Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Freeware-Mitbringsel Juchee! - Weitere Schritte zur Müllentfernung notwendig...

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 01.03.2014, 11:52   #1
Juri9
 
Freeware-Mitbringsel Juchee! - Weitere Schritte zur Müllentfernung notwendig... - Ausrufezeichen

Freeware-Mitbringsel Juchee! - Weitere Schritte zur Müllentfernung notwendig...



Hi!
Nach langer Zeit bin ich also wieder zurück auf dem Trojaner-Board!

Also...
Wer kennt das nicht?
Da lässt man einen Verwandten für einige Zeit an den PC... und schwupps, sind wieder tausende lästige Programme von irgendwelchen Freeware-Programmen drauf. Und zusätzlich natürlich paar Browseränderungen.

Ich hab mit MBAM einen kompletten Suchlauf gemacht und alles gefundene entfernen lassen. Die über 1000 Treffer sind schon eine beachtliche Summe.
Den Log habe ich mal als .zip angehängt, da alles sonst zu groß gewesen wäre.

Natürlich ist immer noch so einiger Müll drauf (z.B. "Registry Helper", Werbung-im-Browser-Hinzufüger, usw.) und ich glaube mal, dass selbst von dem, was MBAM entfernt hat, vielleicht noch Spuren übrig sind... (?)

Könntet ihr mir vielleicht dabei helfen, noch irgendwie den ganzen Rest zu entfernen, den ich normalerweise nicht entfernt kriege?

Eure Mithilfe wär mir sehr verbunden... ^^"

Mit freundlichen Grüßen,
Georg / Juri9

Alt 01.03.2014, 11:57   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Freeware-Mitbringsel Juchee! - Weitere Schritte zur Müllentfernung notwendig... - Standard

Freeware-Mitbringsel Juchee! - Weitere Schritte zur Müllentfernung notwendig...



Hi,

Logs bitte immer in den Thread posten. Zur Not aufteilen und mehrere Posts nutzen.


So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.



Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 01.03.2014, 12:07   #3
Juri9
 
Freeware-Mitbringsel Juchee! - Weitere Schritte zur Müllentfernung notwendig... - Standard

Freeware-Mitbringsel Juchee! - Weitere Schritte zur Müllentfernung notwendig...



Hi!

Dass man Logs in CODE-Tags posten soll, war mir schon bewusst, dann verwende ich ab jetzt aber einfach mehrere Posts, wenn zu lang wird ^^

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 27-02-2014 02
Ran by Olga Malsam (administrator) on HEIMKOMPUTER on 01-03-2014 12:02:42
Running from C:\Users\Olga Malsam\Desktop
Windows 8 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Taiwan Shui Mu Chih Ching Technology Limited.) C:\Program Files (x86)\WinZipper\winzipersvc.exe
() C:\Program Files (x86)\Ashampoo\Ashampoo Core Tuner 2\ACT2Service.exe
() C:\Program Files (x86)\Ashampoo\Ashampoo HDD Control 2\AHDDC2_Service.exe
(APN LLC.) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe
(AVerMedia TECHNOLOGIES, Inc.) C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerRECentral.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSMonitorService.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
() C:\Program Files (x86)\Mobogenie\MgAssist.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(SafeApp Software, LLC) C:\Program Files (x86)\Registry Helper\RegistryHelperService.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
() C:\Program Files (x86)\Mobogenie\DaemonProcess.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Windows\WinStore\WSHost.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\NvTmru.exe
() C:\Windows\System32\spool\drivers\x64\3\WrtMon.exe
() C:\Windows\System32\spool\drivers\x64\3\WrtProc.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Smart PC Solutions) C:\Program Files (x86)\PC Speed Maximizer\SPMSmartScan.exe
(Smart PC Solutions) C:\Program Files (x86)\PC Speed Maximizer\SPMReminder.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe
(TechSmith Corporation) C:\Program Files (x86)\TechSmith\Snagit 11\Snagit32.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\ScanSoft\OmniPageSE4\OpWareSE4.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(TechSmith Corporation) C:\Program Files (x86)\TechSmith\Snagit 11\TSCHelp.exe
(TechSmith Corporation) C:\Program Files (x86)\TechSmith\Snagit 11\SnagPriv.exe
(APN) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe
(SafeApp Software, LLC) C:\Program Files (x86)\Registry Helper\RegistryHelper.exe
(TechSmith Corporation) C:\Program Files (x86)\TechSmith\Snagit 11\snagiteditor.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Kaspersky Lab ZAO) C:\Program Files\WindowsApps\KasperskyLab.KasperskyNow_1.0.0.42_x64__8jx5e25qw3tdc\Kav.Metro.exe
(Microsoft Corporation) C:\Windows\system32\msiexec.exe
(Google Inc.) C:\Users\Olga Malsam\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Olga Malsam\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Olga Malsam\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Olga Malsam\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Olga Malsam\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Olga Malsam\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Olga Malsam\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Olga Malsam\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Olga Malsam\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Olga Malsam\AppData\Local\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RTHDVCPL] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13219984 2012-11-07] (Realtek Semiconductor)
HKLM\...\Run: [Nvtmru] - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe [1028384 2013-10-18] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] - C:\Windows\system32\nvspcap64.dll [1100248 2013-12-10] (NVIDIA Corporation)
HKLM\...\Run: [CanonSolutionMenu] - C:\Program Files (x86)\Canon\SolutionMenu\CNSLMAIN.exe [644696 2007-05-14] (CANON INC.)
HKLM\...\Run: [WrtMon.exe] - C:\Windows\system32\spool\drivers\x64\3\WrtMon.exe [20480 2006-09-20] ()
HKLM\...\Run: [NvBackend] - C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2279712 2013-12-10] (NVIDIA Corporation)
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [285240 2012-11-19] (Intel Corporation)
HKLM-x32\...\Run: [CLMLServer_For_P2G8] - C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [111576 2013-08-05] (CyberLink)
HKLM-x32\...\Run: [CLVirtualDrive] - C:\Program Files (x86)\CyberLink\Power2Go8\VirtualDrive.exe [490760 2013-09-10] (CyberLink Corp.)
HKLM-x32\...\Run: [RemoteControl10] - C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe [95192 2013-03-11] (CyberLink Corp.)
HKLM-x32\...\Run: [LifeCam] - "C:\Program Files (x86)\Microsoft LifeCam\LifeExp.exe"
HKLM-x32\...\Run: [SSBkgdUpdate] - C:\Program Files (x86)\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe [210472 2006-10-25] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [OpwareSE4] - C:\Program Files (x86)\ScanSoft\OmniPageSE4\OpwareSE4.exe [79400 2007-02-04] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM-x32\...\Run: [ApnTBMon] - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe [1758160 2014-02-14] (APN)
HKLM-x32\...\Run: [Arc] - C:\Program Files (x86)\Perfect World Entertainment\Arc\ArcLauncher.exe [129360 2014-01-24] (Perfect World Entertainment)
HKLM-x32\...\Run: [Registry Helper] - C:\Program Files (x86)\Registry Helper\RegistryHelper.Exe [5761368 2014-01-26] (SafeApp Software, LLC)
HKLM-x32\...\Run: [mobilegeni daemon] - C:\Program Files (x86)\Mobogenie\DaemonProcess.exe [775872 2014-02-05] ()
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer: [ConfirmFileDelete] 1
HKU\.DEFAULT\...\Run: [AppLauncher] - C:\Program Files (x86)\Ashampoo\Ashampoo AppLauncher\AppLauncher.exe [969632 2012-08-10] (Ashampoo)
HKU\.DEFAULT\...\Run: [Skype] - C:\Program Files (x86)\Skype\Phone\Skype.exe [20473504 2013-10-02] (Skype Technologies S.A.)
HKU\S-1-5-21-3239461666-2670977852-47653827-1002\...\Run: [Google Update] - C:\Users\Olga Malsam\AppData\Local\Google\Update\GoogleUpdate.exe [116648 2013-10-26] (Google Inc.)
HKU\S-1-5-21-3239461666-2670977852-47653827-1002\...\Run: [Skype] - C:\Program Files (x86)\Skype\Phone\Skype.exe [20473504 2013-10-02] (Skype Technologies S.A.)
HKU\S-1-5-21-3239461666-2670977852-47653827-1002\...\Run: [Optimizer Pro] - C:\Program Files (x86)\Optimizer Pro\OptProLauncher.exe [135160 2014-01-28] (PC Utilities Software Limited)
HKU\S-1-5-21-3239461666-2670977852-47653827-1002\...\Run: [PC Speed Maximizer] - C:\Program Files (x86)\PC Speed Maximizer\SPMLauncher.exe [134456 2013-03-09] (Smart PC Solutions)
HKU\S-1-5-21-3239461666-2670977852-47653827-1002\...\Run: [SSync] - C:\Users\Olga Malsam\AppData\Roaming\SSync\SSync.exe [37376 2013-12-09] ()
HKU\S-1-5-21-3239461666-2670977852-47653827-1002\...\Run: [DataMgr] - C:\Users\Olga Malsam\AppData\Roaming\DataMgr\DataMgr.exe [168824 2014-01-23] (HTTO Group, Ltd.)
HKU\S-1-5-21-3239461666-2670977852-47653827-1002\...\Run: [Intermediate] - C:\Users\Olga Malsam\AppData\Roaming\Intermediate\Intermediate.exe [37376 2013-12-09] ()
AppInit_DLLs: C:\PROGRA~2\Amazon\AMAZON~1\AMAZON~2.DLL => C:\Program Files (x86)\Amazon\Amazon1ButtonApp\AmazonExtIE64.dll [155456 2013-12-15] ()
AppInit_DLLs-x32: C:\PROGRA~2\Amazon\AMAZON~1\\AMAZON~3.DLL => C:\PROGRA~2\Amazon\AMAZON~1\\AMAZON~3.DLL [138048 2013-12-15] ()
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION

==================== Internet (Whitelisted) ====================

ProxyServer: http=127.0.0.1:57556;https=127.0.0.1:57556
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://search.delta-homes.com/web/?utm_source=b&utm_medium=wpm0226&utm_campaign=installer&utm_content=ds&from=wpm0226&uid=ST2000DM001-1CH164_W1E5HH59XXXXW1E5HH59&ts=1393412092&type=default&q={searchTerms}
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.amazon.de/gp/bit/amazonserp/ref=bit_bds-p07_serp_ie_de_display?ie=UTF8&tagbase=bds-p07&tbrId=v1_abb-channel-7_daffe6bf55f249e98dd091a209c1388d_30_46_20140203_DE_ie_sp_IS0
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.delta-homes.com/?utm_source=b&utm_medium=wpm0226&utm_campaign=installer&utm_content=hp&from=wpm0226&uid=ST2000DM001-1CH164_W1E5HH59XXXXW1E5HH59&ts=1393412092
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://search.delta-homes.com/web/?utm_source=b&utm_medium=wpm0226&utm_campaign=installer&utm_content=ds&from=wpm0226&uid=ST2000DM001-1CH164_W1E5HH59XXXXW1E5HH59&ts=1393412092&type=default&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.awesomehp.com/web/?type=ds&ts=1391617273&from=adks&uid=ST2000DM001-1CH164_W1E5HH59XXXXW1E5HH59&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.delta-homes.com/?utm_source=b&utm_medium=wpm0226&utm_campaign=installer&utm_content=hp&from=wpm0226&uid=ST2000DM001-1CH164_W1E5HH59XXXXW1E5HH59&ts=1393412092
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.delta-homes.com/?utm_source=b&utm_medium=wpm0226&utm_campaign=installer&utm_content=hp&from=wpm0226&uid=ST2000DM001-1CH164_W1E5HH59XXXXW1E5HH59&ts=1393412092
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.awesomehp.com/web/?type=ds&ts=1391617273&from=adks&uid=ST2000DM001-1CH164_W1E5HH59XXXXW1E5HH59&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.delta-homes.com/?utm_source=b&utm_medium=wpm0226&utm_campaign=installer&utm_content=hp&from=wpm0226&uid=ST2000DM001-1CH164_W1E5HH59XXXXW1E5HH59&ts=1393412092
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.delta-homes.com/?utm_source=b&utm_medium=wpm0226&utm_campaign=installer&utm_content=hp&from=wpm0226&uid=ST2000DM001-1CH164_W1E5HH59XXXXW1E5HH59&ts=1393412092
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.awesomehp.com/web/?type=ds&ts=1391617273&from=adks&uid=ST2000DM001-1CH164_W1E5HH59XXXXW1E5HH59&q={searchTerms}
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
SearchScopes: HKLM - DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.awesomehp.com/web/?type=ds&ts=1391617273&from=adks&uid=ST2000DM001-1CH164_W1E5HH59XXXXW1E5HH59&q={searchTerms}
SearchScopes: HKLM - {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.awesomehp.com/web/?type=ds&ts=1391617273&from=adks&uid=ST2000DM001-1CH164_W1E5HH59XXXXW1E5HH59&q={searchTerms}
SearchScopes: HKCU - DefaultScope {B3B3A6AC-74EC-BD56-BCDB-EFA4799FB9DF} URL = hxxp://www.amazon.de/gp/bit/amazonserp/ref=bit_bds-p07_serp_ie_de_display?ie=UTF8&tagbase=bds-p07&tag=bds-p07-serp-de-ie-21&tbrId=v1_abb-channel-7_daffe6bf55f249e98dd091a209c1388d_30_46_20140203_DE_ie_ds_IS0&query={searchTerms}
SearchScopes: HKCU - {014DB5FA-EAFB-4592-A95B-F44D3EE87FA9} URL = hxxp://search.conduit.com/Results.aspx?ctid=CT3323737&octid=EB_ORIGINAL_CTID&SearchSource=58&CUI=&UM=4&UP=SP3FCCE5E3-5BC1-4F54-BA7A-DB1AC8A12FAB&q={searchTerms}&SSPV=C29633_sp_ie
SearchScopes: HKCU - {ADAC4C3D-6D07-4E66-A6BB-94B87C03DBEC} URL = hxxp://www.search.ask.com/web?p2=%5EBBE%5EOSJ000%5EYY%5EDE&gct=&itbv=12.7.0.15&o=APN11406&tpid=ORJ-V7C&apn_uid=8C4BEB92-9130-4146-A8E7-8907E56D908C&apn_ptnrs=BBE&apn_dtid=%5EOSJ000%5EYY%5EDE&apn_dbr=ie_10.0.9200.16537&doi=2014-02-01&trgb=IE&q={searchTerms}&psv=
SearchScopes: HKCU - {B3B3A6AC-74EC-BD56-BCDB-EFA4799FB9DF} URL = hxxp://www.amazon.de/gp/bit/amazonserp/ref=bit_bds-p07_serp_ie_de_display?ie=UTF8&tagbase=bds-p07&tag=bds-p07-serp-de-ie-21&tbrId=v1_abb-channel-7_daffe6bf55f249e98dd091a209c1388d_30_46_20140203_DE_ie_ds_IS0&query={searchTerms}
SearchScopes: HKCU - {FC474E10-8E37-4E54-9830-BF8DF2C9B857} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=LCJB
BHO: The Amazon 1Button App for IE - {26B19FA4-E8A1-4A1B-A163-1A1E46F830DD} - C:\Program Files (x86)\Amazon\Amazon1ButtonApp\AmazonAppIE64.dll (Amazon Inc.)
BHO: PngTOPPTCoNVaErt - {2FD608E3-2AD3-FD25-B5AD-8C795DFC43F6} - C:\ProgramData\PngTOPPTCoNVaErt\zRf_oWfigX.x64.dll No File
BHO: Ask Toolbar - {4F524A2D-5637-4300-76A7-7A786E7484D7} - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\ORJ-V7C\Passport_x64.dll (APN LLC.)
BHO: ssaVEiutkeep. - {A02A787B-8C92-62EC-1253-002F1FED451B} - C:\ProgramData\ssaVEiutkeep\gFdMx.x64.dll No File
BHO-x32: The Amazon 1Button App for IE - {26B19FA4-E8A1-4A1B-A163-1A1E46F830DD} - C:\Program Files (x86)\Amazon\Amazon1ButtonApp\AmazonAppIE.dll (Amazon Inc.)
BHO-x32: Ask Toolbar - {4F524A2D-5637-4300-76A7-7A786E7484D7} - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\ORJ-V7C\Passport.dll (APN LLC.)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: ArcPluginIEBHO Class - {84BFE29A-8139-402a-B2A4-C23AE9E1A75F} - C:\Program Files (x86)\Perfect World Entertainment\Arc\Plugins\ArcPluginIE.dll (Perfect World Entertainment Inc)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Ask Toolbar - {4F524A2D-5637-4300-76A7-7A786E7484D7} - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\ORJ-V7C\Passport_x64.dll (APN LLC.)
Toolbar: HKLM-x32 - Ask Toolbar - {4F524A2D-5637-4300-76A7-7A786E7484D7} - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\ORJ-V7C\Passport.dll (APN LLC.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1

Chrome: 
=======
CHR HomePage: hxxp://www.awesomehp.com/?type=hp&ts=1391617273&from=adks&uid=ST2000DM001-1CH164_W1E5HH59XXXXW1E5HH59
CHR DefaultSearchKeyword: amazon.de
CHR DefaultSearchProvider: Amazon
CHR DefaultSearchURL: hxxp://www.amazon.de/gp/bit/amazonserp/ref=bit_bds-p07_serp_cr_de_display?ie=UTF8&tagbase=bds-p07&tag=bds-p07-serp-de-cr-21&tbrId=v1_abb-channel-7_daffe6bf55f249e98dd091a209c1388d_30_46_20140203_DE_cr_ds_IS0&query={searchTerms}
CHR DefaultNewTabURL: 
CHR Extension: (Google Docs) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2013-10-26]
CHR Extension: (Google Drive) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2013-10-26]
CHR Extension: (WOT) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\bhmmomiinigofkjcapegjjndpbikblnp [2013-12-18]
CHR Extension: (YouTube) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2013-10-26]
CHR Extension: (Google-Suche) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2013-10-26]
CHR Extension: (PngTOPPTCoNVaErt) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffgebdnlficohflogejdanneidlnjhno [2014-02-23]
CHR Extension: (AdBlock) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2013-12-18]
CHR Extension: (Google Wallet) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-10-26]
CHR Extension: (Extended Protection) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\ogfjmhfnldnajmfaofeiaepghjenbgjo [2014-02-26]
CHR Extension: (Amazon 1Button App for Chrome) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\pbjikboenpfhbbejgkoklgkhjpfogcam [2014-02-04]
CHR Extension: (Google Mail) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-10-26]
CHR Extension: (ssaVEiutkeep.) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\pljnhpjgonjngkipjhjfcpmgmahlafin [2014-02-23]
CHR HKCU\...\Chrome\Extension: [pbjikboenpfhbbejgkoklgkhjpfogcam] - C:\Program Files (x86)\Amazon\ABB\AmazonChrome-bds-amzn.crx [2014-01-15]
CHR HKLM-x32\...\Chrome\Extension: [ogfjmhfnldnajmfaofeiaepghjenbgjo] - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\ep.crx [2014-02-26]
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Services (Whitelisted) =================

R2 70e6ca8c; C:\Program Files (x86)\Optimizer Pro\OptProCrashSvc.dll [186496 2014-02-03] ()
R2 ACT2_Service; C:\Program Files (x86)\Ashampoo\Ashampoo Core Tuner 2\ACT2Service.exe [1421216 2011-08-22] ()
R2 AHDDC2; C:\Program Files (x86)\Ashampoo\Ashampoo HDD Control 2\AHDDC2_Service.exe [1518504 2012-07-30] ()
R2 APNMCP; C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe [166352 2014-02-14] (APN LLC.)
S3 ArcService; C:\Program Files (x86)\Perfect World Entertainment\Arc\ArcService.exe [88400 2014-01-24] (Perfect World Entertainment Inc)
R2 AVerRECentral; C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerRECentral.exe [369152 2013-08-15] (AVerMedia TECHNOLOGIES, Inc.)
R2 CyberLink PowerDVD 10 MS Monitor Service; C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSMonitorService.exe [74712 2013-03-11] (CyberLink)
R2 CyberLink PowerDVD 10 MS Service; C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe [316376 2013-03-11] (CyberLink)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [128896 2012-11-16] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [164736 2012-11-16] (Intel Corporation)
R2 MgAssistService; C:\Program Files (x86)\Mobogenie\MgAssist.exe [63168 2014-02-05] ()
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1494304 2013-12-10] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [15129376 2013-12-10] (NVIDIA Corporation)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2014-02-06] ()
R2 Registry Helper Service; C:\Program Files (x86)\Registry Helper\RegistryHelperService.exe [84328 2014-01-26] (SafeApp Software, LLC)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [16048 2013-07-02] (Microsoft Corporation)
R2 winzipersvc; C:\Program Files (x86)\WinZipper\winzipersvc.exe [425104 2014-02-26] (Taiwan Shui Mu Chih Ching Technology Limited.)

==================== Drivers (Whitelisted) ====================

R2 ACT2PM; C:\Program Files (x86)\Ashampoo\Ashampoo Core Tuner 2\ACT2ProcessMonitor64.sys [15160 2011-06-10] ()
S3 AVer330C875; C:\Windows\system32\DRIVERS\AVer330C875.sys [1520128 2013-08-26] (AVerMedia TECHNOLOGIES, Inc.)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [91712 2013-03-05] (CyberLink)
R3 LcUvcUpper; C:\Windows\system32\DRIVERS\LcUvcUpper.sys [34408 2013-10-14] (Microsoft Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [39200 2013-12-05] (NVIDIA Corporation)
S3 RTL8192cu; C:\Windows\system32\DRIVERS\rtwlanu.sys [1576080 2012-08-07] (Realtek Semiconductor Corporation                           )
S3 RtlWlanu; C:\Windows\system32\DRIVERS\rtwlanu.sys [1576080 2012-08-07] (Realtek Semiconductor Corporation                           )

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-03-01 12:02 - 2014-03-01 12:02 - 00022168 _____ () C:\Users\Olga Malsam\Desktop\FRST.txt
2014-03-01 12:02 - 2014-03-01 12:02 - 00000000 ____D () C:\FRST
2014-03-01 12:00 - 2014-03-01 12:00 - 02155520 _____ (Farbar) C:\Users\Olga Malsam\Desktop\FRST64.exe
2014-03-01 11:30 - 2014-03-01 11:30 - 00016547 _____ () C:\Users\Olga Malsam\Desktop\mbam-log-2014-03-01 (10-13-41).zip
2014-02-26 11:55 - 2014-03-01 11:30 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\WinZipper
2014-02-26 11:55 - 2014-03-01 11:15 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\SupTab
2014-02-26 11:55 - 2014-02-26 11:55 - 00000000 ____D () C:\Program Files (x86)\WinZipper
2014-02-23 09:29 - 2014-03-01 11:15 - 00000000 ____D () C:\ProgramData\ssaVEiutkeep
2014-02-23 09:29 - 2014-03-01 11:15 - 00000000 ____D () C:\ProgramData\PngTOPPTCoNVaErt
2014-02-23 09:29 - 2014-02-23 09:29 - 00000306 __RSH () C:\ProgramData\ntuser.pol
2014-02-23 09:29 - 2014-02-23 09:29 - 00000000 ____D () C:\ProgramData\ffgebdnlficohflogejdanneidlnjhno
2014-02-23 09:29 - 2014-02-23 09:29 - 00000000 ____D () C:\ProgramData\27b22a5aa2e3f142
2014-02-22 17:06 - 2014-02-22 17:06 - 00002137 _____ () C:\Users\Public\Desktop\3D Vision Photo Viewer.lnk
2014-02-22 17:06 - 2014-02-22 17:06 - 00000000 ____D () C:\Program Files (x86)\AGEIA Technologies
2014-02-22 17:06 - 2014-02-08 17:18 - 00599840 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2014-02-22 17:02 - 2014-02-08 19:34 - 31432480 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 25256224 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 23683360 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 17715784 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 17560352 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 15740232 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 12324640 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2014-02-22 17:02 - 2014-02-08 19:34 - 11636176 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 11589272 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 09728064 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 09690424 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 03142432 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 02956576 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 02782496 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvenc.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 02410784 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvenc.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 01885472 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6433489.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 01515296 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6433489.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00892192 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00875296 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00863520 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00844576 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00832424 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00483104 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00408352 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00378656 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00353504 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00333600 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00305600 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00174296 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00148528 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2014-02-22 17:02 - 2013-11-28 14:38 - 00197408 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2014-02-22 17:02 - 2013-11-28 14:38 - 00031520 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdap64.dll
2014-02-22 17:02 - 2013-11-22 09:36 - 01515296 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdagenco6420103.dll
2014-02-21 15:10 - 2014-02-21 15:10 - 00769528 _____ () C:\Windows\system32\perfh019.dat
2014-02-21 15:10 - 2014-02-21 15:10 - 00158164 _____ () C:\Windows\system32\perfc019.dat
2014-02-21 15:10 - 2014-02-21 15:02 - 00340542 _____ () C:\Windows\system32\perfi019.dat
2014-02-21 15:10 - 2014-02-21 15:02 - 00041610 _____ () C:\Windows\system32\perfd019.dat
2014-02-21 15:07 - 2014-02-21 15:07 - 00000000 ____D () C:\Windows\SysWOW64\0409
2014-02-21 15:06 - 2014-02-21 15:06 - 00000000 ____D () C:\Windows\SysWOW64\ru
2014-02-21 15:05 - 2014-02-21 15:05 - 00000000 ____D () C:\Windows\system32\0409
2014-02-21 15:04 - 2014-02-21 15:04 - 00000000 ____D () C:\Windows\system32\ru
2014-02-21 14:48 - 2014-02-21 14:48 - 00004044 _____ () C:\Windows\System32\Tasks\LaunchApp
2014-02-15 15:45 - 2014-02-15 15:45 - 00002201 _____ () C:\Users\Olga Malsam\Desktop\Ashampoo AppLauncher.lnk
2014-02-13 10:51 - 2013-12-09 01:45 - 00523776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-02-13 10:51 - 2013-12-09 00:59 - 00600064 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-02-13 10:51 - 2013-12-05 00:43 - 01845248 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-02-13 10:51 - 2013-12-05 00:43 - 00583680 _____ (Microsoft Corporation) C:\Windows\system32\msdrm.dll
2014-02-13 10:51 - 2013-12-05 00:37 - 01419264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-02-13 10:51 - 2013-12-05 00:37 - 00451072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdrm.dll
2014-02-13 10:51 - 2013-11-27 01:19 - 00385614 _____ () C:\Windows\system32\ApnDatabase.xml
2014-02-13 10:51 - 2013-11-26 00:17 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2014-02-13 10:51 - 2013-11-01 06:53 - 02232664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-02-13 10:50 - 2014-02-01 10:20 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-02-13 10:50 - 2014-02-01 10:19 - 02241536 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-02-13 10:50 - 2014-02-01 10:19 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-02-13 10:50 - 2014-02-01 10:19 - 00915968 _____ (Microsoft Corporation) C:\Windows\system32\uxtheme.dll
2014-02-13 10:50 - 2014-02-01 10:19 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\UXInit.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 19274240 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 15403520 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 03960320 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 02648576 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-02-13 10:50 - 2014-02-01 08:58 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-02-13 10:50 - 2014-02-01 08:58 - 01140736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-02-13 10:50 - 2014-02-01 08:58 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UXInit.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 14359040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 13760512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 02877952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 02049024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-02-13 10:50 - 2014-02-01 08:40 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-02-13 10:50 - 2014-02-01 08:34 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-02-13 10:50 - 2014-02-01 06:08 - 00534528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uxtheme.dll
2014-02-13 10:50 - 2014-01-13 00:30 - 02238976 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-02-13 10:50 - 2014-01-13 00:30 - 02032640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-02-13 10:50 - 2013-11-20 01:15 - 03842560 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2014-02-13 10:50 - 2013-11-20 00:57 - 03288576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d2d1.dll
2014-02-08 14:30 - 2014-02-08 14:30 - 00000000 ____D () C:\Program Files (x86)\Microsoft CAPICOM 2.1.0.2
2014-02-06 15:44 - 2014-02-06 15:44 - 00283032 _____ () C:\Windows\SysWOW64\PnkBstrB.xtr
2014-02-06 15:44 - 2014-02-06 15:44 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\PunkBuster
2014-02-06 15:44 - 2014-02-06 15:44 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Chromium
2014-02-06 15:30 - 2014-02-06 15:30 - 00000000 ____D () C:\Windows\3F5C371F8EA24F259D3DD0B4526E3AEA.TMP
2014-02-06 15:29 - 2014-02-06 15:44 - 00283032 _____ () C:\Windows\SysWOW64\PnkBstrB.exe
2014-02-06 15:29 - 2014-02-06 15:44 - 00076888 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2014-02-06 15:29 - 2014-02-06 15:29 - 00189248 _____ () C:\Windows\SysWOW64\PnkBstrB.ex0
2014-02-06 15:29 - 2011-12-19 15:16 - 03130440 _____ () C:\Windows\SysWOW64\pbsvc_blr.exe
2014-02-05 18:35 - 2014-02-05 18:38 - 00000000 ____D () C:\Users\Olga Malsam\Desktop\2014_02_05
2014-02-05 17:25 - 2014-03-01 11:15 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\genienext
2014-02-05 17:25 - 2014-02-05 17:41 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Mobogenie
2014-02-05 17:25 - 2014-02-05 17:26 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\cache
2014-02-05 17:25 - 2014-02-05 17:25 - 00000000 ____D () C:\Users\Olga Malsam\Documents\Mobogenie
2014-02-05 17:25 - 2014-02-05 17:25 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Mobogenie
2014-02-05 17:25 - 2014-02-05 17:25 - 00000000 ____D () C:\Users\Olga Malsam\.android
2014-02-05 17:25 - 2014-02-05 17:25 - 00000000 _____ () C:\Users\Olga Malsam\daemonprocess.txt
2014-02-05 17:24 - 2014-03-01 11:18 - 00000000 ____D () C:\ProgramData\Registry Helper
2014-02-05 17:24 - 2014-03-01 11:17 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Fifth
2014-02-05 17:24 - 2014-03-01 11:15 - 00000000 ____D () C:\Program Files (x86)\Mobogenie
2014-02-05 17:24 - 2014-02-05 17:24 - 00003880 _____ () C:\Windows\System32\Tasks\BrowserSafeguard Update Task
2014-02-05 17:24 - 2014-02-05 17:24 - 00003190 _____ () C:\Windows\System32\Tasks\Fifth
2014-02-05 17:24 - 2014-02-05 17:24 - 00003182 _____ () C:\Windows\System32\Tasks\OMESupervisor
2014-02-05 17:24 - 2014-02-05 17:24 - 00001188 _____ () C:\Users\Olga Malsam\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Free Screen To Video.lnk
2014-02-05 17:24 - 2014-02-05 17:24 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\SSync
2014-02-05 17:24 - 2014-02-05 17:24 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Intermediate
2014-02-05 17:24 - 2014-02-05 17:24 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\DataMgr
2014-02-05 17:24 - 2014-02-05 17:24 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Common
2014-02-05 17:23 - 2014-02-05 17:28 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\FreeScreenToVideo
2014-02-05 17:23 - 2014-02-05 17:24 - 00000000 ____D () C:\Program Files (x86)\Registry Helper
2014-02-05 17:23 - 2014-02-05 17:24 - 00000000 ____D () C:\Program Files (x86)\Free Screen To Video
2014-02-05 17:22 - 2014-03-01 11:17 - 00000000 ____D () C:\ProgramData\WPM
2014-02-05 17:22 - 2014-02-21 20:52 - 00000000 ____D () C:\Program Files (x86)\MyPC Backup
2014-02-05 11:52 - 2014-02-08 14:49 - 00000000 ____D () C:\Program Files (x86)\Perfect World Entertainment
2014-02-05 11:52 - 2014-02-05 11:54 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Arc
2014-02-05 11:52 - 2014-02-05 11:52 - 00001842 _____ () C:\Users\Public\Desktop\Arc.lnk
2014-02-05 11:51 - 2014-02-05 11:51 - 09004360 _____ (Perfect World Entertainment) C:\Users\Olga Malsam\Downloads\ArcInstall_v20140121a.exe
2014-02-04 11:35 - 2014-02-04 11:35 - 00000301 _____ () C:\Users\Olga Malsam\Downloads\Minecraft-Vanilla_1.7.4.tar.gz
2014-02-03 21:51 - 2014-02-03 21:51 - 00000000 ____D () C:\Users\Olga Malsam\Documents\PC Speed Maximizer
2014-02-03 21:51 - 2014-02-03 21:51 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\PC Speed Maximizer
2014-02-03 21:49 - 2014-02-03 21:49 - 00001083 _____ () C:\Users\Olga Malsam\Desktop\Die Installation von Windows Movie Maker fortsetzen.lnk
2014-02-03 21:48 - 2014-02-03 21:48 - 00000000 ____D () C:\Users\Olga Malsam\Tracing
2014-02-03 21:47 - 2014-02-03 21:48 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Windows Live
2014-02-03 21:46 - 2014-02-03 21:46 - 142602520 _____ (Microsoft Corporation) C:\Users\Olga Malsam\Downloads\Movie-Maker [1].exe
2014-02-03 21:46 - 2014-02-03 21:46 - 00001121 _____ () C:\Users\Olga Malsam\Desktop\PC Speed Maximizer.lnk
2014-02-03 21:46 - 2014-02-03 21:46 - 00000000 ____D () C:\Program Files (x86)\PC Speed Maximizer
2014-02-03 21:46 - 2014-02-03 21:46 - 00000000 ____D () C:\Program Files (x86)\Amazon
2014-02-03 21:44 - 2014-03-01 11:17 - 00000000 ____D () C:\Program Files (x86)\Optimizer Pro
2014-02-03 21:44 - 2014-02-03 21:44 - 58127704 _____ () C:\Users\Olga Malsam\Downloads\snagitde (2).exe
2014-02-03 21:44 - 2014-02-03 21:44 - 00001066 _____ () C:\Users\Olga Malsam\Desktop\Optimizer Pro.lnk
2014-02-03 21:44 - 2014-02-03 21:44 - 00000000 ____D () C:\Users\Olga Malsam\Documents\Optimizer Pro
2014-02-03 21:44 - 2014-02-03 21:44 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Optimizer Pro
2014-02-03 21:43 - 2014-03-01 11:17 - 00000000 ____D () C:\ProgramData\Updater
2014-02-03 21:41 - 2014-02-03 21:43 - 00000000 ____D () C:\Program Files (x86)\Movie Maker 2.6
2014-02-03 21:40 - 2014-02-03 21:41 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\SearchProtect
2014-02-03 21:40 - 2014-02-03 21:40 - 00000000 ____D () C:\Users\Olga Malsam\Downloads\Windows_Movie_Maker_TSV23GO8R
2014-02-03 19:28 - 2014-02-21 20:43 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\CrashDumps
2014-02-03 19:28 - 2014-02-03 19:28 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Unity
2014-02-03 19:06 - 2014-02-03 19:06 - 01050624 _____ (Unity Technologies ApS) C:\Users\Olga Malsam\Downloads\UnityWebPlayer.exe
2014-02-03 19:06 - 2014-02-03 19:06 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Unity
2014-02-03 18:57 - 2014-02-03 18:57 - 58127704 _____ () C:\Users\Olga Malsam\Downloads\snagitde (1).exe
2014-02-03 18:45 - 2014-02-03 18:45 - 00000000 ____D () C:\Users\Olga Malsam\Documents\Snagit
2014-02-03 18:43 - 2014-02-03 18:43 - 58127704 _____ () C:\Users\Olga Malsam\Downloads\snagitde.exe
2014-02-03 17:33 - 2014-02-03 18:45 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\TechSmith
2014-02-03 16:58 - 2014-02-03 17:28 - 00004608 _____ () C:\Users\Olga Malsam\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-02-03 16:51 - 2014-02-03 22:09 - 00000000 ____D () C:\Users\Olga Malsam\Documents\Camtasia Studio
2014-02-03 16:51 - 2014-02-03 16:51 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\TechSmith
2014-02-03 16:50 - 2014-02-03 18:45 - 00000000 ____D () C:\ProgramData\TechSmith
2014-02-03 16:50 - 2014-02-03 18:45 - 00000000 ____D () C:\ProgramData\regid.1995-08.com.techsmith
2014-02-03 16:50 - 2014-02-03 18:45 - 00000000 ____D () C:\Program Files (x86)\TechSmith
2014-02-03 16:50 - 2014-02-03 16:50 - 00001172 _____ () C:\Users\Public\Desktop\Camtasia Studio 8.lnk
2014-02-03 16:50 - 2014-02-03 16:50 - 00000000 ____D () C:\Program Files (x86)\QuickTime
2014-02-03 16:48 - 2014-02-03 16:48 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (5).exe
2014-02-03 16:47 - 2014-02-03 16:49 - 251749736 _____ () C:\Users\Olga Malsam\Downloads\camtasiade.exe
2014-02-03 15:44 - 2014-02-03 15:44 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (4).exe
2014-02-03 15:44 - 2014-02-03 15:40 - 209715200 _____ () C:\Users\Olga Malsam\Downloads\DragonsProphetSetup-2.bin.partial
2014-02-03 15:43 - 2014-02-03 15:43 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (3).exe
2014-02-03 15:41 - 2014-02-03 15:41 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (2).exe
2014-02-03 15:41 - 2014-02-03 15:41 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (1).exe
2014-02-03 15:40 - 2014-02-03 15:41 - 00000000 ____D () C:\ProgramData\Solid State Networks
2014-02-03 15:40 - 2014-02-03 15:40 - 209715200 _____ () C:\Users\Olga Malsam\Desktop\DragonsProphetSetup-2.bin.partial
2014-02-03 15:40 - 2014-02-03 15:40 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM.exe
2014-02-03 12:11 - 2010-06-02 04:55 - 00239960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_7.dll
2014-02-03 12:11 - 2010-06-02 04:55 - 00176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_7.dll
2014-02-03 12:11 - 2010-05-26 11:41 - 01907552 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_43.dll
2014-02-03 12:11 - 2010-05-26 11:41 - 01868128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_43.dll
2014-02-03 12:11 - 2010-02-04 10:01 - 00530776 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_6.dll
2014-02-03 12:11 - 2010-02-04 10:01 - 00528216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_6.dll
2014-02-03 12:11 - 2010-02-04 10:01 - 00238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_6.dll
2014-02-03 12:11 - 2010-02-04 10:01 - 00176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_6.dll
2014-02-03 12:11 - 2010-02-04 10:01 - 00078680 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_4.dll
2014-02-03 12:11 - 2010-02-04 10:01 - 00074072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_4.dll
2014-02-03 12:11 - 2010-02-04 10:01 - 00024920 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_7.dll
2014-02-03 12:11 - 2010-02-04 10:01 - 00022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_7.dll
2014-02-03 12:11 - 2009-09-04 17:44 - 00517960 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_5.dll
2014-02-03 12:11 - 2009-09-04 17:44 - 00515416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_5.dll
2014-02-03 12:11 - 2009-09-04 17:44 - 00238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_5.dll
2014-02-03 12:11 - 2009-09-04 17:44 - 00176968 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_5.dll
2014-02-03 12:11 - 2009-09-04 17:44 - 00073544 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_3.dll
2014-02-03 12:11 - 2009-09-04 17:44 - 00069464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_3.dll
2014-02-03 12:11 - 2009-09-04 17:29 - 05554512 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_42.dll
2014-02-03 12:11 - 2009-09-04 17:29 - 05501792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_42.dll
2014-02-03 12:11 - 2009-09-04 17:29 - 02582888 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_42.dll
2014-02-03 12:11 - 2009-09-04 17:29 - 02475352 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_42.dll
2014-02-03 12:11 - 2009-09-04 17:29 - 01974616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_42.dll
2014-02-03 12:11 - 2009-09-04 17:29 - 01892184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_42.dll
2014-02-03 12:11 - 2009-09-04 17:29 - 00285024 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_42.dll
2014-02-03 12:11 - 2009-09-04 17:29 - 00235344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_42.dll
2014-02-03 12:11 - 2009-03-16 14:18 - 00521560 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_4.dll
2014-02-03 12:11 - 2009-03-16 14:18 - 00517448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_4.dll
2014-02-03 12:11 - 2009-03-16 14:18 - 00235352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_4.dll
2014-02-03 12:11 - 2009-03-16 14:18 - 00174936 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_4.dll
2014-02-03 12:11 - 2009-03-16 14:18 - 00024920 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_6.dll
2014-02-03 12:11 - 2009-03-16 14:18 - 00022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_6.dll
2014-02-03 12:11 - 2009-03-09 15:27 - 05425496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_41.dll
2014-02-03 12:11 - 2009-03-09 15:27 - 04178264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_41.dll
2014-02-03 12:11 - 2009-03-09 15:27 - 02430312 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_41.dll
2014-02-03 12:11 - 2009-03-09 15:27 - 00520544 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_41.dll
2014-02-03 12:11 - 2008-10-27 10:04 - 00518480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_3.dll
2014-02-03 12:11 - 2008-10-27 10:04 - 00514384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_3.dll
2014-02-03 12:11 - 2008-10-27 10:04 - 00235856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_3.dll
2014-02-03 12:11 - 2008-10-27 10:04 - 00175440 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_3.dll
2014-02-03 12:11 - 2008-10-27 10:04 - 00074576 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_2.dll
2014-02-03 12:11 - 2008-10-27 10:04 - 00070992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_2.dll
2014-02-03 12:11 - 2008-10-27 10:04 - 00025936 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_5.dll
2014-02-03 12:11 - 2008-10-27 10:04 - 00023376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_5.dll
2014-02-03 12:11 - 2008-10-15 06:22 - 05631312 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_40.dll
2014-02-03 12:11 - 2008-10-15 06:22 - 04379984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_40.dll
2014-02-03 12:11 - 2008-10-15 06:22 - 02605920 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_40.dll
2014-02-03 12:11 - 2008-10-15 06:22 - 02036576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_40.dll
2014-02-03 12:11 - 2008-10-15 06:22 - 00519000 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_40.dll
2014-02-03 12:11 - 2008-10-15 06:22 - 00452440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_40.dll
2014-02-03 12:11 - 2008-07-31 10:41 - 00238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_2.dll
2014-02-03 12:11 - 2008-07-31 10:41 - 00177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_2.dll
2014-02-03 12:11 - 2008-07-31 10:41 - 00072200 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_1.dll
2014-02-03 12:11 - 2008-07-31 10:41 - 00068616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_1.dll
2014-02-03 12:11 - 2008-07-31 10:40 - 00513544 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_2.dll
2014-02-03 12:11 - 2008-07-31 10:40 - 00509448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_2.dll
2014-02-03 12:11 - 2008-07-10 11:01 - 00467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_39.dll
2014-02-03 12:11 - 2008-07-10 11:00 - 04992520 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_39.dll
2014-02-03 12:11 - 2008-07-10 11:00 - 03851784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_39.dll
2014-02-03 12:11 - 2008-07-10 11:00 - 01942552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_39.dll
2014-02-03 12:11 - 2008-07-10 11:00 - 01493528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_39.dll
2014-02-03 12:11 - 2008-07-10 11:00 - 00540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_39.dll
2014-02-03 12:11 - 2008-05-30 14:19 - 00511496 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_1.dll
2014-02-03 12:11 - 2008-05-30 14:19 - 00507400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_1.dll
2014-02-03 12:11 - 2008-05-30 14:18 - 00238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_1.dll
2014-02-03 12:11 - 2008-05-30 14:18 - 00177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_1.dll
2014-02-03 12:11 - 2008-05-30 14:17 - 00068104 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_0.dll
2014-02-03 12:11 - 2008-05-30 14:17 - 00065032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_0.dll
2014-02-03 12:11 - 2008-05-30 14:17 - 00025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_4.dll
2014-02-03 12:11 - 2008-05-30 14:16 - 00028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_4.dll
2014-02-03 12:11 - 2008-05-30 14:11 - 04991496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_38.dll
2014-02-03 12:11 - 2008-05-30 14:11 - 03850760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_38.dll
2014-02-03 12:11 - 2008-05-30 14:11 - 01941528 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_38.dll
2014-02-03 12:11 - 2008-05-30 14:11 - 01491992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_38.dll
2014-02-03 12:11 - 2008-05-30 14:11 - 00540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_38.dll
2014-02-03 12:11 - 2008-05-30 14:11 - 00467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_38.dll
2014-02-03 12:11 - 2008-03-05 16:04 - 00489480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_0.dll
2014-02-03 12:11 - 2008-03-05 16:03 - 00479752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_0.dll
2014-02-03 12:11 - 2008-03-05 16:03 - 00238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_0.dll
2014-02-03 12:11 - 2008-03-05 16:03 - 00177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_0.dll
2014-02-03 12:11 - 2008-03-05 16:00 - 00028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_3.dll
2014-02-03 12:11 - 2008-03-05 16:00 - 00025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_3.dll
2014-02-03 12:11 - 2008-03-05 15:56 - 04910088 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_37.dll
2014-02-03 12:11 - 2008-03-05 15:56 - 03786760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_37.dll
2014-02-03 12:11 - 2008-03-05 15:56 - 01860120 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_37.dll
2014-02-03 12:11 - 2008-03-05 15:56 - 01420824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_37.dll
2014-02-03 12:11 - 2008-02-05 23:07 - 00529424 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_37.dll
2014-02-03 12:11 - 2008-02-05 23:07 - 00462864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_37.dll
2014-02-03 12:11 - 2007-10-22 03:40 - 00411656 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_10.dll
2014-02-03 12:11 - 2007-10-22 03:39 - 00267272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_10.dll
2014-02-03 12:11 - 2007-10-22 03:37 - 00021000 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_2.dll
2014-02-03 12:11 - 2007-10-22 03:37 - 00017928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_2.dll
2014-02-03 12:11 - 2007-10-12 15:14 - 05081608 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_36.dll
2014-02-03 12:11 - 2007-10-12 15:14 - 03734536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_36.dll
2014-02-03 12:11 - 2007-10-12 15:14 - 02006552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_36.dll
2014-02-03 12:11 - 2007-10-12 15:14 - 01374232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_36.dll
2014-02-03 12:11 - 2007-10-02 09:56 - 00508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_36.dll
2014-02-03 12:11 - 2007-10-02 09:56 - 00444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_36.dll
2014-02-03 12:11 - 2007-07-20 00:57 - 00411496 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_9.dll
2014-02-03 12:11 - 2007-07-20 00:57 - 00267112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_9.dll
2014-02-03 12:11 - 2007-07-19 18:14 - 05073256 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_35.dll
2014-02-03 12:11 - 2007-07-19 18:14 - 03727720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_35.dll
2014-02-03 12:11 - 2007-07-19 18:14 - 01985904 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_35.dll
2014-02-03 12:11 - 2007-07-19 18:14 - 01358192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_35.dll
2014-02-03 12:11 - 2007-07-19 18:14 - 00508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_35.dll
2014-02-03 12:11 - 2007-07-19 18:14 - 00444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_35.dll
2014-02-03 12:11 - 2007-06-20 20:49 - 00409960 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_8.dll
2014-02-03 12:11 - 2007-06-20 20:46 - 00266088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_8.dll
2014-02-03 12:11 - 2007-05-16 16:45 - 04496232 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_34.dll
2014-02-03 12:11 - 2007-05-16 16:45 - 03497832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_34.dll
2014-02-03 12:11 - 2007-05-16 16:45 - 01401200 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_34.dll
2014-02-03 12:11 - 2007-05-16 16:45 - 01124720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_34.dll
2014-02-03 12:11 - 2007-05-16 16:45 - 00506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_34.dll
2014-02-03 12:11 - 2007-05-16 16:45 - 00443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_34.dll
2014-02-03 12:11 - 2007-04-04 18:55 - 00403304 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_7.dll
2014-02-03 12:11 - 2007-04-04 18:55 - 00261480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_7.dll
2014-02-03 12:11 - 2007-04-04 18:54 - 00107368 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_3.dll
2014-02-03 12:11 - 2007-04-04 18:53 - 00081768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_3.dll
2014-02-03 12:11 - 2007-03-15 16:57 - 00506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_33.dll
2014-02-03 12:11 - 2007-03-15 16:57 - 00443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_33.dll
2014-02-03 12:11 - 2007-03-12 16:42 - 04494184 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_33.dll
2014-02-03 12:11 - 2007-03-12 16:42 - 03495784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_33.dll
2014-02-03 12:11 - 2007-03-12 16:42 - 01400176 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_33.dll
2014-02-03 12:11 - 2007-03-12 16:42 - 01123696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_33.dll
2014-02-03 12:11 - 2007-03-05 12:42 - 00017688 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_1.dll
2014-02-03 12:11 - 2007-03-05 12:42 - 00015128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_1.dll
2014-02-03 12:11 - 2007-01-24 15:27 - 00393576 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_6.dll
2014-02-03 12:11 - 2007-01-24 15:27 - 00255848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_6.dll
2014-02-03 12:11 - 2006-12-08 12:02 - 00251672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_5.dll
2014-02-03 12:11 - 2006-12-08 12:00 - 00390424 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_5.dll
2014-02-03 12:11 - 2006-11-29 13:06 - 00469264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10.dll
2014-02-03 12:11 - 2006-11-29 13:06 - 00440080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10.dll
2014-02-03 12:11 - 2006-09-28 16:05 - 03977496 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_31.dll
2014-02-03 12:11 - 2006-09-28 16:05 - 02414360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_31.dll
2014-02-03 12:11 - 2006-09-28 16:05 - 00237848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_4.dll
2014-02-03 12:11 - 2006-09-28 16:04 - 00364824 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_4.dll
2014-02-03 12:11 - 2006-07-28 09:31 - 00083736 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_2.dll
2014-02-03 12:11 - 2006-07-28 09:30 - 00363288 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_3.dll
2014-02-03 12:11 - 2006-07-28 09:30 - 00236824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_3.dll
2014-02-03 12:11 - 2006-07-28 09:30 - 00062744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_2.dll
2014-02-03 12:11 - 2006-05-31 07:24 - 00230168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_2.dll
2014-02-03 12:11 - 2006-05-31 07:22 - 00354072 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_2.dll
2014-02-03 12:11 - 2006-03-31 12:41 - 03927248 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_30.dll
2014-02-03 12:11 - 2006-03-31 12:40 - 02388176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_30.dll
2014-02-03 12:11 - 2006-03-31 12:40 - 00352464 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_1.dll
2014-02-03 12:11 - 2006-03-31 12:39 - 00229584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_1.dll
2014-02-03 12:11 - 2006-03-31 12:39 - 00083664 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_1.dll
2014-02-03 12:11 - 2006-03-31 12:39 - 00062672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_1.dll
2014-02-03 12:11 - 2006-02-03 08:43 - 03830992 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_29.dll
2014-02-03 12:11 - 2006-02-03 08:43 - 02332368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_29.dll
2014-02-03 12:11 - 2006-02-03 08:42 - 00355536 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_0.dll
2014-02-03 12:11 - 2006-02-03 08:42 - 00230096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_0.dll
2014-02-03 12:11 - 2006-02-03 08:41 - 00016592 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_0.dll
2014-02-03 12:11 - 2006-02-03 08:41 - 00014032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_0.dll
2014-02-03 12:11 - 2005-12-05 18:09 - 03815120 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_28.dll
2014-02-03 12:11 - 2005-12-05 18:09 - 02323664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_28.dll
2014-02-03 12:11 - 2005-07-22 19:59 - 03807440 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_27.dll
2014-02-03 12:11 - 2005-07-22 19:59 - 02319568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_27.dll
2014-02-03 12:11 - 2005-05-26 15:34 - 03767504 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_26.dll
2014-02-03 12:11 - 2005-05-26 15:34 - 02297552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_26.dll
2014-02-03 12:11 - 2005-03-18 17:19 - 03823312 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_25.dll
2014-02-03 12:11 - 2005-03-18 17:19 - 02337488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_25.dll
2014-02-03 12:11 - 2005-02-05 19:45 - 03544272 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_24.dll
2014-02-03 12:11 - 2005-02-05 19:45 - 02222800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_24.dll
2014-02-03 12:10 - 2014-02-03 12:10 - 00001168 _____ () C:\Users\Public\Desktop\AION Free-to-Play.lnk
2014-02-03 12:09 - 2014-02-03 12:09 - 00001071 _____ () C:\Users\Public\Desktop\Gameforge Live.lnk
2014-02-03 12:09 - 2014-02-03 12:09 - 00000000 ____D () C:\Users\Olga Malsam\Downloads\Gameforge Live
2014-02-03 12:09 - 2014-02-03 12:09 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Gameforge4d
2014-02-03 12:09 - 2014-02-03 12:09 - 00000000 ____D () C:\Program Files (x86)\GameforgeLive
2014-02-03 12:08 - 2014-02-03 12:08 - 20435800 _____ (Gameforge ) C:\Users\Olga Malsam\Downloads\AION_GameforgeLiveSetup.exe
2014-02-03 10:14 - 2014-02-06 12:07 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\.technic
2014-02-03 10:12 - 2014-02-05 10:50 - 02332590 _____ () C:\Users\Olga Malsam\Desktop\TechnicLauncher.exe
2014-02-01 12:43 - 2014-02-01 12:43 - 00000000 ____D () C:\ProgramData\AskPartnerNetwork
2014-02-01 12:43 - 2014-02-01 12:43 - 00000000 ____D () C:\ProgramData\APN
2014-02-01 12:43 - 2014-02-01 12:43 - 00000000 ____D () C:\Program Files (x86)\AskPartnerNetwork
2014-02-01 12:41 - 2014-02-01 12:41 - 00005327 _____ () C:\Windows\SysWOW64\jupdate-1.7.0_51-b13.log
2014-01-31 20:38 - 2014-02-01 13:12 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
2014-01-31 07:51 - 2014-01-31 13:03 - 00000000 ____D () C:\Users\Olga Malsam\Desktop\2014_01_31

