Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Grüne Würter doppelt understrichen mit Werbung

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 09.03.2014, 10:28   #1
Cookieklick
 
Grüne Würter doppelt understrichen mit Werbung - Standard

Grüne Würter doppelt understrichen mit Werbung



Hallo, ich habe seit neustem so Grüne Würter doppelt understrichen mit Werbung im Internet.
Wenn ich darüber fahre Steht so was wie:how to win a Ipad und so.Was habe ich falsch gemacht heruntergeladen?

FRST und ADDITION Log files habe ich im anhang!






was kann ich dagegen machen?
danke im vorraus.

Alt 09.03.2014, 11:02   #2
Bootsektor
Ruhe in Frieden
† 2019
 
Grüne Würter doppelt understrichen mit Werbung - Standard

Grüne Würter doppelt understrichen mit Werbung





Mein Name ist Sandra und ich werde Dir bei Deinem Problem behilflich sein.
  • Bitte arbeite alle Schritte der Reihe nach ab.
  • Lese die Anleitungen sorgfältig durch bevor Du beginnst. Wenn es Probleme gibt oder Du etwas nicht verstehst, dann stoppe mit Deiner Ausführung und beschreibe mir das Problem
  • Führe bitte nur Scans durch zu denen Du von mir aufgefordert wirst.
  • Bitte kein Crossposting ( posten in mehreren Foren).
  • Installiere oder deinstalliere während der Bereinigung keine Software, ausser Du wurdest dazu aufgefordert.
  • Speichere alle unsere Toosl auf dem Desktop ab.
  • Poste die Logfiles direkt in deinen Thread in Code-Tags.
  • Bedenke, dass wir hier alle während unserer Freizeit tätig sind, wenn du innerhalb von 2 Tagen nichts von mir hörst, dann schreibe mir bitte eine PM.

Hinweis: Ich kann Dir niemals eine Garantie geben, dass ich auch alles finde. Eine Formatierung ist meist der schnellere und immer der sicherste Weg.
Solltest Du Dich für eine Bereinigung entscheiden, arbeite solange mit, bis Dir jemand vom Team sagt, dass Du clean bist.


Bitte füge die Logs immer in Code-Tags ein. Wenn Du das nicht machst, erschwert es mir sehr das Auswerten. Danke.
Dazu:
  • Klicke über dem Antwortfenster auf die Raute #, dann steht dort in eckigen Klammern [code][/code]
  • Zwischen den beiden code-Bausteinen fügst Du dann deine Logfiles ein. Also [CODE] Logfile [/CODE]
  • Wenn die Logs zu lang sein sollten, dann teile sie bitte auf und poste sie dann hier in Deinem Thread, notfalls in mehreren Antworten.
__________________

__________________

Alt 09.03.2014, 11:17   #3
Bootsektor
Ruhe in Frieden
† 2019
 
Grüne Würter doppelt understrichen mit Werbung - Standard

Grüne Würter doppelt understrichen mit Werbung



Poste mir bitte auch noch die FRST.txt. Diese befindet sich nicht in deinem Anhang
__________________
__________________

Alt 09.03.2014, 11:54   #4
Cookieklick
 
Grüne Würter doppelt understrichen mit Werbung - Standard

Grüne Würter doppelt understrichen mit Werbung



Wo finde ich eure Programme?

Alt 09.03.2014, 17:55   #5
Bootsektor
Ruhe in Frieden
† 2019
 
Grüne Würter doppelt understrichen mit Werbung - Standard

Grüne Würter doppelt understrichen mit Werbung



Ich brauche zur Analyse noch die FRST.txt. In deinem Anhang befindet sich nur die Addition.txt, die muss entweder auf deinem Desktop sein, oder sich in dem Ordner befinden, aus dem du FRST ausgegürht hast. Poste sie mir bitte in Code-Tags.

Anelietung:
Bitte füge die Logs immer in Code-Tags ein. Wenn Du das nicht machst, erschwert es mir sehr das Auswerten. Danke.
Dazu:
  • Klicke über dem Antwortfenster auf die Raute #, dann steht dort in eckigen Klammern [code][/code]
  • Zwischen den beiden code-Bausteinen fügst Du dann deine Logfiles ein. Also [CODE] Logfile [/CODE]
  • Wenn die Logs zu lang sein sollten, dann teile sie bitte auf und poste sie dann hier in Deinem Thread, notfalls in mehreren Antworten.


Alt 11.03.2014, 13:08   #6
Cookieklick
 
Grüne Würter doppelt understrichen mit Werbung - Standard

Grüne Würter doppelt understrichen mit Werbung



Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 11-03-2014
Ran by Dave (administrator) on DAVE on 11-03-2014 13:06:15
Running from C:\Users\Dave\Desktop
Windows 8.1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal


==================== Processes (Whitelisted) =================

(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ASLDRSrv.exe
(Microsoft Corporation) C:\WINDOWS\system32\WLANExt.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(ASUS) C:\Program Files (x86)\ASUS\ASUS InstantOn\InsOnSrv.exe
(Intel Corporation) C:\WINDOWS\system32\DptfParticipantProcessorService.exe
(Intel Corporation) C:\WINDOWS\system32\DptfPolicyConfigTDPService.exe
(Microsoft Corporation) C:\WINDOWS\system32\dashost.exe
(Intel Corporation) C:\WINDOWS\system32\DptfPolicyLpmService.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Diskeeper Corporation) C:\Program Files\Diskeeper Corporation\ExpressCache\ExpressCache.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Windows\SysWOW64\irstrtsv.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Razer Game Booster\RzKLService.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe
() C:\Program Files (x86)\GrabRez\updateGrabRez.exe
() C:\Program Files (x86)\GrabRez\bin\utilGrabRez.exe
(ASUSTek Computer Inc.) C:\Program Files\ASUS\ASUS VivoBook\ASUSWakeupService.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(ASUS) C:\Program Files (x86)\ASUS\ASUS InstantOn\InsOnWMI.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesApp64.exe
(ASUSTek Computer INC.) C:\ProgramData\AsTouchPanel\AsPatchTouchPanel64.exe
(ASUS) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe
(ASUS) C:\Program Files\ASUS\P4G\BatteryLife.exe
() C:\Program Files (x86)\ASUS\Splendid\ColorUService.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(AsusTek) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPLoader.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\QuickGesture\x64\QuickGesture64.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\QuickGesture\x86\QuickGesture.exe
(Intel Corporation) C:\Windows\System32\DptfPolicyLpmServiceHelper.exe
(BitTorrent Inc.) C:\Users\Dave\AppData\Roaming\uTorrent\uTorrent.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\WINDOWS\system32\igfxsrvc.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\system32\igfxpers.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Popajar, inc) C:\Users\Dave\AppData\Local\Popajar\UpdateChecker\UpdateCheckerApp.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\IPC\AdobeIPCBroker.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Adobe Creative Cloud\HEX\Adobe CEF Helper.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Live Update\LiveUpdate.exe
(Blizzard Entertainment) C:\ProgramData\Battle.net\Agent\Agent.2717\Agent.exe
(Blizzard Entertainment) C:\Program Files (x86)\Battle.net\Battle.net.4269\Battle.net.exe
(AsusTek) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPHelper.exe
(Intel Corporation) C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
(Intel(R) Corporation) C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(Electronic Arts) C:\Program Files (x86)\Origin\Origin.exe
(Microsoft Corporation) C:\Windows\System32\WWAHost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\WINDOWS\system32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\WINDOWS\system32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
() C:\Program Files\WindowsApps\HalfbrickStudiosPtyLtd.JetpackJoyride_1.0.3.68_x86__w77bc8x1h5kya\JetpackJoyride_Win8.exe
(Microsoft Corporation) C:\WINDOWS\syswow64\wwahost.exe
() C:\Program Files\WindowsApps\3718.FlappyBirdHD_3.6.0.0_x64__8aydmnc5fg7fe\FlappyBird.exe
(ASUS Cloud Corporation) C:\Program Files (x86)\ASUS\WebStorage Sync Agent\1.1.10.123\AsusWSPanel.exe
(Microsoft Corporation) C:\WINDOWS\FileManager\PhotosApp.exe
(Microsoft Corporation) C:\Windows\System32\skydrive.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_12_0_0_70.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_12_0_0_70.exe
(AsusTek) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPCenter.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [DptfPolicyLpmServiceHelper] - C:\WINDOWS\system32\DptfPolicyLpmServiceHelper.exe [22912 2012-10-01] (Intel Corporation)
HKLM\...\Run: [RTHDVCPL] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13261456 2012-11-29] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] - C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1256080 2012-11-28] (Realtek Semiconductor)
HKLM\...\Run: [BTMTrayAgent] - C:\Program Files (x86)\Intel\Bluetooth\btmshellex.dll [11582848 2012-09-30] (Motorola Solutions, Inc.)
HKLM\...\Run: [NvBackend] - C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2234144 2014-01-21] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] - C:\WINDOWS\system32\nvspcap64.dll [1179576 2014-01-21] (NVIDIA Corporation)
HKLM\...\Run: [AdobeAAMUpdater-1.0] - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [472984 2013-12-10] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe [40312 2013-12-18] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [ASUSPRP] - C:\Program Files (x86)\ASUS\APRP\APRP.EXE [3187360 2012-11-27] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [ASUSWebStorage] - C:\Program Files (x86)\ASUS\WebStorage Sync Agent\1.1.10.123\AsusWSPanel.exe [3423104 2012-08-31] (ASUS Cloud Corporation)
HKLM-x32\...\Run: [RemoteControl10] - C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe [91432 2012-03-28] (CyberLink Corp.)
HKLM-x32\...\Run: [mcpltui_exe] - C:\Program Files\Common Files\mcafee\Platform\McUICnt.exe [645168 2013-09-11] (McAfee, Inc.)
HKLM-x32\...\Run: [AvastUI.exe] - C:\Program Files\AVAST Software\Avast\AvastUI.exe [3767096 2014-02-16] (AVAST Software)
HKLM-x32\...\Run: [Adobe Creative Cloud] - C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2239376 2014-02-11] (Adobe Systems Incorporated)
Winlogon\Notify\igfxcui: C:\WINDOWS\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-825529340-923119387-2450171311-1002\...\Run: [DAEMON Tools Lite] - C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [3675352 2013-10-28] (Disc Soft Ltd)
HKU\S-1-5-21-825529340-923119387-2450171311-1002\...\Run: [UpdateChecker] - C:\Users\Dave\AppData\Local\Popajar\UpdateChecker\UpdateCheckerApp.exe [7168 2014-01-24] (Popajar, inc)
AppInit_DLLs: C:\Windows\system32\nvinitx.dll => C:\Windows\system32\nvinitx.dll [174296 2014-03-04] (NVIDIA Corporation)
AppInit_DLLs: ,C:\WINDOWS\system32\nvinitx.dll => C:\WINDOWS\system32\nvinitx.dll [174296 2014-03-04] (NVIDIA Corporation)
AppInit_DLLs:  C:\PROGRA~2\OPTIMI~1\OPTPRO~2.DLL => C:\PROGRA~2\OPTIMI~1\OPTPRO~2.DLL File Not Found
AppInit_DLLs-x32: c:\windows\syswow64\nvinit.dll => c:\windows\syswow64\nvinit.dll [148016 2014-03-04] (NVIDIA Corporation)
AppInit_DLLs-x32:  c:\progra~2\optimi~1\optpro~1.dll => C:\Program Files (x86)\Optimizer Pro\OptProCrash.dll [2961368 2014-03-06] ()
AppInit_DLLs-x32: ,C:\WINDOWS\SysWOW64\nvinit.dll => C:\WINDOWS\SysWOW64\nvinit.dll [148016 2014-03-04] (NVIDIA Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://websearch.searchsun.info/?pid=724&r=2014/03/06&hid=13758433812377248260&lg=EN&cc=CH
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://asus13.msn.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://websearch.searchsun.info/?pid=724&r=2014/03/06&hid=13758433812377248260&lg=EN&cc=CH
SearchScopes: HKLM - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=ASU2JS
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=ASU2JS
SearchScopes: HKLM-x32 - DefaultScope {BB74DE59-BC4C-4172-9AC4-73315F71CFFE} URL = hxxp://websearch.searchsun.info/?l=1&q={searchTerms}&pid=724&r=2014/03/06&hid=13758433812377248260&lg=EN&cc=CH
SearchScopes: HKLM-x32 - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=ASU2JS
SearchScopes: HKLM-x32 - {BB74DE59-BC4C-4172-9AC4-73315F71CFFE} URL = hxxp://websearch.searchsun.info/?l=1&q={searchTerms}&pid=724&r=2014/03/06&hid=13758433812377248260&lg=EN&cc=CH
SearchScopes: HKCU - DefaultScope {BB74DE59-BC4C-4172-9AC4-73315F71CFFE} URL = hxxp://websearch.searchsun.info/?l=1&q={searchTerms}&pid=724&r=2014/03/06&hid=13758433812377248260&lg=EN&cc=CH
SearchScopes: HKCU - {014DB5FA-EAFB-4592-A95B-F44D3EE87FA9} URL = hxxp://search.conduit.com/Results.aspx?ctid=CT3320691&octid=EB_ORIGINAL_CTID&SearchSource=58&CUI=&UM=4&UP=SP012F9F40-7163-4550-9FF6-90A03D7AFA80&q={searchTerms}&SSPV=
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - {BB74DE59-BC4C-4172-9AC4-73315F71CFFE} URL = hxxp://websearch.searchsun.info/?l=1&q={searchTerms}&pid=724&r=2014/03/06&hid=13758433812377248260&lg=EN&cc=CH
BHO: Torntv V9.0 - {11111111-1111-1111-1111-110511131190} - C:\Program Files (x86)\Torntv V9.0\Torntv V9.0-bho64.dll (installdaddy)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: GrabRez - {e1420d09-acc8-4efd-9965-e7ae3c5b977c} - C:\Program Files (x86)\GrabRez\GrabRezbho.dll (GrabRez)
Toolbar: HKLM - avast! Online Security - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
Toolbar: HKLM-x32 - avast! Online Security - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
Tcpip\Parameters: [DhcpNameServer] 62.2.17.61 62.2.24.158 62.2.17.60 62.2.24.162

FireFox:
========
FF ProfilePath: C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\1rdb8msf.default
FF user.js: detected! => C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\1rdb8msf.default\user.js
FF SearchEngineOrder.1: WebSearch
FF SearchEngineOrder.user_pref("browser.search.order.1,S", "WebSearch");: user_pref("browser.search.order.1,S", "WebSearch");
FF Homepage: https://www.google.ch/
FF Keyword.URL: hxxp://websearch.searchsun.info/?pid=724&r=2014/03/06&hid=13758433812377248260&lg=EN&cc=CH&l=1&q=
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_12_0_0_70.dll ()
FF Plugin: @java.com/DTPlugin,version=10.51.2 - C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.51.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.3 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: adobe.com/AdobeAAMDetect_x86_64 - C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_12_0_0_70.dll ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3522.0110 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect - C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll (Adobe Systems)
FF SearchPlugin: C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\1rdb8msf.default\searchplugins\WebSearch.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Torntv V9.0 - C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\1rdb8msf.default\Extensions\5a6bf058-b978-4b84-a2ec-6f5462cfccb2@10120365-d3c0-4ec9-8624-5fac2592d0df.com [2014-03-08]
FF Extension: SearCCH-NewiTAAb - C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\1rdb8msf.default\Extensions\ajmxyeia@a-.edu [2014-03-06]
FF Extension: waebusave - C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\1rdb8msf.default\Extensions\alrgs@mvxl-.net [2014-03-06]
FF Extension: websave - C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\1rdb8msf.default\Extensions\oa6pmjv@yaizvben.com [2014-03-06]
FF Extension: YoutubeAdblocker - C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\1rdb8msf.default\Extensions\smkp.qlqa@fekofpcl.co.uk [2014-03-06]
FF Extension: websave - C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\1rdb8msf.default\Extensions\vquaaueyooi@oeiuuayye.co.uk [2014-03-06]
FF Extension: Vuze Remote  - C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\1rdb8msf.default\Extensions\{ba14329e-9550-4989-b3f2-9732e92d17cc} [2014-02-16]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: avast! Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2014-02-16]

Chrome: 
=======
Error reading preferences. Please check "preferences" file for possible corruption. <======= ATTENTION
CHR Extension: (websave) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\bfcpodmpikamlkfchdeiaceooiafcfam [2014-03-06]
CHR Extension: (SearCCH-NewiTAAb) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\cdebpkdhmcbifdjfojognogepgoanbab [2014-03-06]
CHR Extension: (websave) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\egelphobidkdcihlbgcdeegipcdlkoln [2014-03-06]
CHR Extension: (waebusave) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\jdmhjafkobicknjjkjeaefnpchibcmdh [2014-03-06]
CHR Extension: (YoutubeAdblocker) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\kodcojicipncoglcaiggcogjnhodfpnn [2014-03-06]
CHR Extension: (No Name) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\lmnbobhffedhdhfpcjkjphcfpeeiocdn [2014-03-06]
CHR Extension: (Flash Saving) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\pnnfemgpilpdaojpnkjdgfgbnnjojfik [2014-03-06]

==================== Services (Whitelisted) =================

R2 70e6ca8c; C:\Program Files (x86)\Optimizer Pro\OptProCrashSvc.dll [186496 2014-03-06] ()
R2 ASUS InstantOn; C:\Program Files (x86)\ASUS\ASUS InstantOn\InsOnSrv.exe [277120 2012-04-13] (ASUS)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-02-16] (AVAST Software)
R2 DptfParticipantProcessorService; C:\Windows\system32\DptfParticipantProcessorService.exe [30080 2012-10-01] (Intel Corporation)
R2 DptfPolicyConfigTDPService; C:\Windows\system32\DptfPolicyConfigTDPService.exe [31616 2012-10-01] (Intel Corporation)
R2 DptfPolicyLpmService; C:\Windows\system32\DptfPolicyLpmService.exe [37760 2012-10-01] (Intel Corporation)
R2 ExpressCache; C:\Program Files\Diskeeper Corporation\ExpressCache\ExpressCache.exe [79664 2012-03-30] (Diskeeper Corporation)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [129856 2012-06-27] (Intel Corporation)
R2 irstrtsv; C:\Windows\SysWOW64\irstrtsv.exe [193576 2012-07-30] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [166720 2012-06-25] (Intel Corporation)
S2 McOobeSv2; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McSchedulerSvc; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [273136 2013-08-28] ()
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1593632 2014-01-21] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [16939296 2014-01-21] (NVIDIA Corporation)
R2 RzKLService; C:\Program Files (x86)\Razer\Razer Game Booster\RzKLService.exe [105448 2013-11-22] (Razer Inc.)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe [2103096 2013-12-18] (TuneUp Software)
R2 Update GrabRez; C:\Program Files (x86)\GrabRez\updateGrabRez.exe [111384 2014-02-21] ()
R2 Util GrabRez; C:\Program Files (x86)\GrabRez\bin\utilGrabRez.exe [111384 2014-02-21] ()
R2 WakeupService; C:\Program Files\ASUS\ASUS VivoBook\ASUSWakeupService.exe [42336 2012-11-16] (ASUSTek Computer Inc.)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [346872 2013-08-22] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23840 2013-08-22] (Microsoft Corporation)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3378416 2013-08-28] (Intel® Corporation)

