Welcome to MalwareRemoval.com,
What if we told you that you could get malware removal help from experts, and that it was 100% free? MalwareRemoval.com provides free support for people with infected computers. Our help, and the tools we use are always 100% free. No hidden catch. We simply enjoy helping others. You enjoy a clean, safe computer.

Malware Removal Instructions

dllhost.exe taking too much CPU memory help please

MalwareRemoval.com provides free support for people with infected computers. Using plain language that anyone can understand, our community of volunteer experts will walk you through each step.

dllhost.exe taking too much CPU memory help please

Unread postby mantgar » November 12th, 2014, 12:27 pm

HI about 1 week ago I started experiencing my computer slowing down even sometimes the mouse will lag. At first it was asking me to download some sort of malware removal and it was blocking me from using any type of internet browsers. I had run Microsoft essentials and malwarebytes on safe mode and I was able to go o n the internet again but the lag persists sometimes even the mouse will lag and I have seen dllhost.exe taking a lot of memory on the process up sometiems my CPU is running up to 100% attached below are the logs requested. I will also have sometimes a pop up saying my memory is running low

DDS (Ver_2012-11-20.01) - NTFS_AMD64
Internet Explorer: 11.0.9600.17344 BrowserJavaVersion: 10.71.2
Run by mbmnb at 8:10:48 on 2014-11-12
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.7928.3093 [GMT -8:00]
.
AV: Microsoft Security Essentials *Enabled/Updated* {4F35CFC4-45A3-FC37-EF17-759A02E39AB1}
SP: Microsoft Security Essentials *Enabled/Updated* {F4542E20-6399-F3B9-D5A7-4EE87964D00C}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
============== Running Processes ===============
.
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\svchost.exe -k RPCSS
c:\Program Files\Microsoft Security Client\MsMpEng.exe
C:\Windows\system32\atiesrxx.exe
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k netsvcs
C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\system32\atieclxx.exe
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
C:\Program Files (x86)\AMD\RAIDXpert\bin\RAIDXpertService.exe
C:\Program Files (x86)\AMD\RAIDXpert\bin\RAIDXpert.exe
C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\EPSON\EpsonCustomerParticipation\EPCP.exe
C:\Windows\system32\EscSvc64.exe
C:\ProgramData\EPSON\EPW!3 SSRP\E_S40STB.EXE
C:\ProgramData\EPSON\EPW!3 SSRP\E_S40RPB.EXE
C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S60RPB.EXE
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Program Files (x86)\HTC\HTC Sync Manager\HSMServiceEntry.exe
c:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe
C:\Windows\system32\taskhost.exe
C:\Windows\system32\Dwm.exe
C:\Windows\system32\taskeng.exe
C:\Windows\Explorer.EXE
c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
C:\Program Files (x86)\HTC\HTC Sync Manager\HTC Sync\adb.exe
C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
C:\Windows\system32\svchost.exe -k imgsvc
C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\ToolbarUpdater.exe
C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\loggingserver.exe
c:\Program Files\Microsoft Security Client\NisSrv.exe
C:\Windows\System32\WUDFHost.exe
c:\Program Files (x86)\Hewlett-Packard\TouchSmart\Media\Kernel\CLML\CLMLSvc.exe
c:\Program Files (x86)\Hewlett-Packard\Media\DVD\DVDAgent.exe
C:\Windows\system32\SearchIndexer.exe
C:\Program Files\Microsoft Security Client\msseces.exe
C:\Program Files (x86)\Hewlett-Packard\HP Odometer\hpsysdrv.exe
C:\Program Files (x86)\hp\HP Software Update\hpwuschd2.exe
C:\Program Files (x86)\Cyberlink\Shared files\brs.exe
C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
C:\ProgramData\Anti-phishing Domain Advisor\visicom_antiphishing.exe
C:\Program Files (x86)\AVG Secure Search\vprot.exe
C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
C:\Windows\System32\svchost.exe -k LocalServicePeerNet
C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
C:\Program Files\Windows Media Player\wmpnetwk.exe
C:\Windows\syswow64\dllhost.exe
C:\Windows\SysWOW64\WinMsgBalloonServer.exe
C:\Windows\SysWOW64\WinMsgBalloonClient.exe
C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe
C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe
C:\Users\mbmnb\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\mbmnb\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Windows\syswow64\dllhost.exe
C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
C:\Users\mbmnb\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Windows\system32\SearchProtocolHost.exe
C:\Windows\servicing\TrustedInstaller.exe
C:\Windows\system32\wuauclt.exe
C:\Windows\SoftwareDistribution\Download\Install\Windows-KB890830-x64-V5.18-delta.exe
c:\0f9739a0ad3a191d6a19bfe5d583857e\mrtstub.exe
C:\Windows\system32\MRT.exe
C:\Windows\syswow64\dllhost.exe
C:\Windows\syswow64\dllhost.exe
C:\Windows\syswow64\dllhost.exe
C:\Windows\system32\taskeng.exe
C:\Windows\syswow64\dllhost.exe
C:\Windows\syswow64\dllhost.exe
C:\Windows\syswow64\dllhost.exe
C:\Windows\syswow64\dllhost.exe
C:\Windows\syswow64\dllhost.exe
C:\Windows\syswow64\dllhost.exe
C:\Windows\syswow64\dllhost.exe
C:\Windows\syswow64\dllhost.exe
C:\Windows\syswow64\dllhost.exe
C:\Users\mbmnb\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Windows\system32\taskhost.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\System32\cscript.exe
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://ie.redirect.hp.com/svs/rdr?TYPE= ... on&pf=cndt
uDefault_Page_URL = hxxp://ie.redirect.hp.com/svs/rdr?TYPE= ... uy&pf=cndt
uURLSearchHooks: <No Name>: - LocalServer32 - <no file>
mURLSearchHooks: Zynga Toolbar: {7b13ec3e-999a-4b70-b9cb-2617b8323822} - C:\Program Files (x86)\Zynga\tbZyng.dll
mWinlogon: Userinit = userinit.exe,
BHO: MSS+ Identifier: {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll
BHO: Babylon toolbar helper: {2EECD738-5844-4a99-B4B6-146BF802613B} - C:\Program Files (x86)\BabylonToolbar\BabylonToolbar\1.5.3.17\bh\BabylonToolbar.dll
BHO: ooVoo Toolbar: {574be437-25ae-4010-a53e-8c63b6ae02ff} - C:\Program Files (x86)\oovootoolbar\vmntemplateX.dll
BHO: Java(tm) Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll
BHO: Zynga Toolbar: {7b13ec3e-999a-4b70-b9cb-2617b8323822} - C:\Program Files (x86)\Zynga\tbZyng.dll
BHO: AVG Security Toolbar: {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files (x86)\AVG Secure Search\18.1.9.799\AVG Secure Search_toolbar.dll
BHO: Google Toolbar Helper: {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
BHO: hpBHO Class: {ABD3B5E1-B268-407B-A150-2641DAB8D898} - C:\Program Files (x86)\Common Files\Homepage Protection\HomepageProtection.dll
BHO: Microsoft Live Search Toolbar Helper: {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - c:\Program Files (x86)\MSN\Toolbar\3.0.0560.0\msneshellx.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll
BHO: HP Network Check Helper: {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll
TB: Zynga Toolbar: {7B13EC3E-999A-4B70-B9CB-2617B8323822} - C:\Program Files (x86)\Zynga\tbZyng.dll
TB: Google Toolbar: {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
TB: Microsoft Live Search Toolbar: {1E61ED7C-7CB8-49d6-B9E9-AB4C880C8414} - c:\Program Files (x86)\MSN\Toolbar\3.0.0560.0\msneshellx.dll
TB: Zynga Toolbar: {7b13ec3e-999a-4b70-b9cb-2617b8323822} - C:\Program Files (x86)\Zynga\tbZyng.dll
TB: ooVoo Toolbar: {574be437-25ae-4010-a53e-8c63b6ae02ff} - C:\Program Files (x86)\oovootoolbar\vmntemplateX.dll
TB: Babylon Toolbar: {98889811-442D-49dd-99D7-DC866BE87DBC} -
TB: AVG Security Toolbar: {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files (x86)\AVG Secure Search\18.1.9.799\AVG Secure Search_toolbar.dll
TB: Google Toolbar: {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
mRun: [hpsysdrv] c:\program files (x86)\hewlett-packard\HP odometer\hpsysdrv.exe
mRun: [HP Software Update] c:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe
mRun: [UpdatePRCShortCut] "C:\Program Files (x86)\Hewlett-Packard\Recovery\MUITransfer\MUIStartMenu.exe" "C:\Program Files (x86)\Hewlett-Packard\Recovery" UpdateWithCreateOnce "Software\CyberLink\PowerRecover"
mRun: [BDRegion] C:\Program Files (x86)\Cyberlink\Shared Files\brs.exe
mRun: [ArcSoft Connection Service] C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
mRun: [Anti-phishing Domain Advisor] "C:\ProgramData\Anti-phishing Domain Advisor\visicom_antiphishing.exe"
mRun: [vProt] "C:\Program Files (x86)\AVG Secure Search\vprot.exe"
mRun: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
mRun: [StartCCC] "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun
mRun: [AMD AVT] Cmd.exe /c start "AMD Accelerated Video Transcoding device initialization" /min "C:\Program Files (x86)\AMD AVT\bin\kdbsync.exe" aml
mRun: [LTCM Client] C:\Program Files (x86)\LTCM Client\ltcmClient.exe /startup
mRun: [EEventManager] "C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe"
mRun: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
mPolicies-Explorer: NoActiveDesktop = dword:1
mPolicies-Explorer: NoActiveDesktopChanges = dword:1
mPolicies-System: ConsentPromptBehaviorAdmin = dword:5
mPolicies-System: ConsentPromptBehaviorUser = dword:3
mPolicies-System: EnableUIADesktopToggle = dword:0
IE: E&xport to Microsoft Excel - C:\PROGRA~2\MICROS~2\Office12\EXCEL.EXE/3000
IE: {25510184-5A38-4A99-B273-DCA8EEF6CD08} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe
IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - C:\Program Files (x86)\Microsoft Office\Office12\ONBttnIE.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503}
DPF: {166B1BCA-3F9C-11CF-8075-444553540000} - hxxp://download.macromedia.com/pub/shoc ... tor/sw.cab
DPF: {73ECB3AA-4717-450C-A2AB-D00DAD9EE203} - hxxp://h20270.www2.hp.com/ediags/gmn2/i ... ction2.cab
DPF: {8100D56A-5661-482C-BEE8-AFECE305D968} - hxxp://upload.facebook.com/controls/200 ... ader55.cab
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.7.0/jinsta ... s-i586.cab
DPF: {CAFEEFAC-0017-0000-0025-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.7.0/jinsta ... s-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.7.0/jinsta ... s-i586.cab
TCP: NameServer = 209.18.47.61 209.18.47.62
TCP: Interfaces\{077F3A70-7717-4D92-A7AF-35F3424AC6FF} : DHCPNameServer = 209.18.47.61 209.18.47.62
TCP: Interfaces\{F389F118-AFF0-4ACC-ABBD-6009B97747A0} : DHCPNameServer = 209.18.47.61 209.18.47.62
TCP: Interfaces\{F389F118-AFF0-4ACC-ABBD-6009B97747A0}\D4142534F4D20534F5E4564777F627B6 : DHCPNameServer = 192.168.2.1
Handler: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - C:\Program Files (x86)\Common Files\AVG Secure Search\ViProtocolInstaller\18.1.9\ViProtocol.dll
AppInit_DLLs= C:\PROGRA~2\SEARCH~1\Datamngr\IEBHO.dll
SSODL: WebCheck - <orphaned>
x64-BHO: Google Toolbar Helper: {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll
x64-BHO: HP Network Check Helper: {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll
x64-TB: Google Toolbar: {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll
x64-Run: [MSC] "c:\Program Files\Microsoft Security Client\msseces.exe" -hide -runkey
x64-RunOnce: [NCPluginUpdater] "C:\Program Files (x86)\Hewlett-Packard\HP Health Check\ActiveCheck\product_line\NCPluginUpdater.exe" Update
x64-IE: {25510184-5A38-4A99-B273-DCA8EEF6CD08} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe
x64-DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxps://fpdownload.macromedia.com/get/s ... wflash.cab
x64-Handler: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - <orphaned>
x64-Notify: PFW - <no file>
x64-SSODL: WebCheck - <orphaned>
.
============= SERVICES / DRIVERS ===============
.
R0 ahcix64s;ahcix64s;C:\Windows\System32\drivers\ahcix64s.sys [2009-9-3 237936]
R0 MpFilter;Microsoft Malware Protection Driver;C:\Windows\System32\drivers\MpFilter.sys [2014-7-17 269008]
R1 avgtp;avgtp;C:\Windows\System32\drivers\avgtpx64.sys [2012-10-5 50976]
R2 {B154377D-700F-42cc-9474-23858FBDF4BD};Power Control [2010/01/11 21:16:38];C:\Program Files (x86)\Cyberlink\PowerDVD9\000.fcl [2009-9-1 146928]
R2 AMD External Events Utility;AMD External Events Utility;C:\Windows\System32\atiesrxx.exe [2012-11-16 238080]
R2 AMD FUEL Service;AMD FUEL Service;C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [2012-11-16 361984]
R2 AMD_RAIDXpert;AMD RAIDXpert;C:\Program Files (x86)\AMD\RAIDXpert\bin\RAIDXpertService.exe [2009-3-15 122880]
R2 AODDriver4.1;AODDriver4.1;C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\aoddriver2.sys [2012-3-5 53888]
R2 NisDrv;Microsoft Network Inspection System;C:\Windows\System32\drivers\NisDrvWFP.sys [2011-4-27 125584]
R3 amdiox64;AMD IO Driver;C:\Windows\System32\drivers\amdiox64.sys [2013-8-12 46136]
R3 MBAMProtector;MBAMProtector;C:\Windows\System32\drivers\mbam.sys [2014-11-9 25816]
R3 RTL8167;Realtek 8167 NT Driver;C:\Windows\System32\drivers\Rt64win7.sys [2009-9-3 233472]
R3 usbfilter;AMD USB Filter Driver;C:\Windows\System32\drivers\usbfilter.sys [2009-9-3 34872]
S3 HTCAND64;HTC Device Driver;C:\Windows\System32\drivers\ANDROIDUSB.sys [2009-11-2 33736]
S3 htcnprot;HTC NDIS Protocol Driver;C:\Windows\System32\drivers\htcnprot.sys [2012-12-7 36928]
S3 LVRS64;Logitech RightSound Filter Driver;C:\Windows\System32\drivers\lvrs64.sys [2011-4-1 341856]
S3 LVUVC64;Logitech Webcam C160(UVC);C:\Windows\System32\drivers\lvuvc64.sys [2011-4-1 4184672]
S3 MBAMWebAccessControl;MBAMWebAccessControl;C:\Windows\System32\drivers\mwac.sys [2014-11-9 63704]
S3 TsUsbFlt;TsUsbFlt;C:\Windows\System32\drivers\TsUsbFlt.sys [2011-6-21 59392]
S3 USBAAPL64;Apple Mobile USB Driver;C:\Windows\System32\drivers\usbaapl64.sys [2012-12-13 54784]
.
=============== Created Last 30 ================
.
2014-11-12 16:10:02 75888 ----a-w- C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{EB986AF8-85C1-461D-B633-7B42193F30C6}\offreg.dll
2014-11-12 16:02:49 -------- d-----w- C:\0f9739a0ad3a191d6a19bfe5d583857e
2014-11-12 03:21:17 1188440 ----a-w- C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{F7ADF079-B778-4111-AB3F-068CC98BFA3E}\gapaengine.dll
2014-11-12 03:20:41 11627712 ----a-w- C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{EB986AF8-85C1-461D-B633-7B42193F30C6}\mpengine.dll
2014-11-10 15:57:52 98216 ----a-w- C:\Windows\SysWow64\WindowsAccessBridge-32.dll
2014-11-10 10:00:41 -------- d-----w- C:\ProgramData\FafsUmux
2014-11-10 10:00:40 -------- d-----w- C:\ProgramData\AebraFafyu
2014-11-10 03:53:30 129752 ----a-w- C:\Windows\System32\drivers\MBAMSwissArmy.sys
2014-11-10 03:53:15 93400 ----a-w- C:\Windows\System32\drivers\mbamchameleon.sys
2014-11-10 03:53:15 63704 ----a-w- C:\Windows\System32\drivers\mwac.sys
2014-11-10 03:53:15 25816 ----a-w- C:\Windows\System32\drivers\mbam.sys
2014-11-10 03:53:15 -------- d-----w- C:\ProgramData\Malwarebytes
2014-11-10 03:53:15 -------- d-----w- C:\Program Files (x86)\Malwarebytes Anti-Malware
2014-11-10 03:46:20 -------- d-----w- C:\TDSSKiller_Quarantine
2014-11-10 02:20:58 -------- d-----w- C:\Users\mbmnb\AppData\Local\Ivzgsoft
2014-11-10 02:19:50 -------- d-----w- C:\Users\mbmnb\AppData\Local\Onlics
2014-11-10 02:17:32 -------- d-----w- C:\ProgramData\NofeNarvo
2014-11-10 02:17:20 -------- d-----w- C:\ProgramData\RiraDcols
2014-11-10 02:07:26 11627712 ----a-w- C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2014-11-10 02:06:22 -------- d-----w- C:\Users\mbmnb\AppData\Roaming\FrameworkUpdate7
2014-11-10 02:06:08 -------- d--h--w- C:\5ac1c6e
2014-10-16 03:04:38 3241472 ----a-w- C:\Windows\System32\msi.dll
.
==================== Find3M ====================
.
2014-11-12 16:07:49 701104 ----a-w- C:\Windows\SysWow64\FlashPlayerApp.exe
2014-11-12 16:07:48 71344 ----a-w- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
2014-10-30 11:25:26 275080 ------w- C:\Windows\System32\MpSigStub.exe
2014-10-10 02:05:59 276480 ----a-w- C:\Windows\System32\generaltel.dll
2014-10-10 02:05:42 507392 ----a-w- C:\Windows\System32\aepdu.dll
2014-10-10 02:00:38 424448 ----a-w- C:\Windows\System32\aeinv.dll
2014-09-29 00:58:48 3198976 ----a-w- C:\Windows\System32\win32k.sys
2014-09-25 22:32:04 2017280 ----a-w- C:\Windows\SysWow64\inetcpl.cpl
2014-09-25 22:31:02 2108416 ----a-w- C:\Windows\System32\inetcpl.cpl
2014-09-25 02:08:38 371712 ----a-w- C:\Windows\System32\qdvd.dll
2014-09-25 01:40:50 519680 ----a-w- C:\Windows\SysWow64\qdvd.dll
2014-09-19 01:56:02 2724864 ----a-w- C:\Windows\System32\mshtml.tlb
2014-09-19 01:55:49 4096 ----a-w- C:\Windows\System32\ieetwcollectorres.dll
2014-09-19 01:40:43 66048 ----a-w- C:\Windows\System32\iesetup.dll
2014-09-19 01:40:03 547328 ----a-w- C:\Windows\System32\vbscript.dll
2014-09-19 01:39:58 48640 ----a-w- C:\Windows\System32\ieetwproxystub.dll
2014-09-19 01:38:27 83968 ----a-w- C:\Windows\System32\MshtmlDac.dll
2014-09-19 01:36:57 5829632 ----a-w- C:\Windows\System32\jscript9.dll
2014-09-19 01:26:00 139264 ----a-w- C:\Windows\System32\ieUnatt.exe
2014-09-19 01:25:49 111616 ----a-w- C:\Windows\System32\ieetwcollector.exe
2014-09-19 01:25:12 4201472 ----a-w- C:\Windows\SysWow64\jscript9.dll
2014-09-19 01:25:09 758272 ----a-w- C:\Windows\System32\jscript9diag.dll
2014-09-19 01:18:02 940032 ----a-w- C:\Windows\System32\MsSpellCheckingFacility.exe
2014-09-19 01:14:57 2724864 ----a-w- C:\Windows\SysWow64\mshtml.tlb
2014-09-19 01:06:47 72704 ----a-w- C:\Windows\System32\JavaScriptCollectionAgent.dll
2014-09-19 01:02:07 454656 ----a-w- C:\Windows\SysWow64\vbscript.dll
2014-09-19 01:01:47 61952 ----a-w- C:\Windows\SysWow64\iesetup.dll
2014-09-19 01:01:03 51200 ----a-w- C:\Windows\SysWow64\ieetwproxystub.dll
2014-09-19 00:59:40 61952 ----a-w- C:\Windows\SysWow64\MshtmlDac.dll
2014-09-19 00:50:16 112128 ----a-w- C:\Windows\SysWow64\ieUnatt.exe
2014-09-19 00:49:31 597504 ----a-w- C:\Windows\SysWow64\jscript9diag.dll
2014-09-19 00:40:12 1249280 ----a-w- C:\Windows\System32\mshtmlmedia.dll
2014-09-19 00:36:23 60416 ----a-w- C:\Windows\SysWow64\JavaScriptCollectionAgent.dll
2014-09-19 00:33:18 2309632 ----a-w- C:\Windows\System32\wininet.dll
2014-09-19 00:18:55 1068032 ----a-w- C:\Windows\SysWow64\mshtmlmedia.dll
2014-09-18 23:59:11 1810944 ----a-w- C:\Windows\SysWow64\wininet.dll
2014-09-18 01:32:52 2363904 ----a-w- C:\Windows\SysWow64\msi.dll
2014-09-13 01:58:18 77312 ----a-w- C:\Windows\System32\packager.dll
2014-09-13 01:40:05 67072 ----a-w- C:\Windows\SysWow64\packager.dll
2014-09-09 22:11:04 2048 ----a-w- C:\Windows\System32\tzres.dll
2014-09-09 21:47:10 2048 ----a-w- C:\Windows\SysWow64\tzres.dll
2014-09-04 05:23:20 424448 ----a-w- C:\Windows\System32\rastls.dll
2014-09-04 05:04:15 372736 ----a-w- C:\Windows\SysWow64\rastls.dll
2014-08-23 02:07:00 404480 ----a-w- C:\Windows\System32\gdi32.dll
2014-08-23 01:45:55 311808 ----a-w- C:\Windows\SysWow64\gdi32.dll
.
============= FINISH: 8:15:30.75 ===============


.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2012-11-20.01)
.
Microsoft Windows 7 Home Premium
Boot Device: \Device\HarddiskVolume1
Install Date: 1/8/2010 6:10:15 PM
System Uptime: 11/12/2014 7:49:36 AM (1 hours ago)
.
Motherboard: FOXCONN | | ALOE
Processor: AMD Phenom(tm) II X4 810 Processor | CPU 1 | 2600/200mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 686 GiB total, 526.241 GiB free.
D: is FIXED (NTFS) - 12 GiB total, 2.23 GiB free.
E: is CDROM (CDFS)
G: is Removable
H: is Removable
I: is Removable
J: is Removable
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
.
==== Installed Programs ======================
.
Update for Microsoft Office 2007 (KB2508958)
Activate Norton Online Backup
Adobe AIR
Adobe Flash Player 15 ActiveX
Adobe Flash Player 15 Plugin
Adobe Reader XI (11.0.09)
Adobe Shockwave Player 11.6
AMD Accelerated Video Transcoding
AMD APP SDK Runtime
AMD Catalyst Install Manager
AMD Drag and Drop Transcoding
AMD Fuel
AMD Media Foundation Decoders
AMD USB Filter Driver
AMD VISION Engine Control Center
Anti-phishing Domain Advisor
Apple Application Support
Apple Mobile Device Support
Apple Software Update
ArcSoft Print Creations
ArcSoft Print Creations - Album Page
ArcSoft Print Creations - Funhouse
ArcSoft Print Creations - Greeting Card
ArcSoft Print Creations - Photo Book
ArcSoft Print Creations - Photo Calendar
ArcSoft Print Creations - Scrapbook
ArcSoft Print Creations - Slimline Card
Ask Toolbar
AVG Security Toolbar
Bonjour
Catalyst Control Center - Branding
Catalyst Control Center Graphics Previews Common
Catalyst Control Center InstallProxy
Catalyst Control Center Localization All
ccc-utility64
CCC Help Chinese Standard
CCC Help Chinese Traditional
CCC Help Czech
CCC Help Danish
CCC Help Dutch
CCC Help English
CCC Help Finnish
CCC Help French
CCC Help German
CCC Help Greek
CCC Help Hungarian
CCC Help Italian
CCC Help Japanese
CCC Help Korean
CCC Help Norwegian
CCC Help Polish
CCC Help Portuguese
CCC Help Russian
CCC Help Spanish
CCC Help Swedish
CCC Help Thai
CCC Help Turkish
CCScore
Compatibility Pack for the 2007 Office system
CyberLink DVD Suite Deluxe
CyberLink PowerDVD 9
DirectX for Managed Code Update (Summer 2004)
DriverBoost
Epson Connect Printer Setup
EPSON Connect version 1.0
Epson Customer Participation
Epson Event Manager
EPSON Scan
EPSON WorkForce 600 Series Printer Uninstall
EPSON XP-310 Series Printer Uninstall
EpsonNet Print
ESSBrwr
ESSCDBK
ESScore
ESSgui
ESSini
ESSPCD
ESSPDock
ESSTOOLS
essvatgt
Google Chrome
Google Toolbar for Internet Explorer
Google Update Helper
Hardware Diagnostic Tools
Hewlett-Packard ACLM.NET v1.2.2.3
Homepage Protection
HP Advisor
HP Customer Experience Enhancements
HP Games
HP MediaSmart Demo
HP MediaSmart DVD
HP MediaSmart Movie Themes
HP MediaSmart Music/Photo/Video
HP MediaSmart SmartMenu
HP Odometer
HP Product Detection
HP Remote Solution
HP Setup
HP Support Assistant
HP Support Information
HP Update
HTC Driver Installer
HTC Sync Manager
HyperCam 2
HyperCam Toolbar
iCloud
iPhone/iTouch/iPod to Computer Transfer 7.5.0
IPTInstaller
iTunes
Java 7 Update 71
Java Auto Updater
Kodak EasyShare software
LabelPrint
League of Legends
LightScribe System Software
LTCM Client
Malwarebytes Anti-Malware version 2.0.3.1025
McAfee Security Scan Plus
Microsoft .NET Framework 4.5.1
Microsoft Live Search Toolbar
Microsoft Mouse and Keyboard Center
Microsoft Office 2007 Service Pack 3 (SP3)
Microsoft Office Excel MUI (English) 2007
Microsoft Office File Validation Add-In
Microsoft Office Home and Student 2007
Microsoft Office Home and Student 60 day trial
Microsoft Office Office 64-bit Components 2007
Microsoft Office OneNote MUI (English) 2007
Microsoft Office PowerPoint MUI (English) 2007
Microsoft Office PowerPoint Viewer 2007 (English)
Microsoft Office Proof (English) 2007
Microsoft Office Proof (French) 2007
Microsoft Office Proof (Spanish) 2007
Microsoft Office Proofing (English) 2007
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
Microsoft Office Shared 64-bit MUI (English) 2007
Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007
Microsoft Office Shared MUI (English) 2007
Microsoft Office Shared Setup Metadata MUI (English) 2007
Microsoft Office Word MUI (English) 2007
Microsoft Security Client
Microsoft Security Essentials
Microsoft Silverlight
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2005 Redistributable (x64)
Microsoft Visual C++ 2005 Redistributable (x64) - KB2467175
Microsoft Visual C++ 2008 ATL Update kb973924 - x64 9.0.30729.4148
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.30319
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
Microsoft Works
MobileMe Control Panel
MP3 Rocket
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
Multi PDF Converter
netbrdg
OfotoXMI
ooVoo Toolbar
Paint.NET v3.5.10
PCSX2 - Playstation 2 Emulator
PDF to TIFF Converter
PDFlite 0.7
PictureMover
Power2Go
PowerDirector
PowerRecover
QuickTime 7
RaidCall
RAIDXpert
Realtek High Definition Audio Driver
RedMon - Redirection Port Monitor
Roxio PhotoShow
Safari
Security Update for Microsoft .NET Framework 4.5.1 (KB2894854v2)
Security Update for Microsoft .NET Framework 4.5.1 (KB2898869)
Security Update for Microsoft .NET Framework 4.5.1 (KB2901126)
Security Update for Microsoft .NET Framework 4.5.1 (KB2931368)
Security Update for Microsoft .NET Framework 4.5.1 (KB2972107)
Security Update for Microsoft .NET Framework 4.5.1 (KB2972216)
Security Update for Microsoft .NET Framework 4.5.1 (KB2979578v2)
Security Update for Microsoft Office 2007 suites (KB2596744) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596754) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596792) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596825) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596871) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2597969) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2597973) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2760411) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2760415) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2760585) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2760591) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2817330) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2827326) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2850022) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2878233) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2880507) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2880508) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2881069) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2883031) 32-Bit Edition
Security Update for Microsoft Office Excel 2007 (KB2827324) 32-Bit Edition
Security Update for Microsoft Office InfoPath 2007 (KB2687440) 32-Bit Edition
Security Update for Microsoft Office OneNote 2007 (KB2596857) 32-Bit Edition
Security Update for Microsoft Office PowerPoint 2007 (KB2596764) 32-Bit Edition
Security Update for Microsoft Office PowerPoint 2007 (KB2596912) 32-Bit Edition
Security Update for Microsoft Office Word 2007 (KB2883032) 32-Bit Edition
SFR
SHASTA
skin0001
SKINXSDK
Software Updater
StarCraft II
StarCraft II Beta
staticcr
swMSM
TouchCopy 09
TurboTax 2012
TurboTax 2012 wcaiper
TurboTax 2012 WinPerFedFormset
TurboTax 2012 WinPerReleaseEngine
TurboTax 2012 WinPerTaxSupport
TurboTax 2012 wrapper
TWC Customer Controls
Update for 2007 Microsoft Office System (KB967642)
Update for Microsoft Office 2007 Help for Common Features (KB963673)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition
Update for Microsoft Office Excel 2007 Help (KB963678)
Update for Microsoft Office OneNote 2007 Help (KB963670)
Update for Microsoft Office Powerpoint 2007 Help (KB963669)
Update for Microsoft Office Script Editor Help (KB963671)
Update for Microsoft Office Word 2007 Help (KB963665)
Update Installer for WildTangent Games App
VPRINTOL
WildTangent Games App
WildTangent Games App (HP Games)
WinRAR 4.20 (32-bit)
WIRELESS
Zynga Toolbar
.
==== End Of File ===========================
mantgar
Regular Member
 
Posts: 58
Joined: November 12th, 2014, 12:13 pm
Advertisement
Register to Remove

Re: dllhost.exe taking too much CPU memory help please

Unread postby pgmigg » November 12th, 2014, 12:36 pm

Hello mantgar,

Welcome to the forum! :)

I am pgmigg and I'll be helping you with any malware problems.

Before we begin, please read and follow these important guidelines, so things will proceed smoothly.
  1. The instructions being given are for YOUR computer and system only!
    Using these instructions on a different computer can cause damage to that computer and possibly render it inoperable!
  2. You must have Administrator rights, permissions for this computer.
  3. DO NOT run any other fix or removal tools unless instructed to do so!
  4. DO NOT install any other software (or hardware) during the cleaning process until we are done as well as
    DO NOT Remove, or Scan with anything on your system unless I ask. This adds more items to be researched.
    Extra Additions and Removals of files make the analysis more difficult.
  5. Only post your problem at (1) one help site. Applying fixes from multiple help sites can cause problems.
  6. Print each set of instructions if possible - your Internet connection will not be available during some fix processes.
  7. Your security programs may give warnings for some of the tools I will ask you to use. Be assured, any links I give are safe.
  8. Only reply to this thread, do not start another one. Please, continue responding, until I give you the "All Clean!" :cheers:
    Absence of symptoms does not mean that everything is clear.

I am currently reviewing your logs and will return, as soon as possible, with additional instructions. In the meantime...

Note: If you haven't done so already, please read this topic ALL USERS OF THIS FORUM MUST READ THIS FIRST where the conditions for receiving help here are explained.

Please read all instructions carefully before executing and perform the steps, in the order given.
lf you have any questions or problems executing these instructions, <<STOP>> do not proceed, post back with the question or problem.

Please be aware that removing Malware is a potentially hazardous undertaking. I will take care not to knowingly suggest courses of action that might damage your computer. However it is impossible for me to foresee all interactions that may happen between the software on your computer and those we'll use to clear you of infection, and I cannot guarantee the safety of your system. It is possible that we might encounter situations where the only recourse is to re-format and re-install your operating system, or to necessitate you taking your computer to a repair shop.

Because of this, I advise you to backup any personal files and folders before you start


Failure to post replies within 72 hours will result in this thread being closed
User avatar
pgmigg
Admin/Teacher
Admin/Teacher
 
Posts: 5457
Joined: July 8th, 2008, 1:25 pm
Location: GMT-05:00

Re: dllhost.exe taking too much CPU memory help please

Unread postby pgmigg » November 12th, 2014, 3:14 pm

Hello mantgar,

Step 1.
For safety reason (to have a good registry to restore if needed), I will ask you to create a System Restore Point (SRP) before most of my instructions sets...
Create a System Restore Point
  1. Right-click on Computer and select Properties.
  2. In the left pane under Tasks please click System protection.
    If UAC prompts for an administrator password or approval, type the password or give your "permission to continue".
  3. Select System Protection, then choose Create.
  4. In the System Restore dialog box, type a description for the restore point and then click Create again.
    A window will pop up with "The Restore Point was created successfully" confirmation message.
  5. Click OK, then close the System Restore dialog.

If you have successfully created a System Restore Point... we can proceed.
If you have NOT successfully created a System Restore Point... do not go any further!
Please post back so we can determine why it was unsuccessful.


Step 2.
Remove Program(s)
  1. Click on Start, then click the Start Search box on the Start Menu.
  2. Copy and paste the value below without into the open text entry box:
    (Do not include the words Code: Select all - instead of it please click the Select all button next to Code: to select the entire script.)
    Code: Select all
     appwiz.cpl 
    and press Enter - the Unistall or change a program list will be opened.
  3. Click each Entry, as follows, one by one, if it exists, choose Uninstall, and give permission to Continue:
    Anti-phishing Domain Advisor
    Ask Toolbar
    AVG Security Toolbar
    McAfee Security Scan Plus
    ooVoo Toolbar
    Zynga Toolbar
  4. Take extra care in answering questions posed by any Uninstaller.
  5. When the program(s) have been uninstalled, please close Control Panel.

Step 3.
AdwCleaner
Please download AdwCleaner by Xplode onto your desktop.
  1. Close all open programs and internet browsers.
  2. Right click on adwcleaner.exe, select "Run As Administrator..." to run it. If prompted by UAC, please allow it.
  3. Click on Scan. When the scan finishes, you'll see a message on the product window: "Pending. Please uncheck elements you don't want to remove."
  4. Press the Clean button.
  5. A log file C:\AdwCleaner[Sn].txt will automatically open. ([Sn] n = number of run)
  6. Please post the content of the C:\AdwCleaner[Sn].txt log file in your next reply.

Step 4.
Image Junkware Removal Tool
  1. Please download Junkware Removal Tool and save JRT.exe to your Desktop.
  2. Shut down your protection software as shown in This topic now to avoid potential conflicts.
  3. Right click on JRT.exe, select "Run As Administrator..." to run it. If prompted by UAC, please allow it.
  4. Please be patient as this can take a while to complete depending on your system's specifications.
  5. On completion, a log file JRT.txt is saved to your desktop and will automatically open.
  6. Please post the contents of JRT.txt into your next reply.

Step 5.
OTL - Download
Please download OTL.exe by Old Timer and save it to your Desktop.

OTL - Scan
Important! Close all applications and windows so that you have nothing open and are at your Desktop.
  1. Right click on OTL.exe, select "Run As Administrator..." to run it. If prompted by UAC, please allow it.
  2. Under Output, ensure that Standard Output is selected.
  3. Check the boxes labeled:
    • Include 64 bit scans
    • Scan All Users
    • LOP check
    • Purity check
    • Extra Registry > Use SafeList
  4. Click on Run Scan at the top left hand corner.
  5. When done, two Notepad files will open.
    • OTL.txt <-- Will be opened, maximized
    • Extras.txt <-- Will be minimized on task bar.
  6. Please post the contents of both OTL.txt and Extras.txt files in your next reply.

Please post each log separately to prevent it being cut off by the forum post size limiter.
Check each after you've posted it to make sure it's all present, if any log is cut off you'll have to post it in sections....

Please include in your next reply:
  1. Do you have any problems executing the instructions?
  2. Contents of the AdwCleaner[Sn].txt log file
  3. Contents of the JRT.txt log file
  4. Contents of a OTL.txt log file
  5. Contents of a Extras.txt log file
  6. Do you see any changes in computer behavior?

Thanks,
pgmigg

Failure to post replies within 72 hours will result in this thread being closed
User avatar
pgmigg
Admin/Teacher
Admin/Teacher
 
Posts: 5457
Joined: July 8th, 2008, 1:25 pm
Location: GMT-05:00

Re: dllhost.exe taking too much CPU memory help please

Unread postby mantgar » November 13th, 2014, 2:21 am

# AdwCleaner v4.101 - Report created 12/11/2014 at 19:15:58
# Updated 09/11/2014 by Xplode
# Database : 2014-11-12.2 [Live]
# Operating System : Windows 7 Home Premium Service Pack 1 (64 bits)
# Username : mbmnb - MARK
# Running from : C:\Users\mbmnb\Desktop\adwcleaner_4.101.exe
# Option : Clean

***** [ Services ] *****


***** [ Files / Folders ] *****

Folder Deleted : C:\ProgramData\Anti-phishing Domain Advisor
Folder Deleted : C:\ProgramData\Ask
Folder Deleted : C:\ProgramData\Babylon
Folder Deleted : C:\ProgramData\blekko toolbars
Folder Deleted : C:\Program Files (x86)\Ask.com
Folder Deleted : C:\Program Files (x86)\AVG Secure Search
Folder Deleted : C:\Program Files (x86)\BabylonToolbar
Folder Deleted : C:\Program Files (x86)\Conduit
Folder Deleted : C:\Program Files (x86)\HyperCam Toolbar
Folder Deleted : C:\Windows\installer\{86d4b82a-abed-442a-be86-96357b70f4fe}
Folder Deleted : C:\Users\ART\AppData\LocalLow\Conduit
Folder Deleted : C:\Users\ART\AppData\LocalLow\Zynga
Folder Deleted : C:\Users\Arturo Flores\AppData\LocalLow\Conduit
Folder Deleted : C:\Users\Arturo Flores\AppData\LocalLow\Zynga
Folder Deleted : C:\Users\mbmnb\AppData\Local\AskToolbar
Folder Deleted : C:\Users\mbmnb\AppData\Local\blekkotb_031
Folder Deleted : C:\Users\mbmnb\AppData\Local\Conduit
Folder Deleted : C:\Users\mbmnb\AppData\Local\Ilivid Player
Folder Deleted : C:\Users\mbmnb\AppData\Local\PackageAware
Folder Deleted : C:\Users\mbmnb\AppData\Local\Temp\AskSearch
Folder Deleted : C:\Users\mbmnb\AppData\Local\Temp\BabylonToolbar
Folder Deleted : C:\Users\mbmnb\AppData\LocalLow\AskToolbar
Folder Deleted : C:\Users\mbmnb\AppData\LocalLow\Conduit
Folder Deleted : C:\Users\mbmnb\AppData\LocalLow\Toolbar4
Folder Deleted : C:\Users\mbmnb\AppData\Roaming\Babylon
Folder Deleted : C:\Users\mbmnb\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dogpile Bundle Toolbar
Folder Deleted : C:\Users\Pancho\AppData\LocalLow\Conduit
Folder Deleted : C:\Users\Pancho\AppData\LocalLow\Toolbar4
Folder Deleted : C:\Users\Pancho\AppData\LocalLow\Zynga
File Deleted : C:\Users\Public\Desktop\eBay.lnk
File Deleted : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\eBay.lnk
File Deleted : C:\Users\mbmnb\AppData\Local\Temp\Searchqu.ini
File Deleted : C:\Users\mbmnb\AppData\Local\Temp\Uninstall.exe
File Deleted : C:\Users\mbmnb\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\eBay.lnk

***** [ Scheduled Tasks ] *****

Task Deleted : Scheduled Update for Ask Toolbar

***** [ Shortcuts ] *****


***** [ Registry ] *****

Key Deleted : HKCU\Toolbar
Key Deleted : HKLM\SOFTWARE\Classes\AppID\BrowserConnection.dll
Key Deleted : HKLM\SOFTWARE\Classes\AppID\DNSBHO.dll
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escort.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escortApp.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escorTlbr.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Key Deleted : HKLM\SOFTWARE\Classes\AppID\GenericAskToolbar.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\ScriptHelper.EXE
Key Deleted : HKLM\SOFTWARE\Classes\AppID\TbCommonUtils.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\TbHelper.EXE
Key Deleted : HKLM\SOFTWARE\Classes\Applications\ilividsetupv1.exe
Key Deleted : HKLM\SOFTWARE\Classes\Babylon.dskBnd
Key Deleted : HKLM\SOFTWARE\Classes\Babylon.dskBnd.1
Key Deleted : HKLM\SOFTWARE\Classes\bbylnApp.appCore
Key Deleted : HKLM\SOFTWARE\Classes\bbylnApp.appCore.1
Key Deleted : HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr
Key Deleted : HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr.1
Key Deleted : HKLM\SOFTWARE\Classes\escort.escortIEPane
Key Deleted : HKLM\SOFTWARE\Classes\escort.escortIEPane.1
Key Deleted : HKLM\SOFTWARE\Classes\escort.escrtBtn.1
Key Deleted : HKLM\SOFTWARE\Classes\Prod.cap
Key Deleted : HKLM\SOFTWARE\Classes\protector_dll.protectorbho
Key Deleted : HKLM\SOFTWARE\Classes\protector_dll.protectorbho.1
Key Deleted : HKLM\SOFTWARE\Classes\TbCommonUtils.CommonUtils
Key Deleted : HKLM\SOFTWARE\Classes\TbCommonUtils.CommonUtils.1
Key Deleted : HKLM\SOFTWARE\Classes\TbHelper.TbDownloadManager
Key Deleted : HKLM\SOFTWARE\Classes\TbHelper.TbDownloadManager.1
Key Deleted : HKLM\SOFTWARE\Classes\TbHelper.TbPropertyManager
Key Deleted : HKLM\SOFTWARE\Classes\TbHelper.TbPropertyManager.1
Key Deleted : HKLM\SOFTWARE\Classes\TbHelper.TbRequest
Key Deleted : HKLM\SOFTWARE\Classes\TbHelper.TbRequest.1
Key Deleted : HKLM\SOFTWARE\Classes\TbHelper.TbTask
Key Deleted : HKLM\SOFTWARE\Classes\TbHelper.TbTask.1
Key Deleted : HKLM\SOFTWARE\Classes\TbHelper.ToolbarHelper
Key Deleted : HKLM\SOFTWARE\Classes\TbHelper.ToolbarHelper.1
Key Deleted : HKLM\SOFTWARE\Classes\Toolbar.CT2438727
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{4CE516A7-F7AC-4628-B411-8F886DC5733E}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{628F3201-34D0-49C0-BB9A-82A26AEFB291}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{9B0CB95C-933A-4B8C-B6D4-EDCD19A43874}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{AC662AF2-4601-4A68-84DF-A3FE83F1A5F9}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{BB711CB0-C70B-482E-9852-EC05EBD71DBB}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{BDB69379-802F-4EAF-B541-F8DE92DD98DB}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{D97A8234-F2A2-4AD4-91D5-FECDB2C553AF}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{1C950DE5-D31E-42FB-AFB9-91B0161633D8}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{2EECD738-5844-4A99-B4B6-146BF802613B}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{3BDF4CE9-E81D-432B-A55E-9F0570CE811F}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{408CFAD9-8F13-4747-8EC7-770A339C7237}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{8769ADCE-DBA5-48E9-AFB5-67B12CDF2E61}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{94496571-6AC5-4836-82D5-D46260C44B17}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{97F2FF5B-260C-4CCF-834A-2DDA4E29E39E}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{98889811-442D-49DD-99D7-DC866BE87DBC}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{A9A56B8E-2DEB-4ED3-BC92-1FA450BCE1A5}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{AE338F6D-5A7C-4D1D-86E3-C618532079B5}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{BC9FD17D-30F6-4464-9E53-596A90AFF023}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{C339D489-FABC-41DD-B39D-276101667C70}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{D89031C2-10DA-4C90-9A62-FCED012BC46B}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{E46C8196-B634-44A1-AF6E-957C64278AB1}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{FFB9ADCB-8C79-4C29-81D3-74D46A93D370}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{01221FCC-4BFB-461C-B08C-F6D2DF309921}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{452AE416-9A97-44CA-93DA-D0F15C36254F}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{45CDA4F7-594C-49A0-AAD1-8224517FE979}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{81E852CC-1FD5-4004-8761-79A48B975E29}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{B2CA345D-ADB8-4F5D-AC64-4AB34322F659}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{B9F43021-60D4-42A6-A065-9BA37F38AC47}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{BF921DD3-732A-4A11-933B-A5EA49F2FD2C}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{D83B296A-2FA6-425B-8AE8-A1F33D99FBD6}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{07CAC314-E962-4F78-89AB-DD002F2490EE}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{13ABD093-D46F-40DF-A608-47E162EC799D}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{B87F8B63-7274-43FD-87FA-09D3B7496148}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{C4BAE205-5E02-4E32-876E-F34B4E2D000C}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2EECD738-5844-4A99-B4B6-146BF802613B}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2EECD738-5844-4A99-B4B6-146BF802613B}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{8769ADCE-DBA5-48E9-AFB5-67B12CDF2E61}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{98889811-442D-49DD-99D7-DC866BE87DBC}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{2EECD738-5844-4A99-B4B6-146BF802613B}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{7B13EC3E-999A-4B70-B9CB-2617B8323822}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{8769ADCE-DBA5-48E9-AFB5-67B12CDF2E61}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{97F2FF5B-260C-4CCF-834A-2DDA4E29E39E}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{98889811-442D-49DD-99D7-DC866BE87DBC}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{628F3201-34D0-49C0-BB9A-82A26AEFB291}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{98889811-442D-49DD-99D7-DC866BE87DBC}]
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{1791C1B5-FFD0-4D4B-ABCD-7A7DF6EAA89C}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{26249267-15F4-4DA3-8247-C5A78E4FA918}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{01221FCC-4BFB-461C-B08C-F6D2DF309921}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{452AE416-9A97-44CA-93DA-D0F15C36254F}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{45CDA4F7-594C-49A0-AAD1-8224517FE979}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{81E852CC-1FD5-4004-8761-79A48B975E29}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{B2CA345D-ADB8-4F5D-AC64-4AB34322F659}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{B9F43021-60D4-42A6-A065-9BA37F38AC47}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{BF921DD3-732A-4A11-933B-A5EA49F2FD2C}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{D83B296A-2FA6-425B-8AE8-A1F33D99FBD6}
Key Deleted : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{171DEBEB-C3D4-40B7-AC73-056A5EBA4A7E}
Key Deleted : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{3BD44F0E-0596-4008-AEE0-45D47E3A8F0E}
Key Deleted : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{96BD48DD-741B-41AE-AC4A-AFF96BA00F7E}
Key Deleted : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{5CD7E1C0-0E6D-479A-8173-DDAC278564A7}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{888EFBE6-24C9-4FEA-867A-D906915A4D3D}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{D3D62E68-16ED-4DED-9651-5CFF50CFEEFF}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{888EFBE6-24C9-4FEA-867A-D906915A4D3D}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{888EFBE6-24C9-4FEA-867A-D906915A4D3D}
Key Deleted : HKCU\Software\Ask.com
Key Deleted : HKCU\Software\AskToolbar
Key Deleted : HKCU\Software\usyndication.com
Key Deleted : HKCU\Software\YahooPartnerToolbar
Key Deleted : HKCU\Software\Zugo
Key Deleted : HKCU\Software\AppDataLow\AskToolbarInfo
Key Deleted : HKCU\Software\AppDataLow\Software\AskToolbar
Key Deleted : HKCU\Software\AppDataLow\Software\blekkotb
Key Deleted : HKCU\Software\AppDataLow\Software\Freecause
Key Deleted : HKLM\SOFTWARE\Babylon
Key Deleted : HKLM\SOFTWARE\FunWebProducts
Key Deleted : HKLM\SOFTWARE\SearchquMediabarTb
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{86D4B82A-ABED-442A-BE86-96357B70F4FE}
Data Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] - C:\PROGRA~2\SEARCH~1\Datamngr\IEBHO.dll
Data Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] - C:\PROGRA~2\SEARCH~1\Datamngr\x64\IEBHO.dll
Key Deleted : HKLM\SOFTWARE\Classes\Installer\Features\A28B4D68DEBAA244EB686953B7074FEF
Key Deleted : HKLM\SOFTWARE\Classes\Installer\Products\A28B4D68DEBAA244EB686953B7074FEF
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\261F213D1F55267499B1F87D0CC3BCF7
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\741B4ADF27276464790022C965AB6DA8
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7DE196B10195F5647A2B21B761F3DE01
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D4F5849367142E4685ED8C25E44C5ED
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5875B04372C19545BEB90D4D606C472
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A876D9E80B896EC44A8620248CC79296
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B66FFAB725B92594C986DE826A867888
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\A28B4D68DEBAA244EB686953B7074FEF
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\F928123A039649549966D4C29D35B1C9
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\ask.com
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\food4less.mywebgrocer.com
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\isearch.avg.com
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\mywebgrocer.com
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\ralphs.mywebgrocer.com

***** [ Browsers ] *****

-\\ Internet Explorer v11.0.9600.17420


-\\ Google Chrome v

[C:\Users\mbmnb\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://dts.search-results.com/sr?src=ie ... 06&sr=0&q={searchTerms}
[C:\Users\mbmnb\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://websearch.ask.com/custom/java/re ... src=crm&q={searchTerms}&locale=&apn_ptnrs=TV&apn_dtid=OSJ333
[C:\Users\mbmnb\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://websearch.ask.com/custom/java/re ... src=crm&q={searchTerms}&locale=&apn_ptnrs=TV&apn_dtid=OSJ333
[C:\Users\mbmnb\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://ws.infospace.com/playsushi_tbar/ ... eUrl=true& user_id=%userid&tool_id=60231&qkw={searchTerms}
[C:\Users\mbmnb\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://www.ask.com/web?q={searchterms}&l=dis&o=ushpd
[C:\Users\mbmnb\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://www.bigseekpro.com/search/browser/hypercam/{90C5DFF2-9EFB-46D5-8C82-377551B7E435}?q={searchTerms}
[C:\Users\mbmnb\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://search.babylon.com/?q={searchTerms}&affID=109935&tt=2912_2&babsrc=SP_ss&mntrId=4e1bf3860000000000000626823c81a2
[C:\Users\mbmnb\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://search.babylon.com/?q={searchTerms}&affID=109935&tt=2912_2&babsrc=SP_ss&mntrId=4e1bf3860000000000000626823c81a2
[C:\Users\mbmnb\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://blekko.com/ws/?source=c3348dd4&t ... 4E94266&q={searchTerms}
[C:\Users\mbmnb\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://en.softonic.com/s/{searchTerms}
[C:\Users\mbmnb\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://search.aol.com/aol/search?q={searchTerms}
[C:\Users\mbmnb\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://www.ask.com/web?q={searchTerms}
[C:\Users\mbmnb\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://movies.netflix.com/WiSearch?raw_ ... osn=-1&v1={searchTerms}&search_submit=
[C:\Users\mbmnb\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://start.mysearchdial.com/results.php?f=4&q={searchTerms}&a=ir_14_18_ch&cd=2XzuyEtN2Y1L1QzuyEyEyC0DyDyByBtC0DyDtCyEyC0DtCyEtN0D0Tzu0SzzyDtCtN1L2XzutBtFtBtDtFyCtFtDtN1L1CzutCyEtDtAtDyD1V1PtN1L1G1B1V1N2Y1L1Qzu2StCtA0F0A0DyDtDyDtGtBtA0D0AtGyDzzyDtAtGzytB0CzytGyC0FyC0BtC0F0FtAtCtByCtB2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyE0D0B0CzztD0DyCtG0E0B0AzytG0EtD0CtCtG0E0EyCyBtGtB0A0A0AyCzytAyEyE0AyByC2Q&cr=1195767893&ir=
[C:\Users\mbmnb\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://search.conduit.com/Results.aspx? ... ED75EB4&q={searchTerms}&SSPV=
[C:\Users\mbmnb\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://search.conduit.com/Results.aspx? ... ED75EB4&q={searchTerms}&SSPV=
[C:\Users\mbmnb\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://isearch.avg.com/search?cid={048A6AF0-B0DA-4BFD-8715-B6EC1FE280C1}&mid=7759fbb2014247d09ac3c9e043fbcd19-84aff05780eb027b255009c801f9c123a5d2b649&lang=en&ds=ft011&pr=sa&d=2012-10-05 15:58:37&v=14.2.0.1&pid=avg&sg=&sap=dsp&q={searchTerms}

*************************

AdwCleaner[R0].txt - [20227 octets] - [12/11/2014 19:10:57]
AdwCleaner[S0].txt - [19101 octets] - [12/11/2014 19:15:58]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [19162 octets] ##########
mantgar
Regular Member
 
Posts: 58
Joined: November 12th, 2014, 12:13 pm

Re: dllhost.exe taking too much CPU memory help please

Unread postby mantgar » November 13th, 2014, 2:43 am

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.3.7 (11.08.2014:1)
OS: Windows 7 Home Premium x64
Ran by mbmnb on Wed 11/12/2014 at 22:31:09.15
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully repaired: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-19\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-20\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-21-34446756-582487691-2478612921-1001\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\\Default_Page_URL



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{16C8C46E-C811-4977-BF0A-B5CC1FA78D95}
Successfully deleted: [Registry Key] "hkey_current_user\software\microsoft\internet explorer\low rights\elevationpolicy\{a5aa24ea-11b8-4113-95ae-9ed71deaf12a}"
Successfully deleted: [Registry Key] "hkey_local_machine\software\classes\installer\upgradecodes\f928123a039649549966d4c29d35b1c9"
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{ABD3B5E1-B268-407B-A150-2641DAB8D898}



~~~ Files

Successfully deleted: [File] "C:\Windows\wininit.ini"



~~~ Folders

Successfully deleted: [Folder] C:\Users\mbmnb\AppData\LocalLow\FCTB000060231
Successfully deleted: [Folder] "C:\Users\mbmnb\AppData\Roaming\getrighttogo"
Failed to delete: [Folder] "C:\Users\mbmnb\appdata\local\pc_drivers_headquarters"
Successfully deleted: [Folder] "C:\Program Files (x86)\coupons"
Successfully deleted: [Folder] "C:\Program Files (x86)\Common Files\homepage protection"
Successfully deleted: [Folder] "C:\Windows\syswow64\ai_recyclebin"



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Wed 11/12/2014 at 22:40:21.97
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
mantgar
Regular Member
 
Posts: 58
Joined: November 12th, 2014, 12:13 pm

Re: dllhost.exe taking too much CPU memory help please

Unread postby mantgar » November 13th, 2014, 11:48 am

OTL logfile created on: 11/12/2014 10:47:50 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\mbmnb\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.11.9600.17420)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

7.74 Gb Total Physical Memory | 1.36 Gb Available Physical Memory | 17.58% Memory free
15.48 Gb Paging File | 7.87 Gb Available in Paging File | 50.85% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 686.20 Gb Total Space | 523.27 Gb Free Space | 76.26% Space Free | Partition Type: NTFS
Drive D: | 12.33 Gb Total Space | 2.23 Gb Free Space | 18.08% Space Free | Partition Type: NTFS
Drive E: | 150.46 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS

Computer Name: MARK | User Name: mbmnb | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2014/11/12 22:43:48 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\mbmnb\Desktop\OTL.exe
PRC - [2014/11/07 11:49:08 | 000,813,744 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Internet Explorer\iexplore.exe
PRC - [2014/09/12 01:43:06 | 000,064,704 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2014/05/02 14:47:14 | 001,065,024 | ---- | M] (SEIKO EPSON CORPORATION) -- C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
PRC - [2013/08/15 17:19:46 | 000,821,600 | ---- | M] () -- C:\Program Files (x86)\HTC\HTC Sync Manager\HTC Sync\adb.exe
PRC - [2013/04/12 14:11:56 | 000,087,368 | ---- | M] (Nero AG) -- C:\Program Files (x86)\HTC\HTC Sync Manager\HSMServiceEntry.exe
PRC - [2012/12/07 16:26:56 | 000,167,424 | ---- | M] () -- C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
PRC - [2012/08/23 12:37:16 | 000,013,672 | ---- | M] (Intuit Inc.) -- C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe
PRC - [2011/04/01 04:11:52 | 000,428,640 | ---- | M] (Logitech Inc.) -- C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
PRC - [2010/10/27 18:17:52 | 000,207,424 | ---- | M] (ArcSoft Inc.) -- C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
PRC - [2010/03/18 11:19:26 | 000,113,152 | ---- | M] (ArcSoft Inc.) -- C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
PRC - [2009/12/01 19:49:52 | 000,210,216 | ---- | M] (CyberLink) -- c:\Program Files (x86)\Hewlett-Packard\TouchSmart\Media\Kernel\CLML\CLMLSvc.exe
PRC - [2009/10/20 13:50:34 | 000,128,296 | ---- | M] (CyberLink Corp.) -- c:\Program Files (x86)\Hewlett-Packard\Media\DVD\DVDAgent.exe
PRC - [2009/03/15 23:47:28 | 000,122,880 | ---- | M] () -- C:\Windows\SysWOW64\WinMsgBalloonServer.exe
PRC - [2009/03/15 23:47:24 | 000,139,264 | ---- | M] () -- C:\Windows\SysWOW64\WinMsgBalloonClient.exe
PRC - [2009/03/15 23:47:22 | 000,122,880 | ---- | M] (AMD) -- C:\Program Files (x86)\AMD\RAIDXpert\bin\RAIDXpertService.exe
PRC - [2009/03/15 23:47:20 | 000,065,536 | ---- | M] () -- C:\Program Files (x86)\AMD\RAIDXpert\bin\RAIDXpert.exe
PRC - [2008/11/20 09:47:28 | 000,062,768 | ---- | M] (Hewlett-Packard) -- C:\Program Files (x86)\Hewlett-Packard\HP Odometer\hpsysdrv.exe


========== Modules (No Company Name) ==========

MOD - [2013/08/15 17:19:46 | 000,821,600 | ---- | M] () -- C:\Program Files (x86)\HTC\HTC Sync Manager\HTC Sync\adb.exe
MOD - [2009/12/01 19:49:50 | 000,931,112 | ---- | M] () -- c:\Program Files (x86)\Hewlett-Packard\TouchSmart\Media\Kernel\CLML\CLMediaLibrary.dll


========== Services (SafeList) ==========

SRV:64bit: - [2014/11/05 19:30:08 | 000,114,688 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\IEEtwCollector.exe -- (IEEtwCollectorService)
SRV:64bit: - [2014/08/22 14:14:34 | 000,368,624 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- c:\Program Files\Microsoft Security Client\NisSrv.exe -- (NisSrv)
SRV:64bit: - [2014/08/22 14:14:34 | 000,023,784 | ---- | M] (Microsoft Corporation) [Auto | Running] -- c:\Program Files\Microsoft Security Client\MsMpEng.exe -- (MsMpSvc)
SRV:64bit: - [2013/09/20 15:30:00 | 000,654,400 | ---- | M] (SEIKO EPSON CORPORATION) [Auto | Running] -- C:\Program Files\EPSON\EpsonCustomerParticipation\EPCP.exe -- (EpsonCustomerParticipation)
SRV:64bit: - [2013/05/26 21:50:47 | 001,011,712 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV:64bit: - [2013/04/15 00:00:02 | 000,152,640 | ---- | M] (SEIKO EPSON CORPORATION) [Auto | Running] -- C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S60RPB.EXE -- (EPSON_PM_RPCV4_06)
SRV:64bit: - [2012/11/16 14:27:28 | 000,361,984 | ---- | M] (Advanced Micro Devices, Inc.) [Auto | Running] -- C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe -- (AMD FUEL Service)
SRV:64bit: - [2012/11/16 12:44:58 | 000,238,080 | ---- | M] (AMD) [Auto | Running] -- C:\Windows\SysNative\atiesrxx.exe -- (AMD External Events Utility)
SRV:64bit: - [2012/05/16 23:00:00 | 000,144,560 | ---- | M] (Seiko Epson Corporation) [Auto | Running] -- C:\Windows\SysNative\escsvc64.exe -- (EpsonScanSvc)
SRV - [2014/11/12 19:07:50 | 000,267,440 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2014/10/01 11:19:06 | 001,871,160 | ---- | M] (Malwarebytes Corporation) [Auto | Stopped] -- C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe -- (MBAMScheduler)
SRV - [2014/10/01 11:19:06 | 000,968,504 | ---- | M] (Malwarebytes Corporation) [Auto | Stopped] -- C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2014/09/12 01:43:06 | 000,064,704 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2014/03/20 14:49:18 | 000,067,224 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
SRV - [2013/11/08 16:08:52 | 000,227,936 | ---- | M] (WildTangent) [On_Demand | Stopped] -- C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe -- (GamesAppIntegrationService)
SRV - [2013/11/04 18:31:56 | 000,092,160 | ---- | M] (Hewlett-Packard Company) [Auto | Running] -- C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe -- (HP Support Assistant Service)
SRV - [2013/09/11 21:21:54 | 000,105,144 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2013/04/12 14:11:56 | 000,087,368 | ---- | M] (Nero AG) [Auto | Running] -- C:\Program Files (x86)\HTC\HTC Sync Manager\HSMServiceEntry.exe -- (HTCMonitorService)
SRV - [2012/12/07 16:26:56 | 000,167,424 | ---- | M] () [Auto | Running] -- C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe -- (PassThru Service)
SRV - [2012/08/23 12:37:16 | 000,013,672 | ---- | M] (Intuit Inc.) [Auto | Running] -- C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe -- (IntuitUpdateServiceV4)
SRV - [2011/04/01 04:11:52 | 000,428,640 | ---- | M] (Logitech Inc.) [Auto | Running] -- C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe -- (UMVPFSrv)
SRV - [2010/10/12 09:59:12 | 000,206,072 | ---- | M] (WildTangent, Inc.) [On_Demand | Stopped] -- C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe -- (GamesAppService)
SRV - [2010/03/18 11:19:26 | 000,113,152 | ---- | M] (ArcSoft Inc.) [Auto | Running] -- C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe -- (ACDaemon)
SRV - [2010/02/24 16:42:56 | 000,386,424 | ---- | M] (SupportSoft, Inc.) [Auto | Stopped] -- C:\Program Files (x86)\Common Files\supportsoft\bin\ssrc.exe -- (SupportSoft RemoteAssist)
SRV - [2009/03/15 23:47:22 | 000,122,880 | ---- | M] (AMD) [Auto | Running] -- C:\Program Files (x86)\AMD\RAIDXpert\bin\RAIDXpertService.exe -- (AMD_RAIDXpert)
SRV - [2007/12/17 03:00:00 | 000,163,840 | ---- | M] (SEIKO EPSON CORPORATION) [Auto | Running] -- C:\ProgramData\EPSON\EPW!3 SSRP\E_S40STB.EXE -- (EPSON_EB_RPCV4_01)
SRV - [2007/01/11 03:02:00 | 000,126,464 | ---- | M] (SEIKO EPSON CORPORATION) [Auto | Running] -- C:\ProgramData\EPSON\EPW!3 SSRP\E_S40RPB.EXE -- (EPSON_PM_RPCV4_01)


========== Driver Services (SafeList) ==========

DRV:64bit: - [2014/10/01 11:20:34 | 000,063,704 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mwac.sys -- (MBAMWebAccessControl)
DRV:64bit: - [2014/10/01 11:20:20 | 000,025,816 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mbam.sys -- (MBAMProtector)
DRV:64bit: - [2014/07/17 17:05:06 | 000,125,584 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\NisDrvWFP.sys -- (NisDrv)
DRV:64bit: - [2013/05/13 15:36:06 | 000,050,864 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\point64.sys -- (Point64)
DRV:64bit: - [2013/05/13 15:36:06 | 000,029,312 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nuidfltr.sys -- (NuidFltr)
DRV:64bit: - [2013/03/25 13:41:46 | 000,076,464 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\dc3d.sys -- (dc3d)
DRV:64bit: - [2012/12/13 12:50:36 | 000,054,784 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2012/12/07 17:27:50 | 000,036,928 | ---- | M] (Windows (R) Win 7 DDK provider) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\htcnprot.sys -- (htcnprot)
DRV:64bit: - [2012/11/16 13:08:32 | 011,922,944 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\atikmdag.sys -- (atikmdag)
DRV:64bit: - [2012/11/16 13:08:32 | 011,922,944 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmdag.sys -- (amdkmdag)
DRV:64bit: - [2012/11/16 11:39:12 | 000,359,936 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmpag.sys -- (amdkmdap)
DRV:64bit: - [2012/08/21 12:01:20 | 000,033,240 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2012/03/05 14:04:30 | 000,053,888 | ---- | M] (Advanced Micro Devices) [Kernel | Auto | Running] -- C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\aoddriver2.sys -- (AODDriver4.1)
DRV:64bit: - [2012/02/29 22:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2011/04/01 04:07:54 | 004,184,672 | ---- | M] (Logitech Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lvuvc64.sys -- (LVUVC64)
DRV:64bit: - [2011/04/01 04:06:22 | 000,341,856 | ---- | M] (Logitech Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lvrs64.sys -- (LVRS64)
DRV:64bit: - [2011/03/10 22:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011/03/10 22:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2010/11/20 05:33:35 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010/11/20 03:07:05 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010/02/18 08:18:24 | 000,046,136 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\amdiox64.sys -- (amdiox64)
DRV:64bit: - [2009/11/02 09:16:50 | 000,033,736 | ---- | M] (HTC, Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ANDROIDUSB.sys -- (HTCAND64)
DRV:64bit: - [2009/07/31 03:10:58 | 000,237,936 | ---- | M] (Advanced Micro Devices, Inc) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\ahcix64s.sys -- (ahcix64s)
DRV:64bit: - [2009/07/13 17:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009/07/13 17:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009/07/13 17:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009/07/13 06:31:42 | 000,233,472 | ---- | M] (Realtek ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Rt64win7.sys -- (RTL8167)
DRV:64bit: - [2009/06/10 12:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009/06/10 12:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009/06/10 12:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009/06/10 12:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2009/06/05 07:10:10 | 001,478,144 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\athrx.sys -- (athr)
DRV:64bit: - [2009/05/05 02:00:28 | 000,016,440 | ---- | M] (Advanced Micro Devices Inc.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\AtiPcie.sys -- (AtiPcie)
DRV:64bit: - [2009/04/03 05:39:58 | 000,034,872 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\usbfilter.sys -- (usbfilter)
DRV - [2009/09/01 16:59:44 | 000,146,928 | ---- | M] (CyberLink Corp.) [2010/01/11 21:16:38] [Kernel | Auto | Running] -- C:\Program Files (x86)\Cyberlink\PowerDVD9\000.fcl -- ({B154377D-700F-42cc-9474-23858FBDF4BD})
DRV - [2009/07/13 17:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
IE:64bit: - HKLM\..\SearchScopes\{1488B0D8-C8BA-4917-9369-A1E8D65796BB}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=HPDTDF&pc=HPDTDF&src=IE-SearchBox
IE:64bit: - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope = {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
IE - HKLM\..\SearchScopes\{1488B0D8-C8BA-4917-9369-A1E8D65796BB}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=HPDTDF&pc=HPDTDF&src=IE-SearchBox
IE - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7


IE - HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com

IE - HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com

IE - HKU\S-1-5-21-34446756-582487691-2478612921-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.google.com
IE - HKU\S-1-5-21-34446756-582487691-2478612921-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Secondary Start Pages = http://www.searchtool.com/?opts=ye [Binary data over 200 bytes]
IE - HKU\S-1-5-21-34446756-582487691-2478612921-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
IE - HKU\S-1-5-21-34446756-582487691-2478612921-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Restore = http://ie.redirect.hp.com/svs/rdr?TYPE= ... uy&pf=cndt
IE - HKU\S-1-5-21-34446756-582487691-2478612921-1001\..\URLSearchHook: - No CLSID value found
IE - HKU\S-1-5-21-34446756-582487691-2478612921-1001\..\SearchScopes,DefaultScope = {1488B0D8-C8BA-4917-9369-A1E8D65796BB}
IE - HKU\S-1-5-21-34446756-582487691-2478612921-1001\..\SearchScopes\{1488B0D8-C8BA-4917-9369-A1E8D65796BB}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02
IE - HKU\S-1-5-21-34446756-582487691-2478612921-1001\..\SearchScopes\{409DD3B4-D1F8-EC6E-EDBD-2367FDA78762}: "URL" = http://www.bing.com/search?q={searchTerms}&pc=Z015&form=ZGAIDF
IE - HKU\S-1-5-21-34446756-582487691-2478612921-1001\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7&rlz=1I7ADSA_en
IE - HKU\S-1-5-21-34446756-582487691-2478612921-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-34446756-582487691-2478612921-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local


========== FireFox ==========

FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_223.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_223.dll ()
FF - HKLM\Software\MozillaPlugins\@adobe.com/ShockwavePlayer: C:\Windows\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.71.2: C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.71.2: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@mozilla.zeniko.ch/PDFlite_Browser_Plugin: C:\Program Files (x86)\PDFlite\npPdfViewer.dll (Amnis Technology Ltd)
FF - HKLM\Software\MozillaPlugins\@pandonetworks.com/PandoWebPlugin: C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll File not found
FF - HKLM\Software\MozillaPlugins\@raidcall.en/RCplugin: C:\Users\mbmnb\AppData\Roaming\raidcall\plugins\nprcplugin.dll (Raidcall)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.25.5\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.25.5\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@WildTangent.com/GamesAppPresenceDetector,Version=1.0: C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\11\NP_wtapp.dll ()
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@mozilla.zeniko.ch/PDFlite_Browser_Plugin: C:\Program Files (x86)\PDFlite\npPdfViewer.dll (Amnis Technology Ltd)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\mbmnb\AppData\Local\Google\Update\1.3.25.5\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\mbmnb\AppData\Local\Google\Update\1.3.25.5\npGoogleUpdate3.dll (Google Inc.)


