cd01
2014-02-05 16:34 - 2014-02-05 16:34 - 00018630 _____ () C:\7EA98d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00018093 _____ () C:\2DE58d01
2014-02-05 16:34 - 2014-02-05 16:34 - 00017177 _____ () C:\D571Ed01
2014-02-05 16:34 - 2014-02-05 16:34 - 00016975 _____ () C:\94108d01
2014-02-05 16:32 - 2014-02-05 16:32 - 00026686 _____ () C:\0AD15d01
2014-02-05 16:32 - 2014-02-05 16:32 - 00024948 _____ () C:\FBFE1d01
2014-02-05 16:32 - 2014-02-05 16:32 - 00017856 _____ () C:\46276d01
2014-02-05 16:31 - 2014-02-05 16:31 - 00190198 _____ () C:\21E2Ad01
2014-02-05 16:31 - 2014-02-05 16:31 - 00100435 _____ () C:\6B5C0d01
2014-02-05 16:31 - 2014-02-05 16:31 - 00093637 _____ () C:\21A2Fd01
2014-02-05 16:31 - 2014-02-05 16:31 - 00068430 _____ () C:\FC3A0d01
2014-02-05 16:31 - 2014-02-05 16:31 - 00066052 _____ () C:\A2123d01
2014-02-05 16:31 - 2014-02-05 16:31 - 00063229 _____ () C:\626B6d01
2014-02-05 16:31 - 2014-02-05 16:31 - 00059128 _____ () C:\0633Fd01
2014-02-05 16:31 - 2014-02-05 16:31 - 00023330 _____ () C:\3344Ad01
2014-02-05 16:31 - 2014-02-05 16:31 - 00021631 _____ () C:\B9BB0d01
2014-02-05 16:31 - 2014-02-05 16:31 - 00021224 _____ () C:\7D695d01
2014-02-05 16:31 - 2014-02-05 16:31 - 00020501 _____ () C:\A6021d01
2014-02-05 16:31 - 2014-02-05 16:31 - 00019539 _____ () C:\6C7A9d01
2014-02-05 16:31 - 2014-02-05 16:31 - 00017429 _____ () C:\D4DE4d01
2014-02-05 14:07 - 2014-02-05 14:07 - 00150311 _____ () C:\bookmarks-2014-02-05_325.json
2014-02-05 14:06 - 2014-02-05 14:06 - 00088712 _____ () C:\FC91Dd01
2014-02-05 14:05 - 2014-02-05 14:05 - 00097584 _____ () C:\4DEB7d01
2014-02-05 14:04 - 2014-02-05 14:04 - 00099367 _____ () C:\569C2d01
2014-02-05 14:04 - 2014-02-05 14:04 - 00098404 _____ () C:\8223Ed01
2014-02-05 14:04 - 2014-02-05 14:04 - 00097019 _____ () C:\1EA25d01
2014-02-05 14:04 - 2014-02-05 14:04 - 00092306 _____ () C:\E5B00d01
2014-02-05 14:04 - 2014-02-05 14:04 - 00084495 _____ () C:\FFE76d01
2014-02-05 14:04 - 2014-02-05 14:04 - 00077354 _____ () C:\032B1d01
2014-02-05 14:04 - 2014-02-05 14:04 - 00025406 _____ () C:\4B4CBd01
2014-02-05 14:04 - 2014-02-05 14:04 - 00021399 _____ () C:\482F7d01
2014-02-05 14:04 - 2014-02-05 14:04 - 00018974 _____ () C:\93676d01
2014-02-05 14:04 - 2014-02-05 14:04 - 00016655 _____ () C:\0C977d01
2014-02-05 14:04 - 2014-02-04 13:44 - 00019070 _____ () C:\E3973d01
2014-02-05 14:03 - 2014-02-05 14:03 - 00097637 _____ () C:\DA6A5d01
2014-02-05 14:03 - 2014-02-05 14:03 - 00092500 _____ () C:\05179d01
2014-02-05 14:03 - 2014-02-05 14:03 - 00087965 _____ () C:\9C95Bd01
2014-02-05 14:03 - 2014-02-05 14:03 - 00072856 _____ () C:\80506d01
2014-02-05 14:02 - 2014-02-05 14:02 - 00174303 _____ () C:\1CD21d01
2014-02-05 14:02 - 2014-02-05 14:02 - 00125812 _____ () C:\C788Cd01
2014-02-05 14:02 - 2014-02-05 14:02 - 00109464 _____ () C:\05A6Fd01
2014-02-05 14:02 - 2014-02-05 14:02 - 00104910 _____ () C:\A67C6d01
2014-02-05 14:02 - 2014-02-05 14:02 - 00075805 _____ () C:\45386d01
2014-02-05 14:02 - 2014-02-05 14:02 - 00051825 _____ () C:\0FACBd01
2014-02-05 14:02 - 2014-02-05 14:02 - 00034294 _____ () C:\C152Fd01
2014-02-05 14:02 - 2014-02-05 14:02 - 00032324 _____ () C:\55433d01
2014-02-05 14:02 - 2014-02-05 14:02 - 00024786 _____ () C:\F22DBd01
2014-02-05 14:02 - 2014-02-05 14:02 - 00024087 _____ () C:\EE82Bd01
2014-02-05 14:02 - 2014-02-05 14:02 - 00023039 _____ () C:\EB158d01
2014-02-05 14:02 - 2014-02-05 14:02 - 00022507 _____ () C:\303BFd01
2014-02-05 14:02 - 2014-02-05 14:02 - 00021192 _____ () C:\DBFC5d01
2014-02-05 14:02 - 2014-02-05 14:02 - 00021156 _____ () C:\176F1d01
2014-02-05 14:02 - 2014-02-05 14:02 - 00020407 _____ () C:\0BE16d01
2014-02-05 14:02 - 2014-02-05 14:02 - 00019656 _____ () C:\5C69Cd01
2014-02-05 14:02 - 2014-02-05 14:02 - 00019128 _____ () C:\CBEC4d01
2014-02-05 14:02 - 2014-02-05 14:02 - 00018968 _____ () C:\243FCd01
2014-02-05 14:02 - 2014-02-05 14:02 - 00018533 _____ () C:\0A5F9d01
2014-02-05 14:02 - 2014-02-05 14:02 - 00017507 _____ () C:\19AD3d01
2014-02-05 14:02 - 2014-02-05 14:02 - 00016658 _____ () C:\66758d01
2014-02-05 14:02 - 2014-02-05 14:02 - 00016653 _____ () C:\C826Cd01
2014-02-05 14:02 - 2014-02-05 14:02 - 00016590 _____ () C:\37FCCd01