==================== Drivers (Whitelisted) ====================

S0 ADP80XX; C:\Windows\System32\drivers\ADP80XX.SYS [782176 2013-08-22] (PMC-Sierra)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [78648 2014-02-16] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [92544 2014-02-16] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-02-16] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1038072 2014-02-16] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [421704 2014-02-16] (AVAST Software)
R3 aswStm; C:\Windows\system32\drivers\aswStm.sys [80184 2014-02-16] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [207904 2014-02-16] ()
R3 ATP; C:\Windows\System32\drivers\AsusTP.sys [62848 2012-11-20] (ASUS Corporation)
S3 bcmfn2; C:\Windows\System32\drivers\bcmfn2.sys [17624 2013-08-13] (Windows (R) Win 7 DDK provider)
R3 BthLEEnum; C:\Windows\system32\DRIVERS\BthLEEnum.sys [224768 2013-08-22] (Microsoft Corporation)
R3 btmhsf; C:\Windows\system32\DRIVERS\btmhsf.sys [1337216 2012-10-01] (Motorola Solutions, Inc.)
R3 DptfDevDram; C:\Windows\system32\DRIVERS\DptfDevDram.sys [107328 2012-10-01] (Intel Corporation)
R3 DptfDevFan; C:\Windows\system32\DRIVERS\DptfDevFan.sys [42816 2012-10-01] (Intel Corporation)
R3 DptfDevGen; C:\Windows\system32\DRIVERS\DptfDevGen.sys [64832 2012-10-01] (Intel Corporation)
R3 DptfDevPch; C:\Windows\system32\DRIVERS\DptfDevPch.sys [96576 2012-10-01] (Intel Corporation)
R3 DptfDevProc; C:\Windows\system32\DRIVERS\DptfDevProc.sys [229184 2012-10-01] (Intel Corporation)
R3 DptfManager; C:\Windows\system32\DRIVERS\DptfManager.sys [363328 2012-10-01] (Intel Corporation)
R3 dtsoftbus01; C:\Windows\System32\drivers\dtsoftbus01.sys [283064 2014-02-15] (Disc Soft Ltd)
R1 excfs; C:\Windows\System32\DRIVERS\excfs.sys [23344 2012-03-30] (Diskeeper Corporation)
R0 excsd; C:\Windows\System32\DRIVERS\excsd.sys [95024 2012-03-30] (Diskeeper Corporation)
S3 iaLPSSi_GPIO; C:\Windows\System32\drivers\iaLPSSi_GPIO.sys [24568 2013-07-30] (Intel Corporation)
S3 iaLPSSi_I2C; C:\Windows\System32\drivers\iaLPSSi_I2C.sys [99320 2013-07-25] (Intel Corporation)
S0 iaStorAV; C:\Windows\System32\drivers\iaStorAV.sys [651248 2013-08-10] (Intel Corporation)
R0 intelpep; C:\Windows\System32\drivers\intelpep.sys [39768 2014-02-22] (Microsoft Corporation)
R3 irstrtdv; C:\Windows\System32\drivers\irstrtdv.sys [43800 2012-07-30] (Intel Corporation)
R3 kbfiltr; C:\Windows\System32\drivers\kbfiltr.sys [14992 2012-08-02] ( )
S0 LSI_SAS3; C:\Windows\System32\drivers\lsi_sas3.sys [81760 2013-08-22] (LSI Corporation)
R3 NdisVirtualBus; C:\Windows\System32\drivers\NdisVirtualBus.sys [16384 2013-08-22] (Microsoft Corporation)
S3 netvsc; C:\Windows\system32\DRIVERS\netvsc63.sys [87040 2013-08-22] (Microsoft Corporation)
R3 NETwNe64; C:\Windows\system32\DRIVERS\Netwew00.sys [3345376 2013-10-08] (Intel Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [39200 2013-12-27] (NVIDIA Corporation)
S3 ReFS; C:\Windows\System32\Drivers\ReFS.sys [924512 2013-08-22] (Microsoft Corporation)
S3 SerCx2; C:\Windows\System32\drivers\SerCx2.sys [146776 2014-02-22] (Microsoft Corporation)
S0 stornvme; C:\Windows\System32\drivers\stornvme.sys [57176 2013-11-14] (Microsoft Corporation)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys [14112 2013-12-16] (TuneUp Software)
S3 UEFI; C:\Windows\System32\drivers\UEFI.sys [26976 2013-08-22] (Microsoft Corporation)
R3 usb3Hub; C:\Windows\System32\drivers\usb3Hub.sys [47072 2012-10-09] (Windows (R) Win 7 DDK provider)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [124256 2013-08-22] (Microsoft Corporation)
R3 XHCIPort; C:\Windows\System32\drivers\XHCIPort.sys [188896 2012-10-09] (Windows (R) Win 7 DDK provider)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-03-11 13:06 - 2014-03-11 13:06 - 00025467 _____ () C:\Users\Dave\Desktop\FRST.txt
2014-03-11 13:06 - 2014-03-11 13:06 - 00000000 ___SH () C:\DkHyperbootSync
2014-03-11 13:05 - 2014-03-11 13:06 - 02157056 _____ (Farbar) C:\Users\Dave\Desktop\FRST64.exe
2014-03-10 22:38 - 2014-03-10 22:41 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.electriciansjourney
2014-03-10 22:26 - 2014-03-10 22:37 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.fellowship
2014-03-10 22:20 - 2014-03-10 22:25 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.aethericcrusade
2014-03-10 21:54 - 2014-03-10 22:20 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.crazycraft
2014-03-10 21:54 - 2014-03-10 21:54 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.vanilla1.6.4
2014-03-10 21:45 - 2014-03-10 21:54 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.beta-pokepack
2014-03-10 20:30 - 2014-03-10 20:30 - 00000000 ____D () C:\WINDOWS\SysWOW64\NV
2014-03-10 20:30 - 2014-03-10 20:30 - 00000000 ____D () C:\WINDOWS\system32\NV
2014-03-10 20:27 - 2014-03-10 20:28 - 00000000 ____D () C:\WINDOWS\LastGood
2014-03-10 20:25 - 2014-03-04 15:35 - 31474976 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglv64.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 25255256 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 23716640 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglv32.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 18302384 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvwgf2umx.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 17755424 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvd3dumx.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 17561544 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 15783992 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvwgf2um.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 12708128 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvlddmkm.sys
2014-03-10 20:25 - 2014-03-04 15:35 - 11636176 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 11589272 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 09728064 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 09690424 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 03143456 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 02958792 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 02783008 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvenc.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 02411976 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvenc.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 01885472 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6433523.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 01516488 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6433523.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 00892704 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 00877856 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 00863064 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 00846168 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 00353504 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglshim64.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 00305600 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglshim32.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 00033736 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvpciflt.sys
2014-03-10 18:52 - 2014-03-10 18:52 - 00000000 ____D () C:\Users\Dave\Documents\Diablo III
2014-03-10 18:34 - 2014-03-10 18:52 - 00000000 ____D () C:\Program Files (x86)\Diablo III
2014-03-09 10:14 - 2014-03-09 10:14 - 00497180 _____ () C:\Users\Dave\Desktop\Daves Intro.m4v
2014-03-08 21:59 - 2014-03-11 13:06 - 00000000 ____D () C:\FRST
2014-03-08 18:35 - 2014-03-11 13:02 - 00003910 _____ () C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{8D4197AA-E921-46AE-B64B-3654F8BD1D03}
2014-03-07 20:04 - 2014-03-10 21:54 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.voidswrath
2014-03-07 20:04 - 2014-03-10 21:54 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.vanilla1.6.2
2014-03-07 20:00 - 2014-03-10 21:54 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.vanilla1.5.2
2014-03-07 19:59 - 2014-03-07 19:59 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.mountolympussiege
2014-03-06 21:07 - 2014-03-06 21:26 - 00000000 ____D () C:\Users\Dave\Downloads\Outlast PC full game ^^nosTEAM^^
2014-03-06 21:02 - 2014-03-06 21:02 - 02533132 _____ () C:\Users\Dave\Downloads\Outlast_Cracked.rar
2014-03-06 18:52 - 2014-03-07 10:29 - 00000000 ____D () C:\Users\Dave\Desktop\Outlast
2014-03-06 18:43 - 2014-03-06 18:45 - 00000000 ____D () C:\Program Files (x86)\Optimizer Pro
2014-03-06 18:43 - 2014-03-06 18:43 - 00299240 _____ (Setup-process) C:\Users\Dave\Downloads\Outlast.exe
2014-03-06 18:35 - 2014-03-08 21:32 - 00000000 ____D () C:\ProgramData\waebusave
2014-03-06 18:35 - 2014-03-06 18:35 - 00000000 ____D () C:\Program Files (x86)\waebusave
2014-03-06 18:32 - 2014-03-06 18:32 - 00322200 _____ (HostIt) C:\Users\Dave\Downloads\Outlast Free Download Full Version Game.exe
2014-03-06 18:32 - 2014-03-06 18:32 - 00314924 _____ (HostIt) C:\Users\Dave\Downloads\Outlast Free Download Full Version Game(1).exe.part
2014-03-06 18:09 - 2014-03-06 18:09 - 00000000 ____D () C:\Users\Dave\Desktop\Which
2014-03-06 17:59 - 2014-03-06 17:59 - 00461312 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnet.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00377856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnet.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00214016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dplayx.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnathlp.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00059904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnathlp.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00045056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpwsockx.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnsvr.exe
2014-03-06 17:59 - 2014-03-06 17:59 - 00033792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnsvr.exe
2014-03-06 17:59 - 2014-03-06 17:59 - 00030720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dplaysvr.exe
2014-03-06 17:59 - 2014-03-06 17:59 - 00023552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpmodemx.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00009216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnhupnp.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00009216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnhpast.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00009216 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnhupnp.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00009216 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnhpast.dll
2014-03-06 17:58 - 2014-03-06 17:58 - 00000000 ____D () C:\Users\Dave\Desktop\SCP-087-B
2014-03-06 17:55 - 2014-03-08 11:18 - 00000000 ____D () C:\ProgramData\SearCCH-NewiTAAb
2014-03-06 17:55 - 2014-03-06 17:55 - 00000000 ____D () C:\ProgramData\HostIt
2014-03-06 17:55 - 2014-03-06 17:55 - 00000000 ____D () C:\Program Files (x86)\SearCCH-NewiTAAb
2014-03-06 17:54 - 2014-03-06 17:54 - 00000000 ____D () C:\ProgramData\websave
2014-03-06 17:54 - 2014-03-06 17:54 - 00000000 ____D () C:\Program Files (x86)\websave
2014-03-06 17:53 - 2014-03-08 21:32 - 00000000 ____D () C:\ProgramData\YoutubeAdblocker
2014-03-06 17:53 - 2014-03-08 21:31 - 00000000 ____D () C:\ProgramData\fce14f55324644aa
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\HomeGroupUser$\AppData\Local\Torch
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\HomeGroupUser$\AppData\Local\Google
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\HomeGroupUser$\AppData\Local\Comodo
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\HomeGroupUser$
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Gast\AppData\Local\Torch
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Gast\AppData\Local\Google
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Gast\AppData\Local\Comodo
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Gast
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Dave\AppData\Local\Torch
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Dave\AppData\Local\Google
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Dave\AppData\Local\Comodo
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Administrator\AppData\Local\Torch
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Administrator\AppData\Local\Google
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Administrator\AppData\Local\Comodo
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Administrator
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\ProgramData\wEabsave
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Program Files (x86)\YoutubeAdblocker
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Program Files (x86)\wEabsave
2014-03-06 17:52 - 2014-03-06 18:36 - 00000000 ____D () C:\ProgramData\InstallMate
2014-03-06 17:52 - 2014-03-06 17:52 - 00322240 _____ (HostIt) C:\Users\Dave\Downloads\Condemned Criminal Origins PC Game(djDEVASTATE™).exe
2014-03-05 16:06 - 2014-03-07 11:53 - 00000000 ____D () C:\Users\Dave\AppData\Local\CrashDumps
2014-03-02 10:01 - 2014-03-02 10:01 - 02346186 _____ () C:\Users\Dave\Desktop\TechnicLauncher.exe
2014-03-02 09:49 - 2014-03-10 22:42 - 00000000 ____D () C:\VoidLauncher
2014-03-02 09:49 - 2014-03-10 21:54 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.beta-jurassiccraft
2014-03-02 09:47 - 2014-03-10 21:45 - 01871056 _____ () C:\Users\Dave\Desktop\VoidLauncher.exe
2014-02-28 15:46 - 2014-02-28 15:46 - 00000000 ____D () C:\WINDOWS\nl
2014-02-28 15:46 - 2014-02-28 15:46 - 00000000 ____D () C:\WINDOWS\it
2014-02-28 15:46 - 2014-02-28 15:46 - 00000000 ____D () C:\WINDOWS\fr
2014-02-28 15:46 - 2014-02-28 15:46 - 00000000 ____D () C:\WINDOWS\de
2014-02-27 19:54 - 2014-02-27 19:54 - 00675988 _____ () C:\Users\Dave\Desktop\Minecraft.exe
2014-02-27 19:51 - 2014-02-27 19:51 - 00391988 _____ () C:\Users\Dave\Desktop\Dave Intro.m4v
2014-02-27 12:24 - 2014-02-27 19:51 - 00008192 ___SH () C:\Users\Dave\Downloads\Thumbs.db
2014-02-26 19:42 - 2014-02-26 19:42 - 00000000 ____D () C:\Users\Dave\Documents\Camtasia Studio
2014-02-26 19:42 - 2014-02-26 19:42 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\TechSmith
2014-02-26 19:41 - 2014-02-26 19:42 - 00000000 ____D () C:\ProgramData\TechSmith
2014-02-26 19:41 - 2014-02-26 19:41 - 00001186 _____ () C:\Users\Public\Desktop\Camtasia Studio 8.lnk
2014-02-26 19:41 - 2014-02-26 19:41 - 00000000 ____D () C:\ProgramData\regid.1995-08.com.techsmith
2014-02-26 19:41 - 2014-02-26 19:41 - 00000000 ____D () C:\Program Files (x86)\TechSmith
2014-02-26 19:41 - 2014-02-26 19:41 - 00000000 ____D () C:\Program Files (x86)\QuickTime
2014-02-26 17:50 - 2014-02-26 17:50 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2014-02-26 15:50 - 2014-02-26 15:50 - 00001090 _____ () C:\Users\Public\Desktop\Adobe Creative Cloud.lnk
2014-02-26 15:44 - 2014-03-10 18:33 - 00000000 ____D () C:\Users\Dave\AppData\Local\Adobe
2014-02-26 15:35 - 2014-02-26 15:35 - 00000000 ____D () C:\Users\Dave\.thumbnails
2014-02-26 15:34 - 2014-02-26 15:34 - 00000000 ____D () C:\Program Files\Blender Foundation
2014-02-26 15:11 - 2014-02-26 15:12 - 00000000 ____D () C:\Users\Dave\Desktop\CINEMA 4D R14
2014-02-26 15:11 - 2014-02-26 15:11 - 00000000 ____D () C:\Users\Dave\Desktop\intro template wheel
2014-02-26 14:55 - 2014-02-26 14:59 - 00000000 ____D () C:\Users\Dave\Downloads\bitreactor.to_Battlefield.3-RELOADED
2014-02-26 14:41 - 2014-03-02 11:02 - 00000000 ____D () C:\Users\Dave\AppData\Local\Windows Live
2014-02-26 14:41 - 2014-02-26 15:27 - 00005757 _____ () C:\Users\Dave\Documents\Mein Film.wlmp
2014-02-26 14:17 - 2014-02-26 14:17 - 796267165 _____ () C:\WINDOWS\MEMORY.DMP
2014-02-26 14:17 - 2014-02-26 14:17 - 01430344 _____ () C:\WINDOWS\Minidump\022614-30421-01.dmp
2014-02-26 14:17 - 2014-02-26 14:17 - 00000000 ____D () C:\WINDOWS\Minidump
2014-02-24 12:47 - 2014-02-24 12:47 - 00000000 ____D () C:\ProgramData\ASUS
2014-02-23 20:25 - 2014-02-23 20:25 - 00000000 ___RD () C:\WINDOWS\BrowserChoice
2014-02-23 12:54 - 2014-02-23 12:54 - 00000000 ___RD () C:\Users\Dave\Downloads\Microsoft.SkypeApp_kzf8qxf38zg5c!App
2014-02-23 10:58 - 2014-02-23 10:58 - 00000000 ____D () C:\Users\Dave\AppData\Local\Intel_Corporation
2014-02-22 22:20 - 2014-02-22 22:20 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_User_LocationProvider_01_11_00.Wdf
2014-02-22 20:49 - 2014-02-22 20:49 - 00001620 _____ () C:\Users\Dave\Desktop\AssassinsCreed3.lnk
2014-02-22 20:49 - 2014-02-22 20:49 - 00000000 ____D () C:\Users\Dave\Documents\Assassin's Creed III
2014-02-22 20:49 - 2014-02-22 20:49 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Theta
2014-02-22 20:44 - 2014-02-22 20:44 - 00554335 _____ () C:\Users\Dave\Downloads\Battlefield 3 [found-on-www-bitreactor-to].torrent
2014-02-22 20:38 - 2014-03-06 18:10 - 00000000 ____D () C:\WINDOWS\SysWOW64\directx
2014-02-22 20:27 - 2014-02-22 20:39 - 00000000 ____D () C:\Program Files (x86)\Assassins Creed III
2014-02-22 19:56 - 2014-02-22 20:42 - 00000000 ____D () C:\Users\Dave\Downloads\Assassin's.Creed.IIII-Black.Box
2014-02-22 19:52 - 2014-02-22 19:52 - 00003086 _____ () C:\WINDOWS\System32\Tasks\Microsoft OneDrive Auto Update Task-S-1-5-21-825529340-923119387-2450171311-1002
2014-02-22 19:52 - 2014-02-22 19:52 - 00000000 ____D () C:\ProgramData\Microsoft OneDrive
2014-02-22 19:15 - 2014-02-22 19:15 - 00000000 ____D () C:\Program Files (x86)\AGEIA Technologies
2014-02-22 19:12 - 2014-03-04 15:35 - 14709720 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvd3dum.dll
2014-02-22 19:12 - 2014-02-08 19:34 - 14669032 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\SET1B19.tmp
2014-02-22 19:12 - 2014-02-08 19:34 - 01885472 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6433489.dll
2014-02-22 19:12 - 2014-02-08 19:34 - 01515296 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6433489.dll
2014-02-22 19:02 - 2014-02-22 19:02 - 00000000 ____D () C:\Users\Dave\AppData\Local\NVIDIA Corporation
2014-02-22 19:01 - 2014-02-22 19:03 - 00000000 ____D () C:\Users\Dave\AppData\Local\NVIDIA
2014-02-22 19:01 - 2014-01-21 03:54 - 01179576 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspcap64.dll
2014-02-22 19:01 - 2014-01-21 03:54 - 01048152 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspcap.dll
2014-02-22 19:00 - 2013-12-27 19:42 - 00039200 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvad64v.sys
2014-02-22 19:00 - 2013-12-27 19:42 - 00035104 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvaudcap64v.dll
2014-02-22 19:00 - 2013-12-27 19:42 - 00033056 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvaudcap32v.dll
2014-02-22 17:00 - 2014-03-10 22:26 - 00000000 __RDO () C:\Users\Dave\SkyDrive
2014-02-22 16:58 - 2014-02-22 16:58 - 00001452 _____ () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-02-22 16:58 - 2014-02-22 16:58 - 00000020 ___SH () C:\Users\Dave\ntuser.ini
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Musik
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Bilder
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Vorlagen
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Startmenü
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Netzwerkumgebung
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Lokale Einstellungen
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Eigene Dateien
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Druckumgebung
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Musik
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Bilder
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Verlauf
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Anwendungsdaten
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Anwendungsdaten
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Musik
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Bilder
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Verlauf
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Anwendungsdaten
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Programme
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\ProgramData\Vorlagen
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\ProgramData\Startmenü
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\ProgramData\Dokumente
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\ProgramData\Anwendungsdaten
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Program Files\Gemeinsame Dateien
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Dokumente und Einstellungen
2014-02-22 16:52 - 2014-02-22 16:52 - 00022960 _____ () C:\WINDOWS\system32\emptyregdb.dat
2014-02-22 16:38 - 2014-02-22 16:38 - 00000000 ____D () C:\WINDOWS\system32\config\bbimigrate
2014-02-22 16:37 - 2014-03-07 20:21 - 00000000 ____D () C:\Users\Dave
2014-02-22 16:37 - 2014-02-22 16:52 - 00028578 _____ () C:\WINDOWS\diagwrn.xml
2014-02-22 16:37 - 2014-02-22 16:52 - 00028578 _____ () C:\WINDOWS\diagerr.xml
2014-02-22 16:37 - 2014-02-22 16:38 - 00000000 ___RD () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Vorlagen
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Startmenü
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Netzwerkumgebung
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Lokale Einstellungen
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Eigene Dateien
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Druckumgebung
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Documents\Eigene Musik
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Documents\Eigene Bilder
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\AppData\Local\Verlauf
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\AppData\Local\Anwendungsdaten
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Anwendungsdaten
2014-02-22 16:37 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-02-22 16:37 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-02-22 16:37 - 2013-08-22 16:36 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-02-22 16:33 - 2014-02-22 16:33 - 00083861 _____ () C:\WINDOWS\system32\Drivers\RTWAVES30.dat
2014-02-22 16:33 - 2014-02-22 16:33 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_iBtFltCoex_01009.Wdf
2014-02-22 16:33 - 2014-02-22 16:33 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_DptfDevGen_01009.Wdf
2014-02-22 16:33 - 2014-02-22 16:33 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_DptfDevFan_01009.Wdf
2014-02-22 16:33 - 2014-02-22 16:33 - 00000000 ____D () C:\WINDOWS\SysWOW64\RTCOM
2014-02-22 16:33 - 2014-02-22 16:33 - 00000000 ____D () C:\Program Files\Realtek
2014-02-22 16:32 - 2014-03-11 12:59 - 01246420 _____ () C:\WINDOWS\WindowsUpdate.log
2014-02-22 16:32 - 2014-03-04 14:06 - 06714312 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2014-02-22 16:32 - 2014-03-04 14:06 - 03497816 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2014-02-22 16:32 - 2014-03-04 14:05 - 03649185 _____ () C:\WINDOWS\system32\nvcoproc.bin
2014-02-22 16:32 - 2014-03-04 14:05 - 02558808 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2014-02-22 16:32 - 2014-03-04 14:05 - 01075032 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2014-02-22 16:32 - 2014-03-04 14:05 - 00922968 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvvsvc.exe
2014-02-22 16:32 - 2014-03-04 14:05 - 00386336 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2014-02-22 16:32 - 2014-03-04 14:05 - 00067072 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2014-02-22 16:32 - 2014-03-04 14:05 - 00064968 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2014-02-22 16:31 - 2014-02-22 19:15 - 00000000 ____D () C:\Program Files (x86)\NVIDIA Corporation
2014-02-22 16:31 - 2014-02-22 19:02 - 00000000 ____D () C:\ProgramData\NVIDIA Corporation
2014-02-22 16:31 - 2014-02-22 19:01 - 00000000 ____D () C:\Program Files\NVIDIA Corporation
2014-02-22 16:31 - 2014-02-22 16:39 - 00000000 ____D () C:\Program Files (x86)\Intel
2014-02-22 16:31 - 2014-02-22 16:31 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_DptfDevProc_01009.Wdf
2014-02-22 16:31 - 2014-02-22 16:31 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_DptfDevPch_01009.Wdf
2014-02-22 16:31 - 2014-02-22 16:31 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_DptfDevDram_01009.Wdf
2014-02-22 16:31 - 2013-10-01 13:02 - 00064000 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.DLL
2014-02-22 16:31 - 2013-10-01 13:02 - 00060416 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.DLL
2014-02-22 16:30 - 2014-02-22 16:30 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_DptfManager_01009.Wdf
2014-02-22 16:28 - 2014-02-22 16:58 - 00000000 ___DC () C:\WINDOWS\Panther
2014-02-22 16:28 - 2014-02-22 16:28 - 00000000 __SHD () C:\Recovery
2014-02-22 16:27 - 2014-02-22 16:27 - 00570880 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdrm.dll
2014-02-22 16:27 - 2014-02-22 16:27 - 00548864 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2014-02-22 16:27 - 2014-02-22 16:27 - 00454656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2014-02-22 16:27 - 2014-02-22 16:27 - 00444928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdrm.dll
2014-02-22 16:27 - 2014-02-22 16:27 - 00075360 _____ (Microsoft Corporation) C:\WINDOWS\system32\imagehlp.dll
2014-02-22 16:27 - 2014-02-22 16:27 - 00070680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imagehlp.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 03395920 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSService.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 01113040 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00848384 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSShared.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00835584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00787968 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00695808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSShared.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00393216 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMPhoto.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00348160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMPhoto.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00249856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSClient.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00189952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00174592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSClient.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00138240 _____ () C:\WINDOWS\system32\OEMLicense.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00103936 _____ () C:\WINDOWS\SysWOW64\OEMLicense.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSCollect.exe
2014-02-22 16:26 - 2014-02-22 16:26 - 00018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcaui.exe
2014-02-22 16:26 - 2014-02-22 16:26 - 00017408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pcaui.exe
2014-02-22 16:25 - 2014-02-22 16:25 - 17103872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 13051392 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 11266048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 02724864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2014-02-22 16:25 - 2014-02-22 16:25 - 02168320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 01820160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 01156096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 00627200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 00615936 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAgent.exe
2014-02-22 16:25 - 2014-02-22 16:25 - 00524288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 00287744 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 00240128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 00197120 _____ (Microsoft Corporation) C:\WINDOWS\system32\scrrun.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 00164864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrating.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scrrun.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 00043008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2014-02-22 16:24 - 2014-02-22 16:25 - 23170048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 05768704 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 04244480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 02765824 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 02724864 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2014-02-22 16:24 - 2014-02-22 16:24 - 02334208 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 02041856 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2014-02-22 16:24 - 2014-02-22 16:24 - 01964032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2014-02-22 16:24 - 2014-02-22 16:24 - 01393664 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00817664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00708608 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00703488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00553472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2014-02-22 16:24 - 2014-02-22 16:24 - 00195584 _____ (Microsoft Corporation) C:\WINDOWS\system32\msrating.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00139264 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieUnatt.exe
2014-02-22 16:24 - 2014-02-22 16:24 - 00112128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieUnatt.exe
2014-02-22 16:24 - 2014-02-22 16:24 - 00111616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieetwcollector.exe
2014-02-22 16:24 - 2014-02-22 16:24 - 00066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\iesetup.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iesetup.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00053760 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00051200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieetwproxystub.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieetwproxystub.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\iernonce.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00032768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iernonce.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00004096 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieetwcollectorres.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 13209088 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 11702272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 07416832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 04961792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Search.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 04217344 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncEngine.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 02804224 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 01462216 _____ (Microsoft Corporation) C:\WINDOWS\system32\propsys.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 01202888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\propsys.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 01105408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFolder.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 01020928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 00919040 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 00870912 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDrive.exe
2014-02-22 16:23 - 2014-02-22 16:23 - 00830976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFolder.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 00720384 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDriveTelemetry.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 00628736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmCoreR.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 00121344 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDriveShell.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 00115712 _____ (Microsoft Corporation) C:\WINDOWS\system32\winbici.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 00105984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SkyDriveShell.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 00009701 _____ () C:\WINDOWS\SysWOW64\connectedsearch-results.searchconnector-ms
2014-02-22 16:23 - 2014-02-22 16:23 - 00009701 _____ () C:\WINDOWS\system32\connectedsearch-results.searchconnector-ms
2014-02-22 16:22 - 2014-02-22 16:22 - 21196664 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 18642504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 18577920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 13925888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 04604416 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 04191232 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2014-02-22 16:22 - 2014-02-22 16:22 - 03936256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 03210528 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 02804528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 02617344 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 02551128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2014-02-22 16:22 - 2014-02-22 16:22 - 02397184 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10warp.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 02295808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 02142936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 02131120 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 02071552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10warp.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01928144 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01503232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01415680 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01399176 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01374384 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpmde.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01371312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01227264 _____ (Microsoft Corporation) C:\WINDOWS\system32\mispace.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01204968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmde.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01119064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2014-02-22 16:22 - 2014-02-22 16:22 - 00980480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mispace.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00834048 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00809872 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00764856 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00745336 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00744448 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00669344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00663680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00637952 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2014-02-22 16:22 - 2014-02-22 16:22 - 00589824 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00552624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00513536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00479744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2014-02-22 16:22 - 2014-02-22 16:22 - 00470016 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfds.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00461824 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsGdiConverter.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00433664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfds.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00403456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2014-02-22 16:22 - 2014-02-22 16:22 - 00385614 _____ () C:\WINDOWS\system32\ApnDatabase.xml
2014-02-22 16:22 - 2014-02-22 16:22 - 00336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsGdiConverter.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00306688 _____ (Microsoft Corporation) C:\WINDOWS\system32\msieftp.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00282112 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemEventsBrokerServer.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00273920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msieftp.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00273408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00263168 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00218112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00207872 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceregistration.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00202240 _____ (Microsoft Corporation) C:\WINDOWS\system32\ubpm.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00142848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ipnat.sys
2014-02-22 16:22 - 2014-02-22 16:22 - 00142680 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBSTOR.SYS
2014-02-22 16:22 - 2014-02-22 16:22 - 00136704 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00032088 _____ (Microsoft Corporation) C:\WINDOWS\system32\ploptin.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00024064 _____ (Microsoft Corporation) C:\WINDOWS\system32\bi.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00019456 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BtaMPM.sys
2014-02-22 16:20 - 2014-02-22 16:20 - 07399256 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2014-02-22 16:20 - 2014-02-22 16:20 - 02896896 _____ (Microsoft Corporation) C:\WINDOWS\system32\msftedit.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 02570240 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 02266624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msftedit.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 02152448 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 02143744 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 02140888 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 01843712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Display.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 01816576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Display.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 01765384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 01765376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 01756160 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMPDMC.exe
2014-02-22 16:20 - 2014-02-22 16:20 - 01642016 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2014-02-22 16:20 - 2014-02-22 16:20 - 01530200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2014-02-22 16:20 - 2014-02-22 16:20 - 01506680 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2014-02-22 16:20 - 2014-02-22 16:20 - 01476184 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2014-02-22 16:20 - 2014-02-22 16:20 - 01391104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMPDMC.exe
2014-02-22 16:20 - 2014-02-22 16:20 - 01345536 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2014-02-22 16:20 - 2014-02-22 16:20 - 01317376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 01302528 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00922624 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00747008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidcli.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00566784 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00544768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidcli.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00516496 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00406400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00382808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2014-02-22 16:20 - 2014-02-22 16:20 - 00372568 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2014-02-22 16:20 - 2014-02-22 16:20 - 00358896 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00325464 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2014-02-22 16:20 - 2014-02-22 16:20 - 00254464 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00225792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00146776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\SerCx2.sys
2014-02-22 16:20 - 2014-02-22 16:20 - 00086872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2014-02-22 16:20 - 2014-02-22 16:20 - 00039768 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelpep.sys
2014-02-22 16:20 - 2014-02-22 16:20 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredentialMigrationHandler.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00027136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredentialMigrationHandler.dll
2014-02-22 16:19 - 2014-02-22 16:19 - 00262144 _____ () C:\WINDOWS\system32\config\userdiff
2014-02-22 16:17 - 2014-02-22 16:17 - 00000000 ____D () C:\WINDOWS\SysWOW64\XPSViewer
2014-02-22 16:17 - 2014-02-22 16:17 - 00000000 ____D () C:\Program Files\Reference Assemblies
2014-02-22 16:17 - 2014-02-22 16:17 - 00000000 ____D () C:\Program Files\MSBuild
2014-02-22 16:17 - 2014-02-22 16:17 - 00000000 ____D () C:\Program Files (x86)\Reference Assemblies
2014-02-22 16:17 - 2014-02-22 16:17 - 00000000 ____D () C:\Program Files (x86)\MSBuild
2014-02-22 16:16 - 2013-08-03 05:48 - 01166520 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2014-02-22 16:16 - 2013-08-03 05:48 - 00124112 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2014-02-22 16:16 - 2013-08-03 05:48 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2014-02-22 16:16 - 2013-08-03 05:41 - 00778936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2014-02-22 16:16 - 2013-08-03 05:41 - 00102608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2014-02-22 16:16 - 2013-08-03 05:41 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2014-02-22 16:00 - 2014-02-22 16:52 - 00006593 _____ () C:\WINDOWS\comsetup.log
2014-02-22 15:59 - 2014-02-22 15:59 - 00000000 ____D () C:\Users\Dave\Documents\Assassin's Creed IV Black Flag
2014-02-22 14:50 - 2014-02-22 15:10 - 00000000 ____D () C:\Program Files (x86)\Assassins Creed IV Black Flag
2014-02-22 09:47 - 2014-02-22 09:47 - 00061112 _____ (StdLib) C:\WINDOWS\system32\Drivers\wStLibG64.sys
2014-02-21 21:38 - 2014-03-10 21:43 - 00002434 _____ () C:\WINDOWS\Tasks\Torntv V9.0-firefoxinstaller.job
2014-02-21 21:38 - 2014-03-10 21:38 - 00003100 _____ () C:\WINDOWS\Tasks\Torntv V9.0-chromeinstaller.job
2014-02-21 21:38 - 2014-03-10 21:38 - 00001462 _____ () C:\WINDOWS\Tasks\Torntv V9.0-codedownloader.job
2014-02-21 21:38 - 2014-03-10 21:38 - 00001350 _____ () C:\WINDOWS\Tasks\Torntv V9.0-enabler.job
2014-02-21 21:38 - 2014-03-06 15:05 - 00000000 ____D () C:\Program Files (x86)\Torntv V9.0
2014-02-21 21:38 - 2014-02-22 15:13 - 00000000 ____D () C:\Program Files (x86)\GrabRez
2014-02-21 21:38 - 2014-02-21 21:38 - 00004466 _____ () C:\WINDOWS\System32\Tasks\Torntv V9.0-codedownloader
2014-02-21 21:38 - 2014-02-21 21:38 - 00004354 _____ () C:\WINDOWS\System32\Tasks\Torntv V9.0-enabler
2014-02-21 20:59 - 2014-02-22 14:22 - 00000000 ____D () C:\Program Files (x86)\RAR Password Unlocker
2014-02-21 20:40 - 2014-02-21 20:40 - 00002150 _____ () C:\Users\Public\Desktop\NFS14_x86.lnk
2014-02-21 19:18 - 2014-02-21 19:18 - 00000000 ____D () C:\Users\Public\CyberLink
2014-02-21 19:16 - 2014-02-21 19:16 - 00000000 ____D () C:\Users\Dave\Documents\CyberLink
2014-02-21 19:16 - 2014-02-21 19:16 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\CyberLink
2014-02-21 19:16 - 2014-02-21 19:16 - 00000000 ____D () C:\Users\Dave\AppData\Local\Cyberlink
2014-02-21 19:16 - 2014-02-21 19:16 - 00000000 ____D () C:\ProgramData\CyberLink
2014-02-21 18:13 - 2014-02-22 15:29 - 00000000 ____D () C:\Users\Dave\Desktop\Icons
2014-02-20 17:33 - 2014-02-20 17:33 - 00000000 ____D () C:\Users\Dave\AppData\Local\Electronic_Arts_Inc
2014-02-20 13:05 - 2014-02-20 13:05 - 00000295 _____ () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Papierkorb.lnk
2014-02-20 12:55 - 2014-03-10 20:30 - 00508416 ___SH () C:\Users\Dave\Desktop\Thumbs.db
2014-02-20 12:22 - 2014-02-21 18:14 - 00000163 _____ () C:\Users\Dave\Desktop\HAPPY WHEELS.URL
2014-02-19 15:23 - 2014-02-26 15:17 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\MAXON
2014-02-19 13:56 - 2014-03-10 18:44 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Audacity
2014-02-19 13:55 - 2014-02-19 13:55 - 00000000 ____D () C:\Program Files (x86)\Audacity
2014-02-17 17:00 - 2014-02-17 17:20 - 00000000 ____D () C:\Users\Dave\Desktop\Minecraft server
2014-02-17 14:05 - 2014-02-17 14:05 - 00002770 _____ () C:\WINDOWS\System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013
2014-02-16 19:18 - 2014-02-16 19:18 - 00000000 ____D () C:\Users\Dave\Documents\Razer
2014-02-16 19:18 - 2014-02-16 19:18 - 00000000 ____D () C:\Users\Dave\AppData\Local\Razer_Inc
2014-02-16 18:25 - 2014-02-16 18:25 - 00000000 ____D () C:\Users\Dave\AppData\Local\Razer
2014-02-16 14:54 - 2008-10-15 06:22 - 05631312 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_40.dll
2014-02-16 14:54 - 2008-10-15 06:22 - 04379984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_40.dll
2014-02-16 14:54 - 2008-10-15 06:22 - 02605920 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_40.dll
2014-02-16 14:54 - 2008-10-15 06:22 - 02036576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_40.dll
2014-02-16 14:54 - 2008-10-15 06:22 - 00519000 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_40.dll
2014-02-16 14:54 - 2008-10-15 06:22 - 00452440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_40.dll
2014-02-16 14:49 - 2014-02-16 14:49 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Wargaming.net
2014-02-16 12:10 - 2014-02-16 12:10 - 00003694 _____ () C:\WINDOWS\System32\Tasks\Adobe-Online-Aktualisierungsprogramm
2014-02-16 12:06 - 2014-03-07 10:15 - 00000000 ____D () C:\Games
2014-02-16 11:49 - 2014-02-16 11:49 - 00001986 _____ () C:\Users\Dave\Desktop\avast! Free Antivirus.lnk
2014-02-16 11:49 - 2014-02-16 11:49 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\AVAST Software
2014-02-16 11:49 - 2013-12-18 10:01 - 00040760 _____ (TuneUp Software) C:\WINDOWS\system32\TURegOpt.exe
2014-02-16 11:49 - 2013-12-18 10:01 - 00029496 _____ (TuneUp Software) C:\WINDOWS\system32\authuitu.dll
2014-02-16 11:49 - 2013-12-18 10:01 - 00025400 _____ (TuneUp Software) C:\WINDOWS\SysWOW64\authuitu.dll
2014-02-16 11:48 - 2014-02-16 11:50 - 00004182 _____ () C:\WINDOWS\System32\Tasks\avast! Emergency Update
2014-02-16 11:48 - 2014-02-16 11:48 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\TuneUp Software
2014-02-16 11:47 - 2014-02-16 11:49 - 00000000 ____D () C:\Program Files (x86)\TuneUp Utilities 2014
2014-02-16 11:47 - 2014-02-16 11:47 - 01038072 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2014-02-16 11:47 - 2014-02-16 11:47 - 00421704 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2014-02-16 11:47 - 2014-02-16 11:47 - 00334136 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2014-02-16 11:47 - 2014-02-16 11:47 - 00207904 _____ () C:\WINDOWS\system32\Drivers\aswVmm.sys
2014-02-16 11:47 - 2014-02-16 11:47 - 00080184 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswStm.sys
2014-02-16 11:47 - 2014-02-16 11:47 - 00078648 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2014-02-16 11:47 - 2014-02-16 11:47 - 00065776 _____ () C:\WINDOWS\system32\Drivers\aswRvrt.sys
2014-02-16 11:47 - 2014-02-16 11:46 - 00092544 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2014-02-16 11:46 - 2014-02-16 11:46 - 00043152 _____ (AVAST Software) C:\WINDOWS\avastSS.scr
2014-02-16 11:45 - 2014-02-23 19:33 - 00000000 ____D () C:\ProgramData\TuneUp Software
2014-02-16 11:45 - 2014-02-16 12:10 - 00000000 __SHD () C:\ProgramData\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C}
2014-02-16 11:45 - 2014-02-16 11:45 - 00000000 ____D () C:\Program Files\AVAST Software
2014-02-16 11:43 - 2014-02-16 11:43 - 00000000 ____D () C:\ProgramData\AVAST Software
2014-02-16 11:32 - 2014-02-16 11:35 - 00000000 ____D () C:\WINDOWS\system32\MRT
2014-02-16 11:32 - 2014-02-04 19:09 - 88567024 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2014-02-15 11:57 - 2014-02-15 11:57 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.technic
2014-02-15 11:29 - 2014-03-07 11:53 - 00000000 ____D () C:\Users\Dave\Desktop\Fraps
2014-02-15 11:23 - 2014-03-11 13:05 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\uTorrent
2014-02-15 10:57 - 2014-02-22 16:42 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Fraps
2014-02-15 10:57 - 2014-02-19 14:14 - 00000000 ____D () C:\Fraps
2014-02-15 10:37 - 2014-02-22 16:40 - 00000000 ____D () C:\WINDOWS\SysWOW64\SearchProtect
2014-02-15 10:32 - 2014-02-22 14:02 - 00000000 ____D () C:\Users\Dave\AppData\Local\genienext
2014-02-15 10:32 - 2014-02-21 18:34 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\newnext.me
2014-02-15 10:32 - 2014-02-15 10:33 - 00000000 ____D () C:\Users\Dave\AppData\Local\Mobogenie
2014-02-15 10:32 - 2014-02-15 10:33 - 00000000 ____D () C:\Program Files (x86)\Mobogenie
2014-02-15 10:32 - 2014-02-15 10:32 - 00000352 _____ () C:\WINDOWS\Tasks\AmiUpdXp.job
2014-02-15 10:32 - 2014-02-15 10:32 - 00000000 ____D () C:\Users\Dave\Documents\Mobogenie
2014-02-15 10:32 - 2014-02-15 10:32 - 00000000 ____D () C:\Users\Dave\AppData\Local\SwvUpdater
2014-02-15 10:32 - 2014-02-15 10:32 - 00000000 ____D () C:\Users\Dave\AppData\Local\cache
2014-02-15 10:32 - 2014-02-15 10:32 - 00000000 ____D () C:\Users\Dave\.android
2014-02-15 10:32 - 2014-02-15 10:32 - 00000000 _____ () C:\Users\Dave\daemonprocess.txt
2014-02-15 10:31 - 2014-02-16 13:35 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\DAEMON Tools Lite
2014-02-15 10:31 - 2014-02-15 10:31 - 00283064 _____ (Disc Soft Ltd) C:\WINDOWS\system32\Drivers\dtsoftbus01.sys
2014-02-15 10:31 - 2014-02-15 10:31 - 00000000 ____D () C:\Users\Dave\AppData\Local\Popajar
2014-02-15 10:31 - 2014-02-15 10:31 - 00000000 ____D () C:\Program Files (x86)\DAEMON Tools Lite
2014-02-15 10:30 - 2014-02-16 13:35 - 00000000 ____D () C:\ProgramData\DAEMON Tools Lite
2014-02-15 10:22 - 2014-02-21 20:46 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2014-02-15 10:18 - 2014-02-16 15:50 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Origin
2014-02-15 10:18 - 2014-02-15 10:22 - 00000000 ____D () C:\Users\Dave\AppData\Local\Origin
2014-02-15 10:15 - 2014-02-15 10:15 - 00312744 _____ (Oracle Corporation) C:\WINDOWS\system32\javaws.exe
2014-02-15 10:15 - 2014-02-15 10:15 - 00189352 _____ (Oracle Corporation) C:\WINDOWS\system32\javaw.exe
2014-02-15 10:15 - 2014-02-15 10:15 - 00189352 _____ (Oracle Corporation) C:\WINDOWS\system32\java.exe
2014-02-15 10:15 - 2014-02-15 10:15 - 00108968 _____ (Oracle Corporation) C:\WINDOWS\system32\WindowsAccessBridge-64.dll
2014-02-15 10:15 - 2014-02-15 10:15 - 00000000 ____D () C:\Program Files\Java
2014-02-15 09:59 - 2014-02-15 09:59 - 00000000 ____D () C:\Users\Dave\.swt
2014-02-15 09:57 - 2014-02-15 09:57 - 00000000 ____D () C:\ProgramData\Razer
2014-02-15 09:57 - 2014-02-15 09:57 - 00000000 ____D () C:\Program Files (x86)\Razer
2014-02-15 09:55 - 2014-02-15 09:55 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\WinRAR
2014-02-15 08:56 - 2010-06-02 04:55 - 00239960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_7.dll
2014-02-15 08:56 - 2010-06-02 04:55 - 00176984 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_7.dll
2014-02-15 08:56 - 2010-05-26 11:41 - 02401112 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_43.dll
2014-02-15 08:56 - 2010-05-26 11:41 - 01998168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_43.dll
2014-02-15 08:56 - 2010-05-26 11:41 - 01907552 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dcsx_43.dll
2014-02-15 08:56 - 2010-05-26 11:41 - 01868128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dcsx_43.dll
2014-02-15 08:56 - 2010-05-26 11:41 - 00511328 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_43.dll
2014-02-15 08:56 - 2010-05-26 11:41 - 00470880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_43.dll
2014-02-15 08:56 - 2010-02-04 10:01 - 00530776 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_6.dll
2014-02-15 08:56 - 2010-02-04 10:01 - 00528216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_6.dll
2014-02-15 08:56 - 2010-02-04 10:01 - 00238936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_6.dll
2014-02-15 08:56 - 2010-02-04 10:01 - 00176984 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_6.dll
2014-02-15 08:56 - 2010-02-04 10:01 - 00078680 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_4.dll
2014-02-15 08:56 - 2010-02-04 10:01 - 00074072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_4.dll
2014-02-15 08:56 - 2010-02-04 10:01 - 00024920 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_7.dll
2014-02-15 08:56 - 2010-02-04 10:01 - 00022360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_7.dll
2014-02-15 08:56 - 2009-09-04 17:44 - 00517960 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_5.dll
2014-02-15 08:56 - 2009-09-04 17:44 - 00515416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_5.dll
2014-02-15 08:56 - 2009-09-04 17:44 - 00238936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_5.dll
2014-02-15 08:56 - 2009-09-04 17:44 - 00176968 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_5.dll
2014-02-15 08:56 - 2009-09-04 17:44 - 00073544 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_3.dll
2014-02-15 08:56 - 2009-09-04 17:44 - 00069464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_3.dll
2014-02-15 08:56 - 2009-09-04 17:29 - 05554512 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dcsx_42.dll
2014-02-15 08:56 - 2009-09-04 17:29 - 05501792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dcsx_42.dll
2014-02-15 08:56 - 2009-09-04 17:29 - 02582888 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_42.dll
2014-02-15 08:56 - 2009-09-04 17:29 - 02475352 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_42.dll
2014-02-15 08:56 - 2009-09-04 17:29 - 01974616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_42.dll
2014-02-15 08:56 - 2009-09-04 17:29 - 01892184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_42.dll
2014-02-15 08:56 - 2009-09-04 17:29 - 00285024 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx11_42.dll
2014-02-15 08:56 - 2009-09-04 17:29 - 00235344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx11_42.dll
2014-02-15 08:56 - 2009-03-16 14:18 - 00521560 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_4.dll
2014-02-15 08:56 - 2009-03-16 14:18 - 00517448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_4.dll
2014-02-15 08:56 - 2009-03-16 14:18 - 00235352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_4.dll
2014-02-15 08:56 - 2009-03-16 14:18 - 00174936 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_4.dll
2014-02-15 08:56 - 2009-03-16 14:18 - 00024920 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_6.dll
2014-02-15 08:56 - 2009-03-16 14:18 - 00022360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_6.dll
2014-02-15 08:56 - 2009-03-09 15:27 - 05425496 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_41.dll
2014-02-15 08:56 - 2009-03-09 15:27 - 04178264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_41.dll
2014-02-15 08:56 - 2009-03-09 15:27 - 02430312 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_41.dll
2014-02-15 08:56 - 2009-03-09 15:27 - 00520544 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_41.dll
2014-02-15 08:56 - 2008-10-27 10:04 - 00518480 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_3.dll
2014-02-15 08:56 - 2008-10-27 10:04 - 00514384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_3.dll
2014-02-15 08:56 - 2008-10-27 10:04 - 00235856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_3.dll
2014-02-15 08:56 - 2008-10-27 10:04 - 00175440 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_3.dll
2014-02-15 08:56 - 2008-10-27 10:04 - 00074576 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_2.dll
2014-02-15 08:56 - 2008-10-27 10:04 - 00070992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_2.dll
2014-02-15 08:56 - 2008-10-27 10:04 - 00025936 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_5.dll
2014-02-15 08:56 - 2008-10-27 10:04 - 00023376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_5.dll
2014-02-15 08:56 - 2008-07-31 10:41 - 00238088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_2.dll
2014-02-15 08:56 - 2008-07-31 10:41 - 00177672 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_2.dll
2014-02-15 08:56 - 2008-07-31 10:41 - 00072200 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_1.dll
2014-02-15 08:56 - 2008-07-31 10:41 - 00068616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_1.dll
2014-02-15 08:56 - 2008-07-31 10:40 - 00513544 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_2.dll
2014-02-15 08:56 - 2008-07-31 10:40 - 00509448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_2.dll
2014-02-15 08:56 - 2008-07-10 11:01 - 00467984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_39.dll
2014-02-15 08:56 - 2008-07-10 11:00 - 04992520 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_39.dll
2014-02-15 08:56 - 2008-07-10 11:00 - 03851784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_39.dll
2014-02-15 08:56 - 2008-07-10 11:00 - 01942552 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_39.dll
2014-02-15 08:56 - 2008-07-10 11:00 - 01493528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_39.dll
2014-02-15 08:56 - 2008-07-10 11:00 - 00540688 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_39.dll
2014-02-15 08:56 - 2008-05-30 14:19 - 00511496 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_1.dll
2014-02-15 08:56 - 2008-05-30 14:19 - 00507400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_1.dll
2014-02-15 08:56 - 2008-05-30 14:18 - 00238088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_1.dll
2014-02-15 08:56 - 2008-05-30 14:18 - 00177672 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_1.dll
2014-02-15 08:56 - 2008-05-30 14:17 - 00068104 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_0.dll
2014-02-15 08:56 - 2008-05-30 14:17 - 00065032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_0.dll
2014-02-15 08:56 - 2008-05-30 14:17 - 00025608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_4.dll
2014-02-15 08:56 - 2008-05-30 14:16 - 00028168 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_4.dll
2014-02-15 08:56 - 2008-05-30 14:11 - 04991496 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_38.dll
2014-02-15 08:56 - 2008-05-30 14:11 - 03850760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_38.dll
2014-02-15 08:56 - 2008-05-30 14:11 - 01941528 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_38.dll
2014-02-15 08:56 - 2008-05-30 14:11 - 01491992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_38.dll
2014-02-15 08:56 - 2008-05-30 14:11 - 00540688 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_38.dll
2014-02-15 08:56 - 2008-05-30 14:11 - 00467984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_38.dll
2014-02-15 08:56 - 2008-03-05 16:04 - 00489480 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_0.dll
2014-02-15 08:56 - 2008-03-05 16:03 - 00479752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_0.dll
2014-02-15 08:56 - 2008-03-05 16:03 - 00238088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_0.dll
2014-02-15 08:56 - 2008-03-05 16:03 - 00177672 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_0.dll
2014-02-15 08:56 - 2008-03-05 16:00 - 00028168 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_3.dll
2014-02-15 08:56 - 2008-03-05 16:00 - 00025608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_3.dll
2014-02-15 08:56 - 2008-03-05 15:56 - 04910088 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_37.dll
2014-02-15 08:56 - 2008-03-05 15:56 - 03786760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_37.dll
2014-02-15 08:56 - 2008-03-05 15:56 - 01860120 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_37.dll
2014-02-15 08:56 - 2008-03-05 15:56 - 01420824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_37.dll
2014-02-15 08:56 - 2008-02-05 23:07 - 00529424 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_37.dll
2014-02-15 08:56 - 2008-02-05 23:07 - 00462864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_37.dll
2014-02-15 08:56 - 2007-10-22 03:40 - 00411656 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_10.dll
2014-02-15 08:56 - 2007-10-22 03:39 - 00267272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_10.dll
2014-02-15 08:56 - 2007-10-22 03:37 - 00021000 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_2.dll
2014-02-15 08:56 - 2007-10-22 03:37 - 00017928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_2.dll
2014-02-15 08:56 - 2007-10-12 15:14 - 05081608 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_36.dll
2014-02-15 08:56 - 2007-10-12 15:14 - 03734536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_36.dll
2014-02-15 08:56 - 2007-10-12 15:14 - 02006552 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_36.dll
2014-02-15 08:56 - 2007-10-12 15:14 - 01374232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_36.dll
2014-02-15 08:56 - 2007-10-02 09:56 - 00508264 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_36.dll
2014-02-15 08:56 - 2007-10-02 09:56 - 00444776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_36.dll
2014-02-15 08:56 - 2007-07-20 00:57 - 00411496 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_9.dll
2014-02-15 08:56 - 2007-07-20 00:57 - 00267112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_9.dll
2014-02-15 08:56 - 2007-07-19 18:14 - 05073256 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_35.dll
2014-02-15 08:56 - 2007-07-19 18:14 - 03727720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_35.dll
2014-02-15 08:56 - 2007-07-19 18:14 - 01985904 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_35.dll
2014-02-15 08:56 - 2007-07-19 18:14 - 01358192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_35.dll
2014-02-15 08:56 - 2007-07-19 18:14 - 00508264 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_35.dll
2014-02-15 08:56 - 2007-07-19 18:14 - 00444776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_35.dll
2014-02-15 08:56 - 2007-06-20 20:49 - 00409960 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_8.dll
2014-02-15 08:56 - 2007-06-20 20:46 - 00266088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_8.dll
2014-02-15 08:56 - 2007-05-16 16:45 - 04496232 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_34.dll
2014-02-15 08:56 - 2007-05-16 16:45 - 03497832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_34.dll
2014-02-15 08:56 - 2007-05-16 16:45 - 01401200 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_34.dll
2014-02-15 08:56 - 2007-05-16 16:45 - 01124720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_34.dll
2014-02-15 08:56 - 2007-05-16 16:45 - 00506728 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_34.dll
2014-02-15 08:56 - 2007-05-16 16:45 - 00443752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_34.dll
2014-02-15 08:56 - 2007-04-04 18:55 - 00403304 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_7.dll
2014-02-15 08:56 - 2007-04-04 18:55 - 00261480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_7.dll
2014-02-15 08:56 - 2007-04-04 18:54 - 00107368 _____ (Microsoft Corporation) C:\WINDOWS\system32\xinput1_3.dll
2014-02-15 08:56 - 2007-04-04 18:53 - 00081768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xinput1_3.dll
2014-02-15 08:56 - 2007-03-15 16:57 - 00506728 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_33.dll
2014-02-15 08:56 - 2007-03-15 16:57 - 00443752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_33.dll
2014-02-15 08:56 - 2007-03-12 16:42 - 04494184 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_33.dll
2014-02-15 08:56 - 2007-03-12 16:42 - 03495784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_33.dll
2014-02-15 08:56 - 2007-03-12 16:42 - 01400176 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_33.dll
2014-02-15 08:56 - 2007-03-12 16:42 - 01123696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_33.dll
2014-02-15 08:56 - 2007-03-05 12:42 - 00017688 _____ (Microsoft Corporation) C:\WINDOWS\system32\x3daudio1_1.dll
2014-02-15 08:56 - 2007-03-05 12:42 - 00015128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\x3daudio1_1.dll
2014-02-15 08:56 - 2007-01-24 15:27 - 00393576 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_6.dll
2014-02-15 08:56 - 2007-01-24 15:27 - 00255848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_6.dll
2014-02-15 08:56 - 2006-12-08 12:02 - 00251672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_5.dll
2014-02-15 08:56 - 2006-12-08 12:00 - 00390424 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_5.dll
2014-02-15 08:56 - 2006-11-29 13:06 - 00469264 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10.dll
2014-02-15 08:56 - 2006-11-29 13:06 - 00440080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10.dll
2014-02-15 08:56 - 2006-09-28 16:05 - 03977496 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_31.dll
2014-02-15 08:56 - 2006-09-28 16:05 - 02414360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_31.dll
2014-02-15 08:56 - 2006-09-28 16:05 - 00237848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_4.dll
2014-02-15 08:56 - 2006-09-28 16:04 - 00364824 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_4.dll
2014-02-15 08:56 - 2006-07-28 09:31 - 00083736 _____ (Microsoft Corporation) C:\WINDOWS\system32\xinput1_2.dll
2014-02-15 08:56 - 2006-07-28 09:30 - 00363288 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_3.dll
2014-02-15 08:56 - 2006-07-28 09:30 - 00236824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_3.dll
2014-02-15 08:56 - 2006-07-28 09:30 - 00062744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xinput1_2.dll
2014-02-15 08:56 - 2006-05-31 07:24 - 00230168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_2.dll
2014-02-15 08:56 - 2006-05-31 07:22 - 00354072 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_2.dll
2014-02-15 08:56 - 2006-03-31 12:41 - 03927248 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_30.dll
2014-02-15 08:56 - 2006-03-31 12:40 - 02388176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_30.dll
2014-02-15 08:56 - 2006-03-31 12:40 - 00352464 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_1.dll
2014-02-15 08:56 - 2006-03-31 12:39 - 00229584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_1.dll
2014-02-15 08:56 - 2006-03-31 12:39 - 00083664 _____ (Microsoft Corporation) C:\WINDOWS\system32\xinput1_1.dll
2014-02-15 08:56 - 2006-03-31 12:39 - 00062672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xinput1_1.dll
2014-02-15 08:56 - 2006-02-03 08:43 - 03830992 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_29.dll
2014-02-15 08:56 - 2006-02-03 08:43 - 02332368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_29.dll
2014-02-15 08:56 - 2006-02-03 08:42 - 00355536 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_0.dll
2014-02-15 08:56 - 2006-02-03 08:42 - 00230096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_0.dll
2014-02-15 08:56 - 2006-02-03 08:41 - 00016592 _____ (Microsoft Corporation) C:\WINDOWS\system32\x3daudio1_0.dll
2014-02-15 08:56 - 2006-02-03 08:41 - 00014032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\x3daudio1_0.dll
2014-02-15 08:56 - 2005-12-05 18:09 - 03815120 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_28.dll
2014-02-15 08:56 - 2005-12-05 18:09 - 02323664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_28.dll
2014-02-15 08:56 - 2005-07-22 19:59 - 03807440 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_27.dll
2014-02-15 08:56 - 2005-07-22 19:59 - 02319568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_27.dll
2014-02-15 08:56 - 2005-05-26 15:34 - 03767504 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_26.dll
2014-02-15 08:56 - 2005-05-26 15:34 - 02297552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_26.dll
2014-02-15 08:56 - 2005-03-18 17:19 - 03823312 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_25.dll
2014-02-15 08:56 - 2005-03-18 17:19 - 02337488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_25.dll
2014-02-15 08:56 - 2005-02-05 19:45 - 03544272 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_24.dll
2014-02-15 08:56 - 2005-02-05 19:45 - 02222800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_24.dll
2014-02-14 21:32 - 2014-02-14 21:32 - 00000000 ____D () C:\sources
2014-02-14 18:35 - 2014-02-14 18:35 - 00000000 ____D () C:\Users\Dave\AppData\Local\Blizzard
2014-02-14 18:19 - 2014-03-10 18:38 - 00000000 ____D () C:\ProgramData\Origin
2014-02-14 18:19 - 2014-03-10 18:37 - 00000000 ____D () C:\Program Files (x86)\Origin
2014-02-14 18:19 - 2014-02-23 15:57 - 00000000 ____D () C:\ProgramData\Electronic Arts
2014-02-14 18:18 - 2014-03-10 09:26 - 00000000 ____D () C:\Program Files (x86)\WarThunder
2014-02-14 18:18 - 2014-03-07 10:18 - 00000000 ____D () C:\Users\Dave\Documents\My Games
2014-02-14 18:18 - 2014-02-22 16:42 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WarThunder
2014-02-14 18:18 - 2014-02-14 18:18 - 00001103 _____ () C:\Users\Public\Desktop\WarThunder.lnk
2014-02-14 18:18 - 2014-02-14 18:18 - 00000000 ____D () C:\Users\Dave\AppData\Local\WarThunder
2014-02-14 18:18 - 2014-02-14 18:18 - 00000000 ____D () C:\ProgramData\WarThunder
2014-02-14 18:06 - 2014-03-11 12:13 - 00000884 _____ () C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2014-02-14 18:06 - 2014-02-20 20:13 - 00003772 _____ () C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2014-02-14 18:06 - 2014-02-14 18:06 - 00000000 ____D () C:\Users\Dave\AppData\Local\Macromedia
2014-02-14 18:05 - 2014-02-14 18:35 - 00000000 ____D () C:\Program Files (x86)\Hearthstone
2014-02-14 18:03 - 2014-03-11 13:02 - 00000000 ____D () C:\Users\Dave\AppData\Local\Battle.net
2014-02-14 18:03 - 2014-02-14 18:05 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Battle.net
2014-02-14 18:03 - 2014-02-14 18:03 - 00000000 ____D () C:\Users\Dave\AppData\Local\Blizzard Entertainment
2014-02-14 18:02 - 2014-03-10 17:41 - 00000000 ____D () C:\Program Files (x86)\Battle.net
2014-02-14 18:02 - 2014-02-14 18:03 - 00000000 ____D () C:\ProgramData\Blizzard Entertainment
2014-02-14 18:02 - 2014-02-14 18:02 - 00000000 ____D () C:\ProgramData\Battle.net
2014-02-14 17:58 - 2014-03-09 10:14 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\vlc
2014-02-14 17:56 - 2014-02-14 17:56 - 00000000 ____D () C:\Program Files\VideoLAN
2014-02-14 17:51 - 2014-02-22 16:42 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2014-02-14 17:51 - 2014-02-14 21:35 - 00000000 ____D () C:\Program Files\WinRAR
2014-02-14 17:17 - 2014-02-14 17:17 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\NVIDIA
2014-02-14 17:16 - 2014-03-06 14:59 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.minecraft
2014-02-14 17:13 - 2014-02-14 17:13 - 00000000 ____D () C:\ProgramData\Sun
2014-02-14 17:13 - 2014-02-14 17:13 - 00000000 ____D () C:\ProgramData\Oracle
2014-02-14 17:10 - 2014-02-15 08:50 - 00000000 ____D () C:\Users\Dave\AppData\Local\Mozilla
2014-02-14 17:10 - 2014-02-14 17:10 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Mozilla
2014-02-14 17:09 - 2014-02-14 21:35 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-02-14 17:09 - 2014-02-14 21:35 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-02-14 17:09 - 2014-02-14 17:09 - 00000000 ____D () C:\ProgramData\Mozilla
2014-02-14 17:06 - 2014-02-14 17:06 - 00000000 ____D () C:\Program Files\Common Files\Intel
2014-02-14 17:06 - 2014-02-14 17:06 - 00000000 ____D () C:\Program Files (x86)\Cisco
2014-02-14 17:04 - 2014-02-14 17:07 - 00000000 ____D () C:\ProgramData\Package Cache
2014-02-14 16:45 - 2013-05-04 05:51 - 00014848 ____N (Microsoft) C:\WINDOWS\system32\rars.rs
2014-02-14 16:45 - 2013-05-04 05:10 - 00014848 ____N (Microsoft) C:\WINDOWS\SysWOW64\rars.rs
2014-02-14 16:35 - 2014-02-14 16:35 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Macromedia
2014-02-14 16:32 - 2014-03-11 01:58 - 00003596 _____ () C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-825529340-923119387-2450171311-1002
2014-02-14 16:25 - 2014-03-06 18:44 - 00000000 ___RD () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-02-14 16:25 - 2014-02-22 16:59 - 00000000 ____D () C:\WINDOWS\System32\Tasks\WPD
2014-02-14 16:25 - 2014-02-22 16:58 - 00000000 ___RD () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-02-14 16:25 - 2014-02-14 16:25 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\ASUS WebStorage
2014-02-14 16:24 - 2014-02-22 15:09 - 00000000 __RSD () C:\Users\Public\Desktop\ASUS
2014-02-14 16:24 - 2014-02-14 16:24 - 00000196 _____ () C:\WINDOWS\FixPatch.log
2014-02-14 16:24 - 2014-02-14 16:24 - 00000135 _____ () C:\WINDOWS\SysWOW64\mcmarkclean.log
2014-02-14 16:24 - 2014-02-14 16:24 - 00000000 ____D () C:\ProgramData\FolderView
2014-02-14 16:23 - 2014-02-26 16:37 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Adobe
2014-02-14 16:23 - 2014-02-14 16:23 - 00000000 ____D () C:\ProgramData\USBChargerPlus
2014-02-14 16:22 - 2014-03-10 18:33 - 00000062 _____ () C:\Users\Dave\AppData\Roaming\sp_data.sys
2014-02-14 16:22 - 2014-03-08 11:51 - 00000000 ____D () C:\Users\Dave\AppData\Local\Packages
2014-02-14 16:22 - 2014-02-24 12:47 - 00000000 ____D () C:\Users\Dave\AppData\Local\VirtualStore
2014-02-14 16:22 - 2014-02-24 12:47 - 00000000 ____D () C:\Users\Dave\AppData\Local\ASUS
2014-02-14 16:22 - 2014-02-22 16:09 - 01298431 _____ () C:\WINDOWS\WindowsUpdate (1).log
2014-02-14 16:22 - 2014-02-14 16:22 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Intel
         