[2011/08/25 19:13:49 | 000,000,000 | ---D | M] (No name found) -- C:\Users\mbmnb\AppData\Roaming\mozilla\Extensions
[2010/06/12 11:48:32 | 000,000,000 | ---D | M] (No name found) -- C:\Users\mbmnb\AppData\Roaming\mozilla\Extensions\IMVUClientXUL@imvu.com

========== Chrome ==========

CHR - default_search_provider: (Enabled)
CHR - default_search_provider: search_url =
CHR - default_search_provider: suggest_url =
CHR - plugin: Shockwave Flash (Enabled) = C:\Users\mbmnb\AppData\Local\Google\Chrome\Application\21.0.1180.75\PepperFlash\pepflashplayer.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Users\mbmnb\AppData\Local\Google\Chrome\Application\38.0.2125.111\gcswf32.dll
CHR - plugin: Remoting Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Users\mbmnb\AppData\Local\Google\Chrome\Application\38.0.2125.111\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Disabled) = C:\Users\mbmnb\AppData\Local\Google\Chrome\Application\38.0.2125.111\pdf.dll
CHR - plugin: Adobe Acrobat (Enabled) = C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll
CHR - plugin: QuickTime Plug-in 7.7.1 (Enabled) = C:\Program Files (x86)\QuickTime\plugins\npqtplugin.dll
CHR - plugin: QuickTime Plug-in 7.7.1 (Enabled) = C:\Program Files (x86)\QuickTime\plugins\npqtplugin2.dll
CHR - plugin: QuickTime Plug-in 7.7.1 (Enabled) = C:\Program Files (x86)\QuickTime\plugins\npqtplugin3.dll
CHR - plugin: QuickTime Plug-in 7.7.1 (Enabled) = C:\Program Files (x86)\QuickTime\plugins\npqtplugin4.dll
CHR - plugin: QuickTime Plug-in 7.7.1 (Enabled) = C:\Program Files (x86)\QuickTime\plugins\npqtplugin5.dll
CHR - plugin: QuickTime Plug-in 7.7.1 (Enabled) = C:\Program Files (x86)\QuickTime\plugins\npqtplugin6.dll
CHR - plugin: QuickTime Plug-in 7.7.1 (Enabled) = C:\Program Files (x86)\QuickTime\plugins\npqtplugin7.dll
CHR - plugin: Google Update (Enabled) = C:\Program Files (x86)\Google\Update\1.3.21.115\npGoogleUpdate3.dll
CHR - plugin: Java(TM) Platform SE 6 U31 (Enabled) = C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll
CHR - plugin: PDFlite Browser Plugin (Enabled) = C:\Program Files (x86)\PDFlite\npPdfViewer.dll
CHR - plugin: iTunes Application Detector (Enabled) = C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll
CHR - plugin: Shockwave for Director (Enabled) = C:\Windows\system32\Adobe\Director\np32dsw.dll
CHR - plugin: Silverlight Plug-In (Enabled) = c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll
CHR - Extension: No name found = C:\Users\mbmnb\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn\0.1.1.5023_0\
CHR - Extension: No name found = C:\Users\mbmnb\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0\
CHR - Extension: No name found = C:\Users\mbmnb\AppData\Local\Google\Chrome\User Data\Default\Extensions\bocmleclimfnadgmcdgecijlblfcmfnm\1.20_0\
CHR - Extension: No name found = C:\Users\mbmnb\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0\
CHR - Extension: No name found = C:\Users\mbmnb\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom\2.13.1_0\
CHR - Extension: No name found = C:\Users\mbmnb\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\
CHR - Extension: No name found = C:\Users\mbmnb\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1\

O1 HOSTS File: ([2009/06/10 13:00:26 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2:64bit: - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O2:64bit: - BHO: (HP Network Check Helper) - {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll (Hewlett-Packard)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (Microsoft Live Search Toolbar Helper) - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - c:\Program Files (x86)\MSN\Toolbar\3.0.0560.0\msneshellx.dll (Microsoft Corp.)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O2 - BHO: (HP Network Check Helper) - {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll (Hewlett-Packard)
O3:64bit: - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O3:64bit: - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
O3 - HKLM\..\Toolbar: (Microsoft Live Search Toolbar) - {1E61ED7C-7CB8-49d6-B9E9-AB4C880C8414} - c:\Program Files (x86)\MSN\Toolbar\3.0.0560.0\msneshellx.dll (Microsoft Corp.)
O3 - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
O3 - HKU\S-1-5-21-34446756-582487691-2478612921-1001\..\Toolbar\WebBrowser: (no name) - {0123B506-0AD9-43AA-B0CF-916C122AD4C5} - No CLSID value found.
O3 - HKU\S-1-5-21-34446756-582487691-2478612921-1001\..\Toolbar\WebBrowser: (no name) - {10134636-E7AF-4AC5-A1DC-C7C44BB97D81} - No CLSID value found.
O3:64bit: - HKU\S-1-5-21-34446756-582487691-2478612921-1001\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O4:64bit: - HKLM..\Run: [MSC] c:\Program Files\Microsoft Security Client\msseces.exe (Microsoft Corporation)
O4 - HKLM..\Run: [] File not found
O4 - HKLM..\Run: [AMD AVT] C:\Windows\SysWow64\cmd.exe (Microsoft Corporation)
O4 - HKLM..\Run: [ArcSoft Connection Service] C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe (ArcSoft Inc.)
O4 - HKLM..\Run: [BDRegion] C:\Program Files (x86)\Cyberlink\Shared files\brs.exe (cyberlink)
O4 - HKLM..\Run: [EEventManager] C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe (SEIKO EPSON CORPORATION)
O4 - HKLM..\Run: [hpsysdrv] c:\Program Files (x86)\Hewlett-Packard\HP Odometer\hpsysdrv.exe (Hewlett-Packard)
O4 - HKLM..\Run: [LTCM Client] C:\Program Files (x86)\LTCM Client\ltcmClient.exe (Leader Technologies Inc.)
O4 - HKLM..\Run: [StartCCC] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe (Advanced Micro Devices, Inc.)
O4 - HKLM..\Run: [UpdatePRCShortCut] C:\Program Files (x86)\Hewlett-Packard\Recovery\MUITransfer\MUIStartMenu.exe (CyberLink Corp.)
O4 - HKU\S-1-5-19..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\S-1-5-20..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4:64bit: - HKLM..\RunOnce: [NCPluginUpdater] C:\Program Files (x86)\Hewlett-Packard\HP Health Check\ActiveCheck\product_line\NCPluginUpdater.exe (Hewlett-Packard)
O4 - HKU\S-1-5-19..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O4 - HKU\S-1-5-20..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O4 - Startup: C:\Users\Pancho\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IMVU.lnk = File not found
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O9:64bit: - Extra Button: @C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll,-103 - {25510184-5A38-4A99-B273-DCA8EEF6CD08} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe (Hewlett-Packard)
O9:64bit: - Extra 'Tools' menuitem : @C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll,-102 - {25510184-5A38-4A99-B273-DCA8EEF6CD08} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe (Hewlett-Packard)
O9 - Extra Button: @C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll,-103 - {25510184-5A38-4A99-B273-DCA8EEF6CD08} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe (Hewlett-Packard)
O9 - Extra 'Tools' menuitem : @C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll,-102 - {25510184-5A38-4A99-B273-DCA8EEF6CD08} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe (Hewlett-Packard)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000007 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O16:64bit: - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} https://fpdownload.macromedia.com/get/s ... wflash.cab (Shockwave Flash Object)
O16 - DPF: {166B1BCA-3F9C-11CF-8075-444553540000} http://download.macromedia.com/pub/shoc ... tor/sw.cab (Shockwave ActiveX Control)
O16 - DPF: {73ECB3AA-4717-450C-A2AB-D00DAD9EE203} http://h20270.www2.hp.com/ediags/gmn2/i ... ction2.cab (GMNRev Class)
O16 - DPF: {8100D56A-5661-482C-BEE8-AFECE305D968} http://upload.facebook.com/controls/200 ... ader55.cab (Facebook Photo Uploader 5 Control)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.7.0/jinsta ... s-i586.cab (Java Plug-in 10.71.2)
O16 - DPF: {CAFEEFAC-0017-0000-0025-ABCDEFFEDCBA} http://java.sun.com/update/1.7.0/jinsta ... s-i586.cab (Java Plug-in 1.7.0_25)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.7.0/jinsta ... s-i586.cab (Java Plug-in 10.71.2)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 209.18.47.61 209.18.47.62
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{077F3A70-7717-4D92-A7AF-35F3424AC6FF}: DhcpNameServer = 209.18.47.61 209.18.47.62
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{F389F118-AFF0-4ACC-ABBD-6009B97747A0}: DhcpNameServer = 209.18.47.61 209.18.47.62
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\ms-itss - No CLSID value found
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\Windows\SysWow64\userinit.exe (Microsoft Corporation)
O20:64bit: - Winlogon\Notify\PFW: DllName - (Reg Error: Value error.) - Reg Error: Value error. File not found
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2009/01/16 15:06:22 | 000,000,041 | RH-- | M] () - E:\AUTORUN.INF -- [ CDFS ]
O33 - MountPoints2\{03b7252a-0d91-11e3-912d-18a9051f24ea}\Shell - "" = AutoRun
O33 - MountPoints2\{03b7252a-0d91-11e3-912d-18a9051f24ea}\Shell\AutoRun\command - "" = F:\HTC_Sync_Manager_PC.exe
O33 - MountPoints2\{fafc84ea-de8f-11de-aa2b-806e6f6e6963}\Shell - "" = AutoRun
O33 - MountPoints2\{fafc84ea-de8f-11de-aa2b-806e6f6e6963}\Shell\AutoRun\command - "" = E:\Setup.exe -- [2012/12/21 06:00:00 | 000,791,984 | R--- | M] (Epson America Inc.)
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

========== Files/Folders - Created Within 30 Days ==========

[2014/11/12 22:43:47 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\mbmnb\Desktop\OTL.exe
[2014/11/12 22:31:02 | 000,000,000 | ---D | C] -- C:\Windows\ERUNT
[2014/11/12 22:23:02 | 001,706,808 | ---- | C] (Thisisu) -- C:\Users\mbmnb\Desktop\JRT.exe
[2014/11/12 19:09:45 | 000,000,000 | ---D | C] -- C:\AdwCleaner
[2014/11/12 19:01:34 | 000,000,000 | -HSD | C] -- C:\Users\mbmnb\AppData\Local\EmieBrowserModeList
[2014/11/11 19:15:53 | 000,304,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\generaltel.dll
[2014/11/11 19:15:53 | 000,228,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\aepdu.dll
[2014/11/11 19:15:52 | 000,424,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\aeinv.dll
[2014/11/11 19:15:48 | 001,460,736 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\lsasrv.dll
[2014/11/11 19:15:48 | 000,681,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\adtschema.dll
[2014/11/11 19:15:48 | 000,681,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\adtschema.dll
[2014/11/11 19:15:48 | 000,146,432 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\msaudite.dll
[2014/11/11 19:15:48 | 000,146,432 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msaudite.dll
[2014/11/11 19:15:44 | 000,114,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieetwcollector.exe
[2014/11/11 19:15:44 | 000,076,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmled.dll
[2014/11/11 19:15:44 | 000,048,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieetwproxystub.dll
[2014/11/11 19:15:44 | 000,047,616 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieetwproxystub.dll
[2014/11/11 19:15:44 | 000,030,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iernonce.dll
[2014/11/11 19:15:43 | 000,716,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ie4uinit.exe
[2014/11/11 19:15:43 | 000,077,824 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\JavaScriptCollectionAgent.dll
[2014/11/11 19:15:43 | 000,060,416 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\JavaScriptCollectionAgent.dll
[2014/11/11 19:15:43 | 000,034,304 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iernonce.dll
[2014/11/11 19:15:41 | 002,051,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\inetcpl.cpl
[2014/11/11 19:15:41 | 000,708,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieapfltr.dll
[2014/11/11 19:15:41 | 000,062,464 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iesetup.dll
[2014/11/11 19:15:40 | 000,968,704 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\MsSpellCheckingFacility.exe
[2014/11/11 19:15:40 | 000,620,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\jscript9diag.dll
[2014/11/11 19:15:40 | 000,115,712 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieUnatt.exe
[2014/11/11 19:15:40 | 000,004,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieetwcollectorres.dll
[2014/11/11 19:15:39 | 000,800,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msfeeds.dll
[2014/11/11 19:15:39 | 000,478,208 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieui.dll
[2014/11/11 19:15:39 | 000,316,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dxtrans.dll
[2014/11/11 19:15:38 | 002,124,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\inetcpl.cpl
[2014/11/11 19:15:38 | 000,799,232 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieapfltr.dll
[2014/11/11 19:15:38 | 000,066,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iesetup.dll
[2014/11/11 19:15:37 | 001,155,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmlmedia.dll
[2014/11/11 19:15:36 | 000,490,496 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dxtmsft.dll
[2014/11/11 19:15:36 | 000,168,960 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\msrating.dll
[2014/11/11 19:15:36 | 000,144,384 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieUnatt.exe
[2014/11/11 19:15:36 | 000,064,000 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\MshtmlDac.dll
[2014/11/11 19:15:35 | 000,633,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieui.dll
[2014/11/11 19:15:35 | 000,092,160 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmled.dll
[2014/11/11 19:15:34 | 006,040,064 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript9.dll
[2014/11/11 19:15:34 | 001,359,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmlmedia.dll
[2014/11/11 19:15:34 | 000,814,080 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript9diag.dll
[2014/11/11 19:15:34 | 000,580,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\vbscript.dll
[2014/11/11 19:15:33 | 000,088,064 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\MshtmlDac.dll
[2014/11/11 19:15:32 | 000,199,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msrating.dll
[2014/11/11 19:15:20 | 000,002,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\msxml3r.dll
[2014/11/11 19:15:20 | 000,002,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msxml3r.dll
[2014/11/11 19:15:19 | 000,878,080 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\IMJP10K.DLL
[2014/11/11 19:15:19 | 000,701,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\IMJP10K.DLL
[2014/11/11 19:15:18 | 000,500,224 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\AUDIOKSE.dll
[2014/11/11 19:15:18 | 000,442,880 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\AUDIOKSE.dll
[2014/11/11 19:15:16 | 000,440,832 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\AudioEng.dll
[2014/11/11 19:15:15 | 000,296,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\AudioSes.dll
[2014/11/11 19:15:15 | 000,284,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\EncDump.dll
[2014/11/11 19:15:09 | 000,309,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ncrypt.dll
[2014/11/11 19:14:59 | 000,077,824 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\packager.dll
[2014/11/11 19:14:59 | 000,067,584 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\packager.dll
[2014/11/11 19:14:56 | 003,241,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msi.dll
[2014/11/11 19:14:48 | 000,861,696 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\oleaut32.dll
[2014/11/10 07:58:19 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Java
[2014/11/10 07:58:02 | 000,272,808 | ---- | C] (Oracle Corporation) -- C:\Windows\SysWow64\javaws.exe
[2014/11/10 07:57:53 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
[2014/11/10 07:57:52 | 000,175,528 | ---- | C] (Oracle Corporation) -- C:\Windows\SysWow64\javaw.exe
[2014/11/10 07:57:52 | 000,175,528 | ---- | C] (Oracle Corporation) -- C:\Windows\SysWow64\java.exe
[2014/11/10 07:57:52 | 000,098,216 | ---- | C] (Oracle Corporation) -- C:\Windows\SysWow64\WindowsAccessBridge-32.dll
[2014/11/10 02:00:41 | 000,000,000 | ---D | C] -- C:\ProgramData\FafsUmux
[2014/11/10 02:00:40 | 000,000,000 | ---D | C] -- C:\ProgramData\AebraFafyu
[2014/11/09 19:53:30 | 000,129,752 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\MBAMSwissArmy.sys
[2014/11/09 19:53:17 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
[2014/11/09 19:53:15 | 000,093,400 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbamchameleon.sys
[2014/11/09 19:53:15 | 000,063,704 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mwac.sys
[2014/11/09 19:53:15 | 000,025,816 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2014/11/09 19:53:15 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes Anti-Malware
[2014/11/09 19:53:15 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2014/11/09 19:46:20 | 000,000,000 | ---D | C] -- C:\TDSSKiller_Quarantine
[2014/11/09 18:20:58 | 000,000,000 | ---D | C] -- C:\Users\mbmnb\AppData\Local\Ivzgsoft
[2014/11/09 18:19:50 | 000,000,000 | ---D | C] -- C:\Users\mbmnb\AppData\Local\Onlics
[2014/11/09 18:17:32 | 000,000,000 | ---D | C] -- C:\ProgramData\NofeNarvo
[2014/11/09 18:17:20 | 000,000,000 | ---D | C] -- C:\ProgramData\RiraDcols
[2014/11/09 18:06:22 | 000,000,000 | ---D | C] -- C:\Users\mbmnb\AppData\Roaming\FrameworkUpdate7
[2014/11/09 18:06:08 | 000,000,000 | -H-D | C] -- C:\5ac1c6e
[2014/11/09 18:05:13 | 000,000,000 | ---D | C] -- C:\ProgramData\Windows Genuine Advantage
[2014/11/03 20:01:24 | 000,000,000 | ---D | C] -- C:\Users\mbmnb\Documents\Bianca
[2014/10/15 19:06:37 | 001,943,696 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dfshim.dll
[2014/10/15 19:06:37 | 001,131,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\dfshim.dll
[2014/10/15 19:06:37 | 000,156,824 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mscorier.dll
[2014/10/15 19:06:37 | 000,156,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mscorier.dll
[2014/10/15 19:06:37 | 000,081,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mscories.dll
[2014/10/15 19:06:37 | 000,073,880 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mscories.dll
[2014/10/15 19:06:30 | 000,007,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\KBDYAK.DLL
[2014/10/15 19:06:30 | 000,007,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\KBDYAK.DLL
[2014/10/15 19:06:30 | 000,007,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\KBDTAT.DLL
[2014/10/15 19:06:30 | 000,007,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\KBDTAT.DLL
[2014/10/15 19:06:30 | 000,007,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\KBDRU1.DLL
[2014/10/15 19:06:30 | 000,006,656 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\KBDRU1.DLL
[2014/10/15 19:06:30 | 000,006,656 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\KBDRU.DLL
[2014/10/15 19:06:30 | 000,006,656 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\KBDRU.DLL
[2014/10/15 19:06:30 | 000,006,656 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\KBDBASH.DLL
[2014/10/15 19:06:29 | 000,007,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\KBDBASH.DLL
[2014/10/15 19:04:35 | 000,424,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rastls.dll
[2014/10/15 19:04:35 | 000,372,736 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\rastls.dll
[2014/10/15 19:04:27 | 003,221,504 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mstscax.dll
[2014/10/15 19:04:26 | 003,722,240 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mstscax.dll
[2014/10/15 19:04:26 | 001,118,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mstsc.exe
[2014/10/15 19:04:25 | 001,051,136 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mstsc.exe
[2014/10/15 19:04:25 | 000,235,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\winsta.dll
[2014/10/15 19:04:24 | 000,455,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\winlogon.exe
[2014/10/15 19:04:24 | 000,150,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdpcorekmts.dll
[2014/10/15 19:04:24 | 000,131,584 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\aaclient.dll
[4 C:\Windows\SysWow64\*.tmp files -> C:\Windows\SysWow64\*.tmp -> ]
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2014/11/12 22:43:48 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\mbmnb\Desktop\OTL.exe
[2014/11/12 22:36:12 | 000,000,911 | ---- | M] () -- C:\Windows\tasks\EPSON XP-310 Series Update {23185BB4-B6F8-4937-946F-8AA207BC981B}.job
[2014/11/12 22:36:12 | 000,000,725 | ---- | M] () -- C:\Windows\tasks\EPSON XP-310 Series Invitation {23185BB4-B6F8-4937-946F-8AA207BC981B}.job
[2014/11/12 22:23:33 | 001,706,808 | ---- | M] (Thisisu) -- C:\Users\mbmnb\Desktop\JRT.exe
[2014/11/12 22:16:10 | 000,000,908 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-34446756-582487691-2478612921-1001UA.job
[2014/11/12 22:12:46 | 000,129,752 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\MBAMSwissArmy.sys
[2014/11/12 22:07:01 | 000,000,830 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2014/11/12 22:04:14 | 000,000,898 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2014/11/12 22:04:14 | 000,000,894 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2014/11/12 19:28:03 | 000,018,736 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2014/11/12 19:28:03 | 000,018,736 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2014/11/12 19:27:51 | 000,788,704 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2014/11/12 19:27:51 | 000,666,542 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2014/11/12 19:27:51 | 000,124,212 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2014/11/12 19:20:11 | 000,000,350 | ---- | M] () -- C:\Windows\tasks\AVG-Secure-Search-Update_JUNE2013_TB_rmv.job
[2014/11/12 19:20:11 | 000,000,350 | ---- | M] () -- C:\Windows\tasks\AVG-Secure-Search-Update_JUNE2013_HP_rmv.job
[2014/11/12 19:19:54 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2014/11/12 19:19:48 | 1939,779,583 | -HS- | M] () -- C:\hiberfil.sys
[2014/11/12 19:15:15 | 000,000,856 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-34446756-582487691-2478612921-1001Core.job
[2014/11/12 19:08:59 | 002,140,160 | ---- | M] () -- C:\Users\mbmnb\Desktop\adwcleaner_4.101.exe
[2014/11/12 19:07:49 | 000,701,104 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerApp.exe
[2014/11/12 19:07:49 | 000,071,344 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
[2014/11/12 18:45:05 | 000,359,344 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2014/11/10 07:57:48 | 000,098,216 | ---- | M] (Oracle Corporation) -- C:\Windows\SysWow64\WindowsAccessBridge-32.dll
[2014/11/10 07:57:47 | 000,272,808 | ---- | M] (Oracle Corporation) -- C:\Windows\SysWow64\javaws.exe
[2014/11/10 07:57:46 | 000,175,528 | ---- | M] (Oracle Corporation) -- C:\Windows\SysWow64\javaw.exe
[2014/11/10 07:57:46 | 000,175,528 | ---- | M] (Oracle Corporation) -- C:\Windows\SysWow64\java.exe
[2014/11/09 22:02:07 | 000,000,332 | ---- | M] () -- C:\Windows\tasks\HPCeeScheduleFormbmnb.job
[2014/11/09 19:53:17 | 000,001,060 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2014/11/09 18:47:08 | 000,024,869 | ---- | M] () -- C:\Users\mbmnb\AppData\Roaming\893686b8
[2014/11/09 18:47:08 | 000,024,509 | ---- | M] () -- C:\Users\mbmnb\AppData\Local\893686b8
[2014/11/09 18:47:08 | 000,020,932 | ---- | M] () -- C:\ProgramData\893686b8
[2014/11/09 18:07:50 | 000,000,160 | -H-- | M] () -- C:\ProgramData\@system3.att
[2014/11/09 18:07:34 | 000,000,424 | ---- | M] () -- C:\ProgramData\@system.temp
[2014/11/05 20:03:50 | 000,004,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieetwcollectorres.dll
[2014/11/05 19:47:03 | 000,066,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iesetup.dll
[2014/11/05 19:46:12 | 000,580,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\vbscript.dll
[2014/11/05 19:46:12 | 000,048,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieetwproxystub.dll
[2014/11/05 19:44:28 | 000,088,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\MshtmlDac.dll
[2014/11/05 19:35:59 | 000,034,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iernonce.dll
[2014/11/05 19:31:48 | 000,633,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieui.dll
[2014/11/05 19:30:22 | 000,144,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieUnatt.exe
[2014/11/05 19:30:08 | 000,114,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieetwcollector.exe
[2014/11/05 19:29:18 | 000,814,080 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\jscript9diag.dll
[2014/11/05 19:23:57 | 006,040,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\jscript9.dll
[2014/11/05 19:20:18 | 000,968,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\MsSpellCheckingFacility.exe
[2014/11/05 19:16:23 | 000,490,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\dxtmsft.dll
[2014/11/05 19:13:36 | 000,062,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iesetup.dll
[2014/11/05 19:12:44 | 000,047,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieetwproxystub.dll
[2014/11/05 19:10:58 | 000,064,000 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\MshtmlDac.dll
[2014/11/05 19:07:29 | 000,077,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\JavaScriptCollectionAgent.dll
[2014/11/05 19:03:56 | 000,030,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iernonce.dll
[2014/11/05 19:02:05 | 000,199,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msrating.dll
[2014/11/05 19:00:56 | 000,478,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieui.dll
[2014/11/05 19:00:51 | 000,092,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmled.dll
[2014/11/05 18:59:36 | 000,115,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieUnatt.exe
[2014/11/05 18:58:38 | 000,620,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\jscript9diag.dll
[2014/11/05 18:57:38 | 000,316,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\dxtrans.dll
[2014/11/05 18:42:36 | 000,060,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\JavaScriptCollectionAgent.dll
[2014/11/05 18:41:26 | 000,800,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msfeeds.dll
[2014/11/05 18:41:26 | 000,716,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ie4uinit.exe
[2014/11/05 18:39:39 | 001,359,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmlmedia.dll
[2014/11/05 18:38:25 | 002,124,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\inetcpl.cpl
[2014/11/05 18:37:58 | 000,168,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\msrating.dll
[2014/11/05 18:36:47 | 000,076,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmled.dll
[2014/11/05 18:21:25 | 002,051,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\inetcpl.cpl
[2014/11/05 18:20:37 | 001,155,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmlmedia.dll
[2014/11/05 17:53:19 | 000,799,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieapfltr.dll
[2014/11/05 17:47:17 | 000,708,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieapfltr.dll
[2014/11/05 09:56:54 | 000,304,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\generaltel.dll
[2014/11/05 09:56:36 | 000,228,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\aepdu.dll
[2014/11/05 09:52:22 | 000,424,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\aeinv.dll
[2014/10/31 15:02:12 | 000,000,552 | ---- | M] () -- C:\Windows\tasks\PCDRScheduledMaintenance.job
[2014/10/31 15:01:48 | 000,000,400 | ---- | M] () -- C:\Windows\tasks\EasyShare Registration Task.job
[2014/10/28 18:18:56 | 000,002,360 | ---- | M] () -- C:\Users\mbmnb\Desktop\Google Chrome.lnk
[2014/10/27 08:41:22 | 000,084,682 | ---- | M] () -- C:\Users\mbmnb\Documents\Receipt Paper.pdf
[2014/10/24 17:57:59 | 000,077,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\packager.dll
[2014/10/24 17:32:37 | 000,067,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\packager.dll
[2014/10/17 18:05:23 | 000,861,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\oleaut32.dll
[2014/10/14 16:01:08 | 000,154,471 | ---- | M] () -- C:\Users\mbmnb\Documents\001 (2).pdf
[2014/10/14 15:58:20 | 000,182,272 | ---- | M] () -- C:\Users\mbmnb\Documents\001 (1).pdf
[4 C:\Windows\SysWow64\*.tmp files -> C:\Windows\SysWow64\*.tmp -> ]
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]

========== Files Created - No Company Name ==========

[2014/11/12 19:08:53 | 002,140,160 | ---- | C] () -- C:\Users\mbmnb\Desktop\adwcleaner_4.101.exe
[2014/11/09 19:53:17 | 000,001,060 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2014/11/09 18:43:53 | 000,024,869 | ---- | C] () -- C:\Users\mbmnb\AppData\Roaming\893686b8
[2014/11/09 18:43:53 | 000,024,509 | ---- | C] () -- C:\Users\mbmnb\AppData\Local\893686b8
[2014/11/09 18:43:53 | 000,020,932 | ---- | C] () -- C:\ProgramData\893686b8
[2014/11/09 18:07:36 | 000,000,160 | -H-- | C] () -- C:\ProgramData\@system3.att
[2014/11/09 18:07:06 | 000,000,424 | ---- | C] () -- C:\ProgramData\@system.temp
[2014/10/27 08:41:22 | 000,084,682 | ---- | C] () -- C:\Users\mbmnb\Documents\Receipt Paper.pdf
[2014/10/14 16:01:08 | 000,154,471 | ---- | C] () -- C:\Users\mbmnb\Documents\001 (2).pdf
[2014/10/14 15:58:19 | 000,182,272 | ---- | C] () -- C:\Users\mbmnb\Documents\001 (1).pdf
[2014/10/02 17:48:06 | 000,000,044 | ---- | C] () -- C:\Users\mbmnb\jagex_cl_oldschool_LIVE.dat
[2014/10/02 17:48:06 | 000,000,024 | ---- | C] () -- C:\Users\mbmnb\random.dat
[2014/06/15 19:50:44 | 000,880,215 | ---- | C] () -- C:\Users\mbmnb\AppData\Local\tmpIMG001.1
[2014/06/15 19:50:42 | 000,972,734 | ---- | C] () -- C:\Users\mbmnb\AppData\Local\tmpIMG001.0
[2014/06/15 19:50:42 | 000,877,233 | ---- | C] () -- C:\Users\mbmnb\AppData\Local\tmpIMG001.JPG
[2014/06/15 14:43:14 | 000,000,044 | ---- | C] () -- C:\Windows\XP-310.ini
[2014/01/30 20:29:36 | 000,000,469 | ---- | C] () -- C:\ProgramData\Microsoft.SqlServer.Compact.400.32.bc
[2013/02/09 11:53:41 | 000,817,130 | ---- | C] () -- C:\Users\mbmnb\AppData\Local\tmpIMG014.1
[2013/02/09 11:53:39 | 000,846,433 | ---- | C] () -- C:\Users\mbmnb\AppData\Local\tmpIMG014.JPG
[2013/02/09 11:53:38 | 001,133,908 | ---- | C] () -- C:\Users\mbmnb\AppData\Local\tmpIMG014.0
[2012/11/16 12:01:08 | 000,204,952 | ---- | C] () -- C:\Windows\SysWow64\ativvsvl.dat
[2012/11/16 12:01:08 | 000,157,144 | ---- | C] () -- C:\Windows\SysWow64\ativvsva.dat
[2012/09/20 10:38:03 | 000,526,106 | ---- | C] () -- C:\Users\mbmnb\AppData\Local\tmpIMAG0394.1
[2012/09/20 10:37:55 | 001,497,154 | ---- | C] () -- C:\Users\mbmnb\AppData\Local\tmpIMAG0394.0
[2012/09/20 10:37:55 | 000,701,730 | ---- | C] () -- C:\Users\mbmnb\AppData\Local\tmpIMAG0394.JPG
[2011/08/30 20:08:01 | 000,001,854 | ---- | C] () -- C:\Users\mbmnb\AppData\Roaming\GhostObjGAFix.xml
[2011/06/07 22:11:51 | 000,000,056 | -H-- | C] () -- C:\ProgramData\ezsidmv.dat
[2011/03/08 21:58:16 | 001,009,306 | ---- | C] () -- C:\Users\mbmnb\AppData\Local\tmpPICTURE MIX 053.5
[2011/03/08 21:58:12 | 001,009,216 | ---- | C] () -- C:\Users\mbmnb\AppData\Local\tmpPICTURE MIX 053.4
[2011/03/08 21:58:08 | 001,009,044 | ---- | C] () -- C:\Users\mbmnb\AppData\Local\tmpPICTURE MIX 053.3
[2011/03/08 21:57:39 | 001,008,373 | ---- | C] () -- C:\Users\mbmnb\AppData\Local\tmpPICTURE MIX 053.2
[2011/03/08 21:57:31 | 001,009,297 | ---- | C] () -- C:\Users\mbmnb\AppData\Local\tmpPICTURE MIX 053.JPG
[2011/03/08 21:57:30 | 001,008,413 | ---- | C] () -- C:\Users\mbmnb\AppData\Local\tmpPICTURE MIX 053.1
[2011/03/08 21:57:24 | 000,014,322 | ---- | C] () -- C:\Users\mbmnb\AppData\Local\tmpPICTURE MIX 053_navi.JPG
[2011/03/08 21:57:14 | 004,241,570 | ---- | C] () -- C:\Users\mbmnb\AppData\Local\tmpPICTURE MIX 053.0
[2011/01/31 21:49:52 | 002,081,787 | ---- | C] () -- C:\Users\mbmnb\AppData\Local\tmpIMG026.JPG
[2011/01/27 22:33:52 | 000,009,216 | ---- | C] () -- C:\Users\mbmnb\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2011/01/24 19:59:05 | 002,534,366 | ---- | C] () -- C:\Users\mbmnb\AppData\Local\tmpIMG024.JPG
[2010/12/01 11:32:43 | 000,749,176 | ---- | C] () -- C:\Users\mbmnb\AppData\Local\tmpIMG020.1
[2010/12/01 11:32:42 | 001,011,831 | ---- | C] () -- C:\Users\mbmnb\AppData\Local\tmpIMG020.0
[2010/12/01 11:32:42 | 000,751,327 | ---- | C] () -- C:\Users\mbmnb\AppData\Local\tmpIMG020.JPG
[2010/11/10 16:11:43 | 002,375,844 | ---- | C] () -- C:\Users\mbmnb\AppData\Local\tmp11102010 216.JPG
[2010/10/26 13:59:20 | 000,238,519 | ---- | C] () -- C:\Users\mbmnb\AppData\Local\tmpEPSON001.1
[2010/10/26 13:59:18 | 000,244,642 | ---- | C] () -- C:\Users\mbmnb\AppData\Local\tmpEPSON001.0
[2010/10/26 13:59:18 | 000,244,440 | ---- | C] () -- C:\Users\mbmnb\AppData\Local\tmpEPSON001.JPG
[2010/03/30 19:02:37 | 000,000,000 | ---- | C] () -- C:\Users\mbmnb\jagex__preferences3.dat
[2010/03/01 17:03:12 | 000,000,117 | ---- | C] () -- C:\Users\mbmnb\jagex_runescape_preferences2.dat
[2010/03/01 17:01:34 | 000,000,041 | ---- | C] () -- C:\Users\mbmnb\jagex_runescape_preferences.dat

========== ZeroAccess Check ==========

[2009/07/13 20:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2014/06/24 18:05:42 | 014,175,744 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2014/06/24 17:41:30 | 012,874,240 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009/07/13 17:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010/11/20 04:19:02 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009/07/13 17:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

========== LOP Check ==========

[2010/06/01 15:57:44 | 000,000,000 | ---D | M] -- C:\Users\ART\AppData\Roaming\Epson
[2010/06/01 15:57:44 | 000,000,000 | ---D | M] -- C:\Users\ART\AppData\Roaming\PictureMover
[2010/05/23 10:44:51 | 000,000,000 | ---D | M] -- C:\Users\Arturo Flores\AppData\Roaming\Epson
[2010/05/23 10:44:51 | 000,000,000 | ---D | M] -- C:\Users\Arturo Flores\AppData\Roaming\PictureMover
[2010/05/23 13:11:02 | 000,000,000 | ---D | M] -- C:\Users\Arturo Flores\AppData\Roaming\WildTangent
[2012/10/05 15:04:07 | 000,000,000 | ---D | M] -- C:\Users\mbmnb\AppData\Roaming\.minecraft
[2014/06/15 14:26:01 | 000,000,000 | ---D | M] -- C:\Users\mbmnb\AppData\Roaming\Acer
[2011/05/23 10:14:45 | 000,000,000 | ---D | M] -- C:\Users\mbmnb\AppData\Roaming\Catalina Marketing Corp
[2014/05/04 18:42:44 | 000,000,000 | ---D | M] -- C:\Users\mbmnb\AppData\Roaming\Curse
[2010/08/12 19:29:14 | 000,000,000 | ---D | M] -- C:\Users\mbmnb\AppData\Roaming\Epson
[2014/11/09 20:18:07 | 000,000,000 | ---D | M] -- C:\Users\mbmnb\AppData\Roaming\FrameworkUpdate7
[2011/12/17 11:26:10 | 000,000,000 | ---D | M] -- C:\Users\mbmnb\AppData\Roaming\Gamelab
[2013/08/25 06:42:20 | 000,000,000 | ---D | M] -- C:\Users\mbmnb\AppData\Roaming\HTC
[2013/08/25 06:42:21 | 000,000,000 | ---D | M] -- C:\Users\mbmnb\AppData\Roaming\HTC Sync
[2010/06/14 20:10:24 | 000,000,000 | ---D | M] -- C:\Users\mbmnb\AppData\Roaming\iPodtoComputer
[2014/06/15 14:25:59 | 000,000,000 | ---D | M] -- C:\Users\mbmnb\AppData\Roaming\Leader Technologies
[2014/06/15 14:43:19 | 000,000,000 | ---D | M] -- C:\Users\mbmnb\AppData\Roaming\Leadertech
[2014/01/05 18:55:44 | 000,000,000 | ---D | M] -- C:\Users\mbmnb\AppData\Roaming\LolClient
[2014/08/18 15:03:42 | 000,000,000 | ---D | M] -- C:\Users\mbmnb\AppData\Roaming\MP3Rocket
[2012/10/04 18:40:35 | 000,000,000 | ---D | M] -- C:\Users\mbmnb\AppData\Roaming\MultiPDFConverter
[2011/06/17 22:22:44 | 000,000,000 | ---D | M] -- C:\Users\mbmnb\AppData\Roaming\ooVoo Details
[2013/06/29 16:53:42 | 000,000,000 | ---D | M] -- C:\Users\mbmnb\AppData\Roaming\Oracle
[2012/07/16 19:40:37 | 000,000,000 | ---D | M] -- C:\Users\mbmnb\AppData\Roaming\PDFlite
[2010/01/08 18:17:42 | 000,000,000 | ---D | M] -- C:\Users\mbmnb\AppData\Roaming\PictureMover
[2014/08/06 19:30:45 | 000,000,000 | ---D | M] -- C:\Users\mbmnb\AppData\Roaming\raidcall
[2014/01/04 20:29:11 | 000,000,000 | ---D | M] -- C:\Users\mbmnb\AppData\Roaming\Riot Games
[2012/04/05 14:39:22 | 000,000,000 | ---D | M] -- C:\Users\mbmnb\AppData\Roaming\Simple Star
[2011/03/08 22:22:52 | 000,000,000 | ---D | M] -- C:\Users\mbmnb\AppData\Roaming\Skinux
[2010/06/12 11:49:24 | 000,000,000 | ---D | M] -- C:\Users\mbmnb\AppData\Roaming\Vivox
[2013/03/04 18:27:17 | 000,000,000 | ---D | M] -- C:\Users\mbmnb\AppData\Roaming\WildTangent
[2010/01/30 21:52:58 | 000,000,000 | ---D | M] -- C:\Users\mbmnb\AppData\Roaming\WinBatch
[2010/06/15 12:03:59 | 000,000,000 | ---D | M] -- C:\Users\Pancho\AppData\Roaming\Epson
[2010/06/15 20:22:44 | 000,000,000 | ---D | M] -- C:\Users\Pancho\AppData\Roaming\IMVU
[2010/06/15 12:09:13 | 000,000,000 | ---D | M] -- C:\Users\Pancho\AppData\Roaming\IMVUClient
[2010/06/15 12:03:59 | 000,000,000 | ---D | M] -- C:\Users\Pancho\AppData\Roaming\PictureMover
[2010/06/15 12:34:57 | 000,000,000 | ---D | M] -- C:\Users\Pancho\AppData\Roaming\Vivox

========== Purity Check ==========



========== Files - Unicode (All) ==========
[2014/11/09 18:06:48 | 000,000,448 | -H-- | M] ()(C:\Users\mbmnb\AppData\Roaming\????) -- C:\Users\mbmnb\AppData\Roaming\麽鎒駓覜
[2014/11/09 18:06:48 | 000,000,448 | -H-- | C] ()(C:\Users\mbmnb\AppData\Roaming\????) -- C:\Users\mbmnb\AppData\Roaming\麽鎒駓覜

< End of report >
mantgar
Regular Member
 
Posts: 58
Joined: November 12th, 2014, 12:13 pm

Re: dllhost.exe taking too much CPU memory help please

Unread postby mantgar » November 13th, 2014, 11:48 am

OTL Extras logfile created on: 11/12/2014 10:47:51 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\mbmnb\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.11.9600.17420)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

7.74 Gb Total Physical Memory | 1.36 Gb Available Physical Memory | 17.58% Memory free
15.48 Gb Paging File | 7.87 Gb Available in Paging File | 50.85% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 686.20 Gb Total Space | 523.27 Gb Free Space | 76.26% Space Free | Partition Type: NTFS
Drive D: | 12.33 Gb Total Space | 2.23 Gb Free Space | 18.08% Space Free | Partition Type: NTFS
Drive E: | 150.46 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS

Computer Name: MARK | User Name: mbmnb | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)

========== Shell Spawning ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error.

========== Security Center Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\CA Personal Firewall]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01 [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 0

========== Authorized Applications List ==========


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{18F83E2C-C108-43C4-83B4-BB205450C453}" = rport=80 | protocol=6 | dir=out | app=c:\program files (x86)\common files\intuit\update service v4\intuitupdateservice.exe |
"{18F8D6C1-DB99-486D-8A8F-D36CB65DFD3F}" = lport=139 | protocol=6 | dir=in | app=system |
"{199B98A9-B8DA-46E9-ACE7-5B42D28A3FE2}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{1E2A3DA9-96F5-4BDE-BA9D-62677B8A76C5}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{33B0D25A-1BE3-430D-8B6A-81EE2BB79A1A}" = rport=445 | protocol=6 | dir=out | app=system |
"{3896D8FF-B8A6-4804-8805-EB4143BB806A}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{472C8CB9-8EE0-4173-9DDA-71D730DC89AD}" = lport=2869 | protocol=6 | dir=in | app=system |
"{60AB91B0-8F09-4B88-9AC3-A4C1EF2254D5}" = lport=445 | protocol=6 | dir=in | app=system |
"{68CFE0B3-BDC1-417E-B2DB-4F94E51860A8}" = rport=80 | protocol=6 | dir=out | app=c:\program files (x86)\common files\intuit\update service v4\intuitupdater.exe |
"{6DF70607-EAA1-43A9-B156-BA4FBB7EFC2D}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{82E44EFE-6D72-402A-8EC6-D6139E382D74}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{839F5640-1969-4759-A293-C413A4A7F72A}" = lport=137 | protocol=17 | dir=in | app=system |
"{9BD73DCB-DAD3-4600-A4F1-00470F4289E9}" = rport=10243 | protocol=6 | dir=out | app=system |
"{A8F5310A-72C6-4584-AC2B-1DD7403BC43F}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{A9A15367-EC0B-48A1-AD39-68C25E0DA3B8}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{AED8EDF6-A240-4F91-ABE9-C834A2182783}" = rport=137 | protocol=17 | dir=out | app=system |
"{B56445EA-2FAB-4CD1-9C26-33648E3BB4E8}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{B600F44E-3C3E-4EC6-9CF2-261187943B51}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{B7A0F1FA-7DAC-40BF-801D-F850928E4F89}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{D5361664-2195-4584-8F39-4CD82640515F}" = rport=138 | protocol=17 | dir=out | app=system |
"{DEDACDE5-B656-45B7-8B6E-08A1E057B55C}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{E45C152A-973D-41E1-8A4B-B987A0FF041A}" = rport=139 | protocol=6 | dir=out | app=system |
"{EF971839-B3B5-4322-A561-8167240FC430}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{F62817CB-E1C5-4CE0-A9BD-035C13EA11E2}" = lport=138 | protocol=17 | dir=in | app=system |
"{F6D444A4-556F-4B43-859F-C6BAD9FDB932}" = lport=10243 | protocol=6 | dir=in | app=system |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{005E59A6-3CC5-454D-BA9D-FF398E5B20A6}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{008D501F-414A-4CA5-891A-1B44C8F8D036}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{01A2DDD1-460C-4CAA-98A9-F0AD388D23EA}" = dir=in | app=c:\program files (x86)\hewlett-packard\touchsmart\media\hptouchsmartphoto.exe |
"{0842A3F4-E15F-408A-9646-0B5BA0F073F2}" = dir=in | app=c:\program files (x86)\hewlett-packard\touchsmart\media\tsmagent.exe |
"{091DCCE5-4741-4E66-A621-03F3E98F6569}" = protocol=17 | dir=in | app=c:\program files (x86)\dogpile bundle toolbar\toolbarupdate.exe |
"{0A274AC0-2D1E-4539-AE1B-9027118A2FF3}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.2045\agent.exe |
"{0B3A092E-2A16-4561-8E5E-E412BE07A78D}" = protocol=6 | dir=out | app=system |
"{0C019F67-0000-4D5C-8847-6AC6E1F363FF}" = dir=in | app=c:\program files (x86)\cyberlink\powerdvd9\powerdvd9.exe |
"{0C8D1696-EC3A-46EF-8EBC-65ECF1A53554}" = dir=in | app=c:\program files (x86)\htc\htc sync manager\htcsyncmanager.exe |
"{0EBF195F-7125-4AB6-AB13-91B23AB04521}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.1675\agent.exe |
"{10E533D2-BEC8-4FDB-86CC-2A1D5D6AA177}" = dir=in | app=c:\program files (x86)\hewlett-packard\touchsmart\media\kernel\clml\clmlsvc.exe |
"{17E91054-ABE3-4006-8A26-B20E82B79DD2}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.1544\agent.exe |
"{19685E7D-70E1-49C0-9C89-589EAE360B27}" = protocol=6 | dir=in | app=c:\program files (x86)\epson software\event manager\eeventmanager.exe |
"{1A759166-8005-45A7-BC1B-5D2B958D52B5}" = protocol=6 | dir=in | app=c:\program files (x86)\searchqu toolbar\datamngr\toolbar\dtuser.exe |
"{1AAA90CE-68DE-4BEE-95E4-8F47EEDBFA18}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.2380\agent.exe |
"{1B767878-C526-4CBA-ACB9-6F6A3417C025}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{1C5B1E01-C154-4CAC-9919-8E8BDE0C046F}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.2045\agent.exe |
"{1CB0CAC8-40B2-476B-A853-C2DE54136E1C}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{1DFE29B7-96F1-4BC6-AC30-645BF852E7E6}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{20CFE74A-873C-4A8A-B2BB-D8CB4C311731}" = dir=in | app=c:\program files (x86)\cyberlink\powerdirector\pdr.exe |
"{20E582A3-CC45-438A-A989-CF39216FD198}" = protocol=17 | dir=in | app=c:\program files (x86)\epson software\event manager\eeventmanager.exe |
"{2ACE8B73-8278-4910-8CC9-BAFD958E0743}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{3066C154-08E8-4D59-82B9-AD76D1AC2B45}" = dir=in | app=c:\program files (x86)\hewlett-packard\hp support framework\resources\hpwarrantycheck\hpdevicedetection3.exe |
"{30A663CC-A01D-4427-8DB4-21DFAF5706EC}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{31DB9BD0-ADB6-4954-A33D-6BE0A4E98F23}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.1363\agent.exe |
"{325F28F0-9D40-4DAA-9F25-BB5BD95B8FFA}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.1040\agent.exe |
"{3262729B-7BB2-45A9-8890-9AA850CBF429}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.1225\agent.exe |
"{35B2D273-D350-4D2F-8ED5-54DE39CA0BBC}" = dir=in | app=c:\program files (x86)\hewlett-packard\touchsmart\media\kernel\clml\clmlsvc.exe |
"{375DA7F2-798F-4A83-9C0A-8EE4A30E8310}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{3A9DA8AB-5CEA-43D9-A8A2-5E7B00E76D7A}" = dir=in | app=c:\program files (x86)\hewlett-packard\touchsmart\media\hptouchsmartphoto.exe |
"{3CABD33B-95ED-4DCB-B3C2-1101C7A5A664}" = dir=in | app=c:\program files (x86)\hewlett-packard\touchsmart\media\tsmagent.exe |
"{404C4622-5C5A-4002-9A3F-C3C2C7652149}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.2380\agent.exe |
"{41A6FE49-9978-489F-9834-AECA847DE4F7}" = protocol=6 | dir=in | app=c:\program files (x86)\epson software\ecprintersetup\enpapp.exe |
"{44AB61DE-39FD-4C15-A93F-4801E0B3EC54}" = dir=in | app=c:\program files (x86)\hewlett-packard\media\dvd\hptouchsmartphoto.exe |
"{458BC494-7801-46DB-86BF-E25D5F6EF635}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.1040\agent.exe |
"{4960BD1C-7C0A-4AC0-93A5-394D1D24EE85}" = protocol=6 | dir=in | app=c:\program files (x86)\starcraft ii 2012 beta\starcraft ii beta.exe |
"{499B0E49-9295-430B-BABC-99119A9ED362}" = dir=in | app=c:\program files (x86)\hewlett-packard\touchsmart\media\hptouchsmartmusic.exe |
"{4F425CD7-5D33-4D1C-974C-E8908FE95BBB}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{51BB260E-A12C-42CF-AB23-E2BF00E6AC8E}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{51C2B9F8-80F9-4EE6-9646-8754365FA771}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{53182288-896A-441D-BBAC-31D80E39C350}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.1675\agent.exe |
"{54A73ECB-FA78-4783-8D49-CB6BF79FB96E}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{560554D5-166B-4FA4-B67A-29F5C3AB03D2}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.2328\agent.exe |
"{59C1FE43-78AE-4447-9B18-9F6D265EBBFB}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.1267\agent.exe |
"{5B138089-DF76-4768-80F4-D8AB2C262C23}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.1737\agent.exe |
"{60C8E13A-6765-4D5D-A4E5-C427AC327EF5}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.1199\agent.exe |
"{65A9C868-62BE-4E9B-91D1-EFC7AC8D0037}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.954\agent.exe |
"{6C338DA6-9AEE-46CF-93FB-DFD46CB2BCAF}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
"{71062F4E-DC07-4BE7-A71E-93B714F6F903}" = dir=in | app=c:\program files (x86)\hewlett-packard\media\dvd\kernel\clml\clmlsvc.exe |
"{788B463C-E317-46FC-9023-328E2482304C}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.1199\agent.exe |
"{7B31FB9C-A2A2-444F-9ADC-7596D7A3C67F}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.2880\agent.exe |
"{7D9EE871-498F-48E5-AE16-E27340B9600C}" = dir=in | app=c:\program files (x86)\hewlett-packard\touchsmart\media\hptouchsmartvideo.exe |
"{8332E069-F7A9-46DF-A731-71020564A8A2}" = protocol=17 | dir=in | app=c:\program files (x86)\dogpile bundle toolbar\troubleshooter.exe |
"{851D578C-98D0-4C68-9A96-96B17DDBA2DE}" = protocol=17 | dir=in | app=c:\program files (x86)\epson software\ecprintersetup\enpapp.exe |
"{8D29905C-FA70-4FCF-81EB-B04836750C08}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{8FF4C312-0F61-4F38-A771-615802640D61}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
"{92A2F08A-DC12-4989-9DB3-7A8CCEF06018}" = dir=in | app=c:\program files (x86)\hewlett-packard\media\dvd\tsmagent.exe |
"{93EEDEA8-0364-407E-922E-1A34A88AB746}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{96828014-C535-46CC-9770-FAF1E9B55973}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.1267\agent.exe |
"{98143199-D6CF-4882-8E2E-D459A7E61F12}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.954\agent.exe |
"{A12F0A3C-C212-497B-97CC-B219A6B30F70}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{A36A8ECC-E415-4153-8172-BBFCE8B5876D}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{A3FEF827-A604-4677-AC19-FD4BE26640DB}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{A4B6300B-4286-491F-B16B-415B34C1500B}" = dir=in | app=c:\program files (x86)\hewlett-packard\media\dvd\hptouchsmartvideo.exe |
"{AA40C5A0-6E29-40BD-8A18-4BDB60344248}" = protocol=6 | dir=in | app=c:\program files (x86)\dogpile bundle toolbar\troubleshooter.exe |
"{B4530303-6448-4259-8D35-67FE7F03626E}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{B4CE02C9-7F90-4CBB-8D15-B56BE54A0C19}" = protocol=17 | dir=in | app=c:\program files (x86)\starcraft ii\starcraft ii public test.exe |
"{BB3488A9-CCEA-46C5-99D3-7D89C8E349E7}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{BEA0FD84-A3F6-4773-98F7-BA90E37DECA4}" = dir=in | app=c:\program files (x86)\itunes\itunes.exe |
"{C3CB6EE5-4016-4C3E-91C7-4F69CDED9CBD}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.1225\agent.exe |
"{C3D9EC3F-A7E1-4CFF-92B1-03A67F37DCE8}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.1544\agent.exe |
"{CC642798-3A6B-4A08-AA43-332ABB82F0FE}" = protocol=17 | dir=in | app=c:\program files (x86)\searchqu toolbar\datamngr\toolbar\dtuser.exe |
"{D2892438-D418-4E83-8315-71F320872C6F}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.1363\agent.exe |
"{D9753DF4-80A9-474B-9007-2A15D2D7E09D}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.2880\agent.exe |
"{DA8DDF7C-4863-442C-B161-669F8C6DC40C}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.1737\agent.exe |
"{DAFC3E56-2B2B-4AFE-B906-4AE636EBB7BD}" = dir=in | app=c:\program files (x86)\hewlett-packard\media\dvd\hpdvdsmart.exe |
"{DDE2D07C-B9B7-4E72-A61C-509B5C8248AC}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{DF420E51-C3C6-4CE1-AD65-A1E600A77457}" = protocol=17 | dir=in | app=e:\common\epsonnet setup\eneasyapp.exe |
"{E562AF64-C91C-48EE-9C33-1FDF20372CB5}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{E906BAD3-55DC-4062-9C83-7F7037F15A3A}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{E9844D64-8212-478F-8413-663C43CC7E1D}" = protocol=6 | dir=in | app=c:\program files (x86)\dogpile bundle toolbar\toolbarupdate.exe |
"{EBFB2178-907E-4392-8CB4-5386DB30043A}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{ECA39E13-BC80-4710-8D4D-71ED9EB90CB9}" = protocol=6 | dir=in | app=e:\common\epsonnet setup\eneasyapp.exe |
"{ED11C3A3-4A51-4192-9A14-7E2DE22A3B98}" = dir=in | app=c:\program files (x86)\hewlett-packard\touchsmart\media\hptouchsmartmusic.exe |
"{EE82FA4E-0E8C-459A-83B8-7C2603D9B882}" = dir=in | app=c:\program files (x86)\cyberlink\powerdvd9\powerdvd cinema\powerdvdcinema.exe |
"{EF4BCD4D-6401-432F-8FA9-56620D68C925}" = dir=in | app=c:\program files (x86)\hewlett-packard\media\dvd\hptouchsmartmusic.exe |
"{F2AB9C3F-7EA0-4305-A5C1-1A9D447C17CF}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{F97762DA-0F24-4AC3-AD9E-666DDDAAAD50}" = protocol=17 | dir=in | app=c:\program files (x86)\starcraft ii 2012 beta\starcraft ii beta.exe |
"{FB49C453-0575-45B5-AC6B-98B14326EE62}" = dir=in | app=c:\program files (x86)\hewlett-packard\touchsmart\media\hptouchsmartvideo.exe |
"{FC685245-3B77-4410-B565-8EE93FB23CE5}" = protocol=6 | dir=in | app=c:\program files (x86)\starcraft ii\starcraft ii public test.exe |
"{FD08C977-749D-4042-B695-9E2447C644AF}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.2328\agent.exe |
"TCP Query User{034446AD-92F3-4742-834C-3A130F7CA9C8}C:\program files (x86)\starcraft ii\starcraft ii.exe" = protocol=6 | dir=in | app=c:\program files (x86)\starcraft ii\starcraft ii.exe |
"TCP Query User{0623C5D8-5024-4132-BD19-614DC795B9F2}C:\program files (x86)\starcraft ii\versions\base22612\sc2.exe" = protocol=6 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base22612\sc2.exe |
"TCP Query User{08790133-7D4B-479F-95EB-54989FA68002}C:\program files (x86)\oovoo\oovoo.exe" = protocol=6 | dir=in | app=c:\program files (x86)\oovoo\oovoo.exe |
"TCP Query User{120041A2-6B51-44CE-8F73-0231E7FFD5C2}C:\program files (x86)\starcraft ii\versions\base19132\sc2.exe" = protocol=6 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base19132\sc2.exe |
"TCP Query User{1CE3C3A4-216C-4217-B6FC-27124F8998A1}C:\program files (x86)\starcraft ii\versions\base21029\sc2.exe" = protocol=6 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base21029\sc2.exe |
"TCP Query User{2495BDAA-3ED6-44C4-AF2F-F66A2AC1ADA3}C:\program files (x86)\starcraft ii 2012 beta\versions\base23925\sc2.exe" = protocol=6 | dir=in | app=c:\program files (x86)\starcraft ii 2012 beta\versions\base23925\sc2.exe |
"TCP Query User{2D2FF846-2438-48F5-A7EE-D8F34BDC21FC}C:\program files (x86)\starcraft ii\versions\base26490\sc2.exe" = protocol=6 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base26490\sc2.exe |
"TCP Query User{43782E25-4747-45E5-BF51-BA18C0DEF100}C:\program files (x86)\starcraft ii\sc2-x.x.x.x-1.5.0.22342-enus-downloader.exe" = protocol=6 | dir=in | app=c:\program files (x86)\starcraft ii\sc2-x.x.x.x-1.5.0.22342-enus-downloader.exe |
"TCP Query User{4ADDBEE1-4711-4390-87E4-67850E692100}C:\program files (x86)\starcraft ii 2012 beta\versions\base22630\sc2.exe" = protocol=6 | dir=in | app=c:\program files (x86)\starcraft ii 2012 beta\versions\base22630\sc2.exe |
"TCP Query User{6DC2B286-8EDC-4777-BD3B-A2444F857EF5}C:\program files (x86)\starcraft ii\versions\base24944\sc2.exe" = protocol=6 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base24944\sc2.exe |
"TCP Query User{709CFB2D-6D5A-46EA-AFD4-ADB9B0A701FE}C:\program files (x86)\starcraft ii\support\blizzarddownloader.exe" = protocol=6 | dir=in | app=c:\program files (x86)\starcraft ii\support\blizzarddownloader.exe |
"TCP Query User{799BFCF3-BEA2-4FEA-A243-6B4B0F031571}C:\program files (x86)\java\jre7\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files (x86)\java\jre7\bin\javaw.exe |
"TCP Query User{86EEB8C3-C3E3-4F1C-B80C-F9275DC2CB19}C:\programdata\windows genuine advantage\{52f41f5d-27ba-4bf6-8cb3-3e26beaddd89}\msiexec.exe" = protocol=6 | dir=in | app=c:\programdata\windows genuine advantage\{52f41f5d-27ba-4bf6-8cb3-3e26beaddd89}\msiexec.exe |
"TCP Query User{A2B803B0-54F6-4EC1-9D32-F310882E45D6}C:\program files (x86)\starcraft ii\versions\base23260\sc2.exe" = protocol=6 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base23260\sc2.exe |
"TCP Query User{A5F6A25D-4B80-430B-9CF6-EFEA92C01E98}C:\program files (x86)\java\jre6\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files (x86)\java\jre6\bin\javaw.exe |
"TCP Query User{B7E74095-E099-429C-AFE8-6A342363C9EB}C:\program files (x86)\starcraft ii\versions\base19679\sc2.exe" = protocol=6 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base19679\sc2.exe |
"TCP Query User{C2C7A31A-CBDD-4B49-8007-5C9BA10757A7}C:\program files (x86)\oovoo\oovoo.exe" = protocol=6 | dir=in | app=c:\program files (x86)\oovoo\oovoo.exe |
"TCP Query User{C9A34338-D6FE-422B-A51B-B4B970366D5D}C:\programdata\windows genuine advantage\{f8b74854-f5f2-4a0f-b24a-fb5f30a342fe}\msiexec.exe" = protocol=6 | dir=in | app=c:\programdata\windows genuine advantage\{f8b74854-f5f2-4a0f-b24a-fb5f30a342fe}\msiexec.exe |
"TCP Query User{D1C81F07-45CE-45F2-A6F9-10EA90534976}C:\program files (x86)\starcraft ii 2012 beta\versions\base24764\sc2.exe" = protocol=6 | dir=in | app=c:\program files (x86)\starcraft ii 2012 beta\versions\base24764\sc2.exe |
"TCP Query User{DF2A760D-7385-4B86-A429-71CAE438EB66}C:\programdata\battle.net\agent\agent.2006\agent.exe" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.2006\agent.exe |
"TCP Query User{EEC3003D-C5A6-4E4B-B9E3-60574D68A586}C:\program files (x86)\starcraft ii\versions\base18574\sc2.exe" = protocol=6 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base18574\sc2.exe |
"TCP Query User{F295403A-1A13-4BEB-8114-A01C981CBD8D}C:\program files (x86)\starcraft ii\versions\base28667\sc2.exe" = protocol=6 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base28667\sc2.exe |
"TCP Query User{FB634459-C65C-4A34-9CC4-88116FA702C0}C:\program files (x86)\epson software\event manager\eeventmanager.exe" = protocol=6 | dir=in | app=c:\program files (x86)\epson software\event manager\eeventmanager.exe |
"UDP Query User{1B7B939A-3CEB-40D8-AB00-30286587CAD0}C:\program files (x86)\starcraft ii\versions\base23260\sc2.exe" = protocol=17 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base23260\sc2.exe |
"UDP Query User{253DB297-CAA6-46FB-972A-0318351E1DD1}C:\program files (x86)\starcraft ii 2012 beta\versions\base23925\sc2.exe" = protocol=17 | dir=in | app=c:\program files (x86)\starcraft ii 2012 beta\versions\base23925\sc2.exe |
"UDP Query User{39E6C7F2-89F3-491D-9794-08183113A3DD}C:\program files (x86)\epson software\event manager\eeventmanager.exe" = protocol=17 | dir=in | app=c:\program files (x86)\epson software\event manager\eeventmanager.exe |
"UDP Query User{48A3BD2C-31E7-4F93-AF4A-C1609078F9AF}C:\program files (x86)\java\jre6\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files (x86)\java\jre6\bin\javaw.exe |
"UDP Query User{55A89642-0CFA-4937-A888-9E00F271E6E8}C:\program files (x86)\oovoo\oovoo.exe" = protocol=17 | dir=in | app=c:\program files (x86)\oovoo\oovoo.exe |
"UDP Query User{5EFF1F74-E6F4-4E12-B173-F9462148A791}C:\program files (x86)\java\jre7\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files (x86)\java\jre7\bin\javaw.exe |
"UDP Query User{5FB4D751-DC69-4FF5-97C5-308A43158B8F}C:\programdata\battle.net\agent\agent.2006\agent.exe" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.2006\agent.exe |
"UDP Query User{61CFB7F9-7CE3-4636-87B4-10A7EDE1B797}C:\program files (x86)\starcraft ii\versions\base18574\sc2.exe" = protocol=17 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base18574\sc2.exe |
"UDP Query User{6C69C156-7AC4-430E-88F7-8E971D5D33A1}C:\program files (x86)\starcraft ii 2012 beta\versions\base24764\sc2.exe" = protocol=17 | dir=in | app=c:\program files (x86)\starcraft ii 2012 beta\versions\base24764\sc2.exe |
"UDP Query User{7FC35820-D79C-43FF-91D2-AB0C1C151FB8}C:\program files (x86)\starcraft ii\versions\base21029\sc2.exe" = protocol=17 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base21029\sc2.exe |
"UDP Query User{805F3CCC-BF30-457D-A194-DA2E304B26BE}C:\program files (x86)\starcraft ii\versions\base24944\sc2.exe" = protocol=17 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base24944\sc2.exe |
"UDP Query User{ACF2281F-5293-4BDC-A89C-DD8D0CC01BD4}C:\program files (x86)\starcraft ii\sc2-x.x.x.x-1.5.0.22342-enus-downloader.exe" = protocol=17 | dir=in | app=c:\program files (x86)\starcraft ii\sc2-x.x.x.x-1.5.0.22342-enus-downloader.exe |
"UDP Query User{B486C296-9066-4F35-A6D6-65D28F24CB08}C:\program files (x86)\oovoo\oovoo.exe" = protocol=17 | dir=in | app=c:\program files (x86)\oovoo\oovoo.exe |
"UDP Query User{B6B23E33-4F3D-4399-B12D-79BECB5ADEEC}C:\program files (x86)\starcraft ii\versions\base22612\sc2.exe" = protocol=17 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base22612\sc2.exe |
"UDP Query User{BCBDEF06-82E7-48DF-A741-DB3479A549A0}C:\programdata\windows genuine advantage\{f8b74854-f5f2-4a0f-b24a-fb5f30a342fe}\msiexec.exe" = protocol=17 | dir=in | app=c:\programdata\windows genuine advantage\{f8b74854-f5f2-4a0f-b24a-fb5f30a342fe}\msiexec.exe |
"UDP Query User{BDB3C276-692A-47E1-88A4-1027F478A45E}C:\program files (x86)\starcraft ii\versions\base26490\sc2.exe" = protocol=17 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base26490\sc2.exe |
"UDP Query User{C02EA658-A30E-41E5-889B-BC74D78A5423}C:\programdata\windows genuine advantage\{52f41f5d-27ba-4bf6-8cb3-3e26beaddd89}\msiexec.exe" = protocol=17 | dir=in | app=c:\programdata\windows genuine advantage\{52f41f5d-27ba-4bf6-8cb3-3e26beaddd89}\msiexec.exe |
"UDP Query User{CDF7AE06-D196-460F-B317-BC0D9E589C13}C:\program files (x86)\starcraft ii 2012 beta\versions\base22630\sc2.exe" = protocol=17 | dir=in | app=c:\program files (x86)\starcraft ii 2012 beta\versions\base22630\sc2.exe |
"UDP Query User{D2A7A586-7304-4C4F-865F-A87183364E51}C:\program files (x86)\starcraft ii\support\blizzarddownloader.exe" = protocol=17 | dir=in | app=c:\program files (x86)\starcraft ii\support\blizzarddownloader.exe |
"UDP Query User{D304DFC4-6048-40CC-AC12-ACCD045A40C5}C:\program files (x86)\starcraft ii\starcraft ii.exe" = protocol=17 | dir=in | app=c:\program files (x86)\starcraft ii\starcraft ii.exe |
"UDP Query User{EA10DB73-7A1C-49C2-8125-D2A74744FEF9}C:\program files (x86)\starcraft ii\versions\base28667\sc2.exe" = protocol=17 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base28667\sc2.exe |
"UDP Query User{EA65D580-0006-4F75-B782-361CD6189427}C:\program files (x86)\starcraft ii\versions\base19132\sc2.exe" = protocol=17 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base19132\sc2.exe |
"UDP Query User{FE44A842-1EC2-4A18-B87F-BED60EEB78DB}C:\program files (x86)\starcraft ii\versions\base19679\sc2.exe" = protocol=17 | dir=in | app=c:\program files (x86)\starcraft ii\versions\base19679\sc2.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{071c9b48-7c32-4621-a0ac-3f809523288f}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{1F6306D6-FB66-10D2-D474-5ADE4D57EE6B}" = AMD Fuel
"{1F85668C-CEB7-7A2E-356C-C42F950A982C}" = AMD Accelerated Video Transcoding
"{23F2C78C-E131-4CA0-8F84-3473FB7728BA}" = Microsoft Security Client
"{26280024-DFB7-4967-90DB-7F9C6660D01E}" = HP MediaSmart SmartMenu
"{4161341F-AE84-E404-4291-4E0322CCE809}" = AMD Media Foundation Decoders
"{41BC9E31-0D39-462E-8E4C-767B21A3B1C3}" = MobileMe Control Panel
"{503F672D-6C84-448A-8F8F-4BC35AC83441}" = AMD APP SDK Runtime
"{529125EF-E3AC-4B74-97E6-F688A7C0F1C0}" = Paint.NET v3.5.10
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{6096C0CC-7E19-4355-87F0-627EC5AA146D}" = iCloud
"{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}" = Bonjour
"{7DEBE4EB-6B40-3766-BB35-5CBBC385DA37}" = Microsoft .NET Framework 4.5.1
"{7FD0FD0D-AC40-A3BF-F2D4-54EFEDB0008F}" = AMD Drag and Drop Transcoding
"{814FA673-A085-403C-9545-747FC1495069}" = Epson Customer Participation
"{8220EEFE-38CD-377E-8595-13398D740ACE}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
"{8338783A-0968-3B85-AFC7-BAAE0A63DC50}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{90120000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2007
"{90120000-002A-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (English) 2007
"{90120000-0116-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007
"{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033" = Microsoft .NET Framework 4.5.1
"{aac9fcc4-dd9e-4add-901c-b5496a07ab2e}" = Microsoft Visual C++ 2005 Redistributable (x64) - KB2467175
"{AB58402A-43DE-551C-2B40-DD1CF0E21240}" = ccc-utility64
"{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{B678797F-DF38-4556-8A31-8B818E261868}" = Apple Mobile Device Support
"{B6E3757B-5E77-3915-866A-CCFC4B8D194C}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053
"{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}" = Microsoft Visual C++ 2010 x64 Redistributable - 10.0.30319
"{E3047FA0-2D6B-4BD6-8CD4-599955F1CE9D}" = Microsoft Mouse and Keyboard Center
"{EE936C7A-EA40-31D5-9B65-8E3E089C3828}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x64 9.0.30729.4148
"{F46AA0F1-E284-4878-A462-5F11B9166C0E}" = iTunes
"{FAF03106-1653-15E1-3C0C-E7AE4FAE6EBF}" = AMD Catalyst Install Manager
"EPSON WorkForce 600 Series" = EPSON WorkForce 600 Series Printer Uninstall
"EPSON XP-310 Series" = EPSON XP-310 Series Printer Uninstall
"Microsoft Mouse and Keyboard Center" = Microsoft Mouse and Keyboard Center
"Microsoft Security Client" = Microsoft Security Essentials
"OfficeTrial" = Microsoft Office Home and Student 60 day trial
"PC-Doctor for Windows" = Hardware Diagnostic Tools
"Redirection Port Monitor" = RedMon - Redirection Port Monitor

