Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Chrome öffnet automatisch leere Tabs

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 29.11.2014, 19:44   #1
AlGrande
 
Chrome öffnet automatisch leere Tabs - Pfeil

Chrome öffnet automatisch leere Tabs



Hi,
Google Chrome öffnet immer in unregelmäßigen Abständen neue leere Tabs.Und bei AdwCleaner wird bei chrome etwas mit Delta angezeigt und nach dem löschen kommt es immer wieder. Mbam und Avast findet nichts.
Addition.txt:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 26-11-2014 01
Ran by NAME at 2014-11-29 17:53:52
Running from C:\Users\NAME\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Spybot - Search and Destroy (Disabled - Up to date) {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

3DS Compatible Action Replay Firmware Update version 1.1 (HKLM\...\3DS Compatible Action Replay Firmware Update_is1) (Version: 1.1 - )
8GadgetPack (HKLM-x32\...\{32A7C3B0-E5C3-4913-B1F2-49FE860FAA5E}) (Version: 11.0.0 - Helmut Buhler)
Action Replay Code Manager (HKLM-x32\...\Action Replay Code Manager_is1) (Version:  - )
Action Replay DSi Code Manager (HKLM-x32\...\Action Replay DSi Code Manager_is1) (Version:  - )
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.239 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.09) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.09 - Adobe Systems Incorporated)
AMD Catalyst Install Manager (HKLM\...\{F5B2C61F-1C10-FD9B-C29C-D8B88C9849CF}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.)
ANNO 1404 (HKLM-x32\...\{3D9CF3CA-3AB0-4A82-9853-D7C43FD1D775}) (Version: 1.02.0000 - Ubisoft)
Anno 1404 (x32 Version: 1.00.0000 - Ubisoft) Hidden
Apowersoft Bildschirmrekorder Pro V1.3.2 (HKLM-x32\...\{BADAA284-1D15-4EBB-B1E5-7C86603CDBBB}_is1) (Version: 1.3.2 - Apowersoft)
Apple Application Support (HKLM-x32\...\{78002155-F025-4070-85B3-7C0453561701}) (Version: 3.0.6 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{6AF2AC2A-3532-43FD-9F4D-BDC9C0D724C7}) (Version: 7.1.2.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Avast Free Antivirus (HKLM-x32\...\Avast) (Version: 10.0.2208 - AVAST Software)
Bandicam (HKLM-x32\...\Bandicam) (Version: 1.9.5.510 - Bandisoft.com)
Bandisoft MPEG-1 Decoder (HKLM-x32\...\BandiMPEG1) (Version:  - Bandisoft.com)
Bejeweled® 3 (HKLM-x32\...\{E99C27B2-EB2E-4244-9F5C-A96F55100F0C}) (Version: 1.1.13.4753 - Electronic Arts, Inc.)
Bing-Desktop (HKLM-x32\...\{7D095455-D971-4D4C-9EFD-9AF6A6584F3A}) (Version: 1.3.347.0 - Microsoft Corporation)
BlueStacks App Player (HKLM-x32\...\BlueStacks App Player) (Version: 0.8.4.3036 - BlueStack Systems, Inc.)
BlueStacks Notification Center (HKLM-x32\...\{44181DF6-2751-48C7-B918-72F14508F127}) (Version: 0.8.4.3036 - BlueStack Systems, Inc.)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Catalyst Control Center (HKLM-x32\...\WUCCCApp) (Version: 1.00.0000 - AMD)
CDBurnerXP (HKLM-x32\...\{909A791A-DBB0-432F-BC0E-D0C81925E340}) (Version: 4.5.3.4746 - Canneverbe Limited)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Die Sims™ 3 (HKLM-x32\...\{C05D8CDB-417D-4335-A38C-A0659EDFD6B8}) (Version: 1.67.2 - Electronic Arts)
Die Sims™ 3 Stadt-Accessoires (HKLM-x32\...\{7B11296A-F894-449C-8DF6-6AAAA7D4D118}) (Version: 9.0.73 - Electronic Arts)
Dota 2 (HKLM-x32\...\Steam App 570) (Version:  - Valve)
Epson Event Manager (HKLM-x32\...\{8ED43F7E-A8F6-4898-AF11-B6158F2EDF94}) (Version: 2.50.0000 - SEIKO EPSON CORPORATION)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
EPSON SX430 Series Printer Uninstall (HKLM\...\EPSON SX430 Series) (Version:  - SEIKO EPSON Corporation)
EpsonNet Print (HKLM-x32\...\{3E31400D-274E-4647-916C-2CACC3741799}) (Version: 2.4j - SEIKO EPSON CORPORATION)
Fotogalerie (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Freemake Audio Converter Version 1.1.0 (HKLM-x32\...\Freemake Audio Converter_is1) (Version: 1.1.0 - Ellora Assets Corporation)
Freemake Video Converter Version 4.1.4 (HKLM-x32\...\Freemake Video Converter_is1) (Version: 4.1.4 - Ellora Assets Corporation)
Game Cam 2.6.1.0 (HKLM-x32\...\Game Cam) (Version: 2.6.1.0 - Game Cam Portal, Inc.)
Garry's Mod (HKLM-x32\...\Steam App 4000) (Version:  - Facepunch Studios)
GIMP 2.8.10 (HKLM\...\GIMP-2_is1) (Version: 2.8.10 - The GIMP Team)
GIMP Extensions 2.8.20140902 (HKLM\...\GIMP Extensions) (Version: 2.8.20140902 - Pedro Cunha)
GnuWin32: Wget-1.11.4-1 (HKLM-x32\...\Wget-1.11.4-1_is1) (Version: 1.11.4-1 - GnuWin32)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 39.0.2171.71 - Google Inc.)
Google Earth (HKLM-x32\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Hotfix für Microsoft Visual Basic 2010 Express - DEU (KB2635973) (HKLM-x32\...\{CCAC7E52-ECCE-3C4D-B1BE-BC2ACF1C1C0E}.KB2635973) (Version: 1 - Microsoft Corporation)
iFunbox (v2.7.2386.747), iFunbox DevTeam (HKLM-x32\...\iFunbox_is1) (Version: v2.7.2386.747 - )
Imperial Glory (HKLM-x32\...\Steam App 277450) (Version:  - Pyro Studios)
Intel® Chipsatz-Gerätesoftware (x32 Version: 10.0.13 - Intel(R) Corporation) Hidden
iTunes (HKLM\...\{77DE5105-D05E-448C-96CB-7FA381903753}) (Version: 11.3.1.2 - Apple Inc.)
Java 7 Update 71 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F06417071FF}) (Version: 7.0.710 - Oracle)
Java 8 Update 20 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418020F0}) (Version: 8.0.200 - Oracle Corporation)
Java SE Development Kit 7 Update 71 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0170710}) (Version: 1.7.0.710 - Oracle)
Junk Mail filter update (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Landwirtschafts Simulator 2011 (HKLM-x32\...\FarmingSimulator2011DE_is1) (Version: 1.0 - GIANTS Software)
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.266 - LogMeIn, Inc.)
LogMeIn Hamachi (x32 Version: 2.2.0.266 - LogMeIn, Inc.) Hidden
MAGIX Burn routines (HKLM\...\{A64B679B-E591-4C74-B74A-147E0CCEDCE4}) (Version: 11.0.0.238 - MAGIX Software GmbH)
MAGIX Content und Soundpools (HKLM-x32\...\MAGIX_GlobalContent) (Version: 1.0.0.0 - MAGIX AG)
MAGIX Music Maker 2013 Premium (HKLM-x32\...\MAGIX_{00A8886C-FF3D-4B52-A95D-321735687B32}) (Version: 19.0.0.29 - MAGIX AG)
MAGIX Music Maker 2013 Premium (Version: 19.0.0.29 - MAGIX AG) Hidden
MAGIX Music Maker 2013 Premium Soundpools (Version: 1.0.0.0 - MAGIX AG) Hidden
MAGIX Music Maker 2013 Soundpools (Version: 1.0.0.0 - MAGIX AG) Hidden
MAGIX Music Maker 2014 Trial Soundpools (Version: 1.0.0.0 - MAGIX AG) Hidden
MAGIX Music Studio (HKLM-x32\...\MAGIX_{58AF1918-E670-44DF-BE45-BF5014AF144C}) (Version: 19.0.0.12 - MAGIX AG)
MAGIX Music Studio (Version: 19.0.0.12 - MAGIX AG) Hidden
MAGIX Screenshare (HKLM-x32\...\MAGIX_{341D13B7-3C84-4D68-90B7-1F4B6C2BCB21}) (Version: 4.3.6.1987 - MAGIX AG)
MAGIX Screenshare (Version: 4.3.6.1987 - MAGIX AG) Hidden
MAGIX Speed burnR (MSI) (HKLM-x32\...\MAGIX_{44CD9DB4-74FD-41BD-A138-AC8F279E6959}) (Version: 7.0.2.6 - MAGIX AG)
MAGIX Speed burnR (MSI) (Version: 7.0.2.6 - MAGIX AG) Hidden
Malwarebytes Anti-Malware Version 2.0.3.1025 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.3.1025 - Malwarebytes Corporation)
Maxthon Cloud Browser (HKLM-x32\...\Maxthon3) (Version: 4.4.0.4000 - Maxthon International Limited)
Microsoft .NET Framework 4 Multi-Targeting Pack (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft Help Viewer 1.1 (HKLM\...\Microsoft Help Viewer 1.1) (Version: 1.1.40219 - Microsoft Corporation)