Alt 11.03.2014, 13:11   #7
Cookieklick
 
Grüne Würter doppelt understrichen mit Werbung - Standard

Grüne Würter doppelt understrichen mit Werbung



Code:
ATTFilter
==================== One Month Modified Files and Folders =======

2014-03-11 13:06 - 2014-03-11 13:06 - 00025467 _____ () C:\Users\Dave\Desktop\FRST.txt
2014-03-11 13:06 - 2014-03-11 13:06 - 00000000 ___SH () C:\DkHyperbootSync
2014-03-11 13:06 - 2014-03-11 13:05 - 02157056 _____ (Farbar) C:\Users\Dave\Desktop\FRST64.exe
2014-03-11 13:06 - 2014-03-08 21:59 - 00000000 ____D () C:\FRST
2014-03-11 13:05 - 2014-02-15 11:23 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\uTorrent
2014-03-11 13:02 - 2014-03-08 18:35 - 00003910 _____ () C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{8D4197AA-E921-46AE-B64B-3654F8BD1D03}
2014-03-11 13:02 - 2014-02-14 18:03 - 00000000 ____D () C:\Users\Dave\AppData\Local\Battle.net
2014-03-11 13:00 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\sru
2014-03-11 12:59 - 2014-02-22 16:32 - 01246420 _____ () C:\WINDOWS\WindowsUpdate.log
2014-03-11 12:13 - 2014-02-14 18:06 - 00000884 _____ () C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2014-03-11 01:58 - 2014-02-14 16:32 - 00003596 _____ () C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-825529340-923119387-2450171311-1002
2014-03-11 01:05 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\NDF
2014-03-10 22:42 - 2014-03-02 09:49 - 00000000 ____D () C:\VoidLauncher
2014-03-10 22:41 - 2014-03-10 22:38 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.electriciansjourney
2014-03-10 22:37 - 2014-03-10 22:26 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.fellowship
2014-03-10 22:26 - 2014-02-22 17:00 - 00000000 __RDO () C:\Users\Dave\SkyDrive
2014-03-10 22:25 - 2014-03-10 22:20 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.aethericcrusade
2014-03-10 22:20 - 2014-03-10 21:54 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.crazycraft
2014-03-10 21:54 - 2014-03-10 21:54 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.vanilla1.6.4
2014-03-10 21:54 - 2014-03-10 21:45 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.beta-pokepack
2014-03-10 21:54 - 2014-03-07 20:04 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.voidswrath
2014-03-10 21:54 - 2014-03-07 20:04 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.vanilla1.6.2
2014-03-10 21:54 - 2014-03-07 20:00 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.vanilla1.5.2
2014-03-10 21:54 - 2014-03-02 09:49 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.beta-jurassiccraft
2014-03-10 21:45 - 2014-03-02 09:47 - 01871056 _____ () C:\Users\Dave\Desktop\VoidLauncher.exe
2014-03-10 21:43 - 2014-02-21 21:38 - 00002434 _____ () C:\WINDOWS\Tasks\Torntv V9.0-firefoxinstaller.job
2014-03-10 21:38 - 2014-02-21 21:38 - 00003100 _____ () C:\WINDOWS\Tasks\Torntv V9.0-chromeinstaller.job
2014-03-10 21:38 - 2014-02-21 21:38 - 00001462 _____ () C:\WINDOWS\Tasks\Torntv V9.0-codedownloader.job
2014-03-10 21:38 - 2014-02-21 21:38 - 00001350 _____ () C:\WINDOWS\Tasks\Torntv V9.0-enabler.job
2014-03-10 20:30 - 2014-03-10 20:30 - 00000000 ____D () C:\WINDOWS\SysWOW64\NV
2014-03-10 20:30 - 2014-03-10 20:30 - 00000000 ____D () C:\WINDOWS\system32\NV
2014-03-10 20:30 - 2014-02-20 12:55 - 00508416 ___SH () C:\Users\Dave\Desktop\Thumbs.db
2014-03-10 20:30 - 2013-03-02 22:50 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-03-10 20:28 - 2014-03-10 20:27 - 00000000 ____D () C:\WINDOWS\LastGood
2014-03-10 18:52 - 2014-03-10 18:52 - 00000000 ____D () C:\Users\Dave\Documents\Diablo III
2014-03-10 18:52 - 2014-03-10 18:34 - 00000000 ____D () C:\Program Files (x86)\Diablo III
2014-03-10 18:44 - 2014-02-19 13:56 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Audacity
2014-03-10 18:40 - 2013-11-14 08:27 - 01776918 _____ () C:\WINDOWS\system32\PerfStringBackup.INI
2014-03-10 18:40 - 2013-11-14 08:11 - 00773008 _____ () C:\WINDOWS\system32\perfh007.dat
2014-03-10 18:40 - 2013-11-14 08:11 - 00162310 _____ () C:\WINDOWS\system32\perfc007.dat
2014-03-10 18:38 - 2014-02-14 18:19 - 00000000 ____D () C:\ProgramData\Origin
2014-03-10 18:37 - 2014-02-14 18:19 - 00000000 ____D () C:\Program Files (x86)\Origin
2014-03-10 18:33 - 2014-02-26 15:44 - 00000000 ____D () C:\Users\Dave\AppData\Local\Adobe
2014-03-10 18:33 - 2014-02-14 16:22 - 00000062 _____ () C:\Users\Dave\AppData\Roaming\sp_data.sys
2014-03-10 18:32 - 2013-08-22 15:45 - 00000006 ____H () C:\WINDOWS\Tasks\SA.DAT
2014-03-10 18:32 - 2013-08-22 14:25 - 00262144 ___SH () C:\WINDOWS\system32\config\BBI
2014-03-10 17:41 - 2014-02-14 18:02 - 00000000 ____D () C:\Program Files (x86)\Battle.net
2014-03-10 09:26 - 2014-02-14 18:18 - 00000000 ____D () C:\Program Files (x86)\WarThunder
2014-03-09 10:14 - 2014-03-09 10:14 - 00497180 _____ () C:\Users\Dave\Desktop\Daves Intro.m4v
2014-03-09 10:14 - 2014-02-14 17:58 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\vlc
2014-03-08 21:32 - 2014-03-06 18:35 - 00000000 ____D () C:\ProgramData\waebusave
2014-03-08 21:32 - 2014-03-06 17:53 - 00000000 ____D () C:\ProgramData\YoutubeAdblocker
2014-03-08 21:32 - 2013-11-13 23:18 - 00002838 _____ () C:\WINDOWS\PFRO.log
2014-03-08 21:31 - 2014-03-06 17:53 - 00000000 ____D () C:\ProgramData\fce14f55324644aa
2014-03-08 15:39 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\AppReadiness
2014-03-08 11:51 - 2014-02-14 16:22 - 00000000 ____D () C:\Users\Dave\AppData\Local\Packages
2014-03-08 11:18 - 2014-03-06 17:55 - 00000000 ____D () C:\ProgramData\SearCCH-NewiTAAb
2014-03-07 20:21 - 2014-02-22 16:37 - 00000000 ____D () C:\Users\Dave
2014-03-07 19:59 - 2014-03-07 19:59 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.mountolympussiege
2014-03-07 11:53 - 2014-03-05 16:06 - 00000000 ____D () C:\Users\Dave\AppData\Local\CrashDumps
2014-03-07 11:53 - 2014-02-15 11:29 - 00000000 ____D () C:\Users\Dave\Desktop\Fraps
2014-03-07 10:29 - 2014-03-06 18:52 - 00000000 ____D () C:\Users\Dave\Desktop\Outlast
2014-03-07 10:18 - 2014-02-14 18:18 - 00000000 ____D () C:\Users\Dave\Documents\My Games
2014-03-07 10:15 - 2014-02-16 12:06 - 00000000 ____D () C:\Games
2014-03-06 21:26 - 2014-03-06 21:07 - 00000000 ____D () C:\Users\Dave\Downloads\Outlast PC full game ^^nosTEAM^^
2014-03-06 21:19 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\rescache
2014-03-06 21:02 - 2014-03-06 21:02 - 02533132 _____ () C:\Users\Dave\Downloads\Outlast_Cracked.rar
2014-03-06 18:45 - 2014-03-06 18:43 - 00000000 ____D () C:\Program Files (x86)\Optimizer Pro
2014-03-06 18:44 - 2014-02-14 16:25 - 00000000 ___RD () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-03-06 18:43 - 2014-03-06 18:43 - 00299240 _____ (Setup-process) C:\Users\Dave\Downloads\Outlast.exe
2014-03-06 18:36 - 2014-03-06 17:52 - 00000000 ____D () C:\ProgramData\InstallMate
2014-03-06 18:35 - 2014-03-06 18:35 - 00000000 ____D () C:\Program Files (x86)\waebusave
2014-03-06 18:32 - 2014-03-06 18:32 - 00322200 _____ (HostIt) C:\Users\Dave\Downloads\Outlast Free Download Full Version Game.exe
2014-03-06 18:32 - 2014-03-06 18:32 - 00314924 _____ (HostIt) C:\Users\Dave\Downloads\Outlast Free Download Full Version Game(1).exe.part
2014-03-06 18:10 - 2014-02-22 20:38 - 00000000 ____D () C:\WINDOWS\SysWOW64\directx
2014-03-06 18:09 - 2014-03-06 18:09 - 00000000 ____D () C:\Users\Dave\Desktop\Which
2014-03-06 17:59 - 2014-03-06 17:59 - 00461312 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnet.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00377856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnet.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00214016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dplayx.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnathlp.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00059904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnathlp.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00045056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpwsockx.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnsvr.exe
2014-03-06 17:59 - 2014-03-06 17:59 - 00033792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnsvr.exe
2014-03-06 17:59 - 2014-03-06 17:59 - 00030720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dplaysvr.exe
2014-03-06 17:59 - 2014-03-06 17:59 - 00023552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpmodemx.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00009216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnhupnp.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00009216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnhpast.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00009216 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnhupnp.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00009216 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnhpast.dll
2014-03-06 17:58 - 2014-03-06 17:58 - 00000000 ____D () C:\Users\Dave\Desktop\SCP-087-B
2014-03-06 17:55 - 2014-03-06 17:55 - 00000000 ____D () C:\ProgramData\HostIt
2014-03-06 17:55 - 2014-03-06 17:55 - 00000000 ____D () C:\Program Files (x86)\SearCCH-NewiTAAb
2014-03-06 17:54 - 2014-03-06 17:54 - 00000000 ____D () C:\ProgramData\websave
2014-03-06 17:54 - 2014-03-06 17:54 - 00000000 ____D () C:\Program Files (x86)\websave
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\HomeGroupUser$\AppData\Local\Torch
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\HomeGroupUser$\AppData\Local\Google
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\HomeGroupUser$\AppData\Local\Comodo
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\HomeGroupUser$
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Gast\AppData\Local\Torch
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Gast\AppData\Local\Google
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Gast\AppData\Local\Comodo
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Gast
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Dave\AppData\Local\Torch
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Dave\AppData\Local\Google
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Dave\AppData\Local\Comodo
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Administrator\AppData\Local\Torch
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Administrator\AppData\Local\Google
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Administrator\AppData\Local\Comodo
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Administrator
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\ProgramData\wEabsave
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Program Files (x86)\YoutubeAdblocker
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Program Files (x86)\wEabsave
2014-03-06 17:52 - 2014-03-06 17:52 - 00322240 _____ (HostIt) C:\Users\Dave\Downloads\Condemned Criminal Origins PC Game(djDEVASTATE™).exe
2014-03-06 15:05 - 2014-02-21 21:38 - 00000000 ____D () C:\Program Files (x86)\Torntv V9.0
2014-03-06 14:59 - 2014-02-14 17:16 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.minecraft
2014-03-04 15:35 - 2014-03-10 20:25 - 31474976 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglv64.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 25255256 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 23716640 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglv32.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 18302384 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvwgf2umx.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 17755424 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvd3dumx.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 17561544 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 15783992 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvwgf2um.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 12708128 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvlddmkm.sys
2014-03-04 15:35 - 2014-03-10 20:25 - 11636176 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 11589272 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 09728064 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 09690424 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 03143456 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 02958792 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 02783008 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvenc.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 02411976 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvenc.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 01885472 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6433523.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 01516488 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6433523.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 00892704 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 00877856 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 00863064 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 00846168 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 00353504 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglshim64.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 00305600 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglshim32.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 00033736 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvpciflt.sys
2014-03-04 15:35 - 2014-02-22 19:12 - 14709720 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvd3dum.dll
2014-03-04 15:35 - 2013-12-10 08:13 - 00947808 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvumdshimx.dll
2014-03-04 15:35 - 2013-12-10 08:13 - 00832936 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvumdshim.dll
2014-03-04 15:35 - 2013-12-10 08:13 - 00174296 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvinitx.dll
2014-03-04 15:35 - 2013-12-10 08:13 - 00148016 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvinit.dll
2014-03-04 15:35 - 2013-12-10 08:13 - 00024544 _____ () C:\WINDOWS\system32\nvinfo.pb
2014-03-04 15:35 - 2013-12-10 08:12 - 03093280 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2014-03-04 15:35 - 2013-12-10 08:12 - 02715264 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2014-03-04 14:06 - 2014-02-22 16:32 - 06714312 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2014-03-04 14:06 - 2014-02-22 16:32 - 03497816 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2014-03-04 14:05 - 2014-02-22 16:32 - 03649185 _____ () C:\WINDOWS\system32\nvcoproc.bin
2014-03-04 14:05 - 2014-02-22 16:32 - 02558808 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2014-03-04 14:05 - 2014-02-22 16:32 - 01075032 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2014-03-04 14:05 - 2014-02-22 16:32 - 00922968 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvvsvc.exe
2014-03-04 14:05 - 2014-02-22 16:32 - 00386336 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2014-03-04 14:05 - 2014-02-22 16:32 - 00067072 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2014-03-04 14:05 - 2014-02-22 16:32 - 00064968 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2014-03-02 11:02 - 2014-02-26 14:41 - 00000000 ____D () C:\Users\Dave\AppData\Local\Windows Live
2014-03-02 10:01 - 2014-03-02 10:01 - 02346186 _____ () C:\Users\Dave\Desktop\TechnicLauncher.exe
2014-02-28 15:46 - 2014-02-28 15:46 - 00000000 ____D () C:\WINDOWS\nl
2014-02-28 15:46 - 2014-02-28 15:46 - 00000000 ____D () C:\WINDOWS\it
2014-02-28 15:46 - 2014-02-28 15:46 - 00000000 ____D () C:\WINDOWS\fr
2014-02-28 15:46 - 2014-02-28 15:46 - 00000000 ____D () C:\WINDOWS\de
2014-02-28 15:46 - 2012-07-26 10:43 - 00000000 ____D () C:\WINDOWS\en-GB
2014-02-28 15:45 - 2012-11-27 05:10 - 00000000 ____D () C:\Program Files (x86)\Windows Live
2014-02-28 15:45 - 2012-11-27 05:09 - 00087749 _____ () C:\WINDOWS\DirectX.log
2014-02-27 19:54 - 2014-02-27 19:54 - 00675988 _____ () C:\Users\Dave\Desktop\Minecraft.exe
2014-02-27 19:51 - 2014-02-27 19:51 - 00391988 _____ () C:\Users\Dave\Desktop\Dave Intro.m4v
2014-02-27 19:51 - 2014-02-27 12:24 - 00008192 ___SH () C:\Users\Dave\Downloads\Thumbs.db
2014-02-26 19:42 - 2014-02-26 19:42 - 00000000 ____D () C:\Users\Dave\Documents\Camtasia Studio
2014-02-26 19:42 - 2014-02-26 19:42 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\TechSmith
2014-02-26 19:42 - 2014-02-26 19:41 - 00000000 ____D () C:\ProgramData\TechSmith
2014-02-26 19:41 - 2014-02-26 19:41 - 00001186 _____ () C:\Users\Public\Desktop\Camtasia Studio 8.lnk
2014-02-26 19:41 - 2014-02-26 19:41 - 00000000 ____D () C:\ProgramData\regid.1995-08.com.techsmith
2014-02-26 19:41 - 2014-02-26 19:41 - 00000000 ____D () C:\Program Files (x86)\TechSmith
2014-02-26 19:41 - 2014-02-26 19:41 - 00000000 ____D () C:\Program Files (x86)\QuickTime
2014-02-26 17:50 - 2014-02-26 17:50 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2014-02-26 17:50 - 2013-08-22 15:46 - 00336205 _____ () C:\WINDOWS\setupact.log
2014-02-26 16:37 - 2014-02-14 16:23 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Adobe
2014-02-26 15:51 - 2012-11-27 05:08 - 00000000 ____D () C:\ProgramData\Adobe
2014-02-26 15:50 - 2014-02-26 15:50 - 00001090 _____ () C:\Users\Public\Desktop\Adobe Creative Cloud.lnk
2014-02-26 15:49 - 2012-11-27 05:08 - 00000000 ____D () C:\Program Files (x86)\Adobe
2014-02-26 15:35 - 2014-02-26 15:35 - 00000000 ____D () C:\Users\Dave\.thumbnails
2014-02-26 15:34 - 2014-02-26 15:34 - 00000000 ____D () C:\Program Files\Blender Foundation
2014-02-26 15:27 - 2014-02-26 14:41 - 00005757 _____ () C:\Users\Dave\Documents\Mein Film.wlmp
2014-02-26 15:17 - 2014-02-19 15:23 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\MAXON
2014-02-26 15:12 - 2014-02-26 15:11 - 00000000 ____D () C:\Users\Dave\Desktop\CINEMA 4D R14
2014-02-26 15:11 - 2014-02-26 15:11 - 00000000 ____D () C:\Users\Dave\Desktop\intro template wheel
2014-02-26 14:59 - 2014-02-26 14:55 - 00000000 ____D () C:\Users\Dave\Downloads\bitreactor.to_Battlefield.3-RELOADED
2014-02-26 14:17 - 2014-02-26 14:17 - 796267165 _____ () C:\WINDOWS\MEMORY.DMP
2014-02-26 14:17 - 2014-02-26 14:17 - 01430344 _____ () C:\WINDOWS\Minidump\022614-30421-01.dmp
2014-02-26 14:17 - 2014-02-26 14:17 - 00000000 ____D () C:\WINDOWS\Minidump
2014-02-24 12:47 - 2014-02-24 12:47 - 00000000 ____D () C:\ProgramData\ASUS
2014-02-24 12:47 - 2014-02-14 16:22 - 00000000 ____D () C:\Users\Dave\AppData\Local\VirtualStore
2014-02-24 12:47 - 2014-02-14 16:22 - 00000000 ____D () C:\Users\Dave\AppData\Local\ASUS
2014-02-23 20:25 - 2014-02-23 20:25 - 00000000 ___RD () C:\WINDOWS\BrowserChoice
2014-02-23 19:33 - 2014-02-16 11:45 - 00000000 ____D () C:\ProgramData\TuneUp Software
2014-02-23 15:57 - 2014-02-14 18:19 - 00000000 ____D () C:\ProgramData\Electronic Arts
2014-02-23 12:54 - 2014-02-23 12:54 - 00000000 ___RD () C:\Users\Dave\Downloads\Microsoft.SkypeApp_kzf8qxf38zg5c!App
2014-02-23 10:58 - 2014-02-23 10:58 - 00000000 ____D () C:\Users\Dave\AppData\Local\Intel_Corporation
2014-02-22 22:20 - 2014-02-22 22:20 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_User_LocationProvider_01_11_00.Wdf
2014-02-22 20:49 - 2014-02-22 20:49 - 00001620 _____ () C:\Users\Dave\Desktop\AssassinsCreed3.lnk
2014-02-22 20:49 - 2014-02-22 20:49 - 00000000 ____D () C:\Users\Dave\Documents\Assassin's Creed III
2014-02-22 20:49 - 2014-02-22 20:49 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Theta
2014-02-22 20:44 - 2014-02-22 20:44 - 00554335 _____ () C:\Users\Dave\Downloads\Battlefield 3 [found-on-www-bitreactor-to].torrent
2014-02-22 20:42 - 2014-02-22 19:56 - 00000000 ____D () C:\Users\Dave\Downloads\Assassin's.Creed.IIII-Black.Box
2014-02-22 20:39 - 2014-02-22 20:27 - 00000000 ____D () C:\Program Files (x86)\Assassins Creed III
2014-02-22 19:52 - 2014-02-22 19:52 - 00003086 _____ () C:\WINDOWS\System32\Tasks\Microsoft OneDrive Auto Update Task-S-1-5-21-825529340-923119387-2450171311-1002
2014-02-22 19:52 - 2014-02-22 19:52 - 00000000 ____D () C:\ProgramData\Microsoft OneDrive
2014-02-22 19:15 - 2014-02-22 19:15 - 00000000 ____D () C:\Program Files (x86)\AGEIA Technologies
2014-02-22 19:15 - 2014-02-22 16:31 - 00000000 ____D () C:\Program Files (x86)\NVIDIA Corporation
2014-02-22 19:03 - 2014-02-22 19:01 - 00000000 ____D () C:\Users\Dave\AppData\Local\NVIDIA
2014-02-22 19:02 - 2014-02-22 19:02 - 00000000 ____D () C:\Users\Dave\AppData\Local\NVIDIA Corporation
2014-02-22 19:02 - 2014-02-22 16:31 - 00000000 ____D () C:\ProgramData\NVIDIA Corporation
2014-02-22 19:01 - 2014-02-22 16:31 - 00000000 ____D () C:\Program Files\NVIDIA Corporation
2014-02-22 19:01 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\restore
2014-02-22 16:59 - 2014-02-14 16:25 - 00000000 ____D () C:\WINDOWS\System32\Tasks\WPD
2014-02-22 16:58 - 2014-02-22 16:58 - 00001452 _____ () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-02-22 16:58 - 2014-02-22 16:58 - 00000020 ___SH () C:\Users\Dave\ntuser.ini
2014-02-22 16:58 - 2014-02-22 16:28 - 00000000 ___DC () C:\WINDOWS\Panther
2014-02-22 16:58 - 2014-02-14 16:25 - 00000000 ___RD () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Musik
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Bilder
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Vorlagen
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Startmenü
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Netzwerkumgebung
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Lokale Einstellungen
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Eigene Dateien
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Druckumgebung
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Musik
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Bilder
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Verlauf
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Anwendungsdaten
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Anwendungsdaten
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Musik
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Bilder
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Verlauf
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Anwendungsdaten
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Programme
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\ProgramData\Vorlagen
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\ProgramData\Startmenü
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\ProgramData\Dokumente
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\ProgramData\Anwendungsdaten
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Program Files\Gemeinsame Dateien
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Dokumente und Einstellungen
2014-02-22 16:53 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\Registration
2014-02-22 16:53 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Windows NT
2014-02-22 16:53 - 2013-08-22 14:36 - 00000000 __RHD () C:\Users\Default
2014-02-22 16:52 - 2014-02-22 16:52 - 00022960 _____ () C:\WINDOWS\system32\emptyregdb.dat
2014-02-22 16:52 - 2014-02-22 16:37 - 00028578 _____ () C:\WINDOWS\diagwrn.xml
2014-02-22 16:52 - 2014-02-22 16:37 - 00028578 _____ () C:\WINDOWS\diagerr.xml
2014-02-22 16:52 - 2014-02-22 16:00 - 00006593 _____ () C:\WINDOWS\comsetup.log
2014-02-22 16:47 - 2013-08-22 16:36 - 00000000 __RSD () C:\WINDOWS\Media
2014-02-22 16:47 - 2013-08-22 16:36 - 00000000 __RHD () C:\Users\Public\Libraries
2014-02-22 16:43 - 2013-08-22 15:44 - 00335992 _____ () C:\WINDOWS\system32\FNTCACHE.DAT
2014-02-22 16:42 - 2014-02-15 10:57 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Fraps
2014-02-22 16:42 - 2014-02-14 18:18 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WarThunder
2014-02-22 16:42 - 2014-02-14 17:51 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2014-02-22 16:42 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\system32\Sysprep
2014-02-22 16:42 - 2013-08-22 14:25 - 00262144 ___SH () C:\WINDOWS\system32\config\ELAM
2014-02-22 16:41 - 2013-11-14 08:11 - 00000000 ____D () C:\WINDOWS\SysWOW64\WCN
2014-02-22 16:41 - 2013-08-22 16:37 - 00004893 _____ () C:\WINDOWS\DtcInstall.log
2014-02-22 16:41 - 2012-07-26 06:37 - 00000000 ____D () C:\Users\Default.migrated
2014-02-22 16:40 - 2014-02-15 10:37 - 00000000 ____D () C:\WINDOWS\SysWOW64\SearchProtect
2014-02-22 16:40 - 2013-11-14 08:11 - 00000000 ____D () C:\WINDOWS\SysWOW64\sysprep
2014-02-22 16:40 - 2013-11-14 08:11 - 00000000 ____D () C:\WINDOWS\system32\WCN
2014-02-22 16:40 - 2013-08-22 16:43 - 00000000 ____D () C:\WINDOWS\DigitalLocker
2014-02-22 16:40 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\MUI
2014-02-22 16:40 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\migwiz
2014-02-22 16:40 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\IME
2014-02-22 16:40 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\WinBioPlugIns
2014-02-22 16:40 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\spool
2014-02-22 16:40 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\MUI
2014-02-22 16:40 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\IME
2014-02-22 16:40 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\PolicyDefinitions
2014-02-22 16:40 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\IME
2014-02-22 16:40 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\Help
2014-02-22 16:40 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\SMI
2014-02-22 16:40 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\system32\oobe
2014-02-22 16:40 - 2013-03-02 22:56 - 00000000 ____D () C:\WINDOWS\SysWOW64\sda
2014-02-22 16:40 - 2012-08-02 14:28 - 00000000 ____D () C:\ProgramData\PRICache
2014-02-22 16:39 - 2014-02-22 16:31 - 00000000 ____D () C:\Program Files (x86)\Intel
2014-02-22 16:39 - 2013-08-22 16:36 - 00000000 __SHD () C:\Program Files\Windows Sidebar
2014-02-22 16:39 - 2013-08-22 16:36 - 00000000 __SHD () C:\Program Files (x86)\Windows Sidebar
2014-02-22 16:39 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Common Files\System
2014-02-22 16:39 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Common Files\microsoft shared
2014-02-22 16:38 - 2014-02-22 16:38 - 00000000 ____D () C:\WINDOWS\system32\config\bbimigrate
2014-02-22 16:38 - 2014-02-22 16:37 - 00000000 ___RD () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-02-22 16:38 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\Recovery
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Vorlagen
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Startmenü
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Netzwerkumgebung
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Lokale Einstellungen
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Eigene Dateien
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Druckumgebung
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Documents\Eigene Musik
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Documents\Eigene Bilder
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\AppData\Local\Verlauf
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\AppData\Local\Anwendungsdaten
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Anwendungsdaten
2014-02-22 16:33 - 2014-02-22 16:33 - 00083861 _____ () C:\WINDOWS\system32\Drivers\RTWAVES30.dat
2014-02-22 16:33 - 2014-02-22 16:33 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_iBtFltCoex_01009.Wdf
2014-02-22 16:33 - 2014-02-22 16:33 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_DptfDevGen_01009.Wdf
2014-02-22 16:33 - 2014-02-22 16:33 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_DptfDevFan_01009.Wdf
2014-02-22 16:33 - 2014-02-22 16:33 - 00000000 ____D () C:\WINDOWS\SysWOW64\RTCOM
2014-02-22 16:33 - 2014-02-22 16:33 - 00000000 ____D () C:\Program Files\Realtek
2014-02-22 16:33 - 2013-08-22 15:46 - 00000084 _____ () C:\WINDOWS\setuperr.log
2014-02-22 16:31 - 2014-02-22 16:31 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_DptfDevProc_01009.Wdf
2014-02-22 16:31 - 2014-02-22 16:31 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_DptfDevPch_01009.Wdf
2014-02-22 16:31 - 2014-02-22 16:31 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_DptfDevDram_01009.Wdf
2014-02-22 16:30 - 2014-02-22 16:30 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_DptfManager_01009.Wdf
2014-02-22 16:28 - 2014-02-22 16:28 - 00000000 __SHD () C:\Recovery
2014-02-22 16:27 - 2014-02-22 16:27 - 00570880 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdrm.dll
2014-02-22 16:27 - 2014-02-22 16:27 - 00548864 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2014-02-22 16:27 - 2014-02-22 16:27 - 00454656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2014-02-22 16:27 - 2014-02-22 16:27 - 00444928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdrm.dll
2014-02-22 16:27 - 2014-02-22 16:27 - 00075360 _____ (Microsoft Corporation) C:\WINDOWS\system32\imagehlp.dll
2014-02-22 16:27 - 2014-02-22 16:27 - 00070680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imagehlp.dll
2014-02-22 16:27 - 2013-08-22 16:36 - 00262144 _____ () C:\WINDOWS\system32\config\BCD-Template
2014-02-22 16:26 - 2014-02-22 16:26 - 03395920 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSService.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 01113040 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00848384 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSShared.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00835584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00787968 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00695808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSShared.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00393216 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMPhoto.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00348160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMPhoto.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00249856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSClient.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00189952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00174592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSClient.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00138240 _____ () C:\WINDOWS\system32\OEMLicense.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00103936 _____ () C:\WINDOWS\SysWOW64\OEMLicense.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSCollect.exe
2014-02-22 16:26 - 2014-02-22 16:26 - 00018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcaui.exe
2014-02-22 16:26 - 2014-02-22 16:26 - 00017408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pcaui.exe
2014-02-22 16:26 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\WinStore
2014-02-22 16:25 - 2014-02-22 16:25 - 17103872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 13051392 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 11266048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 02724864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2014-02-22 16:25 - 2014-02-22 16:25 - 02168320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 01820160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 01156096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 00627200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 00615936 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAgent.exe
2014-02-22 16:25 - 2014-02-22 16:25 - 00524288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 00287744 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 00240128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 00197120 _____ (Microsoft Corporation) C:\WINDOWS\system32\scrrun.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 00164864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrating.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scrrun.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 00043008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2014-02-22 16:25 - 2014-02-22 16:24 - 23170048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 05768704 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 04244480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 02765824 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 02724864 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2014-02-22 16:24 - 2014-02-22 16:24 - 02334208 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 02041856 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2014-02-22 16:24 - 2014-02-22 16:24 - 01964032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2014-02-22 16:24 - 2014-02-22 16:24 - 01393664 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00817664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00708608 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00703488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00553472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2014-02-22 16:24 - 2014-02-22 16:24 - 00195584 _____ (Microsoft Corporation) C:\WINDOWS\system32\msrating.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00139264 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieUnatt.exe
2014-02-22 16:24 - 2014-02-22 16:24 - 00112128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieUnatt.exe
2014-02-22 16:24 - 2014-02-22 16:24 - 00111616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieetwcollector.exe
2014-02-22 16:24 - 2014-02-22 16:24 - 00066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\iesetup.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iesetup.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00053760 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00051200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieetwproxystub.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieetwproxystub.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\iernonce.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00032768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iernonce.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00004096 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieetwcollectorres.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 13209088 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 11702272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 07416832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 04961792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Search.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 04217344 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncEngine.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 02804224 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 01462216 _____ (Microsoft Corporation) C:\WINDOWS\system32\propsys.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 01202888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\propsys.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 01105408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFolder.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 01020928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 00919040 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 00870912 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDrive.exe
2014-02-22 16:23 - 2014-02-22 16:23 - 00830976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFolder.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 00720384 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDriveTelemetry.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 00628736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmCoreR.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 00121344 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDriveShell.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 00115712 _____ (Microsoft Corporation) C:\WINDOWS\system32\winbici.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 00105984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SkyDriveShell.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 00009701 _____ () C:\WINDOWS\SysWOW64\connectedsearch-results.searchconnector-ms
2014-02-22 16:23 - 2014-02-22 16:23 - 00009701 _____ () C:\WINDOWS\system32\connectedsearch-results.searchconnector-ms
2014-02-22 16:23 - 2013-08-22 16:36 - 00000000 ___RD () C:\WINDOWS\ToastData
2014-02-22 16:23 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\MediaViewer
2014-02-22 16:23 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\FileManager
2014-02-22 16:23 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\Camera
2014-02-22 16:22 - 2014-02-22 16:22 - 21196664 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 18642504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 18577920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 13925888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 04604416 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 04191232 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2014-02-22 16:22 - 2014-02-22 16:22 - 03936256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 03210528 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 02804528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 02617344 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 02551128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2014-02-22 16:22 - 2014-02-22 16:22 - 02397184 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10warp.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 02295808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 02142936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 02131120 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 02071552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10warp.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01928144 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01503232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01415680 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01399176 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01374384 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpmde.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01371312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01227264 _____ (Microsoft Corporation) C:\WINDOWS\system32\mispace.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01204968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmde.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01119064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2014-02-22 16:22 - 2014-02-22 16:22 - 00980480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mispace.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00834048 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00809872 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00764856 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00745336 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00744448 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00669344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00663680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00637952 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2014-02-22 16:22 - 2014-02-22 16:22 - 00589824 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00552624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00513536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00479744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2014-02-22 16:22 - 2014-02-22 16:22 - 00470016 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfds.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00461824 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsGdiConverter.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00433664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfds.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00403456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2014-02-22 16:22 - 2014-02-22 16:22 - 00385614 _____ () C:\WINDOWS\system32\ApnDatabase.xml
2014-02-22 16:22 - 2014-02-22 16:22 - 00336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsGdiConverter.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00306688 _____ (Microsoft Corporation) C:\WINDOWS\system32\msieftp.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00282112 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemEventsBrokerServer.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00273920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msieftp.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00273408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00263168 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00218112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00207872 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceregistration.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00202240 _____ (Microsoft Corporation) C:\WINDOWS\system32\ubpm.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00142848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ipnat.sys
2014-02-22 16:22 - 2014-02-22 16:22 - 00142680 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBSTOR.SYS
2014-02-22 16:22 - 2014-02-22 16:22 - 00136704 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00032088 _____ (Microsoft Corporation) C:\WINDOWS\system32\ploptin.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00024064 _____ (Microsoft Corporation) C:\WINDOWS\system32\bi.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00019456 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BtaMPM.sys
2014-02-22 16:22 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\Dism
2014-02-22 16:22 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\system32\Dism
2014-02-22 16:20 - 2014-02-22 16:20 - 07399256 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2014-02-22 16:20 - 2014-02-22 16:20 - 02896896 _____ (Microsoft Corporation) C:\WINDOWS\system32\msftedit.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 02570240 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 02266624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msftedit.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 02152448 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 02143744 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 02140888 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 01843712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Display.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 01816576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Display.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 01765384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 01765376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 01756160 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMPDMC.exe
2014-02-22 16:20 - 2014-02-22 16:20 - 01642016 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2014-02-22 16:20 - 2014-02-22 16:20 - 01530200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2014-02-22 16:20 - 2014-02-22 16:20 - 01506680 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2014-02-22 16:20 - 2014-02-22 16:20 - 01476184 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2014-02-22 16:20 - 2014-02-22 16:20 - 01391104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMPDMC.exe
2014-02-22 16:20 - 2014-02-22 16:20 - 01345536 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2014-02-22 16:20 - 2014-02-22 16:20 - 01317376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 01302528 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00922624 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00747008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidcli.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00566784 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00544768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidcli.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00516496 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00406400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00382808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2014-02-22 16:20 - 2014-02-22 16:20 - 00372568 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2014-02-22 16:20 - 2014-02-22 16:20 - 00358896 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00325464 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2014-02-22 16:20 - 2014-02-22 16:20 - 00254464 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00225792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00146776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\SerCx2.sys
2014-02-22 16:20 - 2014-02-22 16:20 - 00086872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2014-02-22 16:20 - 2014-02-22 16:20 - 00039768 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelpep.sys
2014-02-22 16:20 - 2014-02-22 16:20 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredentialMigrationHandler.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00027136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredentialMigrationHandler.dll
2014-02-22 16:19 - 2014-02-22 16:19 - 00262144 _____ () C:\WINDOWS\system32\config\userdiff
2014-02-22 16:17 - 2014-02-22 16:17 - 00000000 ____D () C:\WINDOWS\SysWOW64\XPSViewer
2014-02-22 16:17 - 2014-02-22 16:17 - 00000000 ____D () C:\Program Files\Reference Assemblies
2014-02-22 16:17 - 2014-02-22 16:17 - 00000000 ____D () C:\Program Files\MSBuild
2014-02-22 16:17 - 2014-02-22 16:17 - 00000000 ____D () C:\Program Files (x86)\Reference Assemblies
2014-02-22 16:17 - 2014-02-22 16:17 - 00000000 ____D () C:\Program Files (x86)\MSBuild
2014-02-22 16:09 - 2014-02-14 16:22 - 01298431 _____ () C:\WINDOWS\WindowsUpdate (1).log
2014-02-22 15:59 - 2014-02-22 15:59 - 00000000 ____D () C:\Users\Dave\Documents\Assassin's Creed IV Black Flag
2014-02-22 15:43 - 2012-07-26 09:12 - 00000000 ____D () C:\WINDOWS\AUInstallAgent
2014-02-22 15:29 - 2014-02-21 18:13 - 00000000 ____D () C:\Users\Dave\Desktop\Icons
2014-02-22 15:13 - 2014-02-21 21:38 - 00000000 ____D () C:\Program Files (x86)\GrabRez
2014-02-22 15:10 - 2014-02-22 14:50 - 00000000 ____D () C:\Program Files (x86)\Assassins Creed IV Black Flag
2014-02-22 15:09 - 2014-02-14 16:24 - 00000000 __RSD () C:\Users\Public\Desktop\ASUS
2014-02-22 14:22 - 2014-02-21 20:59 - 00000000 ____D () C:\Program Files (x86)\RAR Password Unlocker
2014-02-22 14:02 - 2014-02-15 10:32 - 00000000 ____D () C:\Users\Dave\AppData\Local\genienext
2014-02-22 09:47 - 2014-02-22 09:47 - 00061112 _____ (StdLib) C:\WINDOWS\system32\Drivers\wStLibG64.sys
2014-02-21 21:38 - 2014-02-21 21:38 - 00004466 _____ () C:\WINDOWS\System32\Tasks\Torntv V9.0-codedownloader
2014-02-21 21:38 - 2014-02-21 21:38 - 00004354 _____ () C:\WINDOWS\System32\Tasks\Torntv V9.0-enabler
2014-02-21 20:46 - 2014-02-15 10:22 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2014-02-21 20:40 - 2014-02-21 20:40 - 00002150 _____ () C:\Users\Public\Desktop\NFS14_x86.lnk
2014-02-21 19:18 - 2014-02-21 19:18 - 00000000 ____D () C:\Users\Public\CyberLink
2014-02-21 19:16 - 2014-02-21 19:16 - 00000000 ____D () C:\Users\Dave\Documents\CyberLink
2014-02-21 19:16 - 2014-02-21 19:16 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\CyberLink
2014-02-21 19:16 - 2014-02-21 19:16 - 00000000 ____D () C:\Users\Dave\AppData\Local\Cyberlink
2014-02-21 19:16 - 2014-02-21 19:16 - 00000000 ____D () C:\ProgramData\CyberLink
2014-02-21 18:34 - 2014-02-15 10:32 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\newnext.me
2014-02-21 18:14 - 2014-02-20 12:22 - 00000163 _____ () C:\Users\Dave\Desktop\HAPPY WHEELS.URL
2014-02-20 20:13 - 2014-02-14 18:06 - 00003772 _____ () C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2014-02-20 17:33 - 2014-02-20 17:33 - 00000000 ____D () C:\Users\Dave\AppData\Local\Electronic_Arts_Inc
2014-02-20 13:05 - 2014-02-20 13:05 - 00000295 _____ () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Papierkorb.lnk
2014-02-19 14:14 - 2014-02-15 10:57 - 00000000 ____D () C:\Fraps
2014-02-19 13:55 - 2014-02-19 13:55 - 00000000 ____D () C:\Program Files (x86)\Audacity
2014-02-17 22:00 - 2013-08-22 16:38 - 00693240 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2014-02-17 22:00 - 2013-08-22 16:38 - 00105464 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2014-02-17 17:20 - 2014-02-17 17:00 - 00000000 ____D () C:\Users\Dave\Desktop\Minecraft server
2014-02-17 14:05 - 2014-02-17 14:05 - 00002770 _____ () C:\WINDOWS\System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013
2014-02-16 19:18 - 2014-02-16 19:18 - 00000000 ____D () C:\Users\Dave\Documents\Razer
2014-02-16 19:18 - 2014-02-16 19:18 - 00000000 ____D () C:\Users\Dave\AppData\Local\Razer_Inc
2014-02-16 18:25 - 2014-02-16 18:25 - 00000000 ____D () C:\Users\Dave\AppData\Local\Razer
2014-02-16 15:50 - 2014-02-15 10:18 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Origin
2014-02-16 14:49 - 2014-02-16 14:49 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Wargaming.net
2014-02-16 13:35 - 2014-02-15 10:31 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\DAEMON Tools Lite
2014-02-16 13:35 - 2014-02-15 10:30 - 00000000 ____D () C:\ProgramData\DAEMON Tools Lite
2014-02-16 12:10 - 2014-02-16 12:10 - 00003694 _____ () C:\WINDOWS\System32\Tasks\Adobe-Online-Aktualisierungsprogramm
2014-02-16 12:10 - 2014-02-16 11:45 - 00000000 __SHD () C:\ProgramData\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C}
2014-02-16 11:50 - 2014-02-16 11:48 - 00004182 _____ () C:\WINDOWS\System32\Tasks\avast! Emergency Update
2014-02-16 11:49 - 2014-02-16 11:49 - 00001986 _____ () C:\Users\Dave\Desktop\avast! Free Antivirus.lnk
2014-02-16 11:49 - 2014-02-16 11:49 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\AVAST Software
2014-02-16 11:49 - 2014-02-16 11:47 - 00000000 ____D () C:\Program Files (x86)\TuneUp Utilities 2014
2014-02-16 11:48 - 2014-02-16 11:48 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\TuneUp Software
2014-02-16 11:47 - 2014-02-16 11:47 - 01038072 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2014-02-16 11:47 - 2014-02-16 11:47 - 00421704 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2014-02-16 11:47 - 2014-02-16 11:47 - 00334136 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2014-02-16 11:47 - 2014-02-16 11:47 - 00207904 _____ () C:\WINDOWS\system32\Drivers\aswVmm.sys
2014-02-16 11:47 - 2014-02-16 11:47 - 00080184 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswStm.sys
2014-02-16 11:47 - 2014-02-16 11:47 - 00078648 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2014-02-16 11:47 - 2014-02-16 11:47 - 00065776 _____ () C:\WINDOWS\system32\Drivers\aswRvrt.sys
2014-02-16 11:46 - 2014-02-16 11:47 - 00092544 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2014-02-16 11:46 - 2014-02-16 11:46 - 00043152 _____ (AVAST Software) C:\WINDOWS\avastSS.scr
2014-02-16 11:45 - 2014-02-16 11:45 - 00000000 ____D () C:\Program Files\AVAST Software
2014-02-16 11:43 - 2014-02-16 11:43 - 00000000 ____D () C:\ProgramData\AVAST Software
2014-02-16 11:35 - 2014-02-16 11:32 - 00000000 ____D () C:\WINDOWS\system32\MRT
2014-02-15 11:57 - 2014-02-15 11:57 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.technic
2014-02-15 10:33 - 2014-02-15 10:32 - 00000000 ____D () C:\Users\Dave\AppData\Local\Mobogenie
2014-02-15 10:33 - 2014-02-15 10:32 - 00000000 ____D () C:\Program Files (x86)\Mobogenie
2014-02-15 10:32 - 2014-02-15 10:32 - 00000352 _____ () C:\WINDOWS\Tasks\AmiUpdXp.job
2014-02-15 10:32 - 2014-02-15 10:32 - 00000000 ____D () C:\Users\Dave\Documents\Mobogenie
2014-02-15 10:32 - 2014-02-15 10:32 - 00000000 ____D () C:\Users\Dave\AppData\Local\SwvUpdater
2014-02-15 10:32 - 2014-02-15 10:32 - 00000000 ____D () C:\Users\Dave\AppData\Local\cache
2014-02-15 10:32 - 2014-02-15 10:32 - 00000000 ____D () C:\Users\Dave\.android
2014-02-15 10:32 - 2014-02-15 10:32 - 00000000 _____ () C:\Users\Dave\daemonprocess.txt
2014-02-15 10:31 - 2014-02-15 10:31 - 00283064 _____ (Disc Soft Ltd) C:\WINDOWS\system32\Drivers\dtsoftbus01.sys
2014-02-15 10:31 - 2014-02-15 10:31 - 00000000 ____D () C:\Users\Dave\AppData\Local\Popajar
2014-02-15 10:31 - 2014-02-15 10:31 - 00000000 ____D () C:\Program Files (x86)\DAEMON Tools Lite
2014-02-15 10:22 - 2014-02-15 10:18 - 00000000 ____D () C:\Users\Dave\AppData\Local\Origin
2014-02-15 10:15 - 2014-02-15 10:15 - 00312744 _____ (Oracle Corporation) C:\WINDOWS\system32\javaws.exe
2014-02-15 10:15 - 2014-02-15 10:15 - 00189352 _____ (Oracle Corporation) C:\WINDOWS\system32\javaw.exe
2014-02-15 10:15 - 2014-02-15 10:15 - 00189352 _____ (Oracle Corporation) C:\WINDOWS\system32\java.exe
2014-02-15 10:15 - 2014-02-15 10:15 - 00108968 _____ (Oracle Corporation) C:\WINDOWS\system32\WindowsAccessBridge-64.dll
2014-02-15 10:15 - 2014-02-15 10:15 - 00000000 ____D () C:\Program Files\Java
2014-02-15 09:59 - 2014-02-15 09:59 - 00000000 ____D () C:\Users\Dave\.swt
2014-02-15 09:57 - 2014-02-15 09:57 - 00000000 ____D () C:\ProgramData\Razer
2014-02-15 09:57 - 2014-02-15 09:57 - 00000000 ____D () C:\Program Files (x86)\Razer
2014-02-15 09:55 - 2014-02-15 09:55 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\WinRAR
2014-02-15 08:50 - 2014-02-14 17:10 - 00000000 ____D () C:\Users\Dave\AppData\Local\Mozilla
2014-02-14 21:36 - 2012-11-27 05:11 - 00000000 ____D () C:\ProgramData\McAfee
2014-02-14 21:36 - 2012-11-27 05:11 - 00000000 ____D () C:\Program Files\Common Files\mcafee
2014-02-14 21:35 - 2014-02-14 17:51 - 00000000 ____D () C:\Program Files\WinRAR
2014-02-14 21:35 - 2014-02-14 17:09 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-02-14 21:35 - 2014-02-14 17:09 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-02-14 21:32 - 2014-02-14 21:32 - 00000000 ____D () C:\sources
2014-02-14 21:15 - 2012-07-26 09:12 - 00000000 ___HD () C:\WINDOWS\ELAMBKUP
2014-02-14 18:35 - 2014-02-14 18:35 - 00000000 ____D () C:\Users\Dave\AppData\Local\Blizzard
2014-02-14 18:35 - 2014-02-14 18:05 - 00000000 ____D () C:\Program Files (x86)\Hearthstone
2014-02-14 18:18 - 2014-02-14 18:18 - 00001103 _____ () C:\Users\Public\Desktop\WarThunder.lnk
2014-02-14 18:18 - 2014-02-14 18:18 - 00000000 ____D () C:\Users\Dave\AppData\Local\WarThunder
2014-02-14 18:18 - 2014-02-14 18:18 - 00000000 ____D () C:\ProgramData\WarThunder
2014-02-14 18:06 - 2014-02-14 18:06 - 00000000 ____D () C:\Users\Dave\AppData\Local\Macromedia
2014-02-14 18:05 - 2014-02-14 18:03 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Battle.net
2014-02-14 18:03 - 2014-02-14 18:03 - 00000000 ____D () C:\Users\Dave\AppData\Local\Blizzard Entertainment
2014-02-14 18:03 - 2014-02-14 18:02 - 00000000 ____D () C:\ProgramData\Blizzard Entertainment
2014-02-14 18:02 - 2014-02-14 18:02 - 00000000 ____D () C:\ProgramData\Battle.net
2014-02-14 17:56 - 2014-02-14 17:56 - 00000000 ____D () C:\Program Files\VideoLAN
2014-02-14 17:17 - 2014-02-14 17:17 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\NVIDIA
2014-02-14 17:13 - 2014-02-14 17:13 - 00000000 ____D () C:\ProgramData\Sun
2014-02-14 17:13 - 2014-02-14 17:13 - 00000000 ____D () C:\ProgramData\Oracle
2014-02-14 17:10 - 2014-02-14 17:10 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Mozilla
2014-02-14 17:09 - 2014-02-14 17:09 - 00000000 ____D () C:\ProgramData\Mozilla
2014-02-14 17:08 - 2013-03-02 22:52 - 00000000 ____D () C:\Program Files\Intel
2014-02-14 17:07 - 2014-02-14 17:04 - 00000000 ____D () C:\ProgramData\Package Cache
2014-02-14 17:07 - 2013-03-02 22:47 - 00000000 ____D () C:\ProgramData\Intel
2014-02-14 17:06 - 2014-02-14 17:06 - 00000000 ____D () C:\Program Files\Common Files\Intel
2014-02-14 17:06 - 2014-02-14 17:06 - 00000000 ____D () C:\Program Files (x86)\Cisco
2014-02-14 17:06 - 2013-03-02 22:56 - 00000000 ____D () C:\ProgramData\Intel.sav
2014-02-14 16:35 - 2014-02-14 16:35 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Macromedia
2014-02-14 16:27 - 2012-11-27 05:09 - 00000000 ____D () C:\ProgramData\ChangeFolderView
2014-02-14 16:25 - 2014-02-14 16:25 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\ASUS WebStorage
2014-02-14 16:24 - 2014-02-14 16:24 - 00000196 _____ () C:\WINDOWS\FixPatch.log
2014-02-14 16:24 - 2014-02-14 16:24 - 00000135 _____ () C:\WINDOWS\SysWOW64\mcmarkclean.log
2014-02-14 16:24 - 2014-02-14 16:24 - 00000000 ____D () C:\ProgramData\FolderView
2014-02-14 16:24 - 2013-03-02 23:05 - 00000000 ____D () C:\Program Files\McAfeeEx
2014-02-14 16:24 - 2012-11-27 05:08 - 06887760 _____ () C:\WINDOWS\AsDebug.log
2014-02-14 16:24 - 2012-11-27 05:08 - 01088902 _____ () C:\WINDOWS\AsCDProc.log
2014-02-14 16:24 - 2012-08-02 14:33 - 00000000 ____D () C:\WINDOWS\Log
2014-02-14 16:23 - 2014-02-14 16:23 - 00000000 ____D () C:\ProgramData\USBChargerPlus
2014-02-14 16:22 - 2014-02-14 16:22 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Intel