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
"{007B37D9-0C45-4202-834B-DD5FAAE99D63}" = ArcSoft Print Creations - Slimline Card
"{07FA4960-B038-49EB-891B-9F95930AA544}" = HP Customer Experience Enhancements
"{08128DC0-610B-4A4E-A9E0-6E16423A2092}" = TouchCopy 09
"{08208143-777D-4A06-BB54-71BF0AD1BB70}" = IPTInstaller
"{0B03071A-C96E-34CA-E5A3-4D8DA8ACCB3D}" = CCC Help Polish
"{0F13C24A-FFE2-4CD0-8E0B-DC804E0A0E0B}" = Epson Event Manager
"{111EE7DF-FC45-40C7-98A7-753AC46B12FB}" = QuickTime 7
"{1472627A-6E9F-DCB1-8894-E2BD249FD5E4}" = CCC Help Thai
"{14D4ED84-6A9A-45A0-96F6-1753768C3CB5}" = ESSPCD
"{14DC0059-00F1-4F62-BD1A-AB23CD51A95E}" = Adobe AIR
"{15BC8CD0-A65B-47D0-A2DD-90A824590FA8}" = Microsoft Works
"{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
"{1896E712-2B3D-45eb-BCE9-542742A51032}" = PictureMover
"{1A2C316B-F842-6FB3-3C87-6FE02861F396}" = AMD VISION Engine Control Center
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}" = CyberLink DVD Suite Deluxe
"{218BE476-B206-2879-B912-971E6E89E44D}" = CCC Help Finnish
"{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
"{26A24AE4-039D-4CA4-87B4-2F03217071FF}" = Java 7 Update 71
"{2BA09774-34F7-4A06-8C7E-B69E44CB9EB0}" = DriverBoost
"{2D03B6F8-DF36-4980-B7B6-5B93D5BA3A8F}" = essvatgt
"{2DFFE333-1B60-4CAA-F836-3CF0C99777CA}" = CCC Help Norwegian
"{2FA94A64-C84E-49d1-97DD-7BF06C7BBFB2}.WildTangent Games App" = Update Installer for WildTangent Games App
"{3023EBDA-BF1B-4831-B347-E5018555F26E}" = HP MediaSmart Movie Themes
"{364374D2-FE10-2170-2397-5B01F9D00093}" = CCC Help Spanish
"{37D59F62-2FC7-412D-AA55-3D0E6A9BD9C7}" = Microsoft Live Search Toolbar
"{3E31400D-274E-4647-916C-2CACC3741799}" = EpsonNet Print
"{3E450CF1-F8C4-C8D6-29D1-87AD090E8F2A}" = Catalyst Control Center InstallProxy
"{40786C7F-7078-5147-444E-D45DE808B684}" = CCC Help Portuguese
"{40BF1E83-20EB-11D8-97C5-0009C5020658}" = Power2Go
"{42938595-0D83-404D-9F73-F8177FDD531A}" = ESScore
"{43D3EA3E-2B72-57F3-40E0-318A614D0FDD}" = CCC Help Czech
"{44B2A0AB-412E-4F8C-B058-D1E8AECCDFF5}" = PowerRecover
"{4537EA4B-F603-4181-89FB-2953FC695AB1}" = netbrdg
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4CEEE5D0-F905-4688-B9F9-ECC710507796}" = HTC Driver Installer
"{4F7823C4-BB28-A63E-CE08-1B463D4682DE}" = CCC Help Dutch
"{5316DFC9-CE99-4458-9AB3-E8726EDE0210}" = skin0001
"{56589DFE-0C29-4DFE-8E42-887B771ECD23}" = ArcSoft Print Creations - Photo Book
"{605A4E39-613C-4A12-B56F-DEFBE6757237}" = SHASTA
"{612C34C7-5E90-47D8-9B5C-0F717DD82726}" = swMSM
"{643EAE81-920C-4931-9F0B-4B343B225CA6}" = ESSBrwr
"{6D7B8E2C-4356-619D-134F-FB36B0809958}" = CCC Help German
"{6F173E00-2766-E174-C2E0-AD88F24685BD}" = CCC Help Swedish
"{6F340107-F9AA-47C6-B54C-C3A19F11553F}" = Hewlett-Packard ACLM.NET v1.2.2.3
"{6FAEC41D-0654-12C1-0068-770D19FC2446}" = CCC Help Italian
"{70B446D1-E03B-4ab0-9B3C-0832142C9AA8}.WildTangent Games App-hp" = WildTangent Games App (HP Games)
"{70B446D1-E03B-4ab0-9B3C-0832142C9AA8}.WildTangent Games App-wildgames" = WildTangent Games App
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{73B04DD7-4429-1559-E080-EF640B5A0D80}" = Multi PDF Converter
"{73D239CC-D6B1-ADEC-A7BE-E100C7112004}" = CCC Help Korean
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{78002155-F025-4070-85B3-7C0453561701}" = Apple Application Support
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{79BF4901-1EC4-4726-B3C2-A7859706C6E7}" = League of Legends
"{82809116-D1EE-443C-AE31-F19E709DDF7A}" = AMD USB Filter Driver
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
"{8943CE61-53BD-475E-90E1-A580869E98A2}" = staticcr
"{89EC099E-958D-462E-972C-385591946978}" = TurboTax 2012 WinPerFedFormset
"{8A502E38-29C9-49FA-BCFA-D727CA062589}" = ESSTOOLS
"{8B76B8E9-F773-4B75-A08C-120079EB765E}" = RAIDXpert
"{8D3D92F0-852F-D832-FD8B-029C8C231C13}" = CCC Help Russian
"{8E92D746-CD9F-4B90-9668-42B74C14F765}" = ESSini
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}_HOMESTUDENTR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}_HOMESTUDENTR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}_HOMESTUDENTR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_HOMESTUDENTR_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_HOMESTUDENTR_{71F055E8-E2C6-4214-BB3D-BFE03561B89E}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}_HOMESTUDENTR_{2314F9A1-126F-45CC-8A5E-DFAF866F3FBC}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-0020-0409-0000-0000000FF1CE}" = Compatibility Pack for the 2007 Office system
"{90120000-002A-0000-1000-0000000FF1CE}_HOMESTUDENTR_{664655D8-B9BB-455D-8A58-7EAF7B0B2862}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002A-0409-1000-0000000FF1CE}_HOMESTUDENTR_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}_HOMESTUDENTR_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
"{90120000-00A1-0409-0000-0000000FF1CE}_HOMESTUDENTR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}_HOMESTUDENTR_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0116-0409-1000-0000000FF1CE}_HOMESTUDENTR_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
"{91120000-002F-0000-0000-0000000FF1CE}" = Microsoft Office Home and Student 2007
"{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{91517631-A9F3-4B7C-B482-43E0068FD55A}" = ESSgui
"{95120000-00AF-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint Viewer 2007 (English)
"{9591C049-5CAE-4E89-A8D9-191F1899628B}" = ArcSoft Print Creations - Funhouse
"{963FFEAB-16E5-EB69-4E64-338B3D319FB4}" = CCC Help Chinese Standard
"{999D43F4-9709-4887-9B1A-83EBB15A8370}" = VPRINTOL
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9DEF9686-CCB2-47B7-BF83-B49EA21FA016}" = HP MediaSmart Demo
"{9F7E9D7B-3291-96CE-A27F-DD4F6EB230EA}" = CCC Help Chinese Traditional
"{A11E24AD-A7EB-78C9-F792-AD9CDDB8B651}" = Catalyst Control Center InstallProxy
"{A2E5F2AA-2996-41EA-BCCD-9FD0476A5326}" = TWC Customer Controls
"{A6FDE264-C48D-36CE-CFA7-ABBEB861AC10}" = Catalyst Control Center Localization All
"{A8516AC9-AAF1-47F9-9766-03E2D4CDBCF8}" = CyberLink PowerDVD 9
"{A8B1F076-965D-4663-A9D4-C2FB58A42AE4}" = TurboTax 2012 WinPerTaxSupport
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AC76BA86-7AD7-1033-7B44-AB0000000001}" = Adobe Reader XI (11.0.09)
"{AE1FA02D-E6A4-4EA0-8E58-6483CAC016DD}" = ESSCDBK
"{B0D83FCD-9D42-43ED-8315-250326AADA02}" = ArcSoft Print Creations - Scrapbook
"{B162D0A6-9A1D-4B7C-91A5-88FB48113C45}" = OfotoXMI
"{B2EE25B9-5B00-4ACF-94F0-92433C28C39E}" = HP MediaSmart Music/Photo/Video
"{B307472F-7BD9-4040-9255-CE6D6A1196A3}" = Software Updater
"{B31A9284-632D-683E-3BD0-F6926D445A7B}" = CCC Help Danish
"{B38E9B55-7136-4E66-A084-320512FF3F6F}" = LTCM Client
"{B4B44FE7-41FF-4DAD-8C0A-E406DDA72992}" = CCScore
"{B53E61D7-7C80-40DF-82D2-CF5390D6D20A}" = HP Advisor
"{B7A75523-3D7F-CF23-12F7-999EAF6C7167}" = CCC Help Japanese
"{B8AC1A89-FFD1-4F97-8051-E505A160F562}" = HP Odometer
"{B9A03B7B-E0FF-4FB3-BA83-762E58A1B0AA}" = HP Support Information
"{C57BCDE1-7CB9-467D-B3BA-7E119916CDC1}" = Activate Norton Online Backup
"{C59C179C-668D-49A9-B6EA-0121CCFC1243}" = LabelPrint
"{C611CF88-969D-43E6-A877-D6D6439DD081}" = HP Remote Solution
"{C821D689-95BE-0D60-255E-D9B89CB3019F}" = Catalyst Control Center Graphics Previews Common
"{CA9ED5E4-1548-485B-A293-417840060158}" = ArcSoft Print Creations - Photo Calendar
"{CAE7D1D9-3794-4169-B4DD-964ADBC534EE}" = HP Product Detection
"{CAE8A0F1-B498-4C23-95FA-55047E730C8F}" = ArcSoft Print Creations
"{CB099890-1D5F-11D5-9EA9-0050BAE317E1}" = PowerDirector
"{CE1458AA-23A7-332D-68D9-86B799898DA6}" = CCC Help Greek
"{D32470A1-B10C-4059-BA53-CF0486F68EBC}" = Kodak EasyShare software
"{D46D081B-F60E-467E-A7C4-117B70D76731}" = HP Update
"{D9B1D51B-EB56-410D-AEB5-1CCFAC4B6C8C}" = Epson Connect Printer Setup
"{DB02F716-6275-42E9-B8D2-83BA2BF5100B}" = SFR
"{DCCAD079-F92C-44DA-B258-624FC6517A5A}" = HP MediaSmart DVD
"{DD6C316A-FE75-4FBB-9D22-4C1920232B72}" = LightScribe System Software
"{DF802C05-4660-418c-970C-B988ADB1D316}" = Microsoft Live Search Toolbar
"{E0655E94-1D4D-8484-64C6-E6F847B7BE92}" = CCC Help Turkish
"{E2F0AF23-FE2F-4222-9A43-55E63CC41EF1}" = Catalyst Control Center - Branding
"{E35A3B13-78CD-4967-8AC8-AA9FDA693EDE}" = HP Support Assistant
"{E555950B-1496-C37C-CA2C-2DF8745A5BE9}" = CCC Help English
"{E6B4117F-AC59-4B13-9274-EB136E8897EE}" = ArcSoft Print Creations - Album Page
"{E83F5F27-43F3-4163-ABE5-F68C989286ED}" = TurboTax 2012 wrapper
"{E9E34215-82EF-4909-BE2F-F581F0DC9062}" = DirectX for Managed Code Update (Summer 2004)
"{EE229D0E-3D9E-636C-6E75-9436A87C7E49}" = CCC Help French
"{EFD2807A-C66B-4C13-8FB8-42FCA6DEF171}" = TurboTax 2012 wcaiper
"{F014B696-28C5-4554-802F-A15380418F53}" = TurboTax 2012 WinPerReleaseEngine
"{F04F9557-81A9-4293-BC49-2C216FA325A7}" = ArcSoft Print Creations - Greeting Card
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F3B912F5-EB57-45AA-B3D1-EB532BCF6EF8}" = HP Setup
"{F4A2E7CC-60CA-4AFA-B67F-AD5E58173C3F}" = SKINXSDK
"{F536CCF1-C4C1-5FB9-6B17-F883DFFAE569}" = CCC Help Hungarian
"{F838C3DD-5785-4F19-AD0F-BD532C8A31F4}" = HTC Sync Manager
"{F9593CFB-D836-49BC-BFF1-0E669A411D9F}" = WIRELESS
"{FA4C2D53-205F-4245-9717-F3761154824D}" = Safari
"{FCDB1C92-03C6-4C76-8625-371224256091}" = ESSPDock
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 15 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 15 Plugin
"Adobe Shockwave Player" = Adobe Shockwave Player 11.6
"Cucusoft iPhone/iTouch/iPod to Computer Transfer_is1" = iPhone/iTouch/iPod to Computer Transfer 7.5.0
"EPSON Connect_is1" = EPSON Connect version 1.0
"EPSON Scanner" = EPSON Scan
"Homepage Protection" = Homepage Protection
"HOMESTUDENTR" = Microsoft Office Home and Student 2007
"HP Remote Solution" = HP Remote Solution
"HyperCam 2" = HyperCam 2
"HyperCam Toolbar" = HyperCam Toolbar
"InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}" = CyberLink DVD Suite Deluxe
"InstallShield_{3023EBDA-BF1B-4831-B347-E5018555F26E}" = HP MediaSmart Movie Themes
"InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}" = Power2Go
"InstallShield_{8B76B8E9-F773-4B75-A08C-120079EB765E}" = RAIDXpert
"InstallShield_{A8516AC9-AAF1-47F9-9766-03E2D4CDBCF8}" = CyberLink PowerDVD 9
"InstallShield_{B2EE25B9-5B00-4ACF-94F0-92433C28C39E}" = HP MediaSmart Music/Photo/Video
"InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}" = LabelPrint
"InstallShield_{CB099890-1D5F-11D5-9EA9-0050BAE317E1}" = PowerDirector
"InstallShield_{DCCAD079-F92C-44DA-B258-624FC6517A5A}" = HP MediaSmart DVD
"League of Legends 3.0.0" = League of Legends
"Malwarebytes Anti-Malware_is1" = Malwarebytes Anti-Malware version 2.0.3.1025
"MP3 Rocket" = MP3 Rocket
"MultiPDFConverter" = Multi PDF Converter
"pcsx2-r5350" = PCSX2 - Playstation 2 Emulator
"PDF to TIFF Converter_is1" = PDF to TIFF Converter
"PDFlite" = PDFlite 0.7
"RaidCall" = RaidCall
"Roxio PhotoShow" = Roxio PhotoShow
"StarCraft II" = StarCraft II
"StarCraft II Beta" = StarCraft II Beta
"TurboTax 2012" = TurboTax 2012
"WildTangent hp Master Uninstall" = HP Games
"WinRAR archiver" = WinRAR 4.20 (32-bit)

========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-34446756-582487691-2478612921-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Google Chrome" = Google Chrome

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 11/13/2014 2:58:17 AM | Computer Name = Mark | Source = Application Error | ID = 1000
Description = Faulting application name: iexplore.exe, version: 11.0.9600.17420,
time stamp: 0x4a5bc6b7 Faulting module name: MSHTML.dll, version: 11.0.9600.17420,
time stamp: 0x545ae63c Exception code: 0xc00000fd Fault offset: 0x0014cb5c Faulting
process id: 0x34ec Faulting application start time: 0x01cfff0e63ea2262 Faulting application
path: C:\Program Files\Internet Explorer\iexplore.exe Faulting module path: C:\Windows\system32\MSHTML.dll
Report
Id: 716a05ec-6b02-11e4-8d2e-18a9051f24ea

Error - 11/13/2014 3:22:16 AM | Computer Name = Mark | Source = Application Error | ID = 1000
Description = Faulting application name: iexplore.exe, version: 11.0.9600.17420,
time stamp: 0x4a5bc6b7 Faulting module name: MSHTML.dll, version: 11.0.9600.17420,
time stamp: 0x545ae63c Exception code: 0xc00000fd Fault offset: 0x0014d2bc Faulting
process id: 0x30f4 Faulting application start time: 0x01cfff127cb2a7f2 Faulting application
path: C:\Program Files\Internet Explorer\iexplore.exe Faulting module path: C:\Windows\system32\MSHTML.dll
Report
Id: cae5f754-6b05-11e4-8d2e-18a9051f24ea

Error - 11/13/2014 4:02:58 AM | Computer Name = Mark | Source = Application Error | ID = 1000
Description = Faulting application name: iexplore.exe, version: 11.0.9600.17420,
time stamp: 0x4a5bc6b7 Faulting module name: MSHTML.dll, version: 11.0.9600.17420,
time stamp: 0x545ae63c Exception code: 0xc00000fd Fault offset: 0x0014d2bc Faulting
process id: 0x4828 Faulting application start time: 0x01cfff181109822a Faulting application
path: C:\Program Files\Internet Explorer\iexplore.exe Faulting module path: C:\Windows\system32\MSHTML.dll
Report
Id: 7a6470aa-6b0b-11e4-8d2e-18a9051f24ea

[ Hewlett-Packard Events ]
Error - 4/7/2011 11:37:36 AM | Computer Name = Mark | Source = Hewlett-Packard | ID = 0
Description = AAProcessExited() C:\ProgramData\Hewlett-Packard\HP Support Framework\Telemetry\041107083733.xml
File not created by asset agent

Error - 8/31/2011 12:08:00 AM | Computer Name = Mark | Source = Hewlett-Packard | ID = 0
Description = AAProcessExited() C:\ProgramData\Hewlett-Packard\HP Support Framework\Telemetry\081130090757.xml
File not created by asset agent

Error - 5/4/2012 2:08:00 PM | Computer Name = Mark | Source = hpsa_service.exe | ID = 2000
Description = HP Error ID: -2146233088 at HP.ActiveCheckLocalMode.SessionManager.ActiveCheckManager.UpdateDetail(String
category) at HP.ActiveCheckLocalMode.SessionManager.ActiveCheckManager.UpdateAndDetectCore()

at HP.SupportAssistant.Service.ACLM.ActiveCheck.LaunchActiveCheck(Boolean singleScan,
Boolean localScan) Message: Failed to perform update. StackTrace: at HP.ActiveCheckLocalMode.SessionManager.ActiveCheckManager.UpdateDetail(String
category) at HP.ActiveCheckLocalMode.SessionManager.ActiveCheckManager.UpdateAndDetectCore()

at HP.SupportAssistant.Service.ACLM.ActiveCheck.LaunchActiveCheck(Boolean singleScan,
Boolean localScan) Source: HP.ActiveCheckLocalMode.SessionManager InnerException.Message:
Object '/f76333ce_44a2_4f8e_94b7_546a1b484c3e/dqwcpchqg2kbpi6i5pwgd3il_5.rem' has
been disconnected or does not exist at the server. Name: hpsa_service.exe Version:
06.00.01.01 Path: C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe
Format:
en-US RAM: 7927 Ram Utilization: 20 TargetSite: Void UpdateDetail(System.String)

Error - 5/8/2012 5:49:13 PM | Computer Name = Mark | Source = hpsa_service.exe | ID = 2000
Description = HP Error ID: -2146233088 at HP.ActiveCheckLocalMode.SessionManager.ActiveCheckManager.UpdateDetail(String
category) at HP.ActiveCheckLocalMode.SessionManager.ActiveCheckManager.UpdateAndDetectCore()

at HP.SupportAssistant.Service.ACLM.ActiveCheck.LaunchActiveCheck(Boolean singleScan,
Boolean localScan) Message: Failed to perform update. StackTrace: at HP.ActiveCheckLocalMode.SessionManager.ActiveCheckManager.UpdateDetail(String
category) at HP.ActiveCheckLocalMode.SessionManager.ActiveCheckManager.UpdateAndDetectCore()

at HP.SupportAssistant.Service.ACLM.ActiveCheck.LaunchActiveCheck(Boolean singleScan,
Boolean localScan) Source: HP.ActiveCheckLocalMode.SessionManager InnerException.Message:
Object '/3dee3280_26f3_4974_bf6c_917219bbdbb8/uz6csqywo8tiotndqfkiom0n_5.rem' has
been disconnected or does not exist at the server. Name: hpsa_service.exe Version:
06.00.01.01 Path: C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe
Format:
en-US RAM: 7927 Ram Utilization: 20 TargetSite: Void UpdateDetail(System.String)

Error - 5/26/2012 4:01:44 PM | Computer Name = Mark | Source = hpsa_service.exe | ID = 2000
Description = HP Error ID: -2146233088 at HP.ActiveCheckLocalMode.SessionManager.ActiveCheckManager.UpdateDetail(String
category) at HP.ActiveCheckLocalMode.SessionManager.ActiveCheckManager.UpdateAndDetectCore()

at HP.SupportAssistant.Service.ACLM.ActiveCheck.LaunchActiveCheck(Boolean singleScan,
Boolean localScan) Message: Failed to perform update. StackTrace: at HP.ActiveCheckLocalMode.SessionManager.ActiveCheckManager.UpdateDetail(String
category) at HP.ActiveCheckLocalMode.SessionManager.ActiveCheckManager.UpdateAndDetectCore()

at HP.SupportAssistant.Service.ACLM.ActiveCheck.LaunchActiveCheck(Boolean singleScan,
Boolean localScan) Source: HP.ActiveCheckLocalMode.SessionManager InnerException.Message:
Object '/afc06df1_81af_4b72_bdd5_974d80aab64e/wkhskc_gbzfegfllnb0jcwrs_5.rem' has
been disconnected or does not exist at the server. Name: hpsa_service.exe Version:
06.00.01.01 Path: C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe
Format:
en-US RAM: 7927 Ram Utilization: 20 TargetSite: Void UpdateDetail(System.String)

Error - 5/31/2012 1:15:34 PM | Computer Name = Mark | Source = HPSF.exe | ID = 4000
Description =

Error - 5/31/2012 1:15:34 PM | Computer Name = Mark | Source = HPSF.exe | ID = 4000
Description =

Error - 5/31/2012 1:15:44 PM | Computer Name = Mark | Source = HPSF.exe | ID = 4000
Description =

Error - 3/13/2013 3:30:25 AM | Computer Name = Mark | Source = hpsa_service.exe | ID = 2000
Description =

Error - 3/13/2013 3:30:30 AM | Computer Name = Mark | Source = HPSF.exe | ID = 4000
Description =

[ System Events ]
Error - 11/13/2014 3:53:57 AM | Computer Name = Mark | Source = Schannel | ID = 36887
Description = The following fatal alert was received: 20.


< End of report >
mantgar
Regular Member
 
Posts: 58
Joined: November 12th, 2014, 12:13 pm

Re: dllhost.exe taking too much CPU memory help please

Unread postby mantgar » November 13th, 2014, 11:50 am

Those are all the requested logs, in terms of behaviors pc booted faster but CPU remains working between 80% - 100%
mantgar
Regular Member
 
Posts: 58
Joined: November 12th, 2014, 12:13 pm

Re: dllhost.exe taking too much CPU memory help please

Unread postby pgmigg » November 13th, 2014, 5:25 pm

Hello mantgar,

in terms of behaviors pc booted faster but CPU remains working between 80% - 100%
It was a great job, but we are just started. :D Let continue...

Step 1.
ComboFix Image
Please download ComboFix.exe... © Copyrighted to sUBs. Save it to your desktop. <<--- IMPORTANT!! .
If you previously downloaded ComboFix, please delete that version and download it again. This tool is frequently updated.

The first thing you need to do is print out How-To-Use-ComboFix. Read these instructions thoroughly.
You will not have Internet access when you execute ComboFix.
Please disable any Antivirus or Firewall you have active, as shown in this topic. Close all open application windows.

  1. Double click the ComboFix.exe icon on your desktop to begin execution. If you receive the "Open File - Security Warning"... press Run.
  2. Press I Agree to the Disclaimer prompt.
    ComboFix screen appears... preparing to run. ComboFix will now begin creating a System Restore Point and then backup your registry.
    Do Not use your keyboard or mouse click anywhere in the ComboFix window, as this may cause the program to stall or crash!
    ComboFix may reboot your computer allow this and follow all directions given.
    When finished... Notepad will open ... ComboFix will produce a log file called "ComboFix.txt".
  3. Please copy/paste the contents of ComboFix.txt... in your next reply.
Do NOT use Combofix unless you have been instructed to do so by a Malware Removal Expert. It is a powerful tool intended by its creator to be used under the guidance and supervision of an expert, NOT for general public or personal use. Using this tool incorrectly could lead to serious problems with your operating system such as preventing it from ever starting again. This site, sUBs and myself will not be responsible for any damage caused to your machine by misusing or running ComboFix on your own. Please read Combofix's Disclaimer.


** Enable your Antivirus and Firewall, before connecting to the Internet again! **

Step 2.
SystemLook
Please download SystemLook_x64.exe by jpshortstuff and save it to your Desktop.
  1. Right click on SystemLook_x64.exe, select "Run As Administrator..." to run it. If prompted by UAC, please allow it.
    If you receive an "Open file - security warning"... asking "Do you want to run this file?", press the Run button.
  2. Highlight and copy the following entries: into SystemLook's main text entry window.
    (Do not include the words Code: Select all - instead of it please click the Select all button next to Code: to select the entire script.)
    Code: Select all
    :filefind
    *Anti-phishing*
    *Ask*
    *AskToolbar*
    *Ask.com*
    *Babylon*
    *blekko*
    *BabylonToolbar*
    *Conduit*
    *HyperCam*
    *Ilivid*
    *PackageAware*
    *Toolbar4*
    *Dogpile*
    *Searchqu*
    *Zynga*
    *Bandoo*
    *Conduit*
    *dealshark*
    *filescout*
    *Fun4IM*
    *Funmoods*
    *ooVoo*
    *IObit*
    *Iminent*
    *Intuit*
    *istart123*
    *MyWay*
    *pricegong*
    *SafeGuard*
    *Searchnu*
    *smartbar*
    *searchab*
    *sprotector*
    *superfish*
    *Tarma*
    *trolltech*
    *Vafmusic2*
    *vshare*
    *wajam*
    *whitesmoke*
    *Yontoo*
    
    :folderfind
    *Anti-phishing*
    *Ask*
    *AskToolbar*
    *Ask.com*
    *Babylon*
    *blekko*
    *BabylonToolbar*
    *Conduit*
    *HyperCam*
    *Ilivid*
    *PackageAware*
    *Toolbar4*
    *Dogpile*
    *Searchqu*
    *Zynga*
    *Bandoo*
    *Conduit*
    *dealshark*
    *filescout*
    *Fun4IM*
    *Funmoods*
    *ooVoo*
    *IObit*
    *Iminent*
    *Intuit*
    *istart123*
    *MyWay*
    *pricegong*
    *SafeGuard*
    *Searchnu*
    *smartbar*
    *searchab*
    *sprotector*
    *superfish*
    *Tarma*
    *trolltech*
    *Vafmusic2*
    *vshare*
    *wajam*
    *whitesmoke*
    *Yontoo*
    
    :Regfind
    Anti-phishing
    Ask
    AskToolbar
    Ask.com
    Babylon
    blekko
    BabylonToolbar
    Conduit
    HyperCam
    Ilivid
    PackageAware
    Toolbar4
    Dogpile
    Searchqu
    Zynga
    Bandoo
    Conduit
    dealshark
    filescout
    Fun4IM
    Funmoods
    ooVoo
    IObit
    Intuit
    Iminent
    istart123
    MyWay
    pricegong
    SafeGuard
    Searchnu
    smartbar
    searchab
    sprotector
    superfish
    Tarma
    trolltech
    Vafmusic2
    vshare
    wajam
    whitesmoke
    Yontoo
    
  3. Press the Look button to start the scan. Please be patient - it may take a while (may be hours)...
    When finished, a Notepad window will open with the results of the scan.
    A file will be created (on your Desktop) with the results of the scan, named SystemLook.txt
  4. Please post the contents of the SystemLook.txt file in your next reply.

Please post each log separately to prevent it being cut off by the forum post size limiter.
Check each after you've posted it to make sure it's all present, if any log is cut off you'll have to post it in sections....

Please include in your next reply:
  1. Do you have any problems executing the instructions?
  2. Contents of the ComboFix.txt log file
  3. Contents of the SystemLook.txt log file
  4. Do you see any changes in computer behavior?

Thanks,
pgmigg

Failure to post replies within 72 hours will result in this thread being closed
User avatar
pgmigg
Admin/Teacher
Admin/Teacher
 
Posts: 5457
Joined: July 8th, 2008, 1:25 pm
Location: GMT-05:00

Re: dllhost.exe taking too much CPU memory help please

Unread postby mantgar » November 14th, 2014, 12:38 am

ComboFix 14-11-12.01 - mbmnb 11/13/2014 19:45:07.1.4 - x64
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.7928.5722 [GMT -8:00]
Running from: c:\users\mbmnb\Desktop\ComboFix.exe
AV: Microsoft Security Essentials *Disabled/Updated* {4F35CFC4-45A3-FC37-EF17-759A02E39AB1}
SP: Microsoft Security Essentials *Disabled/Updated* {F4542E20-6399-F3B9-D5A7-4EE87964D00C}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\programdata\893686b8
c:\users\mbmnb\AppData\Roaming\893686b8
c:\users\mbmnb\AppData\Roaming\FrameworkUpdate7
c:\windows\Downloaded Program Files\f3initialsetup1.0.1.1.inf
c:\windows\msdownld.tmp
.
.
CLSID={AB8902B4-09CA-4bb6-B78D-A8F59079A8D5} - infected with Poweliks and removed.
You should verify if current CLSID data is correct:
.
HKEY_CLASSES_ROOT\CLSID\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}
(Default) REG_SZ Thumbnail Cache Class Factory for Out of Proc Server
AppID REG_SZ {AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}
.
HKEY_CLASSES_ROOT\CLSID\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\InprocServer32
(Default) REG_SZ c:\windows\system32\thumbcache.dll
ThreadingModel REG_SZ Apartment
.
HKEY_CLASSES_ROOT\CLSID\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\localserver32
.
HKEY_CLASSES_ROOT\CLSID\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\localserver32\
.
((((((((((((((((((((((((( Files Created from 2014-10-14 to 2014-11-14 )))))))))))))))))))))))))))))))
.
.
2014-11-14 04:24 . 2014-11-14 04:24 -------- d-----w- c:\users\TEMP\AppData\Local\temp
2014-11-14 04:24 . 2014-11-14 04:24 -------- d-----w- c:\users\TEMP.MARK\AppData\Local\temp
2014-11-14 04:24 . 2014-11-14 04:24 -------- d-----w- c:\users\Default\AppData\Local\temp
2014-11-14 04:23 . 2014-11-14 04:23 -------- d-----w- c:\users\Pancho\AppData\Local\temp
2014-11-14 04:23 . 2014-11-14 04:23 -------- d-----w- c:\users\Arturo Flores\AppData\Local\temp
2014-11-14 04:23 . 2014-11-14 04:23 -------- d-----w- c:\users\ART\AppData\Local\temp
2014-11-14 03:43 . 2014-10-14 19:59 11627712 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{88FD0DD2-D0D0-4A22-832D-80D66B140EC3}\mpengine.dll
2014-11-13 15:45 . 2014-10-14 19:59 11627712 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2014-11-13 06:31 . 2014-11-13 06:31 -------- d-----w- c:\windows\ERUNT
2014-11-13 03:09 . 2014-11-13 03:17 -------- d-----w- C:\AdwCleaner
2014-11-13 03:01 . 2014-11-13 03:01 -------- d-sh--w- c:\users\mbmnb\AppData\Local\EmieBrowserModeList
2014-11-12 03:21 . 2014-09-21 20:24 1188440 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{F7ADF079-B778-4111-AB3F-068CC98BFA3E}\gapaengine.dll
2014-11-12 03:14 . 2014-10-25 01:57 77824 ----a-w- c:\windows\system32\packager.dll
2014-11-12 03:14 . 2014-10-25 01:32 67584 ----a-w- c:\windows\SysWow64\packager.dll
2014-11-12 03:14 . 2014-10-10 00:57 3198976 ----a-w- c:\windows\system32\win32k.sys
2014-11-12 03:14 . 2014-10-14 02:13 3241984 ----a-w- c:\windows\system32\msi.dll
2014-11-12 03:14 . 2014-10-14 01:50 2363904 ----a-w- c:\windows\SysWow64\msi.dll
2014-11-12 03:14 . 2014-10-18 02:05 861696 ----a-w- c:\windows\system32\oleaut32.dll
2014-11-12 03:14 . 2014-10-18 01:33 571904 ----a-w- c:\windows\SysWow64\oleaut32.dll
2014-11-10 15:58 . 2014-11-10 15:58 -------- d-----w- c:\program files (x86)\Common Files\Java
2014-11-10 15:57 . 2014-11-10 15:57 98216 ----a-w- c:\windows\SysWow64\WindowsAccessBridge-32.dll
2014-11-10 10:00 . 2014-11-12 15:48 -------- d-----w- c:\programdata\FafsUmux
2014-11-10 10:00 . 2014-11-12 15:48 -------- d-----w- c:\programdata\AebraFafyu
2014-11-10 03:53 . 2014-11-13 06:12 129752 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
2014-11-10 03:53 . 2014-11-10 03:53 -------- d-----w- c:\program files (x86)\Malwarebytes Anti-Malware
2014-11-10 03:53 . 2014-11-10 03:53 -------- d-----w- c:\programdata\Malwarebytes
2014-11-10 03:53 . 2014-10-01 19:20 63704 ----a-w- c:\windows\system32\drivers\mwac.sys
2014-11-10 03:53 . 2014-10-01 19:20 93400 ----a-w- c:\windows\system32\drivers\mbamchameleon.sys
2014-11-10 03:53 . 2014-10-01 19:20 25816 ----a-w- c:\windows\system32\drivers\mbam.sys
2014-11-10 03:46 . 2014-11-10 03:46 -------- d-----w- C:\TDSSKiller_Quarantine
2014-11-10 02:20 . 2014-11-10 10:03 -------- d-----w- c:\users\mbmnb\AppData\Local\Ivzgsoft
2014-11-10 02:19 . 2014-11-12 15:02 -------- d-----w- c:\users\mbmnb\AppData\Local\Onlics
2014-11-10 02:17 . 2014-11-12 15:48 -------- d-----w- c:\programdata\NofeNarvo
2014-11-10 02:17 . 2014-11-12 15:48 -------- d-----w- c:\programdata\RiraDcols
2014-11-10 02:06 . 2014-11-10 03:47 -------- d-----w- C:\5ac1c6e
2014-10-16 03:04 . 2014-09-04 05:23 424448 ----a-w- c:\windows\system32\rastls.dll
2014-10-16 03:04 . 2014-09-04 05:04 372736 ----a-w- c:\windows\SysWow64\rastls.dll
2014-10-16 03:04 . 2014-07-17 01:39 3221504 ----a-w- c:\windows\SysWow64\mstscax.dll
2014-10-16 03:04 . 2014-07-17 02:07 3722240 ----a-w- c:\windows\system32\mstscax.dll
2014-10-16 03:04 . 2014-07-17 02:07 1118720 ----a-w- c:\windows\system32\mstsc.exe
2014-10-16 03:04 . 2014-07-17 02:07 235520 ----a-w- c:\windows\system32\winsta.dll
2014-10-16 03:04 . 2014-07-17 01:39 1051136 ----a-w- c:\windows\SysWow64\mstsc.exe
2014-10-16 03:04 . 2014-07-17 02:07 150528 ----a-w- c:\windows\system32\rdpcorekmts.dll
2014-10-16 03:04 . 2014-07-17 02:07 455168 ----a-w- c:\windows\system32\winlogon.exe
2014-10-16 03:04 . 2014-07-17 01:40 157696 ----a-w- c:\windows\SysWow64\winsta.dll
2014-10-16 03:04 . 2014-07-17 01:39 131584 ----a-w- c:\windows\SysWow64\aaclient.dll
2014-10-16 03:04 . 2014-07-17 01:21 212480 ----a-w- c:\windows\system32\drivers\rdpwd.sys
2014-10-16 03:04 . 2014-07-17 01:21 39936 ----a-w- c:\windows\system32\drivers\tssecsrv.sys
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-11-13 03:07 . 2012-06-19 01:21 701104 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2014-11-13 03:07 . 2011-06-03 01:46 71344 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-11-12 16:02 . 2010-02-08 23:48 103374192 ----a-w- c:\windows\system32\MRT.exe
2014-10-30 11:25 . 2010-03-11 18:09 275080 ------w- c:\windows\system32\MpSigStub.exe
2014-09-25 02:08 . 2014-09-30 20:40 371712 ----a-w- c:\windows\system32\qdvd.dll
2014-09-25 01:40 . 2014-09-30 20:40 519680 ----a-w- c:\windows\SysWow64\qdvd.dll
2014-09-21 20:24 . 2012-02-12 20:50 1188440 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\NISBackup\gapaengine.dll
2014-09-09 22:11 . 2014-09-26 17:25 2048 ----a-w- c:\windows\system32\tzres.dll
2014-09-09 21:47 . 2014-09-26 17:25 2048 ----a-w- c:\windows\SysWow64\tzres.dll
2014-08-23 02:07 . 2014-08-30 19:17 404480 ----a-w- c:\windows\system32\gdi32.dll
2014-08-23 01:45 . 2014-08-30 19:17 311808 ----a-w- c:\windows\SysWow64\gdi32.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"swg"="c:\program files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2011-08-27 39408]
"GoogleChromeAutoLaunch_76A04F94F1C10CDE643F7A197CC4612A"="c:\users\mbmnb\AppData\Local\Google\Chrome\Application\chrome.exe" [2014-10-22 854344]
"EPLTarget\P0000000000000002"="c:\windows\system32\spool\DRIVERS\x64\3\E_IATILBE.EXE" [2013-01-24 297024]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"AMD AVT"="start AMD Accelerated Video Transcoding device initialization" [X]
"hpsysdrv"="c:\program files (x86)\hewlett-packard\HP odometer\hpsysdrv.exe" [2008-11-20 62768]
"HP Software Update"="c:\program files (x86)\HP\HP Software Update\HPWuSchd2.exe" [2008-12-08 54576]
"UpdatePRCShortCut"="c:\program files (x86)\Hewlett-Packard\Recovery\MUITransfer\MUIStartMenu.exe" [2009-05-20 222504]
"BDRegion"="c:\program files (x86)\Cyberlink\Shared Files\brs.exe" [2009-09-02 75048]
"ArcSoft Connection Service"="c:\program files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe" [2010-10-28 207424]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2014-08-21 959176]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2012-11-16 641704]
"LTCM Client"="c:\program files (x86)\LTCM Client\ltcmClient.exe" [2011-04-07 2756864]
"EEventManager"="c:\program files (x86)\Epson Software\Event Manager\EEventManager.exe" [2014-05-02 1065024]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2014-09-27 271744]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_Dlls"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 HP Support Assistant Service;HP Support Assistant Service;c:\program files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe;c:\program files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [x]
R2 MBAMService;MBAMService;c:\program files (x86)\Malwarebytes Anti-Malware\mbamservice.exe;c:\program files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [x]
R3 GamesAppIntegrationService;GamesAppIntegrationService;c:\program files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe;c:\program files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe [x]
R3 GamesAppService;GamesAppService;c:\program files (x86)\WildTangent Games\App\GamesAppService.exe;c:\program files (x86)\WildTangent Games\App\GamesAppService.exe [x]
R3 HTCAND64;HTC Device Driver;c:\windows\system32\Drivers\ANDROIDUSB.sys;c:\windows\SYSNATIVE\Drivers\ANDROIDUSB.sys [x]
R3 htcnprot;HTC NDIS Protocol Driver;c:\windows\system32\DRIVERS\htcnprot.sys;c:\windows\SYSNATIVE\DRIVERS\htcnprot.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 LVRS64;Logitech RightSound Filter Driver;c:\windows\system32\DRIVERS\lvrs64.sys;c:\windows\SYSNATIVE\DRIVERS\lvrs64.sys [x]
R3 LVUVC64;Logitech Webcam C160(UVC);c:\windows\system32\DRIVERS\lvuvc64.sys;c:\windows\SYSNATIVE\DRIVERS\lvuvc64.sys [x]
R3 MBAMWebAccessControl;MBAMWebAccessControl;c:\windows\system32\drivers\mwac.sys;c:\windows\SYSNATIVE\drivers\mwac.sys [x]
R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys;c:\windows\SYSNATIVE\DRIVERS\NisDrvWFP.sys [x]
R3 NisSrv;Microsoft Network Inspection;c:\program files\Microsoft Security Client\NisSrv.exe;c:\program files\Microsoft Security Client\NisSrv.exe [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
S0 ahcix64s;ahcix64s;c:\windows\system32\DRIVERS\ahcix64s.sys;c:\windows\SYSNATIVE\DRIVERS\ahcix64s.sys [x]
S2 {B154377D-700F-42cc-9474-23858FBDF4BD};Power Control [2010/01/11 21:16];c:\program files (x86)\CyberLink\PowerDVD9\000.fcl;c:\program files (x86)\CyberLink\PowerDVD9\000.fcl [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 AMD FUEL Service;AMD FUEL Service;c:\program files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe;c:\program files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [x]
S2 AMD_RAIDXpert;AMD RAIDXpert;c:\program files (x86)\AMD\RAIDXpert\bin\RAIDXpertService.exe;c:\program files (x86)\AMD\RAIDXpert\bin\RAIDXpertService.exe [x]
S2 AODDriver4.1;AODDriver4.1;c:\program files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys;c:\program files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [x]
S2 EPSON_PM_RPCV4_06;EPSON V3 Service4(06);c:\program files\Common Files\EPSON\EPW!3 SSRP\E_S60RPB.EXE;c:\program files\Common Files\EPSON\EPW!3 SSRP\E_S60RPB.EXE [x]
S2 EpsonCustomerParticipation;EpsonCustomerParticipation;c:\program files\EPSON\EpsonCustomerParticipation\EPCP.exe;c:\program files\EPSON\EpsonCustomerParticipation\EPCP.exe [x]
S2 EpsonScanSvc;Epson Scanner Service;c:\windows\system32\EscSvc64.exe;c:\windows\SYSNATIVE\EscSvc64.exe [x]
S2 HTCMonitorService;HTCMonitorService;c:\program files (x86)\HTC\HTC Sync Manager\HSMServiceEntry.exe;c:\program files (x86)\HTC\HTC Sync Manager\HSMServiceEntry.exe [x]
S2 IntuitUpdateServiceV4;Intuit Update Service v4;c:\program files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe;c:\program files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe [x]
S2 MBAMScheduler;MBAMScheduler;c:\program files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe;c:\program files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe [x]
S2 PassThru Service;Internet Pass-Through Service;c:\program files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe;c:\program files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [x]
S2 UMVPFSrv;UMVPFSrv;c:\program files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe;c:\program files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe [x]
S3 amdiox64;AMD IO Driver;c:\windows\system32\DRIVERS\amdiox64.sys;c:\windows\SYSNATIVE\DRIVERS\amdiox64.sys [x]
S3 dc3d;MS Hardware Device Detection Driver (USB);c:\windows\system32\DRIVERS\dc3d.sys;c:\windows\SYSNATIVE\DRIVERS\dc3d.sys [x]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
S3 Point64;Microsoft Mouse and Keyboard Center Filter Driver;c:\windows\system32\DRIVERS\point64.sys;c:\windows\SYSNATIVE\DRIVERS\point64.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 usbfilter;AMD USB Filter Driver;c:\windows\system32\DRIVERS\usbfilter.sys;c:\windows\SYSNATIVE\DRIVERS\usbfilter.sys [x]
.
.
Contents of the 'Scheduled Tasks' folder
.
2014-09-04 c:\windows\Tasks\0814tbUpdateInfo.job
- c:\programdata\Avg_Update_0814tb\0814tb_{011A16F7-A9E8-4D48-89E1-C21C828A1EE2}.exe [2014-08-30 19:07]
.
2014-11-14 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-06-19 03:07]
.
2014-10-31 c:\windows\Tasks\EasyShare Registration Task.job
- c:\windows\system32\rundll32.exe [2009-07-13 01:14]
.
2014-11-14 c:\windows\Tasks\EPSON XP-310 Series Invitation {23185BB4-B6F8-4937-946F-8AA207BC981B}.job
- c:\windows\system32\spool\DRIVERS\x64\3\E_ITSLBE.EXE [2014-06-15 00:20]
.
2014-11-14 c:\windows\Tasks\EPSON XP-310 Series Update {23185BB4-B6F8-4937-946F-8AA207BC981B}.job
- c:\windows\system32\spool\DRIVERS\x64\3\E_ITSLBE.EXE [2014-06-15 00:20]
.
2014-11-14 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-08-27 04:58]
.
2014-11-14 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-08-27 04:58]
.
2014-11-13 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-34446756-582487691-2478612921-1001Core.job
- c:\users\mbmnb\AppData\Local\Google\Update\GoogleUpdate.exe [2012-03-29 05:04]
.
2014-11-14 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-34446756-582487691-2478612921-1001UA.job
- c:\users\mbmnb\AppData\Local\Google\Update\GoogleUpdate.exe [2012-03-29 05:04]
.
2014-11-10 c:\windows\Tasks\HPCeeScheduleFormbmnb.job
- c:\program files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2011-07-15 12:43]
.
2014-10-31 c:\windows\Tasks\PCDRScheduledMaintenance.job
- c:\program files\PC-Doctor for Windows\pcdr5cuiw32.exe [2009-06-10 11:04]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2014-08-22 1331288]
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~2\Office12\EXCEL.EXE/3000
TCP: DhcpNameServer = 209.18.47.61 209.18.47.62
.
- - - - ORPHANS REMOVED - - - -
.
Toolbar-10 - (no file)
Wow6432Node-HKCU-Run-MobileDocuments - c:\program files (x86)\Common Files\Apple\Internet Services\ubd.exe
Wow6432Node-HKCU-Run-5ac1c6 - c:\5ac1c6e\5ac1c6e.exe
Wow6432Node-HKCU-Run-5ac1c6e - c:\users\mbmnb\AppData\Roaming\5ac1c6e.exe
Wow6432Node-HKCU-Run-ucilluo - c:\users\mbmnb\AppData\Local\ucilluo.dll
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
c:\users\Pancho\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IMVU.lnk - c:\users\mbmnb\AppData\Roaming\IMVUClient\IMVUQualityAgent.exe "--startup"
SafeBoot-82011312.sys
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-10 - (no file)
AddRemove-Adobe Shockwave Player - c:\windows\system32\Adobe\Shockwave 11\uninstaller.exe
AddRemove-Homepage Protection - c:\program files (x86)\Common Files\Homepage Protection\uninstall.exe
AddRemove-HyperCam Toolbar - c:\program files (x86)\HyperCam Toolbar\UninstallToolbar.exe
AddRemove-{E35A3B13-78CD-4967-8AC8-AA9FDA693EDE} - c:\program files (x86)\InstallShield Installation Information\{E35A3B13-78CD-4967-8AC8-AA9FDA693EDE}\setup.exe
.
.
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\{B154377D-700F-42cc-9474-23858FBDF4BD}]
"ImagePath"="\??\c:\program files (x86)\CyberLink\PowerDVD9\000.fcl"
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\S-1-5-21-34446756-582487691-2478612921-1001_Classes\CLSID]
@DACL=(02 0000)
.
[HKEY_USERS\S-1-5-21-34446756-582487691-2478612921-1001_Classes\CLSID\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\localserver32\*]
@Allowed: (Read) (RestrictedCode)
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_15_0_0_223_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_15_0_0_223_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_15_0_0_223_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_15_0_0_223_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_223.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.15"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_223.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_223.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_223.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Other Running Processes ------------------------
.
c:\program files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\AMD\RAIDXpert\bin\RAIDXpert.exe
c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files (x86)\Common Files\LightScribe\LSSrvc.exe
c:\program files (x86)\HTC\HTC Sync Manager\HTC Sync\adb.exe
c:\program files (x86)\Hewlett-Packard\TouchSmart\Media\Kernel\CLML\CLMLSvc.exe
c:\program files (x86)\Hewlett-Packard\Media\DVD\DVDAgent.exe
.
**************************************************************************
.
Completion time: 2014-11-13 20:33:21 - machine was rebooted
ComboFix-quarantined-files.txt 2014-11-14 04:33
.
Pre-Run: 557,110,845,440 bytes free
Post-Run: 577,674,502,144 bytes free
.
- - End Of File - - BB07CB2055D2B9FAACAE19BF703AE461
mantgar
Regular Member
 
Posts: 58
Joined: November 12th, 2014, 12:13 pm

Re: dllhost.exe taking too much CPU memory help please

Unread postby mantgar » November 14th, 2014, 1:23 am

SystemLook 30.07.11 by jpshortstuff
Log created at 20:44 on 13/11/2014 by mbmnb
Administrator - Elevation successful

========== filefind ==========

Searching for "*Anti-phishing*"
No files found.