2014-02-05 14:02 - 2014-02-05 14:02 - 00016532 _____ () C:\6BE27d01
2014-02-05 14:02 - 2014-02-05 14:02 - 00016440 _____ () C:\4AA8Cd01
2014-02-05 14:02 - 2014-02-05 14:02 - 00016404 _____ () C:\E4632d01
2014-02-05 14:01 - 2014-02-05 14:01 - 00058507 _____ () C:\69E03d01
2014-02-05 14:01 - 2014-02-05 14:01 - 00020516 _____ () C:\1FC96d01
2014-02-05 14:01 - 2014-02-05 14:01 - 00017788 _____ () C:\95488d01
2014-02-05 14:01 - 2014-02-02 14:50 - 00021233 _____ () C:\2CC77d01
2014-02-05 14:00 - 2014-02-05 14:00 - 00020289 _____ () C:\D8AB8d01
2014-02-05 14:00 - 2014-02-05 14:00 - 00018507 _____ () C:\49F29d01
2014-02-05 14:00 - 2014-02-05 07:18 - 00058353 _____ () C:\E7837d01
2014-02-05 13:59 - 2014-02-05 13:59 - 00051338 _____ () C:\DD31Ed01
2014-02-05 13:59 - 2014-02-05 13:59 - 00050841 _____ () C:\0FAE9d01
2014-02-05 13:58 - 2014-02-05 13:58 - 00112003 _____ () C:\09EEAd01
2014-02-05 13:58 - 2014-02-05 13:58 - 00100259 _____ () C:\2191Ed01
2014-02-05 13:58 - 2014-02-05 13:58 - 00083384 _____ () C:\4CB6Fd01
2014-02-05 13:58 - 2014-02-05 13:58 - 00076639 _____ () C:\07461d01
2014-02-05 13:58 - 2014-02-05 13:58 - 00075868 _____ () C:\8BA13d01
2014-02-05 13:58 - 2014-02-05 13:58 - 00070113 _____ () C:\D0F76d01
2014-02-05 13:58 - 2014-02-05 13:58 - 00067304 _____ () C:\1C717d01
2014-02-05 13:58 - 2014-02-05 13:58 - 00066403 _____ () C:\337D9d01
2014-02-05 13:58 - 2014-02-05 13:58 - 00065050 _____ () C:\F9ED7d01
2014-02-05 13:58 - 2014-02-05 13:58 - 00036938 _____ () C:\9C40Ed01
2014-02-05 13:57 - 2014-02-05 13:57 - 00147791 _____ () C:\93503d01
2014-02-05 13:57 - 2014-02-05 13:57 - 00114318 _____ () C:\7F8A9d01
2014-02-05 13:57 - 2014-02-05 13:57 - 00110692 _____ () C:\00504d01
2014-02-05 13:57 - 2014-02-05 13:57 - 00067012 _____ () C:\0EE2Ad01
2014-02-05 13:57 - 2014-02-05 13:57 - 00063482 _____ () C:\573ECd01
2014-02-05 13:57 - 2014-02-05 13:57 - 00062994 _____ () C:\029FEd01
2014-02-05 13:57 - 2014-02-05 13:57 - 00060644 _____ () C:\A327Bd01
2014-02-05 13:57 - 2014-02-05 13:57 - 00038870 _____ () C:\41AB3d01
2014-02-05 13:57 - 2014-02-05 13:57 - 00031123 _____ () C:\270E4d01
2014-02-05 13:57 - 2014-02-05 13:57 - 00021259 _____ () C:\F1E49d01
2014-02-05 13:56 - 2014-02-05 13:56 - 00098777 _____ () C:\01720d01
2014-02-05 13:56 - 2014-02-05 13:56 - 00094920 _____ () C:\A9B4Fd01
2014-02-05 13:56 - 2014-02-05 13:56 - 00059944 _____ () C:\A15ABd01
2014-02-05 13:56 - 2014-02-05 13:56 - 00059944 _____ () C:\13D40d01
2014-02-05 13:56 - 2014-02-05 13:56 - 00052516 _____ () C:\E552Ad01
2014-02-05 13:56 - 2014-02-05 13:56 - 00048395 _____ () C:\66488d01
2014-02-05 13:56 - 2014-02-05 13:56 - 00048064 _____ () C:\85B6Bd01
2014-02-05 13:56 - 2014-02-05 13:56 - 00048064 _____ () C:\718E2d01
2014-02-05 13:56 - 2014-02-05 13:56 - 00043268 _____ () C:\66A7Ad01
2014-02-05 13:56 - 2014-02-05 13:56 - 00042710 _____ () C:\C7970d01
2014-02-05 13:56 - 2014-02-05 13:56 - 00039681 _____ () C:\78A6Fd01
2014-02-05 13:56 - 2014-02-05 13:56 - 00036746 _____ () C:\DEBF0d01
2014-02-05 13:56 - 2014-02-05 13:56 - 00020669 _____ () C:\A4C11d01
2014-02-05 13:56 - 2014-02-05 13:56 - 00017917 _____ () C:\A9021d01
2014-02-05 13:56 - 2014-02-05 13:56 - 00016413 _____ () C:\E12A5d01
2014-02-05 13:55 - 2014-02-05 13:55 - 00165166 _____ () C:\A7EDCd01
2014-02-05 13:55 - 2014-02-05 13:55 - 00090259 _____ () C:\0BE5Fd01
2014-02-05 13:55 - 2014-02-05 13:55 - 00063832 _____ () C:\6AEBCd01
2014-02-05 13:55 - 2014-02-05 13:55 - 00063807 _____ () C:\A7DC9d01
2014-02-05 13:55 - 2014-02-05 13:55 - 00055627 _____ () C:\27A71d01
2014-02-05 13:55 - 2014-02-05 13:55 - 00053163 _____ () C:\5583Dd01
2014-02-05 13:55 - 2014-02-05 13:55 - 00053093 _____ () C:\D60A8d01
2014-02-05 13:55 - 2014-02-05 13:55 - 00051726 _____ () C:\61BA4d01
2014-02-05 13:55 - 2014-02-05 13:55 - 00043734 _____ () C:\E98D8d01
2014-02-05 13:55 - 2014-02-05 13:55 - 00043684 _____ () C:\A2A3Fd01
2014-02-05 13:55 - 2014-02-05 13:55 - 00035037 _____ () C:\6108Fd01
2014-02-05 13:55 - 2014-02-05 13:55 - 00019512 _____ () C:\0E623d01
2014-02-05 13:55 - 2014-02-05 13:55 - 00016488 _____ () C:\796B0d01
2014-02-05 13:55 - 2014-02-02 15:28 - 00037590 _____ () C:\65905d01
2014-02-05 13:55 - 2014-02-02 15:28 - 00033830 _____ () C:\2809Dd01