==================== One Month Modified Files and Folders =======

2014-03-01 12:02 - 2014-03-01 12:02 - 00022168 _____ () C:\Users\Olga Malsam\Desktop\FRST.txt
2014-03-01 12:02 - 2014-03-01 12:02 - 00000000 ____D () C:\FRST
2014-03-01 12:02 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\system32\sru
2014-03-01 12:00 - 2014-03-01 12:00 - 02155520 _____ (Farbar) C:\Users\Olga Malsam\Desktop\FRST64.exe
2014-03-01 11:58 - 2013-10-26 10:35 - 00001170 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3239461666-2670977852-47653827-1002UA.job
2014-03-01 11:58 - 2013-10-26 09:50 - 00003596 _____ () C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3239461666-2670977852-47653827-1002
2014-03-01 11:56 - 2013-10-15 10:55 - 01634871 _____ () C:\Windows\WindowsUpdate.log
2014-03-01 11:53 - 2013-10-26 10:39 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Skype
2014-03-01 11:30 - 2014-03-01 11:30 - 00016547 _____ () C:\Users\Olga Malsam\Desktop\mbam-log-2014-03-01 (10-13-41).zip
2014-03-01 11:30 - 2014-02-26 11:55 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\WinZipper
2014-03-01 11:21 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\system32\NDF
2014-03-01 11:18 - 2014-02-05 17:24 - 00000000 ____D () C:\ProgramData\Registry Helper
2014-03-01 11:17 - 2014-02-05 17:24 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Fifth
2014-03-01 11:17 - 2014-02-05 17:22 - 00000000 ____D () C:\ProgramData\WPM
2014-03-01 11:17 - 2014-02-03 21:44 - 00000000 ____D () C:\Program Files (x86)\Optimizer Pro
2014-03-01 11:17 - 2014-02-03 21:43 - 00000000 ____D () C:\ProgramData\Updater
2014-03-01 11:17 - 2013-09-23 14:28 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-03-01 11:17 - 2013-03-22 13:23 - 00284388 _____ () C:\Windows\PFRO.log
2014-03-01 11:17 - 2012-07-26 08:22 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-03-01 11:17 - 2012-07-26 06:26 - 00262144 ___SH () C:\Windows\system32\config\BBI
2014-03-01 11:15 - 2014-02-26 11:55 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\SupTab
2014-03-01 11:15 - 2014-02-23 09:29 - 00000000 ____D () C:\ProgramData\ssaVEiutkeep
2014-03-01 11:15 - 2014-02-23 09:29 - 00000000 ____D () C:\ProgramData\PngTOPPTCoNVaErt
2014-03-01 11:15 - 2014-02-05 17:25 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\genienext
2014-03-01 11:15 - 2014-02-05 17:24 - 00000000 ____D () C:\Program Files (x86)\Mobogenie
2014-03-01 10:58 - 2013-10-26 10:35 - 00001118 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3239461666-2670977852-47653827-1002Core.job
2014-02-26 14:00 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\AUInstallAgent
2014-02-26 11:55 - 2014-02-26 11:55 - 00000000 ____D () C:\Program Files (x86)\WinZipper
2014-02-26 08:52 - 2014-01-26 08:40 - 00421528 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-02-23 09:29 - 2014-02-23 09:29 - 00000306 __RSH () C:\ProgramData\ntuser.pol
2014-02-23 09:29 - 2014-02-23 09:29 - 00000000 ____D () C:\ProgramData\ffgebdnlficohflogejdanneidlnjhno
2014-02-23 09:29 - 2014-02-23 09:29 - 00000000 ____D () C:\ProgramData\27b22a5aa2e3f142
2014-02-23 09:29 - 2012-07-26 09:12 - 00000000 ___HD () C:\Windows\system32\GroupPolicy
2014-02-23 09:29 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\SysWOW64\GroupPolicy
2014-02-22 17:06 - 2014-02-22 17:06 - 00002137 _____ () C:\Users\Public\Desktop\3D Vision Photo Viewer.lnk
2014-02-22 17:06 - 2014-02-22 17:06 - 00000000 ____D () C:\Program Files (x86)\AGEIA Technologies
2014-02-22 17:06 - 2013-09-23 14:27 - 00000000 ____D () C:\Program Files (x86)\NVIDIA Corporation
2014-02-22 17:05 - 2013-06-25 14:36 - 00052218 _____ () C:\Windows\setupact.log
2014-02-21 20:52 - 2014-02-05 17:22 - 00000000 ____D () C:\Program Files (x86)\MyPC Backup
2014-02-21 20:52 - 2013-10-25 18:25 - 00000000 ___RD () C:\Users\Olga Malsam\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-02-21 20:43 - 2014-02-03 19:28 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\CrashDumps
2014-02-21 15:10 - 2014-02-21 15:10 - 00769528 _____ () C:\Windows\system32\perfh019.dat
2014-02-21 15:10 - 2014-02-21 15:10 - 00158164 _____ () C:\Windows\system32\perfc019.dat
2014-02-21 15:10 - 2013-03-22 14:08 - 00752930 _____ () C:\Windows\system32\perfh007.dat
2014-02-21 15:10 - 2013-03-22 14:08 - 00156156 _____ () C:\Windows\system32\perfc007.dat
2014-02-21 15:08 - 2012-07-26 09:12 - 00000000 ____D () C:\Program Files\Windows Photo Viewer
2014-02-21 15:08 - 2012-07-26 09:12 - 00000000 ____D () C:\Program Files (x86)\Windows Photo Viewer
2014-02-21 15:08 - 2012-07-26 09:12 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
2014-02-21 15:07 - 2014-02-21 15:07 - 00000000 ____D () C:\Windows\SysWOW64\0409
2014-02-21 15:07 - 2013-03-22 14:06 - 00000000 ____D () C:\Windows\SysWOW64\XPSViewer
2014-02-21 15:07 - 2012-07-26 10:45 - 00000000 ____D () C:\Program Files\Windows Journal
2014-02-21 15:07 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\SysWOW64\winrm
2014-02-21 15:07 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\SysWOW64\sysprep
2014-02-21 15:07 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\SysWOW64\slmgr
2014-02-21 15:07 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\WinStore
2014-02-21 15:07 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\SysWOW64\migwiz
2014-02-21 15:07 - 2012-07-26 09:12 - 00000000 ____D () C:\Program Files\Windows Defender
2014-02-21 15:07 - 2012-07-26 09:12 - 00000000 ____D () C:\Program Files\Common Files\System
2014-02-21 15:07 - 2012-07-26 06:38 - 00000000 ____D () C:\Windows\SysWOW64\oobe
2014-02-21 15:07 - 2012-07-26 06:37 - 00000000 ____D () C:\Windows\servicing
2014-02-21 15:06 - 2014-02-21 15:06 - 00000000 ____D () C:\Windows\SysWOW64\ru
2014-02-21 15:06 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\SysWOW64\WCN
2014-02-21 15:06 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\SysWOW64\Printing_Admin_Scripts
2014-02-21 15:06 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\SysWOW64\MUI
2014-02-21 15:06 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\SysWOW64\Com
2014-02-21 15:06 - 2012-07-26 06:38 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-02-21 15:05 - 2014-02-21 15:05 - 00000000 ____D () C:\Windows\system32\0409
2014-02-21 15:05 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\system32\winrm
2014-02-21 15:05 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\system32\WCN
2014-02-21 15:05 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\system32\slmgr
2014-02-21 15:05 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\system32\Printing_Admin_Scripts
2014-02-21 15:05 - 2012-07-26 09:12 - 00000000 ___RD () C:\Windows\ImmersiveControlPanel
2014-02-21 15:05 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\system32\MUI
2014-02-21 15:05 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\system32\migwiz
2014-02-21 15:05 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-02-21 15:05 - 2012-07-26 06:38 - 00000000 ____D () C:\Windows\system32\Sysprep
2014-02-21 15:05 - 2012-07-26 06:38 - 00000000 ____D () C:\Windows\system32\oobe
2014-02-21 15:05 - 2012-07-26 06:38 - 00000000 ____D () C:\Windows\system32\Dism
2014-02-21 15:04 - 2014-02-21 15:04 - 00000000 ____D () C:\Windows\system32\ru
2014-02-21 15:04 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\system32\SystemResetPlatform
2014-02-21 15:04 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\system32\Com
2014-02-21 15:03 - 2013-03-22 14:08 - 00000000 ____D () C:\sources
2014-02-21 15:02 - 2014-02-21 15:10 - 00340542 _____ () C:\Windows\system32\perfi019.dat
2014-02-21 15:02 - 2014-02-21 15:10 - 00041610 _____ () C:\Windows\system32\perfd019.dat
2014-02-21 14:48 - 2014-02-21 14:48 - 00004044 _____ () C:\Windows\System32\Tasks\LaunchApp
2014-02-20 18:22 - 2013-11-04 17:04 - 00000000 ____D () C:\Windows\system32\MRT
2014-02-20 18:20 - 2013-03-22 18:03 - 88567024 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-02-19 13:44 - 2012-07-26 06:26 - 00262144 ___SH () C:\Windows\system32\config\ELAM
2014-02-18 10:53 - 2013-10-26 10:35 - 00004128 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3239461666-2670977852-47653827-1002UA
2014-02-18 10:53 - 2013-10-26 10:35 - 00003748 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3239461666-2670977852-47653827-1002Core
2014-02-18 10:29 - 2013-05-07 14:01 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-02-18 10:29 - 2013-05-07 14:01 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-02-17 23:03 - 2013-11-18 19:05 - 00694240 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-02-17 23:03 - 2013-11-18 19:05 - 00078304 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-02-15 15:45 - 2014-02-15 15:45 - 00002201 _____ () C:\Users\Olga Malsam\Desktop\Ashampoo AppLauncher.lnk
2014-02-12 16:37 - 2012-07-26 08:28 - 01748838 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-02-08 19:34 - 2014-02-22 17:02 - 31432480 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 25256224 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 23683360 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 17715784 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 17560352 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 15740232 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 12324640 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2014-02-08 19:34 - 2014-02-22 17:02 - 11636176 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 11589272 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 09728064 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 09690424 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 03142432 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 02956576 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 02782496 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvenc.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 02410784 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvenc.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 01885472 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6433489.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 01515296 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6433489.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00892192 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00875296 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00863520 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00844576 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00832424 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00483104 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00408352 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00378656 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00353504 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00333600 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00305600 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00174296 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00148528 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2014-02-08 19:34 - 2013-11-09 19:48 - 02713728 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2014-02-08 19:34 - 2013-09-23 14:27 - 14669032 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2014-02-08 19:34 - 2013-09-23 14:27 - 03090184 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2014-02-08 19:34 - 2013-09-23 14:27 - 00947296 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2014-02-08 19:34 - 2013-09-23 14:27 - 00024544 _____ () C:\Windows\system32\nvinfo.pb
2014-02-08 19:34 - 2013-09-20 09:30 - 00061216 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2014-02-08 19:34 - 2013-09-20 09:30 - 00053024 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2014-02-08 19:34 - 2012-07-25 21:22 - 18257576 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2014-02-08 18:42 - 2013-09-23 14:28 - 06712608 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2014-02-08 18:42 - 2013-09-23 14:28 - 03498272 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2014-02-08 18:42 - 2013-09-23 14:28 - 02559776 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2014-02-08 18:42 - 2013-09-23 14:28 - 00923936 _____ (NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
2014-02-08 18:42 - 2013-09-23 14:28 - 00386336 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2014-02-08 18:42 - 2013-09-23 14:28 - 00063776 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2014-02-08 17:18 - 2014-02-22 17:06 - 00599840 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2014-02-08 14:49 - 2014-02-05 11:52 - 00000000 ____D () C:\Program Files (x86)\Perfect World Entertainment
2014-02-08 14:30 - 2014-02-08 14:30 - 00000000 ____D () C:\Program Files (x86)\Microsoft CAPICOM 2.1.0.2
2014-02-06 15:44 - 2014-02-06 15:44 - 00283032 _____ () C:\Windows\SysWOW64\PnkBstrB.xtr
2014-02-06 15:44 - 2014-02-06 15:44 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\PunkBuster
2014-02-06 15:44 - 2014-02-06 15:44 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Chromium
2014-02-06 15:44 - 2014-02-06 15:29 - 00283032 _____ () C:\Windows\SysWOW64\PnkBstrB.exe
2014-02-06 15:44 - 2014-02-06 15:29 - 00076888 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2014-02-06 15:33 - 2013-03-25 09:23 - 00046566 _____ () C:\Windows\DirectX.log
2014-02-06 15:30 - 2014-02-06 15:30 - 00000000 ____D () C:\Windows\3F5C371F8EA24F259D3DD0B4526E3AEA.TMP
2014-02-06 15:29 - 2014-02-06 15:29 - 00189248 _____ () C:\Windows\SysWOW64\PnkBstrB.ex0
2014-02-06 12:07 - 2014-02-03 10:14 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\.technic
2014-02-05 18:52 - 2013-09-23 14:28 - 03573739 _____ () C:\Windows\system32\nvcoproc.bin
2014-02-05 18:38 - 2014-02-05 18:35 - 00000000 ____D () C:\Users\Olga Malsam\Desktop\2014_02_05
2014-02-05 17:41 - 2014-02-05 17:25 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Mobogenie
2014-02-05 17:28 - 2014-02-05 17:23 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\FreeScreenToVideo
2014-02-05 17:26 - 2014-02-05 17:25 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\cache
2014-02-05 17:25 - 2014-02-05 17:25 - 00000000 ____D () C:\Users\Olga Malsam\Documents\Mobogenie
2014-02-05 17:25 - 2014-02-05 17:25 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Mobogenie
2014-02-05 17:25 - 2014-02-05 17:25 - 00000000 ____D () C:\Users\Olga Malsam\.android
2014-02-05 17:25 - 2014-02-05 17:25 - 00000000 _____ () C:\Users\Olga Malsam\daemonprocess.txt
2014-02-05 17:25 - 2013-10-25 18:23 - 00000000 ____D () C:\Users\Olga Malsam
2014-02-05 17:24 - 2014-02-05 17:24 - 00003880 _____ () C:\Windows\System32\Tasks\BrowserSafeguard Update Task
2014-02-05 17:24 - 2014-02-05 17:24 - 00003190 _____ () C:\Windows\System32\Tasks\Fifth
2014-02-05 17:24 - 2014-02-05 17:24 - 00003182 _____ () C:\Windows\System32\Tasks\OMESupervisor
2014-02-05 17:24 - 2014-02-05 17:24 - 00001188 _____ () C:\Users\Olga Malsam\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Free Screen To Video.lnk
2014-02-05 17:24 - 2014-02-05 17:24 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\SSync
2014-02-05 17:24 - 2014-02-05 17:24 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Intermediate
2014-02-05 17:24 - 2014-02-05 17:24 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\DataMgr
2014-02-05 17:24 - 2014-02-05 17:24 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Common
2014-02-05 17:24 - 2014-02-05 17:23 - 00000000 ____D () C:\Program Files (x86)\Registry Helper
2014-02-05 17:24 - 2014-02-05 17:23 - 00000000 ____D () C:\Program Files (x86)\Free Screen To Video
2014-02-05 17:21 - 2013-10-26 10:35 - 00002556 _____ () C:\Users\Olga Malsam\Desktop\Google Chrome.lnk
2014-02-05 17:21 - 2013-10-25 18:25 - 00002071 _____ () C:\Users\Public\Desktop\eBay.lnk
2014-02-05 17:21 - 2013-10-25 18:25 - 00002061 _____ () C:\Users\Olga Malsam\Desktop\MEDION Serviceportal.lnk
2014-02-05 17:21 - 2013-10-25 18:25 - 00001915 _____ () C:\Users\Olga Malsam\Desktop\LIFESTORE.lnk
2014-02-05 17:21 - 2013-10-25 18:25 - 00001658 _____ () C:\Users\Olga Malsam\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-02-05 17:21 - 2013-10-25 18:25 - 00001301 _____ () C:\Users\Public\Desktop\Medion Telefondienste.lnk
2014-02-05 17:21 - 2013-10-25 18:25 - 00001273 _____ () C:\Users\Olga Malsam\Desktop\Gutscheine bei coupons4u.lnk
2014-02-05 12:55 - 2013-11-29 22:21 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\NVIDIA
2014-02-05 11:54 - 2014-02-05 11:52 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Arc
2014-02-05 11:52 - 2014-02-05 11:52 - 00001842 _____ () C:\Users\Public\Desktop\Arc.lnk
2014-02-05 11:52 - 2013-03-25 11:31 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-02-05 11:51 - 2014-02-05 11:51 - 09004360 _____ (Perfect World Entertainment) C:\Users\Olga Malsam\Downloads\ArcInstall_v20140121a.exe
2014-02-05 10:50 - 2014-02-03 10:12 - 02332590 _____ () C:\Users\Olga Malsam\Desktop\TechnicLauncher.exe
2014-02-04 21:03 - 2013-11-29 22:20 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\.minecraft
2014-02-04 11:35 - 2014-02-04 11:35 - 00000301 _____ () C:\Users\Olga Malsam\Downloads\Minecraft-Vanilla_1.7.4.tar.gz
2014-02-03 22:09 - 2014-02-03 16:51 - 00000000 ____D () C:\Users\Olga Malsam\Documents\Camtasia Studio
2014-02-03 21:51 - 2014-02-03 21:51 - 00000000 ____D () C:\Users\Olga Malsam\Documents\PC Speed Maximizer
2014-02-03 21:51 - 2014-02-03 21:51 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\PC Speed Maximizer
2014-02-03 21:49 - 2014-02-03 21:49 - 00001083 _____ () C:\Users\Olga Malsam\Desktop\Die Installation von Windows Movie Maker fortsetzen.lnk
2014-02-03 21:48 - 2014-02-03 21:48 - 00000000 ____D () C:\Users\Olga Malsam\Tracing
2014-02-03 21:48 - 2014-02-03 21:47 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Windows Live
2014-02-03 21:47 - 2013-03-25 09:24 - 00000000 ____D () C:\Program Files (x86)\Windows Live
2014-02-03 21:46 - 2014-02-03 21:46 - 142602520 _____ (Microsoft Corporation) C:\Users\Olga Malsam\Downloads\Movie-Maker [1].exe
2014-02-03 21:46 - 2014-02-03 21:46 - 00001121 _____ () C:\Users\Olga Malsam\Desktop\PC Speed Maximizer.lnk
2014-02-03 21:46 - 2014-02-03 21:46 - 00000000 ____D () C:\Program Files (x86)\PC Speed Maximizer
2014-02-03 21:46 - 2014-02-03 21:46 - 00000000 ____D () C:\Program Files (x86)\Amazon
2014-02-03 21:44 - 2014-02-03 21:44 - 58127704 _____ () C:\Users\Olga Malsam\Downloads\snagitde (2).exe
2014-02-03 21:44 - 2014-02-03 21:44 - 00001066 _____ () C:\Users\Olga Malsam\Desktop\Optimizer Pro.lnk
2014-02-03 21:44 - 2014-02-03 21:44 - 00000000 ____D () C:\Users\Olga Malsam\Documents\Optimizer Pro
2014-02-03 21:44 - 2014-02-03 21:44 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Optimizer Pro
2014-02-03 21:43 - 2014-02-03 21:41 - 00000000 ____D () C:\Program Files (x86)\Movie Maker 2.6
2014-02-03 21:43 - 2013-12-28 14:23 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Mozilla
2014-02-03 21:41 - 2014-02-03 21:40 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\SearchProtect
2014-02-03 21:40 - 2014-02-03 21:40 - 00000000 ____D () C:\Users\Olga Malsam\Downloads\Windows_Movie_Maker_TSV23GO8R
2014-02-03 19:28 - 2014-02-03 19:28 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Unity
2014-02-03 19:06 - 2014-02-03 19:06 - 01050624 _____ (Unity Technologies ApS) C:\Users\Olga Malsam\Downloads\UnityWebPlayer.exe
2014-02-03 19:06 - 2014-02-03 19:06 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Unity
2014-02-03 18:57 - 2014-02-03 18:57 - 58127704 _____ () C:\Users\Olga Malsam\Downloads\snagitde (1).exe
2014-02-03 18:45 - 2014-02-03 18:45 - 00000000 ____D () C:\Users\Olga Malsam\Documents\Snagit
2014-02-03 18:45 - 2014-02-03 17:33 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\TechSmith
2014-02-03 18:45 - 2014-02-03 16:50 - 00000000 ____D () C:\ProgramData\TechSmith
2014-02-03 18:45 - 2014-02-03 16:50 - 00000000 ____D () C:\ProgramData\regid.1995-08.com.techsmith
2014-02-03 18:45 - 2014-02-03 16:50 - 00000000 ____D () C:\Program Files (x86)\TechSmith
2014-02-03 18:43 - 2014-02-03 18:43 - 58127704 _____ () C:\Users\Olga Malsam\Downloads\snagitde.exe
2014-02-03 17:28 - 2014-02-03 16:58 - 00004608 _____ () C:\Users\Olga Malsam\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-02-03 16:51 - 2014-02-03 16:51 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\TechSmith
2014-02-03 16:50 - 2014-02-03 16:50 - 00001172 _____ () C:\Users\Public\Desktop\Camtasia Studio 8.lnk
2014-02-03 16:50 - 2014-02-03 16:50 - 00000000 ____D () C:\Program Files (x86)\QuickTime
2014-02-03 16:49 - 2014-02-03 16:47 - 251749736 _____ () C:\Users\Olga Malsam\Downloads\camtasiade.exe
2014-02-03 16:48 - 2014-02-03 16:48 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (5).exe
2014-02-03 15:44 - 2014-02-03 15:44 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (4).exe
2014-02-03 15:43 - 2014-02-03 15:43 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (3).exe
2014-02-03 15:41 - 2014-02-03 15:41 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (2).exe
2014-02-03 15:41 - 2014-02-03 15:41 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (1).exe
2014-02-03 15:41 - 2014-02-03 15:40 - 00000000 ____D () C:\ProgramData\Solid State Networks
2014-02-03 15:40 - 2014-02-03 15:44 - 209715200 _____ () C:\Users\Olga Malsam\Downloads\DragonsProphetSetup-2.bin.partial
2014-02-03 15:40 - 2014-02-03 15:40 - 209715200 _____ () C:\Users\Olga Malsam\Desktop\DragonsProphetSetup-2.bin.partial
2014-02-03 15:40 - 2014-02-03 15:40 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM.exe
2014-02-03 12:10 - 2014-02-03 12:10 - 00001168 _____ () C:\Users\Public\Desktop\AION Free-to-Play.lnk
2014-02-03 12:09 - 2014-02-03 12:09 - 00001071 _____ () C:\Users\Public\Desktop\Gameforge Live.lnk
2014-02-03 12:09 - 2014-02-03 12:09 - 00000000 ____D () C:\Users\Olga Malsam\Downloads\Gameforge Live
2014-02-03 12:09 - 2014-02-03 12:09 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Gameforge4d
2014-02-03 12:09 - 2014-02-03 12:09 - 00000000 ____D () C:\Program Files (x86)\GameforgeLive
2014-02-03 12:08 - 2014-02-03 12:08 - 20435800 _____ (Gameforge ) C:\Users\Olga Malsam\Downloads\AION_GameforgeLiveSetup.exe
2014-02-02 19:44 - 2013-12-28 14:22 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-02-01 13:12 - 2014-01-31 20:38 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
2014-02-01 12:43 - 2014-02-01 12:43 - 00000000 ____D () C:\ProgramData\AskPartnerNetwork
2014-02-01 12:43 - 2014-02-01 12:43 - 00000000 ____D () C:\ProgramData\APN
2014-02-01 12:43 - 2014-02-01 12:43 - 00000000 ____D () C:\Program Files (x86)\AskPartnerNetwork
2014-02-01 12:41 - 2014-02-01 12:41 - 00005327 _____ () C:\Windows\SysWOW64\jupdate-1.7.0_51-b13.log
2014-02-01 12:41 - 2013-11-29 22:20 - 00000000 ____D () C:\ProgramData\Oracle
2014-02-01 12:41 - 2013-11-29 22:19 - 00000000 ____D () C:\Program Files (x86)\Java
2014-02-01 10:20 - 2014-02-13 10:50 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-02-01 10:19 - 2014-02-13 10:50 - 02241536 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-02-01 10:19 - 2014-02-13 10:50 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-02-01 10:19 - 2014-02-13 10:50 - 00915968 _____ (Microsoft Corporation) C:\Windows\system32\uxtheme.dll
2014-02-01 10:19 - 2014-02-13 10:50 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\UXInit.dll
2014-02-01 10:18 - 2014-02-13 10:50 - 19274240 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-02-01 10:18 - 2014-02-13 10:50 - 15403520 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-02-01 10:18 - 2014-02-13 10:50 - 03960320 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-02-01 10:18 - 2014-02-13 10:50 - 02648576 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-02-01 10:18 - 2014-02-13 10:50 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-02-01 10:18 - 2014-02-13 10:50 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-02-01 10:18 - 2014-02-13 10:50 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-02-01 10:18 - 2014-02-13 10:50 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-02-01 10:18 - 2014-02-13 10:50 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-02-01 10:18 - 2014-02-13 10:50 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-02-01 10:18 - 2014-02-13 10:50 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-02-01 08:58 - 2014-02-13 10:50 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-02-01 08:58 - 2014-02-13 10:50 - 01140736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-02-01 08:58 - 2014-02-13 10:50 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UXInit.dll
2014-02-01 08:57 - 2014-02-13 10:50 - 14359040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-02-01 08:57 - 2014-02-13 10:50 - 13760512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-02-01 08:57 - 2014-02-13 10:50 - 02877952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-02-01 08:57 - 2014-02-13 10:50 - 02049024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-02-01 08:57 - 2014-02-13 10:50 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-02-01 08:57 - 2014-02-13 10:50 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-02-01 08:57 - 2014-02-13 10:50 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-02-01 08:57 - 2014-02-13 10:50 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-02-01 08:57 - 2014-02-13 10:50 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-02-01 08:57 - 2014-02-13 10:50 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-02-01 08:57 - 2014-02-13 10:50 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-02-01 08:40 - 2014-02-13 10:50 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-02-01 08:34 - 2014-02-13 10:50 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-02-01 06:08 - 2014-02-13 10:50 - 00534528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uxtheme.dll
2014-01-31 13:03 - 2014-01-31 07:51 - 00000000 ____D () C:\Users\Olga Malsam\Desktop\2014_01_31
2014-01-31 07:57 - 2013-12-28 14:23 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Thunderbird

Some content of TEMP:
====================
C:\Users\Olga Malsam\AppData\Local\Temp\APNSetup.exe
C:\Users\Olga Malsam\AppData\Local\Temp\AppLauncher.exe
C:\Users\Olga Malsam\AppData\Local\Temp\BackupSetup.exe
C:\Users\Olga Malsam\AppData\Local\Temp\COMAP.EXE
C:\Users\Olga Malsam\AppData\Local\Temp\jre-7u51-windows-i586-iftw.exe
C:\Users\Olga Malsam\AppData\Local\Temp\nvSCPAPI.dll
C:\Users\Olga Malsam\AppData\Local\Temp\nvSCPAPI64.dll
C:\Users\Olga Malsam\AppData\Local\Temp\nvStInst.exe
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite12029.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite14661.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite20144.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite25075.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite26874.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite33329.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite39326.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite39613.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite40180.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite43369.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite56700.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite57615.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite71632.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite74409.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite77186.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite82019.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite85695.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite88847.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite89328.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite92612.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite99333.dll
C:\Users\Olga Malsam\AppData\Local\Temp\vcredist_x64.exe
C:\Users\Olga Malsam\AppData\Local\Temp\vlc-2.1.2-win64.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-02-21 15:45

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Addition.txt kommt in der nächsten Antwort.
__________________

Alt 01.03.2014, 12:09   #4
Juri9
 
Freeware-Mitbringsel Juchee! - Weitere Schritte zur Müllentfernung notwendig... - Standard

Freeware-Mitbringsel Juchee! - Weitere Schritte zur Müllentfernung notwendig...