Microsoft Help Viewer 1.1 Language Pack - DEU (HKLM\...\Microsoft Help Viewer 1.1 Language Pack - DEU) (Version: 1.1.40219 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Outlook Connector (HKLM-x32\...\{95140000-007A-0407-0000-0000000FF1CE}) (Version: 14.0.5118.5000 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-62763404-3214291445-45913408-1001\...\OneDriveSetup.exe) (Version: 17.3.1165.0612 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft SQL Server 2008 R2 Management Objects (HKLM-x32\...\{E9089B6A-1FDE-47F3-8D29-175F5B7A0722}) (Version: 10.50.1750.9 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 DEU (HKLM-x32\...\{0125D081-30D0-4A97-82A8-C28D444B6256}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 x64 DEU (HKLM\...\{C3EAE456-7E7A-451F-80EF-F34C7A13C558}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server System CLR Types (HKLM-x32\...\{C668416A-9213-4058-B7F2-01A42D85559D}) (Version: 10.50.1750.9 - Microsoft Corporation)
Microsoft Visual Basic 2010 Express - DEU (HKLM-x32\...\Microsoft Visual Basic 2010 Express - DEU) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Runtime - 10.0.40219 (HKLM\...\{1C7C8AAF-A16D-32E8-89E5-F6D165DE0BCE}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Runtime - 10.0.40219 (HKLM-x32\...\{5D9ED403-94DE-3BA0-B1D6-71F4BDA412E6}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual Studio 2010 ADO.NET Entity Framework Tools (HKLM-x32\...\{616C6F39-4CE1-3434-A665-2F6A04C09A7F}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Express Prerequisites x64 - DEU (HKLM\...\{3C983A67-DFB2-3D3D-AD9E-CA1A5A09FD18}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Service Pack 1 (HKLM-x32\...\Microsoft Visual Studio 2010 Service Pack 1) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Mining & Tunneling Simulator (HKLM-x32\...\Steam App 273820) (Version:  - United Independent Entertainment GmbH)
Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 31.0a1 - Mozilla)
MP3jam 1.1.1.9 (HKLM-x32\...\MP3jam_is1) (Version: 1.1.1.9 - MP3jam)
MSVCRT110_amd64 (Version: 16.4.1109.0912 - Microsoft) Hidden
MSXML 4.0 SP2 Parser and SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
Music Manager (HKU\S-1-5-21-62763404-3214291445-45913408-1001\...\MusicManager) (Version:  - Google, Inc.)
Need for Speed™ Undercover (HKLM-x32\...\{E6D22FE1-AB5F-42CA-9480-6F70B96DDD88}) (Version: 1.0.1.0 - Electronic Arts)
Need For Speed™ World (HKLM-x32\...\{3AF1B16A-7DC9-4C80-BAEC-70B088A7C5B8}) (Version: 1.0.0.0 - Electronic Arts)
Nightly 32.0a1 (x86 en-US) (HKLM-x32\...\Nightly 32.0a1 (x86 en-US)) (Version: 32.0a1 - Mozilla)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.6.9 - Notepad++ Team)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
Origin (HKLM-x32\...\Origin) (Version: 9.4.7.2799 - Electronic Arts, Inc.)
paint.net (HKLM\...\{F509C1F4-0029-49F9-B145-A4C4E8DF481A}) (Version: 4.0.3 - dotPDN LLC)
Pflanzen gegen Zombies™ (HKLM-x32\...\{5E6536C2-E79A-49CF-83EA-817AD81F9FC8}) (Version: 1.2.0.1093 - Electronic Arts, Inc.)
Photo Common (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Photo Gallery (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Process Hacker 2.33 (r5590) (HKLM\...\Process_Hacker2_is1) (Version: 2.33.0.5590 - wj32)
Raptr (HKLM-x32\...\Raptr) (Version:  - )
Razer Game Booster (HKLM-x32\...\Razer Game Booster_is1) (Version: 4.2.45.0 - Razer Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7183 - Realtek Semiconductor Corp.)
Resource Hacker Version 3.6.0 (HKLM-x32\...\ResourceHacker_is1) (Version:  - )
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Royal Quest (HKLM-x32\...\Steam App 295550) (Version:  - Katauri)
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.3.1500.0 - SAMSUNG Electronics Co., Ltd.)
Secure Eraser (HKLM-x32\...\Secure Eraser_is1) (Version: 4.2.0.1 - ASCOMP Software GmbH)
SimCity™ (HKLM-x32\...\{F70FDE4B-8F86-4eb6-8C8E-636EC89F6419}) (Version: 4.0.86.0859 - Electronic Arts)
Skype™ 6.21 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.21.104 - Skype Technologies S.A.)
Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.4.40 - Safer-Networking Ltd.)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
Text-To-Speech-Runtime (HKLM-x32\...\{7B3F0113-E63C-4D6D-AF19-111A3165CCA2}) (Version: 1.0.0.0 - Magix Development GmbH)
Unity Web Player (HKU\S-1-5-21-62763404-3214291445-45913408-1001\...\UnityWebPlayer) (Version: 4.5.1f3 - Unity Technologies ApS)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_ENTERPRISE_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_ENTERPRISE_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_ENTERPRISE_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_ENTERPRISE_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Visual Studio 2010 Tools for SQL Server Compact 3.5 SP2 DEU (HKLM-x32\...\{CFCB8616-A5D1-4281-80E8-389F685BFAE2}) (Version: 4.0.8080.0 - Microsoft Corporation)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
Vita 2 (Version: 1.0.0.0 - MAGIX AG) Hidden
Vita 2 Zusatzcontent (Version: 1.0.0.0 - MAGIX AG) Hidden
Vita Bass Machine (Version: 1.0.0.0 - MAGIX AG) Hidden
Vita Drum Engine (Version: 1.0.0.0 - MAGIX AG) Hidden
Vita Power Guitar (Version: 1.0.0.0 - MAGIX AG) Hidden
Vita Rock Drums (Version: 1.0.0.0 - MAGIX AG) Hidden
Vita String Ensemble (Version: 1.0.0.0 - MAGIX AG) Hidden
Vita World Percussion (Version: 1.0.0.0 - MAGIX AG) Hidden
VLC media player (HKLM\...\VLC media player) (Version: 2.1.5 - VideoLAN)
Windows Deployment Tools (HKLM-x32\...\{BFC9778E-9765-C94C-C082-C2514F8DEB9B}) (Version: 8.59.25584 - Microsoft)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
Windows PE x86 x64 (HKLM-x32\...\{F89D69CA-6EE1-E037-DD3B-08CDDE1BED1C}) (Version: 8.59.25584 - Microsoft)
Windows PE x86 x64 wims (HKLM-x32\...\{85F4ACB1-E7DC-C3C6-F4FD-BB936DF2695E}) (Version: 8.59.25584 - Microsoft)
Windows-Treiberpaket - Datel Design & Development (usbio) USBIOControlledDevices  (04/21/2009 2.40.0.0) (HKLM\...\30853F7174C6EB267FDAABE50A369169D18DA611) (Version: 04/21/2009 2.40.0.0 - Datel Design & Development)
WinRAR 5.11 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.11.0 - win.rar GmbH)
x64 Components v4.6.4 (HKLM\...\Advanced x64Components_is1) (Version: 4.6.4 - Shark007)
XBMC (HKU\S-1-5-21-62763404-3214291445-45913408-1001\...\XBMC) (Version:  - Team XBMC)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-62763404-3214291445-45913408-1001_Classes\CLSID\{083f5ae0-2b0a-11dd-bd0b-0800200c9a66}\InprocServer32 -> C:\WINDOWS\system32\mscoree.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-62763404-3214291445-45913408-1001_Classes\CLSID\{0B7AD8D3-094A-44DE-A348-83C6C3FA347C}\InprocServer32 -> C:\Users\NAME\AppData\Local\Microsoft\Windows Sidebar\Gadgets\Clipboarder.gadget\Release\Clipboarder64.dll (Helmut Buhler)
CustomCLSID: HKU\S-1-5-21-62763404-3214291445-45913408-1001_Classes\CLSID\{0E7BE950-4ACC-47CB-834B-41A8B96BBFF9}\InprocServer32 -> C:\Users\NAME\AppData\Local\Microsoft\Windows Sidebar\Gadgets\Sidebar7.gadget\Release\Sidebar7.64.dll (Helmut Buhler)
CustomCLSID: HKU\S-1-5-21-62763404-3214291445-45913408-1001_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\NAME\AppData\Local\Microsoft\SkyDrive\17.3.1165.0612\amd64\FileSyncApi64.dll (Microsoft Corporation)