2014-02-05 13:55 - 2014-02-02 15:28 - 00029631 _____ () C:\058EBd01
2014-02-05 13:55 - 2014-02-02 15:28 - 00020173 _____ () C:\428B3d01
2014-02-05 13:54 - 2014-02-05 13:54 - 00018021 _____ () C:\E5A60d01
2014-02-05 13:54 - 2014-02-05 13:54 - 00017222 _____ () C:\EB83Bd01
2014-02-05 13:54 - 2014-02-03 08:06 - 00016576 _____ () C:\1E0E7d01
2014-02-05 13:53 - 2014-02-05 13:53 - 00176608 _____ () C:\F0936d01
2014-02-05 13:53 - 2014-02-05 13:53 - 00056441 _____ () C:\8EC23d01
2014-02-05 13:53 - 2014-02-05 13:53 - 00042412 _____ () C:\6A163d01
2014-02-05 13:53 - 2014-02-05 13:53 - 00026955 _____ () C:\374D2d01
2014-02-05 13:53 - 2014-02-05 13:53 - 00020011 _____ () C:\77588d01
2014-02-05 13:52 - 2014-02-05 13:52 - 00034586 _____ () C:\D130Ed01
2014-02-05 13:52 - 2014-02-05 13:52 - 00031235 _____ () C:\29FF7d01
2014-02-05 13:52 - 2014-02-05 13:52 - 00023240 _____ () C:\A6A84d01
2014-02-05 13:51 - 2014-02-05 13:51 - 00029662 _____ () C:\10B03d01
2014-02-05 13:51 - 2014-02-05 13:51 - 00028809 _____ () C:\1CEA9d01
2014-02-05 13:51 - 2014-02-05 13:51 - 00028132 _____ () C:\89666d01
2014-02-05 13:51 - 2014-02-05 13:51 - 00026976 _____ () C:\0CF65d01
2014-02-05 13:51 - 2014-02-05 13:51 - 00025815 _____ () C:\21519d01
2014-02-05 13:51 - 2014-02-05 13:51 - 00023966 _____ () C:\E5F02d01
2014-02-05 13:51 - 2014-02-05 13:51 - 00021289 _____ () C:\D6F6Ed01
2014-02-05 13:51 - 2014-02-05 13:51 - 00019844 _____ () C:\546D1d01
2014-02-05 13:51 - 2014-02-05 13:51 - 00019839 _____ () C:\AC5C9d01
2014-02-05 13:51 - 2014-02-05 13:51 - 00019823 _____ () C:\936BCd01
2014-02-05 13:51 - 2014-02-05 13:51 - 00019219 _____ () C:\07FC5d01
2014-02-05 13:51 - 2014-02-05 13:51 - 00016836 _____ () C:\633FCd01
2014-02-05 13:50 - 2014-02-05 13:50 - 00046600 _____ () C:\33175d01
2014-02-05 13:49 - 2014-02-05 13:44 - 00052871 _____ () C:\EE728d01
2014-02-05 13:44 - 2014-02-05 13:44 - 00022282 _____ () C:\CD198d01
2014-02-05 13:44 - 2013-06-15 16:33 - 01980987 _____ () C:\patterns-backup4.ini
2014-02-05 13:42 - 2014-02-05 13:42 - 00021768 _____ () C:\67C87d01
2014-02-05 13:41 - 2014-02-02 18:39 - 00021283 _____ () C:\8AC61d01
2014-02-05 08:47 - 2014-02-05 08:46 - 13670515 _____ () C:\541C1d01
2014-02-05 08:47 - 2014-01-16 07:31 - 00000179 _____ () C:\PlaylistModel.sol
2014-02-05 08:47 - 2013-10-09 05:03 - 00000180 _____ () C:\AdModel.sol
2014-02-05 08:46 - 2014-02-05 08:46 - 00034587 _____ () C:\6ECC4d01
2014-02-05 08:46 - 2014-02-05 08:46 - 00029581 _____ () C:\4E776d01
2014-02-05 08:46 - 2014-02-05 08:46 - 00028503 _____ () C:\B4CF5d01
2014-02-05 08:46 - 2014-02-05 08:46 - 00024882 _____ () C:\00073d01
2014-02-05 08:46 - 2014-02-03 07:55 - 00034053 _____ () C:\A4115d01
2014-02-05 08:46 - 2014-02-03 07:55 - 00020735 _____ () C:\5C607d01
2014-02-05 08:46 - 2013-10-09 05:02 - 00000131 _____ () C:\CountryCode.sol
2014-02-05 08:46 - 2012-02-24 09:21 - 00000150 _____ () C:\871F12AF0853C06E4EB80A1CCAB295CEADBB817A.heu
2014-02-05 08:46 - 2012-02-24 09:21 - 00000150 _____ () C:\6DDB94AE3365798230849FA0F931AC132FE417D1.heu
2014-02-05 08:46 - 2012-02-24 09:21 - 00000150 _____ () C:\6344DCC80A9A6A3676DCEA0C92C8C45EFD2F3220.heu
2014-02-05 08:46 - 2012-02-24 09:21 - 00000150 _____ () C:\440AE73B017A477382DEFF7C0DBE4896FED21079.heu
2014-02-05 08:46 - 2011-03-29 07:56 - 00000150 _____ () C:\C3306B26751D6A80EB1FCB651912469AE18819AB.heu
2014-02-05 08:46 - 2011-03-29 07:55 - 00000150 _____ () C:\381814F6F5270FFBB27E244D6138BC023AF911D5.heu
2014-02-05 08:45 - 2014-02-05 08:45 - 00027126 _____ () C:\D0A74d01
2014-02-05 08:45 - 2014-02-05 08:45 - 00026648 _____ () C:\28D39d01
2014-02-05 08:45 - 2014-02-05 08:45 - 00024398 _____ () C:\07067d01
2014-02-05 08:45 - 2014-02-05 08:45 - 00022800 _____ () C:\040C5d01
2014-02-05 08:45 - 2014-02-05 08:45 - 00021012 _____ () C:\5702Fd01
2014-02-05 08:45 - 2014-02-05 08:45 - 00020907 _____ () C:\49B17d01
2014-02-05 08:45 - 2014-02-05 08:45 - 00020535 _____ () C:\1CF7Cd01
2014-02-05 08:45 - 2014-02-05 08:45 - 00020335 _____ () C:\3BAF9d01
2014-02-05 08:45 - 2014-02-05 08:45 - 00019387 _____ () C:\C12A3d01
2014-02-05 08:45 - 2014-02-05 08:45 - 00018985 _____ () C:\397BAd01
2014-02-05 08:45 - 2014-02-05 08:45 - 00018704 _____ () C:\9687Bd01