Files to move or delete:
====================
C:\ProgramData\SetStretch.exe
C:\ProgramData\SetStretch.VBS


Some content of TEMP:
====================
C:\Users\Dave\AppData\Local\Temp\Creative Cloud Helper.exe
C:\Users\Dave\AppData\Local\Temp\down.7004.assistant_v3.exe
C:\Users\Dave\AppData\Local\Temp\skype_amd648872168918657538489.dll
C:\Users\Dave\AppData\Local\Temp\Tsu898E838C.dll
C:\Users\Dave\AppData\Local\Temp\ubi35BB.tmp.exe
C:\Users\Dave\AppData\Local\Temp\ubi3D6.tmp.exe
C:\Users\Dave\AppData\Local\Temp\ubiED4E.tmp.exe
C:\Users\Dave\AppData\Local\Temp\ubiF69B.tmp.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-03-11 01:58

==================== End Of Log ============================
         

Alt 11.03.2014, 23:07   #8
Bootsektor
Ruhe in Frieden
† 2019
 
Grüne Würter doppelt understrichen mit Werbung - Standard

Grüne Würter doppelt understrichen mit Werbung



Hallo Cookieklick

Schritt 1
Bitte deinstalliere folgende Programme:

Torntv V9.0
UpdateChecker

Dazu drücke auf:
Windowstaste und X
dann:
Programme und Funktionen --> Programm auswählen --> entfernen

Schritt 2
Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).


Schritt 3
Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop.
  • Starte das Tool mit Doppelklick. Vista und 7 Nutzer bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Das Tool wird sich öffnen und mit dem Scan beginnen.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.

Schritt 4
Starte noch einmal FRST.
  • Setze den Haken bei addition.txt und drücke auf Scan.
  • Wenn der Scan abgeschlossen ist, werden zwei neue Logfiles FRST.txt und addition.txt erstellt und auf dem Desktop (oder in dem Verzeichnis in dem FRST liegt) gespeichert.
  • Poste den Inhalt dieser Logfiles bitte hier in deinen Thread.

Alt 12.03.2014, 00:10   #9
Cookieklick
 
Grüne Würter doppelt understrichen mit Werbung - Standard

Grüne Würter doppelt understrichen mit Werbung



Ich habe alle Log files im Anhang
Es hat schon viele dumme Sachen rausgelöscht, darüber bin
ich froh.

Alt 12.03.2014, 00:14   #10
Bootsektor
Ruhe in Frieden
† 2019
 
Grüne Würter doppelt understrichen mit Werbung - Standard

Grüne Würter doppelt understrichen mit Werbung



Hallo Cookieklick,

ich kann keine .rar-archive öffnen, von daher:
Bitte füge die Logs immer in Code-Tags ein. Wenn Du das nicht machst, erschwert es mir sehr das Auswerten. Danke.
Dazu:
  • Klicke über dem Antwortfenster auf die Raute #, dann steht dort in eckigen Klammern [code][/code]
  • Zwischen den beiden code-Bausteinen fügst Du dann deine Logfiles ein. Also [CODE] Logfile [/CODE]
  • Wenn die Logs zu lang sein sollten, dann teile sie bitte auf und poste sie dann hier in Deinem Thread, notfalls in mehreren Antworten.

Alt 12.03.2014, 00:26   #11
Cookieklick
 
Grüne Würter doppelt understrichen mit Werbung - Standard

Grüne Würter doppelt understrichen mit Werbung



JRT logfile
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.2 (02.20.2014:1)
OS: Windows 8.1 x64
Ran by Dave on 11.03.2014 at 23:52:23,19
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Failed to delete: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
Failed to delete: [Registry Key] HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
Failed to delete: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
Failed to delete: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\Wow6432Node\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}



~~~ Files