==================== Restore Points  =========================

17-11-2014 17:42:50 Geplanter Prüfpunkt
21-11-2014 12:21:13 Windows Update
22-11-2014 14:36:31 Removed Firebird SQL Server - MAGIX Edition
22-11-2014 14:41:16 Removed Firebird SQL Server - MAGIX Edition
28-11-2014 16:51:50 avast! antivirus system restore point

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 14:25 - 2014-11-02 18:36 - 00450773 ____R C:\WINDOWS\system32\Drivers\etc\hosts
127.0.0.1	www.007guard.com
127.0.0.1	007guard.com
127.0.0.1	008i.com
127.0.0.1	www.008k.com
127.0.0.1	008k.com
127.0.0.1	www.00hq.com
127.0.0.1	00hq.com
127.0.0.1	010402.com
127.0.0.1	www.032439.com
127.0.0.1	032439.com
127.0.0.1	www.0scan.com
127.0.0.1	0scan.com
127.0.0.1	1000gratisproben.com
127.0.0.1	www.1000gratisproben.com
127.0.0.1	1001namen.com
127.0.0.1	www.1001namen.com
127.0.0.1	100888290cs.com
127.0.0.1	www.100888290cs.com
127.0.0.1	www.100sexlinks.com
127.0.0.1	100sexlinks.com
127.0.0.1	10sek.com
127.0.0.1	www.10sek.com
127.0.0.1	www.1-2005-search.com
127.0.0.1	1-2005-search.com
127.0.0.1	123fporn.info
127.0.0.1	www.123fporn.info
127.0.0.1	123haustiereundmehr.com
127.0.0.1	www.123haustiereundmehr.com
127.0.0.1	123moviedownload.com

There are 1000 more lines.