2014-02-05 08:45 - 2014-02-05 08:45 - 00017699 _____ () C:\73932d01
2014-02-05 08:45 - 2014-02-05 08:45 - 00017696 _____ () C:\690D4d01
2014-02-05 08:45 - 2014-02-05 08:45 - 00016640 _____ () C:\BC1A9d01
2014-02-05 08:03 - 2014-02-05 08:03 - 00001424 _____ () C:\Wettkonto 2014 master_alt (2).xlsx.LNK
2014-02-05 08:03 - 2014-02-05 08:03 - 00001177 _____ () C:\Historie.LNK
2014-02-05 08:03 - 2013-05-25 10:35 - 00524288 _____ () C:\V01000B0.log
2014-02-05 07:59 - 2014-02-05 07:59 - 00160846 _____ () C:\58549d01
2014-02-05 07:59 - 2014-02-05 07:59 - 00089524 _____ () C:\703E5d01
2014-02-05 07:59 - 2014-02-05 07:59 - 00081380 _____ () C:\185A5d01
2014-02-05 07:58 - 2014-02-05 07:58 - 00148940 _____ () C:\C4CBEd01
2014-02-05 07:58 - 2014-02-05 07:58 - 00141317 _____ () C:\D3AF0d01
2014-02-05 07:58 - 2014-02-05 07:58 - 00122498 _____ () C:\B8149d01
2014-02-05 07:58 - 2014-02-05 07:57 - 00000404 ____S () C:\B4378BD2E36B69DECED3E341BD654801_7C757B0D0A726505FB72B8A9198A1231
2014-02-05 07:58 - 2014-01-30 20:40 - 00000404 ____S () C:\7D266D9E1E69FA1EEFB9699B009B34C8_FFE23A7C282C1690704B5AEA6161D1B8
2014-02-05 07:45 - 2014-02-05 07:45 - 00112563 _____ () C:\043F1d01
2014-02-05 07:45 - 2014-02-05 07:45 - 00020951 _____ () C:\0E1CEd01
2014-02-05 07:45 - 2014-02-05 07:43 - 00020627 _____ () C:\875FFd01
2014-02-05 07:44 - 2014-02-05 07:44 - 00224102 _____ () C:\A3720d01
2014-02-05 07:43 - 2014-02-05 07:43 - 00240214 _____ () C:\27915d01
2014-02-05 07:43 - 2014-02-05 07:43 - 00062446 _____ () C:\BDEE0d01
2014-02-05 07:43 - 2014-02-05 07:43 - 00062415 _____ () C:\47934d01
2014-02-05 07:43 - 2014-02-05 07:43 - 00023756 _____ () C:\D250Dd01
2014-02-05 07:43 - 2014-02-05 07:43 - 00023416 _____ () C:\12BE2d01
2014-02-05 07:43 - 2014-02-05 07:43 - 00021547 _____ () C:\EAC0Ad01
2014-02-05 07:42 - 2014-02-05 07:42 - 00113044 _____ () C:\A8208d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00099410 _____ () C:\EAFDBd01
2014-02-05 07:42 - 2014-02-05 07:42 - 00091669 _____ () C:\4C28Ed01
2014-02-05 07:42 - 2014-02-05 07:42 - 00091669 _____ () C:\03AF8d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00080542 _____ () C:\2DC62d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00067355 _____ () C:\41CD6d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00067043 _____ () C:\84BD8d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00063339 _____ () C:\A8D06d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00062415 _____ () C:\92C84d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00062415 _____ () C:\5C0F5d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00060177 _____ () C:\36940d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00059506 _____ () C:\3B8B5d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00057340 _____ () C:\D219Fd01
2014-02-05 07:42 - 2014-02-05 07:42 - 00052096 _____ () C:\A3D7Cd01
2014-02-05 07:42 - 2014-02-05 07:42 - 00049094 _____ () C:\707C2d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00046326 _____ () C:\D948Ed01
2014-02-05 07:42 - 2014-02-05 07:42 - 00045950 _____ () C:\EC7ACd01
2014-02-05 07:42 - 2014-02-05 07:42 - 00045950 _____ () C:\C69D2d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00044122 _____ () C:\BB2C7d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00044122 _____ () C:\3BEF7d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00041540 _____ () C:\050D3d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00040121 _____ () C:\78051d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00040121 _____ () C:\2D02Ad01
2014-02-05 07:42 - 2014-02-05 07:42 - 00037321 _____ () C:\451BCd01
2014-02-05 07:42 - 2014-02-05 07:42 - 00036679 _____ () C:\05214d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00035298 _____ () C:\68D3Ed01
2014-02-05 07:42 - 2014-02-05 07:42 - 00033773 _____ () C:\E7E69d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00031204 _____ () C:\17D31d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00030459 _____ () C:\213F1d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00028293 _____ () C:\6170Bd01
2014-02-05 07:42 - 2014-02-05 07:42 - 00027854 _____ () C:\B1F15d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00027704 _____ () C:\AFEBAd01