~~~ Folders



~~~ FireFox

Successfully deleted the following from C:\Users\Dave\AppData\Roaming\mozilla\firefox\profiles\1rdb8msf.default\prefs.js

user_pref("extensions.m4yuAVss.url", "hxxp://jpisyncs.info/sync2/?q=hfZ9ofV9CShEAen0qHs9tMqLDe49CNU0n9YMCMlNhd9FqdaHrdgFqTkHqdsMBzqUojw9rdrFrjw8qdg9pih7hfs0pihPBMn0qHUFrHk9qda
Emptied folder: C:\Users\Dave\AppData\Roaming\mozilla\firefox\profiles\1rdb8msf.default\minidumps [4 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 11.03.2014 at 23:56:26,48
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Adw cleaner logfile
Code:
ATTFilter
# AdwCleaner v3.021 - Bericht erstellt am 11/03/2014 um 23:47:06
# Aktualisiert 10/03/2014 von Xplode
# Betriebssystem : Windows 8.1  (64 bits)
# Benutzername : Dave - DAVE
# Gestartet von : C:\Users\Dave\Desktop\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****

Dienst Gelöscht : 70e6ca8c

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\webSaVE
Ordner Gelöscht : C:\ProgramData\YoutubeAdblocker
Ordner Gelöscht : C:\ProgramData\SearCCH-NewiTAAb
Ordner Gelöscht : C:\Program Files (x86)\Mobogenie
Ordner Gelöscht : C:\Program Files (x86)\Optimizer Pro
Ordner Gelöscht : C:\Program Files (x86)\webSaVE
Ordner Gelöscht : C:\Program Files (x86)\YoutubeAdblocker
Ordner Gelöscht : C:\Program Files (x86)\Torntv V9.0
Ordner Gelöscht : C:\Program Files (x86)\SearCCH-NewiTAAb
Ordner Gelöscht : C:\WINDOWS\SysWOW64\SearchProtect
Ordner Gelöscht : C:\Users\Dave\AppData\Local\genienext
Ordner Gelöscht : C:\Users\Dave\AppData\Local\Mobogenie
Ordner Gelöscht : C:\Users\Dave\AppData\Local\SwvUpdater
Ordner Gelöscht : C:\Users\Dave\AppData\Local\torch
Ordner Gelöscht : C:\Users\Dave\AppData\Roaming\newnext.me
Ordner Gelöscht : C:\Users\Dave\Documents\Mobogenie
Ordner Gelöscht : C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\1rdb8msf.default\CT2504091
Ordner Gelöscht : C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\1rdb8msf.default\Extensions\5a6bf058-b978-4b84-a2ec-6f5462cfccb2@10120365-d3c0-4ec9-8624-5fac2592d0df.com
Ordner Gelöscht : C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\1rdb8msf.default\Extensions\ajmxyeia@a-.edu
Ordner Gelöscht : C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\1rdb8msf.default\Extensions\alrgs@mvxl-.net
Ordner Gelöscht : C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\1rdb8msf.default\Extensions\oa6pmjv@yaizvben.com
Ordner Gelöscht : C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\1rdb8msf.default\Extensions\smkp.qlqa@fekofpcl.co.uk
Ordner Gelöscht : C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\1rdb8msf.default\Extensions\vquaaueyooi@oeiuuayye.co.uk
Ordner Gelöscht : C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\1rdb8msf.default\Extensions\{ba14329e-9550-4989-b3f2-9732e92d17cc}
Ordner Gelöscht : C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\lmnbobhffedhdhfpcjkjphcfpeeiocdn
Datei Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Search.lnk
Datei Gelöscht : C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\1rdb8msf.default\searchplugins\WebSearch.xml
Datei Gelöscht : C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\1rdb8msf.default\user.js
Datei Gelöscht : C:\WINDOWS\Tasks\AmiUpdXp.job
Datei Gelöscht : C:\WINDOWS\Tasks\Torntv V9.0-chromeinstaller.job
Datei Gelöscht : C:\WINDOWS\System32\Tasks\Torntv V9.0-chromeinstaller
Datei Gelöscht : C:\WINDOWS\Tasks\Torntv V9.0-codedownloader.job
Datei Gelöscht : C:\WINDOWS\System32\Tasks\Torntv V9.0-codedownloader
Datei Gelöscht : C:\WINDOWS\Tasks\Torntv V9.0-enabler.job
Datei Gelöscht : C:\WINDOWS\System32\Tasks\Torntv V9.0-enabler
Datei Gelöscht : C:\WINDOWS\Tasks\Torntv V9.0-firefoxinstaller.job
Datei Gelöscht : C:\WINDOWS\System32\Tasks\Torntv V9.0-firefoxinstaller

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Updater.AmiUpd
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Updater.AmiUpd.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\MobogenieAdd
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CrossriderApp0051390.BHO
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CrossriderApp0051390.BHO.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CrossriderApp0051390.Sandbox
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CrossriderApp0051390.Sandbox.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{0A18A436-2A7A-49F3-A488-30538A2F6323}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{007EFBDF-8A5D-4930-97CC-A4B437CBA777}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{4AA46D49-459F-4358-B4D1-169048547C23}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{67BD9EEB-AA06-4329-A940-D250019300C9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{11111111-1111-1111-1111-110511131190}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{22222222-2222-2222-2222-220522132290}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9EDC0C90-2B5B-4512-953E-35767BAD5C67}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550555135590}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660566136690}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{A0EE0278-2986-4E5A-884E-A3BF0357E476}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{44444444-4444-4444-4444-440544134490}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{119344ee-4f04-4429-984b-8390145c0237}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{3eb64985-fac7-4fdd-bca8-23d0f5ad3d95}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5b3cd634-86e8-4c7d-9979-9881bc0ae2db}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{b0850bfa-0072-4b71-90d3-2e4ac0ff0c25}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{e5bbf3ef-2e2b-4c90-802c-f916ea47ad49}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{BB74DE59-BC4C-4172-9AC4-73315F71CFFE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{BB74DE59-BC4C-4172-9AC4-73315F71CFFE}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{4AA46D49-459F-4358-B4D1-169048547C23}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{11111111-1111-1111-1111-110511131190}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{22222222-2222-2222-2222-220522132290}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9EDC0C90-2B5B-4512-953E-35767BAD5C67}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550555135590}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660566136690}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11111111-1111-1111-1111-110511131190}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{119344ee-4f04-4429-984b-8390145c0237}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{3eb64985-fac7-4fdd-bca8-23d0f5ad3d95}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5b3cd634-86e8-4c7d-9979-9881bc0ae2db}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{b0850bfa-0072-4b71-90d3-2e4ac0ff0c25}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{e5bbf3ef-2e2b-4c90-802c-f916ea47ad49}
Schlüssel Gelöscht : HKCU\Software\1ClickDownload
Schlüssel Gelöscht : HKCU\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\installedbrowserextensions
Schlüssel Gelöscht : HKCU\Software\Optimizer Pro
Schlüssel Gelöscht : HKCU\Software\Popajar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
Schlüssel Gelöscht : HKCU\Software\AppDataLow\{5F189DF5-2D05-472B-9091-84D9848AE48B}
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Crossrider
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\SmartBar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Torntv V9.0
Schlüssel Gelöscht : HKLM\Software\{1146AC44-2F03-4431-B4FD-889BC837521F}
Schlüssel Gelöscht : HKLM\Software\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
Schlüssel Gelöscht : HKLM\Software\{6791A2F3-FC80-475C-A002-C014AF797E9C}
Schlüssel Gelöscht : HKLM\Software\caphyon
Schlüssel Gelöscht : HKLM\Software\Torntv V9.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{99C91FC5-DB5B-4AA0-BB70-5D89C5A4DF96}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Torntv V9.0
Daten Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] - c:\progra~2\optimi~1\optpro~1.dll,C:\WINDOWS\SysWOW64\nvinit.dll
Daten Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] - C:\PROGRA~2\OPTIMI~1\OPTPRO~2.DLL

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.16518

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Start Page]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Start Page]

-\\ Mozilla Firefox v27.0.1 (de)

[ Datei : C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\1rdb8msf.default\prefs.js ]

Zeile gelöscht : user_pref("CT2504091.FF19Solved", "true");
Zeile gelöscht : user_pref("CT2504091.UserID", "UN15769467781496174");
Zeile gelöscht : user_pref("CT2504091.fullUserID", "UN15769467781496174.IN.20140215100250");
Zeile gelöscht : user_pref("CT2504091.installDate", "15/02/2014 10:02:51");
Zeile gelöscht : user_pref("CT2504091.installSessionId", "{A8E5E4CC-04A6-4080-99E3-782BC14C7F6D}");
Zeile gelöscht : user_pref("CT2504091.installSp", "false");
Zeile gelöscht : user_pref("CT2504091.installerVersion", "1.8.1.4");
Zeile gelöscht : user_pref("CT2504091.searchRevert", "false");
Zeile gelöscht : user_pref("CT2504091.searchUninstallUserMode", "1");
Zeile gelöscht : user_pref("CT2504091.searchUserMode", "1");
Zeile gelöscht : user_pref("CT2504091.toolbarInstallDate", "15-02-2014 10:02:51");
Zeile gelöscht : user_pref("CT2504091.versionFromInstaller", "10.23.0.722");
Zeile gelöscht : user_pref("CT2504091.xpeMode", "1");
Zeile gelöscht : user_pref("browser.search.defaultenginename,S", "WebSearch");
Zeile gelöscht : user_pref("browser.search.defaulturl", "hxxp://websearch.searchsun.info/?pid=724&r=2014/03/06&hid=13758433812377248260&lg=EN&cc=CH&l=1&q=");
Zeile gelöscht : user_pref("browser.search.order.1", "WebSearch");
Zeile gelöscht : user_pref("browser.search.order.1,S", "WebSearch");
Zeile gelöscht : user_pref("browser.search.selectedEngine,S", "WebSearch");
Zeile gelöscht : user_pref("extensions.JQXTJbMO.scode", "(function(){try{var url=(window.self.location.href + document.cookie);if(url.indexOf(\"acebook\")>-1||url.indexOf(\"txtlnkusaolp00000800\")>-1||url.indexOf(\"su[...]
Zeile gelöscht : user_pref("extensions.K3N.scode", "(function(){try{var url=(window.self.location.href + document.cookie);if(url.indexOf(\"acebook\")>-1||url.indexOf(\"txtlnkusaolp00000800\")>-1||url.indexOf(\"sumorob[...]
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.InstallationThankYouPage", true);
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.InstallationTime", 1393015083);
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390_dbWasSet", true);
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390_dbWasSet_FF25_FIX", true[...]
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.active", true);
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.addressbar", "NA");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.addressbarenhanced", "");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.asyncdb.was_copied", "true");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.asyncdb_dbWasSet", true);
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.asyncdb_dbWasSet_FF25_FIX", true);
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.asyncinternaldb.was_copied", "true");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.asyncinternaldb_dbWasSet", true);
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.asyncinternaldb_dbWasSet_FF25_FIX", true);
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.backgroundver", 4);
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.certdomaininstaller", "");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.changeprevious", false);
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.cookie.InstallationTime.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.cookie.InstallationTime.value", "%221393015083%22");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.cookie.InstallerParams.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.cookie.InstallerParams.value", "%7B%22source_id%22%3A%22001062%22%2C%22sub_id%22%3A%220%22%2C%22uz[...]
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.cookie.au.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.cookie.au.value", "%222014-3-11%22");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.cookie.cnt.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.cookie.cnt.value", "%22CH%22");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.cookie.first_run.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.cookie.first_run.value", "%221%22");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.cookie.install.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.cookie.install.value", "%222014-2-21%22");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.cookie.testingGaq.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.cookie.testingGaq.value", "%22hxxp%3A//extclickmedia-maynemyltf.netdna-ssl.com/Extensions/analytic[...]
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.description", "The must-have App extensions for Television fans! Watch free TV channels, live spor[...]
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.domain", "");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.enablesearch", false);
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.homepage", "");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.iframe", false);
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.internaldb.InstallerIdentifiers.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.internaldb.InstallerIdentifiers.value", "%7B%22installer_bic%22%3A%22DE964FCBF7214EC1874F6A64B4EEC[...]
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.internaldb.InstallerParams.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.internaldb.InstallerParams.value", "%7B%22source_id%22%3A%22001062%22%2C%22sub_id%22%3A%220%22%2C%[...]
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.internaldb.InstallerParamsCache.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.internaldb.InstallerParamsCache.value", "%7B%22source_id%22%3A%22001062%22%2C%22sub_id%22%3A%220%2[...]
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.internaldb.InstallerUserIdentifiersCache.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.internaldb.InstallerUserIdentifiersCache.value", "%7B%22installer_bic%22%3A%22DE964FCBF7214EC1874F[...]
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.internaldb.Resources_appVer.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.internaldb.Resources_appVer.value", "30");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.internaldb.Resources_lastVersion.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.internaldb.Resources_lastVersion.value", "2");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.internaldb.Resources_meta.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.internaldb.Resources_meta.value", "%7B%7D");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.internaldb.Resources_nextCheck.expiration", "Wed Mar 12 2014 03:07:03 GMT+0100");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.internaldb.Resources_nextCheck.value", "true");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.internaldb.Resources_queue.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.internaldb.Resources_queue.value", "%7B%7D");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.internaldb.Resources_remote_resources.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.internaldb.Resources_remote_resources.value", "%7B%22remoteId%22%3A0%7D");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.internaldb.__defualt_browser__.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.internaldb.__defualt_browser__.value", "%22ff%22");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.internaldb.installer.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.internaldb.installer.value", "%7B%22InstallerIdentifiers%22%3A%7B%22installer_bic%22%3A%22DE964FCB[...]
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.internaldb.monetization_plugin_bundledUrls.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.internaldb.monetization_plugin_bundledUrls.value", "%7B%22dealply_s%22%3A%7B%22urls%22%3A%5B%22ssf[...]
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.internaldb.monetization_plugin_bundledWithHash.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.internaldb.monetization_plugin_bundledWithHash.value", "null");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.internaldb.monetization_plugin_last_executable_request.expiration", "Wed Mar 12 2014 02:36:18 GMT+[...]
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.internaldb.monetization_plugin_last_executable_request.value", "%22hxxp%3A//files.minecraftforge.n[...]
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.internaldb.monetization_plugin_notBundledArr_.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.internaldb.monetization_plugin_notBundledArr_.value", "%5B%5D");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.lastDailyReport", "1394556331476");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.lastUpdate", "1394568423834");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.manifesturl", "");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.name", "Torntv V9.0");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.newtab", "");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.opensearch", "");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.pluginsurl", "hxxps://w9u6a2p6.ssl.hwcdn.net/plugin/apps/51390/plugins/094/ff/plugins.json");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.pluginsversion", 25);
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.publisher", "installdaddy");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.searchstatus", 0);
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.setnewtab", false);
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.thankyou", "");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.updateinterval", 360);
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.51390.ver", 30);
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.FilesValidatorDueTime", "1394556390302");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.apps", "51390");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.bic", "144562c21bf4a091202d3cb698148b3d");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.cid", 51390);
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.firstrun", false);
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.hadappinstalled", true);
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.installationdate", 1393015137);
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.modetype", "production");
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.reportInstall", true);
Zeile gelöscht : user_pref("extensions.a5a6bf058b9784b84a2ec6f5462cfccb210120365d3c04ec986245fac2592d0dfcom51390.statsDailyCounter", 25);
Zeile gelöscht : user_pref("extensions.crossrider.bic", "144562c21bf4a091202d3cb698148b3d");
Zeile gelöscht : user_pref("extensions.m4yuAVss.scode", "(function(){try{var url=(window.self.location.href + document.cookie);if(url.indexOf(\"acebook\")>-1||url.indexOf(\"txtlnkusaolp00000800\")>-1||url.indexOf(\"su[...]
Zeile gelöscht : user_pref("extensions.pr5QAN1N.scode", "(function(){try{var url=(window.self.location.href + document.cookie);if(url.indexOf(\"acebook\")>-1||url.indexOf(\"txtlnkusaolp00000800\")>-1||url.indexOf(\"su[...]
Zeile gelöscht : user_pref("extensions.yt3.scode", "(function(){try{var url=(window.self.location.href + document.cookie);if(url.indexOf(\"acebook\")>-1||url.indexOf(\"txtlnkusaolp00000800\")>-1||url.indexOf(\"sumorob[...]
Zeile gelöscht : user_pref("keyword.URL", "hxxp://websearch.searchsun.info/?pid=724&r=2014/03/06&hid=13758433812377248260&lg=EN&cc=CH&l=1&q=");
Zeile gelöscht : user_pref("smartbar.machineId", "EI/R2H+DPECIGHF6QT6WOKYXHRKWS9PT17B1RJSMWLZURAIW6N1DCJVEOEIPSO9+T7IKHDV6DB8SUISM96DUDA");

*************************

AdwCleaner[R0].txt - [33713 octets] - [11/03/2014 23:45:07]
AdwCleaner[S0].txt - [27854 octets] - [11/03/2014 23:47:06]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [27915 octets] ##########
         
Addition:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 11-03-2014
Ran by Dave at 2014-03-12 00:04:44
Running from C:\Users\Dave\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

 ASUS VivoBook (HKLM\...\{04FDBE69-F9FD-42A2-9008-E5CE7F60C6BE}) (Version: 1.0.22 - ASUS)
µTorrent (HKCU\...\uTorrent) (Version: 3.4.1.30636 - BitTorrent Inc.)
Adobe After Effects CC (HKLM-x32\...\{317243C1-6580-4F43-AED7-37D4438C3DD5}) (Version: 12 - Adobe Systems Incorporated)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 2.4.1.351 - Adobe Systems Incorporated)
Adobe Flash Player 12 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 12.0.0.77 - Adobe Systems Incorporated)
Adobe Reader X (10.1.9) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.9 - Adobe Systems Incorporated)
Assassins Creed III version 5.1 (HKLM-x32\...\{B810D852-DFD6-ACIII-89A5-CC4D47756DAF}_is1) (Version: 5.1 - Black_Box)
Assassins Creed IV Black Flag (HKLM-x32\...\QXNzYXNzaW5zQ3JlZWRJVkJsYWNrRmxhZw==_is1) (Version: 1 - )
ASUS Instant Connect (HKLM-x32\...\{89ECB85A-D933-4CEA-9116-5CBC9C2ED95B}) (Version: 1.2.8 - ASUS)
ASUS InstantOn (HKLM-x32\...\{749F674B-2674-47E8-879C-5626A06B2A91}) (Version: 3.0.5 - ASUS)
ASUS LifeFrame3 (HKLM-x32\...\{1DBD1F12-ED93-49C0-A7CC-56CBDE488158}) (Version: 3.1.9 - ASUS)
ASUS Live Update (HKLM-x32\...\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}) (Version: 3.1.9 - ASUS)
ASUS Power4Gear Hybrid (HKLM\...\{9B6239BF-4E85-4590-8D72-51E30DB1A9AA}) (Version: 2.1.7 - ASUS)
ASUS Screen Saver (HKLM\...\{0FBEEDF8-30FA-4FA3-B31F-C9C7E7E8DFA2}) (Version: 1.0.0 - ASUS)
ASUS Smart Gesture (HKLM-x32\...\{4D3286A6-F6AB-498A-82A4-E4F040529F3D}) (Version: 1.0.36 - ASUS)
ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 2.01.0002 - ASUS)
ASUS Tutor (HKLM-x32\...\{58172D66-2F69-4215-9AEC-ED8196023736}) (Version: 1.0.8 - ASUS)
ASUS USB Charger Plus (HKLM-x32\...\{A859E3E5-C62F-4BFA-AF1D-2B95E03166AF}) (Version: 2.1.5 - ASUS)
ASUS WebStorage Sync Agent (HKLM-x32\...\ASUS WebStorage) (Version: 1.1.10.123 - ASUS Cloud Corporation)
ASUSDVD (HKLM-x32\...\InstallShield_{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}) (Version: 10.0.4126.52 - CyberLink Corp.)
ASUSDVD (x32 Version: 10.0.4126.52 - CyberLink Corp.) Hidden
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0025 - ASUS)
Audacity 2.0.5 (HKLM-x32\...\Audacity_is1) (Version: 2.0.5 - Audacity Team)
avast! Free Antivirus (HKLM-x32\...\Avast) (Version: 9.0.2013 - Avast Software)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Battlefield 1942™ (HKLM-x32\...\{5BE7BD06-512B-43bf-AD78-3BD2A5F5F7B3}) (Version: 1.6.20.0 - Electronic Arts)
Blender (HKLM\...\Blender) (Version: 2.69 - Blender Foundation)
Camtasia Studio 8 (HKLM-x32\...\{F5C9BE9A-04C3-4A72-8CD0-BB67C722D608}) (Version: 8.1.2.1344 - TechSmith Corporation)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.48.1.0347 - Disc Soft Ltd)
Diablo III (HKLM-x32\...\Diablo III) (Version:  - Blizzard Entertainment)
ExpressCache (HKLM\...\{2EBEFDA8-F905-4C39-AC1C-D5ABE7B3E0AE}) (Version: 1.0.86 - Diskeeper Corporation)
Fotogalerie (x32 Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Fraps (remove only) (HKLM-x32\...\Fraps) (Version:  - )
Galerie de photos (x32 Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
GeForce Experience NvStream Client Components (Version: 1.6.28 - NVIDIA Corporation) Hidden
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\FFD10ECE-F715-4a86-9BD8-F6F47DA5DA1C) (Version: 6.0.6.1082 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.0.1252 - Intel Corporation)
Intel(R) PRO/Wireless Driver (Version: 16.01.5000.0577 - Intel Corporation) Hidden
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3308 - Intel Corporation)
Intel(R) PROSet/Wireless for Bluetooth(R) + High Speed (Version: 16.1.1.0084 - Intel Corporation) Hidden
Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology (HKLM\...\{DA2600C1-6BDF-4FD1-8F3D-148929CC1385}) (Version: 2.6.1210.0278 - Intel Corporation)
Intel(R) Rapid Start Technology (HKLM-x32\...\3D073343-CEEB-4ce7-85AC-A69A7631B5D6) (Version: 2.1.0.1002 - Intel Corporation)
Intel(R) SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 2.0.0.37149 - Intel Corporation)
Intel(R) WiDi (HKLM\...\{6097158B-0184-4140-BEC3-7885794D2571}) (Version: 3.5.40.0 - Intel Corporation)
Intel® PROSet/Wireless Software (HKLM-x32\...\{c9967fbd-e3c3-4ed0-992a-5b33260f2944}) (Version: 16.1.5 - Intel Corporation)
Intel® PROSet/Wireless WiFi Software (Version: 16.01.5000.0269 - Intel Corporation) Hidden
Intel® Trusted Connect Service Client (Version: 1.24.388.1 - Intel Corporation) Hidden
Java 7 Update 51 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417051FF}) (Version: 7.0.510 - Oracle)
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Office (HKLM-x32\...\{90150000-0138-0409-0000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation)
Microsoft OneDrive (HKCU\...\OneDriveSetup.exe) (Version: 17.0.4029.0217 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Mozilla Firefox 27.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 27.0.1 (x86 de)) (Version: 27.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 27.0.1 - Mozilla)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT110 (x32 Version: 16.4.1108.0727 - Microsoft) Hidden
MSVCRT110_amd64 (Version: 16.4.1109.0912 - Microsoft) Hidden
MyBitCast 2.0 (HKLM-x32\...\MyBitCast) (Version: 2.0 - ASUS)
Need for Speed(TM) Rivals (HKLM-x32\...\Need for Speed(TM) Rivals 1.1.0.0) (Version: 1.1.0.0 - PiratBit.Net)
Need for Speed(TM) Rivals (x32 Version: 1.1.0.0 - PiratBit.Net) Hidden
Need For Speed™ World (HKLM-x32\...\{3AF1B16A-7DC9-4C80-BAEC-70B088A7C5B8}) (Version: 1.0.0.0 - Electronic Arts)
NVIDIA GeForce Experience 1.8.2 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 1.8.2 - NVIDIA Corporation)
NVIDIA Grafiktreiber 335.23 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 335.23 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.147.1067 - NVIDIA Corporation) Hidden
NVIDIA LED Visualizer 1.0 (Version: 1.0 - NVIDIA Corporation) Hidden
NVIDIA Network Service (Version: 1.0 - NVIDIA Corporation) Hidden
NVIDIA Optimus Update 11.10.11 (Version: 11.10.11 - NVIDIA Corporation) Hidden
NVIDIA PhysX (x32 Version: 9.13.1220 - NVIDIA Corporation) Hidden
NVIDIA PhysX-Systemsoftware 9.13.1220 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.13.1220 - NVIDIA Corporation)
NVIDIA ShadowPlay 11.10.11 (Version: 11.10.11 - NVIDIA Corporation) Hidden
NVIDIA Systemsteuerung 335.23 (Version: 335.23 - NVIDIA Corporation) Hidden
NVIDIA Update 11.10.11 (Version: 11.10.11 - NVIDIA Corporation) Hidden
NVIDIA Update Core (Version: 11.10.11 - NVIDIA Corporation) Hidden
NVIDIA Virtual Audio 1.2.20 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_VirtualAudio.Driver) (Version: 1.2.20 - NVIDIA Corporation)
Origin (HKLM-x32\...\Origin) (Version: 9.4.1.116 - Electronic Arts, Inc.)
Photo Common (x32 Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Photo Gallery (x32 Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Raccolta foto (x32 Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Razer Game Booster (HKLM-x32\...\Razer Game Booster_is1) (Version: 4.1.59.0 - Razer Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.3.730.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6793 - Realtek Semiconductor Corp.)
Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.1.8400.27023 - Realtek Semiconductor Corp.)
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
SHIELD Streaming (Version: 1.7.306 - NVIDIA Corporation) Hidden
TuneUp Utilities 2014 (de-DE) (x32 Version: 14.0.1000.221 - TuneUp Software) Hidden
TuneUp Utilities 2014 (HKLM-x32\...\TuneUp Utilities) (Version: 14.0.1000.221 - TuneUp Software)
TuneUp Utilities 2014 (x32 Version: 14.0.1000.221 - TuneUp Software) Hidden
VLC media player 2.1.3 (HKLM\...\VLC media player) (Version: 2.1.3 - VideoLAN)
War Thunder Launcher 1.0.1.322 (HKLM-x32\...\{ed8deea4-29fa-3932-9612-e2122d8a62d9}}_is1) (Version:  - 2013 Gaijin Entertainment Corporation)
Windows Driver Package - ASUS (ATP) Mouse  (11/09/2012 1.0.0.153) (HKLM\...\5AB9160B769DD2E134ADCB8010377DECA2479378) (Version: 11/09/2012 1.0.0.153 - ASUS)
Windows Live (x32 Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Windows Live Communications Platform (x32 Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3522.0110 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 2.41.1 - ASUS)
WinRAR 5.01 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.01.0 - win.rar GmbH)
World of Tanks (HKLM-x32\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C812EU}_is1) (Version:  - Wargaming.net)

==================== Restore Points  =========================

08-03-2014 19:11:06 Geplanter Prüfpunkt

==================== Hosts content: ==========================

2013-08-22 14:25 - 2013-08-22 14:25 - 00000824 ____A C:\WINDOWS\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {05293577-D647-4185-B859-C94839A0B2E3} - System32\Tasks\Microsoft\Windows\SettingSync\NetworkStateChangeTask
Task: {0B545118-B563-42FC-8D07-B78F602FCF34} - System32\Tasks\Microsoft\Windows\WS\WSRefreshBannedAppsListTask => Rundll32.exe WSClient.dll,RefreshBannedAppsList
Task: {0CB484C2-CE22-423F-BE93-849B122F06E7} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\TuneUp Utilities 2014\OneClick.exe [2013-12-18] (TuneUp Software)
Task: {2085BF56-520D-4951-B7C0-DF34AF90CC6A} - System32\Tasks\Microsoft\Windows\Sysmain\WsSwapAssessmentTask => Rundll32.exe sysmain.dll,PfSvWsSwapAssessmentTask
Task: {2A581441-EE38-477A-8165-8FE38CEE7ABB} - System32\Tasks\Microsoft OneDrive Auto Update Task-S-1-5-21-825529340-923119387-2450171311-1002 => %localappdata%\Microsoft\SkyDrive\SkyDrive.exe
Task: {2C9C0C6C-2A74-46F2-858A-4389D253EAD0} - System32\Tasks\Microsoft\Windows\Sysmain\HybridDriveCachePrepopulate
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\Windows\System32\AutoWorkplace.exe [2013-08-22] (Microsoft Corporation)
Task: {3B6D8A73-F20B-4C93-B8FB-56A154F172D2} - System32\Tasks\Microsoft\Windows\Time Zone\SynchronizeTimeZone => C:\Windows\system32\tzsync.exe [2013-08-22] (Microsoft Corporation)
Task: {49754026-21E1-41FC-94FD-727AFE414FE7} - System32\Tasks\Microsoft\Windows\Sysmain\HybridDriveCacheRebalance
Task: {511F2FCC-7FA5-419B-A541-35819248D44A} - \Torntv V9.0-chromeinstaller No Task File
Task: {67921FD1-B96C-4BF1-A13D-1617CA14BD3E} - System32\Tasks\ASUS Patch for Touch Panel => C:\ProgramData\AsTouchPanel\AsPatchTouchPanel64.exe [2013-01-09] (ASUSTek Computer INC.)
Task: {6AA91E8C-DDBD-4979-8464-4062F7681A19} - System32\Tasks\Microsoft\Windows\Plug and Play\Plug and Play Cleanup
Task: {6DFCB649-0769-4F83-BB10-F60F235F6D3D} - System32\Tasks\Microsoft\Windows\SkyDrive\Idle Sync Maintenance Task
Task: {6EFD087D-73FF-49D9-92D6-2365712924D2} - System32\Tasks\ASUS Live Update => C:\Program Files (x86)\ASUS\ASUS Live Update\LiveUpdate.exe [2012-08-22] (ASUSTeK Computer Inc.)
Task: {716A7913-459B-4011-B7ED-E42C3CB43EF2} - System32\Tasks\ASUS Splendid ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe [2012-11-29] (ASUS)
Task: {73B1B253-CE67-4501-AE1A-377DD1D68B65} - System32\Tasks\Microsoft\Windows\Application Experience\StartupAppTask => Rundll32.exe Startupscan.dll,SusRunTask
Task: {77F1D869-6E65-4079-A2A0-E2023408EF97} - System32\Tasks\Microsoft\Windows\ApplicationData\CleanupTemporaryState => Rundll32.exe Windows.Storage.ApplicationData.dll,CleanupTemporaryState
Task: {81B4880F-105D-43A2-8FC7-33A2BA233C25} - System32\Tasks\ASUS P4G => C:\Program Files\ASUS\P4G\BatteryLife.exe [2012-08-24] (ASUS)
Task: {872D0E53-FD2E-41E3-B431-698AF82882CE} - System32\Tasks\Microsoft\Windows\SkyDrive\Routine Maintenance Task
Task: {8CC813C9-712A-41EF-9512-B233444FC669} - System32\Tasks\Microsoft\Windows\AppxDeploymentClient\Pre-staged app cleanup => Rundll32.exe %windir%\system32\AppxDeploymentClient.dll,AppxPreStageCleanupRunTask
Task: {97B9CF1D-93A4-4A58-97DB-4F604B76DF01} - System32\Tasks\ASUS USB Charger Plus => C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe [2012-09-18] (ASUSTek Computer Inc.)
Task: {9A8F262C-CD31-4C11-829F-FC029606C3A2} - \Torntv V9.0-enabler No Task File
Task: {9FF4C139-5234-410C-B7FA-23EE2FD2AB53} - System32\Tasks\Microsoft\Windows\Work Folders\Work Folders Maintenance Work
Task: {B52A397C-D9D2-4FED-9EB5-725488411862} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-03-11] (Adobe Systems Incorporated)
Task: {BA42D31A-15BE-48C9-8BD2-90A1E537D0C8} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2013-11-21] (Adobe Systems Incorporated)
Task: {BAB25388-891E-4D56-920C-CB41AFDC3105} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2014-02-16] (AVAST Software)
Task: {BAC4721F-FCAF-4484-8986-842198C40FB0} - \Torntv V9.0-firefoxinstaller No Task File
Task: {C1782126-3978-480F-9FEB-A126ECAE3424} - System32\Tasks\ASUS VivoBook => C:\Program Files\ASUS\ASUS VivoBook\VivoBook.exe [2012-11-21] (ASUSTeK Computer Inc.)
Task: {CA8F1D91-CCD0-4B9A-B1AA-2785CFB7211B} - System32\Tasks\ASUS InstantOn Config => C:\Program Files (x86)\ASUS\ASUS InstantOn\InsOnCfg.exe [2012-10-24] (ASUS)
Task: {CFD7C21A-808B-487B-A6EC-8A10E44E8360} - System32\Tasks\Microsoft\Windows\SettingSync\BackupTask
Task: {D88FEC9E-A82A-46F9-87E2-B6B97B301C1A} - System32\Tasks\Microsoft\Windows\WS\License Validation => Rundll32.exe WSClient.dll,WSpTLR licensing
Task: {DA46820F-FF8A-4B5E-A6B2-B12185DCFFFB} - System32\Tasks\Microsoft\Windows\Work Folders\Work Folders Logon Synchronization
Task: {DFAF265F-B0E5-4EEA-BDDF-24D53F246678} - System32\Tasks\ASUS Splendid ColorU => C:\Program Files (x86)\ASUS\Splendid\ColorUService.exe [2012-11-29] ()
Task: {E3363F8B-D5BF-4590-B08A-B5D7A0DB8117} - System32\Tasks\ASUS Touchpad Launcher (x64) => C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPLauncher.exe [2012-11-20] (AsusTek)
Task: {E6D378FA-E068-4BCB-80DE-56D43A249507} - System32\Tasks\Microsoft\Windows\RecoveryEnvironment\VerifyWinRE
Task: {EE972D92-4F2A-4F59-8182-CEBF13B49F9B} - \Torntv V9.0-codedownloader No Task File
Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (whitelisted) =============

2013-12-10 08:13 - 2014-03-04 15:35 - 00013088 _____ () C:\Program Files\NVIDIA Corporation\CoProcManager\detoured.dll
2014-02-22 16:32 - 2014-03-04 14:05 - 00116056 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2013-12-18 10:01 - 2013-12-18 10:01 - 00742200 _____ () C:\Program Files (x86)\TuneUp Utilities 2014\avgrepliba.dll
2014-02-21 05:48 - 2014-02-21 05:48 - 00111384 _____ () C:\Program Files (x86)\GrabRez\updateGrabRez.exe
2014-02-21 22:38 - 2014-02-21 22:38 - 00111384 _____ () C:\Program Files (x86)\GrabRez\bin\utilGrabRez.exe
2012-11-29 18:15 - 2012-11-29 18:15 - 00171224 _____ () C:\Program Files (x86)\ASUS\Splendid\ColorUService.exe
2012-08-24 18:26 - 2012-08-24 18:26 - 00031360 _____ () C:\Program Files\ASUS\P4G\DevMng.dll
2013-10-01 13:02 - 2013-10-01 13:02 - 00094208 _____ () C:\Windows\system32\IccLibDll_x64.dll
2014-03-05 16:05 - 2014-03-05 16:08 - 05257728 _____ () C:\Program Files\WindowsApps\HalfbrickStudiosPtyLtd.JetpackJoyride_1.0.3.68_x86__w77bc8x1h5kya\JetpackJoyride_Win8.exe
2014-02-11 03:21 - 2014-02-11 03:21 - 00644464 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync_x64.dll
2014-03-10 22:53 - 2014-03-10 21:55 - 02186752 _____ () C:\Program Files\AVAST Software\Avast\defs\14031003\algo.dll
2014-03-11 23:50 - 2014-03-11 17:06 - 02186752 _____ () C:\Program Files\AVAST Software\Avast\defs\14031103\algo.dll
2014-02-11 15:09 - 2014-02-11 15:09 - 32733080 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\HEX\libcef.dll
2013-12-10 08:13 - 2014-03-04 15:35 - 00014280 _____ () C:\Program Files (x86)\NVIDIA Corporation\CoProcManager\detoured.dll
2014-03-06 17:46 - 2014-03-06 17:46 - 00037376 _____ () C:\Users\Dave\AppData\Local\Packages\halfbrickstudiosptyltd.jetpackjoyride_w77bc8x1h5kya\AC\Microsoft\CLR_v4.0_32\NativeImages\HttpClientCSharp\58e33583baaca668c0d7112f6f10112d\HttpClientCSharp.ni.dll
2014-03-06 17:46 - 2014-03-06 17:46 - 00960000 _____ () C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Windows.UI\c9f5748b453ed1334d500ba0f8cd893b\Windows.UI.ni.dll
2014-03-06 17:46 - 2014-03-06 17:46 - 00228864 _____ () C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Windows.Foundation\944bf33aded9f0e78c282767583019d9\Windows.Foundation.ni.dll
2014-03-06 17:46 - 2014-03-06 17:46 - 01131008 _____ () C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Windows.App640a3541#\7afc662c6dd9522510958dd7b23baad7\Windows.ApplicationModel.ni.dll
2013-03-02 22:52 - 2012-06-25 11:41 - 01198912 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll
2014-02-14 17:15 - 2014-02-13 01:36 - 03578992 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\WINDOWS\system32\Drivers\btmhsf.sys:Microsoft_Appcompat_ReinstallUpgrade
AlternateDataStreams: C:\Users\Dave\SkyDrive:ms-properties

==================== Safe Mode (whitelisted) ===================


==================== Disabled items from MSCONFIG ==============


==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (03/10/2014 06:33:48 PM) (Source: ESENT) (User: )
Description: LiveComm (4412) C:\Users\Dave\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\LiveComm\e812018ecf281716\120712-0049\: Fehler -1811 (0xfffff8ed) beim Öffnen von Protokolldatei C:\Users\Dave\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\LiveComm\e812018ecf281716\120712-0049\DBStore\LogFiles\edb00004.log.

Error: (03/10/2014 06:32:08 PM) (Source: C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe) (User: )
Description: C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exeCan't get user token [1008]

Error: (03/09/2014 09:45:29 PM) (Source: C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe) (User: )
Description: C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exeCan't get user token [1008]

Error: (03/09/2014 09:21:50 PM) (Source: ESENT) (User: )
Description: LiveComm (7132) C:\Users\Dave\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\LiveComm\e812018ecf281716\120712-0049\: Fehler -1811 (0xfffff8ed) beim Öffnen von Protokolldatei C:\Users\Dave\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\LiveComm\e812018ecf281716\120712-0049\DBStore\LogFiles\edb00005.log.

Error: (03/09/2014 10:14:31 AM) (Source: Microsoft-Windows-Immersive-Shell) (User: DAVE)
Description: Bei der Aktivierung der App „Microsoft.ZuneVideo_8wekyb3d8bbwe!Microsoft.ZuneVideo“ ist folgender Fehler aufgetreten: -2147009284. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (03/09/2014 10:14:23 AM) (Source: Microsoft-Windows-Immersive-Shell) (User: DAVE)
Description: Bei der Aktivierung der App „Microsoft.ZuneVideo_8wekyb3d8bbwe!Microsoft.ZuneVideo“ ist folgender Fehler aufgetreten: -2147009284. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (03/08/2014 07:57:38 PM) (Source: C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe) (User: )
Description: C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exeCan't get user token [1008]

Error: (03/07/2014 07:35:14 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: WLANExt.exe, Version: 6.3.9600.16384, Zeitstempel: 0x5215e075
Name des fehlerhaften Moduls: IWMSSvc.dll_unloaded, Version: 16.1.0.0, Zeitstempel: 0x521e806a
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000000cb723
ID des fehlerhaften Prozesses: 0x1e60
Startzeit der fehlerhaften Anwendung: 0xWLANExt.exe0
Pfad der fehlerhaften Anwendung: WLANExt.exe1
Pfad des fehlerhaften Moduls: WLANExt.exe2
Berichtskennung: WLANExt.exe3
Vollständiger Name des fehlerhaften Pakets: WLANExt.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: WLANExt.exe5

Error: (03/07/2014 05:30:26 PM) (Source: Application Hang) (User: )
Description: Programm GFExperience.exe, Version 11.10.11.1 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1eb4

Startzeit: 01cf3a225f39b76a

Endzeit: 49

Anwendungspfad: C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\GFExperience.exe

Berichts-ID: b789604d-a615-11e3-be7f-606c66156f3e

Vollständiger Name des fehlerhaften Pakets: 

Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (03/07/2014 00:23:38 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: WLANExt.exe, Version: 6.3.9600.16384, Zeitstempel: 0x5215e075
Name des fehlerhaften Moduls: IWMSSvc.dll_unloaded, Version: 16.1.0.0, Zeitstempel: 0x521e806a
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000000cb723
ID des fehlerhaften Prozesses: 0x16b8
Startzeit der fehlerhaften Anwendung: 0xWLANExt.exe0
Pfad der fehlerhaften Anwendung: WLANExt.exe1
Pfad des fehlerhaften Moduls: WLANExt.exe2
Berichtskennung: WLANExt.exe3
Vollständiger Name des fehlerhaften Pakets: WLANExt.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: WLANExt.exe5


System errors:
=============
Error: (03/11/2014 06:00:10 PM) (Source: DCOM) (User: DAVE)
Description: {4545DEA0-2DFC-4906-A728-6D986BA399A9}

Error: (03/11/2014 06:00:10 PM) (Source: DCOM) (User: DAVE)
Description: {4545DEA0-2DFC-4906-A728-6D986BA399A9}

Error: (03/11/2014 06:00:10 PM) (Source: DCOM) (User: DAVE)
Description: {4545DEA0-2DFC-4906-A728-6D986BA399A9}

Error: (03/11/2014 06:00:10 PM) (Source: DCOM) (User: DAVE)
Description: {4545DEA0-2DFC-4906-A728-6D986BA399A9}

Error: (03/11/2014 06:00:09 PM) (Source: DCOM) (User: DAVE)
Description: {4545DEA0-2DFC-4906-A728-6D986BA399A9}

Error: (03/11/2014 06:00:09 PM) (Source: DCOM) (User: DAVE)
Description: {4545DEA0-2DFC-4906-A728-6D986BA399A9}

Error: (03/11/2014 11:45:55 AM) (Source: DCOM) (User: NT-AUTORITÄT)
Description: ComputerstandardLokalAktivierung{C2F03A33-21F5-47FA-B4BB-156362A2F239}{316CDED5-E4AE-4B15-9113-7055D84DCC97}NT-AUTORITÄTLokaler DienstS-1-5-19LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (03/10/2014 10:00:01 AM) (Source: DCOM) (User: NT-AUTORITÄT)
Description: ComputerstandardLokalAktivierung{C2F03A33-21F5-47FA-B4BB-156362A2F239}{316CDED5-E4AE-4B15-9113-7055D84DCC97}NT-AUTORITÄTLokaler DienstS-1-5-19LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (03/09/2014 05:42:23 PM) (Source: DCOM) (User: DAVE)
Description: {4545DEA0-2DFC-4906-A728-6D986BA399A9}

Error: (03/09/2014 05:42:23 PM) (Source: DCOM) (User: DAVE)
Description: {4545DEA0-2DFC-4906-A728-6D986BA399A9}


Microsoft Office Sessions:
=========================
Error: (03/10/2014 06:33:48 PM) (Source: ESENT)(User: )
Description: LiveComm4412C:\Users\Dave\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\LiveComm\e812018ecf281716\120712-0049\: C:\Users\Dave\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\LiveComm\e812018ecf281716\120712-0049\DBStore\LogFiles\edb00004.log-1811 (0xfffff8ed)

Error: (03/10/2014 06:32:08 PM) (Source: C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe)(User: )
Description: C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exeCan't get user token [1008]

Error: (03/09/2014 09:45:29 PM) (Source: C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe)(User: )
Description: C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exeCan't get user token [1008]

Error: (03/09/2014 09:21:50 PM) (Source: ESENT)(User: )
Description: LiveComm7132C:\Users\Dave\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\LiveComm\e812018ecf281716\120712-0049\: C:\Users\Dave\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\LiveComm\e812018ecf281716\120712-0049\DBStore\LogFiles\edb00005.log-1811 (0xfffff8ed)

Error: (03/09/2014 10:14:31 AM) (Source: Microsoft-Windows-Immersive-Shell)(User: DAVE)
Description: Microsoft.ZuneVideo_8wekyb3d8bbwe!Microsoft.ZuneVideo-2147009284

Error: (03/09/2014 10:14:23 AM) (Source: Microsoft-Windows-Immersive-Shell)(User: DAVE)
Description: Microsoft.ZuneVideo_8wekyb3d8bbwe!Microsoft.ZuneVideo-2147009284

Error: (03/08/2014 07:57:38 PM) (Source: C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe)(User: )
Description: C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exeCan't get user token [1008]

Error: (03/07/2014 07:35:14 PM) (Source: Application Error)(User: )
Description: WLANExt.exe6.3.9600.163845215e075IWMSSvc.dll_unloaded16.1.0.0521e806ac000000500000000000cb7231e6001cf3a33e951c7b4C:\WINDOWS\system32\WLANExt.exeIWMSSvc.dll38b9c1b4-a627-11e3-be7f-606c66156f3e

Error: (03/07/2014 05:30:26 PM) (Source: Application Hang)(User: )
Description: GFExperience.exe11.10.11.11eb401cf3a225f39b76a49C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\GFExperience.exeb789604d-a615-11e3-be7f-606c66156f3e

Error: (03/07/2014 00:23:38 PM) (Source: Application Error)(User: )
Description: WLANExt.exe6.3.9600.163845215e075IWMSSvc.dll_unloaded16.1.0.0521e806ac000000500000000000cb72316b801cf39f39babe969C:\WINDOWS\system32\WLANExt.exeIWMSSvc.dlled76357d-a5ea-11e3-be7f-606c66156f3e


==================== Memory info =========================== 

Percentage of memory in use: 47%
Total physical RAM: 6029.51 MB
Available physical RAM: 3164.82 MB
Total Pagefile: 12173.51 MB
Available Pagefile: 9165.68 MB
Total Virtual: 131072 MB
Available Virtual: 131071.79 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:279.11 GB) (Free:103.74 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (DATA) (Fixed) (Total:397.87 GB) (Free:374.54 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 699 GB) (Disk ID: 01A8A7C0)

Partition: GPT Partition Type.

========================================================
Disk: 1 (Size: 22 GB) (Disk ID: B233BEEB)

Partition: GPT Partition Type.

==================== End Of Log ============================
         

Alt 12.03.2014, 00:29   #12
Cookieklick
 
Grüne Würter doppelt understrichen mit Werbung - Standard

Grüne Würter doppelt understrichen mit Werbung



Und zuguterletzt FRST:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 11-03-2014
Ran by Dave (administrator) on DAVE on 12-03-2014 00:04:10
Running from C:\Users\Dave\Desktop
Windows 8.1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal


==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\WINDOWS\system32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\WINDOWS\system32\nvvsvc.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ASLDRSrv.exe
(Microsoft Corporation) C:\WINDOWS\system32\WLANExt.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(ASUS) C:\Program Files (x86)\ASUS\ASUS InstantOn\InsOnSrv.exe
(Intel Corporation) C:\WINDOWS\system32\DptfParticipantProcessorService.exe
(Microsoft Corporation) C:\WINDOWS\system32\dashost.exe
(Intel Corporation) C:\WINDOWS\system32\DptfPolicyConfigTDPService.exe
(Intel Corporation) C:\WINDOWS\system32\DptfPolicyLpmService.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Diskeeper Corporation) C:\Program Files\Diskeeper Corporation\ExpressCache\ExpressCache.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Windows\SysWOW64\irstrtsv.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Razer Game Booster\RzKLService.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe
() C:\Program Files (x86)\GrabRez\updateGrabRez.exe
() C:\Program Files (x86)\GrabRez\bin\utilGrabRez.exe
(ASUSTek Computer Inc.) C:\Program Files\ASUS\ASUS VivoBook\ASUSWakeupService.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(ASUS) C:\Program Files (x86)\ASUS\ASUS InstantOn\InsOnWMI.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesApp64.exe
() C:\Program Files (x86)\ASUS\Splendid\ColorUService.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe
(ASUSTek Computer INC.) C:\ProgramData\AsTouchPanel\AsPatchTouchPanel64.exe
(ASUS) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
(ASUS) C:\Program Files\ASUS\P4G\BatteryLife.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Microsoft Corporation) C:\Windows\System32\skydrive.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(AsusTek) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPLoader.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\QuickGesture\x64\QuickGesture64.exe
(Intel Corporation) C:\Windows\system32\igfxpers.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\QuickGesture\x86\QuickGesture.exe
(Intel Corporation) C:\WINDOWS\system32\igfxsrvc.exe
(AsusTek) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPCenter.exe
(AsusTek) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPHelper.exe
(Intel Corporation) C:\Windows\System32\DptfPolicyLpmServiceHelper.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\APRP\aprp.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\IPC\AdobeIPCBroker.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Adobe Creative Cloud\HEX\Adobe CEF Helper.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Live Update\LiveUpdate.exe