Searching for "*Ask*"
C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-image-mask.png --a---- 1551 bytes [20:49 13/07/2009] [21:06 10/06/2009] 1DAD3FC352F304EB15827A8FA6B28751
C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\mainimage-mask.png --a---- 9115 bytes [20:49 13/07/2009] [21:06 10/06/2009] 7F0834C2F4AAB1A2B11A85457889BE85
C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-image-mask.png --a---- 1400 bytes [20:49 13/07/2009] [21:06 10/06/2009] 83191D42235BCAA6EF85A0A2DF0825AE
C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_mainImage-mask.png --a---- 4968 bytes [20:49 13/07/2009] [21:06 10/06/2009] 69024986BFE2AD8C604E97B8B1B49E9D
C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Mask1.png --a---- 6922 bytes [20:49 13/07/2009] [21:06 10/06/2009] 84112C39B22199F48A4569636691E848
C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\userContent_16x9_imagemask.png --a---- 6716 bytes [20:49 13/07/2009] [21:06 10/06/2009] AFE92A7924EA1AC0CE1B73B709C0A5A5
C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-imageMask.png --a---- 8169 bytes [20:49 13/07/2009] [21:06 10/06/2009] 5AA1782B5B2C00D673DDB60F97FE54A6
C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-ImageMask.png --a---- 4422 bytes [20:49 13/07/2009] [21:06 10/06/2009] EFDA95E5642CF140F85892BA49F842B7
C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask.wmv --a---- 543910 bytes [20:49 13/07/2009] [21:06 10/06/2009] 8F1AEA25EE344CF2148E764C6DB18A99
C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask_PAL.wmv --a---- 542466 bytes [20:49 13/07/2009] [21:06 10/06/2009] 6534EAAB0085D4734B779E9459129CB8
C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitemask1047.png --a---- 6423 bytes [20:49 13/07/2009] [21:06 10/06/2009] E8C632DCCAE185A94C11F40269FEFF73
C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\sports_disc_mask.png --a---- 9170 bytes [20:49 13/07/2009] [21:06 10/06/2009] 38A0748739FD769D5F357A2E89E22258
C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask.wmv --a---- 29268 bytes [20:49 13/07/2009] [21:06 10/06/2009] F9C5DE33B3B9FF9C44DF9F3644F3DDD8
C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask_PAL.wmv --a---- 29268 bytes [20:49 13/07/2009] [21:06 10/06/2009] 23ABE0258D3F608C61CA10B954B85291
C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_left.png --a---- 4793 bytes [20:49 13/07/2009] [21:06 10/06/2009] 5DD3B0B3C65E048B918F3451847FD35B
C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_right.png --a---- 4813 bytes [20:49 13/07/2009] [21:06 10/06/2009] AFB109642B423FD69BD73E359CBD03C3
C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask.wmv --a---- 61220 bytes [20:49 13/07/2009] [21:06 10/06/2009] A182C15348A5F3FCE01D20A3AD87E154
C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask_PAL.wmv --a---- 61220 bytes [20:49 13/07/2009] [21:06 10/06/2009] B2ED62788884695155BA2A10F28C0210
C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\vignettemask25.png --a---- 56543 bytes [20:49 13/07/2009] [21:06 10/06/2009] 74A1078B8C5D8286E4C9C466C4A34FA8
C:\Program Files\Microsoft Mouse and Keyboard Center\Rtf\Keyboard\All_keyboard\Hotkeys_taskbar.rtf --a---- 264 bytes [23:36 13/05/2013] [23:36 13/05/2013] 29BD7C40BED912AFA1C24EBFB17767EB
C:\Program Files\PC-Doctor for Windows\Microsoft.Win32.TaskScheduler.dll --a---- 94704 bytes [19:01 12/06/2009] [19:01 12/06/2009] 17D76B323EFFDC012FE7D70D9FD2E1B0
C:\Program Files\PC-Doctor for Windows\TaskScheduler.dll --a---- 51696 bytes [19:01 12/06/2009] [19:01 12/06/2009] 3B9B25C49227D5029EE7426CCC038C8B
C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationBuildTasks.dll --a---- 598016 bytes [18:54 21/06/2011] [01:52 05/11/2010] CB0C91A3F27C8297D15196890CC34786
C:\Program Files (x86)\AMD\RAIDXpert\jetty\webapps\webpam\Web\WEB-INF\classes\com\promise\raid\ui\IAskingDlgListener.class --a---- 291 bytes [17:23 06/04/2009] [17:23 06/04/2009] 30755AAC175F80184A4C6DCD0402CAF0
C:\Program Files (x86)\ArcSoft\Print Creations\contents\Logo_mask.jpg --a---- 52596 bytes [06:20 09/03/2011] [00:16 28/08/2008] F333E796CECE6E52394F53D6C24CBD0D
C:\Program Files (x86)\ArcSoft\Print Creations\modules\AlbumPage\Album pg_gray_Mask.jpg --a---- 20992 bytes [06:20 09/03/2011] [03:01 17/05/2008] C1ACB665CEC6CA4732CAFF12E8D16913
C:\Program Files (x86)\ArcSoft\Print Creations\modules\AlbumPage\Album pg_Mask.jpg --a---- 39085 bytes [06:20 09/03/2011] [03:01 17/05/2008] 5A0471F4887C90CFC0CBEFBDC52659AA
C:\Program Files (x86)\ArcSoft\Print Creations\modules\Calendar\Calendar_Gray_Mask.jpg --a---- 21738 bytes [06:20 09/03/2011] [23:13 20/12/2007] CEFA801B74A3671230871D491F1DCC89
C:\Program Files (x86)\ArcSoft\Print Creations\modules\Calendar\Calendar_Mask.jpg --a---- 37805 bytes [06:20 09/03/2011] [23:13 20/12/2007] 30D615F171475269209710C1A8B86BFC
C:\Program Files (x86)\ArcSoft\Print Creations\modules\Funhouse\FunHouse_Gray_Mask.jpg --a---- 25229 bytes [06:20 09/03/2011] [03:01 17/05/2008] 52DCA33183AA6A0D137B7ED3ACAA2307
C:\Program Files (x86)\ArcSoft\Print Creations\modules\Funhouse\FunHouse_Mask.jpg --a---- 28689 bytes [06:20 09/03/2011] [03:01 17/05/2008] F36D5698815F54126E36CCE753AFAA8D
C:\Program Files (x86)\ArcSoft\Print Creations\modules\GCC\GCC_Gray_Mask.jpg --a---- 21345 bytes [06:20 09/03/2011] [23:13 20/12/2007] 15BE525A1E67CC4EF737D67998831561
C:\Program Files (x86)\ArcSoft\Print Creations\modules\GCC\GCC_Mask.jpg --a---- 37909 bytes [06:20 09/03/2011] [23:13 20/12/2007] 60D0E5EC36484A87C61B138DBA16803F
C:\Program Files (x86)\ArcSoft\Print Creations\modules\GCCQtr\GCC_gray_Mask.jpg --a---- 22179 bytes [06:20 09/03/2011] [23:13 20/12/2007] 3473E79EB041B25808BAFCD8B02E58A5
C:\Program Files (x86)\ArcSoft\Print Creations\modules\GCCQtr\GCC_Mask.jpg --a---- 37664 bytes [06:20 09/03/2011] [23:13 20/12/2007] CB0E98E0CD97F24EC659CE87ED3C4B8B
C:\Program Files (x86)\ArcSoft\Print Creations\modules\PhotoBook\PhotoBook_Gray_Mask.jpg --a---- 20121 bytes [06:20 09/03/2011] [23:13 20/12/2007] D60C14E37AF93F956D049FC99E784B68
C:\Program Files (x86)\ArcSoft\Print Creations\modules\PhotoBook\PhotoBook_Mask.jpg --a---- 31658 bytes [06:20 09/03/2011] [23:13 20/12/2007] 261BA54780B4CC36717CCC8518379737
C:\Program Files (x86)\ArcSoft\Print Creations\modules\PhotoCard\slimline_preview_gray_Mask.jpg --a---- 31208 bytes [06:20 09/03/2011] [03:01 17/05/2008] 75533A609199C2DD5126DBBD5A724703
C:\Program Files (x86)\ArcSoft\Print Creations\modules\PhotoCard\slimline_preview_Mask.jpg --a---- 35445 bytes [06:20 09/03/2011] [03:01 17/05/2008] 5F83E664D97AFC3A7B78F38274628C07
C:\Program Files (x86)\ArcSoft\Print Creations\modules\Scrapbook\scrapbook_Gray_Mask.jpg --a---- 21292 bytes [06:20 09/03/2011] [03:01 17/05/2008] B0EC6826B1A94D63E148269FD3AF5454
C:\Program Files (x86)\ArcSoft\Print Creations\modules\Scrapbook\scrapbook_Mask.jpg --a---- 34388 bytes [06:20 09/03/2011] [03:01 17/05/2008] ED10D7A29625D6E7413B88E387393893
C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLI.Component.SingleTaskWizard.dll --a---- 270336 bytes [22:07 16/11/2012] [22:07 16/11/2012] 6844F012DA2BB8468289C67B4B19EDDA
C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\SLSTaskbar.exe --a---- 1652736 bytes [22:05 16/11/2012] [22:05 16/11/2012] 0FF3573C53C8574B4AFC9F5D155991CE
C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\SLSTaskbar64.exe --a---- 2247680 bytes [22:05 16/11/2012] [22:05 16/11/2012] 421CA6BFF62AC9294E6BA18736891085
C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\SLSTaskbarHook.dll --a---- 1643008 bytes [22:05 16/11/2012] [22:05 16/11/2012] D0F19272A3DA1602215C0BBB3ECA7FA9
C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\SLSTaskbarHook64.dll --a---- 2243584 bytes [22:05 16/11/2012] [22:05 16/11/2012] CDBBA9071EDC4BF833FBF880E5289E68
C:\Program Files (x86)\Common Files\Java\Java Update\task.xml --a---- 1411 bytes [02:19 27/09/2014] [02:19 27/09/2014] 12264B49AA4A548F6BD863F43B4F4413
C:\Program Files (x86)\Common Files\Java\Java Update\task64.xml --a---- 1416 bytes [02:19 27/09/2014] [02:19 27/09/2014] 6561173A7B04787873E358CE9E61B926
C:\Program Files (x86)\Cyberlink\LabelPrint\Skin\TaskGroup.PNG ------- 3864 bytes [18:52 13/04/2009] [18:52 13/04/2009] 1BC346DE7FCEAB234A027F76D05B3AF2
C:\Program Files (x86)\Cyberlink\LabelPrint\Skin\TaskItem.png ------- 391 bytes [18:52 13/04/2009] [18:52 13/04/2009] 70907CA785A3A7D7979CC8D217A9FB9A
C:\Program Files (x86)\Cyberlink\LabelPrint\Skin\TaskPanel.PNG ------- 3125 bytes [18:52 13/04/2009] [18:52 13/04/2009] 1033AC81A04ACB910A360396C5C28951
C:\Program Files (x86)\Cyberlink\Power2Go\Image\bg_task_new.png ------- 56193 bytes [18:22 02/09/2008] [18:22 02/09/2008] DF6288B8966166DB7B07D88AA4FFCE49
C:\Program Files (x86)\Cyberlink\Power2Go\Image\task_copy.png ------- 20045 bytes [03:23 24/08/2007] [03:23 24/08/2007] 6A533ACE9B6519123CCCEE28F4316000
C:\Program Files (x86)\Cyberlink\Power2Go\Image\task_data.png ------- 17459 bytes [03:23 24/08/2007] [03:23 24/08/2007] B4A87D2C8695AFB5036161DEC995B835
C:\Program Files (x86)\Cyberlink\Power2Go\Image\task_mix.png ------- 18436 bytes [03:23 24/08/2007] [03:23 24/08/2007] 6BB0030D8146CBE6FE05A06FAFBD4A75
C:\Program Files (x86)\Cyberlink\Power2Go\Image\task_music.png ------- 20771 bytes [03:23 24/08/2007] [03:23 24/08/2007] 5782AD875773241E80ADCCF89FBA740D
C:\Program Files (x86)\Cyberlink\Power2Go\Image\task_utility.png ------- 19869 bytes [03:23 24/08/2007] [03:23 24/08/2007] 1355913816426B31B37A3B4453A64563
C:\Program Files (x86)\Cyberlink\Power2Go\Image\task_video.png ------- 19865 bytes [03:23 24/08/2007] [03:23 24/08/2007] D6E66FA8BF0B41DBCC965E6A0A27537D
C:\Program Files (x86)\Cyberlink\PowerDirector\DvTaskMgr.dll --a---- 30256 bytes [04:52 30/08/2007] [04:52 30/08/2007] 02780EC8726EAD3F474E375481F691AC
C:\Program Files (x86)\Cyberlink\PowerDirector\Masks\nomask.png --a---- 5807 bytes [02:32 10/11/2006] [02:32 10/11/2006] 133547252799B9F8F0CC45CEFE83A3BA
C:\Program Files (x86)\Cyberlink\PowerDirector\MenuDesigner\Runtime\MenuMaterial\Mask\Mask1.thl --a---- 14454 bytes [17:47 21/01/2009] [17:47 21/01/2009] 6AD27C9A275D3FDCFBC0FC20FFF59FF9
C:\Program Files (x86)\Cyberlink\PowerDirector\MenuDesigner\Runtime\MenuMaterial\Mask\Mask2_16V9.png --a---- 3152 bytes [17:47 21/01/2009] [17:47 21/01/2009] 1D037932AD0E90540B8021B308C3A73E
C:\Program Files (x86)\Cyberlink\PowerDirector\MenuDesigner\Runtime\MenuMaterial\Mask\Mask2_16V9.thl --a---- 2980 bytes [17:47 21/01/2009] [17:47 21/01/2009] 3C44F2E2500443EC057908EB9E703F8C
C:\Program Files (x86)\Cyberlink\PowerDirector\MenuDesigner\Runtime\MenuMaterial\Mask\Mask2_4V3.png --a---- 3168 bytes [17:47 21/01/2009] [17:47 21/01/2009] A4FDF25450D32A90348DEC1A6E19DD02
C:\Program Files (x86)\Cyberlink\PowerDirector\MenuDesigner\Runtime\MenuMaterial\Mask\Mask2_4V3.thl --a---- 2977 bytes [17:47 21/01/2009] [17:47 21/01/2009] 00A288E19E7AA3AB0C6AB00C6A8763E7
C:\Program Files (x86)\Cyberlink\PowerDirector\MenuDesigner\Runtime\MenuMaterial\Mask\std_mask.xml --a---- 630 bytes [17:47 21/01/2009] [17:47 21/01/2009] C63C865215A3F39791FBD6DD8926D86F
C:\Program Files (x86)\Cyberlink\PowerDirector\MenuDesigner\Runtime\Skin\skin_SettingPanel_EffectMask.xml --a---- 1078 bytes [17:47 21/01/2009] [17:47 21/01/2009] 0A5AB9059921EAFF6DDFEC8979884AB6
C:\Program Files (x86)\Cyberlink\PowerDirector\MenuDesigner\Runtime\Skin\1024x768\maskbg.PNG --a---- 2468 bytes [17:47 21/01/2009] [17:47 21/01/2009] F8A2207DD66E12CEA14AFB3984D85EBC
C:\Program Files (x86)\Cyberlink\PowerDirector\MenuDesigner\Runtime\Skin\1024x768\mask_btn.png --a---- 7136 bytes [17:47 21/01/2009] [17:47 21/01/2009] 74577D4E79030147EE876A1B85495966
C:\Program Files (x86)\Cyberlink\PowerDirector\Menus\Blackboard\LayerTemplate\LayerTemplate1\UserMask.png --a---- 42163 bytes [01:30 10/10/2007] [01:30 10/10/2007] 7EC94936DA6B02B4346326CA440EB432
C:\Program Files (x86)\Cyberlink\PowerDirector\Menus\Blue Sky\LayerTemplate\LayerTemplate1\BlueSky_UserMask.png --a---- 34722 bytes [20:44 10/09/2007] [20:44 10/09/2007] 2210F75EDC1D5E615E894EDD359574F1
C:\Program Files (x86)\Cyberlink\PowerDirector\Menus\Bubbles\LayerTemplate\LayerTemplate1\video_mask.png --a---- 34722 bytes [20:44 10/09/2007] [20:44 10/09/2007] 2210F75EDC1D5E615E894EDD359574F1
C:\Program Files (x86)\Cyberlink\PowerDirector\PinPDesigner\PiPSkin\Images\PinPDesigner\Mask_Grid_4_3_Bk.jpg --a---- 19027 bytes [04:55 30/08/2007] [04:55 30/08/2007] 1FDEA184967957FAFD38398E28F9485F
C:\Program Files (x86)\Cyberlink\PowerDirector\PinPDesigner\PiPSkin\Images\PinPDesigner\Mask_Grid_4_3_Pressed.jpg --a---- 19858 bytes [04:55 30/08/2007] [04:55 30/08/2007] 874FCCBA58222197CEB95356A64DD1A6
C:\Program Files (x86)\Cyberlink\PowerDirector\PinPDesigner\PiPSkin\Images\PinPDesigner\Mask_Grid_4_3_Selected.jpg --a---- 19783 bytes [04:55 30/08/2007] [04:55 30/08/2007] B9114EB104F0C00D8232CAA962ACDE54
C:\Program Files (x86)\Cyberlink\PowerDirector\PinPDesigner\PiPSkin\Images\PinPDesigner\PinPDesigner_Mask.png --a---- 3582 bytes [04:55 30/08/2007] [04:55 30/08/2007] FA47769448B6C99CE754026BED687DCE
C:\Program Files (x86)\Cyberlink\PowerDirector\PiPObject\Object_016\eyemask.cpt --a---- 2676 bytes [03:59 12/12/2006] [03:59 12/12/2006] AA3B925389FF1615863DDF7888713528
C:\Program Files (x86)\Cyberlink\PowerDirector\PiPObject\Object_016\eyemask.png --a---- 120982 bytes [19:09 19/12/2006] [19:09 19/12/2006] 7D0C23F8B380D59B01CB01AFF45E6D99
C:\Program Files (x86)\Cyberlink\PowerDirector\PiPObject\Object_058\eyemask.cpt --a---- 2676 bytes [03:59 12/12/2006] [03:59 12/12/2006] AA3B925389FF1615863DDF7888713528
C:\Program Files (x86)\Cyberlink\PowerDirector\PiPObject\Object_058\eyemask.png --a---- 127184 bytes [00:31 09/02/2007] [00:31 09/02/2007] 2EE5F6249343F35AEDA40D3D7BC75FF8
C:\Program Files (x86)\Cyberlink\PowerDirector\runtime\recording pack full\DvTaskMgr.dll --a---- 30256 bytes [17:46 21/01/2009] [17:46 21/01/2009] 02780EC8726EAD3F474E375481F691AC
C:\Program Files (x86)\Cyberlink\PowerDirector\skin\skin_SettingPanel_EffectMask.xml --a---- 2045 bytes [17:46 21/01/2009] [17:46 21/01/2009] E5CB638E929BF1DC27E2EDD1FF7CFDEC
C:\Program Files (x86)\Cyberlink\PowerDirector\skin\1024x768\MagicMotion\Mask_Grid_4_3_Bk.jpg --a---- 19027 bytes [04:50 30/08/2007] [04:50 30/08/2007] 1FDEA184967957FAFD38398E28F9485F
C:\Program Files (x86)\Cyberlink\PowerDirector\skin\1024x768\MagicMotion\Mask_Grid_4_3_Bk.png --a---- 2915 bytes [17:45 21/01/2009] [17:45 21/01/2009] F6ACCC4351F0B5FA86580EE76D3A66B0
C:\Program Files (x86)\Cyberlink\PowerDirector\skin\1024x768\MagicMotion\Mask_Grid_4_3_Pressed.jpg --a---- 19858 bytes [04:50 30/08/2007] [04:50 30/08/2007] 874FCCBA58222197CEB95356A64DD1A6
C:\Program Files (x86)\Cyberlink\PowerDirector\skin\1024x768\MagicMotion\Mask_Grid_4_3_Pressed.png --a---- 3246 bytes [17:45 21/01/2009] [17:45 21/01/2009] A77619386185C4F3FD423774229BB568
C:\Program Files (x86)\Cyberlink\PowerDirector\skin\1024x768\MagicMotion\Mask_Grid_4_3_Selected.jpg --a---- 19783 bytes [04:50 30/08/2007] [04:50 30/08/2007] B9114EB104F0C00D8232CAA962ACDE54
C:\Program Files (x86)\Cyberlink\PowerDirector\skin\1024x768\MagicMotion\Mask_Grid_4_3_Selected.png --a---- 3405 bytes [17:45 21/01/2009] [17:45 21/01/2009] 4D21D40F6200B1ED5394AB8967B9D36D
C:\Program Files (x86)\Cyberlink\PowerDirector\skin\1024x768\PinPDesigner\Mask_Grid_4_3_Bk.jpg --a---- 19027 bytes [17:45 21/01/2009] [17:45 21/01/2009] 1FDEA184967957FAFD38398E28F9485F
C:\Program Files (x86)\Cyberlink\PowerDirector\skin\1024x768\PinPDesigner\Mask_Grid_4_3_Pressed.jpg --a---- 19858 bytes [17:45 21/01/2009] [17:45 21/01/2009] 874FCCBA58222197CEB95356A64DD1A6
C:\Program Files (x86)\Cyberlink\PowerDirector\skin\1024x768\PinPDesigner\Mask_Grid_4_3_Selected.jpg --a---- 19783 bytes [17:45 21/01/2009] [17:45 21/01/2009] B9114EB104F0C00D8232CAA962ACDE54
C:\Program Files (x86)\Cyberlink\PowerDirector\skin\1024x768\SettingPanel\maskbg.PNG --a---- 4058 bytes [17:46 21/01/2009] [17:46 21/01/2009] F57E1DA60BE2773C19761FF838959BF1
C:\Program Files (x86)\Cyberlink\PowerDirector\skin\1024x768\SettingPanel\mask_bg.PNG --a---- 2468 bytes [17:46 21/01/2009] [17:46 21/01/2009] F8A2207DD66E12CEA14AFB3984D85EBC
C:\Program Files (x86)\Cyberlink\PowerDirector\skin\1024x768\SettingPanel\mask_btn.png --a---- 7136 bytes [17:46 21/01/2009] [17:46 21/01/2009] 74577D4E79030147EE876A1B85495966
C:\Program Files (x86)\Cyberlink\PowerDirector\Styles\Baby\pfx_mask_bubble.bmp --a---- 160056 bytes [07:43 30/10/2006] [07:43 30/10/2006] 558176F170E2D9E0C5A4B5C643A5AFB7
C:\Program Files (x86)\Cyberlink\PowerDirector\Styles\Party\party-2_mask.wmv --a---- 885149 bytes [17:21 01/11/2006] [17:21 01/11/2006] D0088578971F7D65DDD3BFAAFEBA3BB5
C:\Program Files (x86)\Cyberlink\PowerDirector\Styles\Party\party-3_mask.wmv --a---- 165143 bytes [17:23 01/11/2006] [17:23 01/11/2006] 95AD5D57B0FCBAD970A5A909CD773FA2
C:\Program Files (x86)\Cyberlink\PowerDirector\Styles\Party\party-5_mask.wmv --a---- 605125 bytes [17:26 01/11/2006] [17:26 01/11/2006] 0DA109EFB6CD587F7AFEA5FCC922F5CC
C:\Program Files (x86)\Cyberlink\PowerDirector\Styles\Party\party-8_mask.wmv --a---- 693137 bytes [17:23 08/11/2006] [17:23 08/11/2006] A12200F3C379D7023DF10794A09A795F
C:\Program Files (x86)\Cyberlink\PowerDirector\Styles\Pets\pfx_mask_bubble.bmp --a---- 160056 bytes [07:43 30/10/2006] [07:43 30/10/2006] 558176F170E2D9E0C5A4B5C643A5AFB7
C:\Program Files (x86)\Cyberlink\PowerDirector\Styles\Romance\love-1_mask.wmv --a---- 1429161 bytes [02:15 01/11/2006] [02:15 01/11/2006] 60E2593CB7B704281496A355262836A4
C:\Program Files (x86)\Cyberlink\PowerDirector\Styles\Vacation\pfx_mask_bubble.bmp --a---- 160056 bytes [00:27 18/05/2006] [00:27 18/05/2006] 24E6ACDDF6F3CBA76614A4D0AB5F2153
C:\Program Files (x86)\Cyberlink\PowerDirector\Styles\Vacation\pfx_mask_input.bmp --a---- 160056 bytes [18:32 20/07/2005] [18:32 20/07/2005] 4B43F2428EFE13326641B7110C9578A1
C:\Program Files (x86)\Cyberlink\PowerDVD9\PowerDVD Cinema\TaskScheduler.exe ------- 91368 bytes [02:59 02/09/2009] [02:59 02/09/2009] 3EF685D05E03FBF210C81A31DE2FF8D1
C:\Program Files (x86)\Cyberlink\PowerDVD9\PowerDVD Cinema\Customizations\Cyberlink\Style\Standard\Media\Standard\Chapterview\Reflect_mask.png ------- 4248 bytes [02:57 02/09/2009] [02:57 02/09/2009] 1986EB582310C57740DC012A0F4AEE43
C:\Program Files (x86)\Cyberlink\PowerDVD9\PowerDVD Cinema\Customizations\Cyberlink\Style\Standard\Media\Standard\Common\Mask.png ------- 14622 bytes [02:57 02/09/2009] [02:57 02/09/2009] 75885D5304217DE7F763284DAADA67A4
C:\Program Files (x86)\Cyberlink\PowerDVD9\PowerDVD Cinema\Customizations\Cyberlink\Style\Standard\Media\Standard\fx\mask.fx ------- 340 bytes [02:57 02/09/2009] [02:57 02/09/2009] 232DAEB83705BFCD9099F194C2A4ACA2
C:\Program Files (x86)\Cyberlink\PowerDVD9\PowerDVD Cinema\Customizations\Cyberlink\Style\Standard\Media\Standard\Moviecollection\cover-mask.png ------- 5021 bytes [02:58 02/09/2009] [02:58 02/09/2009] F430FB72C50D406005243CC54CFF7A87
C:\Program Files (x86)\Cyberlink\PowerDVD9\PowerDVD Cinema\Customizations\Cyberlink\Style\Standard\Media\Standard\Moviecollection\cover-mask2.png ------- 4640 bytes [02:58 02/09/2009] [02:58 02/09/2009] AA0612EB1C30FED569F20294F5A343DC
C:\Program Files (x86)\Cyberlink\PowerDVD9\PowerDVD Cinema\Customizations\Cyberlink\Style\Standard\Media\Standard\Moviecollection\cover-mask4.png ------- 3305 bytes [02:58 02/09/2009] [02:58 02/09/2009] 3A3026E4917CC7F5AD72BD3793811E30
C:\Program Files (x86)\Cyberlink\PowerDVD9\PowerDVD Cinema\Customizations\Cyberlink\Style\Standard\Media\Standard\Moviecollection\cover-mask5.png ------- 3321 bytes [02:58 02/09/2009] [02:58 02/09/2009] 950E49F9693AE9D9731A7B420E33492C
C:\Program Files (x86)\Cyberlink\PowerDVD9\PowerDVD Cinema\Customizations\Cyberlink\Style\Standard\Media\Standard\MovieLibrary\Mask.png ------- 27847 bytes [02:58 02/09/2009] [02:58 02/09/2009] A32AC2C842C9F395493C8AC0483F3BA4
C:\Program Files (x86)\Cyberlink\PowerDVD9\PowerDVD Cinema\Customizations\Cyberlink\Style\Standard\Media\Standard\MovieLibrary\MovieCover_Mask.png ------- 1239 bytes [02:58 02/09/2009] [02:58 02/09/2009] 93EDC4970823501032AC03C1AB89D148
C:\Program Files (x86)\Cyberlink\PowerDVD9\Remix\PiPObject\Object_058\eyemask.cpt ------- 2676 bytes [04:59 12/12/2006] [04:59 12/12/2006] AA3B925389FF1615863DDF7888713528
C:\Program Files (x86)\Cyberlink\PowerDVD9\Remix\PiPObject\Object_058\eyemask.png ------- 127184 bytes [01:31 09/02/2007] [01:31 09/02/2007] 2EE5F6249343F35AEDA40D3D7BC75FF8
C:\Program Files (x86)\epson\Creativity Suite\Common\AppInfo1\Event Manager\Mask.bmp --a---- 3836 bytes [17:35 24/12/2003] [17:35 24/12/2003] 04F422C9A992864D7C61AD0CD46BD1E0
C:\Program Files (x86)\Epson Software\Common\AppInfo1\Custom Project\iconmask.bmp ------- 822 bytes [20:18 04/04/2010] [20:32 15/10/2007] CB9C25EDD92AFDF9ADDDAFC7883A3C01
C:\Program Files (x86)\Epson Software\Common\AppInfo1\EasyPhotoScan\iconmask.bmp --a---- 822 bytes [17:17 18/04/2014] [17:17 18/04/2014] B6A2FCCBF29ACDC6E0929A5B8A5A50DE
C:\Program Files (x86)\Epson Software\Common\AppInfo1\Event Manager\Mask.bmp ------- 3836 bytes [20:18 04/04/2010] [17:35 24/12/2003] 04F422C9A992864D7C61AD0CD46BD1E0
C:\Program Files (x86)\Epson Software\Common\AppInfo1\Scan and Save\iconmask.bmp ------- 822 bytes [20:18 04/04/2010] [20:33 15/10/2007] 5AF787DC73AD0A32DF3335A0039C5DB3
C:\Program Files (x86)\Epson Software\Common\AppInfo1\Scan to Email\iconmask.bmp ------- 822 bytes [20:18 04/04/2010] [00:24 26/09/2008] 1FB492A9B3AFAB7FEFD07AD968E8A1C5
C:\Program Files (x86)\Epson Software\Common\AppInfo1\Scan to PDF\iconmask.bmp ------- 822 bytes [20:18 04/04/2010] [20:34 15/10/2007] 69D89FBD60F44FB91BB3B9871BEE66A8
C:\Program Files (x86)\Epson Software\Common\AppInfo1\System Default\iconmask.bmp ------- 822 bytes [20:18 04/04/2010] [20:36 15/10/2007] 0AA7AF99A02301CE009975FFCDEAAFFD
C:\Program Files (x86)\Epson Software\Common\EventInfo\Copy\iconmask.bmp --a---- 1782 bytes [00:40 17/10/2007] [00:40 17/10/2007] C94139B302361342D89BA5F18608E3DB
C:\Program Files (x86)\Epson Software\Common\EventInfo\Email\iconmask.bmp --a---- 1782 bytes [00:41 17/10/2007] [00:41 17/10/2007] 9F7F58B7A0CEAE0AD2C6B0B16039A1E3
C:\Program Files (x86)\Epson Software\Common\EventInfo\Job\iconmask.bmp --a---- 2358 bytes [00:46 02/05/2008] [00:46 02/05/2008] AF03E5A498FE10BC9C0FF6741FEDDE3F
C:\Program Files (x86)\Epson Software\Common\EventInfo\PDF\iconmask.bmp --a---- 1782 bytes [00:41 17/10/2007] [00:41 17/10/2007] EB02072608A223FA6BFDA9D78C5F0DCC
C:\Program Files (x86)\Epson Software\Common\EventInfo\Scan to Email\iconmask.bmp --a---- 1782 bytes [00:41 17/10/2007] [00:41 17/10/2007] 9F7F58B7A0CEAE0AD2C6B0B16039A1E3
C:\Program Files (x86)\Epson Software\Common\EventInfo\Scan to Email2\iconmask.bmp --a---- 1782 bytes [00:41 17/10/2007] [00:41 17/10/2007] 9F7F58B7A0CEAE0AD2C6B0B16039A1E3
C:\Program Files (x86)\Epson Software\Common\EventInfo\Scan to PC\iconmask.bmp --a---- 1782 bytes [17:38 14/10/2008] [17:38 14/10/2008] 9E25A3C3E2E54A3AA8ACA0FB237C6345
C:\Program Files (x86)\Epson Software\Common\EventInfo\Scan to PC2\iconmask.bmp --a---- 1782 bytes [17:38 14/10/2008] [17:38 14/10/2008] 9E25A3C3E2E54A3AA8ACA0FB237C6345
C:\Program Files (x86)\Epson Software\Common\EventInfo\Scan to PDF\iconmask.bmp --a---- 1782 bytes [00:41 17/10/2007] [00:41 17/10/2007] EB02072608A223FA6BFDA9D78C5F0DCC
C:\Program Files (x86)\Epson Software\Common\EventInfo\Scan to PDF2\iconmask.bmp --a---- 1782 bytes [00:41 17/10/2007] [00:41 17/10/2007] EB02072608A223FA6BFDA9D78C5F0DCC
C:\Program Files (x86)\Epson Software\Common\EventInfo\ScaNavi\iconmask.bmp --a---- 1782 bytes [00:41 17/10/2007] [00:41 17/10/2007] EC32965759EC87C6963C77B17816D5F9
C:\Program Files (x86)\Epson Software\Common\EventInfo\Send\iconmask.bmp --a---- 1654 bytes [22:51 18/04/2014] [22:51 18/04/2014] 39E59F1C33AE474C6D697CDCC123AEDA
C:\Program Files (x86)\Epson Software\Common\EventInfo\Watch Folder\iconmask.bmp --a---- 3126 bytes [20:37 15/10/2007] [20:37 15/10/2007] 9C5826FB01526CD8F610D9D95991EA6A
C:\Program Files (x86)\Hewlett-Packard\HP Advisor\Interop.TaskScheduler.dll --a---- 49152 bytes [00:50 16/07/2009] [00:50 16/07/2009] B7A08DA1B8E68B2A3EDA5DCDB8E63105
C:\Program Files (x86)\Hewlett-Packard\HP Health Check\ActiveCheck\product_line\Interop.TaskScheduler.dll --a---- 49152 bytes [05:08 19/02/2014] [03:43 23/04/2014] 3DF2906637B7AF39990AB172EA055A9B
C:\Program Files (x86)\Hewlett-Packard\HP Health Check\ActiveCheck\product_line\UtilTask.exe --a---- 12344 bytes [05:08 19/02/2014] [05:02 22/10/2014] FFD052D0F464ADC243C24E71D15C9990
C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF_Tasks.exe --a---- 41272 bytes [04:10 05/11/2013] [04:10 05/11/2013] 771CA68072E4A68AA930F3E2368E8F93
C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPSFTaskbar.dll --a---- 361272 bytes [02:34 05/11/2013] [02:34 05/11/2013] F033D7536AE0504F5C6AB8F877B293A0
C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPSFMessenger\HPSFTaskbar.dll --a---- 360864 bytes [22:41 21/06/2011] [18:56 27/09/2012] E37DCCB01E8CDD285006AA18A1AC2717
C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\Interop.TaskScheduler.dll --a---- 55168 bytes [01:06 07/12/2012] [23:06 06/12/2012] BBCDAE65D58D68F1D7719876078D24F7
C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\Updater\Interop.TaskScheduler.dll --a---- 49152 bytes [20:21 29/11/2012] [20:21 29/11/2012] 0F03262001D2C09B3D773BDA88C88E95
C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Solutions\Interop.TaskScheduler.dll --a---- 49152 bytes [01:46 21/01/2011] [22:19 25/02/2013] DED6C6089887E869EEB333C7CE4E2494
C:\Program Files (x86)\Hewlett-Packard\HP TCS\Interop.TaskScheduler.dll --a---- 49152 bytes [16:46 03/09/2009] [21:26 08/07/2009] B1081F6F6EE708B1FAB2E2EF3292B534
C:\Program Files (x86)\Hewlett-Packard\Media\DVD\TaskSchdEXDebug.txt ------- 1749 bytes [16:58 05/04/2010] [16:58 05/04/2010] DCB9F908818AFC7EBDE96E6AF61D2374
C:\Program Files (x86)\Hewlett-Packard\Media\DVD\TaskScheduler.exe ------- 83240 bytes [21:50 20/10/2009] [21:50 20/10/2009] 0FD4D642C3277BD80E3DC3060330E5D6
C:\Program Files (x86)\Hewlett-Packard\Media\DVD\TaskSchedulerEX.exe ------- 75048 bytes [21:50 20/10/2009] [21:50 20/10/2009] 8C3202169AD322AE580A749AD8FC315C
C:\Program Files (x86)\Hewlett-Packard\Media\DVD\TaskSchedulerEX.ini ------- 151 bytes [21:50 20/10/2009] [21:50 20/10/2009] FD56771AB902CF44715502F7AF845B79
C:\Program Files (x86)\Hewlett-Packard\Media\DVD\Customizations\Generic\Style\Standard\Media\Standard\Movie\film_mask.png ------- 3848 bytes [21:50 20/10/2009] [21:50 20/10/2009] 50C56A0997F56FE97237D9B85E885B59
C:\Program Files (x86)\Hewlett-Packard\Media\DVD\Customizations\Generic\Style\Standard\Media\Standard\Movie\reflect_mask.png ------- 1554 bytes [21:50 20/10/2009] [21:50 20/10/2009] 8C75F952DDD4609E704FF79C5F5D51AB
C:\Program Files (x86)\Hewlett-Packard\TouchSmart\Media\TaskSchdEXDebug.txt ------- 1717 bytes [16:57 05/04/2010] [16:57 05/04/2010] 263CB143B4CC454BF36449EA1C157565
C:\Program Files (x86)\Hewlett-Packard\TouchSmart\Media\TaskScheduler.exe ------- 83240 bytes [03:50 02/12/2009] [03:50 02/12/2009] 55F64CBB19EF2F1A7BCC5199A0B17C59
C:\Program Files (x86)\Hewlett-Packard\TouchSmart\Media\TaskSchedulerEX.exe ------- 75048 bytes [03:50 02/12/2009] [03:50 02/12/2009] 5149B9C9EDCAB2CB797A74B3154B72B5
C:\Program Files (x86)\Hewlett-Packard\TouchSmart\Media\TaskSchedulerEX.ini ------- 167 bytes [03:50 02/12/2009] [03:50 02/12/2009] A10728CE1B70E1ED1EE52871A473B86E
C:\Program Files (x86)\Hewlett-Packard\TouchSmart\Media\Customizations\Generic\Menus\Noir\LayerTemplate\LayerTemplate1\uservideoMask.png ------- 4866 bytes [03:48 02/12/2009] [03:48 02/12/2009] 78164BF2FC176C6B53CC3BCD288AFACE
C:\Program Files (x86)\Hewlett-Packard\TouchSmart\Media\Customizations\Generic\Menus\Noir\LayerTemplate\LayerTemplate2\uservideoMask.png ------- 4825 bytes [03:48 02/12/2009] [03:48 02/12/2009] B520C0012EF056E1CFF7987777106C36
C:\Program Files (x86)\Hewlett-Packard\TouchSmart\Media\Customizations\Generic\Menus\Stargazer\LayerTemplate\LayerTemplate1\StargazerMask.png ------- 168889 bytes [03:48 02/12/2009] [03:48 02/12/2009] 8E331718CA77EF2BB598A2612424EE52
C:\Program Files (x86)\Hewlett-Packard\TouchSmart\Media\Customizations\Generic\Menus\Stargazer\LayerTemplate\LayerTemplate2\StargazerMask.png ------- 232432 bytes [03:48 02/12/2009] [03:48 02/12/2009] 46EEE7408019FAE4869713D0D1399124
C:\Program Files (x86)\Hewlett-Packard\TouchSmart\Media\Customizations\Generic\MovieStyle_3D\Album_Classic\DASK BG.jpg ------- 594271 bytes [03:48 02/12/2009] [03:48 02/12/2009] 846B4B8CCE96527D195CBCBD8DA061EB
C:\Program Files (x86)\Hewlett-Packard\TouchSmart\Media\Kernel\CLML\TaskScheduler.exe ------- 83240 bytes [03:49 02/12/2009] [03:49 02/12/2009] A9D6D07D65EE147E66785247CEE04718
C:\Program Files (x86)\Hewlett-Packard\TouchSmart\Media Movie Theme Pack\DVD_Menu\Blackboard\LayerTemplate\LayerTemplate1\UserMask.png ------- 42163 bytes [06:49 02/07/2009] [06:49 02/07/2009] 7EC94936DA6B02B4346326CA440EB432
C:\Program Files (x86)\Hewlett-Packard\TouchSmart\Media Movie Theme Pack\DVD_Menu\Extreme Sports\LayerTemplate\LayerTemplate1\ExtremeMask.png ------- 71615 bytes [06:49 02/07/2009] [06:49 02/07/2009] 322FFCCF0DE454693BF3E964FE2353AF
C:\Program Files (x86)\Hewlett-Packard\TouchSmart\Media Movie Theme Pack\DVD_Menu\Gems\LayerTemplate\LayerTemplate1\uservideoMask.png ------- 27688 bytes [06:50 02/07/2009] [06:50 02/07/2009] 589AA84B60B1E12637BDB7883719A6F3
C:\Program Files (x86)\Hewlett-Packard\TouchSmart\Media Movie Theme Pack\DVD_Menu\Retro Wedding\LayerTemplate\LayerTemplate1\BKGD01Mask.png ------- 65598 bytes [06:50 02/07/2009] [06:50 02/07/2009] 98F662A35CBBB76D02807DEFEAAA1E2A
C:\Program Files (x86)\Hewlett-Packard\TouchSmart\Media Movie Theme Pack\DVD_Menu\Rose\LayerTemplate\LayerTemplate1\Roseuser_Mask.png ------- 84824 bytes [06:50 02/07/2009] [06:50 02/07/2009] 267BC7438CD6895828A90BDD9CF24A8A
C:\Program Files (x86)\Hewlett-Packard\TouchSmart\Media Movie Theme Pack\DVD_Menu\Starfire\LayerTemplate\LayerTemplate1\StarfireMask.png ------- 5060 bytes [06:50 02/07/2009] [06:50 02/07/2009] 690490C60CCE417101CA5562FB94AFD4
C:\Program Files (x86)\HP Games\Bob the Builder Can-Do-Zoo\fonts\Arial14Bold_mask.gif --a---- 5741 bytes [00:32 02/04/2008] [00:32 02/04/2008] A80BD7F783BC5F043D00895DFE62A1E6
C:\Program Files (x86)\HP Games\Bob the Builder Can-Do-Zoo\fonts\Arial20Bold_mask.gif --a---- 8975 bytes [00:32 02/04/2008] [00:32 02/04/2008] 3B05A057C5CB322DA5DE9449655F73A9
C:\Program Files (x86)\HP Games\Bob the Builder Can-Do-Zoo\fonts\Verdana10_mask.gif --a---- 9090 bytes [00:32 02/04/2008] [00:32 02/04/2008] E9CC16984628B7F5F6AC838D52E5F4A1
C:\Program Files (x86)\HP Games\Bob the Builder Can-Do-Zoo\fonts\Verdana12_mask.gif --a---- 11096 bytes [00:32 02/04/2008] [00:32 02/04/2008] E70CD059A3676877C8D42D1339779BE2
C:\Program Files (x86)\HP Games\Bob the Builder Can-Do-Zoo\fonts\Verdana14_mask.gif --a---- 13012 bytes [00:32 02/04/2008] [00:32 02/04/2008] BB41EB5A5D9F55423CEC2265B3A8812D
C:\Program Files (x86)\HP Games\Bob the Builder Can-Do-Zoo\fonts\Verdana20_mask.gif --a---- 19427 bytes [00:32 02/04/2008] [00:32 02/04/2008] 671C1F047093362D6B76EEEBC093ED58
C:\Program Files (x86)\HP Games\Bob the Builder Can-Do-Zoo\fonts\Verdana8_mask.gif --a---- 6765 bytes [00:32 02/04/2008] [00:32 02/04/2008] 6C26FA2576574DB861D1E5900AABDCB8
C:\Program Files (x86)\HP Games\Chuzzle Deluxe\wtmui_zh-cn\drm\common\images\btn_mask.gif --a---- 1756 bytes [19:27 25/02/2008] [19:27 25/02/2008] 7647C824C8812DB6D863F684B6999EAB
C:\Program Files (x86)\HP Games\Dora's Carnival Adventure\games\BlueBirdBaskets.swf --a---- 215007 bytes [22:40 23/08/2005] [22:40 23/08/2005] 424CF9F2895F2E9335DA7E10D0FC8110
C:\Program Files (x86)\HP Games\Peggle\wtmui_zh-cn\characters\AlienMask2_.gif --a---- 741 bytes [01:44 20/09/2008] [01:44 20/09/2008] A81F6FFD5E33321711F374517750E4C4
C:\Program Files (x86)\HP Games\Peggle\wtmui_zh-cn\characters\AlienMask_.gif --a---- 673 bytes [01:44 20/09/2008] [01:44 20/09/2008] 7CFC8852230BE154B69420EAE1187AA5
C:\Program Files (x86)\HP Games\Peggle\wtmui_zh-cn\characters\bunnyMask2_.gif --a---- 464 bytes [01:44 20/09/2008] [01:44 20/09/2008] 32470A9FD47B2CB44E16AA78832BCD9A
C:\Program Files (x86)\HP Games\Peggle\wtmui_zh-cn\characters\bunnyMask_.gif --a---- 473 bytes [01:44 20/09/2008] [01:44 20/09/2008] 0847F8E42DE22B4A219D65646099D0A9
C:\Program Files (x86)\HP Games\Peggle\wtmui_zh-cn\characters\Dragonmask2_.gif --a---- 654 bytes [01:44 20/09/2008] [01:44 20/09/2008] F935CE7C49A7A4EDE0B6E3153EC019BD
C:\Program Files (x86)\HP Games\Peggle\wtmui_zh-cn\characters\Dragonmask_.gif --a---- 569 bytes [01:44 20/09/2008] [01:44 20/09/2008] E62FAA481127A300948E461E814AA7CB
C:\Program Files (x86)\HP Games\Peggle\wtmui_zh-cn\characters\FlowerMask2_.gif --a---- 824 bytes [01:44 20/09/2008] [01:44 20/09/2008] E2E9AB6997E2B524EE39D0880AE83A8B
C:\Program Files (x86)\HP Games\Peggle\wtmui_zh-cn\characters\FlowerMask_.gif --a---- 586 bytes [01:44 20/09/2008] [01:44 20/09/2008] 1320E1BB314697652CBCF22671CD8042
C:\Program Files (x86)\HP Games\Peggle\wtmui_zh-cn\characters\HamsterMASK2_.gif --a---- 695 bytes [01:44 20/09/2008] [01:44 20/09/2008] 76A667CDD283D7D2F8F9339BE66B8492
C:\Program Files (x86)\HP Games\Peggle\wtmui_zh-cn\characters\HamsterMASK_.gif --a---- 663 bytes [01:44 20/09/2008] [01:44 20/09/2008] 2529AB19201BED6B611CB0200ED73CEE
C:\Program Files (x86)\HP Games\Peggle\wtmui_zh-cn\characters\HorneyMASK2_.gif --a---- 676 bytes [01:44 20/09/2008] [01:44 20/09/2008] E23EC14A7ABD0FE69ECCE8B56DB02E18
C:\Program Files (x86)\HP Games\Peggle\wtmui_zh-cn\characters\HorneyMASK_.gif --a---- 600 bytes [01:44 20/09/2008] [01:44 20/09/2008] 9E99D304EE2DA1AA6A17986341357EE7
C:\Program Files (x86)\HP Games\Peggle\wtmui_zh-cn\characters\JackMASK2_.gif --a---- 431 bytes [01:44 20/09/2008] [01:44 20/09/2008] 5FC4637FB124BE4AC2BF289D2B64DFED
C:\Program Files (x86)\HP Games\Peggle\wtmui_zh-cn\characters\JackMASK_.gif --a---- 412 bytes [01:44 20/09/2008] [01:44 20/09/2008] FFE6B1BEC5121D8C987E51DA21C00E21
C:\Program Files (x86)\HP Games\Peggle\wtmui_zh-cn\characters\kattutmask2_.gif --a---- 800 bytes [01:44 20/09/2008] [01:44 20/09/2008] 0B3F2AF53A8D77692E94ABE10DFD5139
C:\Program Files (x86)\HP Games\Peggle\wtmui_zh-cn\characters\kattutmask_.gif --a---- 725 bytes [01:44 20/09/2008] [01:44 20/09/2008] FB82666A44967DC75BE545295459A533
C:\Program Files (x86)\HP Games\Peggle\wtmui_zh-cn\characters\LobsterMASK2_.gif --a---- 746 bytes [01:44 20/09/2008] [01:44 20/09/2008] 1661292EB6C677A6E5D212729A806109
C:\Program Files (x86)\HP Games\Peggle\wtmui_zh-cn\characters\LobsterMASK_.gif --a---- 854 bytes [01:44 20/09/2008] [01:44 20/09/2008] CEE1D6A0375CBB2E277A8C87DDE29033
C:\Program Files (x86)\HP Games\Peggle\wtmui_zh-cn\characters\OwlMask2_.gif --a---- 572 bytes [01:44 20/09/2008] [01:44 20/09/2008] 46323B1E5D24B24B9D06FA9C35FEACB2
C:\Program Files (x86)\HP Games\Peggle\wtmui_zh-cn\characters\OwlMask_.gif --a---- 571 bytes [01:44 20/09/2008] [01:44 20/09/2008] 9B8CC24A2EDEC9894D524857713536B6
C:\Program Files (x86)\HP Games\Peggle\wtmui_zh-cn\drm\common\images\btn_mask.gif --a---- 1756 bytes [19:27 25/02/2008] [19:27 25/02/2008] 7647C824C8812DB6D863F684B6999EAB
C:\Program Files (x86)\HP Games\Peggle\wtmui_zh-cn\images\interface\BallomaskBL_.gif --a---- 151 bytes [01:44 20/09/2008] [01:44 20/09/2008] 1E983A4FAD3B3EF648C7CC68752533A5
C:\Program Files (x86)\HP Games\Peggle\wtmui_zh-cn\images\interface\BallomaskBR_.gif --a---- 149 bytes [01:44 20/09/2008] [01:44 20/09/2008] E5B8ABD24FF6B1CB282363BADC91BAEE
C:\Program Files (x86)\HP Games\Peggle\wtmui_zh-cn\images\interface\BallomaskTL_.gif --a---- 138 bytes [01:44 20/09/2008] [01:44 20/09/2008] 8BE2201AE9D6DB815E23A43F617254F1
C:\Program Files (x86)\HP Games\Peggle\wtmui_zh-cn\images\interface\BallomaskTR_.gif --a---- 139 bytes [01:44 20/09/2008] [01:44 20/09/2008] B9FF1C402A9E6FE803647D130DCC4369
C:\Program Files (x86)\iTunes\iTunes.Resources\RatingFontMask.png --a---- 2997 bytes [11:47 01/09/2014] [11:47 01/09/2014] F9410D76E4A21CD4C923DB16AED5F50F
C:\Program Files (x86)\iTunes\iTunes.Resources\ar.lproj\RatingCleanMask.png --a---- 1195 bytes [12:06 01/09/2014] [12:06 01/09/2014] 8FF2F7C94F12686F2E80EB3CAAB270D6
C:\Program Files (x86)\iTunes\iTunes.Resources\ar.lproj\RatingExplicitMask.png --a---- 1210 bytes [12:06 01/09/2014] [12:06 01/09/2014] 5FC1F64E093688445303B4DE0BE4F3BD
C:\Program Files (x86)\iTunes\iTunes.Resources\ca.lproj\RatingCleanMask.png --a---- 2945 bytes [12:06 01/09/2014] [12:06 01/09/2014] CE58470BB9A14B817315EFAFB6D92041
C:\Program Files (x86)\iTunes\iTunes.Resources\ca.lproj\RatingExplicitMask.png --a---- 2828 bytes [12:06 01/09/2014] [12:06 01/09/2014] 82631B211C427D77E2119B1B2D50EC44
C:\Program Files (x86)\iTunes\iTunes.Resources\cs.lproj\RatingCleanMask.png --a---- 2945 bytes [12:06 01/09/2014] [12:06 01/09/2014] CE58470BB9A14B817315EFAFB6D92041
C:\Program Files (x86)\iTunes\iTunes.Resources\cs.lproj\RatingExplicitMask.png --a---- 2828 bytes [12:06 01/09/2014] [12:06 01/09/2014] 82631B211C427D77E2119B1B2D50EC44
C:\Program Files (x86)\iTunes\iTunes.Resources\da.lproj\RatingCleanMask.png --a---- 2945 bytes [12:06 01/09/2014] [12:06 01/09/2014] CE58470BB9A14B817315EFAFB6D92041
C:\Program Files (x86)\iTunes\iTunes.Resources\da.lproj\RatingExplicitMask.png --a---- 2828 bytes [12:06 01/09/2014] [12:06 01/09/2014] 82631B211C427D77E2119B1B2D50EC44
C:\Program Files (x86)\iTunes\iTunes.Resources\de.lproj\RatingCleanMask.png --a---- 2945 bytes [12:06 01/09/2014] [12:06 01/09/2014] CE58470BB9A14B817315EFAFB6D92041
C:\Program Files (x86)\iTunes\iTunes.Resources\de.lproj\RatingExplicitMask.png --a---- 2828 bytes [12:06 01/09/2014] [12:06 01/09/2014] 82631B211C427D77E2119B1B2D50EC44
C:\Program Files (x86)\iTunes\iTunes.Resources\el.lproj\RatingCleanMask.png --a---- 2945 bytes [12:06 01/09/2014] [12:06 01/09/2014] CE58470BB9A14B817315EFAFB6D92041
C:\Program Files (x86)\iTunes\iTunes.Resources\el.lproj\RatingExplicitMask.png --a---- 2828 bytes [12:06 01/09/2014] [12:06 01/09/2014] 82631B211C427D77E2119B1B2D50EC44
C:\Program Files (x86)\iTunes\iTunes.Resources\en.lproj\RatingCleanMask.png --a---- 2945 bytes [12:06 01/09/2014] [12:06 01/09/2014] CE58470BB9A14B817315EFAFB6D92041
C:\Program Files (x86)\iTunes\iTunes.Resources\en.lproj\RatingExplicitMask.png --a---- 2828 bytes [12:06 01/09/2014] [12:06 01/09/2014] 82631B211C427D77E2119B1B2D50EC44
C:\Program Files (x86)\iTunes\iTunes.Resources\en_GB.lproj\RatingCleanMask.png --a---- 2945 bytes [12:06 01/09/2014] [12:06 01/09/2014] CE58470BB9A14B817315EFAFB6D92041
C:\Program Files (x86)\iTunes\iTunes.Resources\en_GB.lproj\RatingExplicitMask.png --a---- 2828 bytes [12:06 01/09/2014] [12:06 01/09/2014] 82631B211C427D77E2119B1B2D50EC44
C:\Program Files (x86)\iTunes\iTunes.Resources\es.lproj\RatingCleanMask.png --a---- 2945 bytes [12:06 01/09/2014] [12:06 01/09/2014] CE58470BB9A14B817315EFAFB6D92041
C:\Program Files (x86)\iTunes\iTunes.Resources\es.lproj\RatingExplicitMask.png --a---- 2828 bytes [12:06 01/09/2014] [12:06 01/09/2014] 82631B211C427D77E2119B1B2D50EC44
C:\Program Files (x86)\iTunes\iTunes.Resources\fi.lproj\RatingCleanMask.png --a---- 2945 bytes [12:06 01/09/2014] [12:06 01/09/2014] CE58470BB9A14B817315EFAFB6D92041
C:\Program Files (x86)\iTunes\iTunes.Resources\fi.lproj\RatingExplicitMask.png --a---- 2828 bytes [12:06 01/09/2014] [12:06 01/09/2014] 82631B211C427D77E2119B1B2D50EC44
C:\Program Files (x86)\iTunes\iTunes.Resources\fr.lproj\RatingCleanMask.png --a---- 2945 bytes [12:06 01/09/2014] [12:06 01/09/2014] CE58470BB9A14B817315EFAFB6D92041
C:\Program Files (x86)\iTunes\iTunes.Resources\fr.lproj\RatingExplicitMask.png --a---- 2828 bytes [12:06 01/09/2014] [12:06 01/09/2014] 82631B211C427D77E2119B1B2D50EC44
C:\Program Files (x86)\iTunes\iTunes.Resources\he.lproj\RatingCleanMask.png --a---- 2945 bytes [12:06 01/09/2014] [12:06 01/09/2014] CE58470BB9A14B817315EFAFB6D92041
C:\Program Files (x86)\iTunes\iTunes.Resources\he.lproj\RatingExplicitMask.png --a---- 2828 bytes [12:06 01/09/2014] [12:06 01/09/2014] 82631B211C427D77E2119B1B2D50EC44
C:\Program Files (x86)\iTunes\iTunes.Resources\hr.lproj\RatingCleanMask.png --a---- 2945 bytes [12:06 01/09/2014] [12:06 01/09/2014] CE58470BB9A14B817315EFAFB6D92041
C:\Program Files (x86)\iTunes\iTunes.Resources\hr.lproj\RatingExplicitMask.png --a---- 2828 bytes [12:06 01/09/2014] [12:06 01/09/2014] 82631B211C427D77E2119B1B2D50EC44
C:\Program Files (x86)\iTunes\iTunes.Resources\hu.lproj\RatingCleanMask.png --a---- 2945 bytes [12:06 01/09/2014] [12:06 01/09/2014] CE58470BB9A14B817315EFAFB6D92041
C:\Program Files (x86)\iTunes\iTunes.Resources\hu.lproj\RatingExplicitMask.png --a---- 2828 bytes [12:06 01/09/2014] [12:06 01/09/2014] 82631B211C427D77E2119B1B2D50EC44
C:\Program Files (x86)\iTunes\iTunes.Resources\id.lproj\RatingCleanMask.png --a---- 2945 bytes [12:06 01/09/2014] [12:06 01/09/2014] CE58470BB9A14B817315EFAFB6D92041
C:\Program Files (x86)\iTunes\iTunes.Resources\id.lproj\RatingExplicitMask.png --a---- 2828 bytes [12:06 01/09/2014] [12:06 01/09/2014] 82631B211C427D77E2119B1B2D50EC44
C:\Program Files (x86)\iTunes\iTunes.Resources\it.lproj\RatingCleanMask.png --a---- 2945 bytes [12:06 01/09/2014] [12:06 01/09/2014] CE58470BB9A14B817315EFAFB6D92041
C:\Program Files (x86)\iTunes\iTunes.Resources\it.lproj\RatingExplicitMask.png --a---- 2828 bytes [12:06 01/09/2014] [12:06 01/09/2014] 82631B211C427D77E2119B1B2D50EC44
C:\Program Files (x86)\iTunes\iTunes.Resources\ja.lproj\RatingCleanMask.png --a---- 2945 bytes [12:06 01/09/2014] [12:06 01/09/2014] CE58470BB9A14B817315EFAFB6D92041
C:\Program Files (x86)\iTunes\iTunes.Resources\ja.lproj\RatingExplicitMask.png --a---- 2828 bytes [12:06 01/09/2014] [12:06 01/09/2014] 82631B211C427D77E2119B1B2D50EC44
C:\Program Files (x86)\iTunes\iTunes.Resources\ko.lproj\RatingCleanMask.png --a---- 2945 bytes [12:06 01/09/2014] [12:06 01/09/2014] CE58470BB9A14B817315EFAFB6D92041
C:\Program Files (x86)\iTunes\iTunes.Resources\ko.lproj\RatingExplicitMask.png --a---- 2828 bytes [12:06 01/09/2014] [12:06 01/09/2014] 82631B211C427D77E2119B1B2D50EC44
C:\Program Files (x86)\iTunes\iTunes.Resources\ms.lproj\RatingCleanMask.png --a---- 2945 bytes [12:06 01/09/2014] [12:06 01/09/2014] CE58470BB9A14B817315EFAFB6D92041
C:\Program Files (x86)\iTunes\iTunes.Resources\ms.lproj\RatingExplicitMask.png --a---- 2828 bytes [12:06 01/09/2014] [12:06 01/09/2014] 82631B211C427D77E2119B1B2D50EC44
C:\Program Files (x86)\iTunes\iTunes.Resources\nb.lproj\RatingCleanMask.png --a---- 2945 bytes [12:06 01/09/2014] [12:06 01/09/2014] CE58470BB9A14B817315EFAFB6D92041
C:\Program Files (x86)\iTunes\iTunes.Resources\nb.lproj\RatingExplicitMask.png --a---- 2828 bytes [12:06 01/09/2014] [12:06 01/09/2014] 82631B211C427D77E2119B1B2D50EC44
C:\Program Files (x86)\iTunes\iTunes.Resources\nl.lproj\RatingCleanMask.png --a---- 2945 bytes [12:06 01/09/2014] [12:06 01/09/2014] CE58470BB9A14B817315EFAFB6D92041
C:\Program Files (x86)\iTunes\iTunes.Resources\nl.lproj\RatingExplicitMask.png --a---- 2828 bytes [12:06 01/09/2014] [12:06 01/09/2014] 82631B211C427D77E2119B1B2D50EC44
C:\Program Files (x86)\iTunes\iTunes.Resources\pl.lproj\RatingCleanMask.png --a---- 2945 bytes [12:06 01/09/2014] [12:06 01/09/2014] CE58470BB9A14B817315EFAFB6D92041
C:\Program Files (x86)\iTunes\iTunes.Resources\pl.lproj\RatingExplicitMask.png --a---- 2828 bytes [12:06 01/09/2014] [12:06 01/09/2014] 82631B211C427D77E2119B1B2D50EC44
C:\Program Files (x86)\iTunes\iTunes.Resources\pt.lproj\RatingCleanMask.png --a---- 2945 bytes [12:06 01/09/2014] [12:06 01/09/2014] CE58470BB9A14B817315EFAFB6D92041
C:\Program Files (x86)\iTunes\iTunes.Resources\pt.lproj\RatingExplicitMask.png --a---- 2828 bytes [12:06 01/09/2014] [12:06 01/09/2014] 82631B211C427D77E2119B1B2D50EC44
C:\Program Files (x86)\iTunes\iTunes.Resources\pt_PT.lproj\RatingCleanMask.png --a---- 2945 bytes [12:06 01/09/2014] [12:06 01/09/2014] CE58470BB9A14B817315EFAFB6D92041
C:\Program Files (x86)\iTunes\iTunes.Resources\pt_PT.lproj\RatingExplicitMask.png --a---- 2828 bytes [12:06 01/09/2014] [12:06 01/09/2014] 82631B211C427D77E2119B1B2D50EC44
C:\Program Files (x86)\iTunes\iTunes.Resources\ro.lproj\RatingCleanMask.png --a---- 2945 bytes [12:06 01/09/2014] [12:06 01/09/2014] CE58470BB9A14B817315EFAFB6D92041
C:\Program Files (x86)\iTunes\iTunes.Resources\ro.lproj\RatingExplicitMask.png --a---- 2828 bytes [12:06 01/09/2014] [12:06 01/09/2014] 82631B211C427D77E2119B1B2D50EC44
C:\Program Files (x86)\iTunes\iTunes.Resources\ru.lproj\RatingCleanMask.png --a---- 2945 bytes [12:06 01/09/2014] [12:06 01/09/2014] CE58470BB9A14B817315EFAFB6D92041
C:\Program Files (x86)\iTunes\iTunes.Resources\ru.lproj\RatingExplicitMask.png --a---- 2828 bytes [12:06 01/09/2014] [12:06 01/09/2014] 82631B211C427D77E2119B1B2D50EC44
C:\Program Files (x86)\iTunes\iTunes.Resources\sk.lproj\RatingCleanMask.png --a---- 2945 bytes [12:06 01/09/2014] [12:06 01/09/2014] CE58470BB9A14B817315EFAFB6D92041
C:\Program Files (x86)\iTunes\iTunes.Resources\sk.lproj\RatingExplicitMask.png --a---- 2828 bytes [12:06 01/09/2014] [12:06 01/09/2014] 82631B211C427D77E2119B1B2D50EC44
C:\Program Files (x86)\iTunes\iTunes.Resources\sv.lproj\RatingCleanMask.png --a---- 2945 bytes [12:06 01/09/2014] [12:06 01/09/2014] CE58470BB9A14B817315EFAFB6D92041
C:\Program Files (x86)\iTunes\iTunes.Resources\sv.lproj\RatingExplicitMask.png --a---- 2828 bytes [12:06 01/09/2014] [12:06 01/09/2014] 82631B211C427D77E2119B1B2D50EC44
C:\Program Files (x86)\iTunes\iTunes.Resources\th.lproj\RatingCleanMask.png --a---- 2945 bytes [12:06 01/09/2014] [12:06 01/09/2014] CE58470BB9A14B817315EFAFB6D92041
C:\Program Files (x86)\iTunes\iTunes.Resources\th.lproj\RatingExplicitMask.png --a---- 2828 bytes [12:06 01/09/2014] [12:06 01/09/2014] 82631B211C427D77E2119B1B2D50EC44
C:\Program Files (x86)\iTunes\iTunes.Resources\tr.lproj\RatingCleanMask.png --a---- 2945 bytes [12:06 01/09/2014] [12:06 01/09/2014] CE58470BB9A14B817315EFAFB6D92041
C:\Program Files (x86)\iTunes\iTunes.Resources\tr.lproj\RatingExplicitMask.png --a---- 2828 bytes [12:06 01/09/2014] [12:06 01/09/2014] 82631B211C427D77E2119B1B2D50EC44
C:\Program Files (x86)\iTunes\iTunes.Resources\uk.lproj\RatingCleanMask.png --a---- 2945 bytes [12:06 01/09/2014] [12:06 01/09/2014] CE58470BB9A14B817315EFAFB6D92041
C:\Program Files (x86)\iTunes\iTunes.Resources\uk.lproj\RatingExplicitMask.png --a---- 2828 bytes [12:06 01/09/2014] [12:06 01/09/2014] 82631B211C427D77E2119B1B2D50EC44
C:\Program Files (x86)\iTunes\iTunes.Resources\vi.lproj\RatingCleanMask.png --a---- 2945 bytes [12:06 01/09/2014] [12:06 01/09/2014] CE58470BB9A14B817315EFAFB6D92041
C:\Program Files (x86)\iTunes\iTunes.Resources\vi.lproj\RatingExplicitMask.png --a---- 2828 bytes [12:06 01/09/2014] [12:06 01/09/2014] 82631B211C427D77E2119B1B2D50EC44
C:\Program Files (x86)\iTunes\iTunes.Resources\zh_CN.lproj\RatingCleanMask.png --a---- 2945 bytes [12:06 01/09/2014] [12:06 01/09/2014] CE58470BB9A14B817315EFAFB6D92041
C:\Program Files (x86)\iTunes\iTunes.Resources\zh_CN.lproj\RatingExplicitMask.png --a---- 2828 bytes [12:06 01/09/2014] [12:06 01/09/2014] 82631B211C427D77E2119B1B2D50EC44
C:\Program Files (x86)\iTunes\iTunes.Resources\zh_TW.lproj\RatingCleanMask.png --a---- 2945 bytes [12:06 01/09/2014] [12:06 01/09/2014] CE58470BB9A14B817315EFAFB6D92041
C:\Program Files (x86)\iTunes\iTunes.Resources\zh_TW.lproj\RatingExplicitMask.png --a---- 2828 bytes [12:06 01/09/2014] [12:06 01/09/2014] 82631B211C427D77E2119B1B2D50EC44
mantgar
Regular Member
 