==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {15870161-0B79-4902-BCE3-E3536BDFD8A8} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-62763404-3214291445-45913408-1001Core => C:\Users\NAME\AppData\Local\Google\Update\GoogleUpdate.exe [2014-09-26] (Google Inc.)
Task: {1AA4B042-ED6B-4148-9E3A-CF84CA9D3D89} - \RegCure Pro_sch_DAD9A167-DB8C-11E3-BE7D-94DE80712BBD No Task File <==== ATTENTION
Task: {42185482-EF4D-406E-B7F3-9AC283B757E1} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2014-11-28] (AVAST Software)
Task: {4BA39FA2-7585-40F1-AB73-AE58C0921C27} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files (x86)\Spybot - Search &amp; Destroy 2\SDUpdate.exe
Task: {6F5561CF-E5B3-4AC6-98BB-458E94B7949B} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-11-28] (Adobe Systems Incorporated)
Task: {8CBF1B4D-2161-4FEC-9260-586F6E551F17} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2014-11-21] (Microsoft Corporation)
Task: {926A9A37-57A1-4BEB-AFA1-5BD07281A773} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-05-19] (Google Inc.)
Task: {BDFBD7EA-62E5-41A9-8E5A-E9B7804B65C5} - System32\Tasks\CIS_{15198508-521A-4D69-8E5B-B94A6CCFF805} => C:\ProgramData\cisAC4.exe <==== ATTENTION
Task: {DC05071D-4688-4B52-BA22-F1724412D8C3} - System32\Tasks\Microsoft OneDrive Auto Update Task-S-1-5-21-62763404-3214291445-45913408-1001 => %localappdata%\Microsoft\SkyDrive\SkyDrive.exe
Task: {E5588757-1D1E-4335-8548-14231C9DEEFC} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-05-19] (Google Inc.)
Task: {EDC80C80-F22B-43F7-ADD8-C86C32DCC3B9} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files (x86)\Spybot - Search &amp; Destroy 2\SDImmunize.exe
Task: {EFE6FA9E-7A92-491B-B40C-DBCD054B79A8} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-62763404-3214291445-45913408-1001UA => C:\Users\NAME\AppData\Local\Google\Update\GoogleUpdate.exe [2014-09-26] (Google Inc.)
Task: {F0768128-CC9D-4887-9FC5-F8112E1CA44F} - System32\Tasks\Maxthon Update => C:\Program Files (x86)\Maxthon\Bin\mxup.exe [2014-05-14] (Maxthon International ltd.)
Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-62763404-3214291445-45913408-1001Core.job => C:\Users\NAME\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-62763404-3214291445-45913408-1001UA.job => C:\Users\NAME\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2014-05-14 15:44 - 2014-08-17 16:36 - 00066872 _____ () C:\WINDOWS\SysWOW64\PnkBstrA.exe
2014-11-28 17:53 - 2014-11-28 17:53 - 00388208 _____ () C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxDDU.dll
2014-11-28 17:53 - 2014-11-28 17:53 - 05851328 _____ () C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxRT.dll
2014-05-10 14:07 - 2012-09-07 15:57 - 00559424 _____ () C:\Program Files (x86)\ASCOMP Software\Secure Eraser\SecEraser64.dll
2014-05-12 10:49 - 2014-05-12 10:49 - 00222720 _____ () C:\Program Files (x86)\Notepad++\NppShell_06.dll
2014-05-10 14:56 - 2013-06-06 19:16 - 00012520 _____ () C:\Users\NAME\AppData\Local\Microsoft\Windows Sidebar\Gadgets\All_CPU_Meter.gadget\CoreTempReader.dll
2014-05-10 14:56 - 2013-06-06 19:16 - 00015080 _____ () C:\Users\NAME\AppData\Local\Microsoft\Windows Sidebar\Gadgets\All_CPU_Meter.gadget\GetCoreTempInfoNET.dll
2014-05-10 14:56 - 2013-06-06 19:16 - 00014056 _____ () C:\Users\NAME\AppData\Local\Microsoft\Windows Sidebar\Gadgets\All_CPU_Meter.gadget\SystemInfo.dll
2014-11-29 17:49 - 2014-11-29 17:49 - 00310272 _____ () C:\Users\NAME\AppData\Roaming\.minecraft\versions\1.7.10-ShadersMod2.3.19\1.7.10-ShadersMod2.3.19-natives-522598305776\lwjgl64.dll
2014-11-29 17:49 - 2014-11-29 17:49 - 00653832 _____ () C:\Users\NAME\AppData\Roaming\.minecraft\versions\1.7.10-ShadersMod2.3.19\1.7.10-ShadersMod2.3.19-natives-522598305776\avutil-ttv-51.dll
2014-11-29 17:49 - 2014-11-29 17:49 - 00361103 _____ () C:\Users\NAME\AppData\Roaming\.minecraft\versions\1.7.10-ShadersMod2.3.19\1.7.10-ShadersMod2.3.19-natives-522598305776\swresample-ttv-0.dll
2014-11-29 17:49 - 2014-11-29 17:49 - 00688161 _____ () C:\Users\NAME\AppData\Roaming\.minecraft\versions\1.7.10-ShadersMod2.3.19\1.7.10-ShadersMod2.3.19-natives-522598305776\libmp3lame-ttv.dll
2014-11-29 17:49 - 2014-11-29 17:49 - 01127424 _____ () C:\Users\NAME\AppData\Roaming\.minecraft\versions\1.7.10-ShadersMod2.3.19\1.7.10-ShadersMod2.3.19-natives-522598305776\twitchsdk.dll
2014-11-29 17:49 - 2014-11-29 17:49 - 00382464 _____ () C:\Users\NAME\AppData\Roaming\.minecraft\versions\1.7.10-ShadersMod2.3.19\1.7.10-ShadersMod2.3.19-natives-522598305776\OpenAL64.dll
2014-11-29 16:58 - 2014-11-29 16:58 - 02904064 _____ () C:\Program Files\AVAST Software\Avast\defs\14112801\algo.dll
2014-11-28 17:53 - 2014-11-28 17:53 - 04495336 _____ () C:\Program Files\AVAST Software\Avast\ng\vbox\x86\VBoxRT-x86.dll
2014-04-23 15:05 - 2014-04-23 15:05 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-04-23 15:04 - 2014-04-23 15:04 - 01044808 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2014-11-28 17:53 - 2014-11-28 17:53 - 38562088 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2014-07-03 16:39 - 2014-05-13 11:04 - 00109400 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlThirdParty150.bpl
2014-07-03 16:39 - 2014-05-13 11:04 - 00167768 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlFileFormats150.bpl
2014-07-03 16:39 - 2014-05-13 11:04 - 00416600 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\DEC150.bpl

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Users\NAME\OneDrive:ms-properties

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\Services: Bonjour Service => 2
MSCONFIG\Services: FileZilla Server => 2
MSCONFIG\Services: PnkBstrA => 2
HKLM\...\StartupApproved\Run: => "CCE"
HKLM\...\StartupApproved\Run32: => "GrooveMonitor"
HKLM\...\StartupApproved\Run32: => "LogMeIn Hamachi Ui"
HKLM\...\StartupApproved\Run32: => "EEventManager"
HKLM\...\StartupApproved\Run32: => "Adobe ARM"
HKLM\...\StartupApproved\Run32: => "BingDesktop"
HKLM\...\StartupApproved\Run32: => "ComodoFSFirefox"
HKLM\...\StartupApproved\Run32: => "PrivDogService"
HKLM\...\StartupApproved\Run32: => "BlueStacks Agent"
HKLM\...\StartupApproved\Run32: => "iTunesHelper"
HKLM\...\StartupApproved\Run32: => "FileZilla Server Interface"
HKLM\...\StartupApproved\Run32: => "SDTray"
HKLM\...\StartupApproved\Run32: => "RazerGameBooster"
HKLM\...\StartupApproved\Run32: => "EaseUS EPM tray"
HKU\S-1-5-21-62763404-3214291445-45913408-1001\...\StartupApproved\StartupFolder: => "OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk"
HKU\S-1-5-21-62763404-3214291445-45913408-1001\...\StartupApproved\StartupFolder: => "Sidebar478.lnk"
HKU\S-1-5-21-62763404-3214291445-45913408-1001\...\StartupApproved\StartupFolder: => "Need for Speed™ Undercover Registration.lnk"
HKU\S-1-5-21-62763404-3214291445-45913408-1001\...\StartupApproved\StartupFolder: => "Sidebar405.lnk"
HKU\S-1-5-21-62763404-3214291445-45913408-1001\...\StartupApproved\StartupFolder: => "Sidebar12.lnk"
HKU\S-1-5-21-62763404-3214291445-45913408-1001\...\StartupApproved\StartupFolder: => "Pastebin Desktop.lnk"
HKU\S-1-5-21-62763404-3214291445-45913408-1001\...\StartupApproved\StartupFolder: => "Need for Speed™ Undercover Registration.lnk.disabled"
HKU\S-1-5-21-62763404-3214291445-45913408-1001\...\StartupApproved\StartupFolder: => "OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk.disabled"
HKU\S-1-5-21-62763404-3214291445-45913408-1001\...\StartupApproved\StartupFolder: => "Pastebin Desktop.lnk.disabled"
HKU\S-1-5-21-62763404-3214291445-45913408-1001\...\StartupApproved\Run: => "Raptr"
HKU\S-1-5-21-62763404-3214291445-45913408-1001\...\StartupApproved\Run: => "EPLTarget\P0000000000000000"
HKU\S-1-5-21-62763404-3214291445-45913408-1001\...\StartupApproved\Run: => "msnmsgr"
HKU\S-1-5-21-62763404-3214291445-45913408-1001\...\StartupApproved\Run: => "EarthAlerts"
HKU\S-1-5-21-62763404-3214291445-45913408-1001\...\StartupApproved\Run: => "Google Update"
HKU\S-1-5-21-62763404-3214291445-45913408-1001\...\StartupApproved\Run: => "MusicManager"
HKU\S-1-5-21-62763404-3214291445-45913408-1001\...\StartupApproved\Run: => "EPLTarget\P0000000000000001"