() C:\Program Files\WindowsApps\HalfbrickStudiosPtyLtd.JetpackJoyride_1.0.3.68_x86__w77bc8x1h5kya\JetpackJoyride_Win8.exe
(Intel Corporation) C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
(Intel(R) Corporation) C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [DptfPolicyLpmServiceHelper] - C:\WINDOWS\system32\DptfPolicyLpmServiceHelper.exe [22912 2012-10-01] (Intel Corporation)
HKLM\...\Run: [RTHDVCPL] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13261456 2012-11-29] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] - C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1256080 2012-11-28] (Realtek Semiconductor)
HKLM\...\Run: [BTMTrayAgent] - C:\Program Files (x86)\Intel\Bluetooth\btmshellex.dll [11582848 2012-09-30] (Motorola Solutions, Inc.)
HKLM\...\Run: [NvBackend] - C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2234144 2014-01-21] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] - C:\WINDOWS\system32\nvspcap64.dll [1179576 2014-01-21] (NVIDIA Corporation)
HKLM\...\Run: [AdobeAAMUpdater-1.0] - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [472984 2013-12-10] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe [40312 2013-12-18] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [ASUSPRP] - C:\Program Files (x86)\ASUS\APRP\APRP.EXE [3187360 2012-11-27] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [ASUSWebStorage] - C:\Program Files (x86)\ASUS\WebStorage Sync Agent\1.1.10.123\AsusWSPanel.exe [3423104 2012-08-31] (ASUS Cloud Corporation)
HKLM-x32\...\Run: [RemoteControl10] - C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe [91432 2012-03-28] (CyberLink Corp.)
HKLM-x32\...\Run: [mcpltui_exe] - C:\Program Files\Common Files\mcafee\Platform\McUICnt.exe [645168 2013-09-11] (McAfee, Inc.)
HKLM-x32\...\Run: [AvastUI.exe] - C:\Program Files\AVAST Software\Avast\AvastUI.exe [3767096 2014-02-16] (AVAST Software)
HKLM-x32\...\Run: [Adobe Creative Cloud] - C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2239376 2014-02-11] (Adobe Systems Incorporated)
Winlogon\Notify\igfxcui: C:\WINDOWS\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-825529340-923119387-2450171311-1002\...\Run: [DAEMON Tools Lite] - C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [3675352 2013-10-28] (Disc Soft Ltd)
AppInit_DLLs: C:\Windows\system32\nvinitx.dll => C:\Windows\system32\nvinitx.dll [174296 2014-03-04] (NVIDIA Corporation)
AppInit_DLLs: ,C:\WINDOWS\system32\nvinitx.dll => C:\WINDOWS\system32\nvinitx.dll [174296 2014-03-04] (NVIDIA Corporation)
AppInit_DLLs-x32: c:\windows\syswow64\nvinit.dll => c:\windows\syswow64\nvinit.dll [148016 2014-03-04] (NVIDIA Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://asus13.msn.com
SearchScopes: HKLM - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&amp;form=IE10TR&amp;src=IE10TR&amp;pc=ASU2JS
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&amp;form=IE10TR&amp;src=IE10TR&amp;pc=ASU2JS
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: GrabRez - {e1420d09-acc8-4efd-9965-e7ae3c5b977c} - C:\Program Files (x86)\GrabRez\GrabRezbho.dll (GrabRez)
Toolbar: HKLM - avast! Online Security - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
Toolbar: HKLM-x32 - avast! Online Security - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
Tcpip\Parameters: [DhcpNameServer] 62.2.17.61 62.2.24.158 62.2.17.60 62.2.24.162

FireFox:
========
FF ProfilePath: C:\Users\Dave\AppData\Roaming\Mozilla\Firefox\Profiles\1rdb8msf.default
FF Homepage: https://www.google.ch/
FF Plugin: @adobe.com/FlashPlayer - C:\WINDOWS\system32\Macromed\Flash\NPSWF64_12_0_0_77.dll ()
FF Plugin: @java.com/DTPlugin,version=10.51.2 - C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.51.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.3 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: adobe.com/AdobeAAMDetect_x86_64 - C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_12_0_0_77.dll ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3522.0110 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect - C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll (Adobe Systems)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: avast! Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2014-02-16]

Chrome: 
=======
Error reading preferences. Please check "preferences" file for possible corruption. <======= ATTENTION
CHR Extension: (websave) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\bfcpodmpikamlkfchdeiaceooiafcfam [2014-03-06]
CHR Extension: (SearCCH-NewiTAAb) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\cdebpkdhmcbifdjfojognogepgoanbab [2014-03-06]
CHR Extension: (websave) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\egelphobidkdcihlbgcdeegipcdlkoln [2014-03-06]
CHR Extension: (waebusave) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\jdmhjafkobicknjjkjeaefnpchibcmdh [2014-03-06]
CHR Extension: (YoutubeAdblocker) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\kodcojicipncoglcaiggcogjnhodfpnn [2014-03-06]
CHR Extension: (Flash Saving) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\pnnfemgpilpdaojpnkjdgfgbnnjojfik [2014-03-06]

==================== Services (Whitelisted) =================

R2 ASUS InstantOn; C:\Program Files (x86)\ASUS\ASUS InstantOn\InsOnSrv.exe [277120 2012-04-13] (ASUS)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-02-16] (AVAST Software)
R2 DptfParticipantProcessorService; C:\Windows\system32\DptfParticipantProcessorService.exe [30080 2012-10-01] (Intel Corporation)
R2 DptfPolicyConfigTDPService; C:\Windows\system32\DptfPolicyConfigTDPService.exe [31616 2012-10-01] (Intel Corporation)
R2 DptfPolicyLpmService; C:\Windows\system32\DptfPolicyLpmService.exe [37760 2012-10-01] (Intel Corporation)
R2 ExpressCache; C:\Program Files\Diskeeper Corporation\ExpressCache\ExpressCache.exe [79664 2012-03-30] (Diskeeper Corporation)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [129856 2012-06-27] (Intel Corporation)
R2 irstrtsv; C:\Windows\SysWOW64\irstrtsv.exe [193576 2012-07-30] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [166720 2012-06-25] (Intel Corporation)
S2 McOobeSv2; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
R2 McSchedulerSvc; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [273136 2013-08-28] ()
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1593632 2014-01-21] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [16939296 2014-01-21] (NVIDIA Corporation)
R2 RzKLService; C:\Program Files (x86)\Razer\Razer Game Booster\RzKLService.exe [105448 2013-11-22] (Razer Inc.)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe [2103096 2013-12-18] (TuneUp Software)
R2 Update GrabRez; C:\Program Files (x86)\GrabRez\updateGrabRez.exe [111384 2014-02-21] ()
R2 Util GrabRez; C:\Program Files (x86)\GrabRez\bin\utilGrabRez.exe [111384 2014-02-21] ()
R2 WakeupService; C:\Program Files\ASUS\ASUS VivoBook\ASUSWakeupService.exe [42336 2012-11-16] (ASUSTek Computer Inc.)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [346872 2013-08-22] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23840 2013-08-22] (Microsoft Corporation)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3378416 2013-08-28] (Intel® Corporation)

==================== Drivers (Whitelisted) ====================

S0 ADP80XX; C:\Windows\System32\drivers\ADP80XX.SYS [782176 2013-08-22] (PMC-Sierra)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [78648 2014-02-16] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [92544 2014-02-16] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-02-16] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1038072 2014-02-16] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [421704 2014-02-16] (AVAST Software)
R3 aswStm; C:\Windows\system32\drivers\aswStm.sys [80184 2014-02-16] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [207904 2014-02-16] ()
R3 ATP; C:\Windows\System32\drivers\AsusTP.sys [62848 2012-11-20] (ASUS Corporation)
S3 bcmfn2; C:\Windows\System32\drivers\bcmfn2.sys [17624 2013-08-13] (Windows (R) Win 7 DDK provider)
R3 BthLEEnum; C:\Windows\system32\DRIVERS\BthLEEnum.sys [224768 2013-08-22] (Microsoft Corporation)
R3 btmhsf; C:\Windows\system32\DRIVERS\btmhsf.sys [1337216 2012-10-01] (Motorola Solutions, Inc.)
R3 DptfDevDram; C:\Windows\system32\DRIVERS\DptfDevDram.sys [107328 2012-10-01] (Intel Corporation)
R3 DptfDevFan; C:\Windows\system32\DRIVERS\DptfDevFan.sys [42816 2012-10-01] (Intel Corporation)
R3 DptfDevGen; C:\Windows\system32\DRIVERS\DptfDevGen.sys [64832 2012-10-01] (Intel Corporation)
R3 DptfDevPch; C:\Windows\system32\DRIVERS\DptfDevPch.sys [96576 2012-10-01] (Intel Corporation)
R3 DptfDevProc; C:\Windows\system32\DRIVERS\DptfDevProc.sys [229184 2012-10-01] (Intel Corporation)
R3 DptfManager; C:\Windows\system32\DRIVERS\DptfManager.sys [363328 2012-10-01] (Intel Corporation)
R3 dtsoftbus01; C:\Windows\System32\drivers\dtsoftbus01.sys [283064 2014-02-15] (Disc Soft Ltd)
R1 excfs; C:\Windows\System32\DRIVERS\excfs.sys [23344 2012-03-30] (Diskeeper Corporation)
R0 excsd; C:\Windows\System32\DRIVERS\excsd.sys [95024 2012-03-30] (Diskeeper Corporation)
S3 iaLPSSi_GPIO; C:\Windows\System32\drivers\iaLPSSi_GPIO.sys [24568 2013-07-30] (Intel Corporation)
S3 iaLPSSi_I2C; C:\Windows\System32\drivers\iaLPSSi_I2C.sys [99320 2013-07-25] (Intel Corporation)
S0 iaStorAV; C:\Windows\System32\drivers\iaStorAV.sys [651248 2013-08-10] (Intel Corporation)
R0 intelpep; C:\Windows\System32\drivers\intelpep.sys [39768 2014-02-22] (Microsoft Corporation)
R3 irstrtdv; C:\Windows\System32\drivers\irstrtdv.sys [43800 2012-07-30] (Intel Corporation)
R3 kbfiltr; C:\Windows\System32\drivers\kbfiltr.sys [14992 2012-08-02] ( )
S0 LSI_SAS3; C:\Windows\System32\drivers\lsi_sas3.sys [81760 2013-08-22] (LSI Corporation)
R3 NdisVirtualBus; C:\Windows\System32\drivers\NdisVirtualBus.sys [16384 2013-08-22] (Microsoft Corporation)
S3 netvsc; C:\Windows\system32\DRIVERS\netvsc63.sys [87040 2013-08-22] (Microsoft Corporation)
R3 NETwNe64; C:\Windows\system32\DRIVERS\Netwew00.sys [3345376 2013-10-08] (Intel Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [39200 2013-12-27] (NVIDIA Corporation)
S3 ReFS; C:\Windows\System32\Drivers\ReFS.sys [924512 2013-08-22] (Microsoft Corporation)
S3 SerCx2; C:\Windows\System32\drivers\SerCx2.sys [146776 2014-02-22] (Microsoft Corporation)
S0 stornvme; C:\Windows\System32\drivers\stornvme.sys [57176 2013-11-14] (Microsoft Corporation)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys [14112 2013-12-16] (TuneUp Software)
S3 UEFI; C:\Windows\System32\drivers\UEFI.sys [26976 2013-08-22] (Microsoft Corporation)
R3 usb3Hub; C:\Windows\System32\drivers\usb3Hub.sys [47072 2012-10-09] (Windows (R) Win 7 DDK provider)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [124256 2013-08-22] (Microsoft Corporation)
R3 XHCIPort; C:\Windows\System32\drivers\XHCIPort.sys [188896 2012-10-09] (Windows (R) Win 7 DDK provider)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-03-12 00:03 - 2014-03-12 00:04 - 00000000 ____D () C:\FRST
2014-03-12 00:01 - 2014-03-12 00:03 - 00004255 _____ () C:\Users\Dave\Desktop\ADW cleaner logfile.rar
2014-03-12 00:01 - 2014-03-12 00:01 - 00000020 _____ () C:\Users\Dave\Desktop\Addition logfile.rar
2014-03-12 00:00 - 2014-03-12 00:02 - 00000726 _____ () C:\Users\Dave\Desktop\FRST logfile.rar
2014-03-12 00:00 - 2014-03-12 00:00 - 00000020 _____ () C:\Users\Dave\Desktop\JRT logfile.rar
2014-03-11 23:56 - 2014-03-11 23:56 - 00001494 _____ () C:\Users\Dave\Desktop\JRT.txt
2014-03-11 23:52 - 2014-03-11 23:52 - 00000000 ____D () C:\WINDOWS\ERUNT
2014-03-11 23:51 - 2014-03-11 23:52 - 01037734 _____ (Thisisu) C:\Users\Dave\Desktop\JRT.exe
2014-03-11 23:45 - 2014-03-11 23:48 - 00000000 ____D () C:\AdwCleaner
2014-03-11 23:44 - 2014-03-11 23:44 - 01949184 _____ () C:\Users\Dave\Desktop\adwcleaner.exe
2014-03-11 16:50 - 2014-03-11 16:50 - 00000000 _____ () C:\Users\Dave\Desktop\Password.txt
2014-03-11 14:50 - 2014-03-11 14:50 - 00049056 _____ () C:\Users\Dave\Desktop\SEUS v10 RC7 Ultra.zip
2014-03-11 14:36 - 2014-03-11 14:36 - 02559209 _____ () C:\Users\Dave\Desktop\forge-1.7.2-10.12.0.998-installer-win.exe
2014-03-11 13:06 - 2014-03-12 00:04 - 00020625 _____ () C:\Users\Dave\Desktop\FRST.txt
2014-03-11 13:05 - 2014-03-11 13:06 - 02157056 _____ (Farbar) C:\Users\Dave\Desktop\FRST64.exe
2014-03-10 22:38 - 2014-03-10 22:41 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.electriciansjourney
2014-03-10 22:26 - 2014-03-10 22:37 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.fellowship
2014-03-10 22:20 - 2014-03-10 22:25 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.aethericcrusade
2014-03-10 21:54 - 2014-03-10 22:20 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.crazycraft
2014-03-10 21:54 - 2014-03-10 21:54 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.vanilla1.6.4
2014-03-10 21:45 - 2014-03-10 21:54 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.beta-pokepack
2014-03-10 20:30 - 2014-03-10 20:30 - 00000000 ____D () C:\WINDOWS\SysWOW64\NV
2014-03-10 20:30 - 2014-03-10 20:30 - 00000000 ____D () C:\WINDOWS\system32\NV
2014-03-10 20:27 - 2014-03-10 20:28 - 00000000 ____D () C:\WINDOWS\LastGood.Tmp
2014-03-10 20:25 - 2014-03-04 15:35 - 31474976 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglv64.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 25255256 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 23716640 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglv32.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 18302384 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvwgf2umx.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 17755424 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvd3dumx.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 17561544 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 15783992 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvwgf2um.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 12708128 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvlddmkm.sys
2014-03-10 20:25 - 2014-03-04 15:35 - 11636176 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 11589272 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 09728064 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 09690424 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 03143456 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 02958792 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 02783008 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvenc.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 02411976 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvenc.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 01885472 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6433523.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 01516488 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6433523.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 00892704 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 00877856 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 00863064 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 00846168 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 00353504 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglshim64.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 00305600 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglshim32.dll
2014-03-10 20:25 - 2014-03-04 15:35 - 00033736 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvpciflt.sys
2014-03-10 18:52 - 2014-03-10 18:52 - 00000000 ____D () C:\Users\Dave\Documents\Diablo III
2014-03-10 18:34 - 2014-03-10 18:52 - 00000000 ____D () C:\Program Files (x86)\Diablo III
2014-03-09 10:14 - 2014-03-09 10:14 - 00497180 _____ () C:\Users\Dave\Desktop\Daves Intro.m4v
2014-03-08 18:35 - 2014-03-12 00:02 - 00003910 _____ () C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{8D4197AA-E921-46AE-B64B-3654F8BD1D03}
2014-03-07 20:04 - 2014-03-10 21:54 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.voidswrath
2014-03-07 20:04 - 2014-03-10 21:54 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.vanilla1.6.2
2014-03-07 20:00 - 2014-03-10 21:54 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.vanilla1.5.2
2014-03-07 19:59 - 2014-03-07 19:59 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.mountolympussiege
2014-03-06 21:07 - 2014-03-06 21:26 - 00000000 ____D () C:\Users\Dave\Downloads\Outlast PC full game ^^nosTEAM^^
2014-03-06 18:52 - 2014-03-07 10:29 - 00000000 ____D () C:\Users\Dave\Desktop\Outlast
2014-03-06 18:35 - 2014-03-08 21:32 - 00000000 ____D () C:\ProgramData\waebusave
2014-03-06 18:35 - 2014-03-06 18:35 - 00000000 ____D () C:\Program Files (x86)\waebusave
2014-03-06 18:09 - 2014-03-06 18:09 - 00000000 ____D () C:\Users\Dave\Desktop\Which
2014-03-06 17:59 - 2014-03-06 17:59 - 00461312 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnet.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00377856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnet.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00214016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dplayx.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnathlp.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00059904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnathlp.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00045056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpwsockx.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnsvr.exe
2014-03-06 17:59 - 2014-03-06 17:59 - 00033792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnsvr.exe
2014-03-06 17:59 - 2014-03-06 17:59 - 00030720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dplaysvr.exe
2014-03-06 17:59 - 2014-03-06 17:59 - 00023552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpmodemx.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00009216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnhupnp.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00009216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnhpast.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00009216 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnhupnp.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00009216 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnhpast.dll
2014-03-06 17:58 - 2014-03-06 17:58 - 00000000 ____D () C:\Users\Dave\Desktop\SCP-087-B
2014-03-06 17:55 - 2014-03-06 17:55 - 00000000 ____D () C:\ProgramData\HostIt
2014-03-06 17:53 - 2014-03-08 21:31 - 00000000 ____D () C:\ProgramData\fce14f55324644aa
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\HomeGroupUser$\AppData\Local\Torch
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\HomeGroupUser$\AppData\Local\Google
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\HomeGroupUser$\AppData\Local\Comodo
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\HomeGroupUser$
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Gast\AppData\Local\Torch
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Gast\AppData\Local\Google
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Gast\AppData\Local\Comodo
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Gast
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Dave\AppData\Local\Google
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Dave\AppData\Local\Comodo
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Administrator\AppData\Local\Torch
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Administrator\AppData\Local\Google
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Administrator\AppData\Local\Comodo
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Administrator
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\ProgramData\wEabsave
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Program Files (x86)\wEabsave
2014-03-06 17:52 - 2014-03-06 18:36 - 00000000 ____D () C:\ProgramData\InstallMate
2014-03-05 16:06 - 2014-03-07 11:53 - 00000000 ____D () C:\Users\Dave\AppData\Local\CrashDumps
2014-03-02 10:01 - 2014-03-02 10:01 - 02346186 _____ () C:\Users\Dave\Desktop\TechnicLauncher.exe
2014-03-02 09:49 - 2014-03-10 22:42 - 00000000 ____D () C:\VoidLauncher
2014-03-02 09:49 - 2014-03-10 21:54 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.beta-jurassiccraft
2014-03-02 09:47 - 2014-03-10 21:45 - 01871056 _____ () C:\Users\Dave\Desktop\VoidLauncher.exe
2014-02-28 15:46 - 2014-02-28 15:46 - 00000000 ____D () C:\WINDOWS\nl
2014-02-28 15:46 - 2014-02-28 15:46 - 00000000 ____D () C:\WINDOWS\it
2014-02-28 15:46 - 2014-02-28 15:46 - 00000000 ____D () C:\WINDOWS\fr
2014-02-28 15:46 - 2014-02-28 15:46 - 00000000 ____D () C:\WINDOWS\de
2014-02-27 19:54 - 2014-02-27 19:54 - 00675988 _____ () C:\Users\Dave\Desktop\Minecraft.exe
2014-02-27 19:51 - 2014-02-27 19:51 - 00391988 _____ () C:\Users\Dave\Desktop\Dave Intro.m4v
2014-02-27 12:24 - 2014-02-27 19:51 - 00008192 ___SH () C:\Users\Dave\Downloads\Thumbs.db
2014-02-26 19:42 - 2014-02-26 19:42 - 00000000 ____D () C:\Users\Dave\Documents\Camtasia Studio
2014-02-26 19:42 - 2014-02-26 19:42 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\TechSmith
2014-02-26 19:41 - 2014-02-26 19:42 - 00000000 ____D () C:\ProgramData\TechSmith
2014-02-26 19:41 - 2014-02-26 19:41 - 00001186 _____ () C:\Users\Public\Desktop\Camtasia Studio 8.lnk
2014-02-26 19:41 - 2014-02-26 19:41 - 00000000 ____D () C:\ProgramData\regid.1995-08.com.techsmith
2014-02-26 19:41 - 2014-02-26 19:41 - 00000000 ____D () C:\Program Files (x86)\TechSmith
2014-02-26 19:41 - 2014-02-26 19:41 - 00000000 ____D () C:\Program Files (x86)\QuickTime
2014-02-26 17:50 - 2014-02-26 17:50 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2014-02-26 15:44 - 2014-03-11 20:56 - 00000000 ____D () C:\Users\Dave\AppData\Local\Adobe
2014-02-26 15:35 - 2014-02-26 15:35 - 00000000 ____D () C:\Users\Dave\.thumbnails
2014-02-26 15:34 - 2014-02-26 15:34 - 00000000 ____D () C:\Program Files\Blender Foundation
2014-02-26 15:11 - 2014-02-26 15:12 - 00000000 ____D () C:\Users\Dave\Desktop\CINEMA 4D R14
2014-02-26 15:11 - 2014-02-26 15:11 - 00000000 ____D () C:\Users\Dave\Desktop\intro template wheel
2014-02-26 14:55 - 2014-02-26 14:59 - 00000000 ____D () C:\Users\Dave\Downloads\bitreactor.to_Battlefield.3-RELOADED
2014-02-26 14:41 - 2014-03-02 11:02 - 00000000 ____D () C:\Users\Dave\AppData\Local\Windows Live
2014-02-26 14:41 - 2014-02-26 15:27 - 00005757 _____ () C:\Users\Dave\Documents\Mein Film.wlmp
2014-02-26 14:17 - 2014-02-26 14:17 - 796267165 _____ () C:\WINDOWS\MEMORY.DMP
2014-02-26 14:17 - 2014-02-26 14:17 - 01430344 _____ () C:\WINDOWS\Minidump\022614-30421-01.dmp
2014-02-26 14:17 - 2014-02-26 14:17 - 00000000 ____D () C:\WINDOWS\Minidump
2014-02-24 12:47 - 2014-02-24 12:47 - 00000000 ____D () C:\ProgramData\ASUS
2014-02-23 20:25 - 2014-02-23 20:25 - 00000000 ___RD () C:\WINDOWS\BrowserChoice
2014-02-23 12:54 - 2014-02-23 12:54 - 00000000 ___RD () C:\Users\Dave\Downloads\Microsoft.SkypeApp_kzf8qxf38zg5c!App
2014-02-23 10:58 - 2014-02-23 10:58 - 00000000 ____D () C:\Users\Dave\AppData\Local\Intel_Corporation
2014-02-22 22:20 - 2014-02-22 22:20 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_User_LocationProvider_01_11_00.Wdf
2014-02-22 20:49 - 2014-02-22 20:49 - 00001620 _____ () C:\Users\Dave\Desktop\AssassinsCreed3.lnk
2014-02-22 20:49 - 2014-02-22 20:49 - 00000000 ____D () C:\Users\Dave\Documents\Assassin's Creed III
2014-02-22 20:49 - 2014-02-22 20:49 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Theta
2014-02-22 20:44 - 2014-02-22 20:44 - 00554335 _____ () C:\Users\Dave\Downloads\Battlefield 3 [found-on-www-bitreactor-to].torrent
2014-02-22 20:38 - 2014-03-06 18:10 - 00000000 ____D () C:\WINDOWS\SysWOW64\directx
2014-02-22 20:27 - 2014-02-22 20:39 - 00000000 ____D () C:\Program Files (x86)\Assassins Creed III
2014-02-22 19:56 - 2014-02-22 20:42 - 00000000 ____D () C:\Users\Dave\Downloads\Assassin's.Creed.IIII-Black.Box
2014-02-22 19:52 - 2014-02-22 19:52 - 00003086 _____ () C:\WINDOWS\System32\Tasks\Microsoft OneDrive Auto Update Task-S-1-5-21-825529340-923119387-2450171311-1002
2014-02-22 19:52 - 2014-02-22 19:52 - 00000000 ____D () C:\ProgramData\Microsoft OneDrive
2014-02-22 19:15 - 2014-02-22 19:15 - 00000000 ____D () C:\Program Files (x86)\AGEIA Technologies
2014-02-22 19:12 - 2014-03-04 15:35 - 14709720 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvd3dum.dll
2014-02-22 19:12 - 2014-02-08 19:34 - 01885472 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6433489.dll
2014-02-22 19:12 - 2014-02-08 19:34 - 01515296 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6433489.dll
2014-02-22 19:02 - 2014-02-22 19:02 - 00000000 ____D () C:\Users\Dave\AppData\Local\NVIDIA Corporation
2014-02-22 19:01 - 2014-02-22 19:03 - 00000000 ____D () C:\Users\Dave\AppData\Local\NVIDIA
2014-02-22 19:01 - 2014-01-21 03:54 - 01179576 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspcap64.dll
2014-02-22 19:01 - 2014-01-21 03:54 - 01048152 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspcap.dll
2014-02-22 19:00 - 2013-12-27 19:42 - 00039200 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvad64v.sys
2014-02-22 19:00 - 2013-12-27 19:42 - 00035104 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvaudcap64v.dll
2014-02-22 19:00 - 2013-12-27 19:42 - 00033056 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvaudcap32v.dll
2014-02-22 17:00 - 2014-03-11 23:50 - 00000000 __RDO () C:\Users\Dave\SkyDrive
2014-02-22 16:58 - 2014-02-22 16:58 - 00001452 _____ () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-02-22 16:58 - 2014-02-22 16:58 - 00000020 ___SH () C:\Users\Dave\ntuser.ini
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Musik
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Bilder
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Vorlagen
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Startmenü
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Netzwerkumgebung
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Lokale Einstellungen
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Eigene Dateien
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Druckumgebung
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Musik
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Bilder
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Verlauf
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Anwendungsdaten
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Anwendungsdaten
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Musik
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Bilder
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Verlauf
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Anwendungsdaten
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Programme
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\ProgramData\Vorlagen
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\ProgramData\Startmenü
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\ProgramData\Dokumente
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\ProgramData\Anwendungsdaten
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Program Files\Gemeinsame Dateien
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Dokumente und Einstellungen
2014-02-22 16:52 - 2014-02-22 16:52 - 00022960 _____ () C:\WINDOWS\system32\emptyregdb.dat
2014-02-22 16:38 - 2014-02-22 16:38 - 00000000 ____D () C:\WINDOWS\system32\config\bbimigrate
2014-02-22 16:37 - 2014-03-07 20:21 - 00000000 ____D () C:\Users\Dave
2014-02-22 16:37 - 2014-02-22 16:52 - 00028578 _____ () C:\WINDOWS\diagwrn.xml
2014-02-22 16:37 - 2014-02-22 16:52 - 00028578 _____ () C:\WINDOWS\diagerr.xml
2014-02-22 16:37 - 2014-02-22 16:38 - 00000000 ___RD () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Vorlagen
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Startmenü
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Netzwerkumgebung
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Lokale Einstellungen
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Eigene Dateien
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Druckumgebung
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Documents\Eigene Musik
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Documents\Eigene Bilder
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\AppData\Local\Verlauf
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\AppData\Local\Anwendungsdaten
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Anwendungsdaten
2014-02-22 16:37 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-02-22 16:37 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-02-22 16:37 - 2013-08-22 16:36 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-02-22 16:33 - 2014-02-22 16:33 - 00083861 _____ () C:\WINDOWS\system32\Drivers\RTWAVES30.dat
2014-02-22 16:33 - 2014-02-22 16:33 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_iBtFltCoex_01009.Wdf
2014-02-22 16:33 - 2014-02-22 16:33 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_DptfDevGen_01009.Wdf
2014-02-22 16:33 - 2014-02-22 16:33 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_DptfDevFan_01009.Wdf
2014-02-22 16:33 - 2014-02-22 16:33 - 00000000 ____D () C:\WINDOWS\SysWOW64\RTCOM
2014-02-22 16:33 - 2014-02-22 16:33 - 00000000 ____D () C:\Program Files\Realtek
2014-02-22 16:32 - 2014-03-11 22:49 - 01294235 _____ () C:\WINDOWS\WindowsUpdate.log
2014-02-22 16:32 - 2014-03-04 14:06 - 06714312 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2014-02-22 16:32 - 2014-03-04 14:06 - 03497816 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2014-02-22 16:32 - 2014-03-04 14:05 - 03649185 _____ () C:\WINDOWS\system32\nvcoproc.bin
2014-02-22 16:32 - 2014-03-04 14:05 - 02558808 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2014-02-22 16:32 - 2014-03-04 14:05 - 01075032 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2014-02-22 16:32 - 2014-03-04 14:05 - 00922968 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvvsvc.exe
2014-02-22 16:32 - 2014-03-04 14:05 - 00386336 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2014-02-22 16:32 - 2014-03-04 14:05 - 00067072 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2014-02-22 16:32 - 2014-03-04 14:05 - 00064968 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2014-02-22 16:31 - 2014-02-22 19:15 - 00000000 ____D () C:\Program Files (x86)\NVIDIA Corporation
2014-02-22 16:31 - 2014-02-22 19:02 - 00000000 ____D () C:\ProgramData\NVIDIA Corporation
2014-02-22 16:31 - 2014-02-22 19:01 - 00000000 ____D () C:\Program Files\NVIDIA Corporation
2014-02-22 16:31 - 2014-02-22 16:39 - 00000000 ____D () C:\Program Files (x86)\Intel
2014-02-22 16:31 - 2014-02-22 16:31 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_DptfDevProc_01009.Wdf
2014-02-22 16:31 - 2014-02-22 16:31 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_DptfDevPch_01009.Wdf
2014-02-22 16:31 - 2014-02-22 16:31 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_DptfDevDram_01009.Wdf
2014-02-22 16:31 - 2013-10-01 13:02 - 00064000 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.DLL
2014-02-22 16:31 - 2013-10-01 13:02 - 00060416 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.DLL
2014-02-22 16:30 - 2014-02-22 16:30 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_DptfManager_01009.Wdf
2014-02-22 16:28 - 2014-02-22 16:58 - 00000000 ___DC () C:\WINDOWS\Panther
2014-02-22 16:28 - 2014-02-22 16:28 - 00000000 __SHD () C:\Recovery
2014-02-22 16:27 - 2014-02-22 16:27 - 00570880 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdrm.dll
2014-02-22 16:27 - 2014-02-22 16:27 - 00548864 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2014-02-22 16:27 - 2014-02-22 16:27 - 00454656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2014-02-22 16:27 - 2014-02-22 16:27 - 00444928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdrm.dll
2014-02-22 16:27 - 2014-02-22 16:27 - 00075360 _____ (Microsoft Corporation) C:\WINDOWS\system32\imagehlp.dll
2014-02-22 16:27 - 2014-02-22 16:27 - 00070680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imagehlp.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 03395920 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSService.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 01113040 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00848384 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSShared.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00835584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00787968 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00695808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSShared.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00393216 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMPhoto.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00348160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMPhoto.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00249856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSClient.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00189952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00174592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSClient.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00138240 _____ () C:\WINDOWS\system32\OEMLicense.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00103936 _____ () C:\WINDOWS\SysWOW64\OEMLicense.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSCollect.exe
2014-02-22 16:26 - 2014-02-22 16:26 - 00018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcaui.exe
2014-02-22 16:26 - 2014-02-22 16:26 - 00017408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pcaui.exe
2014-02-22 16:25 - 2014-02-22 16:25 - 17103872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 13051392 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 11266048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 02724864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2014-02-22 16:25 - 2014-02-22 16:25 - 02168320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 01820160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 01156096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 00627200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 00615936 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAgent.exe
2014-02-22 16:25 - 2014-02-22 16:25 - 00524288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 00287744 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 00240128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 00197120 _____ (Microsoft Corporation) C:\WINDOWS\system32\scrrun.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 00164864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrating.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scrrun.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 00043008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2014-02-22 16:24 - 2014-02-22 16:25 - 23170048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 05768704 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 04244480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 02765824 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 02724864 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2014-02-22 16:24 - 2014-02-22 16:24 - 02334208 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 02041856 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2014-02-22 16:24 - 2014-02-22 16:24 - 01964032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2014-02-22 16:24 - 2014-02-22 16:24 - 01393664 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00817664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00708608 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00703488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00553472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2014-02-22 16:24 - 2014-02-22 16:24 - 00195584 _____ (Microsoft Corporation) C:\WINDOWS\system32\msrating.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00139264 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieUnatt.exe
2014-02-22 16:24 - 2014-02-22 16:24 - 00112128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieUnatt.exe
2014-02-22 16:24 - 2014-02-22 16:24 - 00111616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieetwcollector.exe
2014-02-22 16:24 - 2014-02-22 16:24 - 00066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\iesetup.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iesetup.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00053760 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00051200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieetwproxystub.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieetwproxystub.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\iernonce.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00032768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iernonce.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00004096 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieetwcollectorres.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 13209088 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 11702272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 07416832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 04961792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Search.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 04217344 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncEngine.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 02804224 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 01462216 _____ (Microsoft Corporation) C:\WINDOWS\system32\propsys.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 01202888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\propsys.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 01105408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFolder.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 01020928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 00919040 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 00870912 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDrive.exe
2014-02-22 16:23 - 2014-02-22 16:23 - 00830976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFolder.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 00720384 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDriveTelemetry.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 00628736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmCoreR.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 00121344 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDriveShell.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 00115712 _____ (Microsoft Corporation) C:\WINDOWS\system32\winbici.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 00105984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SkyDriveShell.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 00009701 _____ () C:\WINDOWS\SysWOW64\connectedsearch-results.searchconnector-ms
2014-02-22 16:23 - 2014-02-22 16:23 - 00009701 _____ () C:\WINDOWS\system32\connectedsearch-results.searchconnector-ms
2014-02-22 16:22 - 2014-02-22 16:22 - 21196664 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 18642504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 18577920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 13925888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 04604416 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 04191232 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2014-02-22 16:22 - 2014-02-22 16:22 - 03936256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 03210528 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 02804528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 02617344 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 02551128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2014-02-22 16:22 - 2014-02-22 16:22 - 02397184 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10warp.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 02295808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 02142936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 02131120 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 02071552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10warp.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01928144 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01503232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01415680 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01399176 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01374384 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpmde.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01371312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01227264 _____ (Microsoft Corporation) C:\WINDOWS\system32\mispace.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01204968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmde.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01119064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2014-02-22 16:22 - 2014-02-22 16:22 - 00980480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mispace.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00834048 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00809872 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00764856 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00745336 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00744448 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00669344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00663680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00637952 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2014-02-22 16:22 - 2014-02-22 16:22 - 00589824 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00552624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00513536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00479744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2014-02-22 16:22 - 2014-02-22 16:22 - 00470016 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfds.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00461824 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsGdiConverter.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00433664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfds.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00403456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2014-02-22 16:22 - 2014-02-22 16:22 - 00385614 _____ () C:\WINDOWS\system32\ApnDatabase.xml
2014-02-22 16:22 - 2014-02-22 16:22 - 00336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsGdiConverter.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00306688 _____ (Microsoft Corporation) C:\WINDOWS\system32\msieftp.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00282112 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemEventsBrokerServer.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00273920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msieftp.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00273408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00263168 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00218112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00207872 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceregistration.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00202240 _____ (Microsoft Corporation) C:\WINDOWS\system32\ubpm.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00142848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ipnat.sys
2014-02-22 16:22 - 2014-02-22 16:22 - 00142680 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBSTOR.SYS
2014-02-22 16:22 - 2014-02-22 16:22 - 00136704 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00032088 _____ (Microsoft Corporation) C:\WINDOWS\system32\ploptin.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00024064 _____ (Microsoft Corporation) C:\WINDOWS\system32\bi.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00019456 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BtaMPM.sys
2014-02-22 16:20 - 2014-02-22 16:20 - 07399256 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2014-02-22 16:20 - 2014-02-22 16:20 - 02896896 _____ (Microsoft Corporation) C:\WINDOWS\system32\msftedit.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 02570240 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 02266624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msftedit.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 02152448 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 02143744 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 02140888 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 01843712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Display.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 01816576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Display.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 01765384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 01765376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 01756160 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMPDMC.exe
2014-02-22 16:20 - 2014-02-22 16:20 - 01642016 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2014-02-22 16:20 - 2014-02-22 16:20 - 01530200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2014-02-22 16:20 - 2014-02-22 16:20 - 01506680 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2014-02-22 16:20 - 2014-02-22 16:20 - 01476184 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2014-02-22 16:20 - 2014-02-22 16:20 - 01391104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMPDMC.exe
2014-02-22 16:20 - 2014-02-22 16:20 - 01345536 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2014-02-22 16:20 - 2014-02-22 16:20 - 01317376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 01302528 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00922624 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00747008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidcli.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00566784 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00544768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidcli.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00516496 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00406400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00382808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2014-02-22 16:20 - 2014-02-22 16:20 - 00372568 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2014-02-22 16:20 - 2014-02-22 16:20 - 00358896 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00325464 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2014-02-22 16:20 - 2014-02-22 16:20 - 00254464 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00225792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00146776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\SerCx2.sys
2014-02-22 16:20 - 2014-02-22 16:20 - 00086872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2014-02-22 16:20 - 2014-02-22 16:20 - 00039768 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelpep.sys
2014-02-22 16:20 - 2014-02-22 16:20 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredentialMigrationHandler.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00027136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredentialMigrationHandler.dll
2014-02-22 16:19 - 2014-02-22 16:19 - 00262144 _____ () C:\WINDOWS\system32\config\userdiff
2014-02-22 16:17 - 2014-02-22 16:17 - 00000000 ____D () C:\WINDOWS\SysWOW64\XPSViewer
2014-02-22 16:17 - 2014-02-22 16:17 - 00000000 ____D () C:\Program Files\Reference Assemblies
2014-02-22 16:17 - 2014-02-22 16:17 - 00000000 ____D () C:\Program Files\MSBuild
2014-02-22 16:17 - 2014-02-22 16:17 - 00000000 ____D () C:\Program Files (x86)\Reference Assemblies
2014-02-22 16:17 - 2014-02-22 16:17 - 00000000 ____D () C:\Program Files (x86)\MSBuild
2014-02-22 16:16 - 2013-08-03 05:48 - 01166520 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2014-02-22 16:16 - 2013-08-03 05:48 - 00124112 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2014-02-22 16:16 - 2013-08-03 05:48 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2014-02-22 16:16 - 2013-08-03 05:41 - 00778936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2014-02-22 16:16 - 2013-08-03 05:41 - 00102608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2014-02-22 16:16 - 2013-08-03 05:41 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2014-02-22 16:00 - 2014-02-22 16:52 - 00006593 _____ () C:\WINDOWS\comsetup.log