Und hier noch die Addition:

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 27-02-2014 02
Ran by Olga Malsam at 2014-03-01 12:03:19
Running from C:\Users\Olga Malsam\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

AION Free-to-Play (HKLM-x32\...\{82E73E8D-E1E7-45A4-A311-6D31492AA913}_is1) (Version:  - Gameforge)
Arc (HKLM-x32\...\{CED8E25B-122A-4E80-B612-7F99B93284B3}) (Version: 1.0.0.9668 - Perfect World Entertainment)
ArcSoft PhotoStudio 5.5 (HKLM-x32\...\{85309D89-7BE9-4094-BB17-24999C6118FC}) (Version:  - ArcSoft)
Ashampoo AppLauncher v.1.0.0 (HKLM-x32\...\Ashampoo AppLauncher_is1) (Version: 1.0.0 - Ashampoo GmbH & Co. KG)
Ashampoo Burning Studio 11 v.11.0.4 (HKLM-x32\...\Ashampoo Burning Studio 11_is1) (Version: 11.0.4 - Ashampoo GmbH & Co. KG)
Ashampoo Core Tuner 2 v.2.0.1 (HKLM-x32\...\Ashampoo Core Tuner 2_is1) (Version: 2.01 - Ashampoo GmbH & Co. KG)
Ashampoo GetBack Photo v.1.0.1 (HKLM-x32\...\Ashampoo GetBack Photo_is1) (Version: 1.0.1 - Ashampoo GmbH & Co. KG)
Ashampoo HDD Control 2 v.2.1.0 (HKLM-x32\...\Ashampoo HDD Control 2_is1) (Version: 2.1.0 - Ashampoo GmbH & Co. KG)
Ashampoo Music Studio 4 v.4.0.1 (HKLM-x32\...\Ashampoo Music Studio 4_is1) (Version: 4.0.1 - Ashampoo GmbH & Co. KG)
Ashampoo Photo Commander 10 v.10.1.3 (HKLM-x32\...\Ashampoo Photo Commander 10_is1) (Version: 10.1.3 - Ashampoo GmbH & Co. KG)
Ashampoo Photo Optimizer 5 v.5.1.2 (HKLM-x32\...\Ashampoo Photo Optimizer 5_is1) (Version: 5.1.2 - Ashampoo GmbH & Co. KG)
Ashampoo Slideshow Studio HD 2 v.2.0.5 (HKLM-x32\...\Ashampoo Slideshow Studio HD 2_is1) (Version: 2.0.5 - Ashampoo GmbH & Co. KG)
Ashampoo Snap 5 v.5.1.5 (HKLM-x32\...\Ashampoo Snap 5_is1) (Version: 5.1.5 - Ashampoo GmbH & Co. KG)
Ashampoo UnInstaller 4 v.4.30 (HKLM-x32\...\Ashampoo UnInstaller 4_is1) (Version: 4.3.0 - Ashampoo GmbH & Co. KG)
Ashampoo Video Styler v.1.0.1 (HKLM-x32\...\Ashampoo Video Styler_is1) (Version: 1.0.1 - Ashampoo GmbH & Co. KG)
Ashampoo WinOptimizer 9 v.9.04.31 (HKLM-x32\...\Ashampoo WinOptimizer 9_is1) (Version: 9.04.31 - Ashampoo GmbH & Co. KG)
Ask Toolbar (HKLM-x32\...\{4F524A2D-5637-4300-76A7-A758B70C0A03}) (Version: 12.10.3.28 - APN, LLC) <==== ATTENTION
AVerMedia C875 Live Gamer Portable 3.7.64.17 (HKLM-x32\...\AVerMedia C875 Live Gamer Portable) (Version: 3.7.64.17 - AVerMedia TECHNOLOGIES, Inc.)
AVerMedia RECentral (HKLM-x32\...\InstallShield_{30D6B6ED-E039-4D62-8E07-E058D17A9372}) (Version: 1.3.0.56 - AVerMedia Technologies, Inc.)
AVerMedia RECentral (x32 Version: 1.3.0.56 - AVerMedia Technologies, Inc.) Hidden
Camtasia Studio 8 (HKLM-x32\...\{F5C9BE9A-04C3-4A72-8CD0-BB67C722D608}) (Version: 8.1.2.1344 - TechSmith Corporation)
Canon MP Navigator EX 1.0 (HKLM-x32\...\MP Navigator EX 1.0) (Version:  - )
Canon Utilities Solution Menu (HKLM-x32\...\CanonSolutionMenu) (Version:  - )
CanoScan LiDE 90 (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_CNQ2412) (Version:  - )
CyberLink Home Cinema 10 (HKLM-x32\...\InstallShield_{8F14AA37-5193-4A14-BD5B-BDF9B361AEF7}) (Version: 10.0 - CyberLink Corp.)
CyberLink Home Cinema 10 (x32 Version: 10.3025 - CyberLink Corp.) Hidden
CyberLink LabelPrint 2.5 (x32 Version: 2.5.0.5415 - CyberLink Corp.) Hidden
CyberLink MediaEspresso 6.5 (x32 Version: 6.5.3807_46074 - CyberLink Corp.) Hidden
CyberLink Power2Go 8 (x32 Version: 8.0.0.3202 - CyberLink Corp.) Hidden
CyberLink PowerDVD 10 (x32 Version: 10.0.5424.02 - CyberLink Corp.) Hidden
CyberLink PowerDVD Copy 1.5 (x32 Version: 1.5.0.3725 - CyberLink Corp.) Hidden
CyberLink PowerRecover (HKLM-x32\...\InstallShield_{44B2A0AB-412E-4F8C-B058-D1E8AECCDFF5}) (Version: 5.7.0.0913 - CyberLink Corp.)
CyberLink PowerRecover (Version: 5.7.0.0913 - CyberLink Corp.) Hidden
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
FileParade bundle uninstaller (HKLM-x32\...\FileParade bundle uninstaller) (Version: 1.0.0.0 - FileParade) <==== ATTENTION
Fotogalerie (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Fotogalerija (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Fotogalleri (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Fotogalleriet (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Fotoğraf Galerisi (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Fotótár (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Fraps (HKLM-x32\...\Fraps) (Version:  - )
Free Screen To Video V 2.0 (HKLM-x32\...\Free Screen To Video_is1) (Version: 2.0.0.0 - Koyote Soft)
Galeria de Fotografias (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Galería de fotos (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Galeria fotografii (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Galerie de photos (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Gameforge Live 1.10.0 "Legend" (HKLM-x32\...\{9C98989A-3A15-42DA-A3B9-D20331437D67}}_is1) (Version: 1.10.0 - Gameforge)
GeForce Experience NvStream Client Components (Version: 1.6.28 - NVIDIA Corporation) Hidden
Google Chrome (HKCU\...\Google Chrome) (Version: 32.0.1700.102 - Google Inc.)
Intel(R) Manageability Engine Firmware Recovery Agent (HKLM-x32\...\{A6C48A9F-694A-4234-B3AA-62590B668927}) (Version: 1.0.0.36702 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.20.1337 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.17.10.3190 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.7.0.1013 - Intel Corporation)
Intel(R) SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 2.0.0.37149 - Intel Corporation)
Intel® Trusted Connect Service Client (Version: 1.26.242.3 - Intel Corporation) Hidden
Java 7 Update 51 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217045FF}) (Version: 7.0.510 - Oracle)
Java Auto Updater (x32 Version: 2.1.9.8 - Sun Microsystems, Inc.) Hidden
LibreOffice 4.1.2.3 (HKLM-x32\...\{DD3CB916-F91A-41B9-B276-CAC090E91021}) (Version: 4.1.2.3 - The Document Foundation)
MAGIX Speed burnR (MSI) (HKLM-x32\...\MAGIX_{4FCD4D3D-A358-4866-9471-4F7A9365BFD8}) (Version: 7.0.2.6 - MAGIX AG)
MAGIX Speed burnR (MSI) (Version: 7.0.2.6 - MAGIX AG) Hidden
MAGIX USB-Videowandler 2 (HKLM-x32\...\{38874054-65D0-45D0-9486-FBEFD42A2251}) (Version: 1.03.0000 - Ihr Firmenname)
MAGIX Video easy Retten Sie Ihre Videokassetten! (HKLM-x32\...\MAGIX_{FBDCB56E-2A25-4053-9E0C-C8E345DE0CA7}) (Version: 5.0.1.102 - MAGIX AG)
MAGIX Video easy Retten Sie Ihre Videokassetten! (Version: 5.0.1.102 - MAGIX AG) Hidden
Malwarebytes Anti-Malware Version 1.75.0.1300 (HKLM-x32\...\Malwarebytes' Anti-Malware_is1) (Version: 1.75.0.1300 - Malwarebytes Corporation)
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Corporation (Version: 11.0.50727.0 - Microsoft Corporation) Hidden
Microsoft Corporation (x32 Version: 11.0.50727.0 - Microsoft Corporation) Hidden
Microsoft LifeCam (HKLM\...\{8EC9E7BB-2443-49B1-8476-490EBF932C2E}) (Version: 4.25.512.0 - Microsoft Corporation)
Microsoft Office (HKLM-x32\...\{90150000-0138-0409-0000-0000000FF1CE}) (Version: 15.0.4454.1510 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.20913.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mobogenie (HKLM-x32\...\Mobogenie) (Version:  - Mobogenie.com) <==== ATTENTION
Movie Maker (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 24.2.0 - Mozilla)
Mozilla Thunderbird 24.2.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 24.2.0 (x86 de)) (Version: 24.2.0 - Mozilla)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT110 (x32 Version: 16.4.1108.0727 - Microsoft) Hidden
MSVCRT110_amd64 (Version: 16.4.1109.0912 - Microsoft) Hidden
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
NVIDIA 3D Vision Controller-Treiber 334.89 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 334.89 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 334.89 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 334.89 - NVIDIA Corporation)
NVIDIA GeForce Experience 1.8.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 1.8.1 - NVIDIA Corporation)
NVIDIA Grafiktreiber 334.89 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 334.89 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.30.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.30.1 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.147.1067 - NVIDIA Corporation) Hidden
NVIDIA LED Visualizer 1.0 (Version: 1.0 - NVIDIA Corporation) Hidden
NVIDIA Network Service (Version: 1.0 - NVIDIA Corporation) Hidden
NVIDIA PhysX (x32 Version: 9.13.1220 - NVIDIA Corporation) Hidden
NVIDIA PhysX-Systemsoftware 9.13.1220 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.13.1220 - NVIDIA Corporation)
NVIDIA ShadowPlay 10.11.15 (Version: 10.11.15 - NVIDIA Corporation) Hidden
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.13.3489 - NVIDIA Corporation) Hidden
NVIDIA Systemsteuerung 334.89 (Version: 334.89 - NVIDIA Corporation) Hidden
NVIDIA Update 10.11.15 (Version: 10.11.15 - NVIDIA Corporation) Hidden
NVIDIA Update Core (Version: 10.11.15 - NVIDIA Corporation) Hidden
NVIDIA Virtual Audio 1.2.19 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_VirtualAudio.Driver) (Version: 1.2.19 - NVIDIA Corporation)
Optimizer Pro v3.2 (HKLM-x32\...\Optimizer Pro_is1) (Version:  - PC Utilities Software Limited) <==== ATTENTION
PC Speed Maximizer v3.2 (HKLM-x32\...\PC Speed Maximizer_is1) (Version: 3.2 - Smart PC Solutions)
Photo Common (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Photo Gallery (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Podstawowe programy Windows Live (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Presto! PageManager 7.15.16 (HKLM-x32\...\{D2D6B9EB-C6DC-4DAA-B4DE-BB7D9735E7DA}) (Version: 7.15.16 - NewSoft Technology Corporation)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.992 - Even Balance, Inc.)
Raccolta foto (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.10.1226.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6777 - Realtek Semiconductor Corp.)
Registry Helper  (HKLM-x32\...\Registry Helper) (Version:  - SafeApp Software, LLC) <==== ATTENTION
RightSurf (HKLM\...\RightSurf) (Version: 2014.02.01.021226 - RightSurf) <==== ATTENTION
ScanSoft OmniPage SE 4 (HKLM-x32\...\{DEE88727-779B-47A9-ACEF-F87CA5F92A65}) (Version: 15.2.0020 - Nuance Communications, Inc.)
SHIELD Streaming (Version: 1.6.85 - NVIDIA Corporation) Hidden
simplitec simplicheck (HKLM-x32\...\{183D780B-28F9-41BA-A2CB-605F324A5781}) (Version: 1.3.10.0 - simplitec GmbH)
Skype™ 6.9 (HKLM-x32\...\{1845470B-EB14-4ABC-835B-E36C693DC07D}) (Version: 6.9.106 - Skype Technologies S.A.)
Snagit 11 (HKLM-x32\...\{D0CC22F6-A67A-4083-A043-E0640CB7A4DF}) (Version: 11.2.1 - TechSmith Corporation)
ssaVEiutkeep. (HKLM-x32\...\{B10BC31B-DBC6-56FE-DD3D-DD4E49A3E6CE}) (Version:  - siAveitkeepa.)
Unity Web Player (HKCU\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
Updater (HKLM-x32\...\{D54E3D9F-FEB8-4D2D-A138-B69A5C80080B}) (Version: 2.6.53 - Creative Island Media, LLC) <==== ATTENTION
Valokuvavalikoima (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
VLC media player 2.1.2 (HKLM\...\VLC media player) (Version: 2.1.2 - VideoLAN)
Windows Live (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live Communications Platform (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3508.0205 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live Messenger (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live Temel Parçalar (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Liven peruspaketti (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Movie Maker 2.6 (HKLM-x32\...\{B3DAF54F-DB25-4586-9EF1-96D24BB14088}) (Version: 2.6.4037.0 - Microsoft Corporation)
WinZipper (HKLM-x32\...\WinZipper) (Version: 1.5.29 - Taiwan Shui Mu Chih Ching Technology Limited.) <==== ATTENTION
Συλλογή φωτογραφιών (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden

==================== Restore Points  =========================

23-02-2014 16:37:10 Windows Update

==================== Hosts content: ==========================

2012-07-26 06:26 - 2012-07-26 06:26 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {0BFA06C6-A82A-457B-919A-BF03EAFE679E} - System32\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d-Logon => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe [2012-06-14] (Intel Corporation)
Task: {1AAFF332-5C62-4558-9991-DAA649C4C9C5} - System32\Tasks\Microsoft\Windows\Sysmain\WsSwapAssessmentTask => Rundll32.exe sysmain.dll,PfSvWsSwapAssessmentTask
Task: {23A5D8BE-9196-40EB-BD89-794398B2B073} - System32\Tasks\Microsoft\Windows\WS\WSRefreshBannedAppsListTask => Rundll32.exe WSClient.dll,RefreshBannedAppsList
Task: {4F9F7921-6417-4B01-AF6A-247809BAB31D} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3239461666-2670977852-47653827-1002Core => C:\Users\Olga Malsam\AppData\Local\Google\Update\GoogleUpdate.exe [2013-10-26] (Google Inc.)
Task: {58036C48-D5B1-440F-B87D-55766D9090D4} - System32\Tasks\LaunchApp => C:\Program Files (x86)\MyPC Backup\MyPC Backup.exe
Task: {5B6C0D57-5C70-4918-B797-08C4D5BBFD1B} - System32\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe [2012-06-14] (Intel Corporation)
Task: {5EEC65E4-466A-4032-A479-4F94571222AD} - System32\Tasks\OMESupervisor => C:\Users\Olga Malsam\AppData\Local\omesuperv.exe <==== ATTENTION
Task: {866DA286-60D8-4D91-AD4A-5EE4DAD44BA2} - System32\Tasks\BrowserSafeguard Update Task => C:\Program Files (x86)\Browsersafeguard\uninstall.BrowserSafeguard.exe <==== ATTENTION
Task: {8A362FDA-1D78-44ED-AAFA-6C647683E33C} - System32\Tasks\Fifth => C:\Users\Olga Malsam\AppData\Roaming\Fifth\Fifth.exe [2014-01-23] () <==== ATTENTION
Task: {9149141C-3F63-4DB5-BD2E-9F7AEE4B865D} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3239461666-2670977852-47653827-1002UA => C:\Users\Olga Malsam\AppData\Local\Google\Update\GoogleUpdate.exe [2013-10-26] (Google Inc.)
Task: {A72208BF-7A49-4FB8-B684-252375F3443A} - System32\Tasks\Microsoft\Windows\WS\License Validation => Rundll32.exe WSClient.dll,WSpTLR licensing
Task: {A823B417-67B4-4F94-82BB-EDCDF9CB2866} - System32\Tasks\Desk 365 RunAsStdUser => C:\Program Files (x86)\Desk 365\desk365.exe <==== ATTENTION
Task: {B216C318-99A6-4A55-BFBB-58556C3C0D40} - System32\Tasks\Microsoft\Windows\Setup\Pre-staged GDR Notification => C:\Windows\system32\NotificationUI.exe [2013-08-16] (Microsoft Corporation)
Task: {C6A88F2D-53D2-4805-9D69-443738A1847C} - System32\Tasks\Microsoft\Windows\ApplicationData\CleanupTemporaryState => Rundll32.exe Windows.Storage.ApplicationData.dll,CleanupTemporaryState
Task: {EBF06DEC-4228-4813-AC0C-62821AE4E330} - System32\Tasks\Microsoft\Windows\Application Experience\StartupAppTask => Rundll32.exe Startupscan.dll,SusRunTask
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3239461666-2670977852-47653827-1002Core.job => C:\Users\Olga Malsam\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3239461666-2670977852-47653827-1002UA.job => C:\Users\Olga Malsam\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2013-09-23 14:28 - 2014-02-08 18:42 - 00117024 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2013-09-20 11:29 - 2011-08-22 13:44 - 01421216 _____ () C:\Program Files (x86)\Ashampoo\Ashampoo Core Tuner 2\ACT2Service.exe
2013-09-20 11:29 - 2012-07-30 10:48 - 01518504 _____ () C:\Program Files (x86)\Ashampoo\Ashampoo HDD Control 2\AHDDC2_Service.exe
2014-02-05 17:25 - 2014-02-05 17:25 - 00063168 _____ () C:\Program Files (x86)\Mobogenie\MgAssist.exe
2014-02-06 15:29 - 2014-02-06 15:44 - 00076888 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2014-02-05 17:25 - 2014-02-05 17:25 - 00775872 _____ () C:\Program Files (x86)\Mobogenie\DaemonProcess.exe
2013-11-14 08:20 - 2006-09-20 08:35 - 00020480 _____ () C:\Windows\System32\spool\drivers\x64\3\WrtMon.exe
2013-11-14 08:20 - 2006-10-30 16:59 - 00024576 _____ () C:\Windows\System32\spool\drivers\x64\3\WrtProc.exe
2013-11-14 08:20 - 2006-07-27 18:55 - 00024576 _____ () C:\Windows\system32\spool\DRIVERS\x64\3\NSUI.DLL
2012-07-25 21:44 - 2012-07-25 21:35 - 00613888 _____ () C:\Windows\system32\WinMetadata\Windows.UI.Xaml.winmd
2012-07-25 21:44 - 2012-07-25 21:35 - 00074240 _____ () C:\Windows\system32\WinMetadata\Windows.ApplicationModel.winmd
2012-07-25 21:44 - 2012-07-25 21:35 - 00070144 _____ () C:\Windows\system32\WinMetadata\Windows.Networking.winmd
2012-07-25 21:44 - 2012-07-25 21:35 - 00018432 _____ () C:\Windows\system32\WinMetadata\Windows.System.winmd
2012-07-25 21:44 - 2012-07-25 21:35 - 00031744 _____ () C:\Windows\system32\WinMetadata\Windows.Globalization.winmd
2012-07-25 21:44 - 2012-07-25 21:35 - 00129024 _____ () C:\Windows\system32\WinMetadata\Windows.UI.winmd
2012-07-25 21:44 - 2012-07-25 21:35 - 00080384 _____ () C:\Windows\system32\WinMetadata\Windows.Storage.winmd
2012-07-25 21:44 - 2012-07-25 21:35 - 00022016 _____ () C:\Windows\system32\WinMetadata\Windows.Foundation.winmd
2012-07-25 21:44 - 2012-07-25 21:35 - 00036864 _____ () C:\Windows\system32\WinMetadata\Windows.Data.winmd
2012-07-25 21:44 - 2012-07-25 21:35 - 00049664 _____ () C:\Windows\system32\WinMetadata\Windows.Devices.winmd
2012-07-25 21:44 - 2012-07-25 21:35 - 00031232 _____ () C:\Windows\system32\WinMetadata\Windows.Web.winmd
2014-02-26 11:55 - 2014-02-26 11:55 - 00612496 _____ () C:\Program Files (x86)\WinZipper\sqlite3.dll
2014-02-03 21:44 - 2014-02-03 21:44 - 00186496 _____ () C:\Program Files (x86)\Optimizer Pro\OptProCrashSvc.dll
2014-02-03 21:44 - 2014-02-03 21:44 - 02961368 _____ () C:\Program Files (x86)\Optimizer Pro\OptProCrash.dll
2014-02-05 17:25 - 2014-02-05 17:25 - 00061440 _____ () C:\Program Files (x86)\Mobogenie\Device.dll
2014-02-05 17:25 - 2014-02-05 17:25 - 00471040 _____ () C:\Program Files (x86)\Mobogenie\DCR.dll
2013-09-20 11:22 - 2013-08-05 08:49 - 00627672 _____ () C:\Program Files (x86)\CyberLink\Power2Go8\CLMediaLibrary.dll
2013-08-05 15:48 - 2013-08-05 15:48 - 00016856 _____ () C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvcPS.dll
2013-05-31 14:52 - 2013-05-31 14:52 - 07097344 _____ () C:\Program Files (x86)\TechSmith\Snagit 11\SnagItres.dll
2013-05-31 14:39 - 2013-05-31 14:39 - 00095232 _____ () C:\Program Files (x86)\TechSmith\Snagit 11\VideoRecording.dll
2013-05-31 14:38 - 2013-05-31 14:38 - 00089088 _____ () C:\Program Files (x86)\TechSmith\Snagit 11\SDKRecorder.dll
2013-05-31 14:31 - 2013-05-31 14:31 - 04710400 ____R () C:\Program Files (x86)\TechSmith\Snagit 11\PDFNetC.dll
2014-02-21 16:12 - 2014-02-21 16:12 - 00017920 _____ () C:\Windows\assembly\NativeImages_v4.0.30319_32\PSIClient\5baeeabc4ba71e8eeb8ccc7162c475b2\PSIClient.ni.dll
2013-09-20 09:14 - 2012-11-16 03:32 - 01199648 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll
2014-01-30 15:55 - 2014-01-23 06:56 - 00715544 _____ () C:\Users\Olga Malsam\AppData\Local\Google\Chrome\Application\32.0.1700.102\libglesv2.dll
2014-01-30 15:55 - 2014-01-23 06:56 - 00100120 _____ () C:\Users\Olga Malsam\AppData\Local\Google\Chrome\Application\32.0.1700.102\libegl.dll
2014-01-30 15:55 - 2014-01-23 06:56 - 04055320 _____ () C:\Users\Olga Malsam\AppData\Local\Google\Chrome\Application\32.0.1700.102\pdf.dll
2014-01-30 15:55 - 2014-01-23 06:57 - 00399640 _____ () C:\Users\Olga Malsam\AppData\Local\Google\Chrome\Application\32.0.1700.102\ppGoogleNaClPluginChrome.dll
2014-01-30 15:55 - 2014-01-23 06:55 - 01634584 _____ () C:\Users\Olga Malsam\AppData\Local\Google\Chrome\Application\32.0.1700.102\ffmpegsumo.dll
2014-02-19 20:02 - 2014-02-19 20:02 - 13632904 _____ () C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\PepperFlash\12.0.0.70\pepflashplayer.dll

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\ProgramData\Temp:373E1720

==================== Safe Mode (whitelisted) ===================


==================== Disabled items from MSCONFIG ==============


==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (03/01/2014 11:17:37 AM) (Source: Registry Helper Service) (User: )
Description: Service started

Error: (02/26/2014 08:52:43 AM) (Source: Registry Helper Service) (User: )
Description: Service started

Error: (02/25/2014 06:54:11 PM) (Source: C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe) (User: )
Description: C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exeCan't get user token [1008]

Error: (02/22/2014 08:58:28 PM) (Source: C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe) (User: )
Description: C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exeCan't get user token [1008]

Error: (02/21/2014 08:43:32 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: cltmng.exe, Version: 2.9.63.3, Zeitstempel: 0x52ea371a
Name des fehlerhaften Moduls: WININET.dll, Version: 10.0.9200.16798, Zeitstempel: 0x52ec7e85
Ausnahmecode: 0xc0000409
Fehleroffset: 0x0006bb93
ID des fehlerhaften Prozesses: 0x282c
Startzeit der fehlerhaften Anwendung: 0xcltmng.exe0
Pfad der fehlerhaften Anwendung: cltmng.exe1
Pfad des fehlerhaften Moduls: cltmng.exe2
Berichtskennung: cltmng.exe3
Vollständiger Name des fehlerhaften Pakets: cltmng.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: cltmng.exe5

Error: (02/18/2014 10:30:36 AM) (Source: Registry Helper Service) (User: )
Description: Service started

Error: (02/15/2014 11:36:02 AM) (Source: Microsoft-Windows-Immersive-Shell) (User: HEIMKOMPUTER)
Description: Bei der Aktivierung der App „Microsoft.ZuneMusic_8wekyb3d8bbwe!Microsoft.ZuneMusic“ ist folgender Fehler aufgetreten: -2144927142. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (02/15/2014 11:36:01 AM) (Source: Application Hang) (User: )
Description: Programm wwahost.exe, Version 6.2.9200.16420 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 436ac

Startzeit: 01cf2a39a7d8e38e

Endzeit: 4294967295

Anwendungspfad: C:\Windows\system32\wwahost.exe

Berichts-ID: f063c6aa-962c-11e3-beaf-d43d7eb02178

Vollständiger Name des fehlerhaften Pakets: Microsoft.ZuneMusic_1.4.18.0_x64__8wekyb3d8bbwe

Anwendungs-ID, die relativ zum fehlerhaften Paket ist: Microsoft.ZuneMusic

Error: (02/15/2014 11:35:49 AM) (Source: Microsoft-Windows-Immersive-Shell) (User: HEIMKOMPUTER)
Description: Die App „Microsoft.ZuneMusic_8wekyb3d8bbwe!Microsoft.ZuneMusic“ wurde nicht innerhalb der vorgesehenen Zeit gestartet.

Error: (02/06/2014 03:30:30 PM) (Source: MsiInstaller) (User: HEIMKOMPUTER)
Description: Produkt: NVIDIA PhysX -- Installation terminated


System errors:
=============
Error: (03/01/2014 11:16:53 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst AVerRECentral konnte nach dem Empfang eines Preshutdown-Steuerelements nicht richtig heruntergefahren werden.

Error: (02/25/2014 06:58:38 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst AVerRECentral konnte nach dem Empfang eines Preshutdown-Steuerelements nicht richtig heruntergefahren werden.

Error: (02/21/2014 09:02:15 PM) (Source: DCOM) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (02/21/2014 08:52:01 PM) (Source: Service Control Manager) (User: )
Description: Dienst "Computer Backup (MyPC Backup)" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (02/21/2014 06:25:30 PM) (Source: volsnap) (User: )
Description: Die Schattenkopien von Volume "C:" wurden abgebrochen, weil der Schattenkopiespeicher nicht auf ein benutzerdefiniertes Limit vergrößert werden konnte.

Error: (02/18/2014 10:30:30 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Computer Backup (MyPC Backup)" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (02/18/2014 10:30:30 AM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Computer Backup (MyPC Backup) erreicht.

Error: (02/18/2014 10:28:33 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst AVerRECentral konnte nach dem Empfang eines Preshutdown-Steuerelements nicht richtig heruntergefahren werden.

Error: (02/15/2014 11:53:23 AM) (Source: Schannel) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung vom Remoteendpunkt empfangen. Die schwerwiegende Warnung hat folgenden für das TLS-Protokoll definierten Code: 48.

Error: (02/06/2014 11:06:15 AM) (Source: Service Control Manager) (User: )
Description: Dienst "CyberLink PowerDVD 10 MS Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


Microsoft Office Sessions:
=========================
Error: (03/01/2014 11:17:37 AM) (Source: Registry Helper Service)(User: )
Description: Service started

Error: (02/26/2014 08:52:43 AM) (Source: Registry Helper Service)(User: )
Description: Service started

Error: (02/25/2014 06:54:11 PM) (Source: C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe)(User: )
Description: C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exeCan't get user token [1008]

Error: (02/22/2014 08:58:28 PM) (Source: C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe)(User: )
Description: C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exeCan't get user token [1008]

Error: (02/21/2014 08:43:32 PM) (Source: Application Error)(User: )
Description: cltmng.exe2.9.63.352ea371aWININET.dll10.0.9200.1679852ec7e85c00004090006bb93282c01cf2f0ac43f7cf7C:\PROGRA~2\SearchProtect\SearchProtect\bin\cltmng.exeC:\Windows\SYSTEM32\WININET.dll719f9fc6-9b30-11e3-beb0-d43d7eb02178

Error: (02/18/2014 10:30:36 AM) (Source: Registry Helper Service)(User: )
Description: Service started

Error: (02/15/2014 11:36:02 AM) (Source: Microsoft-Windows-Immersive-Shell)(User: HEIMKOMPUTER)
Description: Microsoft.ZuneMusic_8wekyb3d8bbwe!Microsoft.ZuneMusic-2144927142

Error: (02/15/2014 11:36:01 AM) (Source: Application Hang)(User: )
Description: wwahost.exe6.2.9200.16420436ac01cf2a39a7d8e38e4294967295C:\Windows\system32\wwahost.exef063c6aa-962c-11e3-beaf-d43d7eb02178Microsoft.ZuneMusic_1.4.18.0_x64__8wekyb3d8bbweMicrosoft.ZuneMusic

Error: (02/15/2014 11:35:49 AM) (Source: Microsoft-Windows-Immersive-Shell)(User: HEIMKOMPUTER)
Description: Microsoft.ZuneMusic_8wekyb3d8bbwe!Microsoft.ZuneMusic

Error: (02/06/2014 03:30:30 PM) (Source: MsiInstaller)(User: HEIMKOMPUTER)
Description: Produkt: NVIDIA PhysX -- Installation terminated(NULL)(NULL)(NULL)(NULL)(NULL)


==================== Memory info =========================== 

Percentage of memory in use: 24%
Total physical RAM: 8136.19 MB
Available physical RAM: 6147.38 MB
Total Pagefile: 9352.19 MB
Available Pagefile: 7021.37 MB
Total Virtual: 8192 MB
Available Virtual: 8191.77 MB

==================== Drives ================================

Drive c: (Boot) (Fixed) (Total:1801.3 GB) (Free:1645.73 GB) NTFS
Drive d: (Recover) (Fixed) (Total:60 GB) (Free:41.16 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT Partition Type.

==================== End Of Log ============================
         
Mit freundlichen Grüßen,
Juri9

Alt 02.03.2014, 08:00   #5
schrauber
/// the machine
/// TB-Ausbilder
 

Freeware-Mitbringsel Juchee! - Weitere Schritte zur Müllentfernung notwendig... - Standard

Freeware-Mitbringsel Juchee! - Weitere Schritte zur Müllentfernung notwendig...



Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 02.03.2014, 10:09   #6
Juri9
 
Freeware-Mitbringsel Juchee! - Weitere Schritte zur Müllentfernung notwendig... - Standard

Freeware-Mitbringsel Juchee! - Weitere Schritte zur Müllentfernung notwendig...



AdwCleaner:

Beim ersten Mal hat er das Löschen mit einer Fehlermeldung unterbrochen:


Beim zweiten Mal hat anscheinend alles reibungslos geklappt:
Code:
ATTFilter
# AdwCleaner v3.020 - Bericht erstellt am 02/03/2014 um 09:48:00
# Aktualisiert 27/02/2014 von Xplode
# Betriebssystem : Windows 8  (64 bits)
# Benutzername : Olga Malsam - HEIMKOMPUTER
# Gestartet von : C:\Users\Olga Malsam\Desktop\adwcleaner.exe
# Option : Loschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Geloscht : C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\pbjikboenpfhbbejgkoklgkhjpfogcam

***** [ Verknupfungen ] *****

Verknupfung Desinfiziert : C:\Users\Public\Desktop\Medion Telefondienste.lnk
Verknupfung Desinfiziert : C:\Users\Olga Malsam\Desktop\Google Chrome.lnk
Verknupfung Desinfiziert : C:\Users\Olga Malsam\Desktop\Gutscheine bei coupons4u.lnk
Verknupfung Desinfiziert : C:\Users\Olga Malsam\Desktop\LIFESTORE.lnk
Verknupfung Desinfiziert : C:\Users\Olga Malsam\Desktop\MEDION Serviceportal.lnk
Verknupfung Desinfiziert : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MEDIONhome.lnk
Verknupfung Desinfiziert : C:\Users\Olga Malsam\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
Verknupfung Desinfiziert : C:\Users\Olga Malsam\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome\Google Chrome.lnk
Verknupfung Desinfiziert : C:\Users\Olga Malsam\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
Verknupfung Desinfiziert : C:\Users\Olga Malsam\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
Verknupfung Desinfiziert : C:\Users\Olga Malsam\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk

***** [ Registrierungsdatenbank ] *****

Schlussel Geloscht : HKCU\Software\Google\Chrome\Extensions\pbjikboenpfhbbejgkoklgkhjpfogcam
Schlussel Geloscht : HKCU\Software\Microsoft\Internet Explorer\DOMStorage\wajam.com
Wert Geloscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [DataMgr]
Wert Geloscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [Intermediate]
Wert Geloscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [Optimizer Pro]
Wert Geloscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [PC Speed Maximizer]
Wert Geloscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [ssync]
Schlussel Geloscht : HKLM\SOFTWARE\Microsoft\Tracing\desk365_RASAPI32
Schlussel Geloscht : HKLM\SOFTWARE\Microsoft\Tracing\desk365_RASMANCS
Schlussel Geloscht : HKLM\SOFTWARE\Microsoft\Tracing\Iminent_RASAPI32
Schlussel Geloscht : HKLM\SOFTWARE\Microsoft\Tracing\Iminent_RASMANCS
Schlussel Geloscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\Mobogenie.exe
Schlussel Geloscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\MobogenieAdd
Wert Geloscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [ApnTbMon]
Wert Geloscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [mobilegeni daemon]
Wert Geloscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [Registry Helper]
Schlussel Geloscht : HKLM\SYSTEM\CurrentControlSet\Services\Eventlog\Application\DeskSvc
Schlussel Geloscht : HKLM\SYSTEM\CurrentControlSet\Services\Eventlog\Application\WajamUpdater
Schlussel Geloscht : HKLM\SOFTWARE\Classes\AppID\{0A18A436-2A7A-49F3-A488-30538A2F6323}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\CLSID\{007EFBDF-8A5D-4930-97CC-A4B437CBA777}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\CLSID\{02054E11-5113-4BE3-8153-AA8DFB5D3761}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\CLSID\{44CBC005-6243-4502-8A02-3A096A282664}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\CLSID\{80703783-E415-4EE3-AB60-D36981C5A6F1}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\CLSID\{D8278076-BC68-4484-9233-6E7F1628B56C}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\CLSID\{F297534D-7B06-459D-BC19-2DD8EF69297B}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{31E3BC75-2A09-4CFF-9C92-8D0ED8D1DC0F}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{80703783-E415-4EE3-AB60-D36981C5A6F1}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{C66F0B7A-BD67-4982-AF71-C6CA6E7F016F}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\TypeLib\{2BF2028E-3F3C-4C05-AB45-B2F1DCFE0759}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\TypeLib\{9945959C-AAD8-4312-8B57-2DE11927E770}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\TypeLib\{DB538320-D3C5-433C-BCA9-C4081A054FCF}
Schlussel Geloscht : HKLM\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}
Schlussel Geloscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{6978F29A-3493-40B2-8CDC-9C13A02F85A4}
Schlussel Geloscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{D7949A66-D936-4028-9552-14F7DC50F38D}
Schlussel Geloscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}
Schlussel Geloscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{B3B3A6AC-74EC-BD56-BCDB-EFA4799FB9DF}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{4AA46D49-459F-4358-B4D1-169048547C23}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{31E3BC75-2A09-4CFF-9C92-8D0ED8D1DC0F}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{431532BD-0AE1-4ABC-BE8C-919F3D1332E2}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C66F0B7A-BD67-4982-AF71-C6CA6E7F016F}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{6978F29A-3493-40B2-8CDC-9C13A02F85A4}
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{D7949A66-D936-4028-9552-14F7DC50F38D}
Schlussel Geloscht : HKCU\Software\AskPartnerNetwork
Schlussel Geloscht : HKCU\Software\Conduit
Schlussel Geloscht : HKCU\Software\distromatic
Schlussel Geloscht : HKCU\Software\IM
Schlussel Geloscht : HKCU\Software\OfferMosquito
Schlussel Geloscht : HKCU\Software\Optimizer Pro
Schlussel Geloscht : HKCU\Software\pc speed maximizer
Schlussel Geloscht : HKCU\Software\Softonic
Schlussel Geloscht : HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
Schlussel Geloscht : HKCU\Software\AppDataLow\Software\DynConIE
Schlussel Geloscht : HKLM\Software\{1146AC44-2F03-4431-B4FD-889BC837521F}
Schlussel Geloscht : HKLM\Software\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
Schlussel Geloscht : HKLM\Software\{6791A2F3-FC80-475C-A002-C014AF797E9C}
Schlussel Geloscht : HKLM\Software\AskPartnerNetwork
Schlussel Geloscht : HKLM\Software\delta-homesSoftware
Schlussel Geloscht : HKLM\Software\Desksvc
Schlussel Geloscht : HKLM\Software\hdcode
Schlussel Geloscht : HKLM\Software\SearchProtect
Schlussel Geloscht : HKLM\Software\simplitec
Schlussel Geloscht : HKLM\Software\supTab
Schlussel Geloscht : HKLM\Software\supWPM
Schlussel Geloscht : HKLM\Software\V9
Schlussel Geloscht : HKLM\Software\winzipersvc
Schlussel Geloscht : HKLM\Software\Wpm
Schlussel Geloscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Iminent
Schlussel Geloscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Mobogenie
Schlussel Geloscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Optimizer Pro_is1
Schlussel Geloscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SearchTheWebARP
Schlussel Geloscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\winzipper
Schlussel Geloscht : [x64] HKLM\SOFTWARE\AskPartnerNetwork
Schlussel Geloscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\RightSurf

***** [ Browser ] *****

-\\ Internet Explorer v10.0.9200.16798

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Search Page]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Default_Page_URL]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Default_Search_URL]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Default_Page_URL]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Start Page]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Search Page]
Einstellung Wiederhergestellt : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Default_Search_URL]
Einstellung Wiederhergestellt : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Default_Page_URL]
Einstellung Wiederhergestellt : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Start Page]
Einstellung Wiederhergestellt : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Search Page]

-\\ Google Chrome v

[ Datei : C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Geloscht : homepage

*************************

AdwCleaner[R0].txt - [24510 octets] - [02/03/2014 09:42:54]
AdwCleaner[R1].txt - [21010 octets] - [02/03/2014 09:47:20]
AdwCleaner[S0].txt - [3803 octets] - [02/03/2014 09:43:21]
AdwCleaner[S1].txt - [17352 octets] - [02/03/2014 09:48:00]

########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [17413 octets] ##########
         
Jetzt mach ich mich ran an JRT.
Gruß~

JRT:

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.2 (02.20.2014:1)
OS: Windows 8 x64
Ran by Olga Malsam on 02.03.2014 at  9:58:32,94
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-3239461666-2670977852-47653827-1002\Software\wajam
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{ADAC4C3D-6D07-4E66-A6BB-94B87C03DBEC}



~~~ Files



~~~ Folders



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 02.03.2014 at 10:01:43,78
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Gruß~

Und dann hier nochmal von FRST:


FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 02-03-2014 01
Ran by Olga Malsam (administrator) on HEIMKOMPUTER on 02-03-2014 10:06:38
Running from C:\Users\Olga Malsam\Desktop
Windows 8 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
() C:\Program Files (x86)\Ashampoo\Ashampoo Core Tuner 2\ACT2Service.exe
() C:\Program Files (x86)\Ashampoo\Ashampoo HDD Control 2\AHDDC2_Service.exe
(AVerMedia TECHNOLOGIES, Inc.) C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerRECentral.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSMonitorService.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Windows\system32\msiexec.exe
(Microsoft Corporation) C:\Windows\WinStore\WSHost.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\NvTmru.exe
() C:\Windows\System32\spool\drivers\x64\3\WrtMon.exe
() C:\Windows\System32\spool\drivers\x64\3\WrtProc.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(TechSmith Corporation) C:\Program Files (x86)\TechSmith\Snagit 11\Snagit32.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe
(TechSmith Corporation) C:\Program Files (x86)\TechSmith\Snagit 11\TSCHelp.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\ScanSoft\OmniPageSE4\OpWareSE4.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(TechSmith Corporation) C:\Program Files (x86)\TechSmith\Snagit 11\SnagPriv.exe
(TechSmith Corporation) C:\Program Files (x86)\TechSmith\Snagit 11\snagiteditor.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(Microsoft Corporation) C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.2.9200.16683_none_62280e15510f8e79\TiWorker.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RTHDVCPL] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13219984 2012-11-07] (Realtek Semiconductor)
HKLM\...\Run: [Nvtmru] - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe [1028384 2013-10-18] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] - C:\Windows\system32\nvspcap64.dll [1100248 2013-12-10] (NVIDIA Corporation)
HKLM\...\Run: [CanonSolutionMenu] - C:\Program Files (x86)\Canon\SolutionMenu\CNSLMAIN.exe [644696 2007-05-14] (CANON INC.)
HKLM\...\Run: [WrtMon.exe] - C:\Windows\system32\spool\drivers\x64\3\WrtMon.exe [20480 2006-09-20] ()
HKLM\...\Run: [NvBackend] - C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2279712 2013-12-10] (NVIDIA Corporation)
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [285240 2012-11-19] (Intel Corporation)
HKLM-x32\...\Run: [CLMLServer_For_P2G8] - C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [111576 2013-08-05] (CyberLink)
HKLM-x32\...\Run: [CLVirtualDrive] - C:\Program Files (x86)\CyberLink\Power2Go8\VirtualDrive.exe [490760 2013-09-10] (CyberLink Corp.)
HKLM-x32\...\Run: [RemoteControl10] - C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe [95192 2013-03-11] (CyberLink Corp.)
HKLM-x32\...\Run: [LifeCam] - "C:\Program Files (x86)\Microsoft LifeCam\LifeExp.exe"
HKLM-x32\...\Run: [SSBkgdUpdate] - C:\Program Files (x86)\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe [210472 2006-10-25] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [OpwareSE4] - C:\Program Files (x86)\ScanSoft\OmniPageSE4\OpwareSE4.exe [79400 2007-02-04] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM-x32\...\Run: [Arc] - C:\Program Files (x86)\Perfect World Entertainment\Arc\ArcLauncher.exe [129360 2014-01-24] (Perfect World Entertainment)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer: [ConfirmFileDelete] 1
HKU\.DEFAULT\...\Run: [AppLauncher] - C:\Program Files (x86)\Ashampoo\Ashampoo AppLauncher\AppLauncher.exe [969632 2012-08-10] (Ashampoo)
HKU\.DEFAULT\...\Run: [Skype] - C:\Program Files (x86)\Skype\Phone\Skype.exe [20473504 2013-10-02] (Skype Technologies S.A.)
HKU\S-1-5-21-3239461666-2670977852-47653827-1002\...\Run: [Google Update] - C:\Users\Olga Malsam\AppData\Local\Google\Update\GoogleUpdate.exe [116648 2013-10-26] (Google Inc.)
HKU\S-1-5-21-3239461666-2670977852-47653827-1002\...\Run: [Skype] - C:\Program Files (x86)\Skype\Phone\Skype.exe [20473504 2013-10-02] (Skype Technologies S.A.)
AppInit_DLLs: C:\PROGRA~2\Amazon\AMAZON~1\AMAZON~2.DLL => C:\Program Files (x86)\Amazon\Amazon1ButtonApp\AmazonExtIE64.dll [155456 2013-12-15] ()
AppInit_DLLs-x32: C:\PROGRA~2\Amazon\AMAZON~1\\AMAZON~3.DLL => C:\PROGRA~2\Amazon\AMAZON~1\\AMAZON~3.DLL [138048 2013-12-15] ()
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION

==================== Internet (Whitelisted) ====================

ProxyServer: http=127.0.0.1:57556;https=127.0.0.1:57556
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.amazon.de/gp/bit/amazonserp/ref=bit_bds-p07_serp_ie_de_display?ie=UTF8&tagbase=bds-p07&tbrId=v1_abb-channel-7_daffe6bf55f249e98dd091a209c1388d_30_46_20140203_DE_ie_sp_IS0
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
SearchScopes: HKLM - DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = 
SearchScopes: HKCU - {FC474E10-8E37-4E54-9830-BF8DF2C9B857} URL = http://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=LCJB
BHO: The Amazon 1Button App for IE - {26B19FA4-E8A1-4A1B-A163-1A1E46F830DD} - C:\Program Files (x86)\Amazon\Amazon1ButtonApp\AmazonAppIE64.dll (Amazon Inc.)
BHO: PngTOPPTCoNVaErt - {2FD608E3-2AD3-FD25-B5AD-8C795DFC43F6} - C:\ProgramData\PngTOPPTCoNVaErt\zRf_oWfigX.x64.dll No File
BHO: Ask Toolbar - {4F524A2D-5637-4300-76A7-7A786E7484D7} - "C:\Program Files (x86)\AskPartnerNetwork\Toolbar\ORJ-V7C\Passport_x64.dll" No File
BHO: ssaVEiutkeep. - {A02A787B-8C92-62EC-1253-002F1FED451B} - C:\ProgramData\ssaVEiutkeep\gFdMx.x64.dll No File
BHO-x32: The Amazon 1Button App for IE - {26B19FA4-E8A1-4A1B-A163-1A1E46F830DD} - C:\Program Files (x86)\Amazon\Amazon1ButtonApp\AmazonAppIE.dll (Amazon Inc.)
BHO-x32: Ask Toolbar - {4F524A2D-5637-4300-76A7-7A786E7484D7} - "C:\Program Files (x86)\AskPartnerNetwork\Toolbar\ORJ-V7C\Passport.dll" No File
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: ArcPluginIEBHO Class - {84BFE29A-8139-402a-B2A4-C23AE9E1A75F} - C:\Program Files (x86)\Perfect World Entertainment\Arc\Plugins\ArcPluginIE.dll (Perfect World Entertainment Inc)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Ask Toolbar - {4F524A2D-5637-4300-76A7-7A786E7484D7} - "C:\Program Files (x86)\AskPartnerNetwork\Toolbar\ORJ-V7C\Passport_x64.dll" No File
Toolbar: HKLM-x32 - Ask Toolbar - {4F524A2D-5637-4300-76A7-7A786E7484D7} - "C:\Program Files (x86)\AskPartnerNetwork\Toolbar\ORJ-V7C\Passport.dll" No File
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1

Chrome: 
=======
CHR HomePage: hxxp://www.google.com
CHR DefaultSearchKeyword: amazon.de
CHR DefaultSearchProvider: Amazon
CHR DefaultSearchURL: http://www.amazon.de/gp/bit/amazonserp/ref=bit_bds-p07_serp_cr_de_display?ie=UTF8&tagbase=bds-p07&tag=bds-p07-serp-de-cr-21&tbrId=v1_abb-channel-7_daffe6bf55f249e98dd091a209c1388d_30_46_20140203_DE_cr_ds_IS0&query={searchTerms}
CHR DefaultNewTabURL: 
CHR Extension: (Google Docs) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2013-10-26]
CHR Extension: (Google Drive) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2013-10-26]
CHR Extension: (WOT) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\bhmmomiinigofkjcapegjjndpbikblnp [2013-12-18]
CHR Extension: (YouTube) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2013-10-26]
CHR Extension: (Google-Suche) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2013-10-26]
CHR Extension: (PngTOPPTCoNVaErt) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffgebdnlficohflogejdanneidlnjhno [2014-02-23]
CHR Extension: (AdBlock) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2013-12-18]
CHR Extension: (Google Wallet) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-10-26]
CHR Extension: (Extended Protection) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\ogfjmhfnldnajmfaofeiaepghjenbgjo [2014-02-26]
CHR Extension: (Google Mail) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-10-26]
CHR Extension: (ssaVEiutkeep.) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\pljnhpjgonjngkipjhjfcpmgmahlafin [2014-02-23]
CHR HKLM-x32\...\Chrome\Extension: [ogfjmhfnldnajmfaofeiaepghjenbgjo] - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\ep.crx [2014-02-26]
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Services (Whitelisted) =================

R2 ACT2_Service; C:\Program Files (x86)\Ashampoo\Ashampoo Core Tuner 2\ACT2Service.exe [1421216 2011-08-22] ()
R2 AHDDC2; C:\Program Files (x86)\Ashampoo\Ashampoo HDD Control 2\AHDDC2_Service.exe [1518504 2012-07-30] ()
S3 ArcService; C:\Program Files (x86)\Perfect World Entertainment\Arc\ArcService.exe [88400 2014-01-24] (Perfect World Entertainment Inc)
R2 AVerRECentral; C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerRECentral.exe [369152 2013-08-15] (AVerMedia TECHNOLOGIES, Inc.)
R2 CyberLink PowerDVD 10 MS Monitor Service; C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSMonitorService.exe [74712 2013-03-11] (CyberLink)
R2 CyberLink PowerDVD 10 MS Service; C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe [316376 2013-03-11] (CyberLink)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [128896 2012-11-16] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [164736 2012-11-16] (Intel Corporation)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1494304 2013-12-10] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [15129376 2013-12-10] (NVIDIA Corporation)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2014-02-06] ()
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [16048 2013-07-02] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

R2 ACT2PM; C:\Program Files (x86)\Ashampoo\Ashampoo Core Tuner 2\ACT2ProcessMonitor64.sys [15160 2011-06-10] ()
S3 AVer330C875; C:\Windows\system32\DRIVERS\AVer330C875.sys [1520128 2013-08-26] (AVerMedia TECHNOLOGIES, Inc.)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [91712 2013-03-05] (CyberLink)
R3 LcUvcUpper; C:\Windows\system32\DRIVERS\LcUvcUpper.sys [34408 2013-10-14] (Microsoft Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [39200 2013-12-05] (NVIDIA Corporation)
S3 RTL8192cu; C:\Windows\system32\DRIVERS\rtwlanu.sys [1576080 2012-08-07] (Realtek Semiconductor Corporation                           )
S3 RtlWlanu; C:\Windows\system32\DRIVERS\rtwlanu.sys [1576080 2012-08-07] (Realtek Semiconductor Corporation                           )

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-03-02 10:06 - 2014-03-02 10:06 - 00000000 ____D () C:\Users\Olga Malsam\Desktop\FRST-OlderVersion
2014-03-02 10:01 - 2014-03-02 10:01 - 00000949 _____ () C:\Users\Olga Malsam\Desktop\JRT.txt
2014-03-02 09:58 - 2014-03-02 09:58 - 00000000 ____D () C:\Windows\ERUNT
2014-03-02 09:52 - 2014-03-02 09:53 - 00000000 ____D () C:\Program Files (x86)\puush
2014-03-02 09:52 - 2014-03-02 09:52 - 01037734 _____ (Thisisu) C:\Users\Olga Malsam\Desktop\JRT.exe
2014-03-02 09:52 - 2014-03-02 09:52 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\puush
2014-03-02 09:51 - 2014-03-02 09:51 - 01085440 _____ () C:\Users\Olga Malsam\Downloads\puush.msi
2014-03-02 09:42 - 2014-03-02 09:48 - 00000000 ____D () C:\AdwCleaner
2014-03-02 09:41 - 2014-03-02 09:41 - 01244192 _____ () C:\Users\Olga Malsam\Desktop\adwcleaner.exe
2014-03-01 12:03 - 2014-03-01 12:03 - 00031874 _____ () C:\Users\Olga Malsam\Desktop\Addition.txt
2014-03-01 12:02 - 2014-03-02 10:06 - 00014663 _____ () C:\Users\Olga Malsam\Desktop\FRST.txt
2014-03-01 12:02 - 2014-03-02 10:06 - 00000000 ____D () C:\FRST
2014-03-01 12:00 - 2014-03-02 10:06 - 02156544 _____ (Farbar) C:\Users\Olga Malsam\Desktop\FRST64.exe
2014-03-01 11:30 - 2014-03-01 11:30 - 00016547 _____ () C:\Users\Olga Malsam\Desktop\mbam-log-2014-03-01 (10-13-41).zip
2014-02-23 09:29 - 2014-03-01 11:15 - 00000000 ____D () C:\ProgramData\PngTOPPTCoNVaErt
2014-02-23 09:29 - 2014-02-23 09:29 - 00000306 __RSH () C:\ProgramData\ntuser.pol
2014-02-23 09:29 - 2014-02-23 09:29 - 00000000 ____D () C:\ProgramData\ffgebdnlficohflogejdanneidlnjhno
2014-02-23 09:29 - 2014-02-23 09:29 - 00000000 ____D () C:\ProgramData\27b22a5aa2e3f142
2014-02-22 17:06 - 2014-02-22 17:06 - 00002137 _____ () C:\Users\Public\Desktop\3D Vision Photo Viewer.lnk
2014-02-22 17:06 - 2014-02-22 17:06 - 00000000 ____D () C:\Program Files (x86)\AGEIA Technologies
2014-02-22 17:06 - 2014-02-08 17:18 - 00599840 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2014-02-22 17:02 - 2014-02-08 19:34 - 31432480 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 25256224 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 23683360 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 17715784 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 17560352 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 15740232 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 12324640 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2014-02-22 17:02 - 2014-02-08 19:34 - 11636176 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 11589272 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 09728064 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 09690424 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 03142432 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 02956576 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 02782496 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvenc.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 02410784 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvenc.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 01885472 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6433489.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 01515296 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6433489.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00892192 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00875296 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00863520 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00844576 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00832424 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00483104 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00408352 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00378656 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00353504 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00333600 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00305600 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00174296 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00148528 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2014-02-22 17:02 - 2013-11-28 14:38 - 00197408 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2014-02-22 17:02 - 2013-11-28 14:38 - 00031520 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdap64.dll
2014-02-22 17:02 - 2013-11-22 09:36 - 01515296 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdagenco6420103.dll
2014-02-21 15:10 - 2014-03-01 12:52 - 00779818 _____ () C:\Windows\system32\perfh019.dat
2014-02-21 15:10 - 2014-03-01 12:52 - 00158622 _____ () C:\Windows\system32\perfc019.dat
2014-02-21 15:10 - 2014-02-21 15:02 - 00340542 _____ () C:\Windows\system32\perfi019.dat
2014-02-21 15:10 - 2014-02-21 15:02 - 00041610 _____ () C:\Windows\system32\perfd019.dat
2014-02-21 15:07 - 2014-02-21 15:07 - 00000000 ____D () C:\Windows\SysWOW64\0409
2014-02-21 15:06 - 2014-02-21 15:06 - 00000000 ____D () C:\Windows\SysWOW64\ru
2014-02-21 15:05 - 2014-02-21 15:05 - 00000000 ____D () C:\Windows\system32\0409
2014-02-21 15:04 - 2014-02-21 15:04 - 00000000 ____D () C:\Windows\system32\ru
2014-02-15 15:45 - 2014-02-15 15:45 - 00002201 _____ () C:\Users\Olga Malsam\Desktop\Ashampoo AppLauncher.lnk
2014-02-13 10:51 - 2013-12-09 01:45 - 00523776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-02-13 10:51 - 2013-12-09 00:59 - 00600064 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-02-13 10:51 - 2013-12-05 00:43 - 01845248 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-02-13 10:51 - 2013-12-05 00:43 - 00583680 _____ (Microsoft Corporation) C:\Windows\system32\msdrm.dll
2014-02-13 10:51 - 2013-12-05 00:37 - 01419264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-02-13 10:51 - 2013-12-05 00:37 - 00451072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdrm.dll
2014-02-13 10:51 - 2013-11-27 01:19 - 00385614 _____ () C:\Windows\system32\ApnDatabase.xml
2014-02-13 10:51 - 2013-11-26 00:17 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2014-02-13 10:51 - 2013-11-01 06:53 - 02232664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-02-13 10:50 - 2014-02-01 10:20 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-02-13 10:50 - 2014-02-01 10:19 - 02241536 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-02-13 10:50 - 2014-02-01 10:19 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-02-13 10:50 - 2014-02-01 10:19 - 00915968 _____ (Microsoft Corporation) C:\Windows\system32\uxtheme.dll
2014-02-13 10:50 - 2014-02-01 10:19 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\UXInit.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 19274240 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 15403520 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 03960320 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 02648576 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-02-13 10:50 - 2014-02-01 08:58 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-02-13 10:50 - 2014-02-01 08:58 - 01140736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-02-13 10:50 - 2014-02-01 08:58 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UXInit.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 14359040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 13760512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 02877952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 02049024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-02-13 10:50 - 2014-02-01 08:40 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-02-13 10:50 - 2014-02-01 08:34 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-02-13 10:50 - 2014-02-01 06:08 - 00534528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uxtheme.dll
2014-02-13 10:50 - 2014-01-13 00:30 - 02238976 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-02-13 10:50 - 2014-01-13 00:30 - 02032640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-02-13 10:50 - 2013-11-20 01:15 - 03842560 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2014-02-13 10:50 - 2013-11-20 00:57 - 03288576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d2d1.dll
2014-02-08 14:30 - 2014-02-08 14:30 - 00000000 ____D () C:\Program Files (x86)\Microsoft CAPICOM 2.1.0.2
2014-02-06 15:44 - 2014-02-06 15:44 - 00283032 _____ () C:\Windows\SysWOW64\PnkBstrB.xtr
2014-02-06 15:44 - 2014-02-06 15:44 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\PunkBuster
2014-02-06 15:44 - 2014-02-06 15:44 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Chromium
2014-02-06 15:30 - 2014-02-06 15:30 - 00000000 ____D () C:\Windows\3F5C371F8EA24F259D3DD0B4526E3AEA.TMP
2014-02-06 15:29 - 2014-02-06 15:44 - 00283032 _____ () C:\Windows\SysWOW64\PnkBstrB.exe
2014-02-06 15:29 - 2014-02-06 15:44 - 00076888 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2014-02-06 15:29 - 2014-02-06 15:29 - 00189248 _____ () C:\Windows\SysWOW64\PnkBstrB.ex0
2014-02-06 15:29 - 2011-12-19 15:16 - 03130440 _____ () C:\Windows\SysWOW64\pbsvc_blr.exe
2014-02-05 18:35 - 2014-02-05 18:38 - 00000000 ____D () C:\Users\Olga Malsam\Desktop\2014_02_05
2014-02-05 17:25 - 2014-02-05 17:26 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\cache
2014-02-05 17:25 - 2014-02-05 17:25 - 00000000 ____D () C:\Users\Olga Malsam\.android
2014-02-05 17:25 - 2014-02-05 17:25 - 00000000 _____ () C:\Users\Olga Malsam\daemonprocess.txt
2014-02-05 17:24 - 2014-03-02 09:43 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Common
2014-02-05 17:24 - 2014-03-01 11:17 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Fifth
2014-02-05 17:24 - 2014-02-05 17:24 - 00003880 _____ () C:\Windows\System32\Tasks\BrowserSafeguard Update Task
2014-02-05 17:24 - 2014-02-05 17:24 - 00003190 _____ () C:\Windows\System32\Tasks\Fifth
2014-02-05 17:24 - 2014-02-05 17:24 - 00003182 _____ () C:\Windows\System32\Tasks\OMESupervisor
2014-02-05 17:24 - 2014-02-05 17:24 - 00001188 _____ () C:\Users\Olga Malsam\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Free Screen To Video.lnk
2014-02-05 17:23 - 2014-02-05 17:28 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\FreeScreenToVideo
2014-02-05 17:23 - 2014-02-05 17:24 - 00000000 ____D () C:\Program Files (x86)\Free Screen To Video
2014-02-05 11:52 - 2014-02-08 14:49 - 00000000 ____D () C:\Program Files (x86)\Perfect World Entertainment
2014-02-05 11:52 - 2014-02-05 11:54 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Arc
2014-02-05 11:52 - 2014-02-05 11:52 - 00001842 _____ () C:\Users\Public\Desktop\Arc.lnk
2014-02-05 11:51 - 2014-02-05 11:51 - 09004360 _____ (Perfect World Entertainment) C:\Users\Olga Malsam\Downloads\ArcInstall_v20140121a.exe
2014-02-04 11:35 - 2014-02-04 11:35 - 00000301 _____ () C:\Users\Olga Malsam\Downloads\Minecraft-Vanilla_1.7.4.tar.gz
2014-02-03 21:49 - 2014-02-03 21:49 - 00001083 _____ () C:\Users\Olga Malsam\Desktop\Die Installation von Windows Movie Maker fortsetzen.lnk
2014-02-03 21:48 - 2014-02-03 21:48 - 00000000 ____D () C:\Users\Olga Malsam\Tracing
2014-02-03 21:47 - 2014-02-03 21:48 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Windows Live
2014-02-03 21:46 - 2014-02-03 21:46 - 142602520 _____ (Microsoft Corporation) C:\Users\Olga Malsam\Downloads\Movie-Maker [1].exe
2014-02-03 21:46 - 2014-02-03 21:46 - 00001121 _____ () C:\Users\Olga Malsam\Desktop\PC Speed Maximizer.lnk
2014-02-03 21:46 - 2014-02-03 21:46 - 00000000 ____D () C:\Program Files (x86)\Amazon
2014-02-03 21:44 - 2014-02-03 21:44 - 58127704 _____ () C:\Users\Olga Malsam\Downloads\snagitde (2).exe
2014-02-03 21:43 - 2014-03-01 11:17 - 00000000 ____D () C:\ProgramData\Updater
2014-02-03 21:41 - 2014-02-03 21:43 - 00000000 ____D () C:\Program Files (x86)\Movie Maker 2.6
2014-02-03 21:40 - 2014-02-03 21:40 - 00000000 ____D () C:\Users\Olga Malsam\Downloads\Windows_Movie_Maker_TSV23GO8R
2014-02-03 19:28 - 2014-02-21 20:43 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\CrashDumps
2014-02-03 19:28 - 2014-02-03 19:28 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Unity
2014-02-03 19:06 - 2014-02-03 19:06 - 01050624 _____ (Unity Technologies ApS) C:\Users\Olga Malsam\Downloads\UnityWebPlayer.exe
2014-02-03 19:06 - 2014-02-03 19:06 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Unity
2014-02-03 18:57 - 2014-02-03 18:57 - 58127704 _____ () C:\Users\Olga Malsam\Downloads\snagitde (1).exe
2014-02-03 18:45 - 2014-02-03 18:45 - 00000000 ____D () C:\Users\Olga Malsam\Documents\Snagit
2014-02-03 18:43 - 2014-02-03 18:43 - 58127704 _____ () C:\Users\Olga Malsam\Downloads\snagitde.exe
2014-02-03 17:33 - 2014-02-03 18:45 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\TechSmith
2014-02-03 16:58 - 2014-02-03 17:28 - 00004608 _____ () C:\Users\Olga Malsam\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-02-03 16:51 - 2014-02-03 22:09 - 00000000 ____D () C:\Users\Olga Malsam\Documents\Camtasia Studio
2014-02-03 16:51 - 2014-02-03 16:51 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\TechSmith
2014-02-03 16:50 - 2014-02-03 18:45 - 00000000 ____D () C:\ProgramData\TechSmith
2014-02-03 16:50 - 2014-02-03 18:45 - 00000000 ____D () C:\ProgramData\regid.1995-08.com.techsmith
2014-02-03 16:50 - 2014-02-03 18:45 - 00000000 ____D () C:\Program Files (x86)\TechSmith
2014-02-03 16:50 - 2014-02-03 16:50 - 00001172 _____ () C:\Users\Public\Desktop\Camtasia Studio 8.lnk
2014-02-03 16:50 - 2014-02-03 16:50 - 00000000 ____D () C:\Program Files (x86)\QuickTime
2014-02-03 16:48 - 2014-02-03 16:48 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (5).exe
2014-02-03 16:47 - 2014-02-03 16:49 - 251749736 _____ () C:\Users\Olga Malsam\Downloads\camtasiade.exe
2014-02-03 15:44 - 2014-02-03 15:44 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (4).exe
2014-02-03 15:44 - 2014-02-03 15:40 - 209715200 _____ () C:\Users\Olga Malsam\Downloads\DragonsProphetSetup-2.bin.partial
2014-02-03 15:43 - 2014-02-03 15:43 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (3).exe
2014-02-03 15:41 - 2014-02-03 15:41 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (2).exe
2014-02-03 15:41 - 2014-02-03 15:41 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (1).exe
2014-02-03 15:40 - 2014-02-03 15:41 - 00000000 ____D () C:\ProgramData\Solid State Networks
2014-02-03 15:40 - 2014-02-03 15:40 - 209715200 _____ () C:\Users\Olga Malsam\Desktop\DragonsProphetSetup-2.bin.partial
2014-02-03 15:40 - 2014-02-03 15:40 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM.exe
2014-02-03 12:11 - 2010-06-02 04:55 - 00239960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_7.dll
2014-02-03 12:11 - 2010-06-02 04:55 - 00176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_7.dll
2014-02-03 12:11 - 2010-05-26 11:41 - 01907552 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_43.dll
2014-02-03 12:11 - 2010-05-26 11:41 - 01868128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_43.dll
2014-02-03 12:11 - 2010-02-04 10:01 - 00530776 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_6.dll
2014-02-03 12:11 - 2010-02-04 10:01 - 00528216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_6.dll
2014-02-03 12:11 - 2010-02-04 10:01 - 00238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_6.dll
2014-02-03 12:11 - 2010-02-04 10:01 - 00176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_6.dll
2014-02-03 12:11 - 2010-02-04 10:01 - 00078680 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_4.dll
2014-02-03 12:11 - 2010-02-04 10:01 - 00074072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_4.dll
2014-02-03 12:11 - 2010-02-04 10:01 - 00024920 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_7.dll
2014-02-03 12:11 - 2010-02-04 10:01 - 00022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_7.dll
2014-02-03 12:11 - 2009-09-04 17:44 - 00517960 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_5.dll
2014-02-03 12:11 - 2009-09-04 17:44 - 00515416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_5.dll
2014-02-03 12:11 - 2009-09-04 17:44 - 00238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_5.dll
2014-02-03 12:11 - 2009-09-04 17:44 - 00176968 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_5.dll
2014-02-03 12:11 - 2009-09-04 17:44 - 00073544 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_3.dll
2014-02-03 12:11 - 2009-09-04 17:44 - 00069464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_3.dll
2014-02-03 12:11 - 2009-09-04 17:29 - 05554512 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_42.dll
2014-02-03 12:11 - 2009-09-04 17:29 - 05501792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_42.dll
2014-02-03 12:11 - 2009-09-04 17:29 - 02582888 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_42.dll
2014-02-03 12:11 - 2009-09-04 17:29 - 02475352 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_42.dll
2014-02-03 12:11 - 2009-09-04 17:29 - 01974616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_42.dll
2014-02-03 12:11 - 2009-09-04 17:29 - 01892184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_42.dll
2014-02-03 12:11 - 2009-09-04 17:29 - 00285024 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_42.dll
2014-02-03 12:11 - 2009-09-04 17:29 - 00235344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_42.dll
2014-02-03 12:11 - 2009-03-16 14:18 - 00521560 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_4.dll
2014-02-03 12:11 - 2009-03-16 14:18 - 00517448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_4.dll
2014-02-03 12:11 - 2009-03-16 14:18 - 00235352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_4.dll
2014-02-03 12:11 - 2009-03-16 14:18 - 00174936 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_4.dll
2014-02-03 12:11 - 2009-03-16 14:18 - 00024920 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_6.dll
2014-02-03 12:11 - 2009-03-16 14:18 - 00022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_6.dll
2014-02-03 12:11 - 2009-03-09 15:27 - 05425496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_41.dll
2014-02-03 12:11 - 2009-03-09 15:27 - 04178264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_41.dll
2014-02-03 12:11 - 2009-03-09 15:27 - 02430312 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_41.dll
2014-02-03 12:11 - 2009-03-09 15:27 - 00520544 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_41.dll
2014-02-03 12:11 - 2008-10-27 10:04 - 00518480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_3.dll
2014-02-03 12:11 - 2008-10-27 10:04 - 00514384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_3.dll
2014-02-03 12:11 - 2008-10-27 10:04 - 00235856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_3.dll
2014-02-03 12:11 - 2008-10-27 10:04 - 00175440 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_3.dll
2014-02-03 12:11 - 2008-10-27 10:04 - 00074576 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_2.dll
2014-02-03 12:11 - 2008-10-27 10:04 - 00070992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_2.dll
2014-02-03 12:11 - 2008-10-27 10:04 - 00025936 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_5.dll
2014-02-03 12:11 - 2008-10-27 10:04 - 00023376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_5.dll
2014-02-03 12:11 - 2008-10-15 06:22 - 05631312 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_40.dll
2014-02-03 12:11 - 2008-10-15 06:22 - 04379984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_40.dll
2014-02-03 12:11 - 2008-10-15 06:22 - 02605920 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_40.dll
2014-02-03 12:11 - 2008-10-15 06:22 - 02036576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_40.dll
2014-02-03 12:11 - 2008-10-15 06:22 - 00519000 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_40.dll
2014-02-03 12:11 - 2008-10-15 06:22 - 00452440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_40.dll
2014-02-03 12:11 - 2008-07-31 10:41 - 00238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_2.dll
2014-02-03 12:11 - 2008-07-31 10:41 - 00177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_2.dll
2014-02-03 12:11 - 2008-07-31 10:41 - 00072200 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_1.dll
2014-02-03 12:11 - 2008-07-31 10:41 - 00068616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_1.dll
2014-02-03 12:11 - 2008-07-31 10:40 - 00513544 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_2.dll
2014-02-03 12:11 - 2008-07-31 10:40 - 00509448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_2.dll
2014-02-03 12:11 - 2008-07-10 11:01 - 00467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_39.dll
2014-02-03 12:11 - 2008-07-10 11:00 - 04992520 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_39.dll
2014-02-03 12:11 - 2008-07-10 11:00 - 03851784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_39.dll
2014-02-03 12:11 - 2008-07-10 11:00 - 01942552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_39.dll
2014-02-03 12:11 - 2008-07-10 11:00 - 01493528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_39.dll
2014-02-03 12:11 - 2008-07-10 11:00 - 00540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_39.dll
2014-02-03 12:11 - 2008-05-30 14:19 - 00511496 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_1.dll
2014-02-03 12:11 - 2008-05-30 14:19 - 00507400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_1.dll
2014-02-03 12:11 - 2008-05-30 14:18 - 00238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_1.dll
2014-02-03 12:11 - 2008-05-30 14:18 - 00177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_1.dll
2014-02-03 12:11 - 2008-05-30 14:17 - 00068104 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_0.dll
2014-02-03 12:11 - 2008-05-30 14:17 - 00065032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_0.dll
2014-02-03 12:11 - 2008-05-30 14:17 - 00025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_4.dll
2014-02-03 12:11 - 2008-05-30 14:16 - 00028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_4.dll
2014-02-03 12:11 - 2008-05-30 14:11 - 04991496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_38.dll
2014-02-03 12:11 - 2008-05-30 14:11 - 03850760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_38.dll
2014-02-03 12:11 - 2008-05-30 14:11 - 01941528 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_38.dll
2014-02-03 12:11 - 2008-05-30 14:11 - 01491992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_38.dll
2014-02-03 12:11 - 2008-05-30 14:11 - 00540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_38.dll
2014-02-03 12:11 - 2008-05-30 14:11 - 00467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_38.dll
2014-02-03 12:11 - 2008-03-05 16:04 - 00489480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_0.dll
2014-02-03 12:11 - 2008-03-05 16:03 - 00479752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_0.dll
2014-02-03 12:11 - 2008-03-05 16:03 - 00238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_0.dll
2014-02-03 12:11 - 2008-03-05 16:03 - 00177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_0.dll
2014-02-03 12:11 - 2008-03-05 16:00 - 00028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_3.dll
2014-02-03 12:11 - 2008-03-05 16:00 - 00025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_3.dll
2014-02-03 12:11 - 2008-03-05 15:56 - 04910088 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_37.dll
2014-02-03 12:11 - 2008-03-05 15:56 - 03786760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_37.dll
2014-02-03 12:11 - 2008-03-05 15:56 - 01860120 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_37.dll
2014-02-03 12:11 - 2008-03-05 15:56 - 01420824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_37.dll
2014-02-03 12:11 - 2008-02-05 23:07 - 00529424 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_37.dll
2014-02-03 12:11 - 2008-02-05 23:07 - 00462864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_37.dll
2014-02-03 12:11 - 2007-10-22 03:40 - 00411656 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_10.dll
2014-02-03 12:11 - 2007-10-22 03:39 - 00267272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_10.dll
2014-02-03 12:11 - 2007-10-22 03:37 - 00021000 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_2.dll
2014-02-03 12:11 - 2007-10-22 03:37 - 00017928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_2.dll
2014-02-03 12:11 - 2007-10-12 15:14 - 05081608 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_36.dll
2014-02-03 12:11 - 2007-10-12 15:14 - 03734536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_36.dll
2014-02-03 12:11 - 2007-10-12 15:14 - 02006552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_36.dll
2014-02-03 12:11 - 2007-10-12 15:14 - 01374232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_36.dll
2014-02-03 12:11 - 2007-10-02 09:56 - 00508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_36.dll
2014-02-03 12:11 - 2007-10-02 09:56 - 00444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_36.dll
2014-02-03 12:11 - 2007-07-20 00:57 - 00411496 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_9.dll
2014-02-03 12:11 - 2007-07-20 00:57 - 00267112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_9.dll
2014-02-03 12:11 - 2007-07-19 18:14 - 05073256 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_35.dll
2014-02-03 12:11 - 2007-07-19 18:14 - 03727720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_35.dll
2014-02-03 12:11 - 2007-07-19 18:14 - 01985904 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_35.dll
2014-02-03 12:11 - 2007-07-19 18:14 - 01358192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_35.dll
2014-02-03 12:11 - 2007-07-19 18:14 - 00508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_35.dll
2014-02-03 12:11 - 2007-07-19 18:14 - 00444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_35.dll
2014-02-03 12:11 - 2007-06-20 20:49 - 00409960 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_8.dll
2014-02-03 12:11 - 2007-06-20 20:46 - 00266088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_8.dll
2014-02-03 12:11 - 2007-05-16 16:45 - 04496232 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_34.dll
2014-02-03 12:11 - 2007-05-16 16:45 - 03497832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_34.dll
2014-02-03 12:11 - 2007-05-16 16:45 - 01401200 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_34.dll
2014-02-03 12:11 - 2007-05-16 16:45 - 01124720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_34.dll
2014-02-03 12:11 - 2007-05-16 16:45 - 00506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_34.dll
2014-02-03 12:11 - 2007-05-16 16:45 - 00443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_34.dll
2014-02-03 12:11 - 2007-04-04 18:55 - 00403304 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_7.dll
2014-02-03 12:11 - 2007-04-04 18:55 - 00261480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_7.dll
2014-02-03 12:11 - 2007-04-04 18:54 - 00107368 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_3.dll
2014-02-03 12:11 - 2007-04-04 18:53 - 00081768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_3.dll
2014-02-03 12:11 - 2007-03-15 16:57 - 00506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_33.dll
2014-02-03 12:11 - 2007-03-15 16:57 - 00443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_33.dll
2014-02-03 12:11 - 2007-03-12 16:42 - 04494184 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_33.dll
2014-02-03 12:11 - 2007-03-12 16:42 - 03495784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_33.dll
2014-02-03 12:11 - 2007-03-12 16:42 - 01400176 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_33.dll
2014-02-03 12:11 - 2007-03-12 16:42 - 01123696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_33.dll
2014-02-03 12:11 - 2007-03-05 12:42 - 00017688 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_1.dll
2014-02-03 12:11 - 2007-03-05 12:42 - 00015128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_1.dll
2014-02-03 12:11 - 2007-01-24 15:27 - 00393576 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_6.dll
2014-02-03 12:11 - 2007-01-24 15:27 - 00255848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_6.dll
2014-02-03 12:11 - 2006-12-08 12:02 - 00251672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_5.dll
2014-02-03 12:11 - 2006-12-08 12:00 - 00390424 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_5.dll
2014-02-03 12:11 - 2006-11-29 13:06 - 00469264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10.dll
2014-02-03 12:11 - 2006-11-29 13:06 - 00440080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10.dll
2014-02-03 12:11 - 2006-09-28 16:05 - 03977496 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_31.dll
2014-02-03 12:11 - 2006-09-28 16:05 - 02414360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_31.dll
2014-02-03 12:11 - 2006-09-28 16:05 - 00237848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_4.dll
2014-02-03 12:11 - 2006-09-28 16:04 - 00364824 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_4.dll
2014-02-03 12:11 - 2006-07-28 09:31 - 00083736 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_2.dll
2014-02-03 12:11 - 2006-07-28 09:30 - 00363288 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_3.dll
2014-02-03 12:11 - 2006-07-28 09:30 - 00236824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_3.dll
2014-02-03 12:11 - 2006-07-28 09:30 - 00062744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_2.dll
2014-02-03 12:11 - 2006-05-31 07:24 - 00230168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_2.dll
2014-02-03 12:11 - 2006-05-31 07:22 - 00354072 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_2.dll
2014-02-03 12:11 - 2006-03-31 12:41 - 03927248 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_30.dll
2014-02-03 12:11 - 2006-03-31 12:40 - 02388176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_30.dll
2014-02-03 12:11 - 2006-03-31 12:40 - 00352464 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_1.dll
2014-02-03 12:11 - 2006-03-31 12:39 - 00229584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_1.dll
2014-02-03 12:11 - 2006-03-31 12:39 - 00083664 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_1.dll
2014-02-03 12:11 - 2006-03-31 12:39 - 00062672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_1.dll
2014-02-03 12:11 - 2006-02-03 08:43 - 03830992 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_29.dll
2014-02-03 12:11 - 2006-02-03 08:43 - 02332368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_29.dll
2014-02-03 12:11 - 2006-02-03 08:42 - 00355536 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_0.dll
2014-02-03 12:11 - 2006-02-03 08:42 - 00230096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_0.dll
2014-02-03 12:11 - 2006-02-03 08:41 - 00016592 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_0.dll
2014-02-03 12:11 - 2006-02-03 08:41 - 00014032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_0.dll
2014-02-03 12:11 - 2005-12-05 18:09 - 03815120 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_28.dll
2014-02-03 12:11 - 2005-12-05 18:09 - 02323664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_28.dll
2014-02-03 12:11 - 2005-07-22 19:59 - 03807440 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_27.dll
2014-02-03 12:11 - 2005-07-22 19:59 - 02319568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_27.dll
2014-02-03 12:11 - 2005-05-26 15:34 - 03767504 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_26.dll
2014-02-03 12:11 - 2005-05-26 15:34 - 02297552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_26.dll
2014-02-03 12:11 - 2005-03-18 17:19 - 03823312 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_25.dll
2014-02-03 12:11 - 2005-03-18 17:19 - 02337488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_25.dll
2014-02-03 12:11 - 2005-02-05 19:45 - 03544272 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_24.dll
2014-02-03 12:11 - 2005-02-05 19:45 - 02222800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_24.dll
2014-02-03 12:10 - 2014-02-03 12:10 - 00001168 _____ () C:\Users\Public\Desktop\AION Free-to-Play.lnk
2014-02-03 12:09 - 2014-02-03 12:09 - 00001071 _____ () C:\Users\Public\Desktop\Gameforge Live.lnk
2014-02-03 12:09 - 2014-02-03 12:09 - 00000000 ____D () C:\Users\Olga Malsam\Downloads\Gameforge Live
2014-02-03 12:09 - 2014-02-03 12:09 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Gameforge4d
2014-02-03 12:09 - 2014-02-03 12:09 - 00000000 ____D () C:\Program Files (x86)\GameforgeLive
2014-02-03 12:08 - 2014-02-03 12:08 - 20435800 _____ (Gameforge ) C:\Users\Olga Malsam\Downloads\AION_GameforgeLiveSetup.exe
2014-02-03 10:14 - 2014-02-06 12:07 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\.technic
2014-02-03 10:12 - 2014-02-05 10:50 - 02332590 _____ () C:\Users\Olga Malsam\Desktop\TechnicLauncher.exe
2014-02-01 12:41 - 2014-02-01 12:41 - 00005327 _____ () C:\Windows\SysWOW64\jupdate-1.7.0_51-b13.log
2014-01-31 20:38 - 2014-02-01 13:12 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
2014-01-31 07:51 - 2014-01-31 13:03 - 00000000 ____D () C:\Users\Olga Malsam\Desktop\2014_01_31