========================= Accounts: ==========================

AAA (S-1-5-21-62763404-3214291445-45913408-1003 - Limited - Enabled)
Admin (S-1-5-21-62763404-3214291445-45913408-1002 - Administrator - Enabled) => C:\Users\Admin
Administrator (S-1-5-21-62763404-3214291445-45913408-500 - Administrator - Disabled)
NAME (S-1-5-21-62763404-3214291445-45913408-1001 - Administrator - Enabled) => C:\Users\NAME
Gast (S-1-5-21-62763404-3214291445-45913408-501 - Limited - Enabled)
HomeGroupUser$ (S-1-5-21-62763404-3214291445-45913408-1009 - Limited - Enabled)

==================== Faulty Device Manager Devices =============

Name: avast! SecureLine TAP Adapter v3
Description: avast! SecureLine TAP Adapter v3
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: TAP-Windows Provider V9
Service: aswTap
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (11/29/2014 05:49:17 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: FRST64.exe, Version: 26.11.2014.1, Zeitstempel: 0x547609fc
Name des fehlerhaften Moduls: FRST64.exe, Version: 26.11.2014.1, Zeitstempel: 0x547609fc
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000047cf5
ID des fehlerhaften Prozesses: 0x15f8
Startzeit der fehlerhaften Anwendung: 0xFRST64.exe0
Pfad der fehlerhaften Anwendung: FRST64.exe1
Pfad des fehlerhaften Moduls: FRST64.exe2
Berichtskennung: FRST64.exe3
Vollständiger Name des fehlerhaften Pakets: FRST64.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: FRST64.exe5

Error: (11/29/2014 05:49:00 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm LiveComm.exe, Version 17.5.9600.20689 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: ffc

Startzeit: 01d00bf396c5fe17

Endzeit: 4294967295

Anwendungspfad: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20689_x64__8wekyb3d8bbwe\LiveComm.exe

Berichts-ID: 89c9d89f-77e7-11e4-bfba-94de80712bbd

Vollständiger Name des fehlerhaften Pakets: microsoft.windowscommunicationsapps_17.5.9600.20689_x64__8wekyb3d8bbwe

Anwendungs-ID, die relativ zum fehlerhaften Paket ist: ppleae38af2e007f4358a809ac99a64a67c1

Error: (11/29/2014 05:42:05 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.ApplicationException: Cannot start service.  Service did not stop gracefully the last time it was run.
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)

Error: (11/29/2014 05:32:39 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: CRYSTALSTONE)
Description: Bei der Aktivierung der App „microsoft.windowscommunicationsapps_8wekyb3d8bbwe!ppleae38af2e007f4358a809ac99a64a67c1“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (11/29/2014 04:58:57 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.ApplicationException: Cannot start service.  Service did not stop gracefully the last time it was run.
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)

Error: (11/28/2014 06:16:24 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm Explorer.EXE, Version 6.3.9600.17284 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 9e4

Startzeit: 01d00b193fd26c3a

Endzeit: 0

Anwendungspfad: C:\WINDOWS\Explorer.EXE

Berichts-ID: 0db99c8e-7722-11e4-bfb8-94de80712bbd

Vollständiger Name des fehlerhaften Pakets: 

Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (11/28/2014 06:15:47 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm LiveComm.exe, Version 17.5.9600.20689 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1834

Startzeit: 01d00b1d641321f5

Endzeit: 4294967295

Anwendungspfad: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20689_x64__8wekyb3d8bbwe\LiveComm.exe

Berichts-ID: df924318-7720-11e4-bfb8-94de80712bbd

Vollständiger Name des fehlerhaften Pakets: microsoft.windowscommunicationsapps_17.5.9600.20689_x64__8wekyb3d8bbwe

Anwendungs-ID, die relativ zum fehlerhaften Paket ist: ppleae38af2e007f4358a809ac99a64a67c1

Error: (11/28/2014 05:18:22 PM) (Source: Microsoft-Windows-LocationProvider) (EventID: 2006) (User: NT-AUTORITÄT)
Description: There was an error with the Windows Location Provider database

Error: (11/28/2014 03:44:22 PM) (Source: Microsoft-Windows-LocationProvider) (EventID: 2006) (User: NT-AUTORITÄT)
Description: There was an error with the Windows Location Provider database

Error: (11/28/2014 03:40:35 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.ApplicationException: Cannot start service.  Service did not stop gracefully the last time it was run.
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)


System errors:
=============
Error: (11/29/2014 05:46:19 PM) (Source: bowser) (EventID: 8003) (User: )
Description: Der Hauptsuchdienst erhielt eine Serverankündigung vom Computer "2NAME-PC",
der der Hauptsuchdienst der Domäne für den NetBT_Tcpip_{B26EAB31-DFDF-44D5-A664-3DDA4AD175CE}-Transport zu sein scheint.
Der Hauptsuchdienst wurde beendet oder es wird eine Auswahl erzwungen.

Error: (11/29/2014 05:42:35 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "LogMeIn Hamachi Tunneling Engine" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (11/29/2014 05:42:35 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst LogMeIn Hamachi Tunneling Engine erreicht.

Error: (11/29/2014 05:42:05 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "BlueStacks Android Service" wurde mit folgendem Fehler beendet: 
%%1064

Error: (11/29/2014 05:41:52 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Bing Desktop Update service erreicht.

Error: (11/29/2014 05:41:25 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ?29.?11.?2014 um 16:58:18 unerwartet heruntergefahren.

Error: (11/29/2014 05:33:20 PM) (Source: Service Control Manager) (EventID: 7043) (User: )
Description: Der Dienst Windows Update konnte nach dem Empfang eines Preshutdown-Steuerelements nicht richtig heruntergefahren werden.