Posts: 58
Joined: November 12th, 2014, 12:13 pm

Re: dllhost.exe taking too much CPU memory help please

Unread postby mantgar » November 14th, 2014, 1:25 am

C:\Program Files (x86)\Microsoft Works\tasks.htm -r----- 4411 bytes [00:30 24/04/2007] [00:30 24/04/2007] D61A6D5D4D91E0A991B8F13AEF8C4CED
C:\Program Files (x86)\Microsoft Works\Images\bg_tasks.gif -r----- 6266 bytes [16:10 20/12/2006] [16:10 20/12/2006] 7907EDAF355271C24F5CDC5468D30AFD
C:\Program Files (x86)\MSN\Toolbar\3.0.0560.0\msntask.exe --a---- 130400 bytes [00:15 08/04/2009] [00:15 08/04/2009] 2716EA1EAE1E27CC7F53AF41C52C18A4
C:\Program Files (x86)\PDFlite\pdfprinter\lib\EndOfTask.ps --a---- 1 bytes [19:40 10/10/2007] [19:40 10/10/2007] EC7F7E7BB43742CE868145F71D37B53C
C:\Program Files (x86)\QuickTime\QTTask.exe --a---- 421888 bytes [23:24 17/01/2014] [23:24 17/01/2014] 08E7173D1B74095335052459200CB1EA
C:\Program Files (x86)\RaidCall\html\taskbar.html --a---- 2353 bytes [00:27 31/03/2013] [00:27 31/03/2013] 12063071AC9C492FC45B6768FBBF5593
C:\Program Files (x86)\RaidCall\html\js\taskbar.js --a---- 748 bytes [00:27 31/03/2013] [00:27 31/03/2013] 1DA696494285F7D181795DB2E0DB0BED
C:\Program Files (x86)\RaidCall\theme\public\image\Dialog_Taskbar.png --a---- 262 bytes [23:29 20/11/2013] [23:29 20/11/2013] 6A85E7152F02EAA87E71EE291A549704
C:\Program Files (x86)\RaidCall\theme\public\layout\TaskbarNotifier.xml --a---- 1276 bytes [23:29 20/11/2013] [23:29 20/11/2013] 253ABC3AB1F4492DAF6F460C23B2B2C5
C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\PresentationBuildTasks.dll --a---- 598016 bytes [18:54 21/06/2011] [01:53 05/11/2010] AEFD96A1A087027A7EDC21F83F1B4727
C:\Program Files (x86)\Safari\Safari.resources\ReadingList-FavIconMask-36.png --a---- 2941 bytes [02:48 06/07/2011] [02:48 06/07/2011] FFDC9F0AA1AA5960C4E34D8A2B24291A
C:\Program Files (x86)\Safari\Safari.resources\ReadingList-FavIconMask.png --a---- 2871 bytes [02:48 06/07/2011] [02:48 06/07/2011] E0F897DA62D8478130A570C94B493E19
C:\Program Files (x86)\Safari\Safari.resources\tabActiveMask.png --a---- 208 bytes [12:58 23/07/2010] [12:58 23/07/2010] E5DFAAC8D064AFBBED558540D18C0EAC
C:\Program Files (x86)\TurboTax\Home & Business 2012\32bit\local\img\intgfx_ask_tax_expert.png --a---- 8555 bytes [14:54 11/12/2012] [14:54 11/12/2012] 3A70F2E1BDC4BFBE85BD609631971309
C:\Program Files (x86)\TurboTax\Home & Business 2012\32bit\local\img\intgfx_state_res_alaska.png --a---- 10687 bytes [14:54 11/12/2012] [14:54 11/12/2012] 7BB36EE154DF7F964FEC3B27339FEA74
C:\Program Files (x86)\TurboTax\Home & Business 2012\32bit\local\img\intgfx_state_res_nebraska.png --a---- 8376 bytes [14:54 11/12/2012] [14:54 11/12/2012] FCE4109A7751F432076E18211BA94725
C:\Program Files (x86)\WildTangent Games\App\UI\Skins\img\common\game_icon_mask.png --a---- 6680 bytes [21:17 03/11/2010] [21:17 03/11/2010] 20FD1C82D017773AAD797118853826FB
C:\ProgramData\Hewlett-Packard\HP Support Framework\Resources\Updater7\Interop.TaskScheduler.dll --a---- 49152 bytes [23:30 18/04/2013] [00:08 24/09/2013] 30CBF465A16EC06A32F3E6CF1D39B6AC
C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml --a---- 13427 bytes [21:00 10/06/2009] [21:00 10/06/2009] 4FA5493A54ED29698EAB7E917C64DAE2
C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml --a---- 11364 bytes [22:50 13/07/2009] [21:02 10/06/2009] 6AB160B8998020E6D4373C003E9879D4
C:\ProgramData\Microsoft\eHome\RecoveryTasks\RecoveryTasks.smem --a---- 12 bytes [06:48 09/02/2010] [06:48 09/02/2010] A57FACFB618C82AF86B0B4815D6B6454
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Works Task Launcher.lnk --a---- 1149 bytes [16:45 03/09/2009] [21:58 18/01/2010] FF3C82FBDC27D7D79E309AFAE389BE4B
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Task Scheduler.lnk --a---- 1268 bytes [04:54 14/07/2009] [04:54 14/07/2009] DC47E244BC5E18A60485ABD88AA849BF
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Task Scheduler.lnk --a---- 1262 bytes [04:54 14/07/2009] [04:54 14/07/2009] BB7D315DF99E6B9F3218DEEEB4084891
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Works\Microsoft Works Task Launcher.lnk --a---- 1155 bytes [16:45 03/09/2009] [21:58 18/01/2010] FACDD30BFAA1E1310BFB0925CBC9E1AC
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PCSX2\Frequently Asked Questions 1.0.0.lnk --a---- 1228 bytes [04:37 28/09/2013] [04:37 28/09/2013] E11889D3BA1C3DABDE999B8BB565D1CF
C:\ProgramData\PhotoShow Shared Assets\containers\BasketballTimlineTransSingleSceneContainer.swf --a---- 180023 bytes [01:44 02/12/2010] [01:44 02/12/2010] BEC0E26D2925FFD3AE020B0B30019046
C:\ProgramData\PhotoShow Shared Assets\icons\basketball.swf --a---- 451 bytes [01:44 02/12/2010] [01:44 02/12/2010] 64C3F615343DD98CD31A00C94A68ABE7
C:\Riot Games\League of Legends\RADS\projects\lol_air_client\releases\0.0.1.117\deploy\assets\images\abilities\ChemicalMan_ExplosiveFlask.png --a---- 6554 bytes [04:39 05/01/2014] [04:39 05/01/2014] 4ECE4AD78BBB39C1C7CDBF10656E9CB1
C:\Riot Games\League of Legends\RADS\projects\lol_air_client\releases\0.0.1.117\deploy\assets\images\abilities\GragasExplosiveCask.png --a---- 6228 bytes [04:39 05/01/2014] [04:39 05/01/2014] 109BBBAF24BB50343185A4EACC575D95
C:\Riot Games\League of Legends\RADS\projects\lol_game_client\filearchives\0.0.0.200\DATA\Characters\Leona\LeonaSkin04.blnd --a---- 1919 bytes [22:22 18/03/2014] [22:22 18/03/2014] E9DE085F47C22DC36CB96F738DDC19C6
C:\Riot Games\League of Legends\RADS\projects\lol_game_client\filearchives\0.0.0.200\DATA\Characters\Zyra\ZyraSkin02.blnd --a---- 1521 bytes [22:23 18/03/2014] [22:23 18/03/2014] 402D1F6510506E45A7E4D98E51625E91
C:\swsetup\SP58915\Taskbar.txt --a---- 7 bytes [19:19 27/09/2012] [19:19 27/09/2012] 19A766F0861DC1FCFA3A8689EA036E95
C:\swsetup\SP64126\Taskbar.txt --a---- 7 bytes [02:34 05/11/2013] [02:34 05/11/2013] 19A766F0861DC1FCFA3A8689EA036E95
C:\System Volume Information\SystemRestore\FRStaging\Program Files (x86)\Hewlett-Packard\HP Health Check\ActiveCheck\product_line\Interop.TaskScheduler.dll --a---- 49152 bytes [05:08 19/02/2014] [10:34 12/03/2014] 3DF2906637B7AF39990AB172EA055A9B
C:\System Volume Information\SystemRestore\FRStaging\Program Files (x86)\Hewlett-Packard\HP Health Check\ActiveCheck\product_line\UtilTask.exe --a---- 12344 bytes [05:08 19/02/2014] [10:34 12/03/2014] FFD052D0F464ADC243C24E71D15C9990
C:\System Volume Information\SystemRestore\FRStaging\Program Files (x86)\Hewlett-Packard\HP Support Framework\Solutions\Interop.TaskScheduler.dll --a---- 49152 bytes [01:46 21/01/2011] [22:19 25/02/2013] DED6C6089887E869EEB333C7CE4E2494
C:\System Volume Information\SystemRestore\FRStaging\Users\mbmnb\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2I92YH96\Mask.9792[1].js --a---- 3482 bytes [06:05 19/02/2014] [06:05 19/02/2014] DF70D031BD22A63213DEB4127CDC2455
C:\Users\All Users\Hewlett-Packard\HP Support Framework\Resources\Updater7\Interop.TaskScheduler.dll --a---- 49152 bytes [23:30 18/04/2013] [00:08 24/09/2013] 30CBF465A16EC06A32F3E6CF1D39B6AC
C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml --a---- 13427 bytes [21:00 10/06/2009] [21:00 10/06/2009] 4FA5493A54ED29698EAB7E917C64DAE2
C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml --a---- 11364 bytes [22:50 13/07/2009] [21:02 10/06/2009] 6AB160B8998020E6D4373C003E9879D4
C:\Users\All Users\Microsoft\eHome\RecoveryTasks\RecoveryTasks.smem --a---- 12 bytes [06:48 09/02/2010] [06:48 09/02/2010] A57FACFB618C82AF86B0B4815D6B6454
C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Microsoft Works Task Launcher.lnk --a---- 1149 bytes [16:45 03/09/2009] [21:58 18/01/2010] FF3C82FBDC27D7D79E309AFAE389BE4B
C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Task Scheduler.lnk --a---- 1268 bytes [04:54 14/07/2009] [04:54 14/07/2009] DC47E244BC5E18A60485ABD88AA849BF
C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Task Scheduler.lnk --a---- 1262 bytes [04:54 14/07/2009] [04:54 14/07/2009] BB7D315DF99E6B9F3218DEEEB4084891
C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Microsoft Works\Microsoft Works Task Launcher.lnk --a---- 1155 bytes [16:45 03/09/2009] [21:58 18/01/2010] FACDD30BFAA1E1310BFB0925CBC9E1AC
C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\PCSX2\Frequently Asked Questions 1.0.0.lnk --a---- 1228 bytes [04:37 28/09/2013] [04:37 28/09/2013] E11889D3BA1C3DABDE999B8BB565D1CF
C:\Users\All Users\PhotoShow Shared Assets\containers\BasketballTimlineTransSingleSceneContainer.swf --a---- 180023 bytes [01:44 02/12/2010] [01:44 02/12/2010] BEC0E26D2925FFD3AE020B0B30019046
C:\Users\All Users\PhotoShow Shared Assets\icons\basketball.swf --a---- 451 bytes [01:44 02/12/2010] [01:44 02/12/2010] 64C3F615343DD98CD31A00C94A68ABE7
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\2acfe8d6-f019-41f3-8b96-13c81a50b9e2\DeviceStage\Task\{38639EAA-85CB-4925-BE28-2A0069AE0ECD}\tasks.xml --a---- 2741 bytes [22:12 14/07/2013] [22:12 14/07/2013] D4FACED783AA4738C22648F5F401F673
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\2acfe8d6-f019-41f3-8b96-13c81a50b9e2\DeviceStage\Task\{38639EAA-85CB-4925-BE28-2A0069AE0ECD}\en-US\tasks.xml --a---- 2741 bytes [22:12 14/07/2013] [22:12 14/07/2013] D4FACED783AA4738C22648F5F401F673
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\2acfe8d6-f019-41f3-8b96-13c81a50b9e2\DeviceStage\Task\{D6C5D801-7BDB-44D4-957C-E28B26E7DA40}\tasks.xml --a---- 21438 bytes [22:12 14/07/2013] [22:12 14/07/2013] FDF483D898331DE2C1DCD15ABD65891A
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\2acfe8d6-f019-41f3-8b96-13c81a50b9e2\DeviceStage\Task\{D6C5D801-7BDB-44D4-957C-E28B26E7DA40}\en-US\tasks.xml --a---- 21438 bytes [22:12 14/07/2013] [22:12 14/07/2013] FDF483D898331DE2C1DCD15ABD65891A
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\2f0796d5-defa-4a45-a64f-4776ff6ca673\DeviceStage\Task\{38639EAA-85CB-4925-BE28-2A0069AE0ECD}\tasks.xml --a---- 2741 bytes [22:12 14/07/2013] [22:12 14/07/2013] D4FACED783AA4738C22648F5F401F673
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\2f0796d5-defa-4a45-a64f-4776ff6ca673\DeviceStage\Task\{38639EAA-85CB-4925-BE28-2A0069AE0ECD}\en-US\tasks.xml --a---- 2741 bytes [22:12 14/07/2013] [22:12 14/07/2013] D4FACED783AA4738C22648F5F401F673
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\2f0796d5-defa-4a45-a64f-4776ff6ca673\DeviceStage\Task\{D6C5D801-7BDB-44D4-957C-E28B26E7DA40}\tasks.xml --a---- 21438 bytes [22:12 14/07/2013] [22:12 14/07/2013] FDF483D898331DE2C1DCD15ABD65891A
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\2f0796d5-defa-4a45-a64f-4776ff6ca673\DeviceStage\Task\{D6C5D801-7BDB-44D4-957C-E28B26E7DA40}\en-US\tasks.xml --a---- 21438 bytes [22:12 14/07/2013] [22:12 14/07/2013] FDF483D898331DE2C1DCD15ABD65891A
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\5b67cfd7-8c5c-45d2-ba89-8fd7b09e3c8e\DeviceStage\Task\{38639EAA-85CB-4925-BE28-2A0069AE0ECD}\tasks.xml --a---- 2741 bytes [22:12 14/07/2013] [22:12 14/07/2013] D4FACED783AA4738C22648F5F401F673
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\5b67cfd7-8c5c-45d2-ba89-8fd7b09e3c8e\DeviceStage\Task\{38639EAA-85CB-4925-BE28-2A0069AE0ECD}\en-US\tasks.xml --a---- 2741 bytes [22:12 14/07/2013] [22:12 14/07/2013] D4FACED783AA4738C22648F5F401F673
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\5b67cfd7-8c5c-45d2-ba89-8fd7b09e3c8e\DeviceStage\Task\{D6C5D801-7BDB-44D4-957C-E28B26E7DA40}\tasks.xml --a---- 21438 bytes [22:12 14/07/2013] [22:12 14/07/2013] FDF483D898331DE2C1DCD15ABD65891A
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\5b67cfd7-8c5c-45d2-ba89-8fd7b09e3c8e\DeviceStage\Task\{D6C5D801-7BDB-44D4-957C-E28B26E7DA40}\en-US\tasks.xml --a---- 21438 bytes [22:12 14/07/2013] [22:12 14/07/2013] FDF483D898331DE2C1DCD15ABD65891A
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6cffa583-154d-48fd-b625-cce35db44e76\DeviceStage\Task\{7B3898CF-575E-4C38-B794-E32E2AC7BCED}\tasks.xml --a---- 10842 bytes [22:12 14/07/2013] [22:12 14/07/2013] 113020A3095EE58F8A3963A8DAACF3BA
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6cffa583-154d-48fd-b625-cce35db44e76\DeviceStage\Task\{7B3898CF-575E-4C38-B794-E32E2AC7BCED}\en-US\tasks.xml --a---- 10842 bytes [22:12 14/07/2013] [22:12 14/07/2013] 113020A3095EE58F8A3963A8DAACF3BA
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6cffa583-154d-48fd-b625-cce35db44e76\DeviceStage\Task\{D6C5D801-7BDB-44D4-957C-E28B26E7DA40}\tasks.xml --a---- 27137 bytes [22:12 14/07/2013] [22:12 14/07/2013] F93090CCF4D2A090CEFE993DC9083E1D
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6cffa583-154d-48fd-b625-cce35db44e76\DeviceStage\Task\{D6C5D801-7BDB-44D4-957C-E28B26E7DA40}\en-US\tasks.xml --a---- 27137 bytes [22:12 14/07/2013] [22:12 14/07/2013] F93090CCF4D2A090CEFE993DC9083E1D
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6dad89d3-68a4-4000-acc2-f7ac969847cd\DeviceStage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\Tasks.xml ------- 3556 bytes [01:50 16/10/2013] [01:50 16/10/2013] CCCF00A1F9A4ABE4004877095104F471
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6dad89d3-68a4-4000-acc2-f7ac969847cd\DeviceStage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\task_icon_10.ico ------- 300318 bytes [01:50 16/10/2013] [01:50 16/10/2013] 300E7AB3AE6ED3DBC71245AF087484B6
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6dad89d3-68a4-4000-acc2-f7ac969847cd\DeviceStage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\task_icon_11.ico ------- 300318 bytes [01:50 16/10/2013] [01:50 16/10/2013] 300E7AB3AE6ED3DBC71245AF087484B6
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6dad89d3-68a4-4000-acc2-f7ac969847cd\DeviceStage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\task_icon_15.ico ------- 300318 bytes [01:50 16/10/2013] [01:50 16/10/2013] 08B3E77F532B92A69D9AD73E1A91E82D
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6dad89d3-68a4-4000-acc2-f7ac969847cd\DeviceStage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\task_icon_16.ico ------- 300318 bytes [01:50 16/10/2013] [01:50 16/10/2013] 3FBDE743FCFFCF9E21E28F60817C0370
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6dad89d3-68a4-4000-acc2-f7ac969847cd\DeviceStage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\task_icon_8.ico ------- 300318 bytes [01:50 16/10/2013] [01:50 16/10/2013] B22D85B241AE27304D21BB2A79D74499
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6dad89d3-68a4-4000-acc2-f7ac969847cd\DeviceStage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\task_icon_9.ico ------- 300318 bytes [01:50 16/10/2013] [01:50 16/10/2013] B22D85B241AE27304D21BB2A79D74499
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6dad89d3-68a4-4000-acc2-f7ac969847cd\DeviceStage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\en-US\Tasks.xml ------- 3556 bytes [01:50 16/10/2013] [01:50 16/10/2013] CCCF00A1F9A4ABE4004877095104F471
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6dad89d3-68a4-4000-acc2-f7ac969847cd\DeviceStage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\en-US\task_icon_10.ico ------- 300318 bytes [01:50 16/10/2013] [01:50 16/10/2013] 300E7AB3AE6ED3DBC71245AF087484B6
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6dad89d3-68a4-4000-acc2-f7ac969847cd\DeviceStage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\en-US\task_icon_11.ico ------- 300318 bytes [01:50 16/10/2013] [01:50 16/10/2013] 300E7AB3AE6ED3DBC71245AF087484B6
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6dad89d3-68a4-4000-acc2-f7ac969847cd\DeviceStage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\en-US\task_icon_15.ico ------- 300318 bytes [01:50 16/10/2013] [01:50 16/10/2013] 08B3E77F532B92A69D9AD73E1A91E82D
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6dad89d3-68a4-4000-acc2-f7ac969847cd\DeviceStage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\en-US\task_icon_16.ico ------- 300318 bytes [01:50 16/10/2013] [01:50 16/10/2013] 3FBDE743FCFFCF9E21E28F60817C0370
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6dad89d3-68a4-4000-acc2-f7ac969847cd\DeviceStage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\en-US\task_icon_8.ico ------- 300318 bytes [01:50 16/10/2013] [01:50 16/10/2013] B22D85B241AE27304D21BB2A79D74499
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6dad89d3-68a4-4000-acc2-f7ac969847cd\DeviceStage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\en-US\task_icon_9.ico ------- 300318 bytes [01:50 16/10/2013] [01:50 16/10/2013] B22D85B241AE27304D21BB2A79D74499
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\b5d39686-c26d-4f8b-8389-b91274f00795\DeviceStage\Task\{dc2275f8-f831-45d0-87ca-09499aeceb0e}\tasks.xml --a---- 37783 bytes [19:49 06/10/2011] [19:49 06/10/2011] C1B2D3D64B7784B12163FF8AC99D7A69
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\b5d39686-c26d-4f8b-8389-b91274f00795\DeviceStage\Task\{dc2275f8-f831-45d0-87ca-09499aeceb0e}\en-US\tasks.xml --a---- 37783 bytes [19:49 06/10/2011] [19:49 06/10/2011] C1B2D3D64B7784B12163FF8AC99D7A69
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\d549d260-b60c-4738-909c-dee2f7270fc2\DeviceStage\Task\{38639EAA-85CB-4925-BE28-2A0069AE0ECD}\tasks.xml --a---- 2741 bytes [19:49 06/10/2011] [19:49 06/10/2011] D4FACED783AA4738C22648F5F401F673
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\d549d260-b60c-4738-909c-dee2f7270fc2\DeviceStage\Task\{38639EAA-85CB-4925-BE28-2A0069AE0ECD}\en-US\tasks.xml --a---- 2741 bytes [19:49 06/10/2011] [19:49 06/10/2011] D4FACED783AA4738C22648F5F401F673
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\d549d260-b60c-4738-909c-dee2f7270fc2\DeviceStage\Task\{D6C5D801-7BDB-44D4-957C-E28B26E7DA40}\tasks.xml --a---- 21438 bytes [19:49 06/10/2011] [19:49 06/10/2011] FDF483D898331DE2C1DCD15ABD65891A
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\d549d260-b60c-4738-909c-dee2f7270fc2\DeviceStage\Task\{D6C5D801-7BDB-44D4-957C-E28B26E7DA40}\en-US\tasks.xml --a---- 21438 bytes [19:49 06/10/2011] [19:49 06/10/2011] FDF483D898331DE2C1DCD15ABD65891A
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\fbb7992f-44e1-4867-94df-401db4a202b4\DeviceStage\Task\{39c9db0d-5a48-44e8-baf7-7fb88bb84039}\tasks.xml ------- 59917 bytes [19:55 16/06/2014] [19:55 16/06/2014] ACA79C72CB8B8DEE73DA8AF73876F171
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\fbb7992f-44e1-4867-94df-401db4a202b4\DeviceStage\Task\{39c9db0d-5a48-44e8-baf7-7fb88bb84039}\en-US\tasks.xml ------- 59917 bytes [19:55 16/06/2014] [19:55 16/06/2014] ACA79C72CB8B8DEE73DA8AF73876F171
C:\Users\mbmnb\AppData\Local\Microsoft\Device Stage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\Tasks.xml --a---- 3556 bytes [04:28 16/10/2013] [01:50 16/10/2013] CCCF00A1F9A4ABE4004877095104F471
C:\Users\mbmnb\AppData\Local\Microsoft\Device Stage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\task_icon_10.ico --a---- 300318 bytes [04:28 16/10/2013] [01:50 16/10/2013] 300E7AB3AE6ED3DBC71245AF087484B6
C:\Users\mbmnb\AppData\Local\Microsoft\Device Stage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\task_icon_11.ico --a---- 300318 bytes [04:28 16/10/2013] [01:50 16/10/2013] 300E7AB3AE6ED3DBC71245AF087484B6
C:\Users\mbmnb\AppData\Local\Microsoft\Device Stage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\task_icon_15.ico --a---- 300318 bytes [04:28 16/10/2013] [01:50 16/10/2013] 08B3E77F532B92A69D9AD73E1A91E82D
C:\Users\mbmnb\AppData\Local\Microsoft\Device Stage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\task_icon_16.ico --a---- 300318 bytes [04:28 16/10/2013] [01:50 16/10/2013] 3FBDE743FCFFCF9E21E28F60817C0370
C:\Users\mbmnb\AppData\Local\Microsoft\Device Stage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\task_icon_8.ico --a---- 300318 bytes [04:28 16/10/2013] [01:50 16/10/2013] B22D85B241AE27304D21BB2A79D74499
C:\Users\mbmnb\AppData\Local\Microsoft\Device Stage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\task_icon_9.ico --a---- 300318 bytes [04:28 16/10/2013] [01:50 16/10/2013] B22D85B241AE27304D21BB2A79D74499
C:\Users\mbmnb\AppData\Local\Microsoft\Device Stage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\en-US\Tasks.xml --a---- 3556 bytes [04:28 16/10/2013] [01:50 16/10/2013] CCCF00A1F9A4ABE4004877095104F471
C:\Users\mbmnb\AppData\Local\Microsoft\Device Stage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\en-US\task_icon_10.ico --a---- 300318 bytes [04:28 16/10/2013] [01:50 16/10/2013] 300E7AB3AE6ED3DBC71245AF087484B6
C:\Users\mbmnb\AppData\Local\Microsoft\Device Stage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\en-US\task_icon_11.ico --a---- 300318 bytes [04:28 16/10/2013] [01:50 16/10/2013] 300E7AB3AE6ED3DBC71245AF087484B6
C:\Users\mbmnb\AppData\Local\Microsoft\Device Stage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\en-US\task_icon_15.ico --a---- 300318 bytes [04:28 16/10/2013] [01:50 16/10/2013] 08B3E77F532B92A69D9AD73E1A91E82D
C:\Users\mbmnb\AppData\Local\Microsoft\Device Stage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\en-US\task_icon_16.ico --a---- 300318 bytes [04:28 16/10/2013] [01:50 16/10/2013] 3FBDE743FCFFCF9E21E28F60817C0370
C:\Users\mbmnb\AppData\Local\Microsoft\Device Stage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\en-US\task_icon_8.ico --a---- 300318 bytes [04:28 16/10/2013] [01:50 16/10/2013] B22D85B241AE27304D21BB2A79D74499
C:\Users\mbmnb\AppData\Local\Microsoft\Device Stage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\en-US\task_icon_9.ico --a---- 300318 bytes [04:28 16/10/2013] [01:50 16/10/2013] B22D85B241AE27304D21BB2A79D74499
C:\Users\mbmnb\AppData\Local\Microsoft\Device Stage\Task\{39c9db0d-5a48-44e8-baf7-7fb88bb84039}\tasks.xml --a---- 59917 bytes [18:39 22/06/2014] [19:55 16/06/2014] ACA79C72CB8B8DEE73DA8AF73876F171
C:\Users\mbmnb\AppData\Local\Microsoft\Device Stage\Task\{39c9db0d-5a48-44e8-baf7-7fb88bb84039}\en-US\tasks.xml --a---- 59917 bytes [18:39 22/06/2014] [19:55 16/06/2014] ACA79C72CB8B8DEE73DA8AF73876F171
C:\Users\mbmnb\AppData\Local\Microsoft\Device Stage\Task\{dc2275f8-f831-45d0-87ca-09499aeceb0e}\tasks.xml --a---- 37783 bytes [20:06 04/04/2010] [03:58 02/04/2010] C1B2D3D64B7784B12163FF8AC99D7A69
C:\Users\mbmnb\AppData\Local\Microsoft\Device Stage\Task\{dc2275f8-f831-45d0-87ca-09499aeceb0e}\en-US\tasks.xml --a---- 37783 bytes [20:06 04/04/2010] [03:58 02/04/2010] C1B2D3D64B7784B12163FF8AC99D7A69
C:\Users\mbmnb\AppData\Local\Microsoft\Internet Explorer\DOMStore\YX87OWL1\www.ask[1].xml --a---- 2419 bytes [01:29 07/11/2014] [01:31 07/11/2014] 452C5FB1C6388954C702A1AE0201112F
C:\Users\mbmnb\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\32FTRRGK\ask_web.fb0ed6c4[1].css --a---- 17922 bytes [01:31 07/11/2014] [01:31 07/11/2014] FB0ED6C48D5AC0473801E9A2301EE7BD
C:\Users\mbmnb\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8COOCS2C\ask_web.min.411b4f4a[1].js --a---- 151343 bytes [01:31 07/11/2014] [01:31 07/11/2014] F2BA41076E21D338627BCCD4E1879DF6
C:\Users\mbmnb\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CX2Q05ST\ask_unified.min.c7f61e55[1].js --a---- 14839 bytes [01:31 07/11/2014] [01:31 07/11/2014] C7F61E5518870FAFD302A29833D78609
C:\Users\mbmnb\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SPJ5D3LS\asklogo[2].png --a---- 1319 bytes [02:12 10/11/2014] [02:12 10/11/2014] 55CCE5CAD0A8764C15EBBD518F3ADB81
C:\Users\mbmnb\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\QK7OMF7A\mediaGenCASKSF44.xml --a---- 0 bytes [19:42 26/11/2013] [19:42 26/11/2013] D41D8CD98F00B204E9800998ECF8427E
C:\Users\mbmnb\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\XE75DG69\btn_askNewQuestion[1].gif --a---- 2402 bytes [19:05 01/11/2014] [19:05 01/11/2014] E87A1476939395843A760E04FF0352C4
C:\Users\mbmnb\AppData\LocalLow\Microsoft\Internet Explorer\DOMStore\FX4ULYAJ\answers.ask[1].xml --a---- 83 bytes [05:47 06/09/2012] [05:47 06/09/2012] E5563AE0505980394BC5B1F817883441
C:\Users\mbmnb\AppData\LocalLow\Microsoft\Internet Explorer\DOMStore\FX4ULYAJ\www.ask[1].xml --a---- 84 bytes [20:16 26/05/2012] [20:16 26/05/2012] 9237A5C771D5FCA530274D5F17520C96
C:\Users\mbmnb\Music\iTunes\iTunes Media\Music\Thalia\THALIA ALBUM\06 A quien le importa(cover de Alask.mp3 --a---- 3616269 bytes [21:31 15/07/2010] [21:31 15/07/2010] 08698AF116A52D6CD7FE2F27E705A3AF
C:\Windows\assembly\GAC_MSIL\Microsoft.Build.Tasks\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Tasks.dll --a---- 655360 bytes [23:13 18/08/2014] [22:49 20/03/2014] 63362F1AC7CAED08C147FEBBCB7EEE48
C:\Windows\assembly\GAC_MSIL\Microsoft.Build.Tasks.v3.5\3.5.0.0__b03f5f7f11d50a3a\Microsoft.Build.Tasks.v3.5.dll --a---- 802816 bytes [18:56 21/06/2011] [01:53 05/11/2010] 9EBE67131D1776B86410B56FFC95A5BF
C:\Windows\assembly\GAC_MSIL\PresentationBuildTasks\3.0.0.0__31bf3856ad364e35\PresentationBuildTasks.dll --a---- 598016 bytes [18:54 21/06/2011] [01:53 05/11/2010] AEFD96A1A087027A7EDC21F83F1B4727
C:\Windows\assembly\GAC_MSIL\TaskScheduler\6.1.0.0__31bf3856ad364e35\TaskScheduler.dll --a---- 167936 bytes [18:53 21/06/2011] [12:36 20/11/2010] 1D264989FFABEF36745304F5DD216DC7
C:\Windows\assembly\GAC_MSIL\TaskScheduler.Resources\6.1.0.0_en_31bf3856ad364e35\TaskScheduler.resources.dll --a---- 7168 bytes [05:35 14/07/2009] [02:12 14/07/2009] ABBF43F681EF160CAAB7C41BC289DA06
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Tas#\466d901d39d5ea127b2fd185f264d23f\Microsoft.Build.Tasks.ni.dll --a---- 1620992 bytes [17:23 18/10/2014] [17:23 18/10/2014] 26112D8680A1F4199171EE4ADD545B46
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Tas#\f8fbd296f7c93b319244c014a16ed2be\Microsoft.Build.Tasks.v3.5.ni.dll --a---- 1970176 bytes [17:23 18/10/2014] [17:23 18/10/2014] A1D414A4F758AF98FB0592EAA3C7A424
C:\Windows\assembly\NativeImages_v2.0.50727_32\PresentationBuildTa#\405a080ca6803fe6e2db4fd23782cf71\PresentationBuildTasks.ni.dll --a---- 1451520 bytes [17:24 18/10/2014] [17:24 18/10/2014] FC268CE9FD9BB6339FAD4733174F9652
C:\Windows\assembly\NativeImages_v2.0.50727_32\TaskScheduler\96f486d5709ac7e2573b08fed46701e2\TaskScheduler.ni.dll --a---- 245248 bytes [20:37 18/10/2014] [20:37 18/10/2014] C24EC6218AE7D1AB14C1357ADB3C300A
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Tas#\0f30a75089ceffbd99aca36f07ab7c8a\Microsoft.Build.Tasks.v3.5.ni.dll --a---- 2682880 bytes [17:12 18/10/2014] [17:12 18/10/2014] 47B54AE11411F05247ADEC5F1D21E5FF
C:\Windows\assembly\NativeImages_v2.0.50727_64\Microsoft.Build.Tas#\858f112afafa3c4f3abebc3608e5d770\Microsoft.Build.Tasks.ni.dll --a---- 2217984 bytes [17:12 18/10/2014] [17:12 18/10/2014] 9907B571C929C148CC91C764F79F222B
C:\Windows\assembly\NativeImages_v2.0.50727_64\PresentationBuildTa#\66377179d754facbad97fe20d345b138\PresentationBuildTasks.ni.dll --a---- 1884160 bytes [17:13 18/10/2014] [17:13 18/10/2014] 2EA1F750BD46787152086E436A2106DE
C:\Windows\assembly\NativeImages_v2.0.50727_64\TaskScheduler\6ab48b636d6aa9c5de985eda5c13c6a2\TaskScheduler.ni.dll --a---- 304128 bytes [17:14 18/10/2014] [17:14 18/10/2014] 1F8967914F4B52DB2AC3FEF17262F1A0
C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Baa2ca56b#\aae5e3bb9537a55d9eccb99249d6619d\Microsoft.Build.Tasks.v4.0.ni.dll --a---- 3521536 bytes [04:51 16/10/2014] [04:51 16/10/2014] D10E1C849482946F2528B9267E7D70AB
C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Baa2ca56b#\aae5e3bb9537a55d9eccb99249d6619d\Microsoft.Build.Tasks.v4.0.ni.dll.aux --a---- 2044 bytes [04:51 16/10/2014] [04:51 16/10/2014] 588C4720818B04B1F87A4DA5B5263E10
C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Ifcaec084#\250b24a5504b10f065ef990323edfb53\Microsoft.Internal.Tasks.Dataflow.ni.dll --a---- 1220608 bytes [20:38 18/10/2014] [20:38 18/10/2014] 4F943EDD0BAA88D80D49D38F12ED47F3
C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.Ifcaec084#\250b24a5504b10f065ef990323edfb53\Microsoft.Internal.Tasks.Dataflow.ni.dll.aux --a---- 712 bytes [20:38 18/10/2014] [20:38 18/10/2014] CE1F3D1F2CAF938DD5B592B21937C9DC
C:\Windows\assembly\NativeImages_v4.0.30319_32\Presentatio080b339b#\0d2e5387ac4ab55aaba10359faa5c101\PresentationBuildTasks.ni.dll --a---- 1537536 bytes [20:38 18/10/2014] [20:38 18/10/2014] 549C79D472E6A0625C9A7BF65F840B03
C:\Windows\assembly\NativeImages_v4.0.30319_32\Presentatio080b339b#\0d2e5387ac4ab55aaba10359faa5c101\PresentationBuildTasks.ni.dll.aux --a---- 1124 bytes [20:38 18/10/2014] [20:38 18/10/2014] BA0EC0E3C51954EDAFAE2D4B1181F6C3
C:\Windows\assembly\NativeImages_v4.0.30319_32\XamlBuildTask\7125fc40861a974f82e18fcb43775d20\XamlBuildTask.ni.dll --a---- 446976 bytes [20:39 18/10/2014] [20:39 18/10/2014] BE40DFA662D512CC4572797A3274D027
C:\Windows\assembly\NativeImages_v4.0.30319_32\XamlBuildTask\7125fc40861a974f82e18fcb43775d20\XamlBuildTask.ni.dll.aux --a---- 1856 bytes [20:39 18/10/2014] [20:39 18/10/2014] 63A49F133188AC1C601170A066197890
C:\Windows\assembly\NativeImages_v4.0.30319_32\XsdBuildTask\0189457f5aa68d1c7b15257379e68d21\XsdBuildTask.ni.dll --a---- 118272 bytes [20:39 18/10/2014] [20:39 18/10/2014] D7DAFAEA3C5693391B3B9CAB97BA769E
C:\Windows\assembly\NativeImages_v4.0.30319_32\XsdBuildTask\0189457f5aa68d1c7b15257379e68d21\XsdBuildTask.ni.dll.aux --a---- 2008 bytes [20:39 18/10/2014] [20:39 18/10/2014] 004ED401FC4C5E29B0A0A6E7F4F4A0D7
C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Baa2ca56b#\80ba4f464000c6ecd6b42229a7427249\Microsoft.Build.Tasks.v4.0.ni.dll --a---- 4650496 bytes [17:18 18/10/2014] [17:18 18/10/2014] E2D88D22FEDF200BAAFB410BDC5D12CA
C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Baa2ca56b#\80ba4f464000c6ecd6b42229a7427249\Microsoft.Build.Tasks.v4.0.ni.dll.aux --a---- 2044 bytes [17:18 18/10/2014] [17:18 18/10/2014] C9D6A16AEB3036F331E1CEC1990A3F28
C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Ifcaec084#\b4b5cf061c12e289374948ddf01be6f3\Microsoft.Internal.Tasks.Dataflow.ni.dll --a---- 1705984 bytes [17:15 18/10/2014] [17:15 18/10/2014] AD1308AE14772A52A60D78322CD76D1F
C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Ifcaec084#\b4b5cf061c12e289374948ddf01be6f3\Microsoft.Internal.Tasks.Dataflow.ni.dll.aux --a---- 712 bytes [17:15 18/10/2014] [17:15 18/10/2014] 861245921287867F943FB54DDE95B0B9
C:\Windows\assembly\NativeImages_v4.0.30319_64\Presentatio080b339b#\bd520b3b1be3f621aed253cc776df8a6\PresentationBuildTasks.ni.dll --a---- 1965568 bytes [17:15 18/10/2014] [17:15 18/10/2014] 2CFD9948FE970324EB8248974C4991E9
C:\Windows\assembly\NativeImages_v4.0.30319_64\Presentatio080b339b#\bd520b3b1be3f621aed253cc776df8a6\PresentationBuildTasks.ni.dll.aux --a---- 1124 bytes [17:15 18/10/2014] [17:15 18/10/2014] 7C566008F810412640AF09ED5732A2E0
C:\Windows\assembly\NativeImages_v4.0.30319_64\XamlBuildTask\a62bb96e3b2650d213307681b876c55b\XamlBuildTask.ni.dll --a---- 654848 bytes [17:22 18/10/2014] [17:22 18/10/2014] 94B8EF5F99D659A1862703CE61916BA1
C:\Windows\assembly\NativeImages_v4.0.30319_64\XamlBuildTask\a62bb96e3b2650d213307681b876c55b\XamlBuildTask.ni.dll.aux --a---- 1856 bytes [17:22 18/10/2014] [17:22 18/10/2014] B5057A72A82500197D26315DE4CD13F7
C:\Windows\assembly\NativeImages_v4.0.30319_64\XsdBuildTask\847a55f0b4bd5218aefcb29cce4679dc\XsdBuildTask.ni.dll --a---- 206336 bytes [17:22 18/10/2014] [17:22 18/10/2014] 4C0227102F5DBAB2CF53C8CB9BDFB44F
C:\Windows\assembly\NativeImages_v4.0.30319_64\XsdBuildTask\847a55f0b4bd5218aefcb29cce4679dc\XsdBuildTask.ni.dll.aux --a---- 2008 bytes [17:22 18/10/2014] [17:22 18/10/2014] 1FB7E721B4C761593963CA771994A0A7
C:\Windows\ehome\McxTask.exe --a---- 37376 bytes [00:24 14/07/2009] [01:39 14/07/2009] B364761F91F27F20B139A03EE5E3D1A0
C:\Windows\Help\mui\0409\taskscheduler.CHM --a---- 64597 bytes [05:35 14/07/2009] [21:54 10/06/2009] A08F959550C9C2FC2C07C0129CD87AEA
C:\Windows\Help\OEM\Scripts\Interop.TaskScheduler.dll --a---- 49152 bytes [03:17 16/01/2014] [17:49 04/11/2009] CE0E9F1F469AE94CECFD0DECE8B80E63
C:\Windows\Help\OEM\Scripts\TaskMgr.jse --a---- 13973 bytes [03:17 16/01/2014] [15:48 12/08/2008] 4A629EC3AE4FAE6F79FE117CDB7F09A8
C:\Windows\Help\OEM\Scripts\TaskScheduler.jse --a---- 9410 bytes [03:17 16/01/2014] [16:52 06/01/2009] B94862A607FBC9E4B964DCEB4665FFD4
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Tasks.v4.0\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Tasks.v4.0.dll --a---- 1190552 bytes [06:33 12/09/2013] [06:33 12/09/2013] 47B02C48B1F068B7401D1945033ED64E
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Data.Entity.Build.Tasks\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Data.Entity.Build.Tasks.dll --a---- 52912 bytes [06:33 12/09/2013] [06:33 12/09/2013] 999CF9B157DD82A95D6FF244DE494F8C
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Internal.Tasks.Dataflow\v4.0_4.0.0.0__b77a5c561934e089\Microsoft.Internal.Tasks.Dataflow.dll --a---- 184496 bytes [05:21 12/09/2013] [05:21 12/09/2013] 68C87036D8977E95BF1D889743F8F8DE
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationBuildTasks\v4.0_4.0.0.0__31bf3856ad364e35\PresentationBuildTasks.dll --a---- 605320 bytes [06:33 12/09/2013] [06:33 12/09/2013] 7827A4D21BE84327803526362D63D53D
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Threading.Tasks\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Threading.Tasks.dll --a---- 22648 bytes [05:21 12/09/2013] [05:21 12/09/2013] CE62BBC788BE6979723994ECABDF59C1
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Threading.Tasks.Parallel\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Threading.Tasks.Parallel.dll --a---- 22168 bytes [05:21 12/09/2013] [05:21 12/09/2013] CA2AC287FB8A3444D118E3E8B7B83970
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\XamlBuildTask\v4.0_4.0.0.0__31bf3856ad364e35\XamlBuildTask.dll --a---- 132704 bytes [06:33 12/09/2013] [06:33 12/09/2013] 8F44FA51614CA95551F6197A40139D1A
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\XsdBuildTask\v4.0_4.0.0.0__31bf3856ad364e35\XsdBuildTask.dll --a---- 68192 bytes [06:33 12/09/2013] [06:33 12/09/2013] 615EFB99421015AFF753C8786CD0B5BA
C:\Windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Build.Tasks.dll --a---- 655360 bytes [23:13 18/08/2014] [22:49 20/03/2014] 63362F1AC7CAED08C147FEBBCB7EEE48
C:\Windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Common.Tasks --a---- 6838 bytes [20:46 13/07/2009] [21:23 10/06/2009] 54A4EA347F2C2D5C3E10F7CC6D689600
C:\Windows\Microsoft.NET\Framework\v3.5\Microsoft.Build.Tasks.v3.5.dll --a---- 802816 bytes [18:56 21/06/2011] [01:53 05/11/2010] 9EBE67131D1776B86410B56FFC95A5BF
C:\Windows\Microsoft.NET\Framework\v3.5\Microsoft.Common.Tasks --a---- 11588 bytes [21:10 13/07/2009] [21:14 10/06/2009] 1D34906C6AA1C79C6E986403896DA7B9
C:\Windows\Microsoft.NET\Framework\v3.5\Microsoft.Data.Entity.Build.Tasks.dll --a---- 40960 bytes [21:10 13/07/2009] [21:14 10/06/2009] 276F80268B3ADE4D2BDDFCEFAD1059B3
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Build.Tasks.v4.0.dll --a---- 1190552 bytes [06:33 12/09/2013] [06:33 12/09/2013] 47B02C48B1F068B7401D1945033ED64E
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Common.OverrideTasks --a---- 6295 bytes [23:13 11/09/2013] [23:13 11/09/2013] 66C4EE9D683B11D15D41338B9B5FCE9E
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Common.Tasks --a---- 14898 bytes [06:10 19/03/2013] [06:10 19/03/2013] F6586D3FDD279030BB282542AF4DC247
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Data.Entity.Build.Tasks.dll --a---- 52912 bytes [06:33 12/09/2013] [06:33 12/09/2013] 999CF9B157DD82A95D6FF244DE494F8C
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Internal.Tasks.Dataflow.dll --a---- 184496 bytes [05:21 12/09/2013] [05:21 12/09/2013] 68C87036D8977E95BF1D889743F8F8DE
C:\Windows\Microsoft.NET\Framework\v4.0.30319\System.Threading.Tasks.dll --a---- 22648 bytes [05:21 12/09/2013] [05:21 12/09/2013] CE62BBC788BE6979723994ECABDF59C1
C:\Windows\Microsoft.NET\Framework\v4.0.30319\System.Threading.Tasks.Parallel.dll --a---- 22168 bytes [05:21 12/09/2013] [05:21 12/09/2013] CA2AC287FB8A3444D118E3E8B7B83970
C:\Windows\Microsoft.NET\Framework\v4.0.30319\XamlBuildTask.dll --a---- 132704 bytes [06:33 12/09/2013] [06:33 12/09/2013] 8F44FA51614CA95551F6197A40139D1A
C:\Windows\Microsoft.NET\Framework\v4.0.30319\XsdBuildTask.dll --a---- 68192 bytes [06:33 12/09/2013] [06:33 12/09/2013] 615EFB99421015AFF753C8786CD0B5BA
C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\PresentationBuildTasks.dll --a---- 605320 bytes [06:33 12/09/2013] [06:33 12/09/2013] 7827A4D21BE84327803526362D63D53D
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Microsoft.Build.Tasks.dll --a---- 655360 bytes [23:13 18/08/2014] [22:50 20/03/2014] 63362F1AC7CAED08C147FEBBCB7EEE48
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\Microsoft.Common.Tasks --a---- 6838 bytes [20:37 13/07/2009] [20:39 10/06/2009] 54A4EA347F2C2D5C3E10F7CC6D689600
C:\Windows\Microsoft.NET\Framework64\v3.5\Microsoft.Build.Tasks.v3.5.dll --a---- 729088 bytes [18:56 21/06/2011] [01:53 05/11/2010] 82C7E5D708C1C160ED4526D090E4209D
C:\Windows\Microsoft.NET\Framework64\v3.5\Microsoft.Common.Tasks --a---- 11588 bytes [20:54 13/07/2009] [20:31 10/06/2009] 1D34906C6AA1C79C6E986403896DA7B9
C:\Windows\Microsoft.NET\Framework64\v3.5\Microsoft.Data.Entity.Build.Tasks.dll --a---- 40960 bytes [20:54 13/07/2009] [20:31 10/06/2009] 38E83106F5530D98928DB61DA1755A9F
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Build.Tasks.v4.0.dll --a---- 1190552 bytes [06:33 12/09/2013] [06:33 12/09/2013] 47B02C48B1F068B7401D1945033ED64E
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Common.OverrideTasks --a---- 6295 bytes [23:00 11/09/2013] [23:00 11/09/2013] 66C4EE9D683B11D15D41338B9B5FCE9E
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Common.Tasks --a---- 14898 bytes [04:07 22/03/2013] [04:07 22/03/2013] F6586D3FDD279030BB282542AF4DC247
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Data.Entity.Build.Tasks.dll --a---- 52912 bytes [06:33 12/09/2013] [06:33 12/09/2013] 999CF9B157DD82A95D6FF244DE494F8C
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Internal.Tasks.Dataflow.dll --a---- 184496 bytes [05:21 12/09/2013] [05:21 12/09/2013] 68C87036D8977E95BF1D889743F8F8DE
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\System.Threading.Tasks.dll --a---- 22648 bytes [05:21 12/09/2013] [05:21 12/09/2013] CE62BBC788BE6979723994ECABDF59C1
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\System.Threading.Tasks.Parallel.dll --a---- 22168 bytes [05:21 12/09/2013] [05:21 12/09/2013] CA2AC287FB8A3444D118E3E8B7B83970
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\XamlBuildTask.dll --a---- 132704 bytes [06:33 12/09/2013] [06:33 12/09/2013] 8F44FA51614CA95551F6197A40139D1A
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\XsdBuildTask.dll --a---- 68192 bytes [06:33 12/09/2013] [06:33 12/09/2013] 615EFB99421015AFF753C8786CD0B5BA
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WPF\PresentationBuildTasks.dll --a---- 605320 bytes [06:33 12/09/2013] [06:33 12/09/2013] 7827A4D21BE84327803526362D63D53D
C:\Windows\Prefetch\SCHTASKS.EXE-5CA45734.pf --a---- 15400 bytes [03:22 12/11/2014] [03:35 14/11/2014] 5B18FDDA319624AFFA95E3265961E8CF
C:\Windows\Prefetch\TASKENG.EXE-48D4E289.pf --a---- 41568 bytes [23:40 11/06/2013] [04:36 14/11/2014] CD2FA725C1C47C6DDF9FDCD09425B668
C:\Windows\Prefetch\TASKHOST.EXE-7238F31D.pf --a---- 79222 bytes [02:09 09/01/2010] [04:13 14/11/2014] 2DBF8D75E86B8C5964122EE122C1DCD3
C:\Windows\Prefetch\TASKMGR.EXE-5F5F473D.pf --a---- 58296 bytes [06:53 11/11/2014] [04:41 14/11/2014] 664EA235430B5F90A9B2C3222A4B2D01
mantgar
Regular Member
 