2014-02-05 07:42 - 2014-02-05 07:42 - 00026037 _____ () C:\974AAd01
2014-02-05 07:42 - 2014-02-05 07:42 - 00025980 _____ () C:\77C56d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00024983 _____ () C:\C49D5d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00024744 _____ () C:\0C4D2d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00024504 _____ () C:\869DEd01
2014-02-05 07:42 - 2014-02-05 07:42 - 00024442 _____ () C:\48307d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00023828 _____ () C:\65782d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00023828 _____ () C:\20A36d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00023756 _____ () C:\D36E8d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00023048 _____ () C:\BE19Cd01
2014-02-05 07:42 - 2014-02-05 07:42 - 00022396 _____ () C:\AF6F1d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00021402 _____ () C:\0E52Dd01
2014-02-05 07:42 - 2014-02-05 07:42 - 00020794 _____ () C:\53168d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00020794 _____ () C:\34A6Ed01
2014-02-05 07:42 - 2014-02-05 07:42 - 00020627 _____ () C:\BD2FEd01
2014-02-05 07:42 - 2014-02-05 07:42 - 00020627 _____ () C:\4B697d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00020484 _____ () C:\E29DAd01
2014-02-05 07:42 - 2014-02-05 07:42 - 00020289 _____ () C:\107C0d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00019806 _____ () C:\D5306d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00019551 _____ () C:\4A676d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00019523 _____ () C:\64328d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00019082 _____ () C:\2BAF5d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00018568 _____ () C:\E3693d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00018432 _____ () C:\52AABd01
2014-02-05 07:42 - 2014-02-05 07:42 - 00018248 _____ () C:\34C2Ad01
2014-02-05 07:42 - 2014-02-05 07:42 - 00018002 _____ () C:\DC064d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00017216 _____ () C:\A0E67d01
2014-02-05 07:42 - 2014-02-05 07:42 - 00017151 _____ () C:\918F4d01
2014-02-05 07:39 - 2014-02-05 07:39 - 00157315 _____ () C:\488AFd01
2014-02-05 07:39 - 2014-02-05 07:39 - 00142993 _____ () C:\4A632d01
2014-02-05 07:39 - 2014-02-05 07:39 - 00074294 _____ () C:\213EFd01
2014-02-05 07:39 - 2014-02-05 07:39 - 00042089 _____ () C:\8FB2Ed01
2014-02-05 07:39 - 2014-02-05 07:39 - 00033589 _____ () C:\A02CFd01
2014-02-05 07:39 - 2014-02-05 07:39 - 00032822 _____ () C:\64147d01
2014-02-05 07:39 - 2014-02-05 07:39 - 00031659 _____ () C:\3F600d01
2014-02-05 07:39 - 2014-02-05 07:39 - 00027555 _____ () C:\C4B83d01
2014-02-05 07:39 - 2014-02-05 07:39 - 00026064 _____ () C:\45D47d01
2014-02-05 07:39 - 2014-02-05 07:39 - 00022160 _____ () C:\7B7DCd01
2014-02-05 07:39 - 2014-02-05 07:39 - 00021127 _____ () C:\7AA10d01
2014-02-05 07:39 - 2014-02-05 07:39 - 00017470 _____ () C:\CD8EDd01
2014-02-05 07:38 - 2014-02-05 07:38 - 00080708 _____ () C:\0A405d02
2014-02-05 07:37 - 2014-02-05 07:37 - 00042089 _____ () C:\B50F5d01
2014-02-05 07:37 - 2014-02-05 07:37 - 00032822 _____ () C:\0146Cd01
2014-02-05 07:37 - 2014-02-05 07:37 - 00031659 _____ () C:\AFBFAd01
2014-02-05 07:37 - 2014-02-05 07:37 - 00026064 _____ () C:\4C74Cd01
2014-02-05 07:37 - 2014-02-05 07:37 - 00021127 _____ () C:\B8290d01
2014-02-05 07:37 - 2014-02-05 07:37 - 00019197 _____ () C:\C171Ed01
2014-02-05 07:37 - 2014-02-05 07:37 - 00017470 _____ () C:\0CCAFd01
2014-02-05 07:37 - 2014-02-02 15:40 - 00026338 _____ () C:\64F76d01
2014-02-05 07:36 - 2014-02-05 07:36 - 00034278 _____ () C:\969A5d01
2014-02-05 07:36 - 2014-02-05 07:36 - 00025434 _____ () C:\10753d01
2014-02-05 07:36 - 2014-02-05 07:36 - 00019125 _____ () C:\A7D2Ed01
2014-02-05 07:36 - 2014-02-04 12:47 - 00025318 _____ () C:\3E1BBd01
2014-02-05 07:35 - 2014-02-05 07:35 - 00265460 _____ () C:\3CA27d01
2014-02-05 07:35 - 2014-02-05 07:35 - 00034278 _____ () C:\CD784d01
2014-02-05 07:35 - 2014-02-05 07:35 - 00034278 _____ () C:\B0564d01
2014-02-05 07:35 - 2014-02-05 07:35 - 00034278 _____ () C:\99F0Bd01
2014-02-05 07:35 - 2014-02-05 07:35 - 00034278 _____ () C:\83A06d01
2014-02-05 07:35 - 2014-02-05 07:35 - 00034278 _____ () C:\720D2d01