Error: (11/29/2014 05:32:26 PM) (Source: DCOM) (EventID: 10010) (User: CRYSTALSTONE)
Description: Microsoft.WindowsLive.Mail.AppXchpnq3xrg3grbgjnhp88jn3v9r1xskxr.mca

Error: (11/29/2014 05:22:17 PM) (Source: bowser) (EventID: 8003) (User: )
Description: Der Hauptsuchdienst erhielt eine Serverankündigung vom Computer "2NAME-PC",
der der Hauptsuchdienst der Domäne für den NetBT_Tcpip_{B26EAB31-DFDF-44D5-A664-3DDA4AD175CE}-Transport zu sein scheint.
Der Hauptsuchdienst wurde beendet oder es wird eine Auswahl erzwungen.

Error: (11/29/2014 04:58:57 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "BlueStacks Android Service" wurde mit folgendem Fehler beendet: 
%%1064


Microsoft Office Sessions:
=========================
Error: (09/12/2014 00:57:17 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6700.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 6 seconds with 0 seconds of active time.  This session ended with a crash.


CodeIntegrity Errors:
===================================
  Date: 2014-07-19 16:20:01.550
  Description: Code Integrity determined that a process (\Device\HarddiskVolume1\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume1\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2014-07-19 16:20:01.463
  Description: Code Integrity determined that a process (\Device\HarddiskVolume1\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume1\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2014-07-19 16:20:01.275
  Description: Code Integrity determined that a process (\Device\HarddiskVolume1\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume1\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2014-07-19 16:20:01.189
  Description: Code Integrity determined that a process (\Device\HarddiskVolume1\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume1\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2014-07-19 16:19:59.752
  Description: Code Integrity determined that a process (\Device\HarddiskVolume1\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume1\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2014-07-19 16:19:59.667
  Description: Code Integrity determined that a process (\Device\HarddiskVolume1\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume1\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2014-07-19 16:19:59.580
  Description: Code Integrity determined that a process (\Device\HarddiskVolume1\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume1\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2014-07-19 16:19:59.458
  Description: Code Integrity determined that a process (\Device\HarddiskVolume1\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume1\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2014-07-11 17:52:23.842
  Description: Code Integrity determined that a process (\Device\HarddiskVolume1\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume1\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2014-07-09 17:37:04.026
  Description: Code Integrity determined that a process (\Device\HarddiskVolume1\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume1\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-3570 CPU @ 3.40GHz
Percentage of memory in use: 40%
Total physical RAM: 8138.64 MB
Available physical RAM: 4854.06 MB
Total Pagefile: 9418.64 MB
Available Pagefile: 5751.69 MB
Total Virtual: 131072 MB
Available Virtual: 131071.83 MB