Posts: 58
Joined: November 12th, 2014, 12:13 pm

Re: dllhost.exe taking too much CPU memory help please

Unread postby mantgar » November 14th, 2014, 1:29 am

C:\Windows\Prefetch\SCHTASKS.EXE-5CA45734.pf --a---- 15400 bytes [03:22 12/11/2014] [03:35 14/11/2014] 5B18FDDA319624AFFA95E3265961E8CF
C:\Windows\Prefetch\TASKENG.EXE-48D4E289.pf --a---- 41568 bytes [23:40 11/06/2013] [04:36 14/11/2014] CD2FA725C1C47C6DDF9FDCD09425B668
C:\Windows\Prefetch\TASKHOST.EXE-7238F31D.pf --a---- 79222 bytes [02:09 09/01/2010] [04:13 14/11/2014] 2DBF8D75E86B8C5964122EE122C1DCD3
C:\Windows\Prefetch\TASKMGR.EXE-5F5F473D.pf --a---- 58296 bytes [06:53 11/11/2014] [04:41 14/11/2014] 664EA235430B5F90A9B2C3222A4B2D01
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft-windows-sctasks.resources_31bf3856ad364e35_6.1.7601.17514_nb-no_3c0ad263e75ebb0a.manifest --a---- 2152 bytes [18:49 21/06/2011] [12:49 20/11/2010] 0E4B94144AE525D366E5B8FE59DA7AC2
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft-windows-taskbarcpl.resources_31bf3856ad364e35_6.1.7601.17514_ja-jp_01f60c3915b55d7f.manifest --a---- 2173 bytes [18:49 21/06/2011] [12:30 20/11/2010] 16146B0722E8ED45BACAADB606581829
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft-windows-taskmgr.resources_31bf3856ad364e35_6.1.7601.17514_nl-nl_ee0e091ffebaaac2.manifest --a---- 2144 bytes [18:49 21/06/2011] [12:51 20/11/2010] 563BD675D6296172EC9070DA799028EE
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\msil_microsoft.build.tasks.v3.5.resources_b03f5f7f11d50a3a_6.1.7601.17514_pl-pl_5c11a0d2d93016f3.manifest --a---- 1458 bytes [18:51 21/06/2011] [12:56 20/11/2010] 66D169642CEE2951766940061DFAC954
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\msil_taskscheduler.resources_31bf3856ad364e35_6.1.7601.17514_ar-sa_8f70ee4933ded4c4.manifest --a---- 2275 bytes [18:51 21/06/2011] [12:01 20/11/2010] B2D2FB3431FD34B6F5317E1538AB9FEB
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\msil_taskscheduler.resources_31bf3856ad364e35_6.1.7601.17514_es-es_23dbeeacf9085049.manifest --a---- 2275 bytes [18:51 21/06/2011] [11:27 20/11/2010] 8AD1D006019636DD8EE85F750CCD0961
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\msil_taskscheduler.resources_31bf3856ad364e35_6.1.7601.17514_fi-fi_c2f6f359ee224273.manifest --a---- 2275 bytes [18:51 21/06/2011] [12:01 20/11/2010] B02A55D2CFA9CF13A71391D9DD28C17D
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\msil_taskscheduler.resources_31bf3856ad364e35_6.1.7601.17514_he-il_0ab30c4dd2496799.manifest --a---- 2275 bytes [18:51 21/06/2011] [12:00 20/11/2010] 904C0142C6EBF1CE6081D283A80D221B
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\msil_taskscheduler.resources_31bf3856ad364e35_6.1.7601.17514_it-it_b0bb5af2c30c4c29.manifest --a---- 2275 bytes [18:51 21/06/2011] [12:03 20/11/2010] DF3C8FFD698D90A1C68427E73425A5F6
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\msil_taskscheduler.resources_31bf3856ad364e35_6.1.7601.17514_ja-jp_52e0d9ffb6275e04.manifest --a---- 2275 bytes [18:51 21/06/2011] [11:27 20/11/2010] 7135AF52AD855CA8DE8A5F2289D3F0B7
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\msil_taskscheduler.resources_31bf3856ad364e35_6.1.7601.17514_ko-kr_f64ab6b4a898251a.manifest --a---- 2275 bytes [18:51 21/06/2011] [12:54 20/11/2010] 5E957764C4E34964C4A7F874CF6712F2
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\msil_taskscheduler.resources_31bf3856ad364e35_6.1.7601.17514_pl-pl_2358dda9670bc85f.manifest --a---- 2275 bytes [18:51 21/06/2011] [12:09 20/11/2010] A742C8856CC408A9DF3399DA794E6C8C
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\msil_taskscheduler.resources_31bf3856ad364e35_6.1.7601.17514_pt-br_25acc84d65955c43.manifest --a---- 2278 bytes [18:51 21/06/2011] [12:09 20/11/2010] 9B162BC7A57E0BB757B00E53C44F67E4
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\msil_taskscheduler.resources_31bf3856ad364e35_6.1.7601.17514_sv-se_092c93f2410f64a6.manifest --a---- 2275 bytes [18:51 21/06/2011] [12:10 20/11/2010] 55CD5030CF508363E94B91C72B70536B
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\x86_microsoft-windows-sctasks.resources_31bf3856ad364e35_6.1.7601.17514_nb-no_dfec36e02f0149d4.manifest --a---- 2150 bytes [18:53 21/06/2011] [11:58 20/11/2010] D917FF1E6EF43D329F42D559784B8DAA
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\x86_microsoft-windows-taskmgr.resources_31bf3856ad364e35_6.1.7601.17514_nl-nl_91ef6d9c465d398c.manifest --a---- 2142 bytes [18:53 21/06/2011] [12:00 20/11/2010] 429C935F313B56304C90E838C9B19CF4
C:\Windows\System32\bthudtask.exe --a---- 36864 bytes [00:06 14/07/2009] [01:38 14/07/2009] 036F1CF5992508B057E9A5EAB0E06724
C:\Windows\System32\DXPTaskRingtone.dll --a---- 675328 bytes [18:55 21/06/2011] [13:26 20/11/2010] 3D991793E642D063508503FE68907BA4
C:\Windows\System32\DxpTaskSync.dll --a---- 1457664 bytes [18:55 21/06/2011] [13:26 20/11/2010] D7111757FCB56070D15D37DAD910CC35
C:\Windows\System32\mstask.dll --a---- 238080 bytes [18:54 21/06/2011] [13:27 20/11/2010] 862596399AAFD2A21DB2AF9270CD4F70
C:\Windows\System32\schtasks.exe --a---- 285696 bytes [18:56 21/06/2011] [13:25 20/11/2010] 97E0EC3D6D99E8CC2B17EF2D3760E8FC
C:\Windows\System32\taskbarcpl.dll --a---- 243712 bytes [18:55 21/06/2011] [13:27 20/11/2010] F0112F2DDAC14DFD4B3A69BB0164D005
C:\Windows\System32\taskcomp.dll --a---- 473600 bytes [18:56 21/06/2011] [13:27 20/11/2010] 6DC4A7242F565C9E9C9CCC7BB0FA75C7
C:\Windows\System32\taskeng.exe --a---- 464384 bytes [18:56 21/06/2011] [13:25 20/11/2010] 65EA57712340C09B1B0C427B4848AE05
C:\Windows\System32\taskhost.exe --a---- 68608 bytes [03:05 10/01/2013] [03:13 23/11/2012] 639774C9ACD063F028F6084ABF5593AD
C:\Windows\System32\taskkill.exe --a---- 112640 bytes [00:13 14/07/2009] [01:39 14/07/2009] 3722FA501DCB50AE42818F9034906891
C:\Windows\System32\tasklist.exe --a---- 108544 bytes [00:13 14/07/2009] [01:39 14/07/2009] 77F42591DE77CC1E2EAE8E4933BA64F5
C:\Windows\System32\taskmgr.exe --a---- 257024 bytes [18:55 21/06/2011] [13:25 20/11/2010] 09F7401D56F2393C6CA534FF0241A590
C:\Windows\System32\taskschd.dll --a---- 1197056 bytes [18:56 21/06/2011] [13:27 20/11/2010] BAAFAF9CEAEC0B73C2A3550A01F6CECB
C:\Windows\System32\taskschd.msc --a---- 145059 bytes [21:36 13/07/2009] [20:58 10/06/2009] AB2A58839814D2EA5EE621B5DBF944FF
C:\Windows\System32\TaskSchdPS.dll --a---- 55296 bytes [23:46 13/07/2009] [01:41 14/07/2009] C3D545F4646303A864C8DFA85B33F476
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\2acfe8d6-f019-41f3-8b96-13c81a50b9e2\DeviceStage\Task\{38639EAA-85CB-4925-BE28-2A0069AE0ECD}\tasks.xml --a---- 2741 bytes [13:57 10/07/2014] [13:57 10/07/2014] D4FACED783AA4738C22648F5F401F673
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\2acfe8d6-f019-41f3-8b96-13c81a50b9e2\DeviceStage\Task\{38639EAA-85CB-4925-BE28-2A0069AE0ECD}\en-US\tasks.xml --a---- 2741 bytes [13:57 10/07/2014] [13:57 10/07/2014] D4FACED783AA4738C22648F5F401F673
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\2acfe8d6-f019-41f3-8b96-13c81a50b9e2\DeviceStage\Task\{D6C5D801-7BDB-44D4-957C-E28B26E7DA40}\tasks.xml --a---- 21438 bytes [13:57 10/07/2014] [13:57 10/07/2014] FDF483D898331DE2C1DCD15ABD65891A
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\2acfe8d6-f019-41f3-8b96-13c81a50b9e2\DeviceStage\Task\{D6C5D801-7BDB-44D4-957C-E28B26E7DA40}\en-US\tasks.xml --a---- 21438 bytes [13:57 10/07/2014] [13:57 10/07/2014] FDF483D898331DE2C1DCD15ABD65891A
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\2f0796d5-defa-4a45-a64f-4776ff6ca673\DeviceStage\Task\{38639EAA-85CB-4925-BE28-2A0069AE0ECD}\tasks.xml --a---- 2741 bytes [21:45 15/06/2014] [21:45 15/06/2014] D4FACED783AA4738C22648F5F401F673
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\2f0796d5-defa-4a45-a64f-4776ff6ca673\DeviceStage\Task\{38639EAA-85CB-4925-BE28-2A0069AE0ECD}\en-US\tasks.xml --a---- 2741 bytes [21:45 15/06/2014] [21:45 15/06/2014] D4FACED783AA4738C22648F5F401F673
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\2f0796d5-defa-4a45-a64f-4776ff6ca673\DeviceStage\Task\{D6C5D801-7BDB-44D4-957C-E28B26E7DA40}\tasks.xml --a---- 21438 bytes [21:45 15/06/2014] [21:45 15/06/2014] FDF483D898331DE2C1DCD15ABD65891A
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\2f0796d5-defa-4a45-a64f-4776ff6ca673\DeviceStage\Task\{D6C5D801-7BDB-44D4-957C-E28B26E7DA40}\en-US\tasks.xml --a---- 21438 bytes [21:45 15/06/2014] [21:45 15/06/2014] FDF483D898331DE2C1DCD15ABD65891A
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\5b67cfd7-8c5c-45d2-ba89-8fd7b09e3c8e\DeviceStage\Task\{38639EAA-85CB-4925-BE28-2A0069AE0ECD}\tasks.xml --a---- 2741 bytes [13:57 10/07/2014] [13:57 10/07/2014] D4FACED783AA4738C22648F5F401F673
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\5b67cfd7-8c5c-45d2-ba89-8fd7b09e3c8e\DeviceStage\Task\{38639EAA-85CB-4925-BE28-2A0069AE0ECD}\en-US\tasks.xml --a---- 2741 bytes [13:57 10/07/2014] [13:57 10/07/2014] D4FACED783AA4738C22648F5F401F673
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\5b67cfd7-8c5c-45d2-ba89-8fd7b09e3c8e\DeviceStage\Task\{D6C5D801-7BDB-44D4-957C-E28B26E7DA40}\tasks.xml --a---- 21438 bytes [13:57 10/07/2014] [13:57 10/07/2014] FDF483D898331DE2C1DCD15ABD65891A
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\5b67cfd7-8c5c-45d2-ba89-8fd7b09e3c8e\DeviceStage\Task\{D6C5D801-7BDB-44D4-957C-E28B26E7DA40}\en-US\tasks.xml --a---- 21438 bytes [13:57 10/07/2014] [13:57 10/07/2014] FDF483D898331DE2C1DCD15ABD65891A
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6cffa583-154d-48fd-b625-cce35db44e76\DeviceStage\Task\{7B3898CF-575E-4C38-B794-E32E2AC7BCED}\tasks.xml --a---- 10842 bytes [21:44 15/06/2014] [21:44 15/06/2014] 113020A3095EE58F8A3963A8DAACF3BA
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6cffa583-154d-48fd-b625-cce35db44e76\DeviceStage\Task\{7B3898CF-575E-4C38-B794-E32E2AC7BCED}\en-US\tasks.xml --a---- 10842 bytes [21:44 15/06/2014] [21:44 15/06/2014] 113020A3095EE58F8A3963A8DAACF3BA
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6cffa583-154d-48fd-b625-cce35db44e76\DeviceStage\Task\{D6C5D801-7BDB-44D4-957C-E28B26E7DA40}\tasks.xml --a---- 27137 bytes [21:44 15/06/2014] [21:44 15/06/2014] F93090CCF4D2A090CEFE993DC9083E1D
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6cffa583-154d-48fd-b625-cce35db44e76\DeviceStage\Task\{D6C5D801-7BDB-44D4-957C-E28B26E7DA40}\en-US\tasks.xml --a---- 27137 bytes [21:44 15/06/2014] [21:44 15/06/2014] F93090CCF4D2A090CEFE993DC9083E1D
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6dad89d3-68a4-4000-acc2-f7ac969847cd\DeviceStage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\Tasks.xml --a---- 3556 bytes [21:44 15/06/2014] [21:44 15/06/2014] CCCF00A1F9A4ABE4004877095104F471
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6dad89d3-68a4-4000-acc2-f7ac969847cd\DeviceStage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\task_icon_10.ico --a---- 300318 bytes [21:44 15/06/2014] [21:44 15/06/2014] 300E7AB3AE6ED3DBC71245AF087484B6
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6dad89d3-68a4-4000-acc2-f7ac969847cd\DeviceStage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\task_icon_11.ico --a---- 300318 bytes [21:44 15/06/2014] [21:44 15/06/2014] 300E7AB3AE6ED3DBC71245AF087484B6
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6dad89d3-68a4-4000-acc2-f7ac969847cd\DeviceStage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\task_icon_15.ico --a---- 300318 bytes [21:44 15/06/2014] [21:44 15/06/2014] 08B3E77F532B92A69D9AD73E1A91E82D
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6dad89d3-68a4-4000-acc2-f7ac969847cd\DeviceStage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\task_icon_16.ico --a---- 300318 bytes [21:44 15/06/2014] [21:44 15/06/2014] 3FBDE743FCFFCF9E21E28F60817C0370
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6dad89d3-68a4-4000-acc2-f7ac969847cd\DeviceStage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\task_icon_8.ico --a---- 300318 bytes [21:44 15/06/2014] [21:44 15/06/2014] B22D85B241AE27304D21BB2A79D74499
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6dad89d3-68a4-4000-acc2-f7ac969847cd\DeviceStage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\task_icon_9.ico --a---- 300318 bytes [21:44 15/06/2014] [21:44 15/06/2014] B22D85B241AE27304D21BB2A79D74499
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6dad89d3-68a4-4000-acc2-f7ac969847cd\DeviceStage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\en-US\Tasks.xml --a---- 3556 bytes [21:44 15/06/2014] [21:44 15/06/2014] CCCF00A1F9A4ABE4004877095104F471
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6dad89d3-68a4-4000-acc2-f7ac969847cd\DeviceStage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\en-US\task_icon_10.ico --a---- 300318 bytes [21:44 15/06/2014] [21:44 15/06/2014] 300E7AB3AE6ED3DBC71245AF087484B6
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6dad89d3-68a4-4000-acc2-f7ac969847cd\DeviceStage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\en-US\task_icon_11.ico --a---- 300318 bytes [21:44 15/06/2014] [21:44 15/06/2014] 300E7AB3AE6ED3DBC71245AF087484B6
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6dad89d3-68a4-4000-acc2-f7ac969847cd\DeviceStage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\en-US\task_icon_15.ico --a---- 300318 bytes [21:44 15/06/2014] [21:44 15/06/2014] 08B3E77F532B92A69D9AD73E1A91E82D
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6dad89d3-68a4-4000-acc2-f7ac969847cd\DeviceStage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\en-US\task_icon_16.ico --a---- 300318 bytes [21:44 15/06/2014] [21:44 15/06/2014] 3FBDE743FCFFCF9E21E28F60817C0370
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6dad89d3-68a4-4000-acc2-f7ac969847cd\DeviceStage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\en-US\task_icon_8.ico --a---- 300318 bytes [21:44 15/06/2014] [21:44 15/06/2014] B22D85B241AE27304D21BB2A79D74499
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6dad89d3-68a4-4000-acc2-f7ac969847cd\DeviceStage\Task\{05f68c0e-d993-4e8e-b40b-c8f9c013510d}\en-US\task_icon_9.ico --a---- 300318 bytes [21:44 15/06/2014] [21:44 15/06/2014] B22D85B241AE27304D21BB2A79D74499
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\b5d39686-c26d-4f8b-8389-b91274f00795\DeviceStage\Task\{dc2275f8-f831-45d0-87ca-09499aeceb0e}\tasks.xml --a---- 37783 bytes [19:50 11/07/2014] [19:50 11/07/2014] C1B2D3D64B7784B12163FF8AC99D7A69
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\b5d39686-c26d-4f8b-8389-b91274f00795\DeviceStage\Task\{dc2275f8-f831-45d0-87ca-09499aeceb0e}\en-US\tasks.xml --a---- 37783 bytes [19:50 11/07/2014] [19:50 11/07/2014] C1B2D3D64B7784B12163FF8AC99D7A69
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\d549d260-b60c-4738-909c-dee2f7270fc2\DeviceStage\Task\{38639EAA-85CB-4925-BE28-2A0069AE0ECD}\tasks.xml --a---- 2741 bytes [21:44 15/06/2014] [21:44 15/06/2014] D4FACED783AA4738C22648F5F401F673
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\d549d260-b60c-4738-909c-dee2f7270fc2\DeviceStage\Task\{38639EAA-85CB-4925-BE28-2A0069AE0ECD}\en-US\tasks.xml --a---- 2741 bytes [21:44 15/06/2014] [21:44 15/06/2014] D4FACED783AA4738C22648F5F401F673
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\d549d260-b60c-4738-909c-dee2f7270fc2\DeviceStage\Task\{D6C5D801-7BDB-44D4-957C-E28B26E7DA40}\tasks.xml --a---- 21438 bytes [21:44 15/06/2014] [21:44 15/06/2014] FDF483D898331DE2C1DCD15ABD65891A
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\d549d260-b60c-4738-909c-dee2f7270fc2\DeviceStage\Task\{D6C5D801-7BDB-44D4-957C-E28B26E7DA40}\en-US\tasks.xml --a---- 21438 bytes [21:44 15/06/2014] [21:44 15/06/2014] FDF483D898331DE2C1DCD15ABD65891A
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\fbb7992f-44e1-4867-94df-401db4a202b4\DeviceStage\Task\{39c9db0d-5a48-44e8-baf7-7fb88bb84039}\tasks.xml --a---- 59917 bytes [13:57 10/07/2014] [13:57 10/07/2014] ACA79C72CB8B8DEE73DA8AF73876F171
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\fbb7992f-44e1-4867-94df-401db4a202b4\DeviceStage\Task\{39c9db0d-5a48-44e8-baf7-7fb88bb84039}\en-US\tasks.xml --a---- 59917 bytes [13:58 10/07/2014] [13:58 10/07/2014] ACA79C72CB8B8DEE73DA8AF73876F171
C:\Windows\System32\en-US\bthudtask.exe.mui --a---- 2560 bytes [05:35 14/07/2009] [02:25 14/07/2009] 0C309951983EDD06EF5AA084E110CD85
C:\Windows\System32\en-US\DXPTaskRingtone.dll.mui --a---- 7168 bytes [05:35 14/07/2009] [02:27 14/07/2009] 9FC3C351F7BBD1030714EB20C4990FB0
C:\Windows\System32\en-US\DxpTaskSync.dll.mui --a---- 31232 bytes [05:35 14/07/2009] [02:28 14/07/2009] C5C0CE6A43FEEA2208123B2B9EFBDB39
C:\Windows\System32\en-US\mstask.dll.mui --a---- 43008 bytes [05:35 14/07/2009] [02:30 14/07/2009] 8CE0D5108EFF118ADA14335FA8ECE78C
C:\Windows\System32\en-US\schtasks.exe.mui --a---- 73728 bytes [05:35 14/07/2009] [02:25 14/07/2009] D529FB8235ABDC26BF0CFFFAFCEBEE51
C:\Windows\System32\en-US\taskbarcpl.dll.mui --a---- 5120 bytes [05:35 14/07/2009] [02:24 14/07/2009] 32A57505DC599D569965BACF265DD4C7
C:\Windows\System32\en-US\taskcomp.dll.mui --a---- 13312 bytes [05:35 14/07/2009] [02:29 14/07/2009] 8DE7E652F99E53C697B9B01308791105
C:\Windows\System32\en-US\TaskEng.exe.mui --a---- 2560 bytes [05:35 14/07/2009] [02:29 14/07/2009] 2E655BA36F7791C1A6DC2BF2F2E29B17
C:\Windows\System32\en-US\taskhost.exe.mui --a---- 2560 bytes [05:35 14/07/2009] [02:23 14/07/2009] 045C408170B3B2390D26B8ED6B803A26
C:\Windows\System32\en-US\taskkill.exe.mui --a---- 15872 bytes [05:35 14/07/2009] [02:28 14/07/2009] AE97CDD2EA7CF334EE0CE99F93FB9293
C:\Windows\System32\en-US\tasklist.exe.mui --a---- 14848 bytes [05:35 14/07/2009] [02:29 14/07/2009] FF078276612E836031C797A8F5393B6D
C:\Windows\System32\en-US\taskmgr.exe.mui --a---- 34304 bytes [05:35 14/07/2009] [02:28 14/07/2009] BAA0CDDA0E2072C5A59A9DB7E48D4DFA
C:\Windows\System32\en-US\taskschd.dll.mui --a---- 2560 bytes [05:35 14/07/2009] [02:25 14/07/2009] 47024C2A07585DED8B9D8B16F05A896B
C:\Windows\System32\en-US\taskschd.msc --a---- 145059 bytes [05:35 14/07/2009] [02:26 14/07/2009] AB2A58839814D2EA5EE621B5DBF944FF
C:\Windows\System32\spool\drivers\x64\3\E_IASKEKA.DLL --a---- 151552 bytes [20:12 04/04/2010] [12:01 25/12/2007] 7D62A859CCCF30CA16B1D615FD76F3F3
C:\Windows\System32\spool\drivers\x64\3\E_IASKLBE.DLL --a---- 147456 bytes [21:57 15/06/2014] [08:00 11/10/2012] 4A0F86E3A830ECB9BF23A410EBCE7CF7
C:\Windows\System32\Tasks\EasyShare Registration Task --a---- 2974 bytes [06:16 09/03/2011] [06:16 09/03/2011] BFCF56E9C09F0783C3B05980BCE062CD
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore --a---- 3642 bytes [02:36 27/08/2011] [04:07 14/11/2014] 7577B5FF5F11B8B2E56E6D3791ECF84E
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA --a---- 3894 bytes [02:36 27/08/2011] [04:07 14/11/2014] 58B78E622163601F02D5B5869E5D893D
C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-34446756-582487691-2478612921-1001Core --a---- 3482 bytes [05:13 29/03/2012] [02:10 28/10/2014] 95A820597CC7CB943D9B952BE39F131C
C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-34446756-582487691-2478612921-1001UA --a---- 3878 bytes [05:13 29/03/2012] [02:11 28/10/2014] 22C4839B774B260CF8F6234E451FB263
C:\Windows\System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe --a---- 3062 bytes [16:27 26/02/2014] [16:27 26/02/2014] FB5516B76E0523651B5D20611A5FD096
C:\Windows\System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe --a---- 3060 bytes [16:26 26/02/2014] [16:26 26/02/2014] E340469FFAFEB09F16235C1C58CEC4DF
C:\Windows\System32\Tasks\Microsoft\Windows\Bluetooth\UninstallDeviceTask --a---- 1862 bytes [04:57 14/07/2009] [04:57 14/07/2009] 24CC3D7423BB3E32DBE89A5B981CB17C
C:\Windows\System32\Tasks\Microsoft\Windows\CertificateServicesClient\SystemTask --a---- 4130 bytes [04:53 14/07/2009] [04:53 14/07/2009] FC102D35223A637D33E9426D5D95B725
C:\Windows\System32\Tasks\Microsoft\Windows\CertificateServicesClient\UserTask --a---- 3868 bytes [04:53 14/07/2009] [04:53 14/07/2009] 0E622465AD45E3A75BEA86BC1147EF20
C:\Windows\System32\Tasks\Microsoft\Windows\CertificateServicesClient\UserTask-Roam --a---- 3134 bytes [04:53 14/07/2009] [05:09 14/07/2009] AC47B1AA58B97D829F62C386E00F5AA2
C:\Windows\System32\Tasks\Microsoft\Windows\Customer Experience Improvement Program\KernelCeipTask --a---- 3946 bytes [04:53 14/07/2009] [04:53 14/07/2009] 8BEB02F6F6599BD562D7FEF3A509737F
C:\Windows\System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks --a---- 3636 bytes [16:15 03/09/2009] [06:48 09/02/2010] 87DC2BD6539F9A1D6EFF8681DFE89BA1
C:\Windows\System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask --a---- 2954 bytes [16:15 03/09/2009] [16:15 03/09/2009] 2A2B49C49ADD1A4AC4F440EA892D99BD
C:\Windows\System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask --a---- 2958 bytes [16:15 03/09/2009] [16:15 03/09/2009] ADC8C73245EFE833478BA69E924B6AB2
C:\Windows\System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask --a---- 2926 bytes [16:15 03/09/2009] [16:15 03/09/2009] 2E6BEBDB7A86C032BE3992FCCC32CE20
C:\Windows\System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask --a---- 2918 bytes [16:15 03/09/2009] [16:15 03/09/2009] A39A038A11EE85990CFF2FFDBC0BDA53
C:\Windows\System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask --a---- 2942 bytes [16:15 03/09/2009] [16:15 03/09/2009] CDD02F8A1A4CF89215C9C561B2F01BB4
C:\Windows\System32\Tasks\Microsoft\Windows\RAC\RacTask --a---- 4370 bytes [04:55 14/07/2009] [04:57 14/07/2009] 279131AB239C93EBF794CFD2D302A403
C:\Windows\System32\Tasks\Microsoft\Windows\RemoteAssistance\RemoteAssistanceTask --a---- 4596 bytes [04:57 14/07/2009] [04:57 14/07/2009] C7C228CDC4D93498AE3C19B0ACCBC6E8
C:\Windows\System32\Tasks\Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTask --a---- 3942 bytes [04:49 14/07/2009] [04:49 14/07/2009] 6B46EBAF3F5C1F64A5E250EE696B7AA1
C:\Windows\System32\Tasks\Microsoft\Windows\User Profile Service\HiveUploadTask --a---- 3420 bytes [04:53 14/07/2009] [04:53 14/07/2009] CFC4B8CEA9E8F9119C5C7F7C09DB8A01
C:\Windows\System32\Tasks\Microsoft\Windows\Windows Activation Technologies\ValidationTask --a---- 4234 bytes [05:52 30/04/2010] [21:38 15/09/2014] E5E8CC9AD8045D6AA5782BFA2B0948C9
C:\Windows\System32\Tasks\Microsoft\Windows\Windows Activation Technologies\ValidationTaskDeadline --a---- 4232 bytes [05:52 30/04/2010] [21:38 15/09/2014] CD55FC66BD0A325D4A18CD9064583BD7
C:\Windows\System32\Tasks\Microsoft\Windows\Wininet\CacheTask --a---- 3540 bytes [17:04 08/06/2013] [17:04 08/06/2013] 3FE88BCF6C690257A6C886B5038D0B40
C:\Windows\System32\wdi\perftrack\taskmgr.events.ptxml --a---- 1086 bytes [20:22 13/07/2009] [20:22 13/07/2009] B03FDEA854B2C246140F39A5F3D5C163
C:\Windows\SysWOW64\bthudtask.exe --a---- 35328 bytes [23:51 13/07/2009] [01:14 14/07/2009] F6DB1B426044CE75A512A5BA58C29B5D
C:\Windows\SysWOW64\DXPTaskRingtone.dll --a---- 630784 bytes [18:55 21/06/2011] [12:18 20/11/2010] 1078F4A06BE5DACDC8429215ADAE8104
C:\Windows\SysWOW64\DxpTaskSync.dll --a---- 1400320 bytes [18:55 21/06/2011] [12:18 20/11/2010] ABA2AAA6F31EE934A76C87B537515EC6
C:\Windows\SysWOW64\mstask.dll --a---- 209920 bytes [18:54 21/06/2011] [12:19 20/11/2010] C5A99A4C0DC9F0F5A95BA0C83D30A549
C:\Windows\SysWOW64\schtasks.exe --a---- 179712 bytes [18:55 21/06/2011] [12:17 20/11/2010] 2003E9B15E1C502B146DAD2E383AC1E3
C:\Windows\SysWOW64\taskcomp.dll --a---- 305152 bytes [18:55 21/06/2011] [12:21 20/11/2010] 1C3E8371377E988B683797A132EFFE1B
C:\Windows\SysWOW64\taskeng.exe --a---- 192000 bytes [18:55 21/06/2011] [12:17 20/11/2010] 4F2659160AFCCA990305816946F69407
C:\Windows\SysWOW64\taskkill.exe --a---- 77824 bytes [23:57 13/07/2009] [01:14 14/07/2009] 94BDCAFBD584C979B385ADEE14B08AB4
C:\Windows\SysWOW64\tasklist.exe --a---- 80896 bytes [23:57 13/07/2009] [01:14 14/07/2009] A9A00E71E3DD67B029FC904FE3BB61DA
C:\Windows\SysWOW64\taskmgr.exe --a---- 227328 bytes [18:55 21/06/2011] [12:17 20/11/2010] 545BF7EAA24A9E062857D0742EC0B28A
C:\Windows\SysWOW64\taskschd.dll --a---- 505856 bytes [18:56 21/06/2011] [12:21 20/11/2010] 544EFF88AC6C85DF5A4D6F18DFE08CFC
C:\Windows\SysWOW64\taskschd.msc --a---- 145059 bytes [21:46 13/07/2009] [21:38 10/06/2009] AB2A58839814D2EA5EE621B5DBF944FF
C:\Windows\SysWOW64\TaskSchdPS.dll --a---- 36864 bytes [23:29 13/07/2009] [01:16 14/07/2009] E1EF320CBB1A6623DF040D5539DDA8F4
C:\Windows\SysWOW64\en-US\bthudtask.exe.mui --a---- 2560 bytes [05:35 14/07/2009] [02:07 14/07/2009] E6E00B73AB935C7DDBAF3BD4A9A15FA4
C:\Windows\SysWOW64\en-US\DXPTaskRingtone.dll.mui --a---- 7168 bytes [05:35 14/07/2009] [02:04 14/07/2009] 182A0BC5E5D2691A49A7FECE49576F60
C:\Windows\SysWOW64\en-US\DxpTaskSync.dll.mui --a---- 31232 bytes [05:35 14/07/2009] [02:04 14/07/2009] CB43CAE5108ACBD2F4EAF22293B65BC3
C:\Windows\SysWOW64\en-US\mstask.dll.mui --a---- 43008 bytes [05:35 14/07/2009] [02:09 14/07/2009] 598C87C3EBF9AD8DDF63FCB6E814F4DF
C:\Windows\SysWOW64\en-US\schtasks.exe.mui --a---- 73728 bytes [05:35 14/07/2009] [02:07 14/07/2009] 0C2DEC2B98693EEA2AF1A20C31E13A86
C:\Windows\SysWOW64\en-US\taskcomp.dll.mui --a---- 13312 bytes [05:35 14/07/2009] [02:05 14/07/2009] FC245ABE9E103F75C5F94B8BBAD0BD68
C:\Windows\SysWOW64\en-US\TaskEng.exe.mui --a---- 2560 bytes [05:35 14/07/2009] [02:08 14/07/2009] 35EB874E9319D57CCFF4BB8BE55F4DE5
C:\Windows\SysWOW64\en-US\taskkill.exe.mui --a---- 15872 bytes [05:35 14/07/2009] [02:07 14/07/2009] 2C2E4B8D78271CF0B187973FB304AEF0
C:\Windows\SysWOW64\en-US\tasklist.exe.mui --a---- 14848 bytes [05:35 14/07/2009] [02:03 14/07/2009] 1E28034DD76392DF4970E714D66CDA63
C:\Windows\SysWOW64\en-US\taskmgr.exe.mui --a---- 34304 bytes [05:35 14/07/2009] [02:09 14/07/2009] 438D1192DD633A6D684FD61D87944FC2
C:\Windows\SysWOW64\en-US\taskschd.dll.mui --a---- 2560 bytes [05:35 14/07/2009] [02:02 14/07/2009] 4EC67B28281E58BD9A6B2BBDD29E59A5
C:\Windows\SysWOW64\en-US\taskschd.msc --a---- 145059 bytes [05:35 14/07/2009] [02:04 14/07/2009] AB2A58839814D2EA5EE621B5DBF944FF
C:\Windows\SysWOW64\wdi\perftrack\taskmgr.events.ptxml --a---- 1086 bytes [20:27 13/07/2009] [20:27 13/07/2009] B03FDEA854B2C246140F39A5F3D5C163
C:\Windows\Tasks\EasyShare Registration Task.job --a---- 400 bytes [06:16 09/03/2011] [23:01 31/10/2014] 7B327ADA2EA0E62E4C03117FC49B705B
C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job --a---- 894 bytes [02:36 27/08/2011] [04:26 14/11/2014] 7567380C9E66EC94B00CEC6CFCF67BF5
C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job --a---- 898 bytes [02:36 27/08/2011] [04:12 14/11/2014] 92B513D37E7ECEC01D28919B3FA16E29
C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-34446756-582487691-2478612921-1001Core.job --a---- 856 bytes [05:13 29/03/2012] [03:15 13/11/2014] 5A6D7A9144C2E3B5272E83D71688A83C
C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-34446756-582487691-2478612921-1001UA.job --a---- 908 bytes [05:13 29/03/2012] [04:16 14/11/2014] E808D5EFBFD0B18ED2EA54B40DBC7626
C:\Windows\winsxs\amd64_bth-user.resources_31bf3856ad364e35_6.1.7600.16385_en-us_c2af6879929e9727\bthudtask.exe.mui --a---- 2560 bytes [05:35 14/07/2009] [02:25 14/07/2009] 0C309951983EDD06EF5AA084E110CD85
C:\Windows\winsxs\amd64_microsoft-windows-bth-user_31bf3856ad364e35_6.1.7600.16385_none_c10e3192eedf1a21\bthudtask.exe --a---- 36864 bytes [00:06 14/07/2009] [01:38 14/07/2009] 036F1CF5992508B057E9A5EAB0E06724
C:\Windows\winsxs\amd64_microsoft-windows-bth-user_31bf3856ad364e35_6.1.7601.17514_none_c33f455aebcd9dbb\bthudtask.exe --a---- 36864 bytes [00:06 14/07/2009] [01:38 14/07/2009] 036F1CF5992508B057E9A5EAB0E06724
C:\Windows\winsxs\amd64_microsoft-windows-d..-ringtone.resources_31bf3856ad364e35_6.1.7600.16385_en-us_3e374e0aa39d8a9f\DXPTaskRingtone.dll.mui --a---- 7168 bytes [05:35 14/07/2009] [02:27 14/07/2009] 9FC3C351F7BBD1030714EB20C4990FB0
C:\Windows\winsxs\amd64_microsoft-windows-d..asks-sync.resources_31bf3856ad364e35_6.1.7600.16385_en-us_4805475288b5b544\DxpTaskSync.dll.mui --a---- 31232 bytes [05:35 14/07/2009] [02:28 14/07/2009] C5C0CE6A43FEEA2208123B2B9EFBDB39
C:\Windows\winsxs\amd64_microsoft-windows-dxp-deviceexperience_31bf3856ad364e35_6.1.7600.16385_none_a31a1d6b13784548\tasks.xml --a---- 13427 bytes [21:00 10/06/2009] [21:00 10/06/2009] 4FA5493A54ED29698EAB7E917C64DAE2
C:\Windows\winsxs\amd64_microsoft-windows-dxp-deviceexperience_31bf3856ad364e35_6.1.7601.17514_none_a54b31331066c8e2\tasks.xml --a---- 13427 bytes [21:00 10/06/2009] [21:00 10/06/2009] 4FA5493A54ED29698EAB7E917C64DAE2
C:\Windows\winsxs\amd64_microsoft-windows-dxptasks-ringtone_31bf3856ad364e35_6.1.7600.16385_none_0a81e23b2bb3768a\DXPTaskRingtone.dll --a---- 675328 bytes [00:22 14/07/2009] [01:40 14/07/2009] A5B793BD617467158C91F6CE8A6BA1FD
C:\Windows\winsxs\amd64_microsoft-windows-dxptasks-ringtone_31bf3856ad364e35_6.1.7601.17514_none_0cb2f60328a1fa24\DXPTaskRingtone.dll --a---- 675328 bytes [18:55 21/06/2011] [13:26 20/11/2010] 3D991793E642D063508503FE68907BA4
C:\Windows\winsxs\amd64_microsoft-windows-dxptasks-sync_31bf3856ad364e35_6.1.7600.16385_none_ea9eefa3c751a9cd\DxpTaskSync.dll --a---- 1457664 bytes [00:22 14/07/2009] [01:40 14/07/2009] 97127529173E249D7239BBECB745B21F
C:\Windows\winsxs\amd64_microsoft-windows-dxptasks-sync_31bf3856ad364e35_6.1.7601.17514_none_ecd0036bc4402d67\DxpTaskSync.dll --a---- 1457664 bytes [18:55 21/06/2011] [13:26 20/11/2010] D7111757FCB56070D15D37DAD910CC35
C:\Windows\winsxs\amd64_microsoft-windows-ehome-devices-mcxtask_31bf3856ad364e35_6.1.7600.16385_none_b6bc1aae9d0693c5\McxTask.exe --a---- 37376 bytes [00:24 14/07/2009] [01:39 14/07/2009] B364761F91F27F20B139A03EE5E3D1A0
C:\Windows\winsxs\amd64_microsoft-windows-o..c-style-performance_31bf3856ad364e35_6.1.7600.16385_none_1d8aecb671a2bda5\Perf_Scenes_Mask1.png --a---- 6922 bytes [20:49 13/07/2009] [21:06 10/06/2009] 84112C39B22199F48A4569636691E848
C:\Windows\winsxs\amd64_microsoft-windows-o..c-style-performance_31bf3856ad364e35_6.1.7600.16385_none_1d8aecb671a2bda5\userContent_16x9_imagemask.png --a---- 6716 bytes [20:49 13/07/2009] [21:06 10/06/2009] AFE92A7924EA1AC0CE1B73B709C0A5A5
C:\Windows\winsxs\amd64_microsoft-windows-o..disc-style-babygirl_31bf3856ad364e35_6.1.7600.16385_none_b2bd01695c9021fd\16_9-frame-image-mask.png --a---- 1551 bytes [20:49 13/07/2009] [21:06 10/06/2009] 1DAD3FC352F304EB15827A8FA6B28751
C:\Windows\winsxs\amd64_microsoft-windows-o..disc-style-babygirl_31bf3856ad364e35_6.1.7600.16385_none_b2bd01695c9021fd\mainimage-mask.png --a---- 9115 bytes [20:49 13/07/2009] [21:06 10/06/2009] 7F0834C2F4AAB1A2B11A85457889BE85
C:\Windows\winsxs\amd64_microsoft-windows-o..disc-style-memories_31bf3856ad364e35_6.1.7600.16385_none_51190840a935f980\16_9-frame-image-mask.png --a---- 1400 bytes [20:49 13/07/2009] [21:06 10/06/2009] 83191D42235BCAA6EF85A0A2DF0825AE
C:\Windows\winsxs\amd64_microsoft-windows-o..disc-style-memories_31bf3856ad364e35_6.1.7600.16385_none_51190840a935f980\Title_mainImage-mask.png --a---- 4968 bytes [20:49 13/07/2009] [21:06 10/06/2009] 69024986BFE2AD8C604E97B8B1B49E9D
C:\Windows\winsxs\amd64_microsoft-windows-o..disc-style-vignette_31bf3856ad364e35_6.1.7600.16385_none_cc1304de922cc585\vignettemask25.png --a---- 56543 bytes [20:49 13/07/2009] [21:06 10/06/2009] 74A1078B8C5D8286E4C9C466C4A34FA8
C:\Windows\winsxs\amd64_microsoft-windows-o..ediadisc-style-pets_31bf3856ad364e35_6.1.7600.16385_none_d0d7ee773d711005\Pets_frame-imageMask.png --a---- 8169 bytes [20:49 13/07/2009] [21:06 10/06/2009] 5AA1782B5B2C00D673DDB60F97FE54A6
C:\Windows\winsxs\amd64_microsoft-windows-o..ediadisc-style-pets_31bf3856ad364e35_6.1.7600.16385_none_d0d7ee773d711005\Pets_image-frame-ImageMask.png --a---- 4422 bytes [20:49 13/07/2009] [21:06 10/06/2009] EFDA95E5642CF140F85892BA49F842B7
C:\Windows\winsxs\amd64_microsoft-windows-o..iadisc-style-sports_31bf3856ad364e35_6.1.7600.16385_none_c1c84490c211896e\sports_disc_mask.png --a---- 9170 bytes [20:49 13/07/2009] [21:06 10/06/2009] 38A0748739FD769D5F357A2E89E22258
C:\Windows\winsxs\amd64_microsoft-windows-o..iadisc-style-travel_31bf3856ad364e35_6.1.7600.16385_none_f2a7c66510a5395d\PassportMask.wmv --a---- 29268 bytes [20:49 13/07/2009] [21:06 10/06/2009] F9C5DE33B3B9FF9C44DF9F3644F3DDD8
C:\Windows\winsxs\amd64_microsoft-windows-o..iadisc-style-travel_31bf3856ad364e35_6.1.7600.16385_none_f2a7c66510a5395d\PassportMask_PAL.wmv --a---- 29268 bytes [20:49 13/07/2009] [21:06 10/06/2009] 23ABE0258D3F608C61CA10B954B85291
C:\Windows\winsxs\amd64_microsoft-windows-o..iadisc-style-travel_31bf3856ad364e35_6.1.7600.16385_none_f2a7c66510a5395d\passport_mask_left.png --a---- 4793 bytes [20:49 13/07/2009] [21:06 10/06/2009] 5DD3B0B3C65E048B918F3451847FD35B
C:\Windows\winsxs\amd64_microsoft-windows-o..iadisc-style-travel_31bf3856ad364e35_6.1.7600.16385_none_f2a7c66510a5395d\passport_mask_right.png --a---- 4813 bytes [20:49 13/07/2009] [21:06 10/06/2009] AFB109642B423FD69BD73E359CBD03C3
C:\Windows\winsxs\amd64_microsoft-windows-o..iadisc-style-travel_31bf3856ad364e35_6.1.7600.16385_none_f2a7c66510a5395d\TravelIntroToMainMask.wmv --a---- 61220 bytes [20:49 13/07/2009] [21:06 10/06/2009] A182C15348A5F3FCE01D20A3AD87E154
C:\Windows\winsxs\amd64_microsoft-windows-o..iadisc-style-travel_31bf3856ad364e35_6.1.7600.16385_none_f2a7c66510a5395d\TravelIntroToMainMask_PAL.wmv --a---- 61220 bytes [20:49 13/07/2009] [21:06 10/06/2009] B2ED62788884695155BA2A10F28C0210
C:\Windows\winsxs\amd64_microsoft-windows-o..tyle-resizingpanels_31bf3856ad364e35_6.1.7600.16385_none_bc51073aee3391ed\Panel_Mask.wmv --a---- 543910 bytes [20:49 13/07/2009] [21:06 10/06/2009] 8F1AEA25EE344CF2148E764C6DB18A99
C:\Windows\winsxs\amd64_microsoft-windows-o..tyle-resizingpanels_31bf3856ad364e35_6.1.7600.16385_none_bc51073aee3391ed\Panel_Mask_PAL.wmv --a---- 542466 bytes [20:49 13/07/2009] [21:06 10/06/2009] 6534EAAB0085D4734B779E9459129CB8
C:\Windows\winsxs\amd64_microsoft-windows-o..yle-specialoccasion_31bf3856ad364e35_6.1.7600.16385_none_01242a21ddccaf3b\whitemask1047.png --a---- 6423 bytes [20:49 13/07/2009] [21:06 10/06/2009] E8C632DCCAE185A94C11F40269FEFF73
C:\Windows\winsxs\amd64_microsoft-windows-printing-fdprint_31bf3856ad364e35_6.1.7600.16385_none_b425025e9ef3d84c\tasks.xml --a---- 11364 bytes [22:50 13/07/2009] [21:02 10/06/2009] 6AB160B8998020E6D4373C003E9879D4
C:\Windows\winsxs\amd64_microsoft-windows-s..-taskhost.resources_31bf3856ad364e35_6.1.7600.16385_en-us_58218e6315051c80\taskhost.exe.mui --a---- 2560 bytes [05:35 14/07/2009] [02:23 14/07/2009] 045C408170B3B2390D26B8ED6B803A26
C:\Windows\winsxs\amd64_microsoft-windows-s..ouppolicy.resources_31bf3856ad364e35_6.1.7600.16385_en-us_7ef5713984067904\Taskbar.adml --a---- 8948 bytes [05:35 14/07/2009] [02:28 14/07/2009] ED324177AA54E6520234E6CA568351A9
C:\Windows\winsxs\amd64_microsoft-windows-sctasks.resources_31bf3856ad364e35_6.1.7600.16385_en-us_7f0d187b6294453e\schtasks.exe.mui --a---- 73728 bytes [05:35 14/07/2009] [02:25 14/07/2009] D529FB8235ABDC26BF0CFFFAFCEBEE51
C:\Windows\winsxs\amd64_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.16385_none_e634693acf076127\schtasks.exe --a---- 284672 bytes [23:48 13/07/2009] [01:39 14/07/2009] 6004CE84A26DA5D4F7D5932EC6574361
C:\Windows\winsxs\amd64_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.16699_none_e62da028cf0bd9e9\schtasks.exe --a---- 285696 bytes [23:43 16/12/2010] [05:10 02/11/2010] F16174C9FD5AB31998FDFBE1F5F843CE
C:\Windows\winsxs\amd64_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.20830_none_e6ef1bc7e800eb25\schtasks.exe --a---- 285696 bytes [23:43 16/12/2010] [05:16 02/11/2010] 56A818AE40C36A911DF071B27550680F
C:\Windows\winsxs\amd64_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7601.17514_none_e8657d02cbf5e4c1\schtasks.exe --a---- 285696 bytes [18:56 21/06/2011] [13:25 20/11/2010] 97E0EC3D6D99E8CC2B17EF2D3760E8FC
C:\Windows\winsxs\amd64_microsoft-windows-shell-grouppolicy_31bf3856ad364e35_6.1.7600.16385_none_71af9b5b0a86e6b7\Taskbar.admx --a---- 9365 bytes [21:48 13/07/2009] [20:53 10/06/2009] DF269058E534180B54C464F7ECEFF3BE
C:\Windows\winsxs\amd64_microsoft-windows-t..atibility.resources_31bf3856ad364e35_6.1.7600.16385_en-us_55fe4c4365bdd13d\taskcomp.dll.mui --a---- 13312 bytes [05:35 14/07/2009] [02:29 14/07/2009] 8DE7E652F99E53C697B9B01308791105
C:\Windows\winsxs\amd64_microsoft-windows-t..cheduler-apis-proxy_31bf3856ad364e35_6.1.7600.16385_none_31a8e7113546f43e\TaskSchdPS.dll --a---- 55296 bytes [23:46 13/07/2009] [01:41 14/07/2009] C3D545F4646303A864C8DFA85B33F476
C:\Windows\winsxs\amd64_microsoft-windows-t..duler-adm.resources_31bf3856ad364e35_6.1.7600.16385_en-us_3a346b361b962de3\TaskScheduler.adml --a---- 7038 bytes [05:35 14/07/2009] [02:24 14/07/2009] 09BB6BBD535E6B16043D7DE703670523
C:\Windows\winsxs\amd64_microsoft-windows-t..duler-compatibility_31bf3856ad364e35_6.1.7600.16385_none_c489ed71f5ecb9f6\taskcomp.dll --a---- 473600 bytes [23:47 13/07/2009] [01:41 14/07/2009] AEFBD8D2C9CE363F84AE0F89036412A6
C:\Windows\winsxs\amd64_microsoft-windows-t..duler-compatibility_31bf3856ad364e35_6.1.7600.16699_none_c483245ff5f132b8\taskcomp.dll --a---- 473600 bytes [23:43 16/12/2010] [05:17 02/11/2010] 1B547066D0A6CD40EB3BAAC6A9C7E7A9
C:\Windows\winsxs\amd64_microsoft-windows-t..duler-compatibility_31bf3856ad364e35_6.1.7600.20830_none_c5449fff0ee643f4\taskcomp.dll --a---- 473600 bytes [23:43 16/12/2010] [05:23 02/11/2010] B5D8684725908A0E72DCF488DF31F95E
C:\Windows\winsxs\amd64_microsoft-windows-t..duler-compatibility_31bf3856ad364e35_6.1.7601.17514_none_c6bb0139f2db3d90\taskcomp.dll --a---- 473600 bytes [18:56 21/06/2011] [13:27 20/11/2010] 6DC4A7242F565C9E9C9CCC7BB0FA75C7
C:\Windows\winsxs\amd64_microsoft-windows-t..er-client.resources_31bf3856ad364e35_6.1.7600.16385_en-us_1bf121eae88b9918\taskschd.dll.mui --a---- 2560 bytes [05:35 14/07/2009] [02:25 14/07/2009] 47024C2A07585DED8B9D8B16F05A896B
C:\Windows\winsxs\amd64_microsoft-windows-t..er-engine.resources_31bf3856ad364e35_6.1.7600.16385_en-us_133138db7a4bbc25\TaskEng.exe.mui --a---- 2560 bytes [05:35 14/07/2009] [02:29 14/07/2009] 2E655BA36F7791C1A6DC2BF2F2E29B17
C:\Windows\winsxs\amd64_microsoft-windows-t..ompatibility-client_31bf3856ad364e35_6.1.7600.16385_none_b9fd19a67df5de0e\mstask.dll --a---- 238080 bytes [23:46 13/07/2009] [01:41 14/07/2009] F66A12ACF2B2DB8C73A2C180F562E3EC
C:\Windows\winsxs\amd64_microsoft-windows-t..ompatibility-client_31bf3856ad364e35_6.1.7601.17514_none_bc2e2d6e7ae461a8\mstask.dll --a---- 238080 bytes [18:54 21/06/2011] [13:27 20/11/2010] 862596399AAFD2A21DB2AF9270CD4F70
C:\Windows\winsxs\amd64_microsoft-windows-t..ty-client.resources_31bf3856ad364e35_6.1.7600.16385_en-us_9c4aafc6c255cbd1\mstask.dll.mui --a---- 43008 bytes [05:35 14/07/2009] [02:30 14/07/2009] 8CE0D5108EFF118ADA14335FA8ECE78C
C:\Windows\winsxs\amd64_microsoft-windows-taskbarcpl.resources_31bf3856ad364e35_6.1.7600.16385_en-us_d0f4b03a5b80da85\taskbarcpl.dll.mui --a---- 5120 bytes [05:35 14/07/2009] [02:24 14/07/2009] 32A57505DC599D569965BACF265DD4C7
C:\Windows\winsxs\amd64_microsoft-windows-taskbarcpl_31bf3856ad364e35_6.1.7600.16385_none_50d0f32a437acd3c\taskbarcpl.dll --a---- 243712 bytes [23:56 13/07/2009] [01:41 14/07/2009] A00CE26108ABD32E57704939D9AB7F9F
C:\Windows\winsxs\amd64_microsoft-windows-taskbarcpl_31bf3856ad364e35_6.1.7601.17514_none_530206f2406950d6\taskbarcpl.dll --a---- 243712 bytes [18:55 21/06/2011] [13:27 20/11/2010] F0112F2DDAC14DFD4B3A69BB0164D005
C:\Windows\winsxs\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.1.7600.16385_none_84339a007406dfa0\taskhost.exe --a---- 69120 bytes [23:31 13/07/2009] [01:39 14/07/2009] 3EEFB971D61EF9638FD21F14C703CA11
C:\Windows\winsxs\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.1.7601.17514_none_8664adc870f5633a\taskhost.exe --a---- 69120 bytes [18:55 21/06/2011] [13:25 20/11/2010] 517110BD83835338C037269E603DB55D
C:\Windows\winsxs\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.1.7601.18010_none_86608c5a70f925bc\taskhost.exe --a---- 68608 bytes [03:05 10/01/2013] [03:13 23/11/2012] 639774C9ACD063F028F6084ABF5593AD
C:\Windows\winsxs\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.1.7601.22172_none_86ab4a318a459fda\taskhost.exe --a---- 69120 bytes [03:05 10/01/2013] [05:50 23/11/2012] C671F1B7D4242A5EC7AF2D548F072671
C:\Windows\winsxs\amd64_microsoft-windows-taskkill.resources_31bf3856ad364e35_6.1.7600.16385_en-us_5c3db67537ec1a5d\taskkill.exe.mui --a---- 15872 bytes [05:35 14/07/2009] [02:28 14/07/2009] AE97CDD2EA7CF334EE0CE99F93FB9293
C:\Windows\winsxs\amd64_microsoft-windows-taskkill_31bf3856ad364e35_6.1.7600.16385_none_8172f0ac75c192a6\taskkill.exe --a---- 112640 bytes [00:13 14/07/2009] [01:39 14/07/2009] 3722FA501DCB50AE42818F9034906891
C:\Windows\winsxs\amd64_microsoft-windows-tasklist.resources_31bf3856ad364e35_6.1.7600.16385_en-us_1c81dfd54d6f3aab\tasklist.exe.mui --a---- 14848 bytes [05:35 14/07/2009] [02:29 14/07/2009] FF078276612E836031C797A8F5393B6D
C:\Windows\winsxs\amd64_microsoft-windows-tasklist_31bf3856ad364e35_6.1.7600.16385_none_843823d87402ab36\tasklist.exe --a---- 108544 bytes [00:13 14/07/2009] [01:39 14/07/2009] 77F42591DE77CC1E2EAE8E4933BA64F5
C:\Windows\winsxs\amd64_microsoft-windows-taskmanager-events_31bf3856ad364e35_6.1.7600.16385_none_e0ac3efe41cead57\taskmgr.events.ptxml --a---- 1086 bytes [20:22 13/07/2009] [20:22 13/07/2009] B03FDEA854B2C246140F39A5F3D5C163
C:\Windows\winsxs\amd64_microsoft-windows-taskmgr.resources_31bf3856ad364e35_6.1.7600.16385_en-us_32d103f978c42b21\taskmgr.exe.mui --a---- 34304 bytes [05:35 14/07/2009] [02:28 14/07/2009] BAA0CDDA0E2072C5A59A9DB7E48D4DFA
C:\Windows\winsxs\amd64_microsoft-windows-taskmgr_31bf3856ad364e35_6.1.7600.16385_none_705720d4c2e4f76e\taskmgr.exe --a---- 257024 bytes [23:31 13/07/2009] [01:39 14/07/2009] 71672BD4F035440E79DC50EA9A60166A
C:\Windows\winsxs\amd64_microsoft-windows-taskmgr_31bf3856ad364e35_6.1.7601.17514_none_7288349cbfd37b08\taskmgr.exe --a---- 257024 bytes [18:55 21/06/2011] [13:25 20/11/2010] 09F7401D56F2393C6CA534FF0241A590
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-adm_31bf3856ad364e35_6.1.7600.16385_none_074719bfd9d616de\TaskScheduler.admx --a---- 5520 bytes [20:58 10/06/2009] [20:58 10/06/2009] 81F5D01FCC855EAA4E2195A41354CF43
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.16385_none_9fef39bbb800e837\taskschd.dll --a---- 1168896 bytes [23:47 13/07/2009] [01:41 14/07/2009] 862789547AF9694B48BA0D040BF246BC
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.16699_none_9fe870a9b80560f9\taskschd.dll --a---- 1169408 bytes [23:43 16/12/2010] [05:17 02/11/2010] DC57BAF15064ECB79F6D2CCF352E1D88
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.20830_none_a0a9ec48d0fa7235\taskschd.dll --a---- 1198592 bytes [23:43 16/12/2010] [05:23 02/11/2010] 6193ACCB1C0FE737BAE906B6570E0301
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7601.17514_none_a2204d83b4ef6bd1\taskschd.dll --a---- 1197056 bytes [18:56 21/06/2011] [13:27 20/11/2010] BAAFAF9CEAEC0B73C2A3550A01F6CECB
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.16385_none_41a13ed5d88b73fe\taskeng.exe --a---- 463872 bytes [23:47 13/07/2009] [01:39 14/07/2009] C1BDC97E8C9404245DE87F1EF08D1764
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.16699_none_419a75c3d88fecc0\taskeng.exe --a---- 464384 bytes [23:43 16/12/2010] [05:10 02/11/2010] 60CAE1FA4888ED41B41AEE91C774E4A2
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.20830_none_425bf162f184fdfc\taskeng.exe --a---- 464384 bytes [23:43 16/12/2010] [05:16 02/11/2010] 84343003E0E6716B3E782FF781B92815
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7601.17514_none_43d2529dd579f798\taskeng.exe --a---- 464384 bytes [18:56 21/06/2011] [13:25 20/11/2010] 65EA57712340C09B1B0C427B4848AE05
C:\Windows\winsxs\amd64_netfx-microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7600.16385_none_fc9fa796e0a8559f\Microsoft.Build.Tasks.dll --a---- 655360 bytes [20:37 13/07/2009] [20:39 10/06/2009] 353959C60A3B0230360B019634655446
C:\Windows\winsxs\amd64_netfx-microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7601.17514_none_fc74b51ae0ff9c55\Microsoft.Build.Tasks.dll --a---- 655360 bytes [18:54 21/06/2011] [01:56 05/11/2010] 5B5AEB3CEB1FC6D77E57821E6A42DE72
C:\Windows\winsxs\amd64_netfx-microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7601.18523_none_fc75ce12e0fe9932\Microsoft.Build.Tasks.dll --a---- 655360 bytes [23:13 18/08/2014] [22:50 20/03/2014] 63362F1AC7CAED08C147FEBBCB7EEE48
C:\Windows\winsxs\amd64_netfx-microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7601.22733_none_e5a92778faa512e0\Microsoft.Build.Tasks.dll --a---- 655360 bytes [23:13 18/08/2014] [05:34 19/03/2014] 15961417895926A471066FEFD20ADF92
C:\Windows\winsxs\amd64_netfx-msbuild_data_files_b03f5f7f11d50a3a_6.1.7600.16385_none_09648aeeea40605a\Microsoft.Common.Tasks --a---- 6838 bytes [20:37 13/07/2009] [20:39 10/06/2009] 54A4EA347F2C2D5C3E10F7CC6D689600
C:\Windows\winsxs\amd64_netfx35linq-microso...entity.build.tasks_31bf3856ad364e35_6.1.7600.16385_none_3250e53a62eb6f11\Microsoft.Data.Entity.Build.Tasks.dll --a---- 40960 bytes [20:54 13/07/2009] [20:31 10/06/2009] 38E83106F5530D98928DB61DA1755A9F
C:\Windows\winsxs\amd64_netfx35linq-microsoft.build.tasks.v3.5_31bf3856ad364e35_6.1.7600.16385_none_4e46aad885e3d4c4\Microsoft.Build.Tasks.v3.5.dll --a---- 729088 bytes [20:54 13/07/2009] [20:31 10/06/2009] 225A3A5AF3881ABBF0A990FFE93BD19E
C:\Windows\winsxs\amd64_netfx35linq-microsoft.build.tasks.v3.5_31bf3856ad364e35_6.1.7601.17514_none_5077bea082d2585e\Microsoft.Build.Tasks.v3.5.dll --a---- 729088 bytes [18:56 21/06/2011] [01:53 05/11/2010] 82C7E5D708C1C160ED4526D090E4209D
C:\Windows\winsxs\amd64_netfx35linq-msbuild_data_files_31bf3856ad364e35_6.1.7600.16385_none_e9104f2e94f4b7ed\Microsoft.Common.Tasks --a---- 11588 bytes [20:54 13/07/2009] [20:31 10/06/2009] 1D34906C6AA1C79C6E986403896DA7B9
C:\Windows\winsxs\amd64_server-help-chm.tas..eduler_lh.resources_31bf3856ad364e35_6.1.7600.16385_en-us_c5e1a6b84df8c850\taskscheduler.CHM --a---- 64597 bytes [05:35 14/07/2009] [21:54 10/06/2009] A08F959550C9C2FC2C07C0129CD87AEA
C:\Windows\winsxs\amd64_taskschedulersettings.resources_31bf3856ad364e35_6.1.7600.16385_en-us_4f61fcad4768c9b8\taskschd.msc --a---- 145059 bytes [05:35 14/07/2009] [02:26 14/07/2009] AB2A58839814D2EA5EE621B5DBF944FF
C:\Windows\winsxs\amd64_taskschedulersettings_31bf3856ad364e35_6.1.7600.16385_none_a6dff5711e0deb2d\taskschd.msc --a---- 145059 bytes [21:36 13/07/2009] [20:58 10/06/2009] AB2A58839814D2EA5EE621B5DBF944FF
C:\Windows\winsxs\amd64_wpf-presentationbuildtasks_31bf3856ad364e35_6.1.7600.16385_none_ac023085672c8ee8\PresentationBuildTasks.dll --a---- 598016 bytes [01:01 14/07/2009] [20:30 10/06/2009] 7F678875146B6511D6C63A81A879B6BF
C:\Windows\winsxs\amd64_wpf-presentationbuildtasks_31bf3856ad364e35_6.1.7601.17514_none_ae33444d641b1282\PresentationBuildTasks.dll --a---- 598016 bytes [18:54 21/06/2011] [01:52 05/11/2010] CB0C91A3F27C8297D15196890CC34786
C:\Windows\winsxs\FileMaps\$$_system32_tasks_5f1dd67a5a1ae70e.cdf-ms --a---- 580 bytes [02:59 14/07/2009] [07:44 14/07/2009] 139820E4B29042EE0BB3F71304533DF3
C:\Windows\winsxs\FileMaps\$$_system32_tasks_microsoft_b7abd682baafefc2.cdf-ms --a---- 588 bytes [02:59 14/07/2009] [07:44 14/07/2009] 92059055D30BD3D8506C862639CD3C9C
C:\Windows\winsxs\FileMaps\$$_system32_tasks_microsoft_windows_media_center_ad67db1bbb2dd336.cdf-ms --a---- 604 bytes [07:44 14/07/2009] [07:44 14/07/2009] 68AEC4E931FB518E6A673CC8E9DB5FC1
C:\Windows\winsxs\FileMaps\$$_system32_tasks_microsoft_windows_media_center_extender_02bff096ccf79441.cdf-ms --a---- 612 bytes [07:44 14/07/2009] [07:44 14/07/2009] 4A48976C85020A73C4B214F39D565CD9
C:\Windows\winsxs\FileMaps\$$_system32_tasks_microsoft_windows_remoteapp_and_desktop_connections_update_c0beaecbfc21a5e1.cdf-ms --a---- 644 bytes [02:59 14/07/2009] [02:59 14/07/2009] 68594FE7EAF7E3488D62C9460E6578D0
C:\Windows\winsxs\FileMaps\$$_system32_tasks_microsoft_windows_synccenter_6c995d37b2976a17.cdf-ms --a---- 596 bytes [05:32 14/07/2009] [05:32 14/07/2009] A01981D76A94F3531966F7D8528CFE80
C:\Windows\winsxs\FileMaps\$$_syswow64_tasks_bad86ed64cd79762.cdf-ms --a---- 580 bytes [02:59 14/07/2009] [05:32 14/07/2009] 51176B10A5C2832373E54FC7FD3E7911
C:\Windows\winsxs\FileMaps\$$_syswow64_tasks_microsoft_200b1d7e84f3818e.cdf-ms --a---- 588 bytes [02:59 14/07/2009] [05:32 14/07/2009] C88DEE10682CC21CAB27A376163BBF78
C:\Windows\winsxs\FileMaps\$$_syswow64_tasks_microsoft_windows_remoteapp_and_desktop_connections_update_537d8a8a24b3a619.cdf-ms --a---- 644 bytes [02:59 14/07/2009] [02:59 14/07/2009] 63BF4C26D7AD5AF42CBB17FDDC8D4DB8
C:\Windows\winsxs\FileMaps\$$_syswow64_tasks_microsoft_windows_synccenter_bb7e945a68c8139d.cdf-ms --a---- 592 bytes [05:32 14/07/2009] [05:32 14/07/2009] 0356A142738106136B2B879FCFC4ED35
C:\Windows\winsxs\FileMaps\programdata_microsoft_device_stage_task_07deb856-fc6e-4fb9-8add-d8f2cf8722c9_en-us_66e939cf450318c4.cdf-ms --a---- 716 bytes [05:37 14/07/2009] [05:37 14/07/2009] DCDE8B5134092A7252EAEC76D98A1F5C
C:\Windows\winsxs\FileMaps\programdata_microsoft_device_stage_task_07deb856-fc6e-4fb9-8add-d8f2cf8722c9__0ce7c057892d5774.cdf-ms --a---- 1224 bytes [02:59 14/07/2009] [05:37 14/07/2009] 5F1047C97DAE2BB351154D66C008A26B
C:\Windows\winsxs\FileMaps\programdata_microsoft_device_stage_task_e35be42d-f742-4d96-a50a-1775fb1a7a42_en-us_98bc184903c637fe.cdf-ms --a---- 712 bytes [05:37 14/07/2009] [05:37 14/07/2009] A54B7DEF1835A17A7F1EB643CF4514A3
C:\Windows\winsxs\FileMaps\programdata_microsoft_device_stage_task_e35be42d-f742-4d96-a50a-1775fb1a7a42__96ac8d0751fb5c2c.cdf-ms --a---- 1184 bytes [02:59 14/07/2009] [05:37 14/07/2009] D0153C61E7EF933AE06290806A9F16EE
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-d..asks-sync.resources_31bf3856ad364e35_6.1.7600.16385_en-us_4805475288b5b544.manifest --a---- 2197 bytes [05:35 14/07/2009] [02:44 14/07/2009] 441D14C237AF8B5254FF427C5088EA20
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-dxptasks-ringtone_31bf3856ad364e35_6.1.7600.16385_none_0a81e23b2bb3768a.manifest --a---- 4877 bytes [02:16 14/07/2009] [02:16 14/07/2009] E3D3475CAEA57F50468C669A7DBFE4C1
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-dxptasks-ringtone_31bf3856ad364e35_6.1.7601.17514_none_0cb2f60328a1fa24.manifest ------- 4877 bytes [18:24 21/06/2011] [13:15 20/11/2010] 705F1455F18D9A74389EDDC7ED603AA9
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-dxptasks-sync_31bf3856ad364e35_6.1.7600.16385_none_ea9eefa3c751a9cd.manifest --a---- 8761 bytes [02:33 14/07/2009] [02:16 14/07/2009] D47BDF07F5ECAEC21F24F426D32045AD
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-dxptasks-sync_31bf3856ad364e35_6.1.7601.17514_none_ecd0036bc4402d67.manifest ------- 8761 bytes [18:24 21/06/2011] [13:15 20/11/2010] F715C22512CEEE4149B2CDBC94119DB1
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-ehome-devices-mcxtask_31bf3856ad364e35_6.1.7600.16385_none_b6bc1aae9d0693c5.manifest --a---- 1803 bytes [02:12 14/07/2009] [02:12 14/07/2009] 9D9A699EFAF979C8404CEA712BDB6DCF
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-r..bilityanalysistasks_31bf3856ad364e35_6.1.7600.16385_none_e0525c65f3921d41.manifest --a---- 5557 bytes [02:25 14/07/2009] [02:11 14/07/2009] 19A8E07BBB46333006B0DBC65C054EDF
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-s..-taskhost.resources_31bf3856ad364e35_6.1.7600.16385_en-us_58218e6315051c80.manifest --a---- 2095 bytes [05:35 14/07/2009] [02:44 14/07/2009] 1B3B0BD4A47071D1F97E496E6345B03A
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-sctasks.resources_31bf3856ad364e35_6.1.7600.16385_en-us_7f0d187b6294453e.manifest --a---- 2152 bytes [05:35 14/07/2009] [02:44 14/07/2009] 6AAD87707CFFBE0A6F8E61E69990E4D0
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.16385_none_e634693acf076127.manifest --a---- 2499 bytes [02:33 14/07/2009] [02:18 14/07/2009] 4960B6ECD1EE443663D9A737E7463CBA
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.16699_none_e62da028cf0bd9e9.manifest ------- 2499 bytes [23:42 16/12/2010] [05:58 02/11/2010] 3B25E38AAB7ED60A49269C5474C37D98
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.20830_none_e6ef1bc7e800eb25.manifest ------- 2499 bytes [23:42 16/12/2010] [06:34 02/11/2010] 0E4AC177D5E457F2E2CF76D7176B1A3B
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7601.17514_none_e8657d02cbf5e4c1.manifest ------- 2499 bytes [18:25 21/06/2011] [13:16 20/11/2010] 2D9AFD386E59400C16B2476F586A4653
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskbarcpl.resources_31bf3856ad364e35_6.1.7600.16385_en-us_d0f4b03a5b80da85.manifest --a---- 2173 bytes [05:35 14/07/2009] [02:44 14/07/2009] C1B45243B94DCC66F3DF8B6F59EB4903
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskbarcpl_31bf3856ad364e35_6.1.7600.16385_none_50d0f32a437acd3c.manifest --a---- 8960 bytes [02:33 14/07/2009] [02:28 14/07/2009] E4DDB6CA2EBD75665AA703B791E783BC
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskbarcpl_31bf3856ad364e35_6.1.7601.17514_none_530206f2406950d6.manifest ------- 8960 bytes [18:25 21/06/2011] [13:23 20/11/2010] A0733F9DFEFF10122209CE3EF2A4C9F7
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.1.7600.16385_none_84339a007406dfa0.manifest --a---- 2315 bytes [02:33 14/07/2009] [02:16 14/07/2009] D364BD1F71B0AE0E62DE13B56DDC10F3
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.1.7601.17514_none_8664adc870f5633a.manifest ------- 2315 bytes [18:25 21/06/2011] [13:14 20/11/2010] 234A428DE766E34FA9D1422957302B01
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.1.7601.18010_none_86608c5a70f925bc.manifest ------- 2315 bytes [03:00 10/01/2013] [06:25 23/11/2012] 98B070CB2783B4B62CEC7527D973C778
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.1.7601.22172_none_86ab4a318a459fda.manifest ------- 2315 bytes [03:00 10/01/2013] [07:05 23/11/2012] C443585D691B071FA6F77A009D31DBE7
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskkill.resources_31bf3856ad364e35_6.1.7600.16385_en-us_5c3db67537ec1a5d.manifest --a---- 2175 bytes [05:35 14/07/2009] [02:43 14/07/2009] CE05C1E81CCF7D809D2D19D308A61C6E
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskkill_31bf3856ad364e35_6.1.7600.16385_none_8172f0ac75c192a6.manifest --a---- 2590 bytes [02:33 14/07/2009] [02:14 14/07/2009] 24B1CC98C67BBDB508B4E57B440C76B4
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-tasklist.resources_31bf3856ad364e35_6.1.7600.16385_en-us_1c81dfd54d6f3aab.manifest --a---- 2175 bytes [05:35 14/07/2009] [02:43 14/07/2009] 4C482FDEC44588152699CE759C853FBA
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-tasklist_31bf3856ad364e35_6.1.7600.16385_none_843823d87402ab36.manifest --a---- 2566 bytes [02:33 14/07/2009] [02:15 14/07/2009] A52A8465AD90FD9EFA6649B9C99F078D
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskmanager-events_31bf3856ad364e35_6.1.7600.16385_none_e0ac3efe41cead57.manifest --a---- 5141 bytes [02:33 14/07/2009] [02:28 14/07/2009] A1BF0E2F130B442D555FAD9FAEE4C8EF
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskmgr.resources_31bf3856ad364e35_6.1.7600.16385_en-us_32d103f978c42b21.manifest --a---- 2144 bytes [05:35 14/07/2009] [02:44 14/07/2009] 55067436E7A8AA951323DF5A25281173
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskmgr_31bf3856ad364e35_6.1.7600.16385_none_705720d4c2e4f76e.manifest --a---- 2362 bytes [02:33 14/07/2009] [02:16 14/07/2009] 66D5F1666C3E32F13EDE37C4DDCB9747
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskmgr_31bf3856ad364e35_6.1.7601.17514_none_7288349cbfd37b08.manifest ------- 2362 bytes [18:25 21/06/2011] [13:15 20/11/2010] 88F5206E71801EAAB975692520714730
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskscheduler-adm_31bf3856ad364e35_6.1.7600.16385_none_074719bfd9d616de.manifest --a---- 2777 bytes [02:15 14/07/2009] [02:15 14/07/2009] 4D5A50A70B536CF39DFC14B3ABEAAD75
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.16385_none_9fef39bbb800e837.manifest --a---- 22635 bytes [02:33 14/07/2009] [02:18 14/07/2009] 186FD44273EFB04CF7215A07E4116A04
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.16699_none_9fe870a9b80560f9.manifest ------- 22635 bytes [23:42 16/12/2010] [05:58 02/11/2010] DBBAC22E6CDA050D266860D0550CB8FB
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.20830_none_a0a9ec48d0fa7235.manifest ------- 22635 bytes [23:42 16/12/2010] [06:34 02/11/2010] 7D223ABBEEC19DCA7F5CE4376483AA34
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7601.17514_none_a2204d83b4ef6bd1.manifest ------- 22635 bytes [18:25 21/06/2011] [13:17 20/11/2010] 172C961980488205AA607AD5E2BD64D5
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.16385_none_41a13ed5d88b73fe.manifest --a---- 2476 bytes [02:33 14/07/2009] [02:25 14/07/2009] C9475B2C86EF1BEC27B60846835A5B20
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.16699_none_419a75c3d88fecc0.manifest ------- 2476 bytes [23:42 16/12/2010] [06:06 02/11/2010] 6DE7226BD3B24D1E445E650677019E4F
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.20830_none_425bf162f184fdfc.manifest ------- 2476 bytes [23:42 16/12/2010] [06:39 02/11/2010] 56234C80A1528CAF587387A0702C8FC7
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7601.17514_none_43d2529dd579f798.manifest ------- 2476 bytes [18:25 21/06/2011] [13:20 20/11/2010] C511E2A72D189F8BCBAA5FF8C7843DA2
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskscheduler-netapi_31bf3856ad364e35_6.1.7600.16385_none_65b5af3f51b88d6d.manifest --a---- 2228 bytes [02:33 14/07/2009] [02:26 14/07/2009] 63729A596A104BFBB1B582844C58A9BF
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskscheduler-netapi_31bf3856ad364e35_6.1.7601.17514_none_67e6c3074ea71107.manifest ------- 2228 bytes [18:25 21/06/2011] [13:21 20/11/2010] 74F71A89AB95E6C36EBF651B7A45F06A
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskscheduler-proxy_31bf3856ad364e35_6.1.7600.16385_none_d9b2cafed4f953d2.manifest --a---- 4394 bytes [02:33 14/07/2009] [02:18 14/07/2009] 485EF6777E458D7A69BE289F32A3154E
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7600.16385_none_8af61038b0b37f5f.manifest --a---- 118779 bytes [02:33 14/07/2009] [02:24 14/07/2009] 32B1310F7CC3032B96C78FB4F97EB54B
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7600.16699_none_8aef4726b0b7f821.manifest ------- 119031 bytes [23:42 16/12/2010] [06:05 02/11/2010] 7E6DD0604F657C4F6D70E5FB53ADA7A6
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7600.20830_none_8bb0c2c5c9ad095d.manifest ------- 119031 bytes [23:42 16/12/2010] [06:38 02/11/2010] FEAD484897B24AF2507EB2A076AF6570
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7601.17514_none_8d272400ada202f9.manifest ------- 119031 bytes [18:25 21/06/2011] [13:20 20/11/2010] 28C5986017739ADDFB6413F1CD814185
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-taskschedulerv2_31bf3856ad364e35_6.1.7600.16385_none_7e8d98462629b1fb.manifest --a---- 1082 bytes [02:33 14/07/2009] [02:12 14/07/2009] CDF7ADE321E5DEA38B31DBA9590BD077
C:\Windows\winsxs\Manifests\amd64_netfx-microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7600.16385_none_fc9fa796e0a8559f.manifest --a---- 2156 bytes [02:33 14/07/2009] [02:23 14/07/2009] 15466BC23485D66BECADC424377E22C4
C:\Windows\winsxs\Manifests\amd64_netfx-microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7601.17514_none_fc74b51ae0ff9c55.manifest ------- 2156 bytes [18:24 21/06/2011] [13:19 20/11/2010] 346C84853503868873277D00E03D2BC2
C:\Windows\winsxs\Manifests\amd64_netfx-microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7601.18523_none_fc75ce12e0fe9932.manifest ------- 2156 bytes [23:17 18/08/2014] [06:32 02/07/2014] 861554FA2EE55A572A3E5D462B135A5B
C:\Windows\winsxs\Manifests\amd64_netfx-microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7601.22733_none_e5a92778faa512e0.manifest ------- 2156 bytes [23:17 18/08/2014] [06:32 02/07/2014] 3D94DC19CD2BAD7C568E23600AD33474
C:\Windows\winsxs\Manifests\amd64_netfx35linq-microso...entity.build.tasks_31bf3856ad364e35_6.1.7600.16385_none_3250e53a62eb6f11.manifest --a---- 2155 bytes [02:24 14/07/2009] [02:24 14/07/2009] 52230C40020A4C66E541220761EFCED4
C:\Windows\winsxs\Manifests\amd64_netfx35linq-microsoft.build.tasks.v3.5_31bf3856ad364e35_6.1.7600.16385_none_4e46aad885e3d4c4.manifest --a---- 2127 bytes [02:27 14/07/2009] [02:27 14/07/2009] ACC7847E8E51FAA055D71DBA4B4530C4
C:\Windows\winsxs\Manifests\amd64_netfx35linq-microsoft.build.tasks.v3.5_31bf3856ad364e35_6.1.7601.17514_none_5077bea082d2585e.manifest ------- 2127 bytes [18:24 21/06/2011] [13:22 20/11/2010] B89AFD50BB711F9FB400FE25EED1EC9A
C:\Windows\winsxs\Manifests\amd64_networking-mpssvc-rules-remotetask_31bf3856ad364e35_6.1.7600.16385_none_689dd38770642ad7.manifest --a---- 2232 bytes [02:17 14/07/2009] [02:11 14/07/2009] 6D37038FFF16C288574070BE69D151EB
C:\Windows\winsxs\Manifests\amd64_server-help-chm.taskscheduler_lh_31bf3856ad364e35_6.1.7600.16385_none_447c20b5f6540ded.manifest --a---- 789 bytes [02:24 14/07/2009] [02:12 14/07/2009] A6324CDCE97DE90E2EE81EEBCCC50104
C:\Windows\winsxs\Manifests\amd64_taskschedulersettings.resources_31bf3856ad364e35_6.1.7600.16385_en-us_4f61fcad4768c9b8.manifest --a---- 2701 bytes [05:35 14/07/2009] [02:44 14/07/2009] 5B23DC08305673D576D686B179B2BE5B
C:\Windows\winsxs\Manifests\amd64_taskschedulersettings_31bf3856ad364e35_6.1.7600.16385_none_a6dff5711e0deb2d.manifest --a---- 12042 bytes [02:33 14/07/2009] [02:23 14/07/2009] 45BDEB000D56BB96AE4E38AC8338556D
C:\Windows\winsxs\Manifests\amd64_wpf-presentationbuildtasks_31bf3856ad364e35_6.1.7600.16385_none_ac023085672c8ee8.manifest --a---- 2195 bytes [02:26 14/07/2009] [02:26 14/07/2009] 2926EE8EFDB004ACE95E0E4BDAA6C8E9
C:\Windows\winsxs\Manifests\amd64_wpf-presentationbuildtasks_31bf3856ad364e35_6.1.7601.17514_none_ae33444d641b1282.manifest ------- 2195 bytes [18:24 21/06/2011] [13:21 20/11/2010] 583B29D7D48F9421FD2B765ACBBFAF9F
C:\Windows\winsxs\Manifests\msil_microsoft.build.tasks.resources_b03f5f7f11d50a3a_6.1.7600.16385_en-us_7cd8657c94291ead.manifest --a---- 481 bytes [05:35 14/07/2009] [02:42 14/07/2009] 203673CF9C550E21C03B349E687012CF
C:\Windows\winsxs\Manifests\msil_microsoft.build.tasks.resources_b03f5f7f11d50a3a_6.1.7601.18523_en-us_7cae8bf8947f6240.manifest ------- 481 bytes [23:18 18/08/2014] [06:12 02/07/2014] 4F9D6FE5D71AA9E510BC81AD097B9CD9
C:\Windows\winsxs\Manifests\msil_microsoft.build.tasks.resources_b03f5f7f11d50a3a_6.1.7601.22733_en-us_65e1e55eae25dbee.manifest ------- 481 bytes [23:18 18/08/2014] [06:12 02/07/2014] E4F82690A2A1ED2E80FF389906D1E3C1
C:\Windows\winsxs\Manifests\msil_microsoft.build.tasks.v3.5.resources_b03f5f7f11d50a3a_6.1.7600.16385_en-us_5a98412a6e17299e.manifest --a---- 575 bytes [05:35 14/07/2009] [02:42 14/07/2009] 4DD5B96E0E78B78172738B8D39D44E92
C:\Windows\winsxs\Manifests\msil_microsoft.build.tasks.v3.5_b03f5f7f11d50a3a_6.1.7600.16385_none_e650763d766796cd.manifest --a---- 2632 bytes [01:57 14/07/2009] [01:57 14/07/2009] 05B68F4FE8E097D26C10C558C26E5CD0
C:\Windows\winsxs\Manifests\msil_microsoft.build.tasks.v3.5_b03f5f7f11d50a3a_6.1.7601.17514_none_e8818a0573561a67.manifest ------- 2632 bytes [18:24 21/06/2011] [12:10 20/11/2010] AA60BB9E59F83E68EA9ECBA8DF9E84AC
C:\Windows\winsxs\Manifests\msil_microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7600.16385_none_71e86b49497b3bdc.manifest --a---- 2662 bytes [02:33 14/07/2009] [01:59 14/07/2009] 740F932BB31A2381AB7F9BEE9B0F36F3
C:\Windows\winsxs\Manifests\msil_microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7601.17514_none_71bd78cd49d28292.manifest ------- 2662 bytes [18:24 21/06/2011] [12:11 20/11/2010] 0E63CD4CA5CEF3113074EF9428987A5B
C:\Windows\winsxs\Manifests\msil_microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7601.18523_none_71be91c549d17f6f.manifest ------- 2662 bytes [23:18 18/08/2014] [06:01 02/07/2014] AA49654DD0D603F3C2B6F65E2EB1AF33
C:\Windows\winsxs\Manifests\msil_microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7601.22733_none_5af1eb2b6377f91d.manifest ------- 2662 bytes [23:18 18/08/2014] [06:11 02/07/2014] CCED75F9FBD93A775DD1CC9768955278
C:\Windows\winsxs\Manifests\msil_microsoft.data.entity.build.tasks_b03f5f7f11d50a3a_6.1.7600.16385_none_b9aa8f89715bbe5a.manifest --a---- 2128 bytes [01:51 14/07/2009] [01:51 14/07/2009] 1CBE7736ED445337716B52056598C5C0
C:\Windows\winsxs\Manifests\msil_presentationbuildtasks.resources_31bf3856ad364e35_6.1.7600.16385_en-us_4803cb90b434c578.manifest --a---- 601 bytes [05:35 14/07/2009] [02:42 14/07/2009] D07330DE124D4166043253745D31B357
C:\Windows\winsxs\Manifests\msil_presentationbuildtasks_31bf3856ad364e35_6.1.7600.16385_none_9bf6d2a399ebf2a1.manifest --a---- 1934 bytes [01:54 14/07/2009] [01:54 14/07/2009] 4019EE7239A4B59591D0A0791640980D
C:\Windows\winsxs\Manifests\msil_presentationbuildtasks_31bf3856ad364e35_6.1.7601.17514_none_9e27e66b96da763b.manifest ------- 1934 bytes [18:24 21/06/2011] [12:07 20/11/2010] BB567A0F91A16888259630375D61D54B
C:\Windows\winsxs\Manifests\msil_taskscheduler.resources_31bf3856ad364e35_6.1.7600.16385_en-us_21df7e00fbf2db0a.manifest --a---- 2275 bytes [05:35 14/07/2009] [02:29 14/07/2009] 551C4C0DF2D60FFAE3BB55E124A3D916
C:\Windows\winsxs\Manifests\msil_taskscheduler_31bf3856ad364e35_6.1.7600.16385_none_14d373fba0aa68ef.manifest --a---- 2607 bytes [02:33 14/07/2009] [01:56 14/07/2009] 1182284DE44224CA67D3479082A6E976
C:\Windows\winsxs\Manifests\msil_taskscheduler_31bf3856ad364e35_6.1.7601.17514_none_170487c39d98ec89.manifest ------- 2607 bytes [18:24 21/06/2011] [12:09 20/11/2010] FC71A60D4AA291CDAF674C2BD6140630
C:\Windows\winsxs\Manifests\wow64_microsoft-windows-dxptasks-sync_31bf3856ad364e35_6.1.7600.16385_none_f4f399f5fbb26bc8.manifest --a---- 8759 bytes [02:33 14/07/2009] [01:43 14/07/2009] D9C4F7172B8518B81AB215B685870024
C:\Windows\winsxs\Manifests\wow64_microsoft-windows-dxptasks-sync_31bf3856ad364e35_6.1.7601.17514_none_f724adbdf8a0ef62.manifest ------- 8759 bytes [18:24 21/06/2011] [11:58 20/11/2010] 8CA67037DF09276221E91C67C045C574
C:\Windows\winsxs\Manifests\wow64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7600.16385_none_954aba8ae514415a.manifest --a---- 45074 bytes [02:33 14/07/2009] [01:43 14/07/2009] 9C304E2689F932CEE5D9E683B9C524CE
C:\Windows\winsxs\Manifests\wow64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7600.16699_none_9543f178e518ba1c.manifest ------- 45326 bytes [23:42 16/12/2010] [05:08 02/11/2010] 5F8A076CE01C21C63700DFC821E3E4FE
C:\Windows\winsxs\Manifests\wow64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7600.20830_none_96056d17fe0dcb58.manifest ------- 45326 bytes [23:42 16/12/2010] [04:47 02/11/2010] FA8B99C48E2EA17832BBC1CFA8375B7E
C:\Windows\winsxs\Manifests\wow64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7601.17514_none_977bce52e202c4f4.manifest ------- 45326 bytes [18:24 21/06/2011] [11:59 20/11/2010] 642A256D55FB1D790A61AA1B84CD914B
C:\Windows\winsxs\Manifests\wow64_taskschedulersettings_31bf3856ad364e35_6.1.7600.16385_none_b1349fc3526ead28.manifest --a---- 10774 bytes [02:33 14/07/2009] [01:43 14/07/2009] F6F257DA75AF3ED7E22B02929B6D332E
C:\Windows\winsxs\Manifests\x86_microsoft-windows-d..asks-sync.resources_31bf3856ad364e35_6.1.7600.16385_en-us_ebe6abced058440e.manifest --a---- 2195 bytes [05:35 14/07/2009] [02:29 14/07/2009] 0B1ECAFC92E8276B182CCB0EE72A6A87
C:\Windows\winsxs\Manifests\x86_microsoft-windows-dxptasks-ringtone_31bf3856ad364e35_6.1.7600.16385_none_ae6346b773560554.manifest --a---- 4873 bytes [01:50 14/07/2009] [01:50 14/07/2009] D078A4F4073E8E5AFDA6C0FD4F87BD7D
C:\Windows\winsxs\Manifests\x86_microsoft-windows-dxptasks-ringtone_31bf3856ad364e35_6.1.7601.17514_none_b0945a7f704488ee.manifest ------- 4873 bytes [18:24 21/06/2011] [12:04 20/11/2010] 6C1D02699FACAAA2B5CB01B367E96C95
C:\Windows\winsxs\Manifests\x86_microsoft-windows-r..bilityanalysistasks_31bf3856ad364e35_6.1.7600.16385_none_8433c0e23b34ac0b.manifest --a---- 5555 bytes [01:56 14/07/2009] [01:45 14/07/2009] 5375CD370AF35330CFCE1391550D1EC0
C:\Windows\winsxs\Manifests\x86_microsoft-windows-sctasks.resources_31bf3856ad364e35_6.1.7600.16385_en-us_22ee7cf7aa36d408.manifest --a---- 2150 bytes [05:35 14/07/2009] [02:29 14/07/2009] 806DCDF38E55606AB40BFC4E76D85E23
C:\Windows\winsxs\Manifests\x86_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.16385_none_8a15cdb716a9eff1.manifest --a---- 2495 bytes [02:33 14/07/2009] [01:52 14/07/2009] AAE1B4DAEF5E08CC159F1C7F98F0F6A9
C:\Windows\winsxs\Manifests\x86_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.16699_none_8a0f04a516ae68b3.manifest ------- 2495 bytes [23:42 16/12/2010] [05:15 02/11/2010] 30EDF28B39F07A925BB574D474B0C6A3
C:\Windows\winsxs\Manifests\x86_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.20830_none_8ad080442fa379ef.manifest ------- 2495 bytes [23:42 16/12/2010] [04:54 02/11/2010] 40983ED349C33E508E08BFDD2F1B757E
C:\Windows\winsxs\Manifests\x86_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7601.17514_none_8c46e17f1398738b.manifest ------- 2495 bytes [18:24 21/06/2011] [12:05 20/11/2010] C687C7DE2029FEE097C359A5F28ABFA8
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskkill.resources_31bf3856ad364e35_6.1.7600.16385_en-us_001f1af17f8ea927.manifest --a---- 2173 bytes [05:35 14/07/2009] [02:28 14/07/2009] A05A4DD7F77ED28139FE442A6DFF44B3
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskkill_31bf3856ad364e35_6.1.7600.16385_none_25545528bd642170.manifest --a---- 2586 bytes [02:33 14/07/2009] [01:48 14/07/2009] 9C151C993844BA58B81EAC843CA03A41
C:\Windows\winsxs\Manifests\x86_microsoft-windows-tasklist.resources_31bf3856ad364e35_6.1.7600.16385_en-us_c06344519511c975.manifest --a---- 2173 bytes [05:35 14/07/2009] [02:28 14/07/2009] 0529AF717834319D21D935CF5BEDDCDB
C:\Windows\winsxs\Manifests\x86_microsoft-windows-tasklist_31bf3856ad364e35_6.1.7600.16385_none_28198854bba53a00.manifest --a---- 2562 bytes [02:33 14/07/2009] [01:49 14/07/2009] 2149E22C72F6863986D691C564C7354D
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskmanager-events_31bf3856ad364e35_6.1.7600.16385_none_848da37a89713c21.manifest --a---- 5139 bytes [02:33 14/07/2009] [01:58 14/07/2009] 425B0303AA66CD823081D062A2F8743E
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskmgr.resources_31bf3856ad364e35_6.1.7600.16385_en-us_d6b26875c066b9eb.manifest --a---- 2142 bytes [05:35 14/07/2009] [02:29 14/07/2009] 1217D8552FFF217F201070FA0DB356D7
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskmgr_31bf3856ad364e35_6.1.7600.16385_none_143885510a878638.manifest --a---- 2358 bytes [02:33 14/07/2009] [01:50 14/07/2009] 633BB34D93BA10390DBCB8FB2047430D
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskmgr_31bf3856ad364e35_6.1.7601.17514_none_16699919077609d2.manifest ------- 2358 bytes [18:24 21/06/2011] [12:04 20/11/2010] E866E8171F5938195027D127CE4FF453
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.16385_none_43d09e37ffa37701.manifest --a---- 22631 bytes [02:33 14/07/2009] [01:52 14/07/2009] 6335B937871FBB4668CEE40154C25FFC
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.16699_none_43c9d525ffa7efc3.manifest ------- 22631 bytes [23:42 16/12/2010] [05:16 02/11/2010] 08A58222DB17569A98C82A6A0EF8EE6A
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.20830_none_448b50c5189d00ff.manifest ------- 22631 bytes [23:42 16/12/2010] [04:55 02/11/2010] A9F2A15E1F53DDC1BB78E9045F86EBDD
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7601.17514_none_4601b1fffc91fa9b.manifest ------- 22631 bytes [18:24 21/06/2011] [12:06 20/11/2010] FC9EC6C6F7A3397315AC0F4745A45375
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.16385_none_e582a352202e02c8.manifest --a---- 2472 bytes [02:33 14/07/2009] [01:56 14/07/2009] CCDC2B8E0D8D9C29A1C1C71322D55DC8
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.16699_none_e57bda4020327b8a.manifest ------- 2472 bytes [23:42 16/12/2010] [05:19 02/11/2010] 9F9818E2FF9E6A7D24248AC4C948F3F0
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.20830_none_e63d55df39278cc6.manifest ------- 2472 bytes [23:42 16/12/2010] [04:57 02/11/2010] 10B01D6A13F5C2B1270A5BAEB1BCB3B7
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7601.17514_none_e7b3b71a1d1c8662.manifest ------- 2472 bytes [18:24 21/06/2011] [12:09 20/11/2010] F4A0EE6ACB6F97229590E7BCF5DF9802
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskscheduler-netapi_31bf3856ad364e35_6.1.7600.16385_none_099713bb995b1c37.manifest --a---- 2226 bytes [02:33 14/07/2009] [01:56 14/07/2009] 067261F85BE38F0C47E2746CD75FEF0F
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskscheduler-netapi_31bf3856ad364e35_6.1.7601.17514_none_0bc8278396499fd1.manifest ------- 2226 bytes [18:24 21/06/2011] [12:09 20/11/2010] 82C0FA6C05A91F3FA705C870676CCF03
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskscheduler-proxy_31bf3856ad364e35_6.1.7600.16385_none_7d942f7b1c9be29c.manifest --a---- 4390 bytes [02:33 14/07/2009] [01:53 14/07/2009] 7D50B7427B42578C3FDB96C38D91585B
C:\Windows\winsxs\Manifests\x86_microsoft-windows-taskschedulerv2_31bf3856ad364e35_6.1.7600.16385_none_226efcc26dcc40c5.manifest --a---- 1078 bytes [02:33 14/07/2009] [01:46 14/07/2009] BD914DFFEEE78478B2752612E1178581
C:\Windows\winsxs\Manifests\x86_taskschedulersettings.resources_31bf3856ad364e35_6.1.7600.16385_en-us_f34361298f0b5882.manifest --a---- 2699 bytes [05:35 14/07/2009] [02:29 14/07/2009] 11CFB8389D4A4B754D23612C1A135A30
C:\Windows\winsxs\Manifests\x86_wpf-presentationbuildtasks_31bf3856ad364e35_6.1.7600.16385_none_4fe39501aecf1db2.manifest --a---- 2193 bytes [01:57 14/07/2009] [01:57 14/07/2009] BEA2A1278B98B97FFF1731EAC232F1C4
C:\Windows\winsxs\Manifests\x86_wpf-presentationbuildtasks_31bf3856ad364e35_6.1.7601.17514_none_5214a8c9abbda14c.manifest ------- 2193 bytes [18:24 21/06/2011] [12:10 20/11/2010] EE21512CC89F58C23B1F15E6F0F0DC02
mantgar
Regular Member
 