2014-02-05 07:35 - 2014-02-05 07:35 - 00022914 _____ () C:\ABAADd01
2014-02-05 07:35 - 2014-02-05 07:35 - 00019125 _____ () C:\DFE5Bd01
2014-02-05 07:35 - 2014-02-05 07:35 - 00019125 _____ () C:\DDB8Fd01
2014-02-05 07:35 - 2014-02-05 07:35 - 00019125 _____ () C:\A3930d01
2014-02-05 07:35 - 2014-02-05 07:35 - 00019125 _____ () C:\5E02Dd01
2014-02-05 07:35 - 2014-02-05 07:35 - 00019125 _____ () C:\4CC0Cd01
2014-02-05 07:34 - 2014-02-05 07:34 - 00097420 _____ () C:\5B47Ad01
2014-02-05 07:34 - 2014-02-05 07:34 - 00090640 _____ () C:\9E0D8d01
2014-02-05 07:34 - 2014-02-05 07:34 - 00078901 _____ () C:\1C52Cd01
2014-02-05 07:34 - 2014-02-05 07:34 - 00061328 _____ () C:\C627Bd01
2014-02-05 07:34 - 2014-02-05 07:34 - 00052647 _____ () C:\63727d01
2014-02-05 07:34 - 2014-02-05 07:34 - 00036642 _____ () C:\D9C57d01
2014-02-05 07:34 - 2014-02-05 07:34 - 00035295 _____ () C:\48488d01
2014-02-05 07:34 - 2014-02-05 07:34 - 00034278 _____ () C:\5E62Ad01
2014-02-05 07:34 - 2014-02-05 07:34 - 00034278 _____ () C:\1BA05d01
2014-02-05 07:34 - 2014-02-05 07:34 - 00031688 _____ () C:\6826Fd01
2014-02-05 07:34 - 2014-02-05 07:34 - 00027302 _____ () C:\92F83d01
2014-02-05 07:34 - 2014-02-05 07:34 - 00026716 _____ () C:\BA657d01
2014-02-05 07:34 - 2014-02-05 07:34 - 00024640 _____ () C:\D92A9d01
2014-02-05 07:34 - 2014-02-05 07:34 - 00023887 _____ () C:\58763d01
2014-02-05 07:34 - 2014-02-05 07:34 - 00021951 _____ () C:\4E95Ed01
2014-02-05 07:34 - 2014-02-05 07:34 - 00021528 _____ () C:\E1E9Dd01
2014-02-05 07:34 - 2014-02-05 07:34 - 00020835 _____ () C:\40196d01
2014-02-05 07:34 - 2014-02-05 07:34 - 00019125 _____ () C:\E7F36d01
2014-02-05 07:34 - 2014-02-05 07:34 - 00019125 _____ () C:\B55A7d01
2014-02-05 07:34 - 2014-02-05 07:34 - 00018926 _____ () C:\33339d01
2014-02-05 07:33 - 2014-02-05 07:33 - 00737559 _____ () C:\B3EF6d01
2014-02-05 07:33 - 2014-02-05 07:33 - 00444765 _____ () C:\66465d01
2014-02-05 07:33 - 2014-02-05 07:33 - 00357360 _____ () C:\D8774d01
2014-02-05 07:33 - 2014-02-05 07:33 - 00349991 _____ () C:\706CEd01
2014-02-05 07:33 - 2014-02-05 07:33 - 00322949 _____ () C:\D653Dd01
2014-02-05 07:33 - 2014-02-05 07:33 - 00253396 _____ () C:\3DCBCd01
2014-02-05 07:33 - 2014-02-05 07:33 - 00201619 _____ () C:\0F3CEd01
2014-02-05 07:33 - 2014-02-05 07:33 - 00088501 _____ () C:\CCF16d01
2014-02-05 07:33 - 2014-02-05 07:33 - 00080495 _____ () C:\9C97Ed01
2014-02-05 07:33 - 2014-02-05 07:33 - 00079279 _____ () C:\A5482d01
2014-02-05 07:33 - 2014-02-05 07:33 - 00078882 _____ () C:\4C7F4d01
2014-02-05 07:33 - 2014-02-05 07:33 - 00061907 _____ () C:\6A37Fd01
2014-02-05 07:33 - 2014-02-05 07:33 - 00046431 _____ () C:\23675d01
2014-02-05 07:33 - 2014-02-05 07:33 - 00041370 _____ () C:\306D9d01
2014-02-05 07:33 - 2014-02-05 07:33 - 00041009 _____ () C:\465E6d01
2014-02-05 07:33 - 2014-02-05 07:33 - 00037746 _____ () C:\20FF2d01
2014-02-05 07:33 - 2014-02-05 07:33 - 00037712 _____ () C:\80DC0d01
2014-02-05 07:33 - 2014-02-05 07:33 - 00030371 _____ () C:\75E3Dd01
2014-02-05 07:33 - 2014-02-05 07:33 - 00025817 _____ () C:\13DABd01
2014-02-05 07:31 - 2014-02-05 07:31 - 00190971 _____ () C:\45912d01
2014-02-05 07:31 - 2014-02-05 07:31 - 00086992 _____ () C:\85D96d01
2014-02-05 07:31 - 2014-02-05 07:31 - 00050133 _____ () C:\F6C4Fd01
2014-02-05 07:31 - 2014-02-05 07:31 - 00047597 _____ () C:\DC002d01
2014-02-05 07:31 - 2014-02-05 07:31 - 00042868 _____ () C:\F8DADd01
2014-02-05 07:31 - 2014-02-05 07:31 - 00038259 _____ () C:\52BA6d01
2014-02-05 07:31 - 2014-02-05 07:31 - 00032128 _____ () C:\67A6Cd03
2014-02-05 07:31 - 2014-02-05 07:31 - 00025081 _____ () C:\56365d01
2014-02-05 07:31 - 2014-02-05 07:31 - 00024000 _____ () C:\D1CEDd01
2014-02-05 07:31 - 2014-02-05 07:31 - 00019815 _____ () C:\EB5E6d01
2014-02-05 07:31 - 2014-02-05 07:31 - 00017421 _____ () C:\71BEAd01
2014-02-05 07:30 - 2014-02-04 16:29 - 00089441 _____ () C:\601ACd02
2014-02-05 07:30 - 2014-02-03 09:00 - 00017351 _____ () C:\C0C2Fd01
2014-02-05 07:29 - 2014-02-05 07:29 - 00027466 _____ () C:\0BAABd01
2014-02-05 07:28 - 2014-02-05 07:28 - 00027466 _____ () C:\FC5D0d01
2014-02-05 07:28 - 2014-02-05 07:28 - 00027466 _____ () C:\FBFECd01
2014-02-05 07:28 - 2014-02-05 07:28 - 00027466 _____ () C:\B67F6d01