==================== Drives ================================

Drive c: (System) (Fixed) (Total:416.93 GB) (Free:154.87 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: (Volume) (Fixed) (Total:48.83 GB) (Free:47.95 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: D98CD4DC)
Partition 1: (Active) - (Size=416.9 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=48.8 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 26-11-2014 01
Ran by NAME (administrator) on CRYSTALSTONE on 29-11-2014 17:49:46
Running from C:\Users\NAME\Desktop
Loaded Profile: NAME (Available profiles: NAME & Admin)
Platform: Windows 8.1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Razer Game Booster\RzKLService.exe
(Avast Software) C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
(AMD) C:\Windows\System32\atieclxx.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\ng\ngservice.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.25.11\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.25.11\GoogleCrashHandler64.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(fabi.me) C:\Users\NAME\Desktop\SpeedAutoClicker.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\ng\ngtool.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_20\bin\javaw.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe
(Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17246_none_fa4ae8e99b1f603c\TiWorker.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\ng\ngtool.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20689_x64__8wekyb3d8bbwe\livecomm.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_20\bin\javaw.exe
(Microsoft Corporation) C:\Windows\System32\WerFault.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13667032 2014-04-03] (Realtek Semiconductor)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5226600 2014-11-28] (AVAST Software)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe [766688 2014-07-04] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [3835728 2014-11-03] (LogMeIn Inc.)
Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X]
HKU\S-1-5-21-62763404-3214291445-45913408-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [22059616 2014-10-01] (Skype Technologies S.A.)
HKU\S-1-5-21-62763404-3214291445-45913408-1001\...\Run: [EPLTarget\P0000000000000001] => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_IATIHAE.EXE [283232 2012-02-29] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-62763404-3214291445-45913408-1001\...\Run: [Speed AutoClicker] => C:\Users\NAME\Desktop\SpeedAutoClicker.exe [179200 2013-09-24] (fabi.me)
HKU\S-1-5-21-62763404-3214291445-45913408-1001\...\MountPoints2: {c7b7f8ff-3a61-11e4-bf22-94de80712bbd} - "J:\iStudio.exe" 
Startup: C:\Users\NAME\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Sidebar925.lnk
ShortcutTarget: Sidebar925.lnk -> C:\Program Files\Windows Sidebar\sidebar.exe (Microsoft Corporation)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (AVAST Software)
BootExecute: autocheck autochk * sdnclean64.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-62763404-3214291445-45913408-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://localoem.msn.com
HKU\S-1-5-21-62763404-3214291445-45913408-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-de/?ocid=iehp
HKU\S-1-5-21-62763404-3214291445-45913408-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0xE8AAC75A6106D001
HKU\S-1-5-21-62763404-3214291445-45913408-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-DE,de;q=0.5
SearchScopes: HKLM -> {F228E334-350F-4596-8F9D-F9880AFF5ECF} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE9TR&src=IE9TR&pc=MASBJS
SearchScopes: HKLM-x32 -> {09F155E3-0B7E-40C4-9E28-A073383614C1} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE9TR&src=IE9TR&pc=MASBJS
SearchScopes: HKU\S-1-5-21-62763404-3214291445-45913408-1001 -> {F228E334-350F-4596-8F9D-F9880AFF5ECF} URL = 
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_20\bin\ssv.dll (Oracle Corporation)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_20\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
Toolbar: HKU\S-1-5-21-62763404-3214291445-45913408-1001 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\NAME\AppData\Roaming\Mozilla\Firefox\Profiles\vj5kmjkb.default
FF NewTab: file:///C:/Meine%20Webseiten/1/www.google.de/index1127.html
FF Homepage: file:///C:/Meine%20Webseiten/1/www.google.de/index1127.html
FF NetworkProxy: "share_proxy_settings", true
FF NetworkProxy: "socks", "62.113.208.89"
FF NetworkProxy: "socks_port", 8089
FF NetworkProxy: "socks_remote_dns", true
FF NetworkProxy: "socks_version", 4
FF NetworkProxy: "type", 
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_15_0_0_239.dll ()
FF Plugin: @java.com/DTPlugin,version=11.20.2 -> C:\Program Files\Java\jre1.8.0_20\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.20.2 -> C:\Program Files\Java\jre1.8.0_20\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_239.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-62763404-3214291445-45913408-1001: @tools.google.com/Google Update;version=3 -> C:\Users\NAME\AppData\Local\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKU\S-1-5-21-62763404-3214291445-45913408-1001: @tools.google.com/Google Update;version=9 -> C:\Users\NAME\AppData\Local\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKU\S-1-5-21-62763404-3214291445-45913408-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\NAME\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF SearchPlugin: C:\Users\NAME\AppData\Roaming\Mozilla\Firefox\Profiles\vj5kmjkb.default\searchplugins\beemp3.xml
FF SearchPlugin: C:\Users\NAME\AppData\Roaming\Mozilla\Firefox\Profiles\vj5kmjkb.default\searchplugins\mp3-search.xml
FF Extension: Flash Video Downloader - YouTube Full HD Download - C:\Users\NAME\AppData\Roaming\Mozilla\Firefox\Profiles\vj5kmjkb.default\Extensions\artur.dubovoy@gmail.com [2014-07-31]
FF Extension: FoxyProxy Standard - C:\Users\NAME\AppData\Roaming\Mozilla\Firefox\Profiles\vj5kmjkb.default\Extensions\foxyproxy@eric.h.jung [2014-11-05]
FF Extension: Master Password+ - C:\Users\NAME\AppData\Roaming\Mozilla\Firefox\Profiles\vj5kmjkb.default\Extensions\masterpasswordtimeoutplus@vano [2014-11-05]
FF Extension: LastPass - C:\Users\NAME\AppData\Roaming\Mozilla\Firefox\Profiles\vj5kmjkb.default\Extensions\support@lastpass.com [2014-05-15]
FF Extension: WOT - C:\Users\NAME\AppData\Roaming\Mozilla\Firefox\Profiles\vj5kmjkb.default\Extensions\{a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7} [2014-06-12]
FF Extension: DownloadHelper - C:\Users\NAME\AppData\Roaming\Mozilla\Firefox\Profiles\vj5kmjkb.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d} [2014-11-05]
FF Extension: Proxy-Listen.de - Proxyswitcher - C:\Users\NAME\AppData\Roaming\Mozilla\Firefox\Profiles\vj5kmjkb.default\Extensions\admin@proxy-listen.de.xpi [2014-05-10]
FF Extension: Grooveshark Unlocker - C:\Users\NAME\AppData\Roaming\Mozilla\Firefox\Profiles\vj5kmjkb.default\Extensions\groovesharkUnlocker@overlord1337.xpi [2014-05-10]
FF Extension: ProxTube - C:\Users\NAME\AppData\Roaming\Mozilla\Firefox\Profiles\vj5kmjkb.default\Extensions\ich@maltegoetz.de.xpi [2014-11-02]
FF Extension: betterFox - Make your browsing experience 15% faster. - C:\Users\NAME\AppData\Roaming\Mozilla\Firefox\Profiles\vj5kmjkb.default\Extensions\multirevenue@googlemail.com.xpi [2014-05-10]
FF Extension: Download Manager (S3) - C:\Users\NAME\AppData\Roaming\Mozilla\Firefox\Profiles\vj5kmjkb.default\Extensions\s3download@statusbar.xpi [2014-05-10]
FF Extension: XJZ Survey Remover - C:\Users\NAME\AppData\Roaming\Mozilla\Firefox\Profiles\vj5kmjkb.default\Extensions\survey-remover@gmx.com.xpi [2014-05-10]
FF Extension: All-in-One Sidebar - C:\Users\NAME\AppData\Roaming\Mozilla\Firefox\Profiles\vj5kmjkb.default\Extensions\{097d3191-e6fa-4728-9826-b533d755359d}.xpi [2014-05-10]
FF Extension: {228790f3-0170-435a-be1f-7511046ea7e9} - C:\Users\NAME\AppData\Roaming\Mozilla\Firefox\Profiles\vj5kmjkb.default\Extensions\{228790f3-0170-435a-be1f-7511046ea7e9}.xpi [2014-05-10]
FF Extension: ProxTube - C:\Users\NAME\AppData\Roaming\Mozilla\Firefox\Profiles\vj5kmjkb.default\Extensions\{2541D29A-DB9E-4c1e-949A-31EFB4AEF4E7}.xpi [2014-08-01]
FF Extension: ScrapBook - C:\Users\NAME\AppData\Roaming\Mozilla\Firefox\Profiles\vj5kmjkb.default\Extensions\{53A03D43-5363-4669-8190-99061B2DEBA5}.xpi [2014-05-22]
FF Extension: NoScript - C:\Users\NAME\AppData\Roaming\Mozilla\Firefox\Profiles\vj5kmjkb.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2014-05-10]
FF Extension: YouTube High Definition - C:\Users\NAME\AppData\Roaming\Mozilla\Firefox\Profiles\vj5kmjkb.default\Extensions\{7b1bf0b6-a1b9-42b0-b75d-252036438bdc}.xpi [2014-07-10]
FF Extension: Adblock Plus - C:\Users\NAME\AppData\Roaming\Mozilla\Firefox\Profiles\vj5kmjkb.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-05-10]
FF Extension: DownThemAll! - C:\Users\NAME\AppData\Roaming\Mozilla\Firefox\Profiles\vj5kmjkb.default\Extensions\{DDC359D1-844A-42a7-9AA1-88A850A938A8}.xpi [2014-05-10]
FF Extension: Greasemonkey - C:\Users\NAME\AppData\Roaming\Mozilla\Firefox\Profiles\vj5kmjkb.default\Extensions\{e4a8a97b-f2ed-450b-b12d-ee082ba24781}.xpi [2014-05-10]
FF Extension: Download Manager Tweak - C:\Users\NAME\AppData\Roaming\Mozilla\Firefox\Profiles\vj5kmjkb.default\Extensions\{F8A55C97-3DB6-4961-A81D-0DE0080E53CB}.xpi [2014-05-10]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2014-07-19]
FF Extension: No Name - wrc@avast.com [Not Found]
FF StartMenuInternet: FIREFOX.EXE - C:\Program Files (x86)\Nightly\firefox.exe