Posts: 58
Joined: November 12th, 2014, 12:13 pm

Re: dllhost.exe taking too much CPU memory help please

Unread postby mantgar » November 14th, 2014, 1:30 am

C:\Windows\winsxs\msil_microsoft.build.tasks.v3.5_b03f5f7f11d50a3a_6.1.7600.16385_none_e650763d766796cd\Microsoft.Build.Tasks.v3.5.dll --a---- 802816 bytes [21:10 13/07/2009] [21:14 10/06/2009] 8ECDC960D282818590855567CE01D19F
C:\Windows\winsxs\msil_microsoft.build.tasks.v3.5_b03f5f7f11d50a3a_6.1.7601.17514_none_e8818a0573561a67\Microsoft.Build.Tasks.v3.5.dll --a---- 802816 bytes [18:56 21/06/2011] [01:53 05/11/2010] 9EBE67131D1776B86410B56FFC95A5BF
C:\Windows\winsxs\msil_microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7600.16385_none_71e86b49497b3bdc\Microsoft.Build.Tasks.dll --a---- 655360 bytes [20:46 13/07/2009] [21:23 10/06/2009] 353959C60A3B0230360B019634655446
C:\Windows\winsxs\msil_microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7601.17514_none_71bd78cd49d28292\Microsoft.Build.Tasks.dll --a---- 655360 bytes [18:54 21/06/2011] [01:57 05/11/2010] 5B5AEB3CEB1FC6D77E57821E6A42DE72
C:\Windows\winsxs\msil_microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7601.18523_none_71be91c549d17f6f\Microsoft.Build.Tasks.dll --a---- 655360 bytes [23:13 18/08/2014] [22:49 20/03/2014] 63362F1AC7CAED08C147FEBBCB7EEE48
C:\Windows\winsxs\msil_microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7601.22733_none_5af1eb2b6377f91d\Microsoft.Build.Tasks.dll --a---- 655360 bytes [23:13 18/08/2014] [05:32 19/03/2014] 15961417895926A471066FEFD20ADF92
C:\Windows\winsxs\msil_microsoft.data.entity.build.tasks_b03f5f7f11d50a3a_6.1.7600.16385_none_b9aa8f89715bbe5a\Microsoft.Data.Entity.Build.Tasks.dll --a---- 40960 bytes [21:10 13/07/2009] [21:14 10/06/2009] 276F80268B3ADE4D2BDDFCEFAD1059B3
C:\Windows\winsxs\msil_presentationbuildtasks_31bf3856ad364e35_6.1.7600.16385_none_9bf6d2a399ebf2a1\PresentationBuildTasks.dll --a---- 598016 bytes [00:35 14/07/2009] [21:14 10/06/2009] FCD1F37F2AD03BE5C7EC04A25763437E
C:\Windows\winsxs\msil_presentationbuildtasks_31bf3856ad364e35_6.1.7601.17514_none_9e27e66b96da763b\PresentationBuildTasks.dll --a---- 598016 bytes [18:54 21/06/2011] [01:53 05/11/2010] AEFD96A1A087027A7EDC21F83F1B4727
C:\Windows\winsxs\msil_taskscheduler.resources_31bf3856ad364e35_6.1.7600.16385_en-us_21df7e00fbf2db0a\TaskScheduler.resources.dll --a---- 7168 bytes [05:35 14/07/2009] [02:12 14/07/2009] ABBF43F681EF160CAAB7C41BC289DA06
C:\Windows\winsxs\msil_taskscheduler_31bf3856ad364e35_6.1.7600.16385_none_14d373fba0aa68ef\TaskScheduler.dll --a---- 167936 bytes [21:46 13/07/2009] [01:20 14/07/2009] 23DA50771A645276CA5DB01B855040C3
C:\Windows\winsxs\msil_taskscheduler_31bf3856ad364e35_6.1.7601.17514_none_170487c39d98ec89\TaskScheduler.dll --a---- 167936 bytes [18:53 21/06/2011] [12:36 20/11/2010] 1D264989FFABEF36745304F5DD216DC7
C:\Windows\winsxs\wow64_bth-user.resources_31bf3856ad364e35_6.1.7600.16385_en-us_cd0412cbc6ff5922\bthudtask.exe.mui --a---- 2560 bytes [05:35 14/07/2009] [02:07 14/07/2009] E6E00B73AB935C7DDBAF3BD4A9A15FA4
C:\Windows\winsxs\wow64_microsoft-windows-bth-user_31bf3856ad364e35_6.1.7600.16385_none_cb62dbe5233fdc1c\bthudtask.exe --a---- 35328 bytes [23:51 13/07/2009] [01:14 14/07/2009] F6DB1B426044CE75A512A5BA58C29B5D
C:\Windows\winsxs\wow64_microsoft-windows-bth-user_31bf3856ad364e35_6.1.7601.17514_none_cd93efad202e5fb6\bthudtask.exe --a---- 35328 bytes [23:51 13/07/2009] [01:14 14/07/2009] F6DB1B426044CE75A512A5BA58C29B5D
C:\Windows\winsxs\wow64_microsoft-windows-dxptasks-sync_31bf3856ad364e35_6.1.7600.16385_none_f4f399f5fbb26bc8\DxpTaskSync.dll --a---- 1400320 bytes [00:07 14/07/2009] [01:15 14/07/2009] 7211AA18ACAA5441799F5DD106A66611
C:\Windows\winsxs\wow64_microsoft-windows-dxptasks-sync_31bf3856ad364e35_6.1.7601.17514_none_f724adbdf8a0ef62\DxpTaskSync.dll --a---- 1400320 bytes [18:55 21/06/2011] [12:18 20/11/2010] ABA2AAA6F31EE934A76C87B537515EC6
C:\Windows\winsxs\wow64_taskschedulersettings_31bf3856ad364e35_6.1.7600.16385_none_b1349fc3526ead28\taskschd.msc --a---- 145059 bytes [21:46 13/07/2009] [21:38 10/06/2009] AB2A58839814D2EA5EE621B5DBF944FF
C:\Windows\winsxs\x86_microsoft-windows-d..-ringtone.resources_31bf3856ad364e35_6.1.7600.16385_en-us_e218b286eb401969\DXPTaskRingtone.dll.mui --a---- 7168 bytes [05:35 14/07/2009] [02:04 14/07/2009] 182A0BC5E5D2691A49A7FECE49576F60
C:\Windows\winsxs\x86_microsoft-windows-d..asks-sync.resources_31bf3856ad364e35_6.1.7600.16385_en-us_ebe6abced058440e\DxpTaskSync.dll.mui --a---- 31232 bytes [05:35 14/07/2009] [02:04 14/07/2009] CB43CAE5108ACBD2F4EAF22293B65BC3
C:\Windows\winsxs\x86_microsoft-windows-dxptasks-ringtone_31bf3856ad364e35_6.1.7600.16385_none_ae6346b773560554\DXPTaskRingtone.dll --a---- 630784 bytes [00:07 14/07/2009] [01:15 14/07/2009] 5FDF6B10A111E47DED4A09A4A74FBEAA
C:\Windows\winsxs\x86_microsoft-windows-dxptasks-ringtone_31bf3856ad364e35_6.1.7601.17514_none_b0945a7f704488ee\DXPTaskRingtone.dll --a---- 630784 bytes [18:55 21/06/2011] [12:18 20/11/2010] 1078F4A06BE5DACDC8429215ADAE8104
C:\Windows\winsxs\x86_microsoft-windows-sctasks.resources_31bf3856ad364e35_6.1.7600.16385_en-us_22ee7cf7aa36d408\schtasks.exe.mui --a---- 73728 bytes [05:35 14/07/2009] [02:07 14/07/2009] 0C2DEC2B98693EEA2AF1A20C31E13A86
C:\Windows\winsxs\x86_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.16385_none_8a15cdb716a9eff1\schtasks.exe --a---- 178688 bytes [23:31 13/07/2009] [01:14 14/07/2009] E9B952726936FA769A6F8B1F7735DCC8
C:\Windows\winsxs\x86_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.16699_none_8a0f04a516ae68b3\schtasks.exe --a---- 179712 bytes [23:43 16/12/2010] [04:34 02/11/2010] BA17F6EBA7152354FE67ADE9BDCDA60E
C:\Windows\winsxs\x86_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.20830_none_8ad080442fa379ef\schtasks.exe --a---- 179712 bytes [23:43 16/12/2010] [04:24 02/11/2010] 1EA68BD2924B53787B264492E7968E11
C:\Windows\winsxs\x86_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7601.17514_none_8c46e17f1398738b\schtasks.exe --a---- 179712 bytes [18:55 21/06/2011] [12:17 20/11/2010] 2003E9B15E1C502B146DAD2E383AC1E3
C:\Windows\winsxs\x86_microsoft-windows-t..atibility.resources_31bf3856ad364e35_6.1.7600.16385_en-us_f9dfb0bfad606007\taskcomp.dll.mui --a---- 13312 bytes [05:35 14/07/2009] [02:05 14/07/2009] FC245ABE9E103F75C5F94B8BBAD0BD68
C:\Windows\winsxs\x86_microsoft-windows-t..cheduler-apis-proxy_31bf3856ad364e35_6.1.7600.16385_none_d58a4b8d7ce98308\TaskSchdPS.dll --a---- 36864 bytes [23:29 13/07/2009] [01:16 14/07/2009] E1EF320CBB1A6623DF040D5539DDA8F4
C:\Windows\winsxs\x86_microsoft-windows-t..duler-compatibility_31bf3856ad364e35_6.1.7600.16385_none_686b51ee3d8f48c0\taskcomp.dll --a---- 304640 bytes [23:30 13/07/2009] [01:16 14/07/2009] 0D4E8439AD3159A335FA720E043EA22E
C:\Windows\winsxs\x86_microsoft-windows-t..duler-compatibility_31bf3856ad364e35_6.1.7600.16699_none_686488dc3d93c182\taskcomp.dll --a---- 305152 bytes [23:43 16/12/2010] [04:40 02/11/2010] EF8808FEA65723214D79734BDB79EBF6
C:\Windows\winsxs\x86_microsoft-windows-t..duler-compatibility_31bf3856ad364e35_6.1.7600.20830_none_6926047b5688d2be\taskcomp.dll --a---- 305152 bytes [23:43 16/12/2010] [04:28 02/11/2010] 1918ABE8B8670AF68D50FBCFB69FAA52
C:\Windows\winsxs\x86_microsoft-windows-t..duler-compatibility_31bf3856ad364e35_6.1.7601.17514_none_6a9c65b63a7dcc5a\taskcomp.dll --a---- 305152 bytes [18:55 21/06/2011] [12:21 20/11/2010] 1C3E8371377E988B683797A132EFFE1B
C:\Windows\winsxs\x86_microsoft-windows-t..er-client.resources_31bf3856ad364e35_6.1.7600.16385_en-us_bfd28667302e27e2\taskschd.dll.mui --a---- 2560 bytes [05:35 14/07/2009] [02:02 14/07/2009] 4EC67B28281E58BD9A6B2BBDD29E59A5
C:\Windows\winsxs\x86_microsoft-windows-t..er-engine.resources_31bf3856ad364e35_6.1.7600.16385_en-us_b7129d57c1ee4aef\TaskEng.exe.mui --a---- 2560 bytes [05:35 14/07/2009] [02:08 14/07/2009] 35EB874E9319D57CCFF4BB8BE55F4DE5
C:\Windows\winsxs\x86_microsoft-windows-t..ompatibility-client_31bf3856ad364e35_6.1.7600.16385_none_5dde7e22c5986cd8\mstask.dll --a---- 209920 bytes [23:30 13/07/2009] [01:15 14/07/2009] 0089563F324FA784DA849D6A636141E0
C:\Windows\winsxs\x86_microsoft-windows-t..ompatibility-client_31bf3856ad364e35_6.1.7601.17514_none_600f91eac286f072\mstask.dll --a---- 209920 bytes [18:54 21/06/2011] [12:19 20/11/2010] C5A99A4C0DC9F0F5A95BA0C83D30A549
C:\Windows\winsxs\x86_microsoft-windows-t..ty-client.resources_31bf3856ad364e35_6.1.7600.16385_en-us_402c144309f85a9b\mstask.dll.mui --a---- 43008 bytes [05:35 14/07/2009] [02:09 14/07/2009] 598C87C3EBF9AD8DDF63FCB6E814F4DF
C:\Windows\winsxs\x86_microsoft-windows-taskkill.resources_31bf3856ad364e35_6.1.7600.16385_en-us_001f1af17f8ea927\taskkill.exe.mui --a---- 15872 bytes [05:35 14/07/2009] [02:07 14/07/2009] 2C2E4B8D78271CF0B187973FB304AEF0
C:\Windows\winsxs\x86_microsoft-windows-taskkill_31bf3856ad364e35_6.1.7600.16385_none_25545528bd642170\taskkill.exe --a---- 77824 bytes [23:57 13/07/2009] [01:14 14/07/2009] 94BDCAFBD584C979B385ADEE14B08AB4
C:\Windows\winsxs\x86_microsoft-windows-tasklist.resources_31bf3856ad364e35_6.1.7600.16385_en-us_c06344519511c975\tasklist.exe.mui --a---- 14848 bytes [05:35 14/07/2009] [02:03 14/07/2009] 1E28034DD76392DF4970E714D66CDA63
C:\Windows\winsxs\x86_microsoft-windows-tasklist_31bf3856ad364e35_6.1.7600.16385_none_28198854bba53a00\tasklist.exe --a---- 80896 bytes [23:57 13/07/2009] [01:14 14/07/2009] A9A00E71E3DD67B029FC904FE3BB61DA
C:\Windows\winsxs\x86_microsoft-windows-taskmanager-events_31bf3856ad364e35_6.1.7600.16385_none_848da37a89713c21\taskmgr.events.ptxml --a---- 1086 bytes [20:27 13/07/2009] [20:27 13/07/2009] B03FDEA854B2C246140F39A5F3D5C163
C:\Windows\winsxs\x86_microsoft-windows-taskmgr.resources_31bf3856ad364e35_6.1.7600.16385_en-us_d6b26875c066b9eb\taskmgr.exe.mui --a---- 34304 bytes [05:35 14/07/2009] [02:09 14/07/2009] 438D1192DD633A6D684FD61D87944FC2
C:\Windows\winsxs\x86_microsoft-windows-taskmgr_31bf3856ad364e35_6.1.7600.16385_none_143885510a878638\taskmgr.exe --a---- 227328 bytes [23:20 13/07/2009] [01:14 14/07/2009] C1A857A7BC0BBF57B6115CA7AC4E2F6B
C:\Windows\winsxs\x86_microsoft-windows-taskmgr_31bf3856ad364e35_6.1.7601.17514_none_16699919077609d2\taskmgr.exe --a---- 227328 bytes [18:55 21/06/2011] [12:17 20/11/2010] 545BF7EAA24A9E062857D0742EC0B28A
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.16385_none_43d09e37ffa37701\taskschd.dll --a---- 496128 bytes [23:30 13/07/2009] [01:16 14/07/2009] 9F758BF982DE530C8C77C9F03334DEEB
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.16699_none_43c9d525ffa7efc3\taskschd.dll --a---- 496128 bytes [23:43 16/12/2010] [04:40 02/11/2010] 21012407E8C74AA72BBB485B0FC197FE
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.20830_none_448b50c5189d00ff\taskschd.dll --a---- 505856 bytes [23:43 16/12/2010] [04:28 02/11/2010] 284844BCFDEC2F4B366ECF62FC92B2CB
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7601.17514_none_4601b1fffc91fa9b\taskschd.dll --a---- 505856 bytes [18:56 21/06/2011] [12:21 20/11/2010] 544EFF88AC6C85DF5A4D6F18DFE08CFC
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.16385_none_e582a352202e02c8\taskeng.exe --a---- 190464 bytes [23:30 13/07/2009] [01:14 14/07/2009] DE5DACEBD4C89834EC6D2C41C8643CDA
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.16699_none_e57bda4020327b8a\taskeng.exe --a---- 192000 bytes [23:43 16/12/2010] [04:34 02/11/2010] F8952E80B7F778DA2F7AA8393CA2D30E
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.20830_none_e63d55df39278cc6\taskeng.exe --a---- 192000 bytes [23:43 16/12/2010] [04:24 02/11/2010] 41C52AF44FB96BDDB1EFB25D2D943BBA
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7601.17514_none_e7b3b71a1d1c8662\taskeng.exe --a---- 192000 bytes [18:55 21/06/2011] [12:17 20/11/2010] 4F2659160AFCCA990305816946F69407
C:\Windows\winsxs\x86_netfx-msbuild_data_files_b03f5f7f11d50a3a_6.1.7600.16385_none_5111c1c5febc8960\Microsoft.Common.Tasks --a---- 6838 bytes [20:46 13/07/2009] [21:23 10/06/2009] 54A4EA347F2C2D5C3E10F7CC6D689600
C:\Windows\winsxs\x86_netfx35linq-msbuild_data_files_31bf3856ad364e35_6.1.7600.16385_none_8cf1b3aadc9746b7\Microsoft.Common.Tasks --a---- 11588 bytes [21:10 13/07/2009] [21:14 10/06/2009] 1D34906C6AA1C79C6E986403896DA7B9
C:\Windows\winsxs\x86_taskschedulersettings.resources_31bf3856ad364e35_6.1.7600.16385_en-us_f34361298f0b5882\taskschd.msc --a---- 145059 bytes [05:35 14/07/2009] [02:04 14/07/2009] AB2A58839814D2EA5EE621B5DBF944FF
C:\Windows\winsxs\x86_wpf-presentationbuildtasks_31bf3856ad364e35_6.1.7600.16385_none_4fe39501aecf1db2\PresentationBuildTasks.dll --a---- 598016 bytes [00:35 14/07/2009] [21:14 10/06/2009] FCD1F37F2AD03BE5C7EC04A25763437E
C:\Windows\winsxs\x86_wpf-presentationbuildtasks_31bf3856ad364e35_6.1.7601.17514_none_5214a8c9abbda14c\PresentationBuildTasks.dll --a---- 598016 bytes [18:54 21/06/2011] [01:53 05/11/2010] AEFD96A1A087027A7EDC21F83F1B4727

Searching for "*AskToolbar*"
No files found.

Searching for "*Ask.com*"
No files found.

Searching for "*Babylon*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\BabylonToolbar\BabylonToolbar\BabylonTB.xpi.vir --a---- 48639 bytes [03:39 17/07/2012] [10:36 06/12/2011] 9C755237A70E9AE8047EA9D2A08D5B9B
C:\AdwCleaner\Quarantine\C\Program Files (x86)\BabylonToolbar\BabylonToolbar\1.5.3.17\BabylonToolbarApp.dll.vir --a---- 330240 bytes [15:05 02/08/2011] [15:05 02/08/2011] 0D3C94D4405B18DD0F5FA45C2F1E6E47
C:\AdwCleaner\Quarantine\C\Program Files (x86)\BabylonToolbar\BabylonToolbar\1.5.3.17\bh\BabylonToolbar.dll.vir --a---- 270960 bytes [12:24 14/08/2011] [12:24 14/08/2011] C471B1EEF9DF1C55B5261006CE04E11F
C:\AdwCleaner\Quarantine\C\Users\mbmnb\AppData\Local\Temp\BabylonToolbar\BabylonToolbar\1.5.3.17\BabylonToolbar4ffx.exe.vir --a---- 213814 bytes [15:43 20/11/2011] [15:43 20/11/2011] 9B1538FB702ECBF1D33ECEA246CADE4D

Searching for "*blekko*"
C:\Users\mbmnb\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CX2Q05ST\blekko[1].js --a---- 205626 bytes [15:47 10/11/2014] [15:47 10/11/2014] BA091349406CF3062CB40DC85AC4790E

Searching for "*BabylonToolbar*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\BabylonToolbar\BabylonToolbar\1.5.3.17\BabylonToolbarApp.dll.vir --a---- 330240 bytes [15:05 02/08/2011] [15:05 02/08/2011] 0D3C94D4405B18DD0F5FA45C2F1E6E47
C:\AdwCleaner\Quarantine\C\Program Files (x86)\BabylonToolbar\BabylonToolbar\1.5.3.17\bh\BabylonToolbar.dll.vir --a---- 270960 bytes [12:24 14/08/2011] [12:24 14/08/2011] C471B1EEF9DF1C55B5261006CE04E11F
C:\AdwCleaner\Quarantine\C\Users\mbmnb\AppData\Local\Temp\BabylonToolbar\BabylonToolbar\1.5.3.17\BabylonToolbar4ffx.exe.vir --a---- 213814 bytes [15:43 20/11/2011] [15:43 20/11/2011] 9B1538FB702ECBF1D33ECEA246CADE4D

Searching for "*Conduit*"
C:\AdwCleaner\Quarantine\C\Users\ART\AppData\LocalLow\Conduit\Community Alerts\Feeds\http___alert_services_conduit_com_Alerts_AlertServices_asmx_GetHostedFeedRss_alertID=832836&alertFeedId=828639.xml.vir --a---- 347 bytes [23:59 01/06/2010] [23:59 01/06/2010] 26999115ED84022385FE9CA5DA9E9583
C:\AdwCleaner\Quarantine\C\Users\ART\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_633935932263402500_png.png.vir --a---- 862 bytes [23:58 01/06/2010] [23:58 01/06/2010] 94A1DA898F1E2AE8E0C085CF9A9F91F4
C:\AdwCleaner\Quarantine\C\Users\ART\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_ct2438727_images_633937740843970000_png.png.vir --a---- 234 bytes [23:58 01/06/2010] [23:58 01/06/2010] FC109501BBC006458D9EC3C786EC0D63
C:\AdwCleaner\Quarantine\C\Users\ART\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_633961958884093750_png.png.vir --a---- 765 bytes [23:58 01/06/2010] [23:58 01/06/2010] 8BB0AFE8389049FEA09D675FCA87044A
C:\AdwCleaner\Quarantine\C\Users\ART\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_Menu-Bsilkset_help_gif-Silk_2-633935931302152500_gif.gif.vir --a---- 405 bytes [23:58 01/06/2010] [23:58 01/06/2010] B790CB863FFA631E916592105F803580
C:\AdwCleaner\Quarantine\C\Users\ART\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_Menu-Dsilkset_comments_gif-Silk_3-633935930069808750_gif.gif.vir --a---- 394 bytes [23:58 01/06/2010] [23:58 01/06/2010] 576F1E172A9441E899F15D1D2F0FF1C7
C:\AdwCleaner\Quarantine\C\Users\ART\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_SearchActivationButton-go_but20_gif-General-633936029048558750_gif.gif.vir --a---- 320 bytes [23:58 01/06/2010] [23:58 01/06/2010] 34A3D0783A67DC6CC33A396A35C809BE
C:\AdwCleaner\Quarantine\C\Users\ART\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_about_gif.gif.vir --a---- 403 bytes [23:58 01/06/2010] [23:58 01/06/2010] EC3C2B4E0DEC4D880BAFF88ABBF94188
C:\AdwCleaner\Quarantine\C\Users\ART\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_clear_history_gif.gif.vir --a---- 414 bytes [23:58 01/06/2010] [23:58 01/06/2010] A9E001CBC00B06B121DFBC80707F5298
C:\AdwCleaner\Quarantine\C\Users\ART\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_options_gif.gif.vir --a---- 361 bytes [23:58 01/06/2010] [23:58 01/06/2010] 464E244E7E2F27FB85E0C3AB69D72104
C:\AdwCleaner\Quarantine\C\Users\ART\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_refresh_gif.gif.vir --a---- 381 bytes [23:58 01/06/2010] [23:58 01/06/2010] AE7C9F67594A84B096D225601ACB0B2A
C:\AdwCleaner\Quarantine\C\Users\ART\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_shrink_gif.gif.vir --a---- 351 bytes [23:58 01/06/2010] [23:58 01/06/2010] C3EBA0237D68F665AF6D663906221092
C:\AdwCleaner\Quarantine\C\Users\ART\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_searchengines_search_icon_gif.gif.vir --a---- 322 bytes [23:58 01/06/2010] [23:58 01/06/2010] 948781E4B6478290050ECA4423B89B1E
C:\AdwCleaner\Quarantine\C\Users\ART\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_skins_zynga_dragline_gif.gif.vir --a---- 312 bytes [23:58 01/06/2010] [23:58 01/06/2010] 39CEFAFDD8C2CEE7B1BC9941DCD085E0
C:\AdwCleaner\Quarantine\C\Users\ART\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_skins_zynga_seperator_gif.gif.vir --a---- 157 bytes [23:58 01/06/2010] [23:58 01/06/2010] 75F54753BE8548DF15C084EFC2E22884
C:\AdwCleaner\Quarantine\C\Users\Arturo Flores\AppData\LocalLow\Conduit\Community Alerts\Feeds\http___alert_services_conduit_com_Alerts_AlertServices_asmx_GetHostedFeedRss_alertID=832836&alertFeedId=828639.xml.vir --a---- 347 bytes [18:45 23/05/2010] [18:45 23/05/2010] 26999115ED84022385FE9CA5DA9E9583
C:\AdwCleaner\Quarantine\C\Users\Arturo Flores\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_633935932263402500_png.png.vir --a---- 862 bytes [18:45 23/05/2010] [18:45 23/05/2010] 94A1DA898F1E2AE8E0C085CF9A9F91F4
C:\AdwCleaner\Quarantine\C\Users\Arturo Flores\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_ct2438727_images_633937740843970000_png.png.vir --a---- 234 bytes [18:45 23/05/2010] [18:45 23/05/2010] FC109501BBC006458D9EC3C786EC0D63
C:\AdwCleaner\Quarantine\C\Users\Arturo Flores\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_633961958884093750_png.png.vir --a---- 765 bytes [18:45 23/05/2010] [18:45 23/05/2010] 8BB0AFE8389049FEA09D675FCA87044A
C:\AdwCleaner\Quarantine\C\Users\Arturo Flores\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_Menu-Bsilkset_help_gif-Silk_2-633935931302152500_gif.gif.vir --a---- 405 bytes [18:45 23/05/2010] [18:45 23/05/2010] B790CB863FFA631E916592105F803580
C:\AdwCleaner\Quarantine\C\Users\Arturo Flores\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_Menu-Dsilkset_comments_gif-Silk_3-633935930069808750_gif.gif.vir --a---- 394 bytes [18:45 23/05/2010] [18:45 23/05/2010] 576F1E172A9441E899F15D1D2F0FF1C7
C:\AdwCleaner\Quarantine\C\Users\Arturo Flores\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_SearchActivationButton-go_but20_gif-General-633936029048558750_gif.gif.vir --a---- 320 bytes [18:45 23/05/2010] [18:45 23/05/2010] 34A3D0783A67DC6CC33A396A35C809BE
C:\AdwCleaner\Quarantine\C\Users\Arturo Flores\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_about_gif.gif.vir --a---- 403 bytes [18:45 23/05/2010] [18:45 23/05/2010] EC3C2B4E0DEC4D880BAFF88ABBF94188
C:\AdwCleaner\Quarantine\C\Users\Arturo Flores\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_clear_history_gif.gif.vir --a---- 414 bytes [18:45 23/05/2010] [18:45 23/05/2010] A9E001CBC00B06B121DFBC80707F5298
C:\AdwCleaner\Quarantine\C\Users\Arturo Flores\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_options_gif.gif.vir --a---- 361 bytes [18:45 23/05/2010] [18:45 23/05/2010] 464E244E7E2F27FB85E0C3AB69D72104
C:\AdwCleaner\Quarantine\C\Users\Arturo Flores\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_refresh_gif.gif.vir --a---- 381 bytes [18:45 23/05/2010] [18:45 23/05/2010] AE7C9F67594A84B096D225601ACB0B2A
C:\AdwCleaner\Quarantine\C\Users\Arturo Flores\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_shrink_gif.gif.vir --a---- 351 bytes [18:45 23/05/2010] [18:45 23/05/2010] C3EBA0237D68F665AF6D663906221092
C:\AdwCleaner\Quarantine\C\Users\Arturo Flores\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_searchengines_search_icon_gif.gif.vir --a---- 322 bytes [18:45 23/05/2010] [18:45 23/05/2010] 948781E4B6478290050ECA4423B89B1E
C:\AdwCleaner\Quarantine\C\Users\Arturo Flores\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_skins_zynga_dragline_gif.gif.vir --a---- 312 bytes [18:45 23/05/2010] [18:45 23/05/2010] 39CEFAFDD8C2CEE7B1BC9941DCD085E0
C:\AdwCleaner\Quarantine\C\Users\Arturo Flores\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_skins_zynga_seperator_gif.gif.vir --a---- 157 bytes [18:45 23/05/2010] [18:45 23/05/2010] 75F54753BE8548DF15C084EFC2E22884
C:\AdwCleaner\Quarantine\C\Users\mbmnb\AppData\Local\Conduit\Community Alerts\Feeds\http___alert_services_conduit_com_Alerts_AlertServices_asmx_GetHostedFeedRss_alertID=832836&alertFeedId=828639.xml.vir --a---- 347 bytes [06:42 03/05/2010] [06:42 03/05/2010] 26999115ED84022385FE9CA5DA9E9583
C:\AdwCleaner\Quarantine\C\Users\mbmnb\AppData\LocalLow\Conduit\Community Alerts\Feeds\http___alerts_conduit-services_com_root_832836_828639_US.xml.vir --a---- 182 bytes [17:19 02/12/2010] [23:03 26/09/2011] 5C6491657095197470126E740685F8C2
C:\AdwCleaner\Quarantine\C\Users\mbmnb\AppData\LocalLow\Conduit\Community Alerts\Feeds\http___alerts_conduit-services_com__aid=832836&fid=828639.xml.vir --a---- 175 bytes [18:29 11/08/2010] [23:25 01/12/2010] 44C0CD57CF0969390F93FFA64CE05E4F
C:\AdwCleaner\Quarantine\C\Users\mbmnb\AppData\LocalLow\Conduit\Community Alerts\Feeds\http___alert_services_conduit_com_Alerts_AlertServices_asmx_GetHostedFeedRss_alertID=832836&alertFeedId=828639.xml.vir --a---- 347 bytes [15:50 03/05/2010] [04:13 04/08/2010] 26999115ED84022385FE9CA5DA9E9583
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Conduit\Community Alerts\Feeds\http___alert_services_conduit_com_Alerts_AlertServices_asmx_GetHostedFeedRss_alertID=832836&alertFeedId=828639.xml.vir --a---- 347 bytes [20:05 15/06/2010] [20:05 15/06/2010] 26999115ED84022385FE9CA5DA9E9583
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_633935932263402500_png.png.vir --a---- 862 bytes [20:04 15/06/2010] [20:04 15/06/2010] 94A1DA898F1E2AE8E0C085CF9A9F91F4
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_ct2438727_images_633937740843970000_png.png.vir --a---- 234 bytes [20:04 15/06/2010] [20:04 15/06/2010] FC109501BBC006458D9EC3C786EC0D63
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_633961958884093750_png.png.vir --a---- 765 bytes [20:04 15/06/2010] [20:04 15/06/2010] 8BB0AFE8389049FEA09D675FCA87044A
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_Menu-Bsilkset_help_gif-Silk_2-633935931302152500_gif.gif.vir --a---- 405 bytes [20:04 15/06/2010] [20:04 15/06/2010] B790CB863FFA631E916592105F803580
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_Menu-Dsilkset_comments_gif-Silk_3-633935930069808750_gif.gif.vir --a---- 394 bytes [20:04 15/06/2010] [20:04 15/06/2010] 576F1E172A9441E899F15D1D2F0FF1C7
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_SearchActivationButton-go_but20_gif-General-633936029048558750_gif.gif.vir --a---- 320 bytes [20:04 15/06/2010] [20:04 15/06/2010] 34A3D0783A67DC6CC33A396A35C809BE
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_about_gif.gif.vir --a---- 403 bytes [20:04 15/06/2010] [20:04 15/06/2010] EC3C2B4E0DEC4D880BAFF88ABBF94188
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_clear_history_gif.gif.vir --a---- 414 bytes [20:04 15/06/2010] [20:04 15/06/2010] A9E001CBC00B06B121DFBC80707F5298
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_contact_gif.gif.vir --a---- 278 bytes [20:04 15/06/2010] [20:04 15/06/2010] 15DEF39E438E807E2F0E22D44FDC7FB7
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_help_gif.gif.vir --a---- 405 bytes [20:04 15/06/2010] [20:04 15/06/2010] 995595D4C685D659E8F03CD0A287EDDF
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_home_page_gif.gif.vir --a---- 405 bytes [20:04 15/06/2010] [20:04 15/06/2010] AA39D8A6B65E208901EBA9F3D4728D3E
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_options_gif.gif.vir --a---- 361 bytes [20:04 15/06/2010] [20:04 15/06/2010] 464E244E7E2F27FB85E0C3AB69D72104
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_privacy_gif.gif.vir --a---- 425 bytes [20:04 15/06/2010] [20:04 15/06/2010] 6427565C7105DC497287866100F260BB
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_refresh_gif.gif.vir --a---- 381 bytes [20:04 15/06/2010] [20:04 15/06/2010] AE7C9F67594A84B096D225601ACB0B2A
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_shrink_gif.gif.vir --a---- 351 bytes [20:04 15/06/2010] [20:04 15/06/2010] C3EBA0237D68F665AF6D663906221092
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_tell_a_friend_gif.gif.vir --a---- 392 bytes [20:04 15/06/2010] [20:04 15/06/2010] 5E7217A3357550F9749A095631F51015
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_upgrade_gif.gif.vir --a---- 399 bytes [20:04 15/06/2010] [20:04 15/06/2010] 8BE02D510B4B2E05AD2611B1E9A0BD56
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_searchengines_search_icon_gif.gif.vir --a---- 322 bytes [20:04 15/06/2010] [20:04 15/06/2010] 948781E4B6478290050ECA4423B89B1E
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_skins_zynga_dragline_gif.gif.vir --a---- 312 bytes [20:04 15/06/2010] [20:04 15/06/2010] 39CEFAFDD8C2CEE7B1BC9941DCD085E0
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_skins_zynga_seperator_gif.gif.vir --a---- 157 bytes [20:04 15/06/2010] [20:04 15/06/2010] 75F54753BE8548DF15C084EFC2E22884
C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\iSyncConduit.dll --a---- 1323336 bytes [22:14 29/07/2014] [22:14 29/07/2014] DC440CF0D464E3D70FCADB9E2A342E9B

Searching for "*HyperCam*"
C:\Users\mbmnb\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\HyperCam 2\HyperCam 2.lnk --a---- 953 bytes [23:45 15/06/2010] [23:47 15/06/2010] 90E3134F92366CEB6AAEB50A62D2B319
C:\Users\mbmnb\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\HyperCam 2\HyperCam Help.lnk --a---- 953 bytes [23:45 15/06/2010] [23:47 15/06/2010] 747EA93C877211288E41D66557BDB1CD
C:\Users\mbmnb\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\HyperCam 2\Uninstall HyperCam.lnk --a---- 965 bytes [23:45 15/06/2010] [23:47 15/06/2010] 8B998644F7B253DFD9935CBA47894105
C:\Users\Pancho\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SCL7SN48\hypercam_control[1].htm --a---- 3308 bytes [02:41 16/06/2010] [02:41 16/06/2010] 866001275F601477B4B268D17E26E0C1
C:\Users\Pancho\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SCL7SN48\hypercam_web_video[1].js --a---- 6125 bytes [02:41 16/06/2010] [02:41 16/06/2010] 2B9F6841683546D826F1EA785ACD67E6
C:\Users\Pancho\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SCL7SN48\icon_hypercam[1].png --a---- 3583 bytes [02:41 16/06/2010] [02:41 16/06/2010] E36EECE65796260874FB3D750EB453A2
C:\Users\Pancho\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SCL7SN48\toolbar_logo_hypercam[1].png --a---- 4488 bytes [02:41 16/06/2010] [02:41 16/06/2010] 6D836F5F22394ED3569224817DB11530

Searching for "*Ilivid*"
No files found.

Searching for "*PackageAware*"
No files found.

Searching for "*Toolbar4*"
C:\AdwCleaner\Quarantine\C\Users\mbmnb\AppData\Local\Temp\BabylonToolbar\BabylonToolbar\1.5.3.17\BabylonToolbar4ffx.exe.vir --a---- 213814 bytes [15:43 20/11/2011] [15:43 20/11/2011] 9B1538FB702ECBF1D33ECEA246CADE4D

Searching for "*Dogpile*"
No files found.

Searching for "*Searchqu*"
C:\AdwCleaner\Quarantine\C\Users\mbmnb\AppData\Local\Temp\Searchqu.ini.vir --a---- 420 bytes [07:13 08/03/2012] [07:13 08/03/2012] 419183045640CF4A23BD67D7B8716961

Searching for "*Zynga*"
C:\AdwCleaner\Quarantine\C\Users\ART\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_skins_zynga_dragline_gif.gif.vir --a---- 312 bytes [23:58 01/06/2010] [23:58 01/06/2010] 39CEFAFDD8C2CEE7B1BC9941DCD085E0
C:\AdwCleaner\Quarantine\C\Users\ART\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_skins_zynga_seperator_gif.gif.vir --a---- 157 bytes [23:58 01/06/2010] [23:58 01/06/2010] 75F54753BE8548DF15C084EFC2E22884
C:\AdwCleaner\Quarantine\C\Users\Arturo Flores\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_skins_zynga_dragline_gif.gif.vir --a---- 312 bytes [18:45 23/05/2010] [18:45 23/05/2010] 39CEFAFDD8C2CEE7B1BC9941DCD085E0
C:\AdwCleaner\Quarantine\C\Users\Arturo Flores\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_skins_zynga_seperator_gif.gif.vir --a---- 157 bytes [18:45 23/05/2010] [18:45 23/05/2010] 75F54753BE8548DF15C084EFC2E22884
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_skins_zynga_dragline_gif.gif.vir --a---- 312 bytes [20:04 15/06/2010] [20:04 15/06/2010] 39CEFAFDD8C2CEE7B1BC9941DCD085E0
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_skins_zynga_seperator_gif.gif.vir --a---- 157 bytes [20:04 15/06/2010] [20:04 15/06/2010] 75F54753BE8548DF15C084EFC2E22884
C:\Users\ART\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SM0BTGGU\Zynga_sketch01_r1_short_fade[1].mp3 --a---- 514115 bytes [03:40 02/06/2010] [03:40 02/06/2010] 97DF151A50B6C58854CC37AA48B3F649
C:\Users\ART\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SM0BTGGU\Zynga_sketch02_r1_short_fade[1].mp3 --a---- 549224 bytes [03:36 02/06/2010] [03:36 02/06/2010] 4E73AA0433E8969A664B8A3533103C44
C:\Users\ART\AppData\Roaming\Microsoft\Windows\Cookies\Low\art@toolbar.zynga[1].txt --a---- 227 bytes [23:58 01/06/2010] [02:59 02/06/2010] 13A8A1C384CE492BD46F4602F26AF742
C:\Users\Arturo Flores\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\7JSV7G01\Olym10IceZynga[1].swf --a---- 41075 bytes [00:55 24/05/2010] [00:55 24/05/2010] 9340AC34E24AB74631F8A253E89954D7
C:\Users\Arturo Flores\AppData\Roaming\Microsoft\Windows\Cookies\Low\arturo_flores@toolbar.zynga[1].txt --a---- 225 bytes [18:46 23/05/2010] [23:45 23/05/2010] 17D911D01FBC76D0F7ABD2FD08257C35
C:\Users\Arturo Flores\AppData\Roaming\Microsoft\Windows\Cookies\Low\arturo_flores@zynga[1].txt --a---- 299 bytes [22:45 23/05/2010] [22:45 23/05/2010] E3988096A233081D302B0516FDF42061
C:\Users\Arturo Flores\Downloads\zyngaIE_toolbar.exe --a---- 1778512 bytes [20:52 23/05/2010] [20:52 23/05/2010] B7400CC2D2B93BD61605FF4F8486E56C
C:\Users\mbmnb\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PLKKLDQK\zynga_uninst_style[1].css --a---- 3062 bytes [03:06 13/11/2014] [03:06 13/11/2014] C066BB5D6B8815B7465DD0080FB31B6F
C:\Users\Pancho\AppData\Roaming\Microsoft\Windows\Cookies\Low\pancho@toolbar.zynga[1].txt --a---- 227 bytes [23:48 15/06/2010] [04:37 16/06/2010] BECFCCCC98564C404B5F869CC9B72B74

Searching for "*Bandoo*"
No files found.

Searching for "*Conduit*"
C:\AdwCleaner\Quarantine\C\Users\ART\AppData\LocalLow\Conduit\Community Alerts\Feeds\http___alert_services_conduit_com_Alerts_AlertServices_asmx_GetHostedFeedRss_alertID=832836&alertFeedId=828639.xml.vir --a---- 347 bytes [23:59 01/06/2010] [23:59 01/06/2010] 26999115ED84022385FE9CA5DA9E9583
C:\AdwCleaner\Quarantine\C\Users\ART\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_633935932263402500_png.png.vir --a---- 862 bytes [23:58 01/06/2010] [23:58 01/06/2010] 94A1DA898F1E2AE8E0C085CF9A9F91F4
C:\AdwCleaner\Quarantine\C\Users\ART\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_ct2438727_images_633937740843970000_png.png.vir --a---- 234 bytes [23:58 01/06/2010] [23:58 01/06/2010] FC109501BBC006458D9EC3C786EC0D63
C:\AdwCleaner\Quarantine\C\Users\ART\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_633961958884093750_png.png.vir --a---- 765 bytes [23:58 01/06/2010] [23:58 01/06/2010] 8BB0AFE8389049FEA09D675FCA87044A
C:\AdwCleaner\Quarantine\C\Users\ART\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_Menu-Bsilkset_help_gif-Silk_2-633935931302152500_gif.gif.vir --a---- 405 bytes [23:58 01/06/2010] [23:58 01/06/2010] B790CB863FFA631E916592105F803580
C:\AdwCleaner\Quarantine\C\Users\ART\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_Menu-Dsilkset_comments_gif-Silk_3-633935930069808750_gif.gif.vir --a---- 394 bytes [23:58 01/06/2010] [23:58 01/06/2010] 576F1E172A9441E899F15D1D2F0FF1C7
C:\AdwCleaner\Quarantine\C\Users\ART\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_SearchActivationButton-go_but20_gif-General-633936029048558750_gif.gif.vir --a---- 320 bytes [23:58 01/06/2010] [23:58 01/06/2010] 34A3D0783A67DC6CC33A396A35C809BE
C:\AdwCleaner\Quarantine\C\Users\ART\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_about_gif.gif.vir --a---- 403 bytes [23:58 01/06/2010] [23:58 01/06/2010] EC3C2B4E0DEC4D880BAFF88ABBF94188
C:\AdwCleaner\Quarantine\C\Users\ART\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_clear_history_gif.gif.vir --a---- 414 bytes [23:58 01/06/2010] [23:58 01/06/2010] A9E001CBC00B06B121DFBC80707F5298
C:\AdwCleaner\Quarantine\C\Users\ART\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_options_gif.gif.vir --a---- 361 bytes [23:58 01/06/2010] [23:58 01/06/2010] 464E244E7E2F27FB85E0C3AB69D72104
C:\AdwCleaner\Quarantine\C\Users\ART\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_refresh_gif.gif.vir --a---- 381 bytes [23:58 01/06/2010] [23:58 01/06/2010] AE7C9F67594A84B096D225601ACB0B2A
C:\AdwCleaner\Quarantine\C\Users\ART\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_shrink_gif.gif.vir --a---- 351 bytes [23:58 01/06/2010] [23:58 01/06/2010] C3EBA0237D68F665AF6D663906221092
C:\AdwCleaner\Quarantine\C\Users\ART\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_searchengines_search_icon_gif.gif.vir --a---- 322 bytes [23:58 01/06/2010] [23:58 01/06/2010] 948781E4B6478290050ECA4423B89B1E
C:\AdwCleaner\Quarantine\C\Users\ART\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_skins_zynga_dragline_gif.gif.vir --a---- 312 bytes [23:58 01/06/2010] [23:58 01/06/2010] 39CEFAFDD8C2CEE7B1BC9941DCD085E0
C:\AdwCleaner\Quarantine\C\Users\ART\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_skins_zynga_seperator_gif.gif.vir --a---- 157 bytes [23:58 01/06/2010] [23:58 01/06/2010] 75F54753BE8548DF15C084EFC2E22884
C:\AdwCleaner\Quarantine\C\Users\Arturo Flores\AppData\LocalLow\Conduit\Community Alerts\Feeds\http___alert_services_conduit_com_Alerts_AlertServices_asmx_GetHostedFeedRss_alertID=832836&alertFeedId=828639.xml.vir --a---- 347 bytes [18:45 23/05/2010] [18:45 23/05/2010] 26999115ED84022385FE9CA5DA9E9583
C:\AdwCleaner\Quarantine\C\Users\Arturo Flores\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_633935932263402500_png.png.vir --a---- 862 bytes [18:45 23/05/2010] [18:45 23/05/2010] 94A1DA898F1E2AE8E0C085CF9A9F91F4
C:\AdwCleaner\Quarantine\C\Users\Arturo Flores\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_ct2438727_images_633937740843970000_png.png.vir --a---- 234 bytes [18:45 23/05/2010] [18:45 23/05/2010] FC109501BBC006458D9EC3C786EC0D63
C:\AdwCleaner\Quarantine\C\Users\Arturo Flores\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_633961958884093750_png.png.vir --a---- 765 bytes [18:45 23/05/2010] [18:45 23/05/2010] 8BB0AFE8389049FEA09D675FCA87044A
C:\AdwCleaner\Quarantine\C\Users\Arturo Flores\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_Menu-Bsilkset_help_gif-Silk_2-633935931302152500_gif.gif.vir --a---- 405 bytes [18:45 23/05/2010] [18:45 23/05/2010] B790CB863FFA631E916592105F803580
C:\AdwCleaner\Quarantine\C\Users\Arturo Flores\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_Menu-Dsilkset_comments_gif-Silk_3-633935930069808750_gif.gif.vir --a---- 394 bytes [18:45 23/05/2010] [18:45 23/05/2010] 576F1E172A9441E899F15D1D2F0FF1C7
C:\AdwCleaner\Quarantine\C\Users\Arturo Flores\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_SearchActivationButton-go_but20_gif-General-633936029048558750_gif.gif.vir --a---- 320 bytes [18:45 23/05/2010] [18:45 23/05/2010] 34A3D0783A67DC6CC33A396A35C809BE
C:\AdwCleaner\Quarantine\C\Users\Arturo Flores\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_about_gif.gif.vir --a---- 403 bytes [18:45 23/05/2010] [18:45 23/05/2010] EC3C2B4E0DEC4D880BAFF88ABBF94188
C:\AdwCleaner\Quarantine\C\Users\Arturo Flores\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_clear_history_gif.gif.vir --a---- 414 bytes [18:45 23/05/2010] [18:45 23/05/2010] A9E001CBC00B06B121DFBC80707F5298
C:\AdwCleaner\Quarantine\C\Users\Arturo Flores\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_options_gif.gif.vir --a---- 361 bytes [18:45 23/05/2010] [18:45 23/05/2010] 464E244E7E2F27FB85E0C3AB69D72104
C:\AdwCleaner\Quarantine\C\Users\Arturo Flores\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_refresh_gif.gif.vir --a---- 381 bytes [18:45 23/05/2010] [18:45 23/05/2010] AE7C9F67594A84B096D225601ACB0B2A
C:\AdwCleaner\Quarantine\C\Users\Arturo Flores\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_shrink_gif.gif.vir --a---- 351 bytes [18:45 23/05/2010] [18:45 23/05/2010] C3EBA0237D68F665AF6D663906221092
C:\AdwCleaner\Quarantine\C\Users\Arturo Flores\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_searchengines_search_icon_gif.gif.vir --a---- 322 bytes [18:45 23/05/2010] [18:45 23/05/2010] 948781E4B6478290050ECA4423B89B1E
C:\AdwCleaner\Quarantine\C\Users\Arturo Flores\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_skins_zynga_dragline_gif.gif.vir --a---- 312 bytes [18:45 23/05/2010] [18:45 23/05/2010] 39CEFAFDD8C2CEE7B1BC9941DCD085E0
C:\AdwCleaner\Quarantine\C\Users\Arturo Flores\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_skins_zynga_seperator_gif.gif.vir --a---- 157 bytes [18:45 23/05/2010] [18:45 23/05/2010] 75F54753BE8548DF15C084EFC2E22884
C:\AdwCleaner\Quarantine\C\Users\mbmnb\AppData\Local\Conduit\Community Alerts\Feeds\http___alert_services_conduit_com_Alerts_AlertServices_asmx_GetHostedFeedRss_alertID=832836&alertFeedId=828639.xml.vir --a---- 347 bytes [06:42 03/05/2010] [06:42 03/05/2010] 26999115ED84022385FE9CA5DA9E9583
C:\AdwCleaner\Quarantine\C\Users\mbmnb\AppData\LocalLow\Conduit\Community Alerts\Feeds\http___alerts_conduit-services_com_root_832836_828639_US.xml.vir --a---- 182 bytes [17:19 02/12/2010] [23:03 26/09/2011] 5C6491657095197470126E740685F8C2
C:\AdwCleaner\Quarantine\C\Users\mbmnb\AppData\LocalLow\Conduit\Community Alerts\Feeds\http___alerts_conduit-services_com__aid=832836&fid=828639.xml.vir --a---- 175 bytes [18:29 11/08/2010] [23:25 01/12/2010] 44C0CD57CF0969390F93FFA64CE05E4F
C:\AdwCleaner\Quarantine\C\Users\mbmnb\AppData\LocalLow\Conduit\Community Alerts\Feeds\http___alert_services_conduit_com_Alerts_AlertServices_asmx_GetHostedFeedRss_alertID=832836&alertFeedId=828639.xml.vir --a---- 347 bytes [15:50 03/05/2010] [04:13 04/08/2010] 26999115ED84022385FE9CA5DA9E9583
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Conduit\Community Alerts\Feeds\http___alert_services_conduit_com_Alerts_AlertServices_asmx_GetHostedFeedRss_alertID=832836&alertFeedId=828639.xml.vir --a---- 347 bytes [20:05 15/06/2010] [20:05 15/06/2010] 26999115ED84022385FE9CA5DA9E9583
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_633935932263402500_png.png.vir --a---- 862 bytes [20:04 15/06/2010] [20:04 15/06/2010] 94A1DA898F1E2AE8E0C085CF9A9F91F4
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_ct2438727_images_633937740843970000_png.png.vir --a---- 234 bytes [20:04 15/06/2010] [20:04 15/06/2010] FC109501BBC006458D9EC3C786EC0D63
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_633961958884093750_png.png.vir --a---- 765 bytes [20:04 15/06/2010] [20:04 15/06/2010] 8BB0AFE8389049FEA09D675FCA87044A
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_Menu-Bsilkset_help_gif-Silk_2-633935931302152500_gif.gif.vir --a---- 405 bytes [20:04 15/06/2010] [20:04 15/06/2010] B790CB863FFA631E916592105F803580
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_Menu-Dsilkset_comments_gif-Silk_3-633935930069808750_gif.gif.vir --a---- 394 bytes [20:04 15/06/2010] [20:04 15/06/2010] 576F1E172A9441E899F15D1D2F0FF1C7
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_27_243_CT2438727_Images_SearchActivationButton-go_but20_gif-General-633936029048558750_gif.gif.vir --a---- 320 bytes [20:04 15/06/2010] [20:04 15/06/2010] 34A3D0783A67DC6CC33A396A35C809BE
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_about_gif.gif.vir --a---- 403 bytes [20:04 15/06/2010] [20:04 15/06/2010] EC3C2B4E0DEC4D880BAFF88ABBF94188
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_clear_history_gif.gif.vir --a---- 414 bytes [20:04 15/06/2010] [20:04 15/06/2010] A9E001CBC00B06B121DFBC80707F5298
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_contact_gif.gif.vir --a---- 278 bytes [20:04 15/06/2010] [20:04 15/06/2010] 15DEF39E438E807E2F0E22D44FDC7FB7
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_help_gif.gif.vir --a---- 405 bytes [20:04 15/06/2010] [20:04 15/06/2010] 995595D4C685D659E8F03CD0A287EDDF
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_home_page_gif.gif.vir --a---- 405 bytes [20:04 15/06/2010] [20:04 15/06/2010] AA39D8A6B65E208901EBA9F3D4728D3E
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_options_gif.gif.vir --a---- 361 bytes [20:04 15/06/2010] [20:04 15/06/2010] 464E244E7E2F27FB85E0C3AB69D72104
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_privacy_gif.gif.vir --a---- 425 bytes [20:04 15/06/2010] [20:04 15/06/2010] 6427565C7105DC497287866100F260BB
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_refresh_gif.gif.vir --a---- 381 bytes [20:04 15/06/2010] [20:04 15/06/2010] AE7C9F67594A84B096D225601ACB0B2A
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_shrink_gif.gif.vir --a---- 351 bytes [20:04 15/06/2010] [20:04 15/06/2010] C3EBA0237D68F665AF6D663906221092
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_tell_a_friend_gif.gif.vir --a---- 392 bytes [20:04 15/06/2010] [20:04 15/06/2010] 5E7217A3357550F9749A095631F51015
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_main_menu_upgrade_gif.gif.vir --a---- 399 bytes [20:04 15/06/2010] [20:04 15/06/2010] 8BE02D510B4B2E05AD2611B1E9A0BD56
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_searchengines_search_icon_gif.gif.vir --a---- 322 bytes [20:04 15/06/2010] [20:04 15/06/2010] 948781E4B6478290050ECA4423B89B1E
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_skins_zynga_dragline_gif.gif.vir --a---- 312 bytes [20:04 15/06/2010] [20:04 15/06/2010] 39CEFAFDD8C2CEE7B1BC9941DCD085E0
C:\AdwCleaner\Quarantine\C\Users\Pancho\AppData\LocalLow\Zynga\CacheIcons\http___storage_conduit_com_images_skins_zynga_seperator_gif.gif.vir --a---- 157 bytes [20:04 15/06/2010] [20:04 15/06/2010] 75F54753BE8548DF15C084EFC2E22884
C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\iSyncConduit.dll --a---- 1323336 bytes [22:14 29/07/2014] [22:14 29/07/2014] DC440CF0D464E3D70FCADB9E2A342E9B

Searching for "*dealshark*"
No files found.