2014-02-05 07:27 - 2014-02-05 07:27 - 00027466 _____ () C:\F5EDDd01
2014-02-05 07:27 - 2014-02-05 07:27 - 00027466 _____ () C:\93EABd01
2014-02-05 07:27 - 2014-02-05 07:27 - 00027466 _____ () C:\92252d01
2014-02-05 07:27 - 2014-02-05 07:27 - 00025497 _____ () C:\4469Cd01
2014-02-05 07:26 - 2014-02-05 07:26 - 00199637 _____ () C:\3F768d01
2014-02-05 07:26 - 2014-02-05 07:26 - 00106615 _____ () C:\21278d01
2014-02-05 07:26 - 2014-02-05 07:26 - 00096862 _____ () C:\CEEB9d01
2014-02-05 07:26 - 2014-02-05 07:26 - 00095259 _____ () C:\EEABFd01
2014-02-05 07:26 - 2014-02-05 07:26 - 00064644 _____ () C:\63A92d01
2014-02-05 07:26 - 2014-02-05 07:26 - 00053614 _____ () C:\49367d01
2014-02-05 07:26 - 2014-02-05 07:26 - 00032745 _____ () C:\EC57Bd01
2014-02-05 07:26 - 2014-02-05 07:26 - 00028980 _____ () C:\B9468d01
2014-02-05 07:26 - 2014-02-05 07:26 - 00026973 _____ () C:\B4C9Ed01
2014-02-05 07:26 - 2014-02-05 07:26 - 00026528 _____ () C:\7B775d01
2014-02-05 07:26 - 2014-02-05 07:26 - 00026103 _____ () C:\34708d01
2014-02-05 07:26 - 2014-02-05 07:26 - 00020922 _____ () C:\D7D15d01
2014-02-05 07:26 - 2014-02-05 07:26 - 00020656 _____ () C:\F0BF4d01
2014-02-05 07:26 - 2014-02-05 07:26 - 00017640 _____ () C:\1DCEAd01
2014-02-05 07:24 - 2014-02-05 07:24 - 00076835 _____ () C:\8558Dd01
2014-02-05 07:24 - 2014-02-05 07:24 - 00075653 _____ () C:\C4BD9d01
2014-02-05 07:24 - 2014-02-05 07:24 - 00073556 _____ () C:\295D9d01
2014-02-05 07:24 - 2014-02-05 07:24 - 00072053 _____ () C:\DD8E8d01
2014-02-05 07:24 - 2014-02-05 07:24 - 00068400 _____ () C:\361EEd01
2014-02-05 07:24 - 2014-02-05 07:24 - 00062355 _____ () C:\5BF3Cd01
2014-02-05 07:24 - 2014-02-05 07:24 - 00055503 _____ () C:\9E03Ed01
2014-02-05 07:24 - 2014-02-05 07:24 - 00032333 _____ () C:\2CB9Dd01
2014-02-05 07:24 - 2014-02-05 07:24 - 00028980 _____ () C:\9A3B1d01
2014-02-05 07:24 - 2014-02-05 07:24 - 00028980 _____ () C:\6AE90d01
2014-02-05 07:24 - 2014-02-05 07:24 - 00026528 _____ () C:\92E40d01
2014-02-05 07:24 - 2014-02-05 07:24 - 00026528 _____ () C:\8446Cd01
2014-02-05 07:24 - 2014-02-05 07:24 - 00026252 _____ () C:\BB21Cd01
2014-02-05 07:24 - 2014-02-05 07:24 - 00025572 _____ () C:\A8075d01
2014-02-05 07:24 - 2014-02-05 07:24 - 00020661 _____ () C:\DAC29d01
2014-02-05 07:24 - 2014-02-05 07:24 - 00020654 _____ () C:\66EA9d01
2014-02-05 07:24 - 2014-02-04 16:27 - 00033619 _____ () C:\669ACd01
2014-02-05 07:24 - 2014-02-04 16:26 - 00020696 _____ () C:\9CCCFd01
2014-02-05 07:21 - 2014-02-05 07:21 - 00071809 _____ () C:\0577Dd01
2014-02-05 07:21 - 2014-02-05 07:21 - 00017024 _____ () C:\2D8D4d01
2014-02-05 07:20 - 2014-02-05 07:20 - 00042337 _____ () C:\F8242d01
2014-02-05 07:20 - 2014-02-05 07:20 - 00038559 _____ () C:\D04B3d01
2014-02-05 07:19 - 2014-02-05 07:19 - 00052162 _____ () C:\B8886d01
2014-02-05 07:19 - 2014-02-05 07:19 - 00049444 _____ () C:\7D07Cd01
2014-02-05 07:19 - 2014-02-05 07:19 - 00038203 _____ () C:\5F61Fd01
2014-02-05 07:19 - 2014-02-05 07:19 - 00035656 _____ () C:\E6D6Ed01
2014-02-05 07:18 - 2014-02-05 07:18 - 00065699 _____ () C:\A09F3d01
2014-02-05 07:18 - 2014-02-05 07:18 - 00058116 _____ () C:\AC1E7d01
2014-02-05 07:18 - 2014-02-05 07:18 - 00057107 _____ () C:\57352d01
2014-02-05 07:18 - 2014-02-05 07:18 - 00051947 _____ () C:\33DE0d01
2014-02-05 07:18 - 2014-02-05 07:18 - 00047431 _____ () C:\3B367d01
2014-02-05 07:17 - 2014-02-05 07:17 - 00048215 _____ () C:\BF166d01
2014-02-05 07:17 - 2014-02-05 07:17 - 00046046 _____ () C:\E0867d01
2014-02-05 07:17 - 2014-02-05 07:17 - 00034439 _____ () C:\F732Fd01
2014-02-05 07:16 - 2014-02-05 07:16 - 00049168 _____ () C:\377EEd01
2014-02-05 07:16 - 2014-02-05 07:16 - 00046399 _____ () C:\5758Bd01
2014-02-05 07:16 - 2014-02-05 07:16 - 00040247 _____ () C:\97DA8d01
2014-02-05 07:16 - 2014-02-05 07:15 - 00047505 _____ () C:\B7665d01
2014-02-05 07:12 - 2014-02-05 07:12 - 00108153 _____ () C:\CC1DEd01
2014-02-05 07:10 - 2014-02-05 07:10 - 00127830 _____ () C:\5D73Ad01
2014-02-05 07:10 - 2014-02-05 07:10 - 00077926 _____ () C:\C8560d01
2014-02-05 07:09 - 2014-02-05 07:09 - 00150968 _____ () C:\FC2D0d01
2014-02-05 07:09 - 2014-02-05 07:09 - 00104539 _____ () C:\4FE0Bd01
2014-02-05 07:09 - 2014-02-05 07:09 - 00077926 _____ () C:\F1206d01