2014-02-22 15:59 - 2014-02-22 15:59 - 00000000 ____D () C:\Users\Dave\Documents\Assassin's Creed IV Black Flag
2014-02-22 14:50 - 2014-02-22 15:10 - 00000000 ____D () C:\Program Files (x86)\Assassins Creed IV Black Flag
2014-02-22 09:47 - 2014-02-22 09:47 - 00061112 _____ (StdLib) C:\WINDOWS\system32\Drivers\wStLibG64.sys
2014-02-21 21:38 - 2014-02-22 15:13 - 00000000 ____D () C:\Program Files (x86)\GrabRez
2014-02-21 20:59 - 2014-02-22 14:22 - 00000000 ____D () C:\Program Files (x86)\RAR Password Unlocker
2014-02-21 20:40 - 2014-02-21 20:40 - 00002150 _____ () C:\Users\Public\Desktop\NFS14_x86.lnk
2014-02-21 19:18 - 2014-02-21 19:18 - 00000000 ____D () C:\Users\Public\CyberLink
2014-02-21 19:16 - 2014-02-21 19:16 - 00000000 ____D () C:\Users\Dave\Documents\CyberLink
2014-02-21 19:16 - 2014-02-21 19:16 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\CyberLink
2014-02-21 19:16 - 2014-02-21 19:16 - 00000000 ____D () C:\Users\Dave\AppData\Local\Cyberlink
2014-02-21 19:16 - 2014-02-21 19:16 - 00000000 ____D () C:\ProgramData\CyberLink
2014-02-21 18:13 - 2014-02-22 15:29 - 00000000 ____D () C:\Users\Dave\Desktop\Icons
2014-02-20 17:33 - 2014-02-20 17:33 - 00000000 ____D () C:\Users\Dave\AppData\Local\Electronic_Arts_Inc
2014-02-20 13:05 - 2014-02-20 13:05 - 00000295 _____ () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Papierkorb.lnk
2014-02-20 12:55 - 2014-03-10 20:30 - 00508416 ___SH () C:\Users\Dave\Desktop\Thumbs.db
2014-02-20 12:22 - 2014-02-21 18:14 - 00000163 _____ () C:\Users\Dave\Desktop\HAPPY WHEELS.URL
2014-02-19 15:23 - 2014-02-26 15:17 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\MAXON
2014-02-19 13:56 - 2014-03-10 18:44 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Audacity
2014-02-19 13:55 - 2014-02-19 13:55 - 00000000 ____D () C:\Program Files (x86)\Audacity
2014-02-17 17:00 - 2014-02-17 17:20 - 00000000 ____D () C:\Users\Dave\Desktop\Minecraft server
2014-02-17 14:05 - 2014-02-17 14:05 - 00002770 _____ () C:\WINDOWS\System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013
2014-02-16 19:18 - 2014-02-16 19:18 - 00000000 ____D () C:\Users\Dave\Documents\Razer
2014-02-16 19:18 - 2014-02-16 19:18 - 00000000 ____D () C:\Users\Dave\AppData\Local\Razer_Inc
2014-02-16 18:25 - 2014-02-16 18:25 - 00000000 ____D () C:\Users\Dave\AppData\Local\Razer
2014-02-16 14:54 - 2008-10-15 06:22 - 05631312 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_40.dll
2014-02-16 14:54 - 2008-10-15 06:22 - 04379984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_40.dll
2014-02-16 14:54 - 2008-10-15 06:22 - 02605920 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_40.dll
2014-02-16 14:54 - 2008-10-15 06:22 - 02036576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_40.dll
2014-02-16 14:54 - 2008-10-15 06:22 - 00519000 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_40.dll
2014-02-16 14:54 - 2008-10-15 06:22 - 00452440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_40.dll
2014-02-16 14:49 - 2014-02-16 14:49 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Wargaming.net
2014-02-16 12:10 - 2014-02-16 12:10 - 00003694 _____ () C:\WINDOWS\System32\Tasks\Adobe-Online-Aktualisierungsprogramm
2014-02-16 12:06 - 2014-03-07 10:15 - 00000000 ____D () C:\Games
2014-02-16 11:49 - 2014-02-16 11:49 - 00001986 _____ () C:\Users\Dave\Desktop\avast! Free Antivirus.lnk
2014-02-16 11:49 - 2014-02-16 11:49 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\AVAST Software
2014-02-16 11:49 - 2013-12-18 10:01 - 00040760 _____ (TuneUp Software) C:\WINDOWS\system32\TURegOpt.exe
2014-02-16 11:49 - 2013-12-18 10:01 - 00029496 _____ (TuneUp Software) C:\WINDOWS\system32\authuitu.dll
2014-02-16 11:49 - 2013-12-18 10:01 - 00025400 _____ (TuneUp Software) C:\WINDOWS\SysWOW64\authuitu.dll
2014-02-16 11:48 - 2014-02-16 11:50 - 00004182 _____ () C:\WINDOWS\System32\Tasks\avast! Emergency Update
2014-02-16 11:48 - 2014-02-16 11:48 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\TuneUp Software
2014-02-16 11:47 - 2014-02-16 11:49 - 00000000 ____D () C:\Program Files (x86)\TuneUp Utilities 2014
2014-02-16 11:47 - 2014-02-16 11:47 - 01038072 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2014-02-16 11:47 - 2014-02-16 11:47 - 00421704 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2014-02-16 11:47 - 2014-02-16 11:47 - 00334136 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2014-02-16 11:47 - 2014-02-16 11:47 - 00207904 _____ () C:\WINDOWS\system32\Drivers\aswVmm.sys
2014-02-16 11:47 - 2014-02-16 11:47 - 00080184 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswStm.sys
2014-02-16 11:47 - 2014-02-16 11:47 - 00078648 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2014-02-16 11:47 - 2014-02-16 11:47 - 00065776 _____ () C:\WINDOWS\system32\Drivers\aswRvrt.sys
2014-02-16 11:47 - 2014-02-16 11:46 - 00092544 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2014-02-16 11:46 - 2014-02-16 11:46 - 00043152 _____ (AVAST Software) C:\WINDOWS\avastSS.scr
2014-02-16 11:45 - 2014-02-23 19:33 - 00000000 ____D () C:\ProgramData\TuneUp Software
2014-02-16 11:45 - 2014-02-16 12:10 - 00000000 __SHD () C:\ProgramData\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C}
2014-02-16 11:45 - 2014-02-16 11:45 - 00000000 ____D () C:\Program Files\AVAST Software
2014-02-16 11:43 - 2014-02-16 11:43 - 00000000 ____D () C:\ProgramData\AVAST Software
2014-02-16 11:32 - 2014-02-16 11:35 - 00000000 ____D () C:\WINDOWS\system32\MRT
2014-02-16 11:32 - 2014-02-04 19:09 - 88567024 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2014-02-15 11:57 - 2014-02-15 11:57 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.technic
2014-02-15 11:23 - 2014-03-11 23:46 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\uTorrent
2014-02-15 10:57 - 2014-02-22 16:42 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Fraps
2014-02-15 10:32 - 2014-02-15 10:32 - 00000000 ____D () C:\Users\Dave\AppData\Local\cache
2014-02-15 10:32 - 2014-02-15 10:32 - 00000000 ____D () C:\Users\Dave\.android
2014-02-15 10:32 - 2014-02-15 10:32 - 00000000 _____ () C:\Users\Dave\daemonprocess.txt
2014-02-15 10:31 - 2014-02-16 13:35 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\DAEMON Tools Lite
2014-02-15 10:31 - 2014-02-15 10:31 - 00283064 _____ (Disc Soft Ltd) C:\WINDOWS\system32\Drivers\dtsoftbus01.sys
2014-02-15 10:31 - 2014-02-15 10:31 - 00000000 ____D () C:\Users\Dave\AppData\Local\Popajar
2014-02-15 10:31 - 2014-02-15 10:31 - 00000000 ____D () C:\Program Files (x86)\DAEMON Tools Lite
2014-02-15 10:30 - 2014-02-16 13:35 - 00000000 ____D () C:\ProgramData\DAEMON Tools Lite
2014-02-15 10:22 - 2014-02-21 20:46 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2014-02-15 10:18 - 2014-02-16 15:50 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Origin
2014-02-15 10:18 - 2014-02-15 10:22 - 00000000 ____D () C:\Users\Dave\AppData\Local\Origin
2014-02-15 10:15 - 2014-02-15 10:15 - 00312744 _____ (Oracle Corporation) C:\WINDOWS\system32\javaws.exe
2014-02-15 10:15 - 2014-02-15 10:15 - 00189352 _____ (Oracle Corporation) C:\WINDOWS\system32\javaw.exe
2014-02-15 10:15 - 2014-02-15 10:15 - 00189352 _____ (Oracle Corporation) C:\WINDOWS\system32\java.exe
2014-02-15 10:15 - 2014-02-15 10:15 - 00108968 _____ (Oracle Corporation) C:\WINDOWS\system32\WindowsAccessBridge-64.dll
2014-02-15 10:15 - 2014-02-15 10:15 - 00000000 ____D () C:\Program Files\Java
2014-02-15 09:59 - 2014-02-15 09:59 - 00000000 ____D () C:\Users\Dave\.swt
2014-02-15 09:57 - 2014-02-15 09:57 - 00000000 ____D () C:\ProgramData\Razer
2014-02-15 09:57 - 2014-02-15 09:57 - 00000000 ____D () C:\Program Files (x86)\Razer
2014-02-15 09:55 - 2014-02-15 09:55 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\WinRAR
2014-02-15 08:56 - 2010-06-02 04:55 - 00239960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_7.dll
2014-02-15 08:56 - 2010-06-02 04:55 - 00176984 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_7.dll
2014-02-15 08:56 - 2010-05-26 11:41 - 02401112 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_43.dll
2014-02-15 08:56 - 2010-05-26 11:41 - 01998168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_43.dll
2014-02-15 08:56 - 2010-05-26 11:41 - 01907552 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dcsx_43.dll
2014-02-15 08:56 - 2010-05-26 11:41 - 01868128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dcsx_43.dll
2014-02-15 08:56 - 2010-05-26 11:41 - 00511328 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_43.dll
2014-02-15 08:56 - 2010-05-26 11:41 - 00470880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_43.dll
2014-02-15 08:56 - 2010-02-04 10:01 - 00530776 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_6.dll
2014-02-15 08:56 - 2010-02-04 10:01 - 00528216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_6.dll
2014-02-15 08:56 - 2010-02-04 10:01 - 00238936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_6.dll
2014-02-15 08:56 - 2010-02-04 10:01 - 00176984 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_6.dll
2014-02-15 08:56 - 2010-02-04 10:01 - 00078680 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_4.dll
2014-02-15 08:56 - 2010-02-04 10:01 - 00074072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_4.dll
2014-02-15 08:56 - 2010-02-04 10:01 - 00024920 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_7.dll
2014-02-15 08:56 - 2010-02-04 10:01 - 00022360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_7.dll
2014-02-15 08:56 - 2009-09-04 17:44 - 00517960 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_5.dll
2014-02-15 08:56 - 2009-09-04 17:44 - 00515416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_5.dll
2014-02-15 08:56 - 2009-09-04 17:44 - 00238936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_5.dll
2014-02-15 08:56 - 2009-09-04 17:44 - 00176968 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_5.dll
2014-02-15 08:56 - 2009-09-04 17:44 - 00073544 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_3.dll
2014-02-15 08:56 - 2009-09-04 17:44 - 00069464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_3.dll
2014-02-15 08:56 - 2009-09-04 17:29 - 05554512 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dcsx_42.dll
2014-02-15 08:56 - 2009-09-04 17:29 - 05501792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dcsx_42.dll
2014-02-15 08:56 - 2009-09-04 17:29 - 02582888 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_42.dll
2014-02-15 08:56 - 2009-09-04 17:29 - 02475352 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_42.dll
2014-02-15 08:56 - 2009-09-04 17:29 - 01974616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_42.dll
2014-02-15 08:56 - 2009-09-04 17:29 - 01892184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_42.dll
2014-02-15 08:56 - 2009-09-04 17:29 - 00285024 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx11_42.dll
2014-02-15 08:56 - 2009-09-04 17:29 - 00235344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx11_42.dll
2014-02-15 08:56 - 2009-03-16 14:18 - 00521560 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_4.dll
2014-02-15 08:56 - 2009-03-16 14:18 - 00517448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_4.dll
2014-02-15 08:56 - 2009-03-16 14:18 - 00235352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_4.dll
2014-02-15 08:56 - 2009-03-16 14:18 - 00174936 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_4.dll
2014-02-15 08:56 - 2009-03-16 14:18 - 00024920 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_6.dll
2014-02-15 08:56 - 2009-03-16 14:18 - 00022360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_6.dll
2014-02-15 08:56 - 2009-03-09 15:27 - 05425496 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_41.dll
2014-02-15 08:56 - 2009-03-09 15:27 - 04178264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_41.dll
2014-02-15 08:56 - 2009-03-09 15:27 - 02430312 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_41.dll
2014-02-15 08:56 - 2009-03-09 15:27 - 00520544 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_41.dll
2014-02-15 08:56 - 2008-10-27 10:04 - 00518480 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_3.dll
2014-02-15 08:56 - 2008-10-27 10:04 - 00514384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_3.dll
2014-02-15 08:56 - 2008-10-27 10:04 - 00235856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_3.dll
2014-02-15 08:56 - 2008-10-27 10:04 - 00175440 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_3.dll
2014-02-15 08:56 - 2008-10-27 10:04 - 00074576 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_2.dll
2014-02-15 08:56 - 2008-10-27 10:04 - 00070992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_2.dll
2014-02-15 08:56 - 2008-10-27 10:04 - 00025936 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_5.dll
2014-02-15 08:56 - 2008-10-27 10:04 - 00023376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_5.dll
2014-02-15 08:56 - 2008-07-31 10:41 - 00238088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_2.dll
2014-02-15 08:56 - 2008-07-31 10:41 - 00177672 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_2.dll
2014-02-15 08:56 - 2008-07-31 10:41 - 00072200 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_1.dll
2014-02-15 08:56 - 2008-07-31 10:41 - 00068616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_1.dll
2014-02-15 08:56 - 2008-07-31 10:40 - 00513544 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_2.dll
2014-02-15 08:56 - 2008-07-31 10:40 - 00509448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_2.dll
2014-02-15 08:56 - 2008-07-10 11:01 - 00467984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_39.dll
2014-02-15 08:56 - 2008-07-10 11:00 - 04992520 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_39.dll
2014-02-15 08:56 - 2008-07-10 11:00 - 03851784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_39.dll
2014-02-15 08:56 - 2008-07-10 11:00 - 01942552 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_39.dll
2014-02-15 08:56 - 2008-07-10 11:00 - 01493528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_39.dll
2014-02-15 08:56 - 2008-07-10 11:00 - 00540688 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_39.dll
2014-02-15 08:56 - 2008-05-30 14:19 - 00511496 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_1.dll
2014-02-15 08:56 - 2008-05-30 14:19 - 00507400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_1.dll
2014-02-15 08:56 - 2008-05-30 14:18 - 00238088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_1.dll
2014-02-15 08:56 - 2008-05-30 14:18 - 00177672 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_1.dll
2014-02-15 08:56 - 2008-05-30 14:17 - 00068104 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_0.dll
2014-02-15 08:56 - 2008-05-30 14:17 - 00065032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_0.dll
2014-02-15 08:56 - 2008-05-30 14:17 - 00025608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_4.dll
2014-02-15 08:56 - 2008-05-30 14:16 - 00028168 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_4.dll
2014-02-15 08:56 - 2008-05-30 14:11 - 04991496 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_38.dll
2014-02-15 08:56 - 2008-05-30 14:11 - 03850760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_38.dll
2014-02-15 08:56 - 2008-05-30 14:11 - 01941528 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_38.dll
2014-02-15 08:56 - 2008-05-30 14:11 - 01491992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_38.dll
2014-02-15 08:56 - 2008-05-30 14:11 - 00540688 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_38.dll
2014-02-15 08:56 - 2008-05-30 14:11 - 00467984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_38.dll
2014-02-15 08:56 - 2008-03-05 16:04 - 00489480 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_0.dll
2014-02-15 08:56 - 2008-03-05 16:03 - 00479752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_0.dll
2014-02-15 08:56 - 2008-03-05 16:03 - 00238088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_0.dll
2014-02-15 08:56 - 2008-03-05 16:03 - 00177672 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_0.dll
2014-02-15 08:56 - 2008-03-05 16:00 - 00028168 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_3.dll
2014-02-15 08:56 - 2008-03-05 16:00 - 00025608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_3.dll
2014-02-15 08:56 - 2008-03-05 15:56 - 04910088 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_37.dll
2014-02-15 08:56 - 2008-03-05 15:56 - 03786760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_37.dll
2014-02-15 08:56 - 2008-03-05 15:56 - 01860120 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_37.dll
2014-02-15 08:56 - 2008-03-05 15:56 - 01420824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_37.dll
2014-02-15 08:56 - 2008-02-05 23:07 - 00529424 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_37.dll
2014-02-15 08:56 - 2008-02-05 23:07 - 00462864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_37.dll
2014-02-15 08:56 - 2007-10-22 03:40 - 00411656 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_10.dll
2014-02-15 08:56 - 2007-10-22 03:39 - 00267272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_10.dll
2014-02-15 08:56 - 2007-10-22 03:37 - 00021000 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_2.dll
2014-02-15 08:56 - 2007-10-22 03:37 - 00017928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_2.dll
2014-02-15 08:56 - 2007-10-12 15:14 - 05081608 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_36.dll
2014-02-15 08:56 - 2007-10-12 15:14 - 03734536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_36.dll
2014-02-15 08:56 - 2007-10-12 15:14 - 02006552 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_36.dll
2014-02-15 08:56 - 2007-10-12 15:14 - 01374232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_36.dll
2014-02-15 08:56 - 2007-10-02 09:56 - 00508264 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_36.dll
2014-02-15 08:56 - 2007-10-02 09:56 - 00444776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_36.dll
2014-02-15 08:56 - 2007-07-20 00:57 - 00411496 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_9.dll
2014-02-15 08:56 - 2007-07-20 00:57 - 00267112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_9.dll
2014-02-15 08:56 - 2007-07-19 18:14 - 05073256 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_35.dll
2014-02-15 08:56 - 2007-07-19 18:14 - 03727720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_35.dll
2014-02-15 08:56 - 2007-07-19 18:14 - 01985904 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_35.dll
2014-02-15 08:56 - 2007-07-19 18:14 - 01358192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_35.dll
2014-02-15 08:56 - 2007-07-19 18:14 - 00508264 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_35.dll
2014-02-15 08:56 - 2007-07-19 18:14 - 00444776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_35.dll
2014-02-15 08:56 - 2007-06-20 20:49 - 00409960 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_8.dll
2014-02-15 08:56 - 2007-06-20 20:46 - 00266088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_8.dll
2014-02-15 08:56 - 2007-05-16 16:45 - 04496232 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_34.dll
2014-02-15 08:56 - 2007-05-16 16:45 - 03497832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_34.dll
2014-02-15 08:56 - 2007-05-16 16:45 - 01401200 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_34.dll
2014-02-15 08:56 - 2007-05-16 16:45 - 01124720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_34.dll
2014-02-15 08:56 - 2007-05-16 16:45 - 00506728 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_34.dll
2014-02-15 08:56 - 2007-05-16 16:45 - 00443752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_34.dll
2014-02-15 08:56 - 2007-04-04 18:55 - 00403304 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_7.dll
2014-02-15 08:56 - 2007-04-04 18:55 - 00261480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_7.dll
2014-02-15 08:56 - 2007-04-04 18:54 - 00107368 _____ (Microsoft Corporation) C:\WINDOWS\system32\xinput1_3.dll
2014-02-15 08:56 - 2007-04-04 18:53 - 00081768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xinput1_3.dll
2014-02-15 08:56 - 2007-03-15 16:57 - 00506728 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_33.dll
2014-02-15 08:56 - 2007-03-15 16:57 - 00443752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_33.dll
2014-02-15 08:56 - 2007-03-12 16:42 - 04494184 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_33.dll
2014-02-15 08:56 - 2007-03-12 16:42 - 03495784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_33.dll
2014-02-15 08:56 - 2007-03-12 16:42 - 01400176 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_33.dll
2014-02-15 08:56 - 2007-03-12 16:42 - 01123696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_33.dll
2014-02-15 08:56 - 2007-03-05 12:42 - 00017688 _____ (Microsoft Corporation) C:\WINDOWS\system32\x3daudio1_1.dll
2014-02-15 08:56 - 2007-03-05 12:42 - 00015128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\x3daudio1_1.dll
2014-02-15 08:56 - 2007-01-24 15:27 - 00393576 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_6.dll
2014-02-15 08:56 - 2007-01-24 15:27 - 00255848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_6.dll
2014-02-15 08:56 - 2006-12-08 12:02 - 00251672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_5.dll
2014-02-15 08:56 - 2006-12-08 12:00 - 00390424 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_5.dll
2014-02-15 08:56 - 2006-11-29 13:06 - 00469264 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10.dll
2014-02-15 08:56 - 2006-11-29 13:06 - 00440080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10.dll
2014-02-15 08:56 - 2006-09-28 16:05 - 03977496 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_31.dll
2014-02-15 08:56 - 2006-09-28 16:05 - 02414360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_31.dll
2014-02-15 08:56 - 2006-09-28 16:05 - 00237848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_4.dll
2014-02-15 08:56 - 2006-09-28 16:04 - 00364824 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_4.dll
2014-02-15 08:56 - 2006-07-28 09:31 - 00083736 _____ (Microsoft Corporation) C:\WINDOWS\system32\xinput1_2.dll
2014-02-15 08:56 - 2006-07-28 09:30 - 00363288 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_3.dll
2014-02-15 08:56 - 2006-07-28 09:30 - 00236824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_3.dll
2014-02-15 08:56 - 2006-07-28 09:30 - 00062744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xinput1_2.dll
2014-02-15 08:56 - 2006-05-31 07:24 - 00230168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_2.dll
2014-02-15 08:56 - 2006-05-31 07:22 - 00354072 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_2.dll
2014-02-15 08:56 - 2006-03-31 12:41 - 03927248 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_30.dll
2014-02-15 08:56 - 2006-03-31 12:40 - 02388176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_30.dll
2014-02-15 08:56 - 2006-03-31 12:40 - 00352464 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_1.dll
2014-02-15 08:56 - 2006-03-31 12:39 - 00229584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_1.dll
2014-02-15 08:56 - 2006-03-31 12:39 - 00083664 _____ (Microsoft Corporation) C:\WINDOWS\system32\xinput1_1.dll
2014-02-15 08:56 - 2006-03-31 12:39 - 00062672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xinput1_1.dll
2014-02-15 08:56 - 2006-02-03 08:43 - 03830992 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_29.dll
2014-02-15 08:56 - 2006-02-03 08:43 - 02332368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_29.dll
2014-02-15 08:56 - 2006-02-03 08:42 - 00355536 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_0.dll
2014-02-15 08:56 - 2006-02-03 08:42 - 00230096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_0.dll
2014-02-15 08:56 - 2006-02-03 08:41 - 00016592 _____ (Microsoft Corporation) C:\WINDOWS\system32\x3daudio1_0.dll
2014-02-15 08:56 - 2006-02-03 08:41 - 00014032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\x3daudio1_0.dll
2014-02-15 08:56 - 2005-12-05 18:09 - 03815120 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_28.dll
2014-02-15 08:56 - 2005-12-05 18:09 - 02323664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_28.dll
2014-02-15 08:56 - 2005-07-22 19:59 - 03807440 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_27.dll
2014-02-15 08:56 - 2005-07-22 19:59 - 02319568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_27.dll
2014-02-15 08:56 - 2005-05-26 15:34 - 03767504 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_26.dll
2014-02-15 08:56 - 2005-05-26 15:34 - 02297552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_26.dll
2014-02-15 08:56 - 2005-03-18 17:19 - 03823312 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_25.dll
2014-02-15 08:56 - 2005-03-18 17:19 - 02337488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_25.dll
2014-02-15 08:56 - 2005-02-05 19:45 - 03544272 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_24.dll
2014-02-15 08:56 - 2005-02-05 19:45 - 02222800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_24.dll
2014-02-14 21:32 - 2014-02-14 21:32 - 00000000 ____D () C:\sources
2014-02-14 18:35 - 2014-02-14 18:35 - 00000000 ____D () C:\Users\Dave\AppData\Local\Blizzard
2014-02-14 18:19 - 2014-03-10 18:38 - 00000000 ____D () C:\ProgramData\Origin
2014-02-14 18:19 - 2014-03-10 18:37 - 00000000 ____D () C:\Program Files (x86)\Origin
2014-02-14 18:19 - 2014-02-23 15:57 - 00000000 ____D () C:\ProgramData\Electronic Arts
2014-02-14 18:18 - 2014-03-10 09:26 - 00000000 ____D () C:\Program Files (x86)\WarThunder
2014-02-14 18:18 - 2014-03-07 10:18 - 00000000 ____D () C:\Users\Dave\Documents\My Games
2014-02-14 18:18 - 2014-02-22 16:42 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WarThunder
2014-02-14 18:18 - 2014-02-14 18:18 - 00001103 _____ () C:\Users\Public\Desktop\WarThunder.lnk
2014-02-14 18:18 - 2014-02-14 18:18 - 00000000 ____D () C:\Users\Dave\AppData\Local\WarThunder
2014-02-14 18:18 - 2014-02-14 18:18 - 00000000 ____D () C:\ProgramData\WarThunder
2014-02-14 18:06 - 2014-03-11 23:13 - 00000884 _____ () C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2014-02-14 18:06 - 2014-03-11 21:13 - 00003772 _____ () C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2014-02-14 18:06 - 2014-02-14 18:06 - 00000000 ____D () C:\Users\Dave\AppData\Local\Macromedia
2014-02-14 18:05 - 2014-02-14 18:35 - 00000000 ____D () C:\Program Files (x86)\Hearthstone
2014-02-14 18:03 - 2014-03-11 17:57 - 00000000 ____D () C:\Users\Dave\AppData\Local\Battle.net
2014-02-14 18:03 - 2014-02-14 18:05 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Battle.net
2014-02-14 18:03 - 2014-02-14 18:03 - 00000000 ____D () C:\Users\Dave\AppData\Local\Blizzard Entertainment
2014-02-14 18:02 - 2014-03-10 17:41 - 00000000 ____D () C:\Program Files (x86)\Battle.net
2014-02-14 18:02 - 2014-02-14 18:03 - 00000000 ____D () C:\ProgramData\Blizzard Entertainment
2014-02-14 18:02 - 2014-02-14 18:02 - 00000000 ____D () C:\ProgramData\Battle.net
2014-02-14 17:58 - 2014-03-09 10:14 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\vlc
2014-02-14 17:56 - 2014-02-14 17:56 - 00000000 ____D () C:\Program Files\VideoLAN
2014-02-14 17:51 - 2014-02-22 16:42 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2014-02-14 17:51 - 2014-02-14 21:35 - 00000000 ____D () C:\Program Files\WinRAR
2014-02-14 17:17 - 2014-02-14 17:17 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\NVIDIA
2014-02-14 17:16 - 2014-03-11 16:44 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.minecraft
2014-02-14 17:13 - 2014-02-14 17:13 - 00000000 ____D () C:\ProgramData\Sun
2014-02-14 17:13 - 2014-02-14 17:13 - 00000000 ____D () C:\ProgramData\Oracle
2014-02-14 17:10 - 2014-02-15 08:50 - 00000000 ____D () C:\Users\Dave\AppData\Local\Mozilla
2014-02-14 17:10 - 2014-02-14 17:10 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Mozilla
2014-02-14 17:09 - 2014-02-14 21:35 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-02-14 17:09 - 2014-02-14 21:35 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-02-14 17:09 - 2014-02-14 17:09 - 00000000 ____D () C:\ProgramData\Mozilla
2014-02-14 17:06 - 2014-02-14 17:06 - 00000000 ____D () C:\Program Files\Common Files\Intel
2014-02-14 17:06 - 2014-02-14 17:06 - 00000000 ____D () C:\Program Files (x86)\Cisco
2014-02-14 17:04 - 2014-02-14 17:07 - 00000000 ____D () C:\ProgramData\Package Cache
2014-02-14 16:45 - 2013-05-04 05:51 - 00014848 ____N (Microsoft) C:\WINDOWS\system32\rars.rs
2014-02-14 16:45 - 2013-05-04 05:10 - 00014848 ____N (Microsoft) C:\WINDOWS\SysWOW64\rars.rs
2014-02-14 16:35 - 2014-02-14 16:35 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Macromedia
2014-02-14 16:32 - 2014-03-11 23:58 - 00003594 _____ () C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-825529340-923119387-2450171311-1002
2014-02-14 16:25 - 2014-03-06 18:44 - 00000000 ___RD () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-02-14 16:25 - 2014-02-22 16:59 - 00000000 ____D () C:\WINDOWS\System32\Tasks\WPD
2014-02-14 16:25 - 2014-02-22 16:58 - 00000000 ___RD () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-02-14 16:25 - 2014-02-14 16:25 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\ASUS WebStorage
2014-02-14 16:24 - 2014-03-11 13:18 - 00000000 __RSD () C:\Users\Public\Desktop\ASUS
2014-02-14 16:24 - 2014-02-14 16:24 - 00000196 _____ () C:\WINDOWS\FixPatch.log
2014-02-14 16:24 - 2014-02-14 16:24 - 00000135 _____ () C:\WINDOWS\SysWOW64\mcmarkclean.log
2014-02-14 16:24 - 2014-02-14 16:24 - 00000000 ____D () C:\ProgramData\FolderView
2014-02-14 16:23 - 2014-02-26 16:37 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Adobe
2014-02-14 16:23 - 2014-02-14 16:23 - 00000000 ____D () C:\ProgramData\USBChargerPlus
2014-02-14 16:22 - 2014-03-11 23:50 - 00000062 _____ () C:\Users\Dave\AppData\Roaming\sp_data.sys
2014-02-14 16:22 - 2014-03-08 11:51 - 00000000 ____D () C:\Users\Dave\AppData\Local\Packages
2014-02-14 16:22 - 2014-02-24 12:47 - 00000000 ____D () C:\Users\Dave\AppData\Local\VirtualStore
2014-02-14 16:22 - 2014-02-24 12:47 - 00000000 ____D () C:\Users\Dave\AppData\Local\ASUS
2014-02-14 16:22 - 2014-02-22 16:09 - 01298431 _____ () C:\WINDOWS\WindowsUpdate (1).log
2014-02-14 16:22 - 2014-02-14 16:22 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Intel
         

Alt 12.03.2014, 00:30   #13
Cookieklick
 
Grüne Würter doppelt understrichen mit Werbung - Standard

Grüne Würter doppelt understrichen mit Werbung



Code:
ATTFilter
==================== One Month Modified Files and Folders =======

2014-03-12 00:04 - 2014-03-12 00:03 - 00000000 ____D () C:\FRST
2014-03-12 00:04 - 2014-03-11 13:06 - 00020625 _____ () C:\Users\Dave\Desktop\FRST.txt
2014-03-12 00:03 - 2014-03-12 00:01 - 00004255 _____ () C:\Users\Dave\Desktop\ADW cleaner logfile.rar
2014-03-12 00:02 - 2014-03-12 00:00 - 00000726 _____ () C:\Users\Dave\Desktop\FRST logfile.rar
2014-03-12 00:02 - 2014-03-08 18:35 - 00003910 _____ () C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{8D4197AA-E921-46AE-B64B-3654F8BD1D03}
2014-03-12 00:01 - 2014-03-12 00:01 - 00000020 _____ () C:\Users\Dave\Desktop\Addition logfile.rar
2014-03-12 00:00 - 2014-03-12 00:00 - 00000020 _____ () C:\Users\Dave\Desktop\JRT logfile.rar
2014-03-12 00:00 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\sru
2014-03-11 23:58 - 2014-02-14 16:32 - 00003594 _____ () C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-825529340-923119387-2450171311-1002
2014-03-11 23:56 - 2014-03-11 23:56 - 00001494 _____ () C:\Users\Dave\Desktop\JRT.txt
2014-03-11 23:56 - 2013-11-14 08:27 - 01776918 _____ () C:\WINDOWS\system32\PerfStringBackup.INI
2014-03-11 23:56 - 2013-11-14 08:11 - 00773008 _____ () C:\WINDOWS\system32\perfh007.dat
2014-03-11 23:56 - 2013-11-14 08:11 - 00162310 _____ () C:\WINDOWS\system32\perfc007.dat
2014-03-11 23:52 - 2014-03-11 23:52 - 00000000 ____D () C:\WINDOWS\ERUNT
2014-03-11 23:52 - 2014-03-11 23:51 - 01037734 _____ (Thisisu) C:\Users\Dave\Desktop\JRT.exe
2014-03-11 23:50 - 2014-02-22 17:00 - 00000000 __RDO () C:\Users\Dave\SkyDrive
2014-03-11 23:50 - 2014-02-14 16:22 - 00000062 _____ () C:\Users\Dave\AppData\Roaming\sp_data.sys
2014-03-11 23:49 - 2013-08-22 15:45 - 00000006 ____H () C:\WINDOWS\Tasks\SA.DAT
2014-03-11 23:49 - 2013-08-22 14:25 - 00262144 ___SH () C:\WINDOWS\system32\config\BBI
2014-03-11 23:48 - 2014-03-11 23:45 - 00000000 ____D () C:\AdwCleaner
2014-03-11 23:46 - 2014-02-15 11:23 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\uTorrent
2014-03-11 23:44 - 2014-03-11 23:44 - 01949184 _____ () C:\Users\Dave\Desktop\adwcleaner.exe
2014-03-11 23:13 - 2014-02-14 18:06 - 00000884 _____ () C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2014-03-11 22:49 - 2014-02-22 16:32 - 01294235 _____ () C:\WINDOWS\WindowsUpdate.log
2014-03-11 21:13 - 2014-02-14 18:06 - 00003772 _____ () C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2014-03-11 20:56 - 2014-02-26 15:44 - 00000000 ____D () C:\Users\Dave\AppData\Local\Adobe
2014-03-11 17:57 - 2014-02-14 18:03 - 00000000 ____D () C:\Users\Dave\AppData\Local\Battle.net
2014-03-11 16:50 - 2014-03-11 16:50 - 00000000 _____ () C:\Users\Dave\Desktop\Password.txt
2014-03-11 16:44 - 2014-02-14 17:16 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.minecraft
2014-03-11 14:50 - 2014-03-11 14:50 - 00049056 _____ () C:\Users\Dave\Desktop\SEUS v10 RC7 Ultra.zip
2014-03-11 14:36 - 2014-03-11 14:36 - 02559209 _____ () C:\Users\Dave\Desktop\forge-1.7.2-10.12.0.998-installer-win.exe
2014-03-11 13:18 - 2014-02-14 16:24 - 00000000 __RSD () C:\Users\Public\Desktop\ASUS
2014-03-11 13:06 - 2014-03-11 13:05 - 02157056 _____ (Farbar) C:\Users\Dave\Desktop\FRST64.exe
2014-03-11 01:05 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\NDF
2014-03-10 22:42 - 2014-03-02 09:49 - 00000000 ____D () C:\VoidLauncher
2014-03-10 22:41 - 2014-03-10 22:38 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.electriciansjourney
2014-03-10 22:37 - 2014-03-10 22:26 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.fellowship
2014-03-10 22:25 - 2014-03-10 22:20 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.aethericcrusade
2014-03-10 22:20 - 2014-03-10 21:54 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.crazycraft
2014-03-10 21:54 - 2014-03-10 21:54 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.vanilla1.6.4
2014-03-10 21:54 - 2014-03-10 21:45 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.beta-pokepack
2014-03-10 21:54 - 2014-03-07 20:04 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.voidswrath
2014-03-10 21:54 - 2014-03-07 20:04 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.vanilla1.6.2
2014-03-10 21:54 - 2014-03-07 20:00 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.vanilla1.5.2
2014-03-10 21:54 - 2014-03-02 09:49 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.beta-jurassiccraft
2014-03-10 21:45 - 2014-03-02 09:47 - 01871056 _____ () C:\Users\Dave\Desktop\VoidLauncher.exe
2014-03-10 20:30 - 2014-03-10 20:30 - 00000000 ____D () C:\WINDOWS\SysWOW64\NV
2014-03-10 20:30 - 2014-03-10 20:30 - 00000000 ____D () C:\WINDOWS\system32\NV
2014-03-10 20:30 - 2014-02-20 12:55 - 00508416 ___SH () C:\Users\Dave\Desktop\Thumbs.db
2014-03-10 20:30 - 2013-03-02 22:50 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-03-10 20:28 - 2014-03-10 20:27 - 00000000 ____D () C:\WINDOWS\LastGood.Tmp
2014-03-10 18:52 - 2014-03-10 18:52 - 00000000 ____D () C:\Users\Dave\Documents\Diablo III
2014-03-10 18:52 - 2014-03-10 18:34 - 00000000 ____D () C:\Program Files (x86)\Diablo III
2014-03-10 18:44 - 2014-02-19 13:56 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Audacity
2014-03-10 18:38 - 2014-02-14 18:19 - 00000000 ____D () C:\ProgramData\Origin
2014-03-10 18:37 - 2014-02-14 18:19 - 00000000 ____D () C:\Program Files (x86)\Origin
2014-03-10 17:41 - 2014-02-14 18:02 - 00000000 ____D () C:\Program Files (x86)\Battle.net
2014-03-10 09:26 - 2014-02-14 18:18 - 00000000 ____D () C:\Program Files (x86)\WarThunder
2014-03-09 10:14 - 2014-03-09 10:14 - 00497180 _____ () C:\Users\Dave\Desktop\Daves Intro.m4v
2014-03-09 10:14 - 2014-02-14 17:58 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\vlc
2014-03-08 21:32 - 2014-03-06 18:35 - 00000000 ____D () C:\ProgramData\waebusave
2014-03-08 21:32 - 2013-11-13 23:18 - 00002838 _____ () C:\WINDOWS\PFRO.log
2014-03-08 21:31 - 2014-03-06 17:53 - 00000000 ____D () C:\ProgramData\fce14f55324644aa
2014-03-08 15:39 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\AppReadiness
2014-03-08 11:51 - 2014-02-14 16:22 - 00000000 ____D () C:\Users\Dave\AppData\Local\Packages
2014-03-07 20:21 - 2014-02-22 16:37 - 00000000 ____D () C:\Users\Dave
2014-03-07 19:59 - 2014-03-07 19:59 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.mountolympussiege
2014-03-07 11:53 - 2014-03-05 16:06 - 00000000 ____D () C:\Users\Dave\AppData\Local\CrashDumps
2014-03-07 10:29 - 2014-03-06 18:52 - 00000000 ____D () C:\Users\Dave\Desktop\Outlast
2014-03-07 10:18 - 2014-02-14 18:18 - 00000000 ____D () C:\Users\Dave\Documents\My Games
2014-03-07 10:15 - 2014-02-16 12:06 - 00000000 ____D () C:\Games
2014-03-06 21:26 - 2014-03-06 21:07 - 00000000 ____D () C:\Users\Dave\Downloads\Outlast PC full game ^^nosTEAM^^
2014-03-06 21:19 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\rescache
2014-03-06 18:44 - 2014-02-14 16:25 - 00000000 ___RD () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-03-06 18:36 - 2014-03-06 17:52 - 00000000 ____D () C:\ProgramData\InstallMate
2014-03-06 18:35 - 2014-03-06 18:35 - 00000000 ____D () C:\Program Files (x86)\waebusave
2014-03-06 18:10 - 2014-02-22 20:38 - 00000000 ____D () C:\WINDOWS\SysWOW64\directx
2014-03-06 18:09 - 2014-03-06 18:09 - 00000000 ____D () C:\Users\Dave\Desktop\Which
2014-03-06 17:59 - 2014-03-06 17:59 - 00461312 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnet.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00377856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnet.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00214016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dplayx.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnathlp.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00059904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnathlp.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00045056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpwsockx.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnsvr.exe
2014-03-06 17:59 - 2014-03-06 17:59 - 00033792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnsvr.exe
2014-03-06 17:59 - 2014-03-06 17:59 - 00030720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dplaysvr.exe
2014-03-06 17:59 - 2014-03-06 17:59 - 00023552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpmodemx.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00009216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnhupnp.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00009216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnhpast.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00009216 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnhupnp.dll
2014-03-06 17:59 - 2014-03-06 17:59 - 00009216 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnhpast.dll
2014-03-06 17:58 - 2014-03-06 17:58 - 00000000 ____D () C:\Users\Dave\Desktop\SCP-087-B
2014-03-06 17:55 - 2014-03-06 17:55 - 00000000 ____D () C:\ProgramData\HostIt
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\HomeGroupUser$\AppData\Local\Torch
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\HomeGroupUser$\AppData\Local\Google
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\HomeGroupUser$\AppData\Local\Comodo
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\HomeGroupUser$
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Gast\AppData\Local\Torch
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Gast\AppData\Local\Google
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Gast\AppData\Local\Comodo
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Gast
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Dave\AppData\Local\Google
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Dave\AppData\Local\Comodo
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Administrator\AppData\Local\Torch
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Administrator\AppData\Local\Google
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Administrator\AppData\Local\Comodo
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Users\Administrator
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\ProgramData\wEabsave
2014-03-06 17:53 - 2014-03-06 17:53 - 00000000 ____D () C:\Program Files (x86)\wEabsave
2014-03-04 15:35 - 2014-03-10 20:25 - 31474976 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglv64.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 25255256 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 23716640 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglv32.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 18302384 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvwgf2umx.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 17755424 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvd3dumx.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 17561544 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 15783992 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvwgf2um.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 12708128 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvlddmkm.sys
2014-03-04 15:35 - 2014-03-10 20:25 - 11636176 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 11589272 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 09728064 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 09690424 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 03143456 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 02958792 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 02783008 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvenc.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 02411976 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvenc.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 01885472 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6433523.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 01516488 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6433523.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 00892704 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 00877856 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 00863064 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 00846168 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 00353504 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglshim64.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 00305600 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglshim32.dll
2014-03-04 15:35 - 2014-03-10 20:25 - 00033736 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvpciflt.sys
2014-03-04 15:35 - 2014-02-22 19:12 - 14709720 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvd3dum.dll
2014-03-04 15:35 - 2013-12-10 08:13 - 00947808 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvumdshimx.dll
2014-03-04 15:35 - 2013-12-10 08:13 - 00832936 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvumdshim.dll
2014-03-04 15:35 - 2013-12-10 08:13 - 00174296 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvinitx.dll
2014-03-04 15:35 - 2013-12-10 08:13 - 00148016 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvinit.dll
2014-03-04 15:35 - 2013-12-10 08:13 - 00024544 _____ () C:\WINDOWS\system32\nvinfo.pb
2014-03-04 15:35 - 2013-12-10 08:12 - 03093280 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2014-03-04 15:35 - 2013-12-10 08:12 - 02715264 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2014-03-04 14:06 - 2014-02-22 16:32 - 06714312 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2014-03-04 14:06 - 2014-02-22 16:32 - 03497816 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2014-03-04 14:05 - 2014-02-22 16:32 - 03649185 _____ () C:\WINDOWS\system32\nvcoproc.bin
2014-03-04 14:05 - 2014-02-22 16:32 - 02558808 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2014-03-04 14:05 - 2014-02-22 16:32 - 01075032 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2014-03-04 14:05 - 2014-02-22 16:32 - 00922968 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvvsvc.exe
2014-03-04 14:05 - 2014-02-22 16:32 - 00386336 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2014-03-04 14:05 - 2014-02-22 16:32 - 00067072 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2014-03-04 14:05 - 2014-02-22 16:32 - 00064968 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2014-03-02 11:02 - 2014-02-26 14:41 - 00000000 ____D () C:\Users\Dave\AppData\Local\Windows Live
2014-03-02 10:01 - 2014-03-02 10:01 - 02346186 _____ () C:\Users\Dave\Desktop\TechnicLauncher.exe
2014-02-28 15:46 - 2014-02-28 15:46 - 00000000 ____D () C:\WINDOWS\nl
2014-02-28 15:46 - 2014-02-28 15:46 - 00000000 ____D () C:\WINDOWS\it
2014-02-28 15:46 - 2014-02-28 15:46 - 00000000 ____D () C:\WINDOWS\fr
2014-02-28 15:46 - 2014-02-28 15:46 - 00000000 ____D () C:\WINDOWS\de
2014-02-28 15:46 - 2012-07-26 10:43 - 00000000 ____D () C:\WINDOWS\en-GB
2014-02-28 15:45 - 2012-11-27 05:10 - 00000000 ____D () C:\Program Files (x86)\Windows Live
2014-02-28 15:45 - 2012-11-27 05:09 - 00087749 _____ () C:\WINDOWS\DirectX.log
2014-02-27 19:54 - 2014-02-27 19:54 - 00675988 _____ () C:\Users\Dave\Desktop\Minecraft.exe
2014-02-27 19:51 - 2014-02-27 19:51 - 00391988 _____ () C:\Users\Dave\Desktop\Dave Intro.m4v
2014-02-27 19:51 - 2014-02-27 12:24 - 00008192 ___SH () C:\Users\Dave\Downloads\Thumbs.db
2014-02-26 19:42 - 2014-02-26 19:42 - 00000000 ____D () C:\Users\Dave\Documents\Camtasia Studio
2014-02-26 19:42 - 2014-02-26 19:42 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\TechSmith
2014-02-26 19:42 - 2014-02-26 19:41 - 00000000 ____D () C:\ProgramData\TechSmith
2014-02-26 19:41 - 2014-02-26 19:41 - 00001186 _____ () C:\Users\Public\Desktop\Camtasia Studio 8.lnk
2014-02-26 19:41 - 2014-02-26 19:41 - 00000000 ____D () C:\ProgramData\regid.1995-08.com.techsmith
2014-02-26 19:41 - 2014-02-26 19:41 - 00000000 ____D () C:\Program Files (x86)\TechSmith
2014-02-26 19:41 - 2014-02-26 19:41 - 00000000 ____D () C:\Program Files (x86)\QuickTime
2014-02-26 17:50 - 2014-02-26 17:50 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2014-02-26 17:50 - 2013-08-22 15:46 - 00336205 _____ () C:\WINDOWS\setupact.log
2014-02-26 16:37 - 2014-02-14 16:23 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Adobe
2014-02-26 15:51 - 2012-11-27 05:08 - 00000000 ____D () C:\ProgramData\Adobe
2014-02-26 15:49 - 2012-11-27 05:08 - 00000000 ____D () C:\Program Files (x86)\Adobe
2014-02-26 15:35 - 2014-02-26 15:35 - 00000000 ____D () C:\Users\Dave\.thumbnails
2014-02-26 15:34 - 2014-02-26 15:34 - 00000000 ____D () C:\Program Files\Blender Foundation
2014-02-26 15:27 - 2014-02-26 14:41 - 00005757 _____ () C:\Users\Dave\Documents\Mein Film.wlmp
2014-02-26 15:17 - 2014-02-19 15:23 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\MAXON
2014-02-26 15:12 - 2014-02-26 15:11 - 00000000 ____D () C:\Users\Dave\Desktop\CINEMA 4D R14
2014-02-26 15:11 - 2014-02-26 15:11 - 00000000 ____D () C:\Users\Dave\Desktop\intro template wheel
2014-02-26 14:59 - 2014-02-26 14:55 - 00000000 ____D () C:\Users\Dave\Downloads\bitreactor.to_Battlefield.3-RELOADED
2014-02-26 14:17 - 2014-02-26 14:17 - 796267165 _____ () C:\WINDOWS\MEMORY.DMP
2014-02-26 14:17 - 2014-02-26 14:17 - 01430344 _____ () C:\WINDOWS\Minidump\022614-30421-01.dmp
2014-02-26 14:17 - 2014-02-26 14:17 - 00000000 ____D () C:\WINDOWS\Minidump
2014-02-24 12:47 - 2014-02-24 12:47 - 00000000 ____D () C:\ProgramData\ASUS
2014-02-24 12:47 - 2014-02-14 16:22 - 00000000 ____D () C:\Users\Dave\AppData\Local\VirtualStore
2014-02-24 12:47 - 2014-02-14 16:22 - 00000000 ____D () C:\Users\Dave\AppData\Local\ASUS
2014-02-23 20:25 - 2014-02-23 20:25 - 00000000 ___RD () C:\WINDOWS\BrowserChoice
2014-02-23 19:33 - 2014-02-16 11:45 - 00000000 ____D () C:\ProgramData\TuneUp Software
2014-02-23 15:57 - 2014-02-14 18:19 - 00000000 ____D () C:\ProgramData\Electronic Arts