==================== One Month Modified Files and Folders =======

2014-03-02 10:06 - 2014-03-02 10:06 - 00000000 ____D () C:\Users\Olga Malsam\Desktop\FRST-OlderVersion
2014-03-02 10:06 - 2014-03-01 12:02 - 00014663 _____ () C:\Users\Olga Malsam\Desktop\FRST.txt
2014-03-02 10:06 - 2014-03-01 12:02 - 00000000 ____D () C:\FRST
2014-03-02 10:06 - 2014-03-01 12:00 - 02156544 _____ (Farbar) C:\Users\Olga Malsam\Desktop\FRST64.exe
2014-03-02 10:03 - 2013-09-23 14:28 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-03-02 10:03 - 2012-07-26 08:22 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-03-02 10:03 - 2012-07-26 06:26 - 00262144 ___SH () C:\Windows\system32\config\BBI
2014-03-02 10:02 - 2013-10-15 10:55 - 01714489 _____ () C:\Windows\WindowsUpdate.log
2014-03-02 10:01 - 2014-03-02 10:01 - 00000949 _____ () C:\Users\Olga Malsam\Desktop\JRT.txt
2014-03-02 10:00 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\system32\sru
2014-03-02 09:58 - 2014-03-02 09:58 - 00000000 ____D () C:\Windows\ERUNT
2014-03-02 09:58 - 2013-10-26 10:35 - 00001170 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3239461666-2670977852-47653827-1002UA.job
2014-03-02 09:55 - 2013-10-26 09:50 - 00003594 _____ () C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3239461666-2670977852-47653827-1002
2014-03-02 09:53 - 2014-03-02 09:52 - 00000000 ____D () C:\Program Files (x86)\puush
2014-03-02 09:52 - 2014-03-02 09:52 - 01037734 _____ (Thisisu) C:\Users\Olga Malsam\Desktop\JRT.exe
2014-03-02 09:52 - 2014-03-02 09:52 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\puush
2014-03-02 09:51 - 2014-03-02 09:51 - 01085440 _____ () C:\Users\Olga Malsam\Downloads\puush.msi
2014-03-02 09:50 - 2013-10-26 10:35 - 00001497 _____ () C:\Users\Olga Malsam\Desktop\Google Chrome.lnk
2014-03-02 09:48 - 2014-03-02 09:42 - 00000000 ____D () C:\AdwCleaner
2014-03-02 09:48 - 2013-10-26 10:35 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-03-02 09:48 - 2013-10-25 18:25 - 00001120 _____ () C:\Users\Public\Desktop\Medion Telefondienste.lnk
2014-03-02 09:48 - 2013-10-25 18:25 - 00001116 _____ () C:\Users\Olga Malsam\Desktop\MEDION Serviceportal.lnk
2014-03-02 09:48 - 2013-10-25 18:25 - 00001112 _____ () C:\Users\Olga Malsam\Desktop\Gutscheine bei coupons4u.lnk
2014-03-02 09:48 - 2013-10-25 18:25 - 00001096 _____ () C:\Users\Olga Malsam\Desktop\LIFESTORE.lnk
2014-03-02 09:48 - 2013-10-25 18:25 - 00001011 _____ () C:\Users\Olga Malsam\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-03-02 09:43 - 2014-02-05 17:24 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Common
2014-03-02 09:41 - 2014-03-02 09:41 - 01244192 _____ () C:\Users\Olga Malsam\Desktop\adwcleaner.exe
2014-03-02 09:40 - 2013-10-26 10:39 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Skype
2014-03-01 12:52 - 2014-02-21 15:10 - 00779818 _____ () C:\Windows\system32\perfh019.dat
2014-03-01 12:52 - 2014-02-21 15:10 - 00158622 _____ () C:\Windows\system32\perfc019.dat
2014-03-01 12:52 - 2013-03-22 14:08 - 00742640 _____ () C:\Windows\system32\perfh007.dat
2014-03-01 12:52 - 2013-03-22 14:08 - 00155698 _____ () C:\Windows\system32\perfc007.dat
2014-03-01 12:52 - 2012-07-26 08:28 - 02676984 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-03-01 12:26 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\rescache
2014-03-01 12:03 - 2014-03-01 12:03 - 00031874 _____ () C:\Users\Olga Malsam\Desktop\Addition.txt
2014-03-01 11:30 - 2014-03-01 11:30 - 00016547 _____ () C:\Users\Olga Malsam\Desktop\mbam-log-2014-03-01 (10-13-41).zip
2014-03-01 11:21 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\system32\NDF
2014-03-01 11:17 - 2014-02-05 17:24 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Fifth
2014-03-01 11:17 - 2014-02-03 21:43 - 00000000 ____D () C:\ProgramData\Updater
2014-03-01 11:17 - 2013-03-22 13:23 - 00284388 _____ () C:\Windows\PFRO.log
2014-03-01 11:15 - 2014-02-23 09:29 - 00000000 ____D () C:\ProgramData\PngTOPPTCoNVaErt
2014-03-01 10:58 - 2013-10-26 10:35 - 00001118 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3239461666-2670977852-47653827-1002Core.job
2014-02-26 14:00 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\AUInstallAgent
2014-02-26 08:52 - 2014-01-26 08:40 - 00421528 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-02-23 09:29 - 2014-02-23 09:29 - 00000306 __RSH () C:\ProgramData\ntuser.pol
2014-02-23 09:29 - 2014-02-23 09:29 - 00000000 ____D () C:\ProgramData\ffgebdnlficohflogejdanneidlnjhno
2014-02-23 09:29 - 2014-02-23 09:29 - 00000000 ____D () C:\ProgramData\27b22a5aa2e3f142
2014-02-23 09:29 - 2012-07-26 09:12 - 00000000 ___HD () C:\Windows\system32\GroupPolicy
2014-02-23 09:29 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\SysWOW64\GroupPolicy
2014-02-22 17:06 - 2014-02-22 17:06 - 00002137 _____ () C:\Users\Public\Desktop\3D Vision Photo Viewer.lnk
2014-02-22 17:06 - 2014-02-22 17:06 - 00000000 ____D () C:\Program Files (x86)\AGEIA Technologies
2014-02-22 17:06 - 2013-09-23 14:27 - 00000000 ____D () C:\Program Files (x86)\NVIDIA Corporation
2014-02-22 17:05 - 2013-06-25 14:36 - 00052218 _____ () C:\Windows\setupact.log
2014-02-21 20:52 - 2013-10-25 18:25 - 00000000 ___RD () C:\Users\Olga Malsam\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-02-21 20:43 - 2014-02-03 19:28 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\CrashDumps
2014-02-21 15:08 - 2012-07-26 09:12 - 00000000 ____D () C:\Program Files\Windows Photo Viewer
2014-02-21 15:08 - 2012-07-26 09:12 - 00000000 ____D () C:\Program Files (x86)\Windows Photo Viewer
2014-02-21 15:08 - 2012-07-26 09:12 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
2014-02-21 15:07 - 2014-02-21 15:07 - 00000000 ____D () C:\Windows\SysWOW64\0409
2014-02-21 15:07 - 2013-03-22 14:06 - 00000000 ____D () C:\Windows\SysWOW64\XPSViewer
2014-02-21 15:07 - 2012-07-26 10:45 - 00000000 ____D () C:\Program Files\Windows Journal
2014-02-21 15:07 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\SysWOW64\winrm
2014-02-21 15:07 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\SysWOW64\sysprep
2014-02-21 15:07 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\SysWOW64\slmgr
2014-02-21 15:07 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\WinStore
2014-02-21 15:07 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\SysWOW64\migwiz
2014-02-21 15:07 - 2012-07-26 09:12 - 00000000 ____D () C:\Program Files\Windows Defender
2014-02-21 15:07 - 2012-07-26 09:12 - 00000000 ____D () C:\Program Files\Common Files\System
2014-02-21 15:07 - 2012-07-26 06:38 - 00000000 ____D () C:\Windows\SysWOW64\oobe
2014-02-21 15:07 - 2012-07-26 06:37 - 00000000 ____D () C:\Windows\servicing
2014-02-21 15:06 - 2014-02-21 15:06 - 00000000 ____D () C:\Windows\SysWOW64\ru
2014-02-21 15:06 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\SysWOW64\WCN
2014-02-21 15:06 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\SysWOW64\Printing_Admin_Scripts
2014-02-21 15:06 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\SysWOW64\MUI
2014-02-21 15:06 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\SysWOW64\Com
2014-02-21 15:06 - 2012-07-26 06:38 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-02-21 15:05 - 2014-02-21 15:05 - 00000000 ____D () C:\Windows\system32\0409
2014-02-21 15:05 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\system32\winrm
2014-02-21 15:05 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\system32\WCN
2014-02-21 15:05 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\system32\slmgr
2014-02-21 15:05 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\system32\Printing_Admin_Scripts
2014-02-21 15:05 - 2012-07-26 09:12 - 00000000 ___RD () C:\Windows\ImmersiveControlPanel
2014-02-21 15:05 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\system32\MUI
2014-02-21 15:05 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\system32\migwiz
2014-02-21 15:05 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-02-21 15:05 - 2012-07-26 06:38 - 00000000 ____D () C:\Windows\system32\Sysprep
2014-02-21 15:05 - 2012-07-26 06:38 - 00000000 ____D () C:\Windows\system32\oobe
2014-02-21 15:05 - 2012-07-26 06:38 - 00000000 ____D () C:\Windows\system32\Dism
2014-02-21 15:04 - 2014-02-21 15:04 - 00000000 ____D () C:\Windows\system32\ru
2014-02-21 15:04 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\system32\SystemResetPlatform
2014-02-21 15:04 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\system32\Com
2014-02-21 15:03 - 2013-03-22 14:08 - 00000000 ____D () C:\sources
2014-02-21 15:02 - 2014-02-21 15:10 - 00340542 _____ () C:\Windows\system32\perfi019.dat
2014-02-21 15:02 - 2014-02-21 15:10 - 00041610 _____ () C:\Windows\system32\perfd019.dat
2014-02-20 18:22 - 2013-11-04 17:04 - 00000000 ____D () C:\Windows\system32\MRT
2014-02-20 18:20 - 2013-03-22 18:03 - 88567024 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-02-19 13:44 - 2012-07-26 06:26 - 00262144 ___SH () C:\Windows\system32\config\ELAM
2014-02-18 10:53 - 2013-10-26 10:35 - 00004128 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3239461666-2670977852-47653827-1002UA
2014-02-18 10:53 - 2013-10-26 10:35 - 00003748 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3239461666-2670977852-47653827-1002Core
2014-02-18 10:29 - 2013-05-07 14:01 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-02-18 10:29 - 2013-05-07 14:01 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-02-17 23:03 - 2013-11-18 19:05 - 00694240 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-02-17 23:03 - 2013-11-18 19:05 - 00078304 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-02-15 15:45 - 2014-02-15 15:45 - 00002201 _____ () C:\Users\Olga Malsam\Desktop\Ashampoo AppLauncher.lnk
2014-02-08 19:34 - 2014-02-22 17:02 - 31432480 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 25256224 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 23683360 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 17715784 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 17560352 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 15740232 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 12324640 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2014-02-08 19:34 - 2014-02-22 17:02 - 11636176 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 11589272 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 09728064 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 09690424 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 03142432 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 02956576 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 02782496 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvenc.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 02410784 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvenc.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 01885472 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6433489.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 01515296 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6433489.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00892192 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00875296 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00863520 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00844576 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00832424 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00483104 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00408352 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00378656 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00353504 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00333600 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00305600 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00174296 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00148528 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2014-02-08 19:34 - 2013-11-09 19:48 - 02713728 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2014-02-08 19:34 - 2013-09-23 14:27 - 14669032 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2014-02-08 19:34 - 2013-09-23 14:27 - 03090184 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2014-02-08 19:34 - 2013-09-23 14:27 - 00947296 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2014-02-08 19:34 - 2013-09-23 14:27 - 00024544 _____ () C:\Windows\system32\nvinfo.pb
2014-02-08 19:34 - 2013-09-20 09:30 - 00061216 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2014-02-08 19:34 - 2013-09-20 09:30 - 00053024 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2014-02-08 19:34 - 2012-07-25 21:22 - 18257576 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2014-02-08 18:42 - 2013-09-23 14:28 - 06712608 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2014-02-08 18:42 - 2013-09-23 14:28 - 03498272 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2014-02-08 18:42 - 2013-09-23 14:28 - 02559776 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2014-02-08 18:42 - 2013-09-23 14:28 - 00923936 _____ (NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
2014-02-08 18:42 - 2013-09-23 14:28 - 00386336 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2014-02-08 18:42 - 2013-09-23 14:28 - 00063776 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2014-02-08 17:18 - 2014-02-22 17:06 - 00599840 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2014-02-08 14:49 - 2014-02-05 11:52 - 00000000 ____D () C:\Program Files (x86)\Perfect World Entertainment
2014-02-08 14:30 - 2014-02-08 14:30 - 00000000 ____D () C:\Program Files (x86)\Microsoft CAPICOM 2.1.0.2
2014-02-06 15:44 - 2014-02-06 15:44 - 00283032 _____ () C:\Windows\SysWOW64\PnkBstrB.xtr
2014-02-06 15:44 - 2014-02-06 15:44 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\PunkBuster
2014-02-06 15:44 - 2014-02-06 15:44 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Chromium
2014-02-06 15:44 - 2014-02-06 15:29 - 00283032 _____ () C:\Windows\SysWOW64\PnkBstrB.exe
2014-02-06 15:44 - 2014-02-06 15:29 - 00076888 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2014-02-06 15:33 - 2013-03-25 09:23 - 00046566 _____ () C:\Windows\DirectX.log
2014-02-06 15:30 - 2014-02-06 15:30 - 00000000 ____D () C:\Windows\3F5C371F8EA24F259D3DD0B4526E3AEA.TMP
2014-02-06 15:29 - 2014-02-06 15:29 - 00189248 _____ () C:\Windows\SysWOW64\PnkBstrB.ex0
2014-02-06 12:07 - 2014-02-03 10:14 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\.technic
2014-02-05 18:52 - 2013-09-23 14:28 - 03573739 _____ () C:\Windows\system32\nvcoproc.bin
2014-02-05 18:38 - 2014-02-05 18:35 - 00000000 ____D () C:\Users\Olga Malsam\Desktop\2014_02_05
2014-02-05 17:28 - 2014-02-05 17:23 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\FreeScreenToVideo
2014-02-05 17:26 - 2014-02-05 17:25 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\cache
2014-02-05 17:25 - 2014-02-05 17:25 - 00000000 ____D () C:\Users\Olga Malsam\.android
2014-02-05 17:25 - 2014-02-05 17:25 - 00000000 _____ () C:\Users\Olga Malsam\daemonprocess.txt
2014-02-05 17:25 - 2013-10-25 18:23 - 00000000 ____D () C:\Users\Olga Malsam
2014-02-05 17:24 - 2014-02-05 17:24 - 00003880 _____ () C:\Windows\System32\Tasks\BrowserSafeguard Update Task
2014-02-05 17:24 - 2014-02-05 17:24 - 00003190 _____ () C:\Windows\System32\Tasks\Fifth
2014-02-05 17:24 - 2014-02-05 17:24 - 00003182 _____ () C:\Windows\System32\Tasks\OMESupervisor
2014-02-05 17:24 - 2014-02-05 17:24 - 00001188 _____ () C:\Users\Olga Malsam\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Free Screen To Video.lnk
2014-02-05 17:24 - 2014-02-05 17:23 - 00000000 ____D () C:\Program Files (x86)\Free Screen To Video
2014-02-05 12:55 - 2013-11-29 22:21 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\NVIDIA
2014-02-05 11:54 - 2014-02-05 11:52 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Arc
2014-02-05 11:52 - 2014-02-05 11:52 - 00001842 _____ () C:\Users\Public\Desktop\Arc.lnk
2014-02-05 11:52 - 2013-03-25 11:31 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-02-05 11:51 - 2014-02-05 11:51 - 09004360 _____ (Perfect World Entertainment) C:\Users\Olga Malsam\Downloads\ArcInstall_v20140121a.exe
2014-02-05 10:50 - 2014-02-03 10:12 - 02332590 _____ () C:\Users\Olga Malsam\Desktop\TechnicLauncher.exe
2014-02-04 21:03 - 2013-11-29 22:20 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\.minecraft
2014-02-04 11:35 - 2014-02-04 11:35 - 00000301 _____ () C:\Users\Olga Malsam\Downloads\Minecraft-Vanilla_1.7.4.tar.gz
2014-02-03 22:09 - 2014-02-03 16:51 - 00000000 ____D () C:\Users\Olga Malsam\Documents\Camtasia Studio
2014-02-03 21:49 - 2014-02-03 21:49 - 00001083 _____ () C:\Users\Olga Malsam\Desktop\Die Installation von Windows Movie Maker fortsetzen.lnk
2014-02-03 21:48 - 2014-02-03 21:48 - 00000000 ____D () C:\Users\Olga Malsam\Tracing
2014-02-03 21:48 - 2014-02-03 21:47 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Windows Live
2014-02-03 21:47 - 2013-03-25 09:24 - 00000000 ____D () C:\Program Files (x86)\Windows Live
2014-02-03 21:46 - 2014-02-03 21:46 - 142602520 _____ (Microsoft Corporation) C:\Users\Olga Malsam\Downloads\Movie-Maker [1].exe
2014-02-03 21:46 - 2014-02-03 21:46 - 00001121 _____ () C:\Users\Olga Malsam\Desktop\PC Speed Maximizer.lnk
2014-02-03 21:46 - 2014-02-03 21:46 - 00000000 ____D () C:\Program Files (x86)\Amazon
2014-02-03 21:44 - 2014-02-03 21:44 - 58127704 _____ () C:\Users\Olga Malsam\Downloads\snagitde (2).exe
2014-02-03 21:43 - 2014-02-03 21:41 - 00000000 ____D () C:\Program Files (x86)\Movie Maker 2.6
2014-02-03 21:43 - 2013-12-28 14:23 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Mozilla
2014-02-03 21:40 - 2014-02-03 21:40 - 00000000 ____D () C:\Users\Olga Malsam\Downloads\Windows_Movie_Maker_TSV23GO8R
2014-02-03 19:28 - 2014-02-03 19:28 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Unity
2014-02-03 19:06 - 2014-02-03 19:06 - 01050624 _____ (Unity Technologies ApS) C:\Users\Olga Malsam\Downloads\UnityWebPlayer.exe
2014-02-03 19:06 - 2014-02-03 19:06 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Unity
2014-02-03 18:57 - 2014-02-03 18:57 - 58127704 _____ () C:\Users\Olga Malsam\Downloads\snagitde (1).exe
2014-02-03 18:45 - 2014-02-03 18:45 - 00000000 ____D () C:\Users\Olga Malsam\Documents\Snagit
2014-02-03 18:45 - 2014-02-03 17:33 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\TechSmith
2014-02-03 18:45 - 2014-02-03 16:50 - 00000000 ____D () C:\ProgramData\TechSmith
2014-02-03 18:45 - 2014-02-03 16:50 - 00000000 ____D () C:\ProgramData\regid.1995-08.com.techsmith
2014-02-03 18:45 - 2014-02-03 16:50 - 00000000 ____D () C:\Program Files (x86)\TechSmith
2014-02-03 18:43 - 2014-02-03 18:43 - 58127704 _____ () C:\Users\Olga Malsam\Downloads\snagitde.exe
2014-02-03 17:28 - 2014-02-03 16:58 - 00004608 _____ () C:\Users\Olga Malsam\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-02-03 16:51 - 2014-02-03 16:51 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\TechSmith
2014-02-03 16:50 - 2014-02-03 16:50 - 00001172 _____ () C:\Users\Public\Desktop\Camtasia Studio 8.lnk
2014-02-03 16:50 - 2014-02-03 16:50 - 00000000 ____D () C:\Program Files (x86)\QuickTime
2014-02-03 16:49 - 2014-02-03 16:47 - 251749736 _____ () C:\Users\Olga Malsam\Downloads\camtasiade.exe
2014-02-03 16:48 - 2014-02-03 16:48 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (5).exe
2014-02-03 15:44 - 2014-02-03 15:44 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (4).exe
2014-02-03 15:43 - 2014-02-03 15:43 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (3).exe
2014-02-03 15:41 - 2014-02-03 15:41 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (2).exe
2014-02-03 15:41 - 2014-02-03 15:41 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (1).exe
2014-02-03 15:41 - 2014-02-03 15:40 - 00000000 ____D () C:\ProgramData\Solid State Networks
2014-02-03 15:40 - 2014-02-03 15:44 - 209715200 _____ () C:\Users\Olga Malsam\Downloads\DragonsProphetSetup-2.bin.partial
2014-02-03 15:40 - 2014-02-03 15:40 - 209715200 _____ () C:\Users\Olga Malsam\Desktop\DragonsProphetSetup-2.bin.partial
2014-02-03 15:40 - 2014-02-03 15:40 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM.exe
2014-02-03 12:10 - 2014-02-03 12:10 - 00001168 _____ () C:\Users\Public\Desktop\AION Free-to-Play.lnk
2014-02-03 12:09 - 2014-02-03 12:09 - 00001071 _____ () C:\Users\Public\Desktop\Gameforge Live.lnk
2014-02-03 12:09 - 2014-02-03 12:09 - 00000000 ____D () C:\Users\Olga Malsam\Downloads\Gameforge Live
2014-02-03 12:09 - 2014-02-03 12:09 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Gameforge4d
2014-02-03 12:09 - 2014-02-03 12:09 - 00000000 ____D () C:\Program Files (x86)\GameforgeLive
2014-02-03 12:08 - 2014-02-03 12:08 - 20435800 _____ (Gameforge ) C:\Users\Olga Malsam\Downloads\AION_GameforgeLiveSetup.exe
2014-02-02 19:44 - 2013-12-28 14:22 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-02-01 13:12 - 2014-01-31 20:38 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
2014-02-01 12:41 - 2014-02-01 12:41 - 00005327 _____ () C:\Windows\SysWOW64\jupdate-1.7.0_51-b13.log
2014-02-01 12:41 - 2013-11-29 22:20 - 00000000 ____D () C:\ProgramData\Oracle
2014-02-01 12:41 - 2013-11-29 22:19 - 00000000 ____D () C:\Program Files (x86)\Java
2014-02-01 10:20 - 2014-02-13 10:50 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-02-01 10:19 - 2014-02-13 10:50 - 02241536 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-02-01 10:19 - 2014-02-13 10:50 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-02-01 10:19 - 2014-02-13 10:50 - 00915968 _____ (Microsoft Corporation) C:\Windows\system32\uxtheme.dll
2014-02-01 10:19 - 2014-02-13 10:50 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\UXInit.dll
2014-02-01 10:18 - 2014-02-13 10:50 - 19274240 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-02-01 10:18 - 2014-02-13 10:50 - 15403520 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-02-01 10:18 - 2014-02-13 10:50 - 03960320 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-02-01 10:18 - 2014-02-13 10:50 - 02648576 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-02-01 10:18 - 2014-02-13 10:50 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-02-01 10:18 - 2014-02-13 10:50 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-02-01 10:18 - 2014-02-13 10:50 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-02-01 10:18 - 2014-02-13 10:50 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-02-01 10:18 - 2014-02-13 10:50 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-02-01 10:18 - 2014-02-13 10:50 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-02-01 10:18 - 2014-02-13 10:50 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-02-01 08:58 - 2014-02-13 10:50 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-02-01 08:58 - 2014-02-13 10:50 - 01140736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-02-01 08:58 - 2014-02-13 10:50 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UXInit.dll
2014-02-01 08:57 - 2014-02-13 10:50 - 14359040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-02-01 08:57 - 2014-02-13 10:50 - 13760512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-02-01 08:57 - 2014-02-13 10:50 - 02877952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-02-01 08:57 - 2014-02-13 10:50 - 02049024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-02-01 08:57 - 2014-02-13 10:50 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-02-01 08:57 - 2014-02-13 10:50 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-02-01 08:57 - 2014-02-13 10:50 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-02-01 08:57 - 2014-02-13 10:50 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-02-01 08:57 - 2014-02-13 10:50 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-02-01 08:57 - 2014-02-13 10:50 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-02-01 08:57 - 2014-02-13 10:50 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-02-01 08:40 - 2014-02-13 10:50 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-02-01 08:34 - 2014-02-13 10:50 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-02-01 06:08 - 2014-02-13 10:50 - 00534528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uxtheme.dll
2014-01-31 13:03 - 2014-01-31 07:51 - 00000000 ____D () C:\Users\Olga Malsam\Desktop\2014_01_31
2014-01-31 07:57 - 2013-12-28 14:23 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Thunderbird

Some content of TEMP:
====================
C:\Users\Olga Malsam\AppData\Local\Temp\APNSetup.exe
C:\Users\Olga Malsam\AppData\Local\Temp\AppLauncher.exe
C:\Users\Olga Malsam\AppData\Local\Temp\BackupSetup.exe
C:\Users\Olga Malsam\AppData\Local\Temp\COMAP.EXE
C:\Users\Olga Malsam\AppData\Local\Temp\jre-7u51-windows-i586-iftw.exe
C:\Users\Olga Malsam\AppData\Local\Temp\nvSCPAPI.dll
C:\Users\Olga Malsam\AppData\Local\Temp\nvSCPAPI64.dll
C:\Users\Olga Malsam\AppData\Local\Temp\nvStInst.exe
C:\Users\Olga Malsam\AppData\Local\Temp\Quarantine.exe
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite12029.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite14661.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite20144.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite25075.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite26874.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite33329.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite39326.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite39613.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite40180.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite43369.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite56700.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite57615.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite71632.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite74409.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite77186.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite82019.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite85695.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite88847.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite89328.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite92612.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite99333.dll
C:\Users\Olga Malsam\AppData\Local\Temp\vcredist_x64.exe
C:\Users\Olga Malsam\AppData\Local\Temp\vlc-2.1.2-win64.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-02-21 15:45

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---


Gruß,
Juri9


P.S.: Okay, das hätte ich nicht gedacht, dass er jetzt alle 3 Posts in eins gepackt hat ^^"

Geändert von Juri9 (02.03.2014 um 10:11 Uhr) Grund: Postum Scriptum

Alt 03.03.2014, 08:19   #7
schrauber
/// the machine
/// TB-Ausbilder
 

Freeware-Mitbringsel Juchee! - Weitere Schritte zur Müllentfernung notwendig... - Standard

Freeware-Mitbringsel Juchee! - Weitere Schritte zur Müllentfernung notwendig...




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 03.03.2014, 20:36   #8
Juri9
 
Freeware-Mitbringsel Juchee! - Weitere Schritte zur Müllentfernung notwendig... - Standard

Freeware-Mitbringsel Juchee! - Weitere Schritte zur Müllentfernung notwendig...



Der Computer hat zwar einige Zicken gemacht, aber hier schon mal der Log von ESET:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=053a3dc96b18f64098d886ef3cee104f
# engine=17295
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-03-03 04:50:13
# local_time=2014-03-03 05:50:13 (+0100, Mitteleuropдische Zeit)
# country="Germany"
# lang=1033
# osver=6.2.9200 NT 
# compatibility_mode=5893 16776573 100 94 11709 21148888 0 0
# scanned=273804
# found=6
# cleaned=0
# scan_time=7903
sh=9ABE489AF3684ABB96AB39F112768F69C83D0F8E ft=1 fh=f7fcd12f54d4e5cc vn="a variant of Win32/SpeedingUpMyPC application" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Optimizer Pro\OptimizerPro.exe.vir"
sh=2F367F244D08950211E4C05FB8EF8E0959BB773A ft=1 fh=20d3e0bbdedcd685 vn="a variant of Win32/AdWare.SpeedingUpMyPC.D application" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Optimizer Pro\OptProLauncher.exe.vir"
sh=37FF9AF0A4A175AFF14252C3FFA6CCC03A24ACBD ft=1 fh=ff3435be19cccc9e vn="a variant of Win32/SpeedingUpMyPC.F application" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\PC Speed Maximizer\PCSpeedMaximizer.exe.vir"
sh=1AB5FE7F5654ECBB42397AE222C0B8159081D6C6 ft=1 fh=2b551abc4ed949a7 vn="a variant of MSIL/Adware.PullUpdate.A application" ac=I fn="C:\ProgramData\Updater\Uninstall.exe"
sh=1AB5FE7F5654ECBB42397AE222C0B8159081D6C6 ft=1 fh=2b551abc4ed949a7 vn="a variant of MSIL/Adware.PullUpdate.A application" ac=I fn="C:\Users\All Users\Updater\Uninstall.exe"
sh=D009AB5440D7381654EAD56AA193B91788C2B2B5 ft=1 fh=fcb1c8ab5260196c vn="multiple threats" ac=I fn="C:\Users\Olga Malsam\AppData\Local\Temp\{7583D672-1326-4A46-9D6F-35776440764C}\setup.exe"
         
Security Check kann ich erst später ausführen, da ich jetzt weg muss, aber den ESET-Log wollte ich schon mal posten.

Gruß,
Juri9

Security Check:

Code:
ATTFilter
 Results of screen317's Security Check version 0.99.79  
   x64 (UAC is enabled)  
 Internet Explorer 10 Out of date! 
``````````````Antivirus/Firewall Check:`````````````` 
Windows Defender   
 WMI entry may not exist for antivirus; attempting automatic update. 
`````````Anti-malware/Other Utilities Check:````````` 
 Malwarebytes Anti-Malware Version 1.75.0.1300  
 Java 7 Update 51  
 Mozilla Thunderbird (24.2.0) 
 Google Chrome 32.0.1700.102  
 Google Chrome 32.0.1700.76  
````````Process Check: objlist.exe by Laurent````````  
 Windows Defender MSMpEng.exe 
 Olga Malsam Desktop SecurityCheck.exe  
 Windows Defender MsMpEng.exe   
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  % 
````````````````````End of Log``````````````````````
         
FRST:


FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 02-03-2014 01
Ran by Olga Malsam (administrator) on HEIMKOMPUTER on 03-03-2014 20:20:14
Running from C:\Users\Olga Malsam\Desktop
Windows 8 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
() C:\Program Files (x86)\Ashampoo\Ashampoo Core Tuner 2\ACT2Service.exe
() C:\Program Files (x86)\Ashampoo\Ashampoo HDD Control 2\AHDDC2_Service.exe
(AVerMedia TECHNOLOGIES, Inc.) C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerRECentral.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSMonitorService.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Windows\WinStore\WSHost.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\NvTmru.exe
() C:\Windows\System32\spool\drivers\x64\3\WrtMon.exe
() C:\Windows\System32\spool\drivers\x64\3\WrtProc.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe
(TechSmith Corporation) C:\Program Files (x86)\TechSmith\Snagit 11\Snagit32.exe
(TechSmith Corporation) C:\Program Files (x86)\TechSmith\Snagit 11\TSCHelp.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\ScanSoft\OmniPageSE4\OpWareSE4.exe
(TechSmith Corporation) C:\Program Files (x86)\TechSmith\Snagit 11\SnagPriv.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(TechSmith Corporation) C:\Program Files (x86)\TechSmith\Snagit 11\snagiteditor.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RTHDVCPL] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13219984 2012-11-07] (Realtek Semiconductor)
HKLM\...\Run: [Nvtmru] - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe [1028384 2013-10-18] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] - C:\Windows\system32\nvspcap64.dll [1100248 2013-12-10] (NVIDIA Corporation)
HKLM\...\Run: [CanonSolutionMenu] - C:\Program Files (x86)\Canon\SolutionMenu\CNSLMAIN.exe [644696 2007-05-14] (CANON INC.)
HKLM\...\Run: [WrtMon.exe] - C:\Windows\system32\spool\drivers\x64\3\WrtMon.exe [20480 2006-09-20] ()
HKLM\...\Run: [NvBackend] - C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2279712 2013-12-10] (NVIDIA Corporation)
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [285240 2012-11-19] (Intel Corporation)
HKLM-x32\...\Run: [CLMLServer_For_P2G8] - C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [111576 2013-08-05] (CyberLink)
HKLM-x32\...\Run: [CLVirtualDrive] - C:\Program Files (x86)\CyberLink\Power2Go8\VirtualDrive.exe [490760 2013-09-10] (CyberLink Corp.)
HKLM-x32\...\Run: [RemoteControl10] - C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe [95192 2013-03-11] (CyberLink Corp.)
HKLM-x32\...\Run: [LifeCam] - "C:\Program Files (x86)\Microsoft LifeCam\LifeExp.exe"
HKLM-x32\...\Run: [SSBkgdUpdate] - C:\Program Files (x86)\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe [210472 2006-10-25] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [OpwareSE4] - C:\Program Files (x86)\ScanSoft\OmniPageSE4\OpwareSE4.exe [79400 2007-02-04] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM-x32\...\Run: [Arc] - C:\Program Files (x86)\Perfect World Entertainment\Arc\ArcLauncher.exe [129360 2014-01-24] (Perfect World Entertainment)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer: [ConfirmFileDelete] 1
HKU\.DEFAULT\...\Run: [AppLauncher] - C:\Program Files (x86)\Ashampoo\Ashampoo AppLauncher\AppLauncher.exe [969632 2012-08-10] (Ashampoo)
HKU\.DEFAULT\...\Run: [Skype] - C:\Program Files (x86)\Skype\Phone\Skype.exe [20473504 2013-10-02] (Skype Technologies S.A.)
HKU\S-1-5-21-3239461666-2670977852-47653827-1002\...\Run: [Google Update] - C:\Users\Olga Malsam\AppData\Local\Google\Update\GoogleUpdate.exe [116648 2013-10-26] (Google Inc.)
HKU\S-1-5-21-3239461666-2670977852-47653827-1002\...\Run: [Skype] - C:\Program Files (x86)\Skype\Phone\Skype.exe [20473504 2013-10-02] (Skype Technologies S.A.)
AppInit_DLLs: C:\PROGRA~2\Amazon\AMAZON~1\AMAZON~2.DLL => C:\Program Files (x86)\Amazon\Amazon1ButtonApp\AmazonExtIE64.dll [155456 2013-12-15] ()
AppInit_DLLs-x32: C:\PROGRA~2\Amazon\AMAZON~1\\AMAZON~3.DLL => C:\PROGRA~2\Amazon\AMAZON~1\\AMAZON~3.DLL [138048 2013-12-15] ()
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION

==================== Internet (Whitelisted) ====================

ProxyServer: http=127.0.0.1:57556;https=127.0.0.1:57556
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.amazon.de/gp/bit/amazonserp/ref=bit_bds-p07_serp_ie_de_display?ie=UTF8&tagbase=bds-p07&tbrId=v1_abb-channel-7_daffe6bf55f249e98dd091a209c1388d_30_46_20140203_DE_ie_sp_IS0
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
SearchScopes: HKLM - DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = 
SearchScopes: HKCU - {FC474E10-8E37-4E54-9830-BF8DF2C9B857} URL = http://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=LCJB
BHO: The Amazon 1Button App for IE - {26B19FA4-E8A1-4A1B-A163-1A1E46F830DD} - C:\Program Files (x86)\Amazon\Amazon1ButtonApp\AmazonAppIE64.dll (Amazon Inc.)
BHO: PngTOPPTCoNVaErt - {2FD608E3-2AD3-FD25-B5AD-8C795DFC43F6} - C:\ProgramData\PngTOPPTCoNVaErt\zRf_oWfigX.x64.dll No File
BHO: Ask Toolbar - {4F524A2D-5637-4300-76A7-7A786E7484D7} - "C:\Program Files (x86)\AskPartnerNetwork\Toolbar\ORJ-V7C\Passport_x64.dll" No File
BHO: ssaVEiutkeep. - {A02A787B-8C92-62EC-1253-002F1FED451B} - C:\ProgramData\ssaVEiutkeep\gFdMx.x64.dll No File
BHO-x32: The Amazon 1Button App for IE - {26B19FA4-E8A1-4A1B-A163-1A1E46F830DD} - C:\Program Files (x86)\Amazon\Amazon1ButtonApp\AmazonAppIE.dll (Amazon Inc.)
BHO-x32: Ask Toolbar - {4F524A2D-5637-4300-76A7-7A786E7484D7} - "C:\Program Files (x86)\AskPartnerNetwork\Toolbar\ORJ-V7C\Passport.dll" No File
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: ArcPluginIEBHO Class - {84BFE29A-8139-402a-B2A4-C23AE9E1A75F} - C:\Program Files (x86)\Perfect World Entertainment\Arc\Plugins\ArcPluginIE.dll (Perfect World Entertainment Inc)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Ask Toolbar - {4F524A2D-5637-4300-76A7-7A786E7484D7} - "C:\Program Files (x86)\AskPartnerNetwork\Toolbar\ORJ-V7C\Passport_x64.dll" No File
Toolbar: HKLM-x32 - Ask Toolbar - {4F524A2D-5637-4300-76A7-7A786E7484D7} - "C:\Program Files (x86)\AskPartnerNetwork\Toolbar\ORJ-V7C\Passport.dll" No File
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1

Chrome: 
=======
CHR HomePage: hxxp://www.google.com
CHR DefaultSearchKeyword: amazon.de
CHR DefaultSearchProvider: Amazon
CHR DefaultSearchURL: http://www.amazon.de/gp/bit/amazonserp/ref=bit_bds-p07_serp_cr_de_display?ie=UTF8&tagbase=bds-p07&tag=bds-p07-serp-de-cr-21&tbrId=v1_abb-channel-7_daffe6bf55f249e98dd091a209c1388d_30_46_20140203_DE_cr_ds_IS0&query={searchTerms}
CHR DefaultNewTabURL: 
CHR Extension: (Google Docs) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2013-10-26]
CHR Extension: (Google Drive) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2013-10-26]
CHR Extension: (WOT) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\bhmmomiinigofkjcapegjjndpbikblnp [2013-12-18]
CHR Extension: (YouTube) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2013-10-26]
CHR Extension: (Google-Suche) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2013-10-26]
CHR Extension: (PngTOPPTCoNVaErt) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffgebdnlficohflogejdanneidlnjhno [2014-02-23]
CHR Extension: (AdBlock) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2013-12-18]
CHR Extension: (Google Wallet) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-10-26]
CHR Extension: (Extended Protection) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\ogfjmhfnldnajmfaofeiaepghjenbgjo [2014-02-26]
CHR Extension: (Google Mail) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-10-26]
CHR Extension: (ssaVEiutkeep.) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\pljnhpjgonjngkipjhjfcpmgmahlafin [2014-02-23]
CHR HKLM-x32\...\Chrome\Extension: [ogfjmhfnldnajmfaofeiaepghjenbgjo] - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\ep.crx [2014-02-26]
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Services (Whitelisted) =================

R2 ACT2_Service; C:\Program Files (x86)\Ashampoo\Ashampoo Core Tuner 2\ACT2Service.exe [1421216 2011-08-22] ()
R2 AHDDC2; C:\Program Files (x86)\Ashampoo\Ashampoo HDD Control 2\AHDDC2_Service.exe [1518504 2012-07-30] ()
S3 ArcService; C:\Program Files (x86)\Perfect World Entertainment\Arc\ArcService.exe [88400 2014-01-24] (Perfect World Entertainment Inc)
R2 AVerRECentral; C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerRECentral.exe [369152 2013-08-15] (AVerMedia TECHNOLOGIES, Inc.)
R2 CyberLink PowerDVD 10 MS Monitor Service; C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSMonitorService.exe [74712 2013-03-11] (CyberLink)
R2 CyberLink PowerDVD 10 MS Service; C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe [316376 2013-03-11] (CyberLink)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [128896 2012-11-16] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [164736 2012-11-16] (Intel Corporation)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1494304 2013-12-10] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [15129376 2013-12-10] (NVIDIA Corporation)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2014-02-06] ()
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [16048 2013-07-02] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

R2 ACT2PM; C:\Program Files (x86)\Ashampoo\Ashampoo Core Tuner 2\ACT2ProcessMonitor64.sys [15160 2011-06-10] ()
S3 AVer330C875; C:\Windows\system32\DRIVERS\AVer330C875.sys [1520128 2013-08-26] (AVerMedia TECHNOLOGIES, Inc.)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [91712 2013-03-05] (CyberLink)
R3 LcUvcUpper; C:\Windows\system32\DRIVERS\LcUvcUpper.sys [34408 2013-10-14] (Microsoft Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [39200 2013-12-05] (NVIDIA Corporation)
S3 RTL8192cu; C:\Windows\system32\DRIVERS\rtwlanu.sys [1576080 2012-08-07] (Realtek Semiconductor Corporation                           )
S3 RtlWlanu; C:\Windows\system32\DRIVERS\rtwlanu.sys [1576080 2012-08-07] (Realtek Semiconductor Corporation                           )