2014-02-05 07:04 - 2014-02-02 18:39 - 00062943 _____ () C:\6E862d01
2014-02-05 06:51 - 2014-02-05 06:51 - 00081193 _____ () C:\6FA14d01
2014-02-05 06:51 - 2014-02-05 06:51 - 00043840 _____ () C:\76E38d01
2014-02-05 06:51 - 2014-02-05 06:51 - 00020505 _____ () C:\643D4d01
2014-02-05 06:48 - 2014-02-05 06:48 - 00135537 _____ () C:\A0DAEd01
2014-02-05 06:48 - 2014-02-05 06:48 - 00127303 _____ () C:\B2AE3d01
2014-02-05 06:48 - 2014-02-05 06:48 - 00063565 _____ () C:\F032Ed01
2014-02-05 06:48 - 2014-02-05 06:48 - 00052421 _____ () C:\AE193d01
2014-02-05 06:48 - 2014-02-05 06:48 - 00044906 _____ () C:\B52CCd01
2014-02-05 06:48 - 2014-02-05 06:48 - 00024985 _____ () C:\E40E3d01
2014-02-05 06:48 - 2014-02-05 06:48 - 00024837 _____ () C:\CD689d01
2014-02-05 06:48 - 2014-02-05 06:48 - 00018390 _____ () C:\62428d01

Some content of TEMP:
====================
C:\Users\Frank Mustermann\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-02-28 13:41

==================== End Of Log ============================
         

Alt 08.03.2014, 17:07   #30
schrauber
/// the machine
/// TB-Ausbilder
 

TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen - Standard

TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen
absender, angezeigt, anhang, avira, cleaner, dateien, entferne, entfernen, gefundene, gefundenen, gelöscht, hobby, infos, kmail, laptop, laufen, meldung, outlook, outlook.pst, rechnung, report, scaner, system, sämtliche, troja, unterstützung



Ähnliche Themen: TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen


  1. Cleaner pro startet automatisch - Suchaschinen wurden geändert - Antivir lässt sich nicht öffnen ...
    Log-Analyse und Auswertung - 19.08.2015 (16)
  2. Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung,
    Log-Analyse und Auswertung - 01.06.2015 (15)
  3. Avira lässt sich nicht installieren
    Log-Analyse und Auswertung - 23.04.2015 (4)
  4. Windows 7: Avira Echtzeitscanner lässt sich nicht aktivieren
    Log-Analyse und Auswertung - 26.03.2015 (13)
  5. Avira Antivir lässt sich nicht mehr installieren/ Programme lassen sich nicht öffnen
    Antiviren-, Firewall- und andere Schutzprogramme - 23.03.2015 (10)
  6. Avira findet seit Tagen db29.exe, In Quarantäne verschieben funktioniert nicht, Programm lässt sich nicht löschen
    Log-Analyse und Auswertung - 20.02.2015 (12)
  7. Avira Desktop lässt sich nicht aktivieren & Windows Updates geht nicht mehr: Schlüssel im angegebenen Status nicht gültig!
    Antiviren-, Firewall- und andere Schutzprogramme - 08.11.2014 (16)
  8. Avira Desktop lässt sich nicht öffnen/aktivieren
    Antiviren-, Firewall- und andere Schutzprogramme - 09.10.2014 (11)
  9. Avira lässt sich nicht updaten/deinstalliern/reinstallieren
    Log-Analyse und Auswertung - 30.07.2014 (7)
  10. Avira lässt sich nicht starten - Gruppenrichtlinie
    Log-Analyse und Auswertung - 14.06.2014 (5)
  11. BProtector Gen Virus lässt sich von Avira nicht entfernen
    Log-Analyse und Auswertung - 09.04.2014 (11)
  12. Eu-Cleaner hat TR/Matsnu.G gefunden .
    Log-Analyse und Auswertung - 17.03.2014 (15)
  13. Avira findet "BOO/Whistler.A" in Masterbootsektor HD0 Bootsektor 'C:\', lässt sich nicht entfernen
    Plagegeister aller Art und deren Bekämpfung - 16.08.2012 (51)
  14. avira tr.small virus/trojaner lässt sich nicht entfernen
    Plagegeister aller Art und deren Bekämpfung - 14.07.2012 (7)
  15. Avira lässt sich nicht updaten - Trojaner an Bord?
    Log-Analyse und Auswertung - 16.01.2011 (27)
  16. Avira / Spybot / hijackthis lässt sich nicht öffnen
    Log-Analyse und Auswertung - 19.12.2009 (4)
  17. Avira lässt sich nicht mehr updaten.
    Antiviren-, Firewall- und andere Schutzprogramme - 22.05.2009 (1)

Zum Thema TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen - FRST 17 Code: Alles auswählen Aufklappen ATTFilter 2014-02-04 08:33 - 2014-02-04 08:33 - 00009189 _____ () C:\16D07d01 2014-02-04 08:33 - 2014-02-04 08:33 - 00008733 _____ () C:\A3498d01 2014-02-04 08:33 - - TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen...
Archiv
Du betrachtest: TR/Matsnu.EB.137 lässt sich mit AVIRA EU Cleaner nicht entfernen auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.