2014-02-23 12:54 - 2014-02-23 12:54 - 00000000 ___RD () C:\Users\Dave\Downloads\Microsoft.SkypeApp_kzf8qxf38zg5c!App
2014-02-23 10:58 - 2014-02-23 10:58 - 00000000 ____D () C:\Users\Dave\AppData\Local\Intel_Corporation
2014-02-22 22:20 - 2014-02-22 22:20 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_User_LocationProvider_01_11_00.Wdf
2014-02-22 20:49 - 2014-02-22 20:49 - 00001620 _____ () C:\Users\Dave\Desktop\AssassinsCreed3.lnk
2014-02-22 20:49 - 2014-02-22 20:49 - 00000000 ____D () C:\Users\Dave\Documents\Assassin's Creed III
2014-02-22 20:49 - 2014-02-22 20:49 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Theta
2014-02-22 20:44 - 2014-02-22 20:44 - 00554335 _____ () C:\Users\Dave\Downloads\Battlefield 3 [found-on-www-bitreactor-to].torrent
2014-02-22 20:42 - 2014-02-22 19:56 - 00000000 ____D () C:\Users\Dave\Downloads\Assassin's.Creed.IIII-Black.Box
2014-02-22 20:39 - 2014-02-22 20:27 - 00000000 ____D () C:\Program Files (x86)\Assassins Creed III
2014-02-22 19:52 - 2014-02-22 19:52 - 00003086 _____ () C:\WINDOWS\System32\Tasks\Microsoft OneDrive Auto Update Task-S-1-5-21-825529340-923119387-2450171311-1002
2014-02-22 19:52 - 2014-02-22 19:52 - 00000000 ____D () C:\ProgramData\Microsoft OneDrive
2014-02-22 19:15 - 2014-02-22 19:15 - 00000000 ____D () C:\Program Files (x86)\AGEIA Technologies
2014-02-22 19:15 - 2014-02-22 16:31 - 00000000 ____D () C:\Program Files (x86)\NVIDIA Corporation
2014-02-22 19:03 - 2014-02-22 19:01 - 00000000 ____D () C:\Users\Dave\AppData\Local\NVIDIA
2014-02-22 19:02 - 2014-02-22 19:02 - 00000000 ____D () C:\Users\Dave\AppData\Local\NVIDIA Corporation
2014-02-22 19:02 - 2014-02-22 16:31 - 00000000 ____D () C:\ProgramData\NVIDIA Corporation
2014-02-22 19:01 - 2014-02-22 16:31 - 00000000 ____D () C:\Program Files\NVIDIA Corporation
2014-02-22 19:01 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\restore
2014-02-22 16:59 - 2014-02-14 16:25 - 00000000 ____D () C:\WINDOWS\System32\Tasks\WPD
2014-02-22 16:58 - 2014-02-22 16:58 - 00001452 _____ () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-02-22 16:58 - 2014-02-22 16:58 - 00000020 ___SH () C:\Users\Dave\ntuser.ini
2014-02-22 16:58 - 2014-02-22 16:28 - 00000000 ___DC () C:\WINDOWS\Panther
2014-02-22 16:58 - 2014-02-14 16:25 - 00000000 ___RD () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Musik
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Bilder
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Vorlagen
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Startmenü
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Netzwerkumgebung
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Lokale Einstellungen
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Eigene Dateien
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Druckumgebung
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Musik
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Bilder
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Verlauf
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Anwendungsdaten
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default\Anwendungsdaten
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Musik
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Bilder
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Verlauf
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Anwendungsdaten
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Programme
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\ProgramData\Vorlagen
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\ProgramData\Startmenü
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\ProgramData\Dokumente
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\ProgramData\Anwendungsdaten
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Program Files\Gemeinsame Dateien
2014-02-22 16:53 - 2014-02-22 16:53 - 00000000 _SHDL () C:\Dokumente und Einstellungen
2014-02-22 16:53 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\Registration
2014-02-22 16:53 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Windows NT
2014-02-22 16:53 - 2013-08-22 14:36 - 00000000 __RHD () C:\Users\Default
2014-02-22 16:52 - 2014-02-22 16:52 - 00022960 _____ () C:\WINDOWS\system32\emptyregdb.dat
2014-02-22 16:52 - 2014-02-22 16:37 - 00028578 _____ () C:\WINDOWS\diagwrn.xml
2014-02-22 16:52 - 2014-02-22 16:37 - 00028578 _____ () C:\WINDOWS\diagerr.xml
2014-02-22 16:52 - 2014-02-22 16:00 - 00006593 _____ () C:\WINDOWS\comsetup.log
2014-02-22 16:47 - 2013-08-22 16:36 - 00000000 __RSD () C:\WINDOWS\Media
2014-02-22 16:47 - 2013-08-22 16:36 - 00000000 __RHD () C:\Users\Public\Libraries
2014-02-22 16:43 - 2013-08-22 15:44 - 00335992 _____ () C:\WINDOWS\system32\FNTCACHE.DAT
2014-02-22 16:42 - 2014-02-15 10:57 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Fraps
2014-02-22 16:42 - 2014-02-14 18:18 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WarThunder
2014-02-22 16:42 - 2014-02-14 17:51 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2014-02-22 16:42 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\system32\Sysprep
2014-02-22 16:42 - 2013-08-22 14:25 - 00262144 ___SH () C:\WINDOWS\system32\config\ELAM
2014-02-22 16:41 - 2013-11-14 08:11 - 00000000 ____D () C:\WINDOWS\SysWOW64\WCN
2014-02-22 16:41 - 2013-08-22 16:37 - 00004893 _____ () C:\WINDOWS\DtcInstall.log
2014-02-22 16:41 - 2012-07-26 06:37 - 00000000 ____D () C:\Users\Default.migrated
2014-02-22 16:40 - 2013-11-14 08:11 - 00000000 ____D () C:\WINDOWS\SysWOW64\sysprep
2014-02-22 16:40 - 2013-11-14 08:11 - 00000000 ____D () C:\WINDOWS\system32\WCN
2014-02-22 16:40 - 2013-08-22 16:43 - 00000000 ____D () C:\WINDOWS\DigitalLocker
2014-02-22 16:40 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\MUI
2014-02-22 16:40 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\migwiz
2014-02-22 16:40 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\IME
2014-02-22 16:40 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\WinBioPlugIns
2014-02-22 16:40 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\spool
2014-02-22 16:40 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\MUI
2014-02-22 16:40 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\IME
2014-02-22 16:40 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\PolicyDefinitions
2014-02-22 16:40 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\IME
2014-02-22 16:40 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\Help
2014-02-22 16:40 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\SMI
2014-02-22 16:40 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\system32\oobe
2014-02-22 16:40 - 2013-03-02 22:56 - 00000000 ____D () C:\WINDOWS\SysWOW64\sda
2014-02-22 16:40 - 2012-08-02 14:28 - 00000000 ____D () C:\ProgramData\PRICache
2014-02-22 16:39 - 2014-02-22 16:31 - 00000000 ____D () C:\Program Files (x86)\Intel
2014-02-22 16:39 - 2013-08-22 16:36 - 00000000 __SHD () C:\Program Files\Windows Sidebar
2014-02-22 16:39 - 2013-08-22 16:36 - 00000000 __SHD () C:\Program Files (x86)\Windows Sidebar
2014-02-22 16:39 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Common Files\System
2014-02-22 16:39 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Common Files\microsoft shared
2014-02-22 16:38 - 2014-02-22 16:38 - 00000000 ____D () C:\WINDOWS\system32\config\bbimigrate
2014-02-22 16:38 - 2014-02-22 16:37 - 00000000 ___RD () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-02-22 16:38 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\Recovery
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Vorlagen
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Startmenü
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Netzwerkumgebung
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Lokale Einstellungen
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Eigene Dateien
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Druckumgebung
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Documents\Eigene Musik
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Documents\Eigene Bilder
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\AppData\Local\Verlauf
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\AppData\Local\Anwendungsdaten
2014-02-22 16:37 - 2014-02-22 16:37 - 00000000 _SHDL () C:\Users\Dave\Anwendungsdaten
2014-02-22 16:33 - 2014-02-22 16:33 - 00083861 _____ () C:\WINDOWS\system32\Drivers\RTWAVES30.dat
2014-02-22 16:33 - 2014-02-22 16:33 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_iBtFltCoex_01009.Wdf
2014-02-22 16:33 - 2014-02-22 16:33 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_DptfDevGen_01009.Wdf
2014-02-22 16:33 - 2014-02-22 16:33 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_DptfDevFan_01009.Wdf
2014-02-22 16:33 - 2014-02-22 16:33 - 00000000 ____D () C:\WINDOWS\SysWOW64\RTCOM
2014-02-22 16:33 - 2014-02-22 16:33 - 00000000 ____D () C:\Program Files\Realtek
2014-02-22 16:33 - 2013-08-22 15:46 - 00000084 _____ () C:\WINDOWS\setuperr.log
2014-02-22 16:31 - 2014-02-22 16:31 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_DptfDevProc_01009.Wdf
2014-02-22 16:31 - 2014-02-22 16:31 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_DptfDevPch_01009.Wdf
2014-02-22 16:31 - 2014-02-22 16:31 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_DptfDevDram_01009.Wdf
2014-02-22 16:30 - 2014-02-22 16:30 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_Kernel_DptfManager_01009.Wdf
2014-02-22 16:28 - 2014-02-22 16:28 - 00000000 __SHD () C:\Recovery
2014-02-22 16:27 - 2014-02-22 16:27 - 00570880 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdrm.dll
2014-02-22 16:27 - 2014-02-22 16:27 - 00548864 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2014-02-22 16:27 - 2014-02-22 16:27 - 00454656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2014-02-22 16:27 - 2014-02-22 16:27 - 00444928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdrm.dll
2014-02-22 16:27 - 2014-02-22 16:27 - 00075360 _____ (Microsoft Corporation) C:\WINDOWS\system32\imagehlp.dll
2014-02-22 16:27 - 2014-02-22 16:27 - 00070680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imagehlp.dll
2014-02-22 16:27 - 2013-08-22 16:36 - 00262144 _____ () C:\WINDOWS\system32\config\BCD-Template
2014-02-22 16:26 - 2014-02-22 16:26 - 03395920 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSService.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 01113040 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00848384 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSShared.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00835584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00787968 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00695808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSShared.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00393216 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMPhoto.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00348160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMPhoto.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00249856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSClient.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00189952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00174592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSClient.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00138240 _____ () C:\WINDOWS\system32\OEMLicense.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00103936 _____ () C:\WINDOWS\SysWOW64\OEMLicense.dll
2014-02-22 16:26 - 2014-02-22 16:26 - 00084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSCollect.exe
2014-02-22 16:26 - 2014-02-22 16:26 - 00018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcaui.exe
2014-02-22 16:26 - 2014-02-22 16:26 - 00017408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pcaui.exe
2014-02-22 16:26 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\WinStore
2014-02-22 16:25 - 2014-02-22 16:25 - 17103872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 13051392 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 11266048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 02724864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2014-02-22 16:25 - 2014-02-22 16:25 - 02168320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 01820160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 01156096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 00627200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 00615936 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAgent.exe
2014-02-22 16:25 - 2014-02-22 16:25 - 00524288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 00287744 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 00240128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 00197120 _____ (Microsoft Corporation) C:\WINDOWS\system32\scrrun.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 00164864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrating.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scrrun.dll
2014-02-22 16:25 - 2014-02-22 16:25 - 00043008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2014-02-22 16:25 - 2014-02-22 16:24 - 23170048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 05768704 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 04244480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 02765824 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 02724864 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2014-02-22 16:24 - 2014-02-22 16:24 - 02334208 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 02041856 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2014-02-22 16:24 - 2014-02-22 16:24 - 01964032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2014-02-22 16:24 - 2014-02-22 16:24 - 01393664 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00817664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00708608 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00703488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00553472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2014-02-22 16:24 - 2014-02-22 16:24 - 00195584 _____ (Microsoft Corporation) C:\WINDOWS\system32\msrating.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00139264 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieUnatt.exe
2014-02-22 16:24 - 2014-02-22 16:24 - 00112128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieUnatt.exe
2014-02-22 16:24 - 2014-02-22 16:24 - 00111616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieetwcollector.exe
2014-02-22 16:24 - 2014-02-22 16:24 - 00066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\iesetup.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iesetup.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00053760 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00051200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieetwproxystub.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieetwproxystub.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\iernonce.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00032768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iernonce.dll
2014-02-22 16:24 - 2014-02-22 16:24 - 00004096 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieetwcollectorres.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 13209088 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 11702272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 07416832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 04961792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Search.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 04217344 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncEngine.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 02804224 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 01462216 _____ (Microsoft Corporation) C:\WINDOWS\system32\propsys.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 01202888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\propsys.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 01105408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFolder.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 01020928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 00919040 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 00870912 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDrive.exe
2014-02-22 16:23 - 2014-02-22 16:23 - 00830976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFolder.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 00720384 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDriveTelemetry.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 00628736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmCoreR.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 00121344 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDriveShell.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 00115712 _____ (Microsoft Corporation) C:\WINDOWS\system32\winbici.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 00105984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SkyDriveShell.dll
2014-02-22 16:23 - 2014-02-22 16:23 - 00009701 _____ () C:\WINDOWS\SysWOW64\connectedsearch-results.searchconnector-ms
2014-02-22 16:23 - 2014-02-22 16:23 - 00009701 _____ () C:\WINDOWS\system32\connectedsearch-results.searchconnector-ms
2014-02-22 16:23 - 2013-08-22 16:36 - 00000000 ___RD () C:\WINDOWS\ToastData
2014-02-22 16:23 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\MediaViewer
2014-02-22 16:23 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\FileManager
2014-02-22 16:23 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\Camera
2014-02-22 16:22 - 2014-02-22 16:22 - 21196664 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 18642504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 18577920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 13925888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 04604416 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 04191232 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2014-02-22 16:22 - 2014-02-22 16:22 - 03936256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 03210528 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 02804528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 02617344 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 02551128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2014-02-22 16:22 - 2014-02-22 16:22 - 02397184 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10warp.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 02295808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 02142936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 02131120 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 02071552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10warp.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01928144 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01503232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01415680 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01399176 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01374384 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpmde.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01371312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01227264 _____ (Microsoft Corporation) C:\WINDOWS\system32\mispace.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01204968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmde.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 01119064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2014-02-22 16:22 - 2014-02-22 16:22 - 00980480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mispace.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00834048 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00809872 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00764856 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00745336 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00744448 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00669344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00663680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00637952 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2014-02-22 16:22 - 2014-02-22 16:22 - 00589824 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00552624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00513536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00479744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2014-02-22 16:22 - 2014-02-22 16:22 - 00470016 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfds.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00461824 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsGdiConverter.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00433664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfds.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00403456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2014-02-22 16:22 - 2014-02-22 16:22 - 00385614 _____ () C:\WINDOWS\system32\ApnDatabase.xml
2014-02-22 16:22 - 2014-02-22 16:22 - 00336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsGdiConverter.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00306688 _____ (Microsoft Corporation) C:\WINDOWS\system32\msieftp.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00282112 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemEventsBrokerServer.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00273920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msieftp.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00273408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00263168 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00218112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00207872 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceregistration.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00202240 _____ (Microsoft Corporation) C:\WINDOWS\system32\ubpm.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00142848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ipnat.sys
2014-02-22 16:22 - 2014-02-22 16:22 - 00142680 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBSTOR.SYS
2014-02-22 16:22 - 2014-02-22 16:22 - 00136704 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00032088 _____ (Microsoft Corporation) C:\WINDOWS\system32\ploptin.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00024064 _____ (Microsoft Corporation) C:\WINDOWS\system32\bi.dll
2014-02-22 16:22 - 2014-02-22 16:22 - 00019456 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BtaMPM.sys
2014-02-22 16:22 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\Dism
2014-02-22 16:22 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\system32\Dism
2014-02-22 16:20 - 2014-02-22 16:20 - 07399256 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2014-02-22 16:20 - 2014-02-22 16:20 - 02896896 _____ (Microsoft Corporation) C:\WINDOWS\system32\msftedit.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 02570240 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 02266624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msftedit.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 02152448 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 02143744 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 02140888 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 01843712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Display.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 01816576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Display.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 01765384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 01765376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 01756160 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMPDMC.exe
2014-02-22 16:20 - 2014-02-22 16:20 - 01642016 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2014-02-22 16:20 - 2014-02-22 16:20 - 01530200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2014-02-22 16:20 - 2014-02-22 16:20 - 01506680 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2014-02-22 16:20 - 2014-02-22 16:20 - 01476184 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2014-02-22 16:20 - 2014-02-22 16:20 - 01391104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMPDMC.exe
2014-02-22 16:20 - 2014-02-22 16:20 - 01345536 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2014-02-22 16:20 - 2014-02-22 16:20 - 01317376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 01302528 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00922624 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00747008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidcli.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00566784 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00544768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidcli.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00516496 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00406400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00382808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2014-02-22 16:20 - 2014-02-22 16:20 - 00372568 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2014-02-22 16:20 - 2014-02-22 16:20 - 00358896 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00325464 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2014-02-22 16:20 - 2014-02-22 16:20 - 00254464 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00225792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00146776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\SerCx2.sys
2014-02-22 16:20 - 2014-02-22 16:20 - 00086872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2014-02-22 16:20 - 2014-02-22 16:20 - 00039768 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelpep.sys
2014-02-22 16:20 - 2014-02-22 16:20 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredentialMigrationHandler.dll
2014-02-22 16:20 - 2014-02-22 16:20 - 00027136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredentialMigrationHandler.dll
2014-02-22 16:19 - 2014-02-22 16:19 - 00262144 _____ () C:\WINDOWS\system32\config\userdiff
2014-02-22 16:17 - 2014-02-22 16:17 - 00000000 ____D () C:\WINDOWS\SysWOW64\XPSViewer
2014-02-22 16:17 - 2014-02-22 16:17 - 00000000 ____D () C:\Program Files\Reference Assemblies
2014-02-22 16:17 - 2014-02-22 16:17 - 00000000 ____D () C:\Program Files\MSBuild
2014-02-22 16:17 - 2014-02-22 16:17 - 00000000 ____D () C:\Program Files (x86)\Reference Assemblies
2014-02-22 16:17 - 2014-02-22 16:17 - 00000000 ____D () C:\Program Files (x86)\MSBuild
2014-02-22 16:09 - 2014-02-14 16:22 - 01298431 _____ () C:\WINDOWS\WindowsUpdate (1).log
2014-02-22 15:59 - 2014-02-22 15:59 - 00000000 ____D () C:\Users\Dave\Documents\Assassin's Creed IV Black Flag
2014-02-22 15:43 - 2012-07-26 09:12 - 00000000 ____D () C:\WINDOWS\AUInstallAgent
2014-02-22 15:29 - 2014-02-21 18:13 - 00000000 ____D () C:\Users\Dave\Desktop\Icons
2014-02-22 15:13 - 2014-02-21 21:38 - 00000000 ____D () C:\Program Files (x86)\GrabRez
2014-02-22 15:10 - 2014-02-22 14:50 - 00000000 ____D () C:\Program Files (x86)\Assassins Creed IV Black Flag
2014-02-22 14:22 - 2014-02-21 20:59 - 00000000 ____D () C:\Program Files (x86)\RAR Password Unlocker
2014-02-22 09:47 - 2014-02-22 09:47 - 00061112 _____ (StdLib) C:\WINDOWS\system32\Drivers\wStLibG64.sys
2014-02-21 20:46 - 2014-02-15 10:22 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2014-02-21 20:40 - 2014-02-21 20:40 - 00002150 _____ () C:\Users\Public\Desktop\NFS14_x86.lnk
2014-02-21 19:18 - 2014-02-21 19:18 - 00000000 ____D () C:\Users\Public\CyberLink
2014-02-21 19:16 - 2014-02-21 19:16 - 00000000 ____D () C:\Users\Dave\Documents\CyberLink
2014-02-21 19:16 - 2014-02-21 19:16 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\CyberLink
2014-02-21 19:16 - 2014-02-21 19:16 - 00000000 ____D () C:\Users\Dave\AppData\Local\Cyberlink
2014-02-21 19:16 - 2014-02-21 19:16 - 00000000 ____D () C:\ProgramData\CyberLink
2014-02-21 18:14 - 2014-02-20 12:22 - 00000163 _____ () C:\Users\Dave\Desktop\HAPPY WHEELS.URL
2014-02-20 17:33 - 2014-02-20 17:33 - 00000000 ____D () C:\Users\Dave\AppData\Local\Electronic_Arts_Inc
2014-02-20 13:05 - 2014-02-20 13:05 - 00000295 _____ () C:\Users\Dave\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Papierkorb.lnk
2014-02-19 13:55 - 2014-02-19 13:55 - 00000000 ____D () C:\Program Files (x86)\Audacity
2014-02-17 22:00 - 2013-08-22 16:38 - 00693240 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2014-02-17 22:00 - 2013-08-22 16:38 - 00105464 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2014-02-17 17:20 - 2014-02-17 17:00 - 00000000 ____D () C:\Users\Dave\Desktop\Minecraft server
2014-02-17 14:05 - 2014-02-17 14:05 - 00002770 _____ () C:\WINDOWS\System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013
2014-02-16 19:18 - 2014-02-16 19:18 - 00000000 ____D () C:\Users\Dave\Documents\Razer
2014-02-16 19:18 - 2014-02-16 19:18 - 00000000 ____D () C:\Users\Dave\AppData\Local\Razer_Inc
2014-02-16 18:25 - 2014-02-16 18:25 - 00000000 ____D () C:\Users\Dave\AppData\Local\Razer
2014-02-16 15:50 - 2014-02-15 10:18 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Origin
2014-02-16 14:49 - 2014-02-16 14:49 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Wargaming.net
2014-02-16 13:35 - 2014-02-15 10:31 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\DAEMON Tools Lite
2014-02-16 13:35 - 2014-02-15 10:30 - 00000000 ____D () C:\ProgramData\DAEMON Tools Lite
2014-02-16 12:10 - 2014-02-16 12:10 - 00003694 _____ () C:\WINDOWS\System32\Tasks\Adobe-Online-Aktualisierungsprogramm
2014-02-16 12:10 - 2014-02-16 11:45 - 00000000 __SHD () C:\ProgramData\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C}
2014-02-16 11:50 - 2014-02-16 11:48 - 00004182 _____ () C:\WINDOWS\System32\Tasks\avast! Emergency Update
2014-02-16 11:49 - 2014-02-16 11:49 - 00001986 _____ () C:\Users\Dave\Desktop\avast! Free Antivirus.lnk
2014-02-16 11:49 - 2014-02-16 11:49 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\AVAST Software
2014-02-16 11:49 - 2014-02-16 11:47 - 00000000 ____D () C:\Program Files (x86)\TuneUp Utilities 2014
2014-02-16 11:48 - 2014-02-16 11:48 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\TuneUp Software
2014-02-16 11:47 - 2014-02-16 11:47 - 01038072 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2014-02-16 11:47 - 2014-02-16 11:47 - 00421704 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2014-02-16 11:47 - 2014-02-16 11:47 - 00334136 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2014-02-16 11:47 - 2014-02-16 11:47 - 00207904 _____ () C:\WINDOWS\system32\Drivers\aswVmm.sys
2014-02-16 11:47 - 2014-02-16 11:47 - 00080184 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswStm.sys
2014-02-16 11:47 - 2014-02-16 11:47 - 00078648 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2014-02-16 11:47 - 2014-02-16 11:47 - 00065776 _____ () C:\WINDOWS\system32\Drivers\aswRvrt.sys
2014-02-16 11:46 - 2014-02-16 11:47 - 00092544 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2014-02-16 11:46 - 2014-02-16 11:46 - 00043152 _____ (AVAST Software) C:\WINDOWS\avastSS.scr
2014-02-16 11:45 - 2014-02-16 11:45 - 00000000 ____D () C:\Program Files\AVAST Software
2014-02-16 11:43 - 2014-02-16 11:43 - 00000000 ____D () C:\ProgramData\AVAST Software
2014-02-16 11:35 - 2014-02-16 11:32 - 00000000 ____D () C:\WINDOWS\system32\MRT
2014-02-15 11:57 - 2014-02-15 11:57 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\.technic
2014-02-15 10:32 - 2014-02-15 10:32 - 00000000 ____D () C:\Users\Dave\AppData\Local\cache
2014-02-15 10:32 - 2014-02-15 10:32 - 00000000 ____D () C:\Users\Dave\.android
2014-02-15 10:32 - 2014-02-15 10:32 - 00000000 _____ () C:\Users\Dave\daemonprocess.txt
2014-02-15 10:31 - 2014-02-15 10:31 - 00283064 _____ (Disc Soft Ltd) C:\WINDOWS\system32\Drivers\dtsoftbus01.sys
2014-02-15 10:31 - 2014-02-15 10:31 - 00000000 ____D () C:\Users\Dave\AppData\Local\Popajar
2014-02-15 10:31 - 2014-02-15 10:31 - 00000000 ____D () C:\Program Files (x86)\DAEMON Tools Lite
2014-02-15 10:22 - 2014-02-15 10:18 - 00000000 ____D () C:\Users\Dave\AppData\Local\Origin
2014-02-15 10:15 - 2014-02-15 10:15 - 00312744 _____ (Oracle Corporation) C:\WINDOWS\system32\javaws.exe
2014-02-15 10:15 - 2014-02-15 10:15 - 00189352 _____ (Oracle Corporation) C:\WINDOWS\system32\javaw.exe
2014-02-15 10:15 - 2014-02-15 10:15 - 00189352 _____ (Oracle Corporation) C:\WINDOWS\system32\java.exe
2014-02-15 10:15 - 2014-02-15 10:15 - 00108968 _____ (Oracle Corporation) C:\WINDOWS\system32\WindowsAccessBridge-64.dll
2014-02-15 10:15 - 2014-02-15 10:15 - 00000000 ____D () C:\Program Files\Java
2014-02-15 09:59 - 2014-02-15 09:59 - 00000000 ____D () C:\Users\Dave\.swt
2014-02-15 09:57 - 2014-02-15 09:57 - 00000000 ____D () C:\ProgramData\Razer
2014-02-15 09:57 - 2014-02-15 09:57 - 00000000 ____D () C:\Program Files (x86)\Razer
2014-02-15 09:55 - 2014-02-15 09:55 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\WinRAR
2014-02-15 08:50 - 2014-02-14 17:10 - 00000000 ____D () C:\Users\Dave\AppData\Local\Mozilla
2014-02-14 21:36 - 2012-11-27 05:11 - 00000000 ____D () C:\ProgramData\McAfee
2014-02-14 21:36 - 2012-11-27 05:11 - 00000000 ____D () C:\Program Files\Common Files\mcafee
2014-02-14 21:35 - 2014-02-14 17:51 - 00000000 ____D () C:\Program Files\WinRAR
2014-02-14 21:35 - 2014-02-14 17:09 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-02-14 21:35 - 2014-02-14 17:09 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-02-14 21:32 - 2014-02-14 21:32 - 00000000 ____D () C:\sources
2014-02-14 21:15 - 2012-07-26 09:12 - 00000000 ___HD () C:\WINDOWS\ELAMBKUP
2014-02-14 18:35 - 2014-02-14 18:35 - 00000000 ____D () C:\Users\Dave\AppData\Local\Blizzard
2014-02-14 18:35 - 2014-02-14 18:05 - 00000000 ____D () C:\Program Files (x86)\Hearthstone
2014-02-14 18:18 - 2014-02-14 18:18 - 00001103 _____ () C:\Users\Public\Desktop\WarThunder.lnk
2014-02-14 18:18 - 2014-02-14 18:18 - 00000000 ____D () C:\Users\Dave\AppData\Local\WarThunder
2014-02-14 18:18 - 2014-02-14 18:18 - 00000000 ____D () C:\ProgramData\WarThunder
2014-02-14 18:06 - 2014-02-14 18:06 - 00000000 ____D () C:\Users\Dave\AppData\Local\Macromedia
2014-02-14 18:05 - 2014-02-14 18:03 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Battle.net
2014-02-14 18:03 - 2014-02-14 18:03 - 00000000 ____D () C:\Users\Dave\AppData\Local\Blizzard Entertainment
2014-02-14 18:03 - 2014-02-14 18:02 - 00000000 ____D () C:\ProgramData\Blizzard Entertainment
2014-02-14 18:02 - 2014-02-14 18:02 - 00000000 ____D () C:\ProgramData\Battle.net
2014-02-14 17:56 - 2014-02-14 17:56 - 00000000 ____D () C:\Program Files\VideoLAN
2014-02-14 17:17 - 2014-02-14 17:17 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\NVIDIA
2014-02-14 17:13 - 2014-02-14 17:13 - 00000000 ____D () C:\ProgramData\Sun
2014-02-14 17:13 - 2014-02-14 17:13 - 00000000 ____D () C:\ProgramData\Oracle
2014-02-14 17:10 - 2014-02-14 17:10 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Mozilla
2014-02-14 17:09 - 2014-02-14 17:09 - 00000000 ____D () C:\ProgramData\Mozilla
2014-02-14 17:08 - 2013-03-02 22:52 - 00000000 ____D () C:\Program Files\Intel
2014-02-14 17:07 - 2014-02-14 17:04 - 00000000 ____D () C:\ProgramData\Package Cache
2014-02-14 17:07 - 2013-03-02 22:47 - 00000000 ____D () C:\ProgramData\Intel
2014-02-14 17:06 - 2014-02-14 17:06 - 00000000 ____D () C:\Program Files\Common Files\Intel
2014-02-14 17:06 - 2014-02-14 17:06 - 00000000 ____D () C:\Program Files (x86)\Cisco
2014-02-14 17:06 - 2013-03-02 22:56 - 00000000 ____D () C:\ProgramData\Intel.sav
2014-02-14 16:35 - 2014-02-14 16:35 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Macromedia
2014-02-14 16:27 - 2012-11-27 05:09 - 00000000 ____D () C:\ProgramData\ChangeFolderView
2014-02-14 16:25 - 2014-02-14 16:25 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\ASUS WebStorage
2014-02-14 16:24 - 2014-02-14 16:24 - 00000196 _____ () C:\WINDOWS\FixPatch.log
2014-02-14 16:24 - 2014-02-14 16:24 - 00000135 _____ () C:\WINDOWS\SysWOW64\mcmarkclean.log
2014-02-14 16:24 - 2014-02-14 16:24 - 00000000 ____D () C:\ProgramData\FolderView
2014-02-14 16:24 - 2013-03-02 23:05 - 00000000 ____D () C:\Program Files\McAfeeEx
2014-02-14 16:24 - 2012-11-27 05:08 - 06887760 _____ () C:\WINDOWS\AsDebug.log
2014-02-14 16:24 - 2012-11-27 05:08 - 01088902 _____ () C:\WINDOWS\AsCDProc.log
2014-02-14 16:24 - 2012-08-02 14:33 - 00000000 ____D () C:\WINDOWS\Log
2014-02-14 16:23 - 2014-02-14 16:23 - 00000000 ____D () C:\ProgramData\USBChargerPlus
2014-02-14 16:22 - 2014-02-14 16:22 - 00000000 ____D () C:\Users\Dave\AppData\Roaming\Intel

Files to move or delete:
====================
C:\ProgramData\SetStretch.exe
C:\ProgramData\SetStretch.VBS


Some content of TEMP:
====================
C:\Users\Dave\AppData\Local\Temp\Creative Cloud Helper.exe
C:\Users\Dave\AppData\Local\Temp\down.7004.assistant_v3.exe
C:\Users\Dave\AppData\Local\Temp\Quarantine.exe
C:\Users\Dave\AppData\Local\Temp\skype_amd648872168918657538489.dll
C:\Users\Dave\AppData\Local\Temp\Tsu898E838C.dll
C:\Users\Dave\AppData\Local\Temp\ubi35BB.tmp.exe
C:\Users\Dave\AppData\Local\Temp\ubi3D6.tmp.exe
C:\Users\Dave\AppData\Local\Temp\ubiED4E.tmp.exe
C:\Users\Dave\AppData\Local\Temp\ubiF69B.tmp.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-03-11 01:58

==================== End Of Log ============================
         

Alt 12.03.2014, 09:15   #14
Bootsektor
Ruhe in Frieden
† 2019
 
Grüne Würter doppelt understrichen mit Werbung - Standard

Grüne Würter doppelt understrichen mit Werbung



Hallo Cookieklick,

wie ist es nach diesem Fix? Falls es noch Probleme geben sollte, in welchem Browser treten diese auf?

Schritt 1

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
() C:\Program Files (x86)\GrabRez\updateGrabRez.exe
() C:\Program Files (x86)\GrabRez\bin\utilGrabRez.exe
BHO-x32: GrabRez - {e1420d09-acc8-4efd-9965-e7ae3c5b977c} - C:\Program Files (x86)\GrabRez\GrabRezbho.dll (GrabRez)
CHR Extension: (websave) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\bfcpodmpikamlkfchdeiaceooiafcfam [2014-03-06]
CHR Extension: (websave) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\egelphobidkdcihlbgcdeegipcdlkoln [2014-03-06]
CHR Extension: (waebusave) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\jdmhjafkobicknjjkjeaefnpchibcmdh [2014-03-06]
R2 Update GrabRez; C:\Program Files (x86)\GrabRez\updateGrabRez.exe [111384 2014-02-21] ()
R2 Util GrabRez; C:\Program Files (x86)\GrabRez\bin\utilGrabRez.exe [111384 2014-02-21] ()
Task: {511F2FCC-7FA5-419B-A541-35819248D44A} - \Torntv V9.0-chromeinstaller No Task File
Task: {9A8F262C-CD31-4C11-829F-FC029606C3A2} - \Torntv V9.0-enabler No Task File
Task: {BAC4721F-FCAF-4484-8986-842198C40FB0} - \Torntv V9.0-firefoxinstaller No Task File
Task: {EE972D92-4F2A-4F59-8182-CEBF13B49F9B} - \Torntv V9.0-codedownloader No Task File
2014-02-21 05:48 - 2014-02-21 05:48 - 00111384 _____ () C:\Program Files (x86)\GrabRez\updateGrabRez.exe
2014-02-21 22:38 - 2014-02-21 22:38 - 00111384 _____ () C:\Program Files (x86)\GrabRez\bin\utilGrabRez.exe
C:\ProgramData\wEabsave
C:\Program Files (x86)\GrabRez
C:\Program Files (x86)\wEabsave
C:\Program Files (x86)\waebusave
C:\ProgramData\waebusave
C:\ProgramData\InstallMate
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.



Schritt 2
Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.



Schritt 3
Da der Scan mit Eset sehr gründlich ist, kann er unter Umständen mehrere Stunden dauern

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset



Schritt 4
Starte noch einmal FRST.
  • Setze den Haken bei addition.txt und drücke auf Scan.
  • Wenn der Scan abgeschlossen ist, werden zwei neue Logfiles FRST.txt und addition.txt erstellt und auf dem Desktop (oder in dem Verzeichnis in dem FRST liegt) gespeichert.
  • Poste den Inhalt dieser Logfiles bitte hier in deinen Thread.

Alt 13.03.2014, 15:08   #15
Cookieklick
 
Grüne Würter doppelt understrichen mit Werbung - Standard

Grüne Würter doppelt understrichen mit Werbung



Kleine Zwischenfrage:Muss es internet explorer sein oder kann es auch Firefox sein?

Hier schonmal die Fixlogsorry das smiley ist zu cool um nicht hier zu verwendet zu werden.(Hoffendlich stimmt das grammatikalischxD)
Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 11-03-2014
Ran by Dave at 2014-03-13 14:42:03 Run:1
Running from C:\Users\Dave\Desktop\Trojaner Board
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
() C:\Program Files (x86)\GrabRez\updateGrabRez.exe
() C:\Program Files (x86)\GrabRez\bin\utilGrabRez.exe
BHO-x32: GrabRez - {e1420d09-acc8-4efd-9965-e7ae3c5b977c} - C:\Program Files (x86)\GrabRez\GrabRezbho.dll (GrabRez)
CHR Extension: (websave) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\bfcpodmpikamlkfchdeiaceooiafcfam [2014-03-06]
CHR Extension: (websave) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\egelphobidkdcihlbgcdeegipcdlkoln [2014-03-06]
CHR Extension: (waebusave) - C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\jdmhjafkobicknjjkjeaefnpchibcmdh [2014-03-06]
R2 Update GrabRez; C:\Program Files (x86)\GrabRez\updateGrabRez.exe [111384 2014-02-21] ()
R2 Util GrabRez; C:\Program Files (x86)\GrabRez\bin\utilGrabRez.exe [111384 2014-02-21] ()
Task: {511F2FCC-7FA5-419B-A541-35819248D44A} - \Torntv V9.0-chromeinstaller No Task File
Task: {9A8F262C-CD31-4C11-829F-FC029606C3A2} - \Torntv V9.0-enabler No Task File
Task: {BAC4721F-FCAF-4484-8986-842198C40FB0} - \Torntv V9.0-firefoxinstaller No Task File
Task: {EE972D92-4F2A-4F59-8182-CEBF13B49F9B} - \Torntv V9.0-codedownloader No Task File
2014-02-21 05:48 - 2014-02-21 05:48 - 00111384 _____ () C:\Program Files (x86)\GrabRez\updateGrabRez.exe
2014-02-21 22:38 - 2014-02-21 22:38 - 00111384 _____ () C:\Program Files (x86)\GrabRez\bin\utilGrabRez.exe
C:\ProgramData\wEabsave
C:\Program Files (x86)\GrabRez
C:\Program Files (x86)\wEabsave
C:\Program Files (x86)\waebusave
C:\ProgramData\waebusave
C:\ProgramData\InstallMate
         
*****************

[2516] C:\Program Files (x86)\GrabRez\updateGrabRez.exe => Process closed successfully.
[2976] C:\Program Files (x86)\GrabRez\bin\utilGrabRez.exe => Process closed successfully.
HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{e1420d09-acc8-4efd-9965-e7ae3c5b977c} => Key deleted successfully.
HKCR\Wow6432Node\CLSID\{e1420d09-acc8-4efd-9965-e7ae3c5b977c} => Key deleted successfully.
C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\bfcpodmpikamlkfchdeiaceooiafcfam => Moved successfully.
C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\egelphobidkdcihlbgcdeegipcdlkoln => Moved successfully.
C:\Users\Dave\AppData\Local\Google\Chrome\User Data\Default\Extensions\jdmhjafkobicknjjkjeaefnpchibcmdh => Moved successfully.
Update GrabRez => Service deleted successfully.
Util GrabRez => Service deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{511F2FCC-7FA5-419B-A541-35819248D44A} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{511F2FCC-7FA5-419B-A541-35819248D44A} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Torntv V9.0-chromeinstaller => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{9A8F262C-CD31-4C11-829F-FC029606C3A2} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{9A8F262C-CD31-4C11-829F-FC029606C3A2} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Torntv V9.0-enabler => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{BAC4721F-FCAF-4484-8986-842198C40FB0} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BAC4721F-FCAF-4484-8986-842198C40FB0} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Torntv V9.0-firefoxinstaller => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{EE972D92-4F2A-4F59-8182-CEBF13B49F9B} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{EE972D92-4F2A-4F59-8182-CEBF13B49F9B} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Torntv V9.0-codedownloader => Key deleted successfully.
C:\Program Files (x86)\GrabRez\updateGrabRez.exe => Moved successfully.
C:\Program Files (x86)\GrabRez\bin\utilGrabRez.exe => Moved successfully.
C:\ProgramData\wEabsave => Moved successfully.
C:\Program Files (x86)\GrabRez => Moved successfully.
C:\Program Files (x86)\wEabsave => Moved successfully.
C:\Program Files (x86)\waebusave => Moved successfully.
C:\ProgramData\waebusave => Moved successfully.
C:\ProgramData\InstallMate => Moved successfully.

==== End of Fixlog ====
         
Und noch mbam log
Code:
ATTFilter
Malwarebytes Anti-Malware 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2014.03.13.05

Windows 8 x64 NTFS
Internet Explorer 11.0.9600.16518
Dave :: DAVE [Administrator]

13.03.2014 14:45:49
mbam-log-2014-03-13 (14-45-49).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 236508
Laufzeit: 5 Minute(n), 23 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 3
HKLM\SOFTWARE\{77D46E27-0E41-4478-87A6-AABE6FBCF252} (PUP.Optional.GreatSaver.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\Software\GrabRez (PUP.Optional.GrabRez.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\Software\GrabRez (PUP.Optional.GrabRez.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 2
C:\Users\Dave\AppData\Local\Temp\down.7004.assistant_v3.exe (Trojan.SProtector) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Dave\AppData\Local\Temp\{1AFF2997-8F2A-4EFC-AC17-C708C11C0B61}\Addons\EzDownloader_setup.exe (PUP.Optional.EZDownloader.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)
         

Antwort

Themen zu Grüne Würter doppelt understrichen mit Werbung
anhang, doppel, doppelt, falsch, files, grüne, grüne unterstreichungen, inter, interne, log, log files, werbun, werbun virus automatisch internet explorer, werbung, win




Ähnliche Themen: Grüne Würter doppelt understrichen mit Werbung


  1. Werbung ohne Ende (blaue Schrift, grüne Pfeile) !
    Plagegeister aller Art und deren Bekämpfung - 03.08.2015 (9)
  2. Firefox plötzlich grüne Pfeile, Werbung, searchsuit nicht zu beseitigen
    Log-Analyse und Auswertung - 02.08.2015 (17)
  3. Windows 8/Firefox: Popups/grüne, doppelt unterstichene Wörter/Ads by LyricsBuddy
    Log-Analyse und Auswertung - 21.09.2014 (13)
  4. grüne unterstrichene wörter mit werbung bei firefox
    Log-Analyse und Auswertung - 05.07.2014 (3)
  5. doppelt unterstrichene grüne Wörter tauchen wahlos auf jeder Seite auf
    Plagegeister aller Art und deren Bekämpfung - 09.05.2014 (27)
  6. Windows 8; Werbe pop-ups und grüne doppelt unterstrichene Wörter in Texten
    Log-Analyse und Auswertung - 04.05.2014 (7)
  7. Windows 7 : grüne ungewollte Links im Text, Umleitung auf Webseiten mit Werbung
    Log-Analyse und Auswertung - 04.03.2014 (9)
  8. Windows 7: Webseiten werden auf Werbung umgeleitet usw und grüne Links
    Log-Analyse und Auswertung - 22.02.2014 (44)
  9. Firefox, doppelt unterstrichene grüne Werbelinks, popup-Werbefenster öffnen automatisch
    Log-Analyse und Auswertung - 22.01.2014 (15)
  10. Firefox, doppelt unterstrichene, grüne Textstellen, bei Mauszeigerkontakt Pop-up Werbung (schon wieder einer)
    Plagegeister aller Art und deren Bekämpfung - 21.01.2014 (12)
  11. Firefox, doppelt unterstrichene, grüne Textstellen, bei Mauszeigerkontakt Pop-up Werbung
    Log-Analyse und Auswertung - 18.01.2014 (5)
  12. Firefox, doppelt unterstrichene, grüne Textstellen, bei Mauszeigerkontakt Pop-up Werbung
    Plagegeister aller Art und deren Bekämpfung - 14.01.2014 (11)
  13. firefox, doppelt-unterstrichene grüne links mit popups
    Plagegeister aller Art und deren Bekämpfung - 14.01.2014 (1)
  14. grüne, doppelt-unterstrichene Wörter auf Webseiten öffnen Pop-up Fenster
    Plagegeister aller Art und deren Bekämpfung - 14.12.2013 (9)
  15. Werbeeinblendungen und grüne Texte bzw. Wörter doppelt unterstrichen
    Plagegeister aller Art und deren Bekämpfung - 06.12.2013 (1)
  16. Grüne und doppelt unterstichene Links, Werbepopups und rvzr popups
    Plagegeister aller Art und deren Bekämpfung - 06.12.2013 (3)
  17. Grüne Wörter doppelt unterstrichen auf Internetseiten
    Plagegeister aller Art und deren Bekämpfung - 26.11.2013 (17)

Zum Thema Grüne Würter doppelt understrichen mit Werbung - Hallo, ich habe seit neustem so Grüne Würter doppelt understrichen mit Werbung im Internet. Wenn ich darüber fahre Steht so was wie:how to win a Ipad und so.Was habe ich - Grüne Würter doppelt understrichen mit Werbung...
Archiv
Du betrachtest: Grüne Würter doppelt understrichen mit Werbung auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.