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-03-03 20:16 - 2014-03-03 20:16 - 00987425 _____ () C:\Users\Olga Malsam\Desktop\SecurityCheck.exe
2014-03-03 15:37 - 2014-03-03 15:37 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-03-03 15:36 - 2014-03-03 15:36 - 02347384 _____ (ESET) C:\Users\Olga Malsam\Downloads\esetsmartinstaller_enu.exe
2014-03-02 10:06 - 2014-03-02 10:06 - 00000000 ____D () C:\Users\Olga Malsam\Desktop\FRST-OlderVersion
2014-03-02 10:01 - 2014-03-02 10:01 - 00000949 _____ () C:\Users\Olga Malsam\Desktop\JRT.txt
2014-03-02 09:58 - 2014-03-02 09:58 - 00000000 ____D () C:\Windows\ERUNT
2014-03-02 09:52 - 2014-03-02 09:53 - 00000000 ____D () C:\Program Files (x86)\puush
2014-03-02 09:52 - 2014-03-02 09:52 - 01037734 _____ (Thisisu) C:\Users\Olga Malsam\Desktop\JRT.exe
2014-03-02 09:52 - 2014-03-02 09:52 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\puush
2014-03-02 09:51 - 2014-03-02 09:51 - 01085440 _____ () C:\Users\Olga Malsam\Downloads\puush.msi
2014-03-02 09:42 - 2014-03-02 09:48 - 00000000 ____D () C:\AdwCleaner
2014-03-02 09:41 - 2014-03-02 09:41 - 01244192 _____ () C:\Users\Olga Malsam\Desktop\adwcleaner.exe
2014-03-01 12:03 - 2014-03-01 12:03 - 00031874 _____ () C:\Users\Olga Malsam\Desktop\Addition.txt
2014-03-01 12:02 - 2014-03-03 20:20 - 00014457 _____ () C:\Users\Olga Malsam\Desktop\FRST.txt
2014-03-01 12:02 - 2014-03-03 20:20 - 00000000 ____D () C:\FRST
2014-03-01 12:00 - 2014-03-02 10:06 - 02156544 _____ (Farbar) C:\Users\Olga Malsam\Desktop\FRST64.exe
2014-03-01 11:30 - 2014-03-01 11:30 - 00016547 _____ () C:\Users\Olga Malsam\Desktop\mbam-log-2014-03-01 (10-13-41).zip
2014-02-23 09:29 - 2014-03-01 11:15 - 00000000 ____D () C:\ProgramData\PngTOPPTCoNVaErt
2014-02-23 09:29 - 2014-02-23 09:29 - 00000306 __RSH () C:\ProgramData\ntuser.pol
2014-02-23 09:29 - 2014-02-23 09:29 - 00000000 ____D () C:\ProgramData\ffgebdnlficohflogejdanneidlnjhno
2014-02-23 09:29 - 2014-02-23 09:29 - 00000000 ____D () C:\ProgramData\27b22a5aa2e3f142
2014-02-22 17:06 - 2014-02-22 17:06 - 00002137 _____ () C:\Users\Public\Desktop\3D Vision Photo Viewer.lnk
2014-02-22 17:06 - 2014-02-22 17:06 - 00000000 ____D () C:\Program Files (x86)\AGEIA Technologies
2014-02-22 17:06 - 2014-02-08 17:18 - 00599840 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2014-02-22 17:02 - 2014-02-08 19:34 - 31432480 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 25256224 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 23683360 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 17715784 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 17560352 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 15740232 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 12324640 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2014-02-22 17:02 - 2014-02-08 19:34 - 11636176 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 11589272 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 09728064 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 09690424 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 03142432 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 02956576 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 02782496 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvenc.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 02410784 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvenc.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 01885472 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6433489.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 01515296 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6433489.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00892192 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00875296 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00863520 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00844576 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00832424 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00483104 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00408352 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00378656 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00353504 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00333600 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00305600 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00174296 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00148528 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2014-02-22 17:02 - 2013-11-28 14:38 - 00197408 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2014-02-22 17:02 - 2013-11-28 14:38 - 00031520 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdap64.dll
2014-02-22 17:02 - 2013-11-22 09:36 - 01515296 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdagenco6420103.dll
2014-02-21 15:10 - 2014-03-01 12:52 - 00779818 _____ () C:\Windows\system32\perfh019.dat
2014-02-21 15:10 - 2014-03-01 12:52 - 00158622 _____ () C:\Windows\system32\perfc019.dat
2014-02-21 15:10 - 2014-02-21 15:02 - 00340542 _____ () C:\Windows\system32\perfi019.dat
2014-02-21 15:10 - 2014-02-21 15:02 - 00041610 _____ () C:\Windows\system32\perfd019.dat
2014-02-21 15:07 - 2014-02-21 15:07 - 00000000 ____D () C:\Windows\SysWOW64\0409
2014-02-21 15:06 - 2014-02-21 15:06 - 00000000 ____D () C:\Windows\SysWOW64\ru
2014-02-21 15:05 - 2014-02-21 15:05 - 00000000 ____D () C:\Windows\system32\0409
2014-02-21 15:04 - 2014-02-21 15:04 - 00000000 ____D () C:\Windows\system32\ru
2014-02-15 15:45 - 2014-02-15 15:45 - 00002201 _____ () C:\Users\Olga Malsam\Desktop\Ashampoo AppLauncher.lnk
2014-02-13 10:51 - 2013-12-09 01:45 - 00523776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-02-13 10:51 - 2013-12-09 00:59 - 00600064 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-02-13 10:51 - 2013-12-05 00:43 - 01845248 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-02-13 10:51 - 2013-12-05 00:43 - 00583680 _____ (Microsoft Corporation) C:\Windows\system32\msdrm.dll
2014-02-13 10:51 - 2013-12-05 00:37 - 01419264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-02-13 10:51 - 2013-12-05 00:37 - 00451072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdrm.dll
2014-02-13 10:51 - 2013-11-27 01:19 - 00385614 _____ () C:\Windows\system32\ApnDatabase.xml
2014-02-13 10:51 - 2013-11-26 00:17 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2014-02-13 10:51 - 2013-11-01 06:53 - 02232664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-02-13 10:50 - 2014-02-01 10:20 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-02-13 10:50 - 2014-02-01 10:19 - 02241536 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-02-13 10:50 - 2014-02-01 10:19 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-02-13 10:50 - 2014-02-01 10:19 - 00915968 _____ (Microsoft Corporation) C:\Windows\system32\uxtheme.dll
2014-02-13 10:50 - 2014-02-01 10:19 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\UXInit.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 19274240 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 15403520 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 03960320 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 02648576 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-02-13 10:50 - 2014-02-01 08:58 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-02-13 10:50 - 2014-02-01 08:58 - 01140736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-02-13 10:50 - 2014-02-01 08:58 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UXInit.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 14359040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 13760512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 02877952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 02049024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-02-13 10:50 - 2014-02-01 08:40 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-02-13 10:50 - 2014-02-01 08:34 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-02-13 10:50 - 2014-02-01 06:08 - 00534528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uxtheme.dll
2014-02-13 10:50 - 2014-01-13 00:30 - 02238976 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-02-13 10:50 - 2014-01-13 00:30 - 02032640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-02-13 10:50 - 2013-11-20 01:15 - 03842560 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2014-02-13 10:50 - 2013-11-20 00:57 - 03288576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d2d1.dll
2014-02-08 14:30 - 2014-02-08 14:30 - 00000000 ____D () C:\Program Files (x86)\Microsoft CAPICOM 2.1.0.2
2014-02-06 15:44 - 2014-02-06 15:44 - 00283032 _____ () C:\Windows\SysWOW64\PnkBstrB.xtr
2014-02-06 15:44 - 2014-02-06 15:44 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\PunkBuster
2014-02-06 15:44 - 2014-02-06 15:44 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Chromium
2014-02-06 15:30 - 2014-02-06 15:30 - 00000000 ____D () C:\Windows\3F5C371F8EA24F259D3DD0B4526E3AEA.TMP
2014-02-06 15:29 - 2014-02-06 15:44 - 00283032 _____ () C:\Windows\SysWOW64\PnkBstrB.exe
2014-02-06 15:29 - 2014-02-06 15:44 - 00076888 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2014-02-06 15:29 - 2014-02-06 15:29 - 00189248 _____ () C:\Windows\SysWOW64\PnkBstrB.ex0
2014-02-06 15:29 - 2011-12-19 15:16 - 03130440 _____ () C:\Windows\SysWOW64\pbsvc_blr.exe
2014-02-05 18:35 - 2014-02-05 18:38 - 00000000 ____D () C:\Users\Olga Malsam\Desktop\2014_02_05
2014-02-05 17:25 - 2014-02-05 17:26 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\cache
2014-02-05 17:25 - 2014-02-05 17:25 - 00000000 ____D () C:\Users\Olga Malsam\.android
2014-02-05 17:25 - 2014-02-05 17:25 - 00000000 _____ () C:\Users\Olga Malsam\daemonprocess.txt
2014-02-05 17:24 - 2014-03-02 09:43 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Common
2014-02-05 17:24 - 2014-03-01 11:17 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Fifth
2014-02-05 17:24 - 2014-02-05 17:24 - 00003880 _____ () C:\Windows\System32\Tasks\BrowserSafeguard Update Task
2014-02-05 17:24 - 2014-02-05 17:24 - 00003190 _____ () C:\Windows\System32\Tasks\Fifth
2014-02-05 17:24 - 2014-02-05 17:24 - 00003182 _____ () C:\Windows\System32\Tasks\OMESupervisor
2014-02-05 17:24 - 2014-02-05 17:24 - 00001188 _____ () C:\Users\Olga Malsam\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Free Screen To Video.lnk
2014-02-05 17:23 - 2014-02-05 17:28 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\FreeScreenToVideo
2014-02-05 17:23 - 2014-02-05 17:24 - 00000000 ____D () C:\Program Files (x86)\Free Screen To Video
2014-02-05 11:52 - 2014-02-08 14:49 - 00000000 ____D () C:\Program Files (x86)\Perfect World Entertainment
2014-02-05 11:52 - 2014-02-05 11:54 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Arc
2014-02-05 11:52 - 2014-02-05 11:52 - 00001842 _____ () C:\Users\Public\Desktop\Arc.lnk
2014-02-05 11:51 - 2014-02-05 11:51 - 09004360 _____ (Perfect World Entertainment) C:\Users\Olga Malsam\Downloads\ArcInstall_v20140121a.exe
2014-02-04 11:35 - 2014-02-04 11:35 - 00000301 _____ () C:\Users\Olga Malsam\Downloads\Minecraft-Vanilla_1.7.4.tar.gz
2014-02-03 21:49 - 2014-02-03 21:49 - 00001083 _____ () C:\Users\Olga Malsam\Desktop\Die Installation von Windows Movie Maker fortsetzen.lnk
2014-02-03 21:48 - 2014-02-03 21:48 - 00000000 ____D () C:\Users\Olga Malsam\Tracing
2014-02-03 21:47 - 2014-02-03 21:48 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Windows Live
2014-02-03 21:46 - 2014-02-03 21:46 - 142602520 _____ (Microsoft Corporation) C:\Users\Olga Malsam\Downloads\Movie-Maker [1].exe
2014-02-03 21:46 - 2014-02-03 21:46 - 00001121 _____ () C:\Users\Olga Malsam\Desktop\PC Speed Maximizer.lnk
2014-02-03 21:46 - 2014-02-03 21:46 - 00000000 ____D () C:\Program Files (x86)\Amazon
2014-02-03 21:44 - 2014-02-03 21:44 - 58127704 _____ () C:\Users\Olga Malsam\Downloads\snagitde (2).exe
2014-02-03 21:43 - 2014-03-01 11:17 - 00000000 ____D () C:\ProgramData\Updater
2014-02-03 21:41 - 2014-02-03 21:43 - 00000000 ____D () C:\Program Files (x86)\Movie Maker 2.6
2014-02-03 21:40 - 2014-02-03 21:40 - 00000000 ____D () C:\Users\Olga Malsam\Downloads\Windows_Movie_Maker_TSV23GO8R
2014-02-03 19:28 - 2014-02-21 20:43 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\CrashDumps
2014-02-03 19:28 - 2014-02-03 19:28 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Unity
2014-02-03 19:06 - 2014-02-03 19:06 - 01050624 _____ (Unity Technologies ApS) C:\Users\Olga Malsam\Downloads\UnityWebPlayer.exe
2014-02-03 19:06 - 2014-02-03 19:06 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Unity
2014-02-03 18:57 - 2014-02-03 18:57 - 58127704 _____ () C:\Users\Olga Malsam\Downloads\snagitde (1).exe
2014-02-03 18:45 - 2014-02-03 18:45 - 00000000 ____D () C:\Users\Olga Malsam\Documents\Snagit
2014-02-03 18:43 - 2014-02-03 18:43 - 58127704 _____ () C:\Users\Olga Malsam\Downloads\snagitde.exe
2014-02-03 17:33 - 2014-02-03 18:45 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\TechSmith
2014-02-03 16:58 - 2014-02-03 17:28 - 00004608 _____ () C:\Users\Olga Malsam\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-02-03 16:51 - 2014-02-03 22:09 - 00000000 ____D () C:\Users\Olga Malsam\Documents\Camtasia Studio
2014-02-03 16:51 - 2014-02-03 16:51 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\TechSmith
2014-02-03 16:50 - 2014-02-03 18:45 - 00000000 ____D () C:\ProgramData\TechSmith
2014-02-03 16:50 - 2014-02-03 18:45 - 00000000 ____D () C:\ProgramData\regid.1995-08.com.techsmith
2014-02-03 16:50 - 2014-02-03 18:45 - 00000000 ____D () C:\Program Files (x86)\TechSmith
2014-02-03 16:50 - 2014-02-03 16:50 - 00001172 _____ () C:\Users\Public\Desktop\Camtasia Studio 8.lnk
2014-02-03 16:50 - 2014-02-03 16:50 - 00000000 ____D () C:\Program Files (x86)\QuickTime
2014-02-03 16:48 - 2014-02-03 16:48 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (5).exe
2014-02-03 16:47 - 2014-02-03 16:49 - 251749736 _____ () C:\Users\Olga Malsam\Downloads\camtasiade.exe
2014-02-03 15:44 - 2014-02-03 15:44 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (4).exe
2014-02-03 15:44 - 2014-02-03 15:40 - 209715200 _____ () C:\Users\Olga Malsam\Downloads\DragonsProphetSetup-2.bin.partial
2014-02-03 15:43 - 2014-02-03 15:43 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (3).exe
2014-02-03 15:41 - 2014-02-03 15:41 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (2).exe
2014-02-03 15:41 - 2014-02-03 15:41 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (1).exe
2014-02-03 15:40 - 2014-02-03 15:41 - 00000000 ____D () C:\ProgramData\Solid State Networks
2014-02-03 15:40 - 2014-02-03 15:40 - 209715200 _____ () C:\Users\Olga Malsam\Desktop\DragonsProphetSetup-2.bin.partial
2014-02-03 15:40 - 2014-02-03 15:40 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM.exe
2014-02-03 12:11 - 2010-06-02 04:55 - 00239960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_7.dll
2014-02-03 12:11 - 2010-06-02 04:55 - 00176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_7.dll
2014-02-03 12:11 - 2010-05-26 11:41 - 01907552 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_43.dll
2014-02-03 12:11 - 2010-05-26 11:41 - 01868128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_43.dll
2014-02-03 12:11 - 2010-02-04 10:01 - 00530776 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_6.dll
2014-02-03 12:11 - 2010-02-04 10:01 - 00528216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_6.dll
2014-02-03 12:11 - 2010-02-04 10:01 - 00238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_6.dll
2014-02-03 12:11 - 2010-02-04 10:01 - 00176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_6.dll
2014-02-03 12:11 - 2010-02-04 10:01 - 00078680 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_4.dll
2014-02-03 12:11 - 2010-02-04 10:01 - 00074072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_4.dll
2014-02-03 12:11 - 2010-02-04 10:01 - 00024920 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_7.dll
2014-02-03 12:11 - 2010-02-04 10:01 - 00022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_7.dll
2014-02-03 12:11 - 2009-09-04 17:44 - 00517960 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_5.dll
2014-02-03 12:11 - 2009-09-04 17:44 - 00515416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_5.dll
2014-02-03 12:11 - 2009-09-04 17:44 - 00238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_5.dll
2014-02-03 12:11 - 2009-09-04 17:44 - 00176968 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_5.dll
2014-02-03 12:11 - 2009-09-04 17:44 - 00073544 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_3.dll
2014-02-03 12:11 - 2009-09-04 17:44 - 00069464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_3.dll
2014-02-03 12:11 - 2009-09-04 17:29 - 05554512 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_42.dll
2014-02-03 12:11 - 2009-09-04 17:29 - 05501792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_42.dll
2014-02-03 12:11 - 2009-09-04 17:29 - 02582888 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_42.dll
2014-02-03 12:11 - 2009-09-04 17:29 - 02475352 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_42.dll
2014-02-03 12:11 - 2009-09-04 17:29 - 01974616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_42.dll
2014-02-03 12:11 - 2009-09-04 17:29 - 01892184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_42.dll
2014-02-03 12:11 - 2009-09-04 17:29 - 00285024 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_42.dll
2014-02-03 12:11 - 2009-09-04 17:29 - 00235344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_42.dll
2014-02-03 12:11 - 2009-03-16 14:18 - 00521560 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_4.dll
2014-02-03 12:11 - 2009-03-16 14:18 - 00517448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_4.dll
2014-02-03 12:11 - 2009-03-16 14:18 - 00235352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_4.dll
2014-02-03 12:11 - 2009-03-16 14:18 - 00174936 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_4.dll
2014-02-03 12:11 - 2009-03-16 14:18 - 00024920 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_6.dll
2014-02-03 12:11 - 2009-03-16 14:18 - 00022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_6.dll
2014-02-03 12:11 - 2009-03-09 15:27 - 05425496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_41.dll
2014-02-03 12:11 - 2009-03-09 15:27 - 04178264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_41.dll
2014-02-03 12:11 - 2009-03-09 15:27 - 02430312 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_41.dll
2014-02-03 12:11 - 2009-03-09 15:27 - 00520544 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_41.dll
2014-02-03 12:11 - 2008-10-27 10:04 - 00518480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_3.dll
2014-02-03 12:11 - 2008-10-27 10:04 - 00514384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_3.dll
2014-02-03 12:11 - 2008-10-27 10:04 - 00235856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_3.dll
2014-02-03 12:11 - 2008-10-27 10:04 - 00175440 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_3.dll
2014-02-03 12:11 - 2008-10-27 10:04 - 00074576 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_2.dll
2014-02-03 12:11 - 2008-10-27 10:04 - 00070992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_2.dll
2014-02-03 12:11 - 2008-10-27 10:04 - 00025936 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_5.dll
2014-02-03 12:11 - 2008-10-27 10:04 - 00023376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_5.dll
2014-02-03 12:11 - 2008-10-15 06:22 - 05631312 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_40.dll
2014-02-03 12:11 - 2008-10-15 06:22 - 04379984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_40.dll
2014-02-03 12:11 - 2008-10-15 06:22 - 02605920 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_40.dll
2014-02-03 12:11 - 2008-10-15 06:22 - 02036576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_40.dll
2014-02-03 12:11 - 2008-10-15 06:22 - 00519000 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_40.dll
2014-02-03 12:11 - 2008-10-15 06:22 - 00452440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_40.dll
2014-02-03 12:11 - 2008-07-31 10:41 - 00238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_2.dll
2014-02-03 12:11 - 2008-07-31 10:41 - 00177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_2.dll
2014-02-03 12:11 - 2008-07-31 10:41 - 00072200 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_1.dll
2014-02-03 12:11 - 2008-07-31 10:41 - 00068616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_1.dll
2014-02-03 12:11 - 2008-07-31 10:40 - 00513544 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_2.dll
2014-02-03 12:11 - 2008-07-31 10:40 - 00509448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_2.dll
2014-02-03 12:11 - 2008-07-10 11:01 - 00467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_39.dll
2014-02-03 12:11 - 2008-07-10 11:00 - 04992520 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_39.dll
2014-02-03 12:11 - 2008-07-10 11:00 - 03851784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_39.dll
2014-02-03 12:11 - 2008-07-10 11:00 - 01942552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_39.dll
2014-02-03 12:11 - 2008-07-10 11:00 - 01493528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_39.dll
2014-02-03 12:11 - 2008-07-10 11:00 - 00540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_39.dll
2014-02-03 12:11 - 2008-05-30 14:19 - 00511496 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_1.dll
2014-02-03 12:11 - 2008-05-30 14:19 - 00507400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_1.dll
2014-02-03 12:11 - 2008-05-30 14:18 - 00238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_1.dll
2014-02-03 12:11 - 2008-05-30 14:18 - 00177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_1.dll
2014-02-03 12:11 - 2008-05-30 14:17 - 00068104 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_0.dll
2014-02-03 12:11 - 2008-05-30 14:17 - 00065032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_0.dll
2014-02-03 12:11 - 2008-05-30 14:17 - 00025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_4.dll
2014-02-03 12:11 - 2008-05-30 14:16 - 00028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_4.dll
2014-02-03 12:11 - 2008-05-30 14:11 - 04991496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_38.dll
2014-02-03 12:11 - 2008-05-30 14:11 - 03850760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_38.dll
2014-02-03 12:11 - 2008-05-30 14:11 - 01941528 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_38.dll
2014-02-03 12:11 - 2008-05-30 14:11 - 01491992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_38.dll
2014-02-03 12:11 - 2008-05-30 14:11 - 00540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_38.dll
2014-02-03 12:11 - 2008-05-30 14:11 - 00467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_38.dll
2014-02-03 12:11 - 2008-03-05 16:04 - 00489480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_0.dll
2014-02-03 12:11 - 2008-03-05 16:03 - 00479752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_0.dll
2014-02-03 12:11 - 2008-03-05 16:03 - 00238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_0.dll
2014-02-03 12:11 - 2008-03-05 16:03 - 00177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_0.dll
2014-02-03 12:11 - 2008-03-05 16:00 - 00028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_3.dll
2014-02-03 12:11 - 2008-03-05 16:00 - 00025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_3.dll
2014-02-03 12:11 - 2008-03-05 15:56 - 04910088 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_37.dll
2014-02-03 12:11 - 2008-03-05 15:56 - 03786760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_37.dll
2014-02-03 12:11 - 2008-03-05 15:56 - 01860120 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_37.dll
2014-02-03 12:11 - 2008-03-05 15:56 - 01420824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_37.dll
2014-02-03 12:11 - 2008-02-05 23:07 - 00529424 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_37.dll
2014-02-03 12:11 - 2008-02-05 23:07 - 00462864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_37.dll
2014-02-03 12:11 - 2007-10-22 03:40 - 00411656 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_10.dll
2014-02-03 12:11 - 2007-10-22 03:39 - 00267272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_10.dll
2014-02-03 12:11 - 2007-10-22 03:37 - 00021000 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_2.dll
2014-02-03 12:11 - 2007-10-22 03:37 - 00017928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_2.dll
2014-02-03 12:11 - 2007-10-12 15:14 - 05081608 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_36.dll
2014-02-03 12:11 - 2007-10-12 15:14 - 03734536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_36.dll
2014-02-03 12:11 - 2007-10-12 15:14 - 02006552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_36.dll
2014-02-03 12:11 - 2007-10-12 15:14 - 01374232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_36.dll
2014-02-03 12:11 - 2007-10-02 09:56 - 00508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_36.dll
2014-02-03 12:11 - 2007-10-02 09:56 - 00444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_36.dll
2014-02-03 12:11 - 2007-07-20 00:57 - 00411496 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_9.dll
2014-02-03 12:11 - 2007-07-20 00:57 - 00267112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_9.dll
2014-02-03 12:11 - 2007-07-19 18:14 - 05073256 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_35.dll
2014-02-03 12:11 - 2007-07-19 18:14 - 03727720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_35.dll
2014-02-03 12:11 - 2007-07-19 18:14 - 01985904 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_35.dll
2014-02-03 12:11 - 2007-07-19 18:14 - 01358192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_35.dll
2014-02-03 12:11 - 2007-07-19 18:14 - 00508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_35.dll
2014-02-03 12:11 - 2007-07-19 18:14 - 00444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_35.dll
2014-02-03 12:11 - 2007-06-20 20:49 - 00409960 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_8.dll
2014-02-03 12:11 - 2007-06-20 20:46 - 00266088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_8.dll
2014-02-03 12:11 - 2007-05-16 16:45 - 04496232 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_34.dll
2014-02-03 12:11 - 2007-05-16 16:45 - 03497832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_34.dll
2014-02-03 12:11 - 2007-05-16 16:45 - 01401200 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_34.dll
2014-02-03 12:11 - 2007-05-16 16:45 - 01124720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_34.dll
2014-02-03 12:11 - 2007-05-16 16:45 - 00506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_34.dll
2014-02-03 12:11 - 2007-05-16 16:45 - 00443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_34.dll
2014-02-03 12:11 - 2007-04-04 18:55 - 00403304 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_7.dll
2014-02-03 12:11 - 2007-04-04 18:55 - 00261480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_7.dll
2014-02-03 12:11 - 2007-04-04 18:54 - 00107368 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_3.dll
2014-02-03 12:11 - 2007-04-04 18:53 - 00081768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_3.dll
2014-02-03 12:11 - 2007-03-15 16:57 - 00506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_33.dll
2014-02-03 12:11 - 2007-03-15 16:57 - 00443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_33.dll
2014-02-03 12:11 - 2007-03-12 16:42 - 04494184 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_33.dll
2014-02-03 12:11 - 2007-03-12 16:42 - 03495784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_33.dll
2014-02-03 12:11 - 2007-03-12 16:42 - 01400176 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_33.dll
2014-02-03 12:11 - 2007-03-12 16:42 - 01123696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_33.dll
2014-02-03 12:11 - 2007-03-05 12:42 - 00017688 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_1.dll
2014-02-03 12:11 - 2007-03-05 12:42 - 00015128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_1.dll
2014-02-03 12:11 - 2007-01-24 15:27 - 00393576 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_6.dll
2014-02-03 12:11 - 2007-01-24 15:27 - 00255848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_6.dll
2014-02-03 12:11 - 2006-12-08 12:02 - 00251672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_5.dll
2014-02-03 12:11 - 2006-12-08 12:00 - 00390424 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_5.dll
2014-02-03 12:11 - 2006-11-29 13:06 - 00469264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10.dll
2014-02-03 12:11 - 2006-11-29 13:06 - 00440080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10.dll
2014-02-03 12:11 - 2006-09-28 16:05 - 03977496 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_31.dll
2014-02-03 12:11 - 2006-09-28 16:05 - 02414360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_31.dll
2014-02-03 12:11 - 2006-09-28 16:05 - 00237848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_4.dll
2014-02-03 12:11 - 2006-09-28 16:04 - 00364824 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_4.dll
2014-02-03 12:11 - 2006-07-28 09:31 - 00083736 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_2.dll
2014-02-03 12:11 - 2006-07-28 09:30 - 00363288 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_3.dll
2014-02-03 12:11 - 2006-07-28 09:30 - 00236824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_3.dll
2014-02-03 12:11 - 2006-07-28 09:30 - 00062744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_2.dll
2014-02-03 12:11 - 2006-05-31 07:24 - 00230168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_2.dll
2014-02-03 12:11 - 2006-05-31 07:22 - 00354072 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_2.dll
2014-02-03 12:11 - 2006-03-31 12:41 - 03927248 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_30.dll
2014-02-03 12:11 - 2006-03-31 12:40 - 02388176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_30.dll
2014-02-03 12:11 - 2006-03-31 12:40 - 00352464 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_1.dll
2014-02-03 12:11 - 2006-03-31 12:39 - 00229584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_1.dll
2014-02-03 12:11 - 2006-03-31 12:39 - 00083664 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_1.dll
2014-02-03 12:11 - 2006-03-31 12:39 - 00062672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_1.dll
2014-02-03 12:11 - 2006-02-03 08:43 - 03830992 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_29.dll
2014-02-03 12:11 - 2006-02-03 08:43 - 02332368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_29.dll
2014-02-03 12:11 - 2006-02-03 08:42 - 00355536 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_0.dll
2014-02-03 12:11 - 2006-02-03 08:42 - 00230096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_0.dll
2014-02-03 12:11 - 2006-02-03 08:41 - 00016592 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_0.dll
2014-02-03 12:11 - 2006-02-03 08:41 - 00014032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_0.dll
2014-02-03 12:11 - 2005-12-05 18:09 - 03815120 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_28.dll
2014-02-03 12:11 - 2005-12-05 18:09 - 02323664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_28.dll
2014-02-03 12:11 - 2005-07-22 19:59 - 03807440 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_27.dll
2014-02-03 12:11 - 2005-07-22 19:59 - 02319568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_27.dll
2014-02-03 12:11 - 2005-05-26 15:34 - 03767504 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_26.dll
2014-02-03 12:11 - 2005-05-26 15:34 - 02297552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_26.dll
2014-02-03 12:11 - 2005-03-18 17:19 - 03823312 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_25.dll
2014-02-03 12:11 - 2005-03-18 17:19 - 02337488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_25.dll
2014-02-03 12:11 - 2005-02-05 19:45 - 03544272 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_24.dll
2014-02-03 12:11 - 2005-02-05 19:45 - 02222800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_24.dll
2014-02-03 12:10 - 2014-02-03 12:10 - 00001168 _____ () C:\Users\Public\Desktop\AION Free-to-Play.lnk
2014-02-03 12:09 - 2014-02-03 12:09 - 00001071 _____ () C:\Users\Public\Desktop\Gameforge Live.lnk
2014-02-03 12:09 - 2014-02-03 12:09 - 00000000 ____D () C:\Users\Olga Malsam\Downloads\Gameforge Live
2014-02-03 12:09 - 2014-02-03 12:09 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Gameforge4d
2014-02-03 12:09 - 2014-02-03 12:09 - 00000000 ____D () C:\Program Files (x86)\GameforgeLive
2014-02-03 12:08 - 2014-02-03 12:08 - 20435800 _____ (Gameforge ) C:\Users\Olga Malsam\Downloads\AION_GameforgeLiveSetup.exe
2014-02-03 10:14 - 2014-02-06 12:07 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\.technic
2014-02-03 10:12 - 2014-02-05 10:50 - 02332590 _____ () C:\Users\Olga Malsam\Desktop\TechnicLauncher.exe
2014-02-01 12:41 - 2014-02-01 12:41 - 00005327 _____ () C:\Windows\SysWOW64\jupdate-1.7.0_51-b13.log