Searching for "*filescout*"
No files found.

Searching for "*Fun4IM*"
No files found.

Searching for "*Funmoods*"
No files found.
mantgar
Regular Member
 
Posts: 58
Joined: November 12th, 2014, 12:13 pm

Re: dllhost.exe taking too much CPU memory help please

Unread postby mantgar » November 14th, 2014, 1:32 am

Searching for "*ooVoo*"
C:\Users\mbmnb\AppData\Roaming\Apple Computer\Logs\CrashReporter\MobileDevice\Xx_No_Regretz_Xx\ooVoo_2012-08-22-191650_Xx-No-Regretz-Xx.crash --a---- 35296 bytes [05:27 23/08/2012] [05:27 23/08/2012] 5A4D69A99F7B664D6BCB05F49B3E29FF
C:\Users\mbmnb\AppData\Roaming\Apple Computer\Logs\CrashReporter\MobileDevice\Xx_No_Regretz_Xx\Retired\ooVoo_2012-08-17-231101_Xx-No-Regretz-Xx.crash --a---- 30629 bytes [05:27 23/08/2012] [05:27 23/08/2012] 7F61DFEDE86CBE43C13B6D7CEC8A6CB5
C:\Users\mbmnb\AppData\Roaming\Apple Computer\Logs\CrashReporter\MobileDevice\Xx_No_Regretz_Xx\Retired\ooVoo_2012-08-17-231352_Xx-No-Regretz-Xx.crash --a---- 30065 bytes [05:27 23/08/2012] [05:27 23/08/2012] CAD74AF215905CCE23751B6FB2230642
C:\Users\mbmnb\AppData\Roaming\Apple Computer\Logs\CrashReporter\MobileDevice\Xx_No_Regretz_Xx\Retired\ooVoo_2012-08-18-003639_Xx-No-Regretz-Xx.crash --a---- 30066 bytes [05:27 23/08/2012] [05:27 23/08/2012] 71719A66B2BC9D5D742318D307B8A86C
C:\Users\mbmnb\AppData\Roaming\Apple Computer\Logs\CrashReporter\MobileDevice\Xx_No_Regretz_Xx\Retired\ooVoo_2012-08-19-091334_Xx-No-Regretz-Xx.crash --a---- 23829 bytes [05:27 23/08/2012] [05:27 23/08/2012] C2E4076030B21995EAEDE6999F997374
C:\Users\mbmnb\AppData\Roaming\Apple Computer\Logs\CrashReporter\MobileDevice\Xx_No_Regretz_Xx\Retired\ooVoo_2012-08-19-105853_Xx-No-Regretz-Xx.crash --a---- 30998 bytes [05:27 23/08/2012] [05:27 23/08/2012] 2951A8927C83756A2820EDCCB4DF2943
C:\Users\mbmnb\AppData\Roaming\Apple Computer\Logs\CrashReporter\MobileDevice\Xx_No_Regretz_Xx\Retired\ooVoo_2012-08-19-161226_Xx-No-Regretz-Xx.crash --a---- 32880 bytes [05:27 23/08/2012] [05:27 23/08/2012] 9D1A38D5036A1778FC783F7863803CC8
C:\Users\mbmnb\AppData\Roaming\Apple Computer\Logs\CrashReporter\MobileDevice\Xx_No_Regretz_Xx\Retired\ooVoo_2012-08-21-001216_Xx-No-Regretz-Xx.crash --a---- 28046 bytes [05:27 23/08/2012] [05:27 23/08/2012] 5AEB5E2EC6D24F68A2B1442B3C97087E

Searching for "*IObit*"
No files found.

Searching for "*Iminent*"
No files found.

Searching for "*Intuit*"
C:\hp\hpqware\WC\EN_US\Intuit\intuit.ico --a---- 579894 bytes [16:54 03/09/2009] [14:06 08/11/2007] A3BC6686989EAC44315A016512A6BEE3
C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdate.exe --a---- 28008 bytes [20:37 23/08/2012] [20:37 23/08/2012] 325F4988B85E0F1BCDEC3A651104E2D3
C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdate.exe.config --a---- 250 bytes [20:37 23/08/2012] [20:37 23/08/2012] 4573ED59D166FDFCFB3FA462ABD1A90C
C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdateConfigV4.exe --a---- 17288 bytes [20:41 23/08/2012] [20:41 23/08/2012] 5BC2169A5F805E93F6603B12645C8BA2
C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdateConfigV4.exe.config --a---- 250 bytes [20:37 23/08/2012] [20:37 23/08/2012] 4573ED59D166FDFCFB3FA462ABD1A90C
C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdater.exe --a---- 28008 bytes [04:29 31/01/2014] [20:37 23/08/2012] 325F4988B85E0F1BCDEC3A651104E2D3
C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdater.exe.config --a---- 267 bytes [20:37 23/08/2012] [20:37 23/08/2012] D899D4AE826006D4EF43779195B67927
C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe --a---- 13672 bytes [20:37 23/08/2012] [20:37 23/08/2012] D9DA7B3117BF5EFF921C0CDED4D58050
C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe.config --a---- 312 bytes [20:37 23/08/2012] [20:37 23/08/2012] 4997A9635011FB22AA683DC4D6CD5FEE
C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdateServiceWin32Resources.dll --a---- 9064 bytes [20:37 23/08/2012] [20:37 23/08/2012] EDBDED266510FB3871AF7BA81B7DF3B9
C:\Program Files (x86)\TurboTax\Home & Business 2012\32bit\Intuit.Ctg.Map.dll --a---- 804144 bytes [13:40 06/06/2013] [13:40 06/06/2013] 3819F5780FA37B26B90EE192BEB344D9
C:\Program Files (x86)\TurboTax\Home & Business 2012\32bit\Intuit.Ctg.Map.XmlSerializers.dll --a---- 32560 bytes [13:40 06/06/2013] [13:40 06/06/2013] E37CEA6E1C9CAE6049FD1A616FEA7AA6
C:\Program Files (x86)\TurboTax\Home & Business 2012\32bit\Intuit.Ctg.Wte.Kernel.dll --a---- 25392 bytes [13:40 06/06/2013] [13:40 06/06/2013] 8B774C490659D2816ED293503F1E99E5
C:\Program Files (x86)\TurboTax\Home & Business 2012\32bit\Intuit.Ctg.Wte.Service.dll --a---- 3472176 bytes [13:40 06/06/2013] [13:40 06/06/2013] 591ED44AF698706031AF8C947D3476E5
C:\Program Files (x86)\TurboTax\Home & Business 2012\32bit\Intuit.Ctg.Wte.Service.Interface.dll --a---- 329520 bytes [13:40 06/06/2013] [13:40 06/06/2013] B82CF3D7334C8B86108B40E1BEEA74C4
C:\Program Files (x86)\TurboTax\Home & Business 2012\32bit\Intuit.Ctg.Wte.Service.Interface.XmlSerializers.dll --a---- 682288 bytes [13:40 06/06/2013] [13:40 06/06/2013] 202B4A5FBBFE27B75DA513A8FE08EA9D
C:\Program Files (x86)\TurboTax\Home & Business 2012\32bit\Intuit.Ctg.Wte.Service.Reporter.ExceptionHandlers.dll --a---- 62256 bytes [13:40 06/06/2013] [13:40 06/06/2013] 796CE2AFA58CAC119790FF692BA59BAE
C:\Program Files (x86)\TurboTax\Home & Business 2012\32bit\Intuit.Ctg.Wte.UseCase.dll --a---- 750384 bytes [13:40 06/06/2013] [13:40 06/06/2013] 9D5CDDE4D92D6F2FCD603FD429EC8AE8
C:\Program Files (x86)\TurboTax\Home & Business 2012\32bit\Intuit.Ctg.Wte.UseCaseUC.dll --a---- 23344 bytes [13:40 06/06/2013] [13:40 06/06/2013] E92096EA9BE5A95C5EAC0FF261AE70A4
C:\Program Files (x86)\TurboTax\Home & Business 2012\Import\intuitqb_2.png --a---- 90 bytes [14:54 11/12/2012] [14:54 11/12/2012] DC9702BCD7F968454B81288D5284156F
C:\ProgramData\Intuit\Common\Metrix\v2\Logs\IntuitUpdaterMetrixLog.txt --a---- 10772 bytes [04:31 31/01/2014] [07:36 31/01/2014] CBEC5310FC41B8D78736F9838E35CA30
C:\ProgramData\Intuit\Common\QuickBaseClient\v6\Logs\IntuitUpdaterQuickBaseClientLog.txt --a---- 2304 bytes [04:36 31/01/2014] [05:05 31/01/2014] DFED10714429B77AF34FE98FAF1778C7
C:\ProgramData\Intuit\Common\Update Service\v4\Logs\IntuitUpdater.exe.txt --a---- 9318 bytes [04:31 31/01/2014] [07:36 31/01/2014] 21AD07CCF15EDE6E46EEDBBB1BD61984
C:\ProgramData\Intuit\Common\Update Service\v4\Logs\IntuitUpdateService.exe.txt --a---- 434243 bytes [04:29 31/01/2014] [04:28 14/11/2014] 738B66FC5DD5AC119B12CB811A3AD9A7
C:\Users\All Users\Intuit\Common\Metrix\v2\Logs\IntuitUpdaterMetrixLog.txt --a---- 10772 bytes [04:31 31/01/2014] [07:36 31/01/2014] CBEC5310FC41B8D78736F9838E35CA30
C:\Users\All Users\Intuit\Common\QuickBaseClient\v6\Logs\IntuitUpdaterQuickBaseClientLog.txt --a---- 2304 bytes [04:36 31/01/2014] [05:05 31/01/2014] DFED10714429B77AF34FE98FAF1778C7
C:\Users\All Users\Intuit\Common\Update Service\v4\Logs\IntuitUpdater.exe.txt --a---- 9318 bytes [04:31 31/01/2014] [07:36 31/01/2014] 21AD07CCF15EDE6E46EEDBBB1BD61984
C:\Users\All Users\Intuit\Common\Update Service\v4\Logs\IntuitUpdateService.exe.txt --a---- 434243 bytes [04:29 31/01/2014] [04:28 14/11/2014] 738B66FC5DD5AC119B12CB811A3AD9A7
C:\Users\mbmnb\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\NY3THTAH\aka-cdn-ns.adtechus.com\TestAndTargetintuit.sol --a---- 60 bytes [05:43 16/02/2013] [05:43 16/02/2013] 5F9EF0E284B1B64DCFCEECE7571C8291
C:\Windows\assembly\NativeImages_v4.0.30319_32\Intuit.Ctg.4207ecd0#\74cdb2638427258c67e5d99fac576d56\Intuit.Ctg.Wte.Service.Interface.ni.dll --a---- 984064 bytes [20:37 18/10/2014] [20:37 18/10/2014] 8A36A7E29C9C902DBB1146B2C32C7479
C:\Windows\assembly\NativeImages_v4.0.30319_32\Intuit.Ctg.4207ecd0#\74cdb2638427258c67e5d99fac576d56\Intuit.Ctg.Wte.Service.Interface.ni.dll.aux --a---- 2204 bytes [20:37 18/10/2014] [20:37 18/10/2014] FB26329A12AEF8C428493D99FF0B4F3F
C:\Windows\assembly\NativeImages_v4.0.30319_32\Intuit.Ctg.Map\89f67e0107dc0b9d62f88fed9789006e\Intuit.Ctg.Map.ni.dll --a---- 1793024 bytes [20:37 18/10/2014] [20:37 18/10/2014] 9314B03AA435BC591097EBCB5F10CA5B
C:\Windows\assembly\NativeImages_v4.0.30319_32\Intuit.Ctg.Map\89f67e0107dc0b9d62f88fed9789006e\Intuit.Ctg.Map.ni.dll.aux --a---- 3820 bytes [20:37 18/10/2014] [20:37 18/10/2014] 4D0C8EFFB30A74AF6B41C150EBC96886
C:\Windows\Microsoft.NET\assembly\GAC_32\Intuit.Spc.Map.WindowsFirewallUtilities\v4.0_6.0.39.0__30bbd97113d631f1\Intuit.Spc.Map.WindowsFirewallUtilities.dll --a---- 375808 bytes [04:29 31/01/2014] [04:29 31/01/2014] 96C47A1F582CE6ADAEF5FEA4D0ABBF47
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Intuit.Spc.Esd.Client.BusinessLogic\v4.0_4.0.78.0__3ff6b78e2989595a\Intuit.Spc.Esd.Client.BusinessLogic.dll --a---- 129928 bytes [04:29 31/01/2014] [04:29 31/01/2014] 05EB64E15138AD7CA4B4292049A2576A
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Intuit.Spc.Esd.Client.Common\v4.0_4.0.78.0__3ff6b78e2989595a\Intuit.Spc.Esd.Client.Common.dll --a---- 71048 bytes [04:29 31/01/2014] [04:29 31/01/2014] 6E5443A0FCB85D219584189BDFC326BB
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Intuit.Spc.Esd.Client.DataAccess\v4.0_4.0.78.0__3ff6b78e2989595a\Intuit.Spc.Esd.Client.DataAccess.dll --a---- 100232 bytes [04:29 31/01/2014] [04:29 31/01/2014] 94E001AECCD3E00DCACF0B53D4F0FD28
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Intuit.Spc.Esd.Client.DataAccess.XmlSerializers\v4.0_4.0.78.0__3ff6b78e2989595a\Intuit.Spc.Esd.Client.DataAccess.XmlSerializers.dll --a---- 44424 bytes [04:29 31/01/2014] [04:29 31/01/2014] CA7B1BF8FA6A044AFC69DAB67F279EDD
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Intuit.Spc.Esd.Core\v4.0_4.0.27.0__3ff6b78e2989595a\Intuit.Spc.Esd.Core.dll --a---- 272776 bytes [04:29 31/01/2014] [04:29 31/01/2014] 5EE563B27F1ABB774F253EFE23EB8A9C
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Intuit.Spc.Esd.Core.XmlSerializers\v4.0_4.0.27.0__3ff6b78e2989595a\Intuit.Spc.Esd.Core.XmlSerializers.dll --a---- 197000 bytes [04:29 31/01/2014] [04:29 31/01/2014] 7F3291E690D6E682598E6EAF88F31BE2
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Intuit.Spc.Esd.WinClient.Api.Net\v4.0_4.0.78.0__3ff6b78e2989595a\Intuit.Spc.Esd.WinClient.Api.Net.dll --a---- 423816 bytes [04:29 31/01/2014] [04:29 31/01/2014] 962EA0650CE952EE4983442FB24C70E1
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Intuit.Spc.Esd.WinClient.Application.ConfigUXv4\v4.0_4.0.78.0__3ff6b78e2989595a\Intuit.Spc.Esd.WinClient.Application.ConfigUXv4.exe --a---- 40840 bytes [04:29 31/01/2014] [04:29 31/01/2014] A3838CF92576816E2358012F42F36626
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Intuit.Spc.Esd.WinClient.Application.Update\v4.0_4.0.78.0__3ff6b78e2989595a\Intuit.Spc.Esd.WinClient.Application.Update.exe --a---- 45960 bytes [04:29 31/01/2014] [04:29 31/01/2014] 87EBB44CF6FE1CE300F85C356DF500A5
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Intuit.Spc.Esd.WinClient.Application.UpdateService\v4.0_4.0.0.0__3ff6b78e2989595a\Intuit.Spc.Esd.WinClient.Application.UpdateService.dll --a---- 18944 bytes [04:29 31/01/2014] [04:29 31/01/2014] 4B7AF7BEB9B97A66B0D19690DC9364B5
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Intuit.Spc.Esd.WinClient.Application.UpdateService.PluginContract\v4.0_4.0.0.0__3ff6b78e2989595a\Intuit.Spc.Esd.WinClient.Application.UpdateService.PluginContract.dll --a---- 6656 bytes [04:29 31/01/2014] [04:29 31/01/2014] E18C76E32C9E2DAF7FC929E6D13412CF
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Intuit.Spc.Esd.WinClient.Application.UpdateServicePlugin\v4.0_4.0.78.0__3ff6b78e2989595a\Intuit.Spc.Esd.WinClient.Application.UpdateServicePlugin.dll --a---- 47496 bytes [04:29 31/01/2014] [04:29 31/01/2014] 7D548E2C73F52320827634C8C967AADD
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Intuit.Spc.Esd.WinClient.Application.UX\v4.0_4.0.78.0__3ff6b78e2989595a\Intuit.Spc.Esd.WinClient.Application.UX.dll --a---- 362376 bytes [04:29 31/01/2014] [04:29 31/01/2014] D3034998D27FBD96201AB5B8D10683E9
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Intuit.Spc.Esd.WinClient.Ipc.Remoting.UpdateServiceWorker\v4.0_4.0.78.0__3ff6b78e2989595a\Intuit.Spc.Esd.WinClient.Ipc.Remoting.UpdateServiceWorker.dll --a---- 18824 bytes [04:29 31/01/2014] [04:29 31/01/2014] 6B493042FF896455D8F5D117F28D0937
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Intuit.Spc.Map.3rdParty.Lucene\v4.0_6.0.39.0__30bbd97113d631f1\Intuit.Spc.Map.3rdParty.Lucene.dll --a---- 402824 bytes [04:29 31/01/2014] [04:29 31/01/2014] B3AE730B90BB0D2F3A3701C1375D45C3
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Intuit.Spc.Map.3rdParty.MajesticHtmlParser\v4.0_6.0.39.0__30bbd97113d631f1\Intuit.Spc.Map.3rdParty.MajesticHTMLParser.dll --a---- 58760 bytes [04:29 31/01/2014] [04:29 31/01/2014] F5B2477612D38312799F19CA60C27FD6
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Intuit.Spc.Map.3rdParty.SharpZipLib\v4.0_6.0.39.0__30bbd97113d631f1\Intuit.Spc.Map.3rdParty.SharpZipLib.dll --a---- 181640 bytes [04:29 31/01/2014] [04:29 31/01/2014] 3F9468EB5E21B5B04C6734C67C2093BD
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Intuit.Spc.Map.Core\v4.0_6.0.39.0__30bbd97113d631f1\Intuit.Spc.Map.Core.dll --a---- 79240 bytes [04:29 31/01/2014] [04:29 31/01/2014] D95A2F13262E534ECCD6FDEB8AFBD714
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Intuit.Spc.Map.Metrix\v4.0_6.0.39.0__30bbd97113d631f1\Intuit.Spc.Map.Metrix.dll --a---- 135048 bytes [04:29 31/01/2014] [04:29 31/01/2014] B59D0CDE84076849716DB6D575E2DBD1
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Intuit.Spc.Map.Metrix.XmlSerializers\v4.0_6.0.39.0__30bbd97113d631f1\Intuit.Spc.Map.Metrix.XmlSerializers.dll --a---- 57736 bytes [04:29 31/01/2014] [04:29 31/01/2014] E70F802013260946528A9D1EFD42A55F
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Intuit.Spc.Map.QuickBaseClient\v4.0_6.0.39.0__30bbd97113d631f1\Intuit.Spc.Map.QuickBaseClient.dll --a---- 50056 bytes [04:29 31/01/2014] [04:29 31/01/2014] C807FE5EF3A8E08B8A0EB4EEA3008556
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Intuit.Spc.Map.QuickBaseClient.XmlSerializers\v4.0_6.0.39.0__30bbd97113d631f1\Intuit.Spc.Map.QuickBaseClient.XmlSerializers.dll --a---- 205192 bytes [04:29 31/01/2014] [04:29 31/01/2014] 29330D79C9438BB0369157070780182C
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Intuit.Spc.Map.Reporter\v4.0_6.0.39.0__30bbd97113d631f1\Intuit.Spc.Map.Reporter.dll --a---- 480648 bytes [04:29 31/01/2014] [04:29 31/01/2014] 21A20EF07F223B250CB0A1784562E0B4
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Intuit.Spc.Map.Reporter.XmlSerializers\v4.0_6.0.39.0__30bbd97113d631f1\Intuit.Spc.Map.Reporter.XmlSerializers.dll --a---- 212872 bytes [04:29 31/01/2014] [04:29 31/01/2014] 783718E983EE15C0EC090EBB18753753
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Intuit.Spc.Map.Search\v4.0_6.0.39.0__30bbd97113d631f1\Intuit.Spc.Map.Search.dll --a---- 113544 bytes [04:29 31/01/2014] [04:29 31/01/2014] 3BEE3A3161D10340B74B6BE5E9C6D223
C:\Windows\Prefetch\INTUITUPDATESERVICE.EXE-E31CBD41.pf --a---- 182696 bytes [07:03 11/11/2014] [04:28 14/11/2014] 35D7242B82F4B7093EB114C76DA5EB18

Searching for "*istart123*"
No files found.

Searching for "*MyWay*"
No files found.

Searching for "*pricegong*"
No files found.

Searching for "*SafeGuard*"
No files found.

Searching for "*Searchnu*"
No files found.

Searching for "*smartbar*"
No files found.

Searching for "*searchab*"
No files found.

Searching for "*sprotector*"
No files found.

Searching for "*superfish*"
No files found.

Searching for "*Tarma*"
C:\Users\mbmnb\AppData\Roaming\MP3Rocket\TVImages\super_crazy_guitarman.jpg --a---- 1940 bytes [22:12 19/08/2013] [22:12 19/08/2013] CC50E481476A74E4C4148DEF0FA12080

Searching for "*trolltech*"
No files found.

Searching for "*Vafmusic2*"
No files found.

Searching for "*vshare*"
No files found.

Searching for "*wajam*"
No files found.

Searching for "*whitesmoke*"
No files found.

Searching for "*Yontoo*"
No files found.

========== folderfind ==========

Searching for "*Anti-phishing*"
C:\AdwCleaner\Quarantine\C\ProgramData\Anti-phishing Domain Advisor d------ [03:15 13/11/2014]

Searching for "*Ask*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Ask.com d------ [03:15 13/11/2014]
C:\AdwCleaner\Quarantine\C\Users\mbmnb\AppData\Local\AskToolbar d------ [03:16 13/11/2014]
C:\AdwCleaner\Quarantine\C\Users\mbmnb\AppData\Local\Temp\AskSearch d------ [03:17 13/11/2014]
C:\AdwCleaner\Quarantine\C\Users\mbmnb\AppData\LocalLow\AskToolbar d------ [03:17 13/11/2014]
C:\Program Files (x86)\Cyberlink\PowerDirector\Masks d------ [16:31 03/09/2009]
C:\Program Files (x86)\Cyberlink\PowerDirector\MenuDesigner\Runtime\MenuMaterial\Mask d------ [16:31 03/09/2009]
C:\Program Files (x86)\Hewlett-Packard\TouchSmart\Media\TaskXML d------ [16:56 05/04/2010]
C:\Program Files (x86)\Microsoft Works\1033\Tasks d------ [16:45 03/09/2009]
C:\ProgramData\Microsoft\Device Stage\Task d------ [03:20 14/07/2009]
C:\ProgramData\Microsoft\eHome\RecoveryTasks d------ [06:48 09/02/2010]
C:\ProgramData\Microsoft\Windows\GameExplorer\{000d96f5-8034-4b74-a429-b6f0b04c75f4}\PlayTasks d------ [16:56 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{11d01edd-046f-4922-8502-8eefb0480bc8}\PlayTasks d------ [16:51 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{1a097108-4d65-46f0-b3d3-12c91ea56fdd}\PlayTasks d------ [16:55 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{1c5d3cd4-c3b4-49de-924b-b81e80af47f1}\PlayTasks d------ [16:56 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{26352374-af55-4b53-b07b-6b0288ed97df}\PlayTasks d------ [16:56 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{2a8d90cf-9553-41e5-876f-2bdb163c1757}\PlayTasks d------ [16:52 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{2d1d6a5e-af2b-4e7d-9da2-b7447e942fe5}\PlayTasks d------ [16:54 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{2d41118d-a406-44a4-af44-1ac89665bde6}\PlayTasks d------ [16:52 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{2e90e3c5-229c-4672-93aa-f0d111356749}\PlayTasks d------ [16:52 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{2faf760b-5d2c-4ae8-a546-8b5b9621e8cb}\PlayTasks d------ [16:54 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{39937aab-1cce-4767-8ab7-7fc855bf0068}\PlayTasks d------ [16:55 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{3d575eb6-89ab-4fad-8221-5cba8974c31d}\PlayTasks d------ [16:55 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{3eda1e54-8889-41f5-a649-5a306789b7ef}\PlayTasks d------ [16:56 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{4d9b912b-2ccd-47a4-be64-0457d0223236}\PlayTasks d------ [16:52 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{51941625-bded-4dcd-bea7-a123606ce41c}\PlayTasks d------ [16:54 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{594df207-8e5f-4fbe-b9b3-192e148488e7}\PlayTasks d------ [16:54 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{76d22521-9769-45ec-96be-443fba84dfe3}\PlayTasks d------ [16:55 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{818653a5-8b98-4557-9b27-c5b8ddb2e5bf}\PlayTasks d------ [16:55 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{8d5e214b-2900-42fb-9c52-4e969eaf0724}\PlayTasks d------ [16:53 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{92cf6136-d411-4c68-90a2-d5cd990b28df}\PlayTasks d------ [16:51 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{95dd4657-16e4-4196-af57-4b232798c304}\PlayTasks d------ [16:51 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{977b5905-4d14-47f1-bbbf-7b92f596695d}\PlayTasks d------ [16:56 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{aacdcf98-5492-455c-860e-81f724b5d1c8}\PlayTasks d------ [16:54 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{b03b05fa-e678-49c4-8911-14bb1ffb93a4}\PlayTasks d------ [16:53 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{b2a0720f-164e-4de1-ba1e-9f9ef1af828f}\PlayTasks d------ [16:53 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{b6602113-b3c7-45a1-a9f3-d54cfd381d30}\PlayTasks d------ [16:51 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{c1d16e94-defe-4995-ac31-0c3605c3bd6a}\PlayTasks d------ [16:55 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{c3c636e0-1b04-11de-8c30-0800200c9a66}\PlayTasks d------ [16:56 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{c4214208-dae1-4741-81f3-a33e5789871d}\PlayTasks d------ [16:55 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{d1ca6a92-4cb1-4fc3-855f-abcf7338c07f}\PlayTasks d------ [16:52 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{d4db71bf-5157-4a48-ae2d-0f87a09662f8}\PlayTasks d------ [16:55 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{d5396f9a-d968-4717-a850-6e1fb9eebb00}\PlayTasks d------ [16:51 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{d58eecb0-0816-11de-8c30-0800200c9a66}\PlayTasks d------ [16:56 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{d63c8f23-b235-41a1-999d-c7d8ea1a7c80}\PlayTasks d------ [16:56 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{d8201099-7318-4611-910a-78b4e5a8bcbd}\PlayTasks d------ [16:55 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{db99c2dc-ace4-4f72-aea0-be38b40c0540}\PlayTasks d------ [16:56 03/09/2009]
C:\ProgramData\Microsoft\Windows\GameExplorer\{F1AB869D-89BC-4FC9-B966-FE7B566543D0}\PlayTasks d------ [05:08 02/08/2012]
C:\ProgramData\Microsoft\Windows\GameExplorer\{F1AB869D-89BC-4FC9-B966-FE7B566543D0}\SupportTasks d------ [05:08 02/08/2012]
C:\Users\All Users\Microsoft\Device Stage\Task d------ [03:20 14/07/2009]
C:\Users\All Users\Microsoft\eHome\RecoveryTasks d------ [06:48 09/02/2010]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{000d96f5-8034-4b74-a429-b6f0b04c75f4}\PlayTasks d------ [16:56 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{11d01edd-046f-4922-8502-8eefb0480bc8}\PlayTasks d------ [16:51 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{1a097108-4d65-46f0-b3d3-12c91ea56fdd}\PlayTasks d------ [16:55 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{1c5d3cd4-c3b4-49de-924b-b81e80af47f1}\PlayTasks d------ [16:56 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{26352374-af55-4b53-b07b-6b0288ed97df}\PlayTasks d------ [16:56 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{2a8d90cf-9553-41e5-876f-2bdb163c1757}\PlayTasks d------ [16:52 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{2d1d6a5e-af2b-4e7d-9da2-b7447e942fe5}\PlayTasks d------ [16:54 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{2d41118d-a406-44a4-af44-1ac89665bde6}\PlayTasks d------ [16:52 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{2e90e3c5-229c-4672-93aa-f0d111356749}\PlayTasks d------ [16:52 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{2faf760b-5d2c-4ae8-a546-8b5b9621e8cb}\PlayTasks d------ [16:54 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{39937aab-1cce-4767-8ab7-7fc855bf0068}\PlayTasks d------ [16:55 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{3d575eb6-89ab-4fad-8221-5cba8974c31d}\PlayTasks d------ [16:55 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{3eda1e54-8889-41f5-a649-5a306789b7ef}\PlayTasks d------ [16:56 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{4d9b912b-2ccd-47a4-be64-0457d0223236}\PlayTasks d------ [16:52 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{51941625-bded-4dcd-bea7-a123606ce41c}\PlayTasks d------ [16:54 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{594df207-8e5f-4fbe-b9b3-192e148488e7}\PlayTasks d------ [16:54 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{76d22521-9769-45ec-96be-443fba84dfe3}\PlayTasks d------ [16:55 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{818653a5-8b98-4557-9b27-c5b8ddb2e5bf}\PlayTasks d------ [16:55 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{8d5e214b-2900-42fb-9c52-4e969eaf0724}\PlayTasks d------ [16:53 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{92cf6136-d411-4c68-90a2-d5cd990b28df}\PlayTasks d------ [16:51 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{95dd4657-16e4-4196-af57-4b232798c304}\PlayTasks d------ [16:51 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{977b5905-4d14-47f1-bbbf-7b92f596695d}\PlayTasks d------ [16:56 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{aacdcf98-5492-455c-860e-81f724b5d1c8}\PlayTasks d------ [16:54 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{b03b05fa-e678-49c4-8911-14bb1ffb93a4}\PlayTasks d------ [16:53 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{b2a0720f-164e-4de1-ba1e-9f9ef1af828f}\PlayTasks d------ [16:53 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{b6602113-b3c7-45a1-a9f3-d54cfd381d30}\PlayTasks d------ [16:51 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{c1d16e94-defe-4995-ac31-0c3605c3bd6a}\PlayTasks d------ [16:55 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{c3c636e0-1b04-11de-8c30-0800200c9a66}\PlayTasks d------ [16:56 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{c4214208-dae1-4741-81f3-a33e5789871d}\PlayTasks d------ [16:55 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{d1ca6a92-4cb1-4fc3-855f-abcf7338c07f}\PlayTasks d------ [16:52 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{d4db71bf-5157-4a48-ae2d-0f87a09662f8}\PlayTasks d------ [16:55 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{d5396f9a-d968-4717-a850-6e1fb9eebb00}\PlayTasks d------ [16:51 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{d58eecb0-0816-11de-8c30-0800200c9a66}\PlayTasks d------ [16:56 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{d63c8f23-b235-41a1-999d-c7d8ea1a7c80}\PlayTasks d------ [16:56 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{d8201099-7318-4611-910a-78b4e5a8bcbd}\PlayTasks d------ [16:55 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{db99c2dc-ace4-4f72-aea0-be38b40c0540}\PlayTasks d------ [16:56 03/09/2009]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{F1AB869D-89BC-4FC9-B966-FE7B566543D0}\PlayTasks d------ [05:08 02/08/2012]
C:\Users\All Users\Microsoft\Windows\GameExplorer\{F1AB869D-89BC-4FC9-B966-FE7B566543D0}\SupportTasks d------ [05:08 02/08/2012]
C:\Users\ART\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar dr----- [23:57 01/06/2010]
C:\Users\Arturo Flores\AppData\Local\Microsoft\Windows\GameExplorer\{39937aab-1cce-4767-8ab7-7fc855bf0068}\PlayTasks d------ [21:24 23/05/2010]
C:\Users\Arturo Flores\AppData\Local\Microsoft\Windows\GameExplorer\{76d22521-9769-45ec-96be-443fba84dfe3}\PlayTasks d------ [21:10 23/05/2010]
C:\Users\Arturo Flores\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar dr----- [18:44 23/05/2010]
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\2acfe8d6-f019-41f3-8b96-13c81a50b9e2\DeviceStage\Task d------ [22:12 14/07/2013]
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\2f0796d5-defa-4a45-a64f-4776ff6ca673\DeviceStage\Task d------ [22:12 14/07/2013]
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\5b67cfd7-8c5c-45d2-ba89-8fd7b09e3c8e\DeviceStage\Task d------ [22:12 14/07/2013]
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6cffa583-154d-48fd-b625-cce35db44e76\DeviceStage\Task d------ [22:12 14/07/2013]
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6dad89d3-68a4-4000-acc2-f7ac969847cd\DeviceStage\Task d------ [01:50 16/10/2013]
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\b5d39686-c26d-4f8b-8389-b91274f00795\DeviceStage\Task d------ [19:49 06/10/2011]
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\d549d260-b60c-4738-909c-dee2f7270fc2\DeviceStage\Task d------ [19:49 06/10/2011]
C:\Users\mbmnb\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\fbb7992f-44e1-4867-94df-401db4a202b4\DeviceStage\Task d------ [19:55 16/06/2014]
C:\Users\mbmnb\AppData\Local\Microsoft\Device Stage\Task d------ [20:06 04/04/2010]
C:\Users\mbmnb\AppData\Local\Microsoft\Windows\GameExplorer\{1a097108-4d65-46f0-b3d3-12c91ea56fdd}\PlayTasks d------ [22:28 08/03/2012]
C:\Users\mbmnb\AppData\Local\Microsoft\Windows\GameExplorer\{2a8d90cf-9553-41e5-876f-2bdb163c1757}\PlayTasks d------ [19:07 17/12/2011]
C:\Users\mbmnb\AppData\Local\Microsoft\Windows\GameExplorer\{2d1d6a5e-af2b-4e7d-9da2-b7447e942fe5}\PlayTasks d------ [22:11 30/08/2011]
C:\Users\mbmnb\AppData\Local\Microsoft\Windows\GameExplorer\{2d41118d-a406-44a4-af44-1ac89665bde6}\PlayTasks d------ [19:45 15/07/2011]
C:\Users\mbmnb\AppData\Local\Microsoft\Windows\GameExplorer\{2e90e3c5-229c-4672-93aa-f0d111356749}\PlayTasks d------ [01:06 15/09/2010]
C:\Users\mbmnb\AppData\Local\Microsoft\Windows\GameExplorer\{39937aab-1cce-4767-8ab7-7fc855bf0068}\PlayTasks d------ [05:01 29/09/2011]
C:\Users\mbmnb\AppData\Local\Microsoft\Windows\GameExplorer\{3eda1e54-8889-41f5-a649-5a306789b7ef}\PlayTasks d------ [20:28 15/07/2011]
C:\Users\mbmnb\AppData\Local\Microsoft\Windows\GameExplorer\{4d9b912b-2ccd-47a4-be64-0457d0223236}\PlayTasks d------ [20:06 28/03/2012]
C:\Users\mbmnb\AppData\Local\Microsoft\Windows\GameExplorer\{594df207-8e5f-4fbe-b9b3-192e148488e7}\PlayTasks d------ [20:45 10/04/2012]
C:\Users\mbmnb\AppData\Local\Microsoft\Windows\GameExplorer\{76d22521-9769-45ec-96be-443fba84dfe3}\PlayTasks d------ [01:08 15/09/2010]
C:\Users\mbmnb\AppData\Local\Microsoft\Windows\GameExplorer\{95dd4657-16e4-4196-af57-4b232798c304}\PlayTasks d------ [19:25 17/12/2011]
C:\Users\mbmnb\AppData\Local\Microsoft\Windows\GameExplorer\{A28F0AEE-8CCE-4753-A6CE-48B6586B5CBC}\PlayTasks d------ [04:27 29/07/2011]
C:\Users\mbmnb\AppData\Local\Microsoft\Windows\GameExplorer\{A28F0AEE-8CCE-4753-A6CE-48B6586B5CBC}\SupportTasks d------ [04:27 29/07/2011]
C:\Users\mbmnb\AppData\Local\Microsoft\Windows\GameExplorer\{c3c636e0-1b04-11de-8c30-0800200c9a66}\PlayTasks d------ [04:26 11/06/2010]
C:\Users\mbmnb\AppData\Local\Microsoft\Windows\GameExplorer\{d1ca6a92-4cb1-4fc3-855f-abcf7338c07f}\PlayTasks d------ [21:42 12/04/2012]
C:\Users\mbmnb\AppData\Local\Microsoft\Windows\GameExplorer\{d63c8f23-b235-41a1-999d-c7d8ea1a7c80}\PlayTasks d------ [04:53 29/07/2011]
C:\Users\mbmnb\AppData\Local\Microsoft\Windows\GameExplorer\{d8201099-7318-4611-910a-78b4e5a8bcbd}\PlayTasks d------ [19:46 15/07/2011]
C:\Users\mbmnb\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\NY3THTAH\i.dressupgames.com\swf\8408-tessas-masked-ball.swf d------ [04:21 18/07/2013]
C:\Users\mbmnb\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\NY3THTAH\static.nickjr.com\game\assets\dora_rollerskating\DoraSkateAdventure.swf d------ [23:03 15/10/2013]
C:\Users\mbmnb\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar dr----- [02:17 09/01/2010]
C:\Users\mbmnb\Music\iTunes\iTunes Media\Music\Askiz d------ [02:40 14/12/2010]
C:\Users\Pancho\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar dr----- [20:03 15/06/2010]
C:\Windows\Tasks d------ [03:20 14/07/2009]
C:\Windows\assembly\GAC_MSIL\Microsoft.Build.Tasks d------ [03:20 14/07/2009]
C:\Windows\assembly\GAC_MSIL\Microsoft.Build.Tasks.v3.5 d------ [05:32 14/07/2009]
C:\Windows\assembly\GAC_MSIL\PresentationBuildTasks d------ [05:32 14/07/2009]
C:\Windows\assembly\GAC_MSIL\TaskScheduler d------ [03:20 14/07/2009]
C:\Windows\assembly\GAC_MSIL\TaskScheduler.Resources d------ [05:37 14/07/2009]
C:\Windows\assembly\NativeImages_v2.0.50727_32\TaskScheduler d------ [20:37 18/10/2014]
C:\Windows\assembly\NativeImages_v2.0.50727_64\TaskScheduler d------ [17:14 18/10/2014]
C:\Windows\assembly\NativeImages_v4.0.30319_32\XamlBuildTask d------ [01:09 27/02/2014]
C:\Windows\assembly\NativeImages_v4.0.30319_32\XsdBuildTask d------ [01:09 27/02/2014]
C:\Windows\assembly\NativeImages_v4.0.30319_64\XamlBuildTask d------ [01:08 27/02/2014]
C:\Windows\assembly\NativeImages_v4.0.30319_64\XsdBuildTask d------ [01:08 27/02/2014]
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Tasks.v4.0 d------ [16:46 26/02/2014]
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Data.Entity.Build.Tasks d------ [16:46 26/02/2014]
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Internal.Tasks.Dataflow d------ [16:46 26/02/2014]
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationBuildTasks d------ [16:46 26/02/2014]
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Threading.Tasks d------ [16:46 26/02/2014]
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Threading.Tasks.Parallel d------ [16:46 26/02/2014]
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\XamlBuildTask d------ [16:46 26/02/2014]
C:\Windows\Microsoft.NET\assembly\GAC_MSIL\XsdBuildTask d------ [16:46 26/02/2014]
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft-windows-dxptasks-ringtone_31bf3856ad364e35_6.1.7601.17514_none_0cb2f60328a1fa24 d------ [19:01 21/06/2011]
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft-windows-dxptasks-sync_31bf3856ad364e35_6.1.7601.17514_none_ecd0036bc4402d67 d------ [19:01 21/06/2011]
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7601.17514_none_e8657d02cbf5e4c1 d------ [19:03 21/06/2011]
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft-windows-taskbarcpl_31bf3856ad364e35_6.1.7601.17514_none_530206f2406950d6 d------ [19:03 21/06/2011]
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.1.7601.17514_none_8664adc870f5633a d------ [19:03 21/06/2011]
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft-windows-taskmgr_31bf3856ad364e35_6.1.7601.17514_none_7288349cbfd37b08 d------ [19:03 21/06/2011]
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7601.17514_none_a2204d83b4ef6bd1 d------ [19:03 21/06/2011]
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7601.17514_none_43d2529dd579f798 d------ [19:03 21/06/2011]
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft-windows-taskscheduler-netapi_31bf3856ad364e35_6.1.7601.17514_none_67e6c3074ea71107 d------ [19:03 21/06/2011]
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7601.17514_none_8d272400ada202f9 d------ [19:03 21/06/2011]
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_netfx-microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7601.17514_none_fc74b51ae0ff9c55 d------ [19:04 21/06/2011]
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_netfx35linq-microsoft.build.tasks.v3.5_31bf3856ad364e35_6.1.7601.17514_none_5077bea082d2585e d------ [19:04 21/06/2011]
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_wpf-presentationbuildtasks_31bf3856ad364e35_6.1.7601.17514_none_ae33444d641b1282 d------ [19:04 21/06/2011]
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\msil_microsoft.build.tasks.v3.5_b03f5f7f11d50a3a_6.1.7601.17514_none_e8818a0573561a67 d------ [19:08 21/06/2011]
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\msil_microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7601.17514_none_71bd78cd49d28292 d------ [19:08 21/06/2011]
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\msil_presentationbuildtasks_31bf3856ad364e35_6.1.7601.17514_none_9e27e66b96da763b d------ [19:09 21/06/2011]
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\msil_taskscheduler_31bf3856ad364e35_6.1.7601.17514_none_170487c39d98ec89 d------ [19:09 21/06/2011]
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\wow64_microsoft-windows-dxptasks-sync_31bf3856ad364e35_6.1.7601.17514_none_f724adbdf8a0ef62 d------ [19:09 21/06/2011]
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\x86_microsoft-windows-dxptasks-ringtone_31bf3856ad364e35_6.1.7601.17514_none_b0945a7f704488ee d------ [19:10 21/06/2011]
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\x86_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7601.17514_none_8c46e17f1398738b d------ [19:10 21/06/2011]
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\x86_microsoft-windows-taskmgr_31bf3856ad364e35_6.1.7601.17514_none_16699919077609d2 d------ [19:11 21/06/2011]
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\x86_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7601.17514_none_4601b1fffc91fa9b d------ [19:11 21/06/2011]
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\x86_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7601.17514_none_e7b3b71a1d1c8662 d------ [19:11 21/06/2011]
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\x86_microsoft-windows-taskscheduler-netapi_31bf3856ad364e35_6.1.7601.17514_none_0bc8278396499fd1 d------ [19:11 21/06/2011]
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\x86_wpf-presentationbuildtasks_31bf3856ad364e35_6.1.7601.17514_none_5214a8c9abbda14c d------ [19:11 21/06/2011]
C:\Windows\System32\Tasks d------ [03:20 14/07/2009]
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\2acfe8d6-f019-41f3-8b96-13c81a50b9e2\DeviceStage\Task d------ [13:57 10/07/2014]
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\2f0796d5-defa-4a45-a64f-4776ff6ca673\DeviceStage\Task d------ [21:45 15/06/2014]
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\5b67cfd7-8c5c-45d2-ba89-8fd7b09e3c8e\DeviceStage\Task d------ [13:57 10/07/2014]
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6cffa583-154d-48fd-b625-cce35db44e76\DeviceStage\Task d------ [21:44 15/06/2014]
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\6dad89d3-68a4-4000-acc2-f7ac969847cd\DeviceStage\Task d------ [21:44 15/06/2014]
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\b5d39686-c26d-4f8b-8389-b91274f00795\DeviceStage\Task d------ [19:50 11/07/2014]
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\d549d260-b60c-4738-909c-dee2f7270fc2\DeviceStage\Task d------ [21:44 15/06/2014]
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Device Metadata\dmrccache\en-us\fbb7992f-44e1-4867-94df-401db4a202b4\DeviceStage\Task d------ [13:57 10/07/2014]
C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar dr----- [03:25 28/10/2013]
C:\Windows\System32\Tasks\Microsoft\Windows\Task Manager d------ [04:53 14/07/2009]
C:\Windows\SysWOW64\Tasks d------ [03:20 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-d..asks-sync.resources_31bf3856ad364e35_6.1.7600.16385_en-us_4805475288b5b544 d------ [05:37 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-dxptasks-ringtone_31bf3856ad364e35_6.1.7600.16385_none_0a81e23b2bb3768a d------ [05:30 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-dxptasks-ringtone_31bf3856ad364e35_6.1.7601.17514_none_0cb2f60328a1fa24 d------ [20:02 17/07/2011]
C:\Windows\winsxs\amd64_microsoft-windows-dxptasks-sync_31bf3856ad364e35_6.1.7600.16385_none_ea9eefa3c751a9cd d------ [03:20 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-dxptasks-sync_31bf3856ad364e35_6.1.7601.17514_none_ecd0036bc4402d67 d------ [20:02 17/07/2011]
C:\Windows\winsxs\amd64_microsoft-windows-ehome-devices-mcxtask_31bf3856ad364e35_6.1.7600.16385_none_b6bc1aae9d0693c5 d------ [05:30 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-s..-taskhost.resources_31bf3856ad364e35_6.1.7600.16385_en-us_58218e6315051c80 d------ [05:36 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-sctasks.resources_31bf3856ad364e35_6.1.7600.16385_en-us_7f0d187b6294453e d------ [05:37 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.16385_none_e634693acf076127 d------ [03:20 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.16699_none_e62da028cf0bd9e9 d------ [07:02 17/12/2010]
C:\Windows\winsxs\amd64_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.20830_none_e6ef1bc7e800eb25 d------ [07:02 17/12/2010]
C:\Windows\winsxs\amd64_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7601.17514_none_e8657d02cbf5e4c1 d------ [20:02 17/07/2011]
C:\Windows\winsxs\amd64_microsoft-windows-taskbarcpl.resources_31bf3856ad364e35_6.1.7600.16385_en-us_d0f4b03a5b80da85 d------ [05:37 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-taskbarcpl_31bf3856ad364e35_6.1.7600.16385_none_50d0f32a437acd3c d------ [03:20 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-taskbarcpl_31bf3856ad364e35_6.1.7601.17514_none_530206f2406950d6 d------ [20:01 17/07/2011]
C:\Windows\winsxs\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.1.7600.16385_none_84339a007406dfa0 d------ [03:20 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.1.7601.17514_none_8664adc870f5633a d------ [20:01 17/07/2011]
C:\Windows\winsxs\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.1.7601.18010_none_86608c5a70f925bc d------ [03:55 10/01/2013]
C:\Windows\winsxs\amd64_microsoft-windows-taskhost_31bf3856ad364e35_6.1.7601.22172_none_86ab4a318a459fda d------ [03:55 10/01/2013]
C:\Windows\winsxs\amd64_microsoft-windows-taskkill.resources_31bf3856ad364e35_6.1.7600.16385_en-us_5c3db67537ec1a5d d------ [05:36 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-taskkill_31bf3856ad364e35_6.1.7600.16385_none_8172f0ac75c192a6 d------ [03:20 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-tasklist.resources_31bf3856ad364e35_6.1.7600.16385_en-us_1c81dfd54d6f3aab d------ [05:36 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-tasklist_31bf3856ad364e35_6.1.7600.16385_none_843823d87402ab36 d------ [03:20 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-taskmanager-events_31bf3856ad364e35_6.1.7600.16385_none_e0ac3efe41cead57 d------ [03:20 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-taskmgr.resources_31bf3856ad364e35_6.1.7600.16385_en-us_32d103f978c42b21 d------ [05:37 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-taskmgr_31bf3856ad364e35_6.1.7600.16385_none_705720d4c2e4f76e d------ [03:20 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-taskmgr_31bf3856ad364e35_6.1.7601.17514_none_7288349cbfd37b08 d------ [20:02 17/07/2011]
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-adm_31bf3856ad364e35_6.1.7600.16385_none_074719bfd9d616de d------ [05:30 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.16385_none_9fef39bbb800e837 d------ [03:20 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.16699_none_9fe870a9b80560f9 d------ [07:02 17/12/2010]
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.20830_none_a0a9ec48d0fa7235 d------ [07:02 17/12/2010]
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7601.17514_none_a2204d83b4ef6bd1 d------ [20:01 17/07/2011]
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.16385_none_41a13ed5d88b73fe d------ [03:20 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.16699_none_419a75c3d88fecc0 d------ [07:02 17/12/2010]
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.20830_none_425bf162f184fdfc d------ [07:02 17/12/2010]
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7601.17514_none_43d2529dd579f798 d------ [20:02 17/07/2011]
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-netapi_31bf3856ad364e35_6.1.7600.16385_none_65b5af3f51b88d6d d------ [03:20 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-netapi_31bf3856ad364e35_6.1.7601.17514_none_67e6c3074ea71107 d------ [20:01 17/07/2011]
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-proxy_31bf3856ad364e35_6.1.7600.16385_none_d9b2cafed4f953d2 d------ [03:20 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7600.16385_none_8af61038b0b37f5f d------ [03:20 14/07/2009]
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7600.16699_none_8aef4726b0b7f821 d------ [23:42 16/12/2010]
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7600.20830_none_8bb0c2c5c9ad095d d------ [23:42 16/12/2010]
C:\Windows\winsxs\amd64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7601.17514_none_8d272400ada202f9 d------ [18:33 21/06/2011]
C:\Windows\winsxs\amd64_netfx-microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7600.16385_none_fc9fa796e0a8559f d------ [03:20 14/07/2009]
C:\Windows\winsxs\amd64_netfx-microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7601.17514_none_fc74b51ae0ff9c55 d------ [20:02 17/07/2011]
C:\Windows\winsxs\amd64_netfx-microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7601.18523_none_fc75ce12e0fe9932 d------ [23:20 18/08/2014]
C:\Windows\winsxs\amd64_netfx-microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7601.22733_none_e5a92778faa512e0 d------ [23:20 18/08/2014]
C:\Windows\winsxs\amd64_netfx35linq-microso...entity.build.tasks_31bf3856ad364e35_6.1.7600.16385_none_3250e53a62eb6f11 d------ [05:30 14/07/2009]
C:\Windows\winsxs\amd64_netfx35linq-microsoft.build.tasks.v3.5_31bf3856ad364e35_6.1.7600.16385_none_4e46aad885e3d4c4 d------ [05:30 14/07/2009]
C:\Windows\winsxs\amd64_netfx35linq-microsoft.build.tasks.v3.5_31bf3856ad364e35_6.1.7601.17514_none_5077bea082d2585e d------ [20:02 17/07/2011]
C:\Windows\winsxs\amd64_taskschedulersettings.resources_31bf3856ad364e35_6.1.7600.16385_en-us_4f61fcad4768c9b8 d------ [05:36 14/07/2009]
C:\Windows\winsxs\amd64_taskschedulersettings_31bf3856ad364e35_6.1.7600.16385_none_a6dff5711e0deb2d d------ [03:20 14/07/2009]
C:\Windows\winsxs\amd64_wpf-presentationbuildtasks_31bf3856ad364e35_6.1.7600.16385_none_ac023085672c8ee8 d------ [05:30 14/07/2009]
C:\Windows\winsxs\amd64_wpf-presentationbuildtasks_31bf3856ad364e35_6.1.7601.17514_none_ae33444d641b1282 d------ [20:02 17/07/2011]
C:\Windows\winsxs\msil_microsoft.build.tasks.v3.5_b03f5f7f11d50a3a_6.1.7600.16385_none_e650763d766796cd d------ [05:30 14/07/2009]
C:\Windows\winsxs\msil_microsoft.build.tasks.v3.5_b03f5f7f11d50a3a_6.1.7601.17514_none_e8818a0573561a67 d------ [20:02 17/07/2011]
C:\Windows\winsxs\msil_microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7600.16385_none_71e86b49497b3bdc d------ [03:20 14/07/2009]
C:\Windows\winsxs\msil_microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7601.17514_none_71bd78cd49d28292 d------ [20:01 17/07/2011]
C:\Windows\winsxs\msil_microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7601.18523_none_71be91c549d17f6f d------ [23:20 18/08/2014]
C:\Windows\winsxs\msil_microsoft.build.tasks_b03f5f7f11d50a3a_6.1.7601.22733_none_5af1eb2b6377f91d d------ [23:20 18/08/2014]
C:\Windows\winsxs\msil_microsoft.data.entity.build.tasks_b03f5f7f11d50a3a_6.1.7600.16385_none_b9aa8f89715bbe5a d------ [05:30 14/07/2009]
C:\Windows\winsxs\msil_presentationbuildtasks_31bf3856ad364e35_6.1.7600.16385_none_9bf6d2a399ebf2a1 d------ [05:30 14/07/2009]
C:\Windows\winsxs\msil_presentationbuildtasks_31bf3856ad364e35_6.1.7601.17514_none_9e27e66b96da763b d------ [20:02 17/07/2011]
C:\Windows\winsxs\msil_taskscheduler.resources_31bf3856ad364e35_6.1.7600.16385_en-us_21df7e00fbf2db0a d------ [05:37 14/07/2009]
C:\Windows\winsxs\msil_taskscheduler_31bf3856ad364e35_6.1.7600.16385_none_14d373fba0aa68ef d------ [03:20 14/07/2009]
C:\Windows\winsxs\msil_taskscheduler_31bf3856ad364e35_6.1.7601.17514_none_170487c39d98ec89 d------ [20:01 17/07/2011]
C:\Windows\winsxs\wow64_microsoft-windows-dxptasks-sync_31bf3856ad364e35_6.1.7600.16385_none_f4f399f5fbb26bc8 d------ [03:20 14/07/2009]
C:\Windows\winsxs\wow64_microsoft-windows-dxptasks-sync_31bf3856ad364e35_6.1.7601.17514_none_f724adbdf8a0ef62 d------ [20:02 17/07/2011]
C:\Windows\winsxs\wow64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7600.16385_none_954aba8ae514415a d------ [03:20 14/07/2009]
C:\Windows\winsxs\wow64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7600.16699_none_9543f178e518ba1c d------ [23:42 16/12/2010]
C:\Windows\winsxs\wow64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7600.20830_none_96056d17fe0dcb58 d------ [23:42 16/12/2010]
C:\Windows\winsxs\wow64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7601.17514_none_977bce52e202c4f4 d------ [18:32 21/06/2011]
C:\Windows\winsxs\wow64_taskschedulersettings_31bf3856ad364e35_6.1.7600.16385_none_b1349fc3526ead28 d------ [03:20 14/07/2009]
C:\Windows\winsxs\x86_microsoft-windows-d..asks-sync.resources_31bf3856ad364e35_6.1.7600.16385_en-us_ebe6abced058440e d------ [05:37 14/07/2009]
C:\Windows\winsxs\x86_microsoft-windows-dxptasks-ringtone_31bf3856ad364e35_6.1.7600.16385_none_ae6346b773560554 d------ [05:30 14/07/2009]
C:\Windows\winsxs\x86_microsoft-windows-dxptasks-ringtone_31bf3856ad364e35_6.1.7601.17514_none_b0945a7f704488ee d------ [20:03 17/07/2011]
C:\Windows\winsxs\x86_microsoft-windows-sctasks.resources_31bf3856ad364e35_6.1.7600.16385_en-us_22ee7cf7aa36d408 d------ [05:37 14/07/2009]
C:\Windows\winsxs\x86_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.16385_none_8a15cdb716a9eff1 d------ [03:20 14/07/2009]
C:\Windows\winsxs\x86_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.16699_none_8a0f04a516ae68b3 d------ [07:02 17/12/2010]
C:\Windows\winsxs\x86_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7600.20830_none_8ad080442fa379ef d------ [07:02 17/12/2010]
C:\Windows\winsxs\x86_microsoft-windows-sctasks_31bf3856ad364e35_6.1.7601.17514_none_8c46e17f1398738b d------ [20:00 17/07/2011]
C:\Windows\winsxs\x86_microsoft-windows-taskkill.resources_31bf3856ad364e35_6.1.7600.16385_en-us_001f1af17f8ea927 d------ [05:37 14/07/2009]
C:\Windows\winsxs\x86_microsoft-windows-taskkill_31bf3856ad364e35_6.1.7600.16385_none_25545528bd642170 d------ [03:20 14/07/2009]
C:\Windows\winsxs\x86_microsoft-windows-tasklist.resources_31bf3856ad364e35_6.1.7600.16385_en-us_c06344519511c975 d------ [05:37 14/07/2009]
C:\Windows\winsxs\x86_microsoft-windows-tasklist_31bf3856ad364e35_6.1.7600.16385_none_28198854bba53a00 d------ [03:20 14/07/2009]
C:\Windows\winsxs\x86_microsoft-windows-taskmanager-events_31bf3856ad364e35_6.1.7600.16385_none_848da37a89713c21 d------ [03:20 14/07/2009]
C:\Windows\winsxs\x86_microsoft-windows-taskmgr.resources_31bf3856ad364e35_6.1.7600.16385_en-us_d6b26875c066b9eb d------ [05:37 14/07/2009]
C:\Windows\winsxs\x86_microsoft-windows-taskmgr_31bf3856ad364e35_6.1.7600.16385_none_143885510a878638 d------ [03:20 14/07/2009]
C:\Windows\winsxs\x86_microsoft-windows-taskmgr_31bf3856ad364e35_6.1.7601.17514_none_16699919077609d2 d------ [20:00 17/07/2011]
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.16385_none_43d09e37ffa37701 d------ [03:20 14/07/2009]
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.16699_none_43c9d525ffa7efc3 d------ [07:02 17/12/2010]
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7600.20830_none_448b50c5189d00ff d------ [07:02 17/12/2010]
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-client_31bf3856ad364e35_6.1.7601.17514_none_4601b1fffc91fa9b d------ [20:02 17/07/2011]
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.16385_none_e582a352202e02c8 d------ [03:20 14/07/2009]
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.16699_none_e57bda4020327b8a d------ [07:02 17/12/2010]
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7600.20830_none_e63d55df39278cc6 d------ [07:02 17/12/2010]
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-engine_31bf3856ad364e35_6.1.7601.17514_none_e7b3b71a1d1c8662 d------ [20:00 17/07/2011]
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-netapi_31bf3856ad364e35_6.1.7600.16385_none_099713bb995b1c37 d------ [03:20 14/07/2009]
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-netapi_31bf3856ad364e35_6.1.7601.17514_none_0bc8278396499fd1 d------ [20:01 17/07/2011]
C:\Windows\winsxs\x86_microsoft-windows-taskscheduler-proxy_31bf3856ad364e35_6.1.7600.16385_none_7d942f7b1c9be29c d------ [03:20 14/07/2009]
C:\Windows\winsxs\x86_taskschedulersettings.resources_31bf3856ad364e35_6.1.7600.16385_en-us_f34361298f0b5882 d------ [05:37 14/07/2009]
C:\Windows\winsxs\x86_wpf-presentationbuildtasks_31bf3856ad364e35_6.1.7600.16385_none_4fe39501aecf1db2 d------ [05:30 14/07/2009]
C:\Windows\winsxs\x86_wpf-presentationbuildtasks_31bf3856ad364e35_6.1.7601.17514_none_5214a8c9abbda14c d------ [20:02 17/07/2011]
mantgar
Regular Member
 
Posts: 58
Joined: November 12th, 2014, 12:13 pm
Advertisement
Register to Remove

Next

  • Similar Topics
    Replies
    Views
    Last post

Return to Infected? Virus, malware, adware, ransomware, oh my!



Who is online

Users browsing this forum: No registered users and 113 guests

Contact us:

Advertisements do not imply our endorsement of that product or service. Register to remove all ads. The forum is run by volunteers who donate their time and expertise. We make every attempt to ensure that the help and advice posted is accurate and will not cause harm to your computer. However, we do not guarantee that they are accurate and they are to be used at your own risk. All trademarks are the property of their respective owners.

Member site: UNITE Against Malware