==================== One Month Modified Files and Folders =======

2014-03-03 20:20 - 2014-03-01 12:02 - 00014457 _____ () C:\Users\Olga Malsam\Desktop\FRST.txt
2014-03-03 20:20 - 2014-03-01 12:02 - 00000000 ____D () C:\FRST
2014-03-03 20:16 - 2014-03-03 20:16 - 00987425 _____ () C:\Users\Olga Malsam\Desktop\SecurityCheck.exe
2014-03-03 20:16 - 2013-10-26 09:50 - 00003594 _____ () C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3239461666-2670977852-47653827-1002
2014-03-03 20:11 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\system32\sru
2014-03-03 18:11 - 2013-09-23 14:28 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-03-03 18:11 - 2012-07-26 08:22 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-03-03 17:58 - 2013-10-26 10:35 - 00001170 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3239461666-2670977852-47653827-1002UA.job
2014-03-03 16:43 - 2013-10-15 10:55 - 01787665 _____ () C:\Windows\WindowsUpdate.log
2014-03-03 15:37 - 2014-03-03 15:37 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-03-03 15:36 - 2014-03-03 15:36 - 02347384 _____ (ESET) C:\Users\Olga Malsam\Downloads\esetsmartinstaller_enu.exe
2014-03-03 15:35 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\AUInstallAgent
2014-03-03 15:33 - 2013-10-26 10:39 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Skype
2014-03-02 10:58 - 2013-10-26 10:35 - 00001118 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3239461666-2670977852-47653827-1002Core.job
2014-03-02 10:06 - 2014-03-02 10:06 - 00000000 ____D () C:\Users\Olga Malsam\Desktop\FRST-OlderVersion
2014-03-02 10:06 - 2014-03-01 12:00 - 02156544 _____ (Farbar) C:\Users\Olga Malsam\Desktop\FRST64.exe
2014-03-02 10:03 - 2012-07-26 06:26 - 00262144 ___SH () C:\Windows\system32\config\BBI
2014-03-02 10:01 - 2014-03-02 10:01 - 00000949 _____ () C:\Users\Olga Malsam\Desktop\JRT.txt
2014-03-02 09:58 - 2014-03-02 09:58 - 00000000 ____D () C:\Windows\ERUNT
2014-03-02 09:53 - 2014-03-02 09:52 - 00000000 ____D () C:\Program Files (x86)\puush
2014-03-02 09:52 - 2014-03-02 09:52 - 01037734 _____ (Thisisu) C:\Users\Olga Malsam\Desktop\JRT.exe
2014-03-02 09:52 - 2014-03-02 09:52 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\puush
2014-03-02 09:51 - 2014-03-02 09:51 - 01085440 _____ () C:\Users\Olga Malsam\Downloads\puush.msi
2014-03-02 09:50 - 2013-10-26 10:35 - 00001497 _____ () C:\Users\Olga Malsam\Desktop\Google Chrome.lnk
2014-03-02 09:48 - 2014-03-02 09:42 - 00000000 ____D () C:\AdwCleaner
2014-03-02 09:48 - 2013-10-26 10:35 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-03-02 09:48 - 2013-10-25 18:25 - 00001120 _____ () C:\Users\Public\Desktop\Medion Telefondienste.lnk
2014-03-02 09:48 - 2013-10-25 18:25 - 00001116 _____ () C:\Users\Olga Malsam\Desktop\MEDION Serviceportal.lnk
2014-03-02 09:48 - 2013-10-25 18:25 - 00001112 _____ () C:\Users\Olga Malsam\Desktop\Gutscheine bei coupons4u.lnk
2014-03-02 09:48 - 2013-10-25 18:25 - 00001096 _____ () C:\Users\Olga Malsam\Desktop\LIFESTORE.lnk
2014-03-02 09:48 - 2013-10-25 18:25 - 00001011 _____ () C:\Users\Olga Malsam\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-03-02 09:43 - 2014-02-05 17:24 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Common
2014-03-02 09:41 - 2014-03-02 09:41 - 01244192 _____ () C:\Users\Olga Malsam\Desktop\adwcleaner.exe
2014-03-01 12:52 - 2014-02-21 15:10 - 00779818 _____ () C:\Windows\system32\perfh019.dat
2014-03-01 12:52 - 2014-02-21 15:10 - 00158622 _____ () C:\Windows\system32\perfc019.dat
2014-03-01 12:52 - 2013-03-22 14:08 - 00742640 _____ () C:\Windows\system32\perfh007.dat
2014-03-01 12:52 - 2013-03-22 14:08 - 00155698 _____ () C:\Windows\system32\perfc007.dat
2014-03-01 12:52 - 2012-07-26 08:28 - 02676984 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-03-01 12:26 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\rescache
2014-03-01 12:03 - 2014-03-01 12:03 - 00031874 _____ () C:\Users\Olga Malsam\Desktop\Addition.txt
2014-03-01 11:30 - 2014-03-01 11:30 - 00016547 _____ () C:\Users\Olga Malsam\Desktop\mbam-log-2014-03-01 (10-13-41).zip
2014-03-01 11:21 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\system32\NDF
2014-03-01 11:17 - 2014-02-05 17:24 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Fifth
2014-03-01 11:17 - 2014-02-03 21:43 - 00000000 ____D () C:\ProgramData\Updater
2014-03-01 11:17 - 2013-03-22 13:23 - 00284388 _____ () C:\Windows\PFRO.log
2014-03-01 11:15 - 2014-02-23 09:29 - 00000000 ____D () C:\ProgramData\PngTOPPTCoNVaErt
2014-02-26 08:52 - 2014-01-26 08:40 - 00421528 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-02-23 09:29 - 2014-02-23 09:29 - 00000306 __RSH () C:\ProgramData\ntuser.pol
2014-02-23 09:29 - 2014-02-23 09:29 - 00000000 ____D () C:\ProgramData\ffgebdnlficohflogejdanneidlnjhno
2014-02-23 09:29 - 2014-02-23 09:29 - 00000000 ____D () C:\ProgramData\27b22a5aa2e3f142
2014-02-23 09:29 - 2012-07-26 09:12 - 00000000 ___HD () C:\Windows\system32\GroupPolicy
2014-02-23 09:29 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\SysWOW64\GroupPolicy
2014-02-22 17:06 - 2014-02-22 17:06 - 00002137 _____ () C:\Users\Public\Desktop\3D Vision Photo Viewer.lnk
2014-02-22 17:06 - 2014-02-22 17:06 - 00000000 ____D () C:\Program Files (x86)\AGEIA Technologies
2014-02-22 17:06 - 2013-09-23 14:27 - 00000000 ____D () C:\Program Files (x86)\NVIDIA Corporation
2014-02-22 17:05 - 2013-06-25 14:36 - 00052218 _____ () C:\Windows\setupact.log
2014-02-21 20:52 - 2013-10-25 18:25 - 00000000 ___RD () C:\Users\Olga Malsam\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-02-21 20:43 - 2014-02-03 19:28 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\CrashDumps
2014-02-21 15:08 - 2012-07-26 09:12 - 00000000 ____D () C:\Program Files\Windows Photo Viewer
2014-02-21 15:08 - 2012-07-26 09:12 - 00000000 ____D () C:\Program Files (x86)\Windows Photo Viewer
2014-02-21 15:08 - 2012-07-26 09:12 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
2014-02-21 15:07 - 2014-02-21 15:07 - 00000000 ____D () C:\Windows\SysWOW64\0409
2014-02-21 15:07 - 2013-03-22 14:06 - 00000000 ____D () C:\Windows\SysWOW64\XPSViewer
2014-02-21 15:07 - 2012-07-26 10:45 - 00000000 ____D () C:\Program Files\Windows Journal
2014-02-21 15:07 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\SysWOW64\winrm
2014-02-21 15:07 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\SysWOW64\sysprep
2014-02-21 15:07 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\SysWOW64\slmgr
2014-02-21 15:07 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\WinStore
2014-02-21 15:07 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\SysWOW64\migwiz
2014-02-21 15:07 - 2012-07-26 09:12 - 00000000 ____D () C:\Program Files\Windows Defender
2014-02-21 15:07 - 2012-07-26 09:12 - 00000000 ____D () C:\Program Files\Common Files\System
2014-02-21 15:07 - 2012-07-26 06:38 - 00000000 ____D () C:\Windows\SysWOW64\oobe
2014-02-21 15:07 - 2012-07-26 06:37 - 00000000 ____D () C:\Windows\servicing
2014-02-21 15:06 - 2014-02-21 15:06 - 00000000 ____D () C:\Windows\SysWOW64\ru
2014-02-21 15:06 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\SysWOW64\WCN
2014-02-21 15:06 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\SysWOW64\Printing_Admin_Scripts
2014-02-21 15:06 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\SysWOW64\MUI
2014-02-21 15:06 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\SysWOW64\Com
2014-02-21 15:06 - 2012-07-26 06:38 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-02-21 15:05 - 2014-02-21 15:05 - 00000000 ____D () C:\Windows\system32\0409
2014-02-21 15:05 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\system32\winrm
2014-02-21 15:05 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\system32\WCN
2014-02-21 15:05 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\system32\slmgr
2014-02-21 15:05 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\system32\Printing_Admin_Scripts
2014-02-21 15:05 - 2012-07-26 09:12 - 00000000 ___RD () C:\Windows\ImmersiveControlPanel
2014-02-21 15:05 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\system32\MUI
2014-02-21 15:05 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\system32\migwiz
2014-02-21 15:05 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-02-21 15:05 - 2012-07-26 06:38 - 00000000 ____D () C:\Windows\system32\Sysprep
2014-02-21 15:05 - 2012-07-26 06:38 - 00000000 ____D () C:\Windows\system32\oobe
2014-02-21 15:05 - 2012-07-26 06:38 - 00000000 ____D () C:\Windows\system32\Dism
2014-02-21 15:04 - 2014-02-21 15:04 - 00000000 ____D () C:\Windows\system32\ru
2014-02-21 15:04 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\system32\SystemResetPlatform
2014-02-21 15:04 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\system32\Com
2014-02-21 15:03 - 2013-03-22 14:08 - 00000000 ____D () C:\sources
2014-02-21 15:02 - 2014-02-21 15:10 - 00340542 _____ () C:\Windows\system32\perfi019.dat
2014-02-21 15:02 - 2014-02-21 15:10 - 00041610 _____ () C:\Windows\system32\perfd019.dat
2014-02-20 18:22 - 2013-11-04 17:04 - 00000000 ____D () C:\Windows\system32\MRT
2014-02-20 18:20 - 2013-03-22 18:03 - 88567024 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-02-19 13:44 - 2012-07-26 06:26 - 00262144 ___SH () C:\Windows\system32\config\ELAM
2014-02-18 10:53 - 2013-10-26 10:35 - 00004128 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3239461666-2670977852-47653827-1002UA
2014-02-18 10:53 - 2013-10-26 10:35 - 00003748 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3239461666-2670977852-47653827-1002Core
2014-02-18 10:29 - 2013-05-07 14:01 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-02-18 10:29 - 2013-05-07 14:01 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-02-17 23:03 - 2013-11-18 19:05 - 00694240 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-02-17 23:03 - 2013-11-18 19:05 - 00078304 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-02-15 15:45 - 2014-02-15 15:45 - 00002201 _____ () C:\Users\Olga Malsam\Desktop\Ashampoo AppLauncher.lnk
2014-02-08 19:34 - 2014-02-22 17:02 - 31432480 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 25256224 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 23683360 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 17715784 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 17560352 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 15740232 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 12324640 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2014-02-08 19:34 - 2014-02-22 17:02 - 11636176 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 11589272 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 09728064 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 09690424 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 03142432 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 02956576 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 02782496 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvenc.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 02410784 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvenc.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 01885472 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6433489.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 01515296 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6433489.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00892192 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00875296 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00863520 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00844576 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00832424 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00483104 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00408352 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00378656 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00353504 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00333600 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00305600 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00174296 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00148528 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2014-02-08 19:34 - 2013-11-09 19:48 - 02713728 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2014-02-08 19:34 - 2013-09-23 14:27 - 14669032 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2014-02-08 19:34 - 2013-09-23 14:27 - 03090184 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2014-02-08 19:34 - 2013-09-23 14:27 - 00947296 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2014-02-08 19:34 - 2013-09-23 14:27 - 00024544 _____ () C:\Windows\system32\nvinfo.pb
2014-02-08 19:34 - 2013-09-20 09:30 - 00061216 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2014-02-08 19:34 - 2013-09-20 09:30 - 00053024 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2014-02-08 19:34 - 2012-07-25 21:22 - 18257576 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2014-02-08 18:42 - 2013-09-23 14:28 - 06712608 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2014-02-08 18:42 - 2013-09-23 14:28 - 03498272 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2014-02-08 18:42 - 2013-09-23 14:28 - 02559776 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2014-02-08 18:42 - 2013-09-23 14:28 - 00923936 _____ (NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
2014-02-08 18:42 - 2013-09-23 14:28 - 00386336 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2014-02-08 18:42 - 2013-09-23 14:28 - 00063776 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2014-02-08 17:18 - 2014-02-22 17:06 - 00599840 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2014-02-08 14:49 - 2014-02-05 11:52 - 00000000 ____D () C:\Program Files (x86)\Perfect World Entertainment
2014-02-08 14:30 - 2014-02-08 14:30 - 00000000 ____D () C:\Program Files (x86)\Microsoft CAPICOM 2.1.0.2
2014-02-06 15:44 - 2014-02-06 15:44 - 00283032 _____ () C:\Windows\SysWOW64\PnkBstrB.xtr
2014-02-06 15:44 - 2014-02-06 15:44 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\PunkBuster
2014-02-06 15:44 - 2014-02-06 15:44 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Chromium
2014-02-06 15:44 - 2014-02-06 15:29 - 00283032 _____ () C:\Windows\SysWOW64\PnkBstrB.exe
2014-02-06 15:44 - 2014-02-06 15:29 - 00076888 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2014-02-06 15:33 - 2013-03-25 09:23 - 00046566 _____ () C:\Windows\DirectX.log
2014-02-06 15:30 - 2014-02-06 15:30 - 00000000 ____D () C:\Windows\3F5C371F8EA24F259D3DD0B4526E3AEA.TMP
2014-02-06 15:29 - 2014-02-06 15:29 - 00189248 _____ () C:\Windows\SysWOW64\PnkBstrB.ex0
2014-02-06 12:07 - 2014-02-03 10:14 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\.technic
2014-02-05 18:52 - 2013-09-23 14:28 - 03573739 _____ () C:\Windows\system32\nvcoproc.bin
2014-02-05 18:38 - 2014-02-05 18:35 - 00000000 ____D () C:\Users\Olga Malsam\Desktop\2014_02_05
2014-02-05 17:28 - 2014-02-05 17:23 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\FreeScreenToVideo
2014-02-05 17:26 - 2014-02-05 17:25 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\cache
2014-02-05 17:25 - 2014-02-05 17:25 - 00000000 ____D () C:\Users\Olga Malsam\.android
2014-02-05 17:25 - 2014-02-05 17:25 - 00000000 _____ () C:\Users\Olga Malsam\daemonprocess.txt
2014-02-05 17:25 - 2013-10-25 18:23 - 00000000 ____D () C:\Users\Olga Malsam
2014-02-05 17:24 - 2014-02-05 17:24 - 00003880 _____ () C:\Windows\System32\Tasks\BrowserSafeguard Update Task
2014-02-05 17:24 - 2014-02-05 17:24 - 00003190 _____ () C:\Windows\System32\Tasks\Fifth
2014-02-05 17:24 - 2014-02-05 17:24 - 00003182 _____ () C:\Windows\System32\Tasks\OMESupervisor
2014-02-05 17:24 - 2014-02-05 17:24 - 00001188 _____ () C:\Users\Olga Malsam\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Free Screen To Video.lnk
2014-02-05 17:24 - 2014-02-05 17:23 - 00000000 ____D () C:\Program Files (x86)\Free Screen To Video
2014-02-05 12:55 - 2013-11-29 22:21 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\NVIDIA
2014-02-05 11:54 - 2014-02-05 11:52 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Arc
2014-02-05 11:52 - 2014-02-05 11:52 - 00001842 _____ () C:\Users\Public\Desktop\Arc.lnk
2014-02-05 11:52 - 2013-03-25 11:31 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-02-05 11:51 - 2014-02-05 11:51 - 09004360 _____ (Perfect World Entertainment) C:\Users\Olga Malsam\Downloads\ArcInstall_v20140121a.exe
2014-02-05 10:50 - 2014-02-03 10:12 - 02332590 _____ () C:\Users\Olga Malsam\Desktop\TechnicLauncher.exe
2014-02-04 21:03 - 2013-11-29 22:20 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\.minecraft
2014-02-04 11:35 - 2014-02-04 11:35 - 00000301 _____ () C:\Users\Olga Malsam\Downloads\Minecraft-Vanilla_1.7.4.tar.gz
2014-02-03 22:09 - 2014-02-03 16:51 - 00000000 ____D () C:\Users\Olga Malsam\Documents\Camtasia Studio
2014-02-03 21:49 - 2014-02-03 21:49 - 00001083 _____ () C:\Users\Olga Malsam\Desktop\Die Installation von Windows Movie Maker fortsetzen.lnk
2014-02-03 21:48 - 2014-02-03 21:48 - 00000000 ____D () C:\Users\Olga Malsam\Tracing
2014-02-03 21:48 - 2014-02-03 21:47 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Windows Live
2014-02-03 21:47 - 2013-03-25 09:24 - 00000000 ____D () C:\Program Files (x86)\Windows Live
2014-02-03 21:46 - 2014-02-03 21:46 - 142602520 _____ (Microsoft Corporation) C:\Users\Olga Malsam\Downloads\Movie-Maker [1].exe
2014-02-03 21:46 - 2014-02-03 21:46 - 00001121 _____ () C:\Users\Olga Malsam\Desktop\PC Speed Maximizer.lnk
2014-02-03 21:46 - 2014-02-03 21:46 - 00000000 ____D () C:\Program Files (x86)\Amazon
2014-02-03 21:44 - 2014-02-03 21:44 - 58127704 _____ () C:\Users\Olga Malsam\Downloads\snagitde (2).exe
2014-02-03 21:43 - 2014-02-03 21:41 - 00000000 ____D () C:\Program Files (x86)\Movie Maker 2.6
2014-02-03 21:43 - 2013-12-28 14:23 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Mozilla
2014-02-03 21:40 - 2014-02-03 21:40 - 00000000 ____D () C:\Users\Olga Malsam\Downloads\Windows_Movie_Maker_TSV23GO8R
2014-02-03 19:28 - 2014-02-03 19:28 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Unity
2014-02-03 19:06 - 2014-02-03 19:06 - 01050624 _____ (Unity Technologies ApS) C:\Users\Olga Malsam\Downloads\UnityWebPlayer.exe
2014-02-03 19:06 - 2014-02-03 19:06 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Unity
2014-02-03 18:57 - 2014-02-03 18:57 - 58127704 _____ () C:\Users\Olga Malsam\Downloads\snagitde (1).exe
2014-02-03 18:45 - 2014-02-03 18:45 - 00000000 ____D () C:\Users\Olga Malsam\Documents\Snagit
2014-02-03 18:45 - 2014-02-03 17:33 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\TechSmith
2014-02-03 18:45 - 2014-02-03 16:50 - 00000000 ____D () C:\ProgramData\TechSmith
2014-02-03 18:45 - 2014-02-03 16:50 - 00000000 ____D () C:\ProgramData\regid.1995-08.com.techsmith
2014-02-03 18:45 - 2014-02-03 16:50 - 00000000 ____D () C:\Program Files (x86)\TechSmith
2014-02-03 18:43 - 2014-02-03 18:43 - 58127704 _____ () C:\Users\Olga Malsam\Downloads\snagitde.exe
2014-02-03 17:28 - 2014-02-03 16:58 - 00004608 _____ () C:\Users\Olga Malsam\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-02-03 16:51 - 2014-02-03 16:51 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\TechSmith
2014-02-03 16:50 - 2014-02-03 16:50 - 00001172 _____ () C:\Users\Public\Desktop\Camtasia Studio 8.lnk
2014-02-03 16:50 - 2014-02-03 16:50 - 00000000 ____D () C:\Program Files (x86)\QuickTime
2014-02-03 16:49 - 2014-02-03 16:47 - 251749736 _____ () C:\Users\Olga Malsam\Downloads\camtasiade.exe
2014-02-03 16:48 - 2014-02-03 16:48 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (5).exe
2014-02-03 15:44 - 2014-02-03 15:44 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (4).exe
2014-02-03 15:43 - 2014-02-03 15:43 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (3).exe
2014-02-03 15:41 - 2014-02-03 15:41 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (2).exe
2014-02-03 15:41 - 2014-02-03 15:41 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (1).exe
2014-02-03 15:41 - 2014-02-03 15:40 - 00000000 ____D () C:\ProgramData\Solid State Networks
2014-02-03 15:40 - 2014-02-03 15:44 - 209715200 _____ () C:\Users\Olga Malsam\Downloads\DragonsProphetSetup-2.bin.partial
2014-02-03 15:40 - 2014-02-03 15:40 - 209715200 _____ () C:\Users\Olga Malsam\Desktop\DragonsProphetSetup-2.bin.partial
2014-02-03 15:40 - 2014-02-03 15:40 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM.exe
2014-02-03 12:10 - 2014-02-03 12:10 - 00001168 _____ () C:\Users\Public\Desktop\AION Free-to-Play.lnk
2014-02-03 12:09 - 2014-02-03 12:09 - 00001071 _____ () C:\Users\Public\Desktop\Gameforge Live.lnk
2014-02-03 12:09 - 2014-02-03 12:09 - 00000000 ____D () C:\Users\Olga Malsam\Downloads\Gameforge Live
2014-02-03 12:09 - 2014-02-03 12:09 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Gameforge4d
2014-02-03 12:09 - 2014-02-03 12:09 - 00000000 ____D () C:\Program Files (x86)\GameforgeLive
2014-02-03 12:08 - 2014-02-03 12:08 - 20435800 _____ (Gameforge ) C:\Users\Olga Malsam\Downloads\AION_GameforgeLiveSetup.exe
2014-02-02 19:44 - 2013-12-28 14:22 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-02-01 13:12 - 2014-01-31 20:38 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
2014-02-01 12:41 - 2014-02-01 12:41 - 00005327 _____ () C:\Windows\SysWOW64\jupdate-1.7.0_51-b13.log
2014-02-01 12:41 - 2013-11-29 22:20 - 00000000 ____D () C:\ProgramData\Oracle
2014-02-01 12:41 - 2013-11-29 22:19 - 00000000 ____D () C:\Program Files (x86)\Java
2014-02-01 10:20 - 2014-02-13 10:50 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-02-01 10:19 - 2014-02-13 10:50 - 02241536 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-02-01 10:19 - 2014-02-13 10:50 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-02-01 10:19 - 2014-02-13 10:50 - 00915968 _____ (Microsoft Corporation) C:\Windows\system32\uxtheme.dll
2014-02-01 10:19 - 2014-02-13 10:50 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\UXInit.dll
2014-02-01 10:18 - 2014-02-13 10:50 - 19274240 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-02-01 10:18 - 2014-02-13 10:50 - 15403520 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-02-01 10:18 - 2014-02-13 10:50 - 03960320 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-02-01 10:18 - 2014-02-13 10:50 - 02648576 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-02-01 10:18 - 2014-02-13 10:50 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-02-01 10:18 - 2014-02-13 10:50 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-02-01 10:18 - 2014-02-13 10:50 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-02-01 10:18 - 2014-02-13 10:50 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-02-01 10:18 - 2014-02-13 10:50 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-02-01 10:18 - 2014-02-13 10:50 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-02-01 10:18 - 2014-02-13 10:50 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-02-01 08:58 - 2014-02-13 10:50 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-02-01 08:58 - 2014-02-13 10:50 - 01140736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-02-01 08:58 - 2014-02-13 10:50 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UXInit.dll
2014-02-01 08:57 - 2014-02-13 10:50 - 14359040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-02-01 08:57 - 2014-02-13 10:50 - 13760512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-02-01 08:57 - 2014-02-13 10:50 - 02877952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-02-01 08:57 - 2014-02-13 10:50 - 02049024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-02-01 08:57 - 2014-02-13 10:50 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-02-01 08:57 - 2014-02-13 10:50 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-02-01 08:57 - 2014-02-13 10:50 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-02-01 08:57 - 2014-02-13 10:50 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-02-01 08:57 - 2014-02-13 10:50 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-02-01 08:57 - 2014-02-13 10:50 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-02-01 08:57 - 2014-02-13 10:50 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-02-01 08:40 - 2014-02-13 10:50 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-02-01 08:34 - 2014-02-13 10:50 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-02-01 06:08 - 2014-02-13 10:50 - 00534528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uxtheme.dll

Some content of TEMP:
====================
C:\Users\Olga Malsam\AppData\Local\Temp\APNSetup.exe
C:\Users\Olga Malsam\AppData\Local\Temp\AppLauncher.exe
C:\Users\Olga Malsam\AppData\Local\Temp\BackupSetup.exe
C:\Users\Olga Malsam\AppData\Local\Temp\COMAP.EXE
C:\Users\Olga Malsam\AppData\Local\Temp\jre-7u51-windows-i586-iftw.exe
C:\Users\Olga Malsam\AppData\Local\Temp\nvSCPAPI.dll
C:\Users\Olga Malsam\AppData\Local\Temp\nvSCPAPI64.dll
C:\Users\Olga Malsam\AppData\Local\Temp\nvStInst.exe
C:\Users\Olga Malsam\AppData\Local\Temp\Quarantine.exe
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite12029.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite14661.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite20144.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite25075.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite26874.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite33329.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite39326.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite39613.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite40180.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite43369.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite56700.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite57615.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite71632.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite74409.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite77186.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite82019.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite85695.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite88847.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite89328.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite92612.dll
C:\Users\Olga Malsam\AppData\Local\Temp\System.Data.SQLite99333.dll
C:\Users\Olga Malsam\AppData\Local\Temp\vcredist_x64.exe
C:\Users\Olga Malsam\AppData\Local\Temp\vlc-2.1.2-win64.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-03-03 17:52

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

Probleme sind (unter anderem) geblieben:

Werbe-Hinzufüger

-- Einmal von "Keep Now", das Werbebanner überall auf jeder Seite platziert:

Das Programm wird nirgendwo als installiert angezeigt.

-- Und dann noch von einem "PngToPPTConvert", welches Wörter raussucht und mit Werbe-Links belegt, manchmal selber eigene Popups mit Werbung öffnet und bestimmt sonst noch Quark macht:

(Siehe unterstrichene Links)
Das Programm wird in den Chrome-Erweiterungen angezeigt, lässt sich aber nicht deinstallieren oder deaktivieren:


Wie krieg ich die Dinger jetzt noch los?

Gruß, Juri9

Alt 04.03.2014, 17:43   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Freeware-Mitbringsel Juchee! - Weitere Schritte zur Müllentfernung notwendig... - Standard

Freeware-Mitbringsel Juchee! - Weitere Schritte zur Müllentfernung notwendig...



Revo Uninstaller - Download - Filepony
damit Firefox komplett deinstallieren, keine Daten behalten, Reste entfernen lassen, neu installieren.

Dann:
https://support.mozilla.org/de/kb/fi...einfach-loesen

Gleiches Spiel mit Chrome.


Downloade Dir bitte TFC ( von Oldtimer ) und speichere die Datei auf dem Desktop.
Schließe nun alle offenen Programme und trenne Dich von dem Internet.
Doppelklick auf die TFC.exe und drücke auf Start.
Sollte TFC nicht alle Dateien löschen können wird es einen Neustart verlangen. Dies bitte zulassen.


Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\ProgramData\Updater
HKLM\...\Policies\Explorer: [ConfirmFileDelete] 1
AppInit_DLLs: C:\PROGRA~2\Amazon\AMAZON~1\AMAZON~2.DLL => C:\Program Files (x86)\Amazon\Amazon1ButtonApp\AmazonExtIE64.dll [155456 2013-12-15] ()
AppInit_DLLs-x32: C:\PROGRA~2\Amazon\AMAZON~1\\AMAZON~3.DLL => C:\PROGRA~2\Amazon\AMAZON~1\\AMAZON~3.DLL [138048 2013-12-15] ()
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
ProxyServer: http=127.0.0.1:57556;https=127.0.0.1:57556
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.




Frisches FRST log bitte. Noch probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 04.03.2014, 19:27   #10
Juri9
 
Freeware-Mitbringsel Juchee! - Weitere Schritte zur Müllentfernung notwendig... - Standard

Freeware-Mitbringsel Juchee! - Weitere Schritte zur Müllentfernung notwendig...



Schön, wie ich so einige Programme... aus diversen letzten Malen... wiedererkenne xD

Hier die Logs:

Fixlog:
Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 02-03-2014 01
Ran by Olga Malsam at 2014-03-04 19:16:17 Run:1
Running from C:\Users\Olga Malsam\Desktop
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
C:\ProgramData\Updater
HKLM\...\Policies\Explorer: [ConfirmFileDelete] 1
AppInit_DLLs: C:\PROGRA~2\Amazon\AMAZON~1\AMAZON~2.DLL => C:\Program Files (x86)\Amazon\Amazon1ButtonApp\AmazonExtIE64.dll [155456 2013-12-15] ()
AppInit_DLLs-x32: C:\PROGRA~2\Amazon\AMAZON~1\\AMAZON~3.DLL => C:\PROGRA~2\Amazon\AMAZON~1\\AMAZON~3.DLL [138048 2013-12-15] ()
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
ProxyServer: http=127.0.0.1:57556;https=127.0.0.1:57556
         
*****************

"C:\ProgramData\Updater" => File/Directory not found.
HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\\ConfirmFileDelete => Value deleted successfully.
"C:\\PROGRA~2\\Amazon\\AMAZON~1\\AMAZON~2.DLL" => Value Data removed successfully.
"C:\\PROGRA~2\\Amazon\\AMAZON~1\\\\AMAZON~3.DLL" => Value Data removed successfully.
C:\Windows\system32\GroupPolicy\Machine => Moved successfully.
C:\Windows\system32\GroupPolicy\GPT.ini => Moved successfully.
HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer => Value deleted successfully.


The system needed a reboot. 

==== End of Fixlog ====
         

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 02-03-2014 01
Ran by Olga Malsam (administrator) on HEIMKOMPUTER on 04-03-2014 19:19:09
Running from C:\Users\Olga Malsam\Desktop
Windows 8 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(AVerMedia TECHNOLOGIES, Inc.) C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerRECentral.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSMonitorService.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Windows\system32\msiexec.exe
(Microsoft Corporation) C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.2.9200.16683_none_62280e15510f8e79\TiWorker.exe
(Microsoft Corporation) C:\Windows\WinStore\WSHost.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\NvTmru.exe
() C:\Windows\System32\spool\drivers\x64\3\WrtMon.exe
() C:\Windows\System32\spool\drivers\x64\3\WrtProc.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\ScanSoft\OmniPageSE4\OpWareSE4.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RTHDVCPL] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13219984 2012-11-07] (Realtek Semiconductor)
HKLM\...\Run: [Nvtmru] - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe [1028384 2013-10-18] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] - C:\Windows\system32\nvspcap64.dll [1100248 2013-12-10] (NVIDIA Corporation)
HKLM\...\Run: [CanonSolutionMenu] - C:\Program Files (x86)\Canon\SolutionMenu\CNSLMAIN.exe [644696 2007-05-14] (CANON INC.)
HKLM\...\Run: [WrtMon.exe] - C:\Windows\system32\spool\drivers\x64\3\WrtMon.exe [20480 2006-09-20] ()
HKLM\...\Run: [NvBackend] - C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2279712 2013-12-10] (NVIDIA Corporation)
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [285240 2012-11-19] (Intel Corporation)
HKLM-x32\...\Run: [CLMLServer_For_P2G8] - C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [111576 2013-08-05] (CyberLink)
HKLM-x32\...\Run: [CLVirtualDrive] - C:\Program Files (x86)\CyberLink\Power2Go8\VirtualDrive.exe [490760 2013-09-10] (CyberLink Corp.)
HKLM-x32\...\Run: [RemoteControl10] - C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe [95192 2013-03-11] (CyberLink Corp.)
HKLM-x32\...\Run: [LifeCam] - "C:\Program Files (x86)\Microsoft LifeCam\LifeExp.exe"
HKLM-x32\...\Run: [SSBkgdUpdate] - C:\Program Files (x86)\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe [210472 2006-10-25] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [OpwareSE4] - C:\Program Files (x86)\ScanSoft\OmniPageSE4\OpwareSE4.exe [79400 2007-02-04] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\.DEFAULT\...\Run: [AppLauncher] - C:\Program Files (x86)\Ashampoo\Ashampoo AppLauncher\AppLauncher.exe
HKU\.DEFAULT\...\Run: [Skype] - C:\Program Files (x86)\Skype\Phone\Skype.exe [20473504 2013-10-02] (Skype Technologies S.A.)
HKU\S-1-5-21-3239461666-2670977852-47653827-1002\...\Run: [Skype] - C:\Program Files (x86)\Skype\Phone\Skype.exe [20473504 2013-10-02] (Skype Technologies S.A.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.amazon.de/gp/bit/amazonserp/ref=bit_bds-p07_serp_ie_de_display?ie=UTF8&tagbase=bds-p07&tbrId=v1_abb-channel-7_daffe6bf55f249e98dd091a209c1388d_30_46_20140203_DE_ie_sp_IS0
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
SearchScopes: HKLM - DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = 
SearchScopes: HKCU - {FC474E10-8E37-4E54-9830-BF8DF2C9B857} URL = http://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=LCJB
BHO: The Amazon 1Button App for IE - {26B19FA4-E8A1-4A1B-A163-1A1E46F830DD} - C:\Program Files (x86)\Amazon\Amazon1ButtonApp\AmazonAppIE64.dll (Amazon Inc.)
BHO: PngTOPPTCoNVaErt - {2FD608E3-2AD3-FD25-B5AD-8C795DFC43F6} - C:\ProgramData\PngTOPPTCoNVaErt\zRf_oWfigX.x64.dll No File
BHO: ssaVEiutkeep. - {A02A787B-8C92-62EC-1253-002F1FED451B} - C:\ProgramData\ssaVEiutkeep\gFdMx.x64.dll No File
BHO-x32: The Amazon 1Button App for IE - {26B19FA4-E8A1-4A1B-A163-1A1E46F830DD} - C:\Program Files (x86)\Amazon\Amazon1ButtonApp\AmazonAppIE.dll (Amazon Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1

Chrome: 
=======
CHR Extension: (Google Docs) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-03-04]
CHR Extension: (Google Drive) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-03-04]
CHR Extension: (WOT) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\bhmmomiinigofkjcapegjjndpbikblnp [2014-03-04]
CHR Extension: (YouTube) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-03-04]
CHR Extension: (Google-Suche) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-03-04]
CHR Extension: (AdBlock) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2014-03-04]
CHR Extension: (Google Wallet) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-03-04]
CHR Extension: (Google Mail) - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-03-04]
CHR HKLM-x32\...\Chrome\Extension: [ogfjmhfnldnajmfaofeiaepghjenbgjo] - C:\Users\Olga Malsam\AppData\Local\Google\Chrome\User Data\Default\Extensions\ep.crx [2014-03-04]
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Services (Whitelisted) =================

R2 AVerRECentral; C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerRECentral.exe [369152 2013-08-15] (AVerMedia TECHNOLOGIES, Inc.)
R2 CyberLink PowerDVD 10 MS Monitor Service; C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSMonitorService.exe [74712 2013-03-11] (CyberLink)
R2 CyberLink PowerDVD 10 MS Service; C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe [316376 2013-03-11] (CyberLink)
S2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [128896 2012-11-16] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [164736 2012-11-16] (Intel Corporation)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1494304 2013-12-10] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [15129376 2013-12-10] (NVIDIA Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [16048 2013-07-02] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

R3 AVer330C875; C:\Windows\system32\DRIVERS\AVer330C875.sys [1520128 2013-08-26] (AVerMedia TECHNOLOGIES, Inc.)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [91712 2013-03-05] (CyberLink)
R3 LcUvcUpper; C:\Windows\system32\DRIVERS\LcUvcUpper.sys [34408 2013-10-14] (Microsoft Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [39200 2013-12-05] (NVIDIA Corporation)
S3 RTL8192cu; C:\Windows\system32\DRIVERS\rtwlanu.sys [1576080 2012-08-07] (Realtek Semiconductor Corporation                           )
S3 RtlWlanu; C:\Windows\system32\DRIVERS\rtwlanu.sys [1576080 2012-08-07] (Realtek Semiconductor Corporation                           )

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-03-04 19:10 - 2014-03-04 19:10 - 00448512 _____ (OldTimer Tools) C:\Users\Olga Malsam\Desktop\TFC.exe
2014-03-04 19:03 - 2014-03-04 19:17 - 00001142 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-03-04 19:03 - 2014-03-04 19:08 - 00001146 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-03-04 19:03 - 2014-03-04 19:03 - 00004118 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-03-04 19:03 - 2014-03-04 19:03 - 00003882 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-03-04 19:03 - 2014-03-04 19:03 - 00002251 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-03-04 19:03 - 2014-03-04 19:03 - 00000000 ____D () C:\Program Files (x86)\Google
2014-03-04 18:57 - 2014-03-04 18:57 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Ashampoo
2014-03-04 18:37 - 2014-03-04 18:37 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Olga Malsam\Downloads\revosetup95.exe
2014-03-04 18:37 - 2014-03-04 18:37 - 00001268 _____ () C:\Users\Olga Malsam\Desktop\Revo Uninstaller.lnk
2014-03-04 18:37 - 2014-03-04 18:37 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-03-04 16:49 - 2014-03-04 17:44 - 00000000 ____D () C:\Users\Olga Malsam\Desktop\Aufnahmen
2014-03-03 20:16 - 2014-03-03 20:16 - 00987425 _____ () C:\Users\Olga Malsam\Desktop\SecurityCheck.exe
2014-03-03 15:37 - 2014-03-03 15:37 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-03-03 15:36 - 2014-03-03 15:36 - 02347384 _____ (ESET) C:\Users\Olga Malsam\Downloads\esetsmartinstaller_enu.exe
2014-03-02 10:06 - 2014-03-02 10:06 - 00000000 ____D () C:\Users\Olga Malsam\Desktop\FRST-OlderVersion
2014-03-02 10:01 - 2014-03-02 10:01 - 00000949 _____ () C:\Users\Olga Malsam\Desktop\JRT.txt
2014-03-02 09:58 - 2014-03-02 09:58 - 00000000 ____D () C:\Windows\ERUNT
2014-03-02 09:52 - 2014-03-02 09:53 - 00000000 ____D () C:\Program Files (x86)\puush
2014-03-02 09:52 - 2014-03-02 09:52 - 01037734 _____ (Thisisu) C:\Users\Olga Malsam\Desktop\JRT.exe
2014-03-02 09:52 - 2014-03-02 09:52 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\puush
2014-03-02 09:51 - 2014-03-02 09:51 - 01085440 _____ () C:\Users\Olga Malsam\Downloads\puush.msi
2014-03-02 09:42 - 2014-03-02 09:48 - 00000000 ____D () C:\AdwCleaner
2014-03-02 09:41 - 2014-03-02 09:41 - 01244192 _____ () C:\Users\Olga Malsam\Desktop\adwcleaner.exe
2014-03-01 12:03 - 2014-03-01 12:03 - 00031874 _____ () C:\Users\Olga Malsam\Desktop\Addition.txt
2014-03-01 12:02 - 2014-03-04 19:19 - 00010670 _____ () C:\Users\Olga Malsam\Desktop\FRST.txt
2014-03-01 12:02 - 2014-03-04 19:19 - 00000000 ____D () C:\FRST
2014-03-01 12:00 - 2014-03-02 10:06 - 02156544 _____ (Farbar) C:\Users\Olga Malsam\Desktop\FRST64.exe
2014-03-01 11:30 - 2014-03-01 11:30 - 00016547 _____ () C:\Users\Olga Malsam\Desktop\mbam-log-2014-03-01 (10-13-41).zip
2014-02-23 09:29 - 2014-03-04 19:17 - 00000008 __RSH () C:\ProgramData\ntuser.pol
2014-02-23 09:29 - 2014-03-01 11:15 - 00000000 ____D () C:\ProgramData\PngTOPPTCoNVaErt
2014-02-23 09:29 - 2014-02-23 09:29 - 00000000 ____D () C:\ProgramData\ffgebdnlficohflogejdanneidlnjhno
2014-02-23 09:29 - 2014-02-23 09:29 - 00000000 ____D () C:\ProgramData\27b22a5aa2e3f142
2014-02-22 17:06 - 2014-02-22 17:06 - 00002137 _____ () C:\Users\Public\Desktop\3D Vision Photo Viewer.lnk
2014-02-22 17:06 - 2014-02-22 17:06 - 00000000 ____D () C:\Program Files (x86)\AGEIA Technologies
2014-02-22 17:06 - 2014-02-08 17:18 - 00599840 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2014-02-22 17:02 - 2014-02-08 19:34 - 31432480 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 25256224 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 23683360 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 17715784 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 17560352 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 15740232 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 12324640 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2014-02-22 17:02 - 2014-02-08 19:34 - 11636176 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 11589272 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 09728064 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 09690424 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 03142432 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 02956576 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 02782496 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvenc.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 02410784 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvenc.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 01885472 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6433489.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 01515296 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6433489.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00892192 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00875296 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00863520 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00844576 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00832424 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00483104 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00408352 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00378656 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00353504 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00333600 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00305600 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00174296 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2014-02-22 17:02 - 2014-02-08 19:34 - 00148528 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2014-02-22 17:02 - 2013-11-28 14:38 - 00197408 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2014-02-22 17:02 - 2013-11-28 14:38 - 00031520 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdap64.dll
2014-02-22 17:02 - 2013-11-22 09:36 - 01515296 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdagenco6420103.dll
2014-02-21 15:10 - 2014-03-01 12:52 - 00779818 _____ () C:\Windows\system32\perfh019.dat
2014-02-21 15:10 - 2014-03-01 12:52 - 00158622 _____ () C:\Windows\system32\perfc019.dat
2014-02-21 15:10 - 2014-02-21 15:02 - 00340542 _____ () C:\Windows\system32\perfi019.dat
2014-02-21 15:10 - 2014-02-21 15:02 - 00041610 _____ () C:\Windows\system32\perfd019.dat
2014-02-21 15:07 - 2014-02-21 15:07 - 00000000 ____D () C:\Windows\SysWOW64\0409
2014-02-21 15:06 - 2014-02-21 15:06 - 00000000 ____D () C:\Windows\SysWOW64\ru
2014-02-21 15:05 - 2014-02-21 15:05 - 00000000 ____D () C:\Windows\system32\0409
2014-02-21 15:04 - 2014-02-21 15:04 - 00000000 ____D () C:\Windows\system32\ru
2014-02-13 10:51 - 2013-12-09 01:45 - 00523776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-02-13 10:51 - 2013-12-09 00:59 - 00600064 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-02-13 10:51 - 2013-12-05 00:43 - 01845248 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-02-13 10:51 - 2013-12-05 00:43 - 00583680 _____ (Microsoft Corporation) C:\Windows\system32\msdrm.dll
2014-02-13 10:51 - 2013-12-05 00:37 - 01419264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-02-13 10:51 - 2013-12-05 00:37 - 00451072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdrm.dll
2014-02-13 10:51 - 2013-11-27 01:19 - 00385614 _____ () C:\Windows\system32\ApnDatabase.xml
2014-02-13 10:51 - 2013-11-26 00:17 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2014-02-13 10:51 - 2013-11-01 06:53 - 02232664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-02-13 10:50 - 2014-02-01 10:20 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-02-13 10:50 - 2014-02-01 10:19 - 02241536 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-02-13 10:50 - 2014-02-01 10:19 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-02-13 10:50 - 2014-02-01 10:19 - 00915968 _____ (Microsoft Corporation) C:\Windows\system32\uxtheme.dll
2014-02-13 10:50 - 2014-02-01 10:19 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\UXInit.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 19274240 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 15403520 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 03960320 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 02648576 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-02-13 10:50 - 2014-02-01 10:18 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-02-13 10:50 - 2014-02-01 08:58 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-02-13 10:50 - 2014-02-01 08:58 - 01140736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-02-13 10:50 - 2014-02-01 08:58 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UXInit.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 14359040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 13760512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 02877952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 02049024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-02-13 10:50 - 2014-02-01 08:57 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-02-13 10:50 - 2014-02-01 08:40 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-02-13 10:50 - 2014-02-01 08:34 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-02-13 10:50 - 2014-02-01 06:08 - 00534528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uxtheme.dll
2014-02-13 10:50 - 2014-01-13 00:30 - 02238976 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-02-13 10:50 - 2014-01-13 00:30 - 02032640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-02-13 10:50 - 2013-11-20 01:15 - 03842560 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2014-02-13 10:50 - 2013-11-20 00:57 - 03288576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d2d1.dll
2014-02-08 14:30 - 2014-02-08 14:30 - 00000000 ____D () C:\Program Files (x86)\Microsoft CAPICOM 2.1.0.2
2014-02-06 15:44 - 2014-02-06 15:44 - 00283032 _____ () C:\Windows\SysWOW64\PnkBstrB.xtr
2014-02-06 15:44 - 2014-02-06 15:44 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\PunkBuster
2014-02-06 15:44 - 2014-02-06 15:44 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Chromium
2014-02-06 15:29 - 2014-02-06 15:29 - 00189248 _____ () C:\Windows\SysWOW64\PnkBstrB.ex0
2014-02-05 18:35 - 2014-02-05 18:38 - 00000000 ____D () C:\Users\Olga Malsam\Desktop\2014_02_05
2014-02-05 17:25 - 2014-02-05 17:26 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\cache
2014-02-05 17:25 - 2014-02-05 17:25 - 00000000 ____D () C:\Users\Olga Malsam\.android
2014-02-05 17:25 - 2014-02-05 17:25 - 00000000 _____ () C:\Users\Olga Malsam\daemonprocess.txt
2014-02-05 17:24 - 2014-03-02 09:43 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Common
2014-02-05 17:24 - 2014-03-01 11:17 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Fifth
2014-02-05 17:24 - 2014-02-05 17:24 - 00003880 _____ () C:\Windows\System32\Tasks\BrowserSafeguard Update Task
2014-02-05 17:24 - 2014-02-05 17:24 - 00003190 _____ () C:\Windows\System32\Tasks\Fifth
2014-02-05 17:24 - 2014-02-05 17:24 - 00003182 _____ () C:\Windows\System32\Tasks\OMESupervisor
2014-02-05 17:23 - 2014-03-04 18:45 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\FreeScreenToVideo
2014-02-05 11:51 - 2014-02-05 11:51 - 09004360 _____ (Perfect World Entertainment) C:\Users\Olga Malsam\Downloads\ArcInstall_v20140121a.exe
2014-02-04 11:35 - 2014-02-04 11:35 - 00000301 _____ () C:\Users\Olga Malsam\Downloads\Minecraft-Vanilla_1.7.4.tar.gz
2014-02-03 21:48 - 2014-02-03 21:48 - 00000000 ____D () C:\Users\Olga Malsam\Tracing
2014-02-03 21:47 - 2014-02-03 21:48 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Windows Live
2014-02-03 21:46 - 2014-02-03 21:46 - 142602520 _____ (Microsoft Corporation) C:\Users\Olga Malsam\Downloads\Movie-Maker [1].exe
2014-02-03 21:46 - 2014-02-03 21:46 - 00000000 ____D () C:\Program Files (x86)\Amazon
2014-02-03 21:44 - 2014-02-03 21:44 - 58127704 _____ () C:\Users\Olga Malsam\Downloads\snagitde (2).exe
2014-02-03 21:41 - 2014-02-03 21:43 - 00000000 ____D () C:\Program Files (x86)\Movie Maker 2.6
2014-02-03 21:40 - 2014-02-03 21:40 - 00000000 ____D () C:\Users\Olga Malsam\Downloads\Windows_Movie_Maker_TSV23GO8R
2014-02-03 19:28 - 2014-02-21 20:43 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\CrashDumps
2014-02-03 19:28 - 2014-02-03 19:28 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Unity
2014-02-03 19:06 - 2014-02-03 19:06 - 01050624 _____ (Unity Technologies ApS) C:\Users\Olga Malsam\Downloads\UnityWebPlayer.exe
2014-02-03 19:06 - 2014-02-03 19:06 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Unity
2014-02-03 18:57 - 2014-02-03 18:57 - 58127704 _____ () C:\Users\Olga Malsam\Downloads\snagitde (1).exe
2014-02-03 18:45 - 2014-02-03 18:45 - 00000000 ____D () C:\Users\Olga Malsam\Documents\Snagit
2014-02-03 18:43 - 2014-02-03 18:43 - 58127704 _____ () C:\Users\Olga Malsam\Downloads\snagitde.exe
2014-02-03 17:33 - 2014-02-03 18:45 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\TechSmith
2014-02-03 16:58 - 2014-02-03 17:28 - 00004608 _____ () C:\Users\Olga Malsam\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-02-03 16:51 - 2014-02-03 22:09 - 00000000 ____D () C:\Users\Olga Malsam\Documents\Camtasia Studio
2014-02-03 16:51 - 2014-02-03 16:51 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\TechSmith
2014-02-03 16:48 - 2014-02-03 16:48 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (5).exe
2014-02-03 16:47 - 2014-02-03 16:49 - 251749736 _____ () C:\Users\Olga Malsam\Downloads\camtasiade.exe
2014-02-03 15:44 - 2014-02-03 15:44 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (4).exe
2014-02-03 15:44 - 2014-02-03 15:40 - 209715200 _____ () C:\Users\Olga Malsam\Downloads\DragonsProphetSetup-2.bin.partial
2014-02-03 15:43 - 2014-02-03 15:43 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (3).exe
2014-02-03 15:41 - 2014-02-03 15:41 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (2).exe
2014-02-03 15:41 - 2014-02-03 15:41 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (1).exe
2014-02-03 15:40 - 2014-02-03 15:41 - 00000000 ____D () C:\ProgramData\Solid State Networks
2014-02-03 15:40 - 2014-02-03 15:40 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM.exe
2014-02-03 12:11 - 2010-06-02 04:55 - 00239960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_7.dll
2014-02-03 12:11 - 2010-06-02 04:55 - 00176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_7.dll
2014-02-03 12:11 - 2010-05-26 11:41 - 01907552 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_43.dll
2014-02-03 12:11 - 2010-05-26 11:41 - 01868128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_43.dll
2014-02-03 12:11 - 2010-02-04 10:01 - 00530776 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_6.dll
2014-02-03 12:11 - 2010-02-04 10:01 - 00528216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_6.dll
2014-02-03 12:11 - 2010-02-04 10:01 - 00238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_6.dll
2014-02-03 12:11 - 2010-02-04 10:01 - 00176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_6.dll
2014-02-03 12:11 - 2010-02-04 10:01 - 00078680 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_4.dll
2014-02-03 12:11 - 2010-02-04 10:01 - 00074072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_4.dll
2014-02-03 12:11 - 2010-02-04 10:01 - 00024920 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_7.dll
2014-02-03 12:11 - 2010-02-04 10:01 - 00022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_7.dll
2014-02-03 12:11 - 2009-09-04 17:44 - 00517960 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_5.dll
2014-02-03 12:11 - 2009-09-04 17:44 - 00515416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_5.dll
2014-02-03 12:11 - 2009-09-04 17:44 - 00238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_5.dll
2014-02-03 12:11 - 2009-09-04 17:44 - 00176968 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_5.dll
2014-02-03 12:11 - 2009-09-04 17:44 - 00073544 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_3.dll
2014-02-03 12:11 - 2009-09-04 17:44 - 00069464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_3.dll
2014-02-03 12:11 - 2009-09-04 17:29 - 05554512 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_42.dll
2014-02-03 12:11 - 2009-09-04 17:29 - 05501792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_42.dll
2014-02-03 12:11 - 2009-09-04 17:29 - 02582888 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_42.dll
2014-02-03 12:11 - 2009-09-04 17:29 - 02475352 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_42.dll
2014-02-03 12:11 - 2009-09-04 17:29 - 01974616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_42.dll
2014-02-03 12:11 - 2009-09-04 17:29 - 01892184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_42.dll
2014-02-03 12:11 - 2009-09-04 17:29 - 00285024 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_42.dll
2014-02-03 12:11 - 2009-09-04 17:29 - 00235344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_42.dll
2014-02-03 12:11 - 2009-03-16 14:18 - 00521560 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_4.dll
2014-02-03 12:11 - 2009-03-16 14:18 - 00517448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_4.dll
2014-02-03 12:11 - 2009-03-16 14:18 - 00235352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_4.dll
2014-02-03 12:11 - 2009-03-16 14:18 - 00174936 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_4.dll
2014-02-03 12:11 - 2009-03-16 14:18 - 00024920 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_6.dll
2014-02-03 12:11 - 2009-03-16 14:18 - 00022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_6.dll
2014-02-03 12:11 - 2009-03-09 15:27 - 05425496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_41.dll
2014-02-03 12:11 - 2009-03-09 15:27 - 04178264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_41.dll
2014-02-03 12:11 - 2009-03-09 15:27 - 02430312 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_41.dll
2014-02-03 12:11 - 2009-03-09 15:27 - 00520544 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_41.dll
2014-02-03 12:11 - 2008-10-27 10:04 - 00518480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_3.dll
2014-02-03 12:11 - 2008-10-27 10:04 - 00514384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_3.dll
2014-02-03 12:11 - 2008-10-27 10:04 - 00235856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_3.dll
2014-02-03 12:11 - 2008-10-27 10:04 - 00175440 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_3.dll
2014-02-03 12:11 - 2008-10-27 10:04 - 00074576 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_2.dll
2014-02-03 12:11 - 2008-10-27 10:04 - 00070992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_2.dll
2014-02-03 12:11 - 2008-10-27 10:04 - 00025936 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_5.dll
2014-02-03 12:11 - 2008-10-27 10:04 - 00023376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_5.dll
2014-02-03 12:11 - 2008-10-15 06:22 - 05631312 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_40.dll
2014-02-03 12:11 - 2008-10-15 06:22 - 04379984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_40.dll
2014-02-03 12:11 - 2008-10-15 06:22 - 02605920 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_40.dll
2014-02-03 12:11 - 2008-10-15 06:22 - 02036576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_40.dll
2014-02-03 12:11 - 2008-10-15 06:22 - 00519000 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_40.dll
2014-02-03 12:11 - 2008-10-15 06:22 - 00452440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_40.dll
2014-02-03 12:11 - 2008-07-31 10:41 - 00238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_2.dll
2014-02-03 12:11 - 2008-07-31 10:41 - 00177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_2.dll
2014-02-03 12:11 - 2008-07-31 10:41 - 00072200 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_1.dll
2014-02-03 12:11 - 2008-07-31 10:41 - 00068616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_1.dll
2014-02-03 12:11 - 2008-07-31 10:40 - 00513544 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_2.dll
2014-02-03 12:11 - 2008-07-31 10:40 - 00509448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_2.dll
2014-02-03 12:11 - 2008-07-10 11:01 - 00467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_39.dll
2014-02-03 12:11 - 2008-07-10 11:00 - 04992520 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_39.dll
2014-02-03 12:11 - 2008-07-10 11:00 - 03851784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_39.dll
2014-02-03 12:11 - 2008-07-10 11:00 - 01942552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_39.dll
2014-02-03 12:11 - 2008-07-10 11:00 - 01493528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_39.dll
2014-02-03 12:11 - 2008-07-10 11:00 - 00540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_39.dll
2014-02-03 12:11 - 2008-05-30 14:19 - 00511496 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_1.dll
2014-02-03 12:11 - 2008-05-30 14:19 - 00507400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_1.dll
2014-02-03 12:11 - 2008-05-30 14:18 - 00238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_1.dll
2014-02-03 12:11 - 2008-05-30 14:18 - 00177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_1.dll
2014-02-03 12:11 - 2008-05-30 14:17 - 00068104 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_0.dll
2014-02-03 12:11 - 2008-05-30 14:17 - 00065032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_0.dll
2014-02-03 12:11 - 2008-05-30 14:17 - 00025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_4.dll
2014-02-03 12:11 - 2008-05-30 14:16 - 00028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_4.dll
2014-02-03 12:11 - 2008-05-30 14:11 - 04991496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_38.dll
2014-02-03 12:11 - 2008-05-30 14:11 - 03850760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_38.dll
2014-02-03 12:11 - 2008-05-30 14:11 - 01941528 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_38.dll
2014-02-03 12:11 - 2008-05-30 14:11 - 01491992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_38.dll
2014-02-03 12:11 - 2008-05-30 14:11 - 00540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_38.dll
2014-02-03 12:11 - 2008-05-30 14:11 - 00467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_38.dll
2014-02-03 12:11 - 2008-03-05 16:04 - 00489480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_0.dll
2014-02-03 12:11 - 2008-03-05 16:03 - 00479752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_0.dll
2014-02-03 12:11 - 2008-03-05 16:03 - 00238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_0.dll
2014-02-03 12:11 - 2008-03-05 16:03 - 00177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_0.dll
2014-02-03 12:11 - 2008-03-05 16:00 - 00028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_3.dll
2014-02-03 12:11 - 2008-03-05 16:00 - 00025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_3.dll
2014-02-03 12:11 - 2008-03-05 15:56 - 04910088 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_37.dll
2014-02-03 12:11 - 2008-03-05 15:56 - 03786760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_37.dll
2014-02-03 12:11 - 2008-03-05 15:56 - 01860120 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_37.dll
2014-02-03 12:11 - 2008-03-05 15:56 - 01420824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_37.dll
2014-02-03 12:11 - 2008-02-05 23:07 - 00529424 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_37.dll
2014-02-03 12:11 - 2008-02-05 23:07 - 00462864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_37.dll
2014-02-03 12:11 - 2007-10-22 03:40 - 00411656 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_10.dll
2014-02-03 12:11 - 2007-10-22 03:39 - 00267272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_10.dll
2014-02-03 12:11 - 2007-10-22 03:37 - 00021000 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_2.dll
2014-02-03 12:11 - 2007-10-22 03:37 - 00017928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_2.dll
2014-02-03 12:11 - 2007-10-12 15:14 - 05081608 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_36.dll
2014-02-03 12:11 - 2007-10-12 15:14 - 03734536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_36.dll
2014-02-03 12:11 - 2007-10-12 15:14 - 02006552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_36.dll
2014-02-03 12:11 - 2007-10-12 15:14 - 01374232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_36.dll
2014-02-03 12:11 - 2007-10-02 09:56 - 00508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_36.dll
2014-02-03 12:11 - 2007-10-02 09:56 - 00444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_36.dll
2014-02-03 12:11 - 2007-07-20 00:57 - 00411496 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_9.dll
2014-02-03 12:11 - 2007-07-20 00:57 - 00267112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_9.dll
2014-02-03 12:11 - 2007-07-19 18:14 - 05073256 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_35.dll
2014-02-03 12:11 - 2007-07-19 18:14 - 03727720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_35.dll
2014-02-03 12:11 - 2007-07-19 18:14 - 01985904 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_35.dll
2014-02-03 12:11 - 2007-07-19 18:14 - 01358192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_35.dll
2014-02-03 12:11 - 2007-07-19 18:14 - 00508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_35.dll
2014-02-03 12:11 - 2007-07-19 18:14 - 00444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_35.dll
2014-02-03 12:11 - 2007-06-20 20:49 - 00409960 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_8.dll
2014-02-03 12:11 - 2007-06-20 20:46 - 00266088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_8.dll
2014-02-03 12:11 - 2007-05-16 16:45 - 04496232 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_34.dll
2014-02-03 12:11 - 2007-05-16 16:45 - 03497832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_34.dll
2014-02-03 12:11 - 2007-05-16 16:45 - 01401200 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_34.dll
2014-02-03 12:11 - 2007-05-16 16:45 - 01124720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_34.dll
2014-02-03 12:11 - 2007-05-16 16:45 - 00506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_34.dll
2014-02-03 12:11 - 2007-05-16 16:45 - 00443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_34.dll
2014-02-03 12:11 - 2007-04-04 18:55 - 00403304 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_7.dll
2014-02-03 12:11 - 2007-04-04 18:55 - 00261480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_7.dll
2014-02-03 12:11 - 2007-04-04 18:54 - 00107368 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_3.dll
2014-02-03 12:11 - 2007-04-04 18:53 - 00081768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_3.dll
2014-02-03 12:11 - 2007-03-15 16:57 - 00506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_33.dll
2014-02-03 12:11 - 2007-03-15 16:57 - 00443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_33.dll
2014-02-03 12:11 - 2007-03-12 16:42 - 04494184 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_33.dll
2014-02-03 12:11 - 2007-03-12 16:42 - 03495784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_33.dll
2014-02-03 12:11 - 2007-03-12 16:42 - 01400176 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_33.dll
2014-02-03 12:11 - 2007-03-12 16:42 - 01123696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_33.dll
2014-02-03 12:11 - 2007-03-05 12:42 - 00017688 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_1.dll
2014-02-03 12:11 - 2007-03-05 12:42 - 00015128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_1.dll
2014-02-03 12:11 - 2007-01-24 15:27 - 00393576 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_6.dll
2014-02-03 12:11 - 2007-01-24 15:27 - 00255848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_6.dll
2014-02-03 12:11 - 2006-12-08 12:02 - 00251672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_5.dll
2014-02-03 12:11 - 2006-12-08 12:00 - 00390424 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_5.dll
2014-02-03 12:11 - 2006-11-29 13:06 - 00469264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10.dll
2014-02-03 12:11 - 2006-11-29 13:06 - 00440080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10.dll
2014-02-03 12:11 - 2006-09-28 16:05 - 03977496 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_31.dll
2014-02-03 12:11 - 2006-09-28 16:05 - 02414360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_31.dll
2014-02-03 12:11 - 2006-09-28 16:05 - 00237848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_4.dll
2014-02-03 12:11 - 2006-09-28 16:04 - 00364824 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_4.dll
2014-02-03 12:11 - 2006-07-28 09:31 - 00083736 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_2.dll
2014-02-03 12:11 - 2006-07-28 09:30 - 00363288 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_3.dll
2014-02-03 12:11 - 2006-07-28 09:30 - 00236824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_3.dll
2014-02-03 12:11 - 2006-07-28 09:30 - 00062744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_2.dll
2014-02-03 12:11 - 2006-05-31 07:24 - 00230168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_2.dll
2014-02-03 12:11 - 2006-05-31 07:22 - 00354072 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_2.dll
2014-02-03 12:11 - 2006-03-31 12:41 - 03927248 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_30.dll
2014-02-03 12:11 - 2006-03-31 12:40 - 02388176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_30.dll
2014-02-03 12:11 - 2006-03-31 12:40 - 00352464 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_1.dll
2014-02-03 12:11 - 2006-03-31 12:39 - 00229584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_1.dll
2014-02-03 12:11 - 2006-03-31 12:39 - 00083664 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_1.dll
2014-02-03 12:11 - 2006-03-31 12:39 - 00062672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_1.dll
2014-02-03 12:11 - 2006-02-03 08:43 - 03830992 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_29.dll
2014-02-03 12:11 - 2006-02-03 08:43 - 02332368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_29.dll
2014-02-03 12:11 - 2006-02-03 08:42 - 00355536 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_0.dll
2014-02-03 12:11 - 2006-02-03 08:42 - 00230096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_0.dll
2014-02-03 12:11 - 2006-02-03 08:41 - 00016592 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_0.dll
2014-02-03 12:11 - 2006-02-03 08:41 - 00014032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_0.dll
2014-02-03 12:11 - 2005-12-05 18:09 - 03815120 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_28.dll
2014-02-03 12:11 - 2005-12-05 18:09 - 02323664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_28.dll
2014-02-03 12:11 - 2005-07-22 19:59 - 03807440 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_27.dll
2014-02-03 12:11 - 2005-07-22 19:59 - 02319568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_27.dll
2014-02-03 12:11 - 2005-05-26 15:34 - 03767504 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_26.dll
2014-02-03 12:11 - 2005-05-26 15:34 - 02297552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_26.dll
2014-02-03 12:11 - 2005-03-18 17:19 - 03823312 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_25.dll
2014-02-03 12:11 - 2005-03-18 17:19 - 02337488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_25.dll
2014-02-03 12:11 - 2005-02-05 19:45 - 03544272 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_24.dll
2014-02-03 12:11 - 2005-02-05 19:45 - 02222800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_24.dll
2014-02-03 12:10 - 2014-02-03 12:10 - 00001168 _____ () C:\Users\Public\Desktop\AION Free-to-Play.lnk
2014-02-03 12:09 - 2014-02-03 12:09 - 00000000 ____D () C:\Users\Olga Malsam\Downloads\Gameforge Live
2014-02-03 12:08 - 2014-02-03 12:08 - 20435800 _____ (Gameforge ) C:\Users\Olga Malsam\Downloads\AION_GameforgeLiveSetup.exe
2014-02-03 10:14 - 2014-03-04 18:46 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\.technic

==================== One Month Modified Files and Folders =======

2014-03-04 19:19 - 2014-03-01 12:02 - 00010670 _____ () C:\Users\Olga Malsam\Desktop\FRST.txt
2014-03-04 19:19 - 2014-03-01 12:02 - 00000000 ____D () C:\FRST
2014-03-04 19:17 - 2014-03-04 19:03 - 00001142 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-03-04 19:17 - 2014-02-23 09:29 - 00000008 __RSH () C:\ProgramData\ntuser.pol
2014-03-04 19:17 - 2013-09-23 14:28 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-03-04 19:17 - 2013-03-22 13:23 - 00288924 _____ () C:\Windows\PFRO.log
2014-03-04 19:17 - 2012-07-26 08:22 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-03-04 19:16 - 2012-07-26 09:12 - 00000000 ___HD () C:\Windows\system32\GroupPolicy
2014-03-04 19:10 - 2014-03-04 19:10 - 00448512 _____ (OldTimer Tools) C:\Users\Olga Malsam\Desktop\TFC.exe
2014-03-04 19:08 - 2014-03-04 19:03 - 00001146 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-03-04 19:07 - 2013-09-20 11:27 - 00000000 ____D () C:\Program Files (x86)\Ashampoo
2014-03-04 19:04 - 2013-10-26 09:50 - 00003594 _____ () C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3239461666-2670977852-47653827-1002
2014-03-04 19:03 - 2014-03-04 19:03 - 00004118 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-03-04 19:03 - 2014-03-04 19:03 - 00003882 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-03-04 19:03 - 2014-03-04 19:03 - 00002251 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-03-04 19:03 - 2014-03-04 19:03 - 00000000 ____D () C:\Program Files (x86)\Google
2014-03-04 19:03 - 2013-10-26 10:30 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Deployment
2014-03-04 19:00 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\system32\sru
2014-03-04 18:57 - 2014-03-04 18:57 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Ashampoo
2014-03-04 18:57 - 2013-09-20 11:28 - 00000000 ____D () C:\ProgramData\ashampoo
2014-03-04 18:52 - 2013-10-26 10:32 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Google
2014-03-04 18:46 - 2014-02-03 10:14 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\.technic
2014-03-04 18:45 - 2014-02-05 17:23 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\FreeScreenToVideo
2014-03-04 18:42 - 2013-03-25 11:31 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-03-04 18:37 - 2014-03-04 18:37 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Olga Malsam\Downloads\revosetup95.exe
2014-03-04 18:37 - 2014-03-04 18:37 - 00001268 _____ () C:\Users\Olga Malsam\Desktop\Revo Uninstaller.lnk
2014-03-04 18:37 - 2014-03-04 18:37 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-03-04 18:05 - 2013-10-15 10:55 - 01846828 _____ () C:\Windows\WindowsUpdate.log
2014-03-04 17:44 - 2014-03-04 16:49 - 00000000 ____D () C:\Users\Olga Malsam\Desktop\Aufnahmen
2014-03-04 17:38 - 2013-12-01 18:52 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\vlc
2014-03-03 20:32 - 2013-10-25 18:23 - 00000000 ____D () C:\Users\Olga Malsam
2014-03-03 20:16 - 2014-03-03 20:16 - 00987425 _____ () C:\Users\Olga Malsam\Desktop\SecurityCheck.exe
2014-03-03 15:37 - 2014-03-03 15:37 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-03-03 15:36 - 2014-03-03 15:36 - 02347384 _____ (ESET) C:\Users\Olga Malsam\Downloads\esetsmartinstaller_enu.exe
2014-03-03 15:35 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\AUInstallAgent
2014-03-03 15:33 - 2013-10-26 10:39 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Skype
2014-03-02 10:06 - 2014-03-02 10:06 - 00000000 ____D () C:\Users\Olga Malsam\Desktop\FRST-OlderVersion
2014-03-02 10:06 - 2014-03-01 12:00 - 02156544 _____ (Farbar) C:\Users\Olga Malsam\Desktop\FRST64.exe
2014-03-02 10:03 - 2012-07-26 06:26 - 00262144 ___SH () C:\Windows\system32\config\BBI
2014-03-02 10:01 - 2014-03-02 10:01 - 00000949 _____ () C:\Users\Olga Malsam\Desktop\JRT.txt
2014-03-02 09:58 - 2014-03-02 09:58 - 00000000 ____D () C:\Windows\ERUNT
2014-03-02 09:53 - 2014-03-02 09:52 - 00000000 ____D () C:\Program Files (x86)\puush
2014-03-02 09:52 - 2014-03-02 09:52 - 01037734 _____ (Thisisu) C:\Users\Olga Malsam\Desktop\JRT.exe
2014-03-02 09:52 - 2014-03-02 09:52 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\puush
2014-03-02 09:51 - 2014-03-02 09:51 - 01085440 _____ () C:\Users\Olga Malsam\Downloads\puush.msi
2014-03-02 09:48 - 2014-03-02 09:42 - 00000000 ____D () C:\AdwCleaner
2014-03-02 09:48 - 2013-10-25 18:25 - 00001120 _____ () C:\Users\Public\Desktop\Medion Telefondienste.lnk
2014-03-02 09:48 - 2013-10-25 18:25 - 00001116 _____ () C:\Users\Olga Malsam\Desktop\MEDION Serviceportal.lnk
2014-03-02 09:48 - 2013-10-25 18:25 - 00001112 _____ () C:\Users\Olga Malsam\Desktop\Gutscheine bei coupons4u.lnk
2014-03-02 09:48 - 2013-10-25 18:25 - 00001011 _____ () C:\Users\Olga Malsam\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-03-02 09:43 - 2014-02-05 17:24 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Common
2014-03-02 09:41 - 2014-03-02 09:41 - 01244192 _____ () C:\Users\Olga Malsam\Desktop\adwcleaner.exe
2014-03-01 12:52 - 2014-02-21 15:10 - 00779818 _____ () C:\Windows\system32\perfh019.dat
2014-03-01 12:52 - 2014-02-21 15:10 - 00158622 _____ () C:\Windows\system32\perfc019.dat
2014-03-01 12:52 - 2013-03-22 14:08 - 00742640 _____ () C:\Windows\system32\perfh007.dat
2014-03-01 12:52 - 2013-03-22 14:08 - 00155698 _____ () C:\Windows\system32\perfc007.dat
2014-03-01 12:52 - 2012-07-26 08:28 - 02676984 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-03-01 12:26 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\rescache
2014-03-01 12:03 - 2014-03-01 12:03 - 00031874 _____ () C:\Users\Olga Malsam\Desktop\Addition.txt
2014-03-01 11:30 - 2014-03-01 11:30 - 00016547 _____ () C:\Users\Olga Malsam\Desktop\mbam-log-2014-03-01 (10-13-41).zip
2014-03-01 11:21 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\system32\NDF
2014-03-01 11:17 - 2014-02-05 17:24 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Fifth
2014-03-01 11:15 - 2014-02-23 09:29 - 00000000 ____D () C:\ProgramData\PngTOPPTCoNVaErt
2014-02-26 08:52 - 2014-01-26 08:40 - 00421528 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-02-23 09:29 - 2014-02-23 09:29 - 00000000 ____D () C:\ProgramData\ffgebdnlficohflogejdanneidlnjhno
2014-02-23 09:29 - 2014-02-23 09:29 - 00000000 ____D () C:\ProgramData\27b22a5aa2e3f142
2014-02-23 09:29 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\SysWOW64\GroupPolicy
2014-02-22 17:06 - 2014-02-22 17:06 - 00002137 _____ () C:\Users\Public\Desktop\3D Vision Photo Viewer.lnk
2014-02-22 17:06 - 2014-02-22 17:06 - 00000000 ____D () C:\Program Files (x86)\AGEIA Technologies
2014-02-22 17:06 - 2013-09-23 14:27 - 00000000 ____D () C:\Program Files (x86)\NVIDIA Corporation
2014-02-22 17:05 - 2013-06-25 14:36 - 00052218 _____ () C:\Windows\setupact.log
2014-02-21 20:52 - 2013-10-25 18:25 - 00000000 ___RD () C:\Users\Olga Malsam\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-02-21 20:43 - 2014-02-03 19:28 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\CrashDumps
2014-02-21 15:08 - 2012-07-26 09:12 - 00000000 ____D () C:\Program Files\Windows Photo Viewer
2014-02-21 15:08 - 2012-07-26 09:12 - 00000000 ____D () C:\Program Files (x86)\Windows Photo Viewer
2014-02-21 15:08 - 2012-07-26 09:12 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
2014-02-21 15:07 - 2014-02-21 15:07 - 00000000 ____D () C:\Windows\SysWOW64\0409
2014-02-21 15:07 - 2013-03-22 14:06 - 00000000 ____D () C:\Windows\SysWOW64\XPSViewer
2014-02-21 15:07 - 2012-07-26 10:45 - 00000000 ____D () C:\Program Files\Windows Journal
2014-02-21 15:07 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\SysWOW64\winrm
2014-02-21 15:07 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\SysWOW64\sysprep
2014-02-21 15:07 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\SysWOW64\slmgr
2014-02-21 15:07 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\WinStore
2014-02-21 15:07 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\SysWOW64\migwiz
2014-02-21 15:07 - 2012-07-26 09:12 - 00000000 ____D () C:\Program Files\Windows Defender
2014-02-21 15:07 - 2012-07-26 09:12 - 00000000 ____D () C:\Program Files\Common Files\System
2014-02-21 15:07 - 2012-07-26 06:38 - 00000000 ____D () C:\Windows\SysWOW64\oobe
2014-02-21 15:07 - 2012-07-26 06:37 - 00000000 ____D () C:\Windows\servicing
2014-02-21 15:06 - 2014-02-21 15:06 - 00000000 ____D () C:\Windows\SysWOW64\ru
2014-02-21 15:06 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\SysWOW64\WCN
2014-02-21 15:06 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\SysWOW64\Printing_Admin_Scripts
2014-02-21 15:06 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\SysWOW64\MUI
2014-02-21 15:06 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\SysWOW64\Com
2014-02-21 15:06 - 2012-07-26 06:38 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-02-21 15:05 - 2014-02-21 15:05 - 00000000 ____D () C:\Windows\system32\0409
2014-02-21 15:05 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\system32\winrm
2014-02-21 15:05 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\system32\WCN
2014-02-21 15:05 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\system32\slmgr
2014-02-21 15:05 - 2012-07-26 10:43 - 00000000 ____D () C:\Windows\system32\Printing_Admin_Scripts
2014-02-21 15:05 - 2012-07-26 09:12 - 00000000 ___RD () C:\Windows\ImmersiveControlPanel
2014-02-21 15:05 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\system32\MUI
2014-02-21 15:05 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\system32\migwiz
2014-02-21 15:05 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-02-21 15:05 - 2012-07-26 06:38 - 00000000 ____D () C:\Windows\system32\Sysprep
2014-02-21 15:05 - 2012-07-26 06:38 - 00000000 ____D () C:\Windows\system32\oobe
2014-02-21 15:05 - 2012-07-26 06:38 - 00000000 ____D () C:\Windows\system32\Dism
2014-02-21 15:04 - 2014-02-21 15:04 - 00000000 ____D () C:\Windows\system32\ru
2014-02-21 15:04 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\system32\SystemResetPlatform
2014-02-21 15:04 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\system32\Com
2014-02-21 15:03 - 2013-03-22 14:08 - 00000000 ____D () C:\sources
2014-02-21 15:02 - 2014-02-21 15:10 - 00340542 _____ () C:\Windows\system32\perfi019.dat
2014-02-21 15:02 - 2014-02-21 15:10 - 00041610 _____ () C:\Windows\system32\perfd019.dat
2014-02-20 18:22 - 2013-11-04 17:04 - 00000000 ____D () C:\Windows\system32\MRT
2014-02-20 18:20 - 2013-03-22 18:03 - 88567024 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-02-19 13:44 - 2012-07-26 06:26 - 00262144 ___SH () C:\Windows\system32\config\ELAM
2014-02-18 10:29 - 2013-05-07 14:01 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-02-18 10:29 - 2013-05-07 14:01 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-02-17 23:03 - 2013-11-18 19:05 - 00694240 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-02-17 23:03 - 2013-11-18 19:05 - 00078304 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-02-08 19:34 - 2014-02-22 17:02 - 31432480 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 25256224 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 23683360 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 17715784 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 17560352 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 15740232 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 12324640 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2014-02-08 19:34 - 2014-02-22 17:02 - 11636176 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 11589272 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 09728064 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 09690424 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 03142432 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 02956576 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 02782496 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvenc.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 02410784 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvenc.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 01885472 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6433489.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 01515296 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6433489.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00892192 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00875296 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00863520 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00844576 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00832424 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00483104 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00408352 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00378656 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00353504 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00333600 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00305600 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00174296 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2014-02-08 19:34 - 2014-02-22 17:02 - 00148528 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2014-02-08 19:34 - 2013-11-09 19:48 - 02713728 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2014-02-08 19:34 - 2013-09-23 14:27 - 14669032 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2014-02-08 19:34 - 2013-09-23 14:27 - 03090184 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2014-02-08 19:34 - 2013-09-23 14:27 - 00947296 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2014-02-08 19:34 - 2013-09-23 14:27 - 00024544 _____ () C:\Windows\system32\nvinfo.pb
2014-02-08 19:34 - 2013-09-20 09:30 - 00061216 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2014-02-08 19:34 - 2013-09-20 09:30 - 00053024 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2014-02-08 19:34 - 2012-07-25 21:22 - 18257576 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2014-02-08 18:42 - 2013-09-23 14:28 - 06712608 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2014-02-08 18:42 - 2013-09-23 14:28 - 03498272 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2014-02-08 18:42 - 2013-09-23 14:28 - 02559776 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2014-02-08 18:42 - 2013-09-23 14:28 - 00923936 _____ (NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
2014-02-08 18:42 - 2013-09-23 14:28 - 00386336 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2014-02-08 18:42 - 2013-09-23 14:28 - 00063776 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2014-02-08 17:18 - 2014-02-22 17:06 - 00599840 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2014-02-08 14:30 - 2014-02-08 14:30 - 00000000 ____D () C:\Program Files (x86)\Microsoft CAPICOM 2.1.0.2
2014-02-06 15:44 - 2014-02-06 15:44 - 00283032 _____ () C:\Windows\SysWOW64\PnkBstrB.xtr
2014-02-06 15:44 - 2014-02-06 15:44 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\PunkBuster
2014-02-06 15:44 - 2014-02-06 15:44 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Chromium
2014-02-06 15:33 - 2013-03-25 09:23 - 00046566 _____ () C:\Windows\DirectX.log
2014-02-06 15:29 - 2014-02-06 15:29 - 00189248 _____ () C:\Windows\SysWOW64\PnkBstrB.ex0
2014-02-05 18:52 - 2013-09-23 14:28 - 03573739 _____ () C:\Windows\system32\nvcoproc.bin
2014-02-05 18:38 - 2014-02-05 18:35 - 00000000 ____D () C:\Users\Olga Malsam\Desktop\2014_02_05
2014-02-05 17:26 - 2014-02-05 17:25 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\cache
2014-02-05 17:25 - 2014-02-05 17:25 - 00000000 ____D () C:\Users\Olga Malsam\.android
2014-02-05 17:25 - 2014-02-05 17:25 - 00000000 _____ () C:\Users\Olga Malsam\daemonprocess.txt
2014-02-05 17:24 - 2014-02-05 17:24 - 00003880 _____ () C:\Windows\System32\Tasks\BrowserSafeguard Update Task
2014-02-05 17:24 - 2014-02-05 17:24 - 00003190 _____ () C:\Windows\System32\Tasks\Fifth
2014-02-05 17:24 - 2014-02-05 17:24 - 00003182 _____ () C:\Windows\System32\Tasks\OMESupervisor
2014-02-05 12:55 - 2013-11-29 22:21 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\NVIDIA
2014-02-05 11:51 - 2014-02-05 11:51 - 09004360 _____ (Perfect World Entertainment) C:\Users\Olga Malsam\Downloads\ArcInstall_v20140121a.exe
2014-02-04 21:03 - 2013-11-29 22:20 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\.minecraft
2014-02-04 11:35 - 2014-02-04 11:35 - 00000301 _____ () C:\Users\Olga Malsam\Downloads\Minecraft-Vanilla_1.7.4.tar.gz
2014-02-03 22:09 - 2014-02-03 16:51 - 00000000 ____D () C:\Users\Olga Malsam\Documents\Camtasia Studio
2014-02-03 21:48 - 2014-02-03 21:48 - 00000000 ____D () C:\Users\Olga Malsam\Tracing
2014-02-03 21:48 - 2014-02-03 21:47 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Windows Live
2014-02-03 21:47 - 2013-03-25 09:24 - 00000000 ____D () C:\Program Files (x86)\Windows Live
2014-02-03 21:46 - 2014-02-03 21:46 - 142602520 _____ (Microsoft Corporation) C:\Users\Olga Malsam\Downloads\Movie-Maker [1].exe
2014-02-03 21:46 - 2014-02-03 21:46 - 00000000 ____D () C:\Program Files (x86)\Amazon
2014-02-03 21:44 - 2014-02-03 21:44 - 58127704 _____ () C:\Users\Olga Malsam\Downloads\snagitde (2).exe
2014-02-03 21:43 - 2014-02-03 21:41 - 00000000 ____D () C:\Program Files (x86)\Movie Maker 2.6
2014-02-03 21:43 - 2013-12-28 14:23 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Mozilla
2014-02-03 21:40 - 2014-02-03 21:40 - 00000000 ____D () C:\Users\Olga Malsam\Downloads\Windows_Movie_Maker_TSV23GO8R
2014-02-03 19:28 - 2014-02-03 19:28 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\Unity
2014-02-03 19:06 - 2014-02-03 19:06 - 01050624 _____ (Unity Technologies ApS) C:\Users\Olga Malsam\Downloads\UnityWebPlayer.exe
2014-02-03 19:06 - 2014-02-03 19:06 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\Unity
2014-02-03 18:57 - 2014-02-03 18:57 - 58127704 _____ () C:\Users\Olga Malsam\Downloads\snagitde (1).exe
2014-02-03 18:45 - 2014-02-03 18:45 - 00000000 ____D () C:\Users\Olga Malsam\Documents\Snagit
2014-02-03 18:45 - 2014-02-03 17:33 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Local\TechSmith
2014-02-03 18:43 - 2014-02-03 18:43 - 58127704 _____ () C:\Users\Olga Malsam\Downloads\snagitde.exe
2014-02-03 17:28 - 2014-02-03 16:58 - 00004608 _____ () C:\Users\Olga Malsam\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-02-03 16:51 - 2014-02-03 16:51 - 00000000 ____D () C:\Users\Olga Malsam\AppData\Roaming\TechSmith
2014-02-03 16:49 - 2014-02-03 16:47 - 251749736 _____ () C:\Users\Olga Malsam\Downloads\camtasiade.exe
2014-02-03 16:48 - 2014-02-03 16:48 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (5).exe
2014-02-03 15:44 - 2014-02-03 15:44 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (4).exe
2014-02-03 15:43 - 2014-02-03 15:43 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (3).exe
2014-02-03 15:41 - 2014-02-03 15:41 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (2).exe
2014-02-03 15:41 - 2014-02-03 15:41 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM (1).exe
2014-02-03 15:41 - 2014-02-03 15:40 - 00000000 ____D () C:\ProgramData\Solid State Networks
2014-02-03 15:40 - 2014-02-03 15:44 - 209715200 _____ () C:\Users\Olga Malsam\Downloads\DragonsProphetSetup-2.bin.partial
2014-02-03 15:40 - 2014-02-03 15:40 - 01446400 _____ (Infernum Productions AG) C:\Users\Olga Malsam\Downloads\DragonsProphetDLM.exe
2014-02-03 12:10 - 2014-02-03 12:10 - 00001168 _____ () C:\Users\Public\Desktop\AION Free-to-Play.lnk
2014-02-03 12:09 - 2014-02-03 12:09 - 00000000 ____D () C:\Users\Olga Malsam\Downloads\Gameforge Live
2014-02-03 12:08 - 2014-02-03 12:08 - 20435800 _____ (Gameforge ) C:\Users\Olga Malsam\Downloads\AION_GameforgeLiveSetup.exe
2014-02-02 19:44 - 2013-12-28 14:22 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-03-03 17:52

==================== End Of Log ============================
         
--- --- ---



Probleme gibt's jetzt keine mehr!
Dank dem Revo Uninstaller konnte ich sogar noch mehr Probleme entfernen



Jetzt nur noch die verwendeten Programme wieder deinstallieren, nicht wahr?

Gruß,
Georg / Juri9

Alt 05.03.2014, 16:56   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Freeware-Mitbringsel Juchee! - Weitere Schritte zur Müllentfernung notwendig... - Standard

Freeware-Mitbringsel Juchee! - Weitere Schritte zur Müllentfernung notwendig...



Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Falls Du Lob oder Kritik abgeben möchtest kannst Du das hier tun

Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 05.03.2014, 18:10   #12
Juri9
 
Freeware-Mitbringsel Juchee! - Weitere Schritte zur Müllentfernung notwendig... - Standard

Freeware-Mitbringsel Juchee! - Weitere Schritte zur Müllentfernung notwendig...



Danke danke danke!


Jetzt ist auch wirklich alles erledigt

Code:
ATTFilter
# DelFix v10.6 - Datei am 05/03/2014 um 18:00:15 erstellt
# Aktualisiert am 11/11/2013 von Xplode
# Benutzer : Olga Malsam - HEIMKOMPUTER
# Betriebssystem : Windows 8  (64 bits)

~ Aktiviere die Benutzerkontensteuerung ... OK

~ Entferne die Bereinigungsprogramme ...

Geloscht : C:\FRST
Geloscht : C:\AdwCleaner
Geloscht : C:\Users\Olga Malsam\Desktop\Addition.txt
Geloscht : C:\Users\Olga Malsam\Desktop\adwcleaner.exe
Geloscht : C:\Users\Olga Malsam\Desktop\Fixlog.txt
Geloscht : C:\Users\Olga Malsam\Desktop\FRST.txt
Geloscht : C:\Users\Olga Malsam\Desktop\FRST64.exe
Geloscht : C:\Users\Olga Malsam\Desktop\JRT.exe
Geloscht : C:\Users\Olga Malsam\Desktop\JRT.txt
Geloscht : C:\Users\Olga Malsam\Desktop\SecurityCheck.exe
Geloscht : C:\Users\Olga Malsam\Desktop\TFC.exe
Geloscht : C:\Users\Olga Malsam\Downloads\esetsmartinstaller_enu.exe
Geloscht : HKLM\SOFTWARE\OldTimer Tools
Geloscht : HKLM\SOFTWARE\AdwCleaner

~ Erstelle ein Backup der Registrierungsdatenbank ... OK

~ Losche die Wiederherstellungspunkte ...

Geloscht : RP #22 [Windows Update | 02/23/2014 16:37:10]
Geloscht : RP #23 [Installed puush | 03/02/2014 08:52:11]
Geloscht : RP #24 [Snagit 11 wird entfernt | 03/03/2014 19:30:00]

Ein neuer Wiederherstellungspunkt wurde erstellt !

~ Stelle die Systemeinstellungen wieder her ... OK

########## - EOF - ##########
         
Mal sehen, wann ich das nächste Mal wieder hier vorbeischauen darf
(Hoffentlich nicht soo früh... )

Vielen Dank und schöne Grüße,
Georg / Juri9

Alt 06.03.2014, 14:24   #13
schrauber
/// the machine
/// TB-Ausbilder
 

Freeware-Mitbringsel Juchee! - Weitere Schritte zur Müllentfernung notwendig... - Standard

Freeware-Mitbringsel Juchee! - Weitere Schritte zur Müllentfernung notwendig...



Gern Geschehen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Freeware-Mitbringsel Juchee! - Weitere Schritte zur Müllentfernung notwendig...
awesomehp, awesomehp entfernen, einiger, entfernt, gefunde, helper, kriege, lästige, mobogenie, mobogenie entfernen, msil/adware.pullupdate.a, natürlich, pup.optional, spuren, troja, win32/adware.speedingupmypc.d, win32/speedingupmypc.f



Ähnliche Themen: Freeware-Mitbringsel Juchee! - Weitere Schritte zur Müllentfernung notwendig...


  1. OTLogfile Auswertung für weitere Schritte benötigt
    Log-Analyse und Auswertung - 06.12.2013 (10)
  2. Funde durch AdwCleaner...weitere Schritte nötig?
    Plagegeister aller Art und deren Bekämpfung - 24.11.2013 (3)
  3. PUP.Optional.OpenCandy gefunden - weitere Aktion notwendig?
    Log-Analyse und Auswertung - 14.10.2013 (12)
  4. GVU Trojaner; weitere Schritte nach Systemwiederherstellung
    Plagegeister aller Art und deren Bekämpfung - 26.06.2013 (13)
  5. Bundespolizei Trojaner - Weitere Schritte nach Systemwiederherstellung
    Log-Analyse und Auswertung - 04.06.2013 (18)
  6. Sicherheitslücken in Java: User Groups fordern von Oracle weitere Schritte
    Nachrichten - 07.05.2013 (0)
  7. Avira hat Trojaner "TR/Rogue.KD.853855.1" gefunden und in Quarantäne verschoben --> Sind weitere Schritte notwendig?
    Log-Analyse und Auswertung - 25.02.2013 (11)
  8. GUV Trojaner/Systemwiederherstellung geschafft Weitere Schritte?
    Plagegeister aller Art und deren Bekämpfung - 28.01.2013 (8)
  9. GVU Trojaner - defooger fehlermeldung und weitere Schritte
    Log-Analyse und Auswertung - 20.10.2012 (30)
  10. Malwarebytes findet Trojan.Lameshield. Welche Schritte sind nun notwendig?
    Plagegeister aller Art und deren Bekämpfung - 27.07.2012 (24)
  11. Trojan.Banker und Backdoor.Agent mit Malwarebytes entfernt - weitere Schritte nötig?
    Plagegeister aller Art und deren Bekämpfung - 19.06.2012 (3)
  12. EXP/CVE-2012-0507 in Quarantäne verschoben! Weitere Schritte notwendig?
    Log-Analyse und Auswertung - 21.04.2012 (36)
  13. Trojaner Log - Weitere Schritte erforderliche
    Plagegeister aller Art und deren Bekämpfung - 12.04.2012 (1)
  14. GEMA-Trojaner mit Tool bereinigt, weitere Schritte?
    Plagegeister aller Art und deren Bekämpfung - 25.03.2012 (1)
  15. GEMA Virus vorerst bekämpft! Weitere Schritte?
    Plagegeister aller Art und deren Bekämpfung - 08.12.2011 (1)
  16. Avira meldet den Trojaner Shutdowner.fft - weitere Schritte ?
    Plagegeister aller Art und deren Bekämpfung - 25.12.2010 (5)
  17. antimalware doctor entfernen-guide befolgt, weitere schritte erforderlich?
    Plagegeister aller Art und deren Bekämpfung - 08.09.2010 (4)

Zum Thema Freeware-Mitbringsel Juchee! - Weitere Schritte zur Müllentfernung notwendig... - Hi! Nach langer Zeit bin ich also wieder zurück auf dem Trojaner-Board! Also... Wer kennt das nicht? Da lässt man einen Verwandten für einige Zeit an den PC... und schwupps, - Freeware-Mitbringsel Juchee! - Weitere Schritte zur Müllentfernung notwendig......
Archiv
Du betrachtest: Freeware-Mitbringsel Juchee! - Weitere Schritte zur Müllentfernung notwendig... auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.