Chrome: 
=======
CHR HomePage: Default -> 
CHR StartupUrls: Default -> "hxxp://www.google.de/", "hxxp://orteil.dashnet.org/cookieclicker/", "hxxp://clickingbad.nullism.com/", "hxxp://pizzaclicker.efekt.sk/", "hxxp://choppin-wood.com/", "hxxp://icecreamstand.ca/", "hxxp://candyclicker.com/", "hxxp://drmeth.com/index.php#", "hxxp://gameoftor.com/", "hxxp://www.minethings.com/", "hxxp://dhmholley.co.uk/civclicker.html", "hxxp://joezeng.github.io/goomyclicker/", "hxxp://speed-warp.net/#", "hxxp://progressquest.com/play/roster.html", "hxxp://castle.chirpingmustard.com/castle.html", "hxxp://candies.aniwey.net/index.php?pass=b9nmv", "hxxp://goldenminer.org/", "hxxp://adarkroom.doublespeakgames.com/", "hxxp://www.digitalchestnut.com/merryclickmas/", "hxxp://www.bluemaskgames.com/NBB/NanoBotBuilder.html", "https://dripstat.com/game/", "hxxp://candybox2.net/?slot=1", "hxxp://www.clickerheroes.com/", "hxxp://bary12.github.io/Computed/", "hxxp://www.gamesbutler.com/game/20892/Idle_Web_Tycoon/", "hxxp://deathraygames.com/play-online/miniLD48/", "hxxp://playlapse.com/bitmine/", "hxxp://soulharvester.neocities.org/", "hxxp://www.shmoggo.com/resource-game/", "hxxp://cakeandturtles.nfshost.com/games/pixelPets.php"
CHR Profile: C:\Users\NAME\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Docs) - C:\Users\NAME\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-05-19]
CHR Extension: (Google Drive) - C:\Users\NAME\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-05-19]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\NAME\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-09-10]
CHR Extension: (YouTube) - C:\Users\NAME\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-05-19]
CHR Extension: (Google-Suche) - C:\Users\NAME\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-05-19]
CHR Extension: (Tampermonkey) - C:\Users\NAME\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhdgffkkebhmkfjojejmpbldmpobfkfo [2014-05-19]
CHR Extension: (Avast Online Security) - C:\Users\NAME\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2014-07-19]
CHR Extension: (Little Alchemy) - C:\Users\NAME\AppData\Local\Google\Chrome\User Data\Default\Extensions\knkapnclbofjjgicpkfoagdjohlfjhpd [2014-11-04]
CHR Extension: (Secure Bookmarks) - C:\Users\NAME\AppData\Local\Google\Chrome\User Data\Default\Extensions\leocjgngiajhfiikjolfhcpiokgbinep [2014-07-29]
CHR Extension: (Google Wallet) - C:\Users\NAME\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-05-19]
CHR Extension: (Simple Startup Password) - C:\Users\NAME\AppData\Local\Google\Chrome\User Data\Default\Extensions\ojoalkffommhmdmbohjphohoejjmgepc [2014-07-29]
CHR Extension: (Google Mail) - C:\Users\NAME\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-05-19]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-11-28]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-11-28] (AVAST Software)
R3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [4012248 2014-11-28] (Avast Software)
S2 BingDesktopUpdate; C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe [173272 2013-11-01] (Microsoft Corp.)
S2 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [402192 2013-12-20] (BlueStack Systems, Inc.)
R2 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [385808 2013-12-20] (BlueStack Systems, Inc.)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-03] (Macrovision Corporation) [File not signed]
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [417552 2014-10-21] (LogMeIn, Inc.)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [1900400 2014-11-12] (Electronic Arts)
R2 PnkBstrA; C:\WINDOWS\SysWOW64\PnkBstrA.exe [66872 2014-08-17] ()
R2 RzKLService; C:\Program Files (x86)\Razer\Razer Game Booster\RzKLService.exe [105448 2014-02-25] (Razer Inc.)
S3 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [1738168 2014-06-24] (Safer-Networking Ltd.)
S3 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [2088408 2014-06-27] (Safer-Networking Ltd.)
S3 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [171928 2014-04-25] (Safer-Networking Ltd.)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [368632 2014-09-22] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23792 2014-09-22] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S0 amdkmafd; C:\Windows\System32\drivers\amdkmafd.sys [21160 2012-09-23] (Advanced Micro Devices, Inc.)
R3 Apowersoft_AudioDevice; C:\Windows\system32\drivers\Apowersoft_AudioDevice.sys [31920 2013-06-02] (Wondershare)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-11-28] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [83280 2014-11-28] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-11-28] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-11-28] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1050432 2014-11-28] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [436624 2014-11-28] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [116728 2014-11-28] (AVAST Software)
S3 aswTap; C:\Windows\system32\DRIVERS\aswTap.sys [44640 2014-07-19] (The OpenVPN Project)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [267632 2014-11-28] ()
R3 athur; C:\Windows\system32\DRIVERS\athuw8x.sys [3744256 2012-11-21] (Qualcomm Atheros Communications, Inc.)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2014-05-14] ()
R2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [114448 2013-12-20] (BlueStack Systems)
R3 GameKB; C:\Windows\system32\drivers\GameKB.sys [27648 2012-05-11] ()
R3 Hamachi; C:\Windows\system32\DRIVERS\Hamdrv.sys [46136 2014-11-03] (LogMeIn Inc.)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2014-05-14] ()
S3 ManyCam; C:\Windows\system32\DRIVERS\mcvidrv.sys [49776 2014-07-25] (Visicom Media Inc.)
S3 mcaudrv_simple; C:\Windows\system32\drivers\mcaudrv_x64.sys [35440 2014-05-13] (Visicom Media Inc.)
R3 MEIx64; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [100312 2013-12-10] (Intel Corporation)
S3 pwdrvio; C:\WINDOWS\system32\pwdrvio.sys [19936 2012-01-18] ()
S3 pwdspio; C:\WINDOWS\system32\pwdspio.sys [13280 2012-01-18] ()
S3 taphss6; C:\Windows\system32\DRIVERS\taphss6.sys [42184 2014-05-17] (Anchorfree Inc.)
S3 usbio; C:\Windows\System32\Drivers\dsiarhwprog_x64.sys [54200 2012-09-26] (Thesycon GmbH, Germany)
R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [271752 2014-11-28] (Avast Software)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [114496 2014-09-22] (Microsoft Corporation)
S3 cpuz136; \??\C:\Program Files (x86)\CPUID\PC Wizard 2013\pcwiz_x64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-29 17:49 - 2014-11-29 17:51 - 00022734 _____ () C:\Users\NAME\Desktop\FRST.txt
2014-11-29 17:48 - 2014-11-29 17:50 - 00000000 ____D () C:\FRST
2014-11-29 17:47 - 2014-11-29 17:48 - 02117632 _____ (Farbar) C:\Users\NAME\Desktop\FRST64.exe
2014-11-29 17:10 - 2014-11-29 17:13 - 00000000 ____D () C:\WINDOWS\SysWOW64\vbox
2014-11-29 17:10 - 2014-11-29 17:13 - 00000000 ____D () C:\WINDOWS\system32\vbox
2014-11-28 18:14 - 2014-11-28 18:22 - 00000360 _____ () C:\Users\NAME\Desktop\LESEN.txt
2014-11-28 18:14 - 2014-11-28 18:14 - 00000000 _____ () C:\Users\NAME\Desktop\Neues Textdokument.txt
2014-11-28 18:13 - 2014-11-28 18:13 - 00000000 ____D () C:\Users\NAME\Desktop\ton aus machen
2014-11-28 18:08 - 2014-11-28 18:08 - 00000000 ____D () C:\Users\NAME\AppData\Roaming\VSRevoGroup
2014-11-28 18:03 - 2014-11-28 18:03 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\NAME\Downloads\revosetup95.exe
2014-11-28 18:03 - 2014-11-28 18:03 - 00001282 _____ () C:\Users\NAME\Desktop\Revo Uninstaller.lnk
2014-11-28 18:03 - 2014-11-28 18:03 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-11-28 17:54 - 2014-11-28 17:54 - 00001986 _____ () C:\Users\Public\Desktop\Avast Free Antivirus.lnk
2014-11-28 17:53 - 2014-11-28 17:53 - 00364512 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2014-11-28 17:53 - 2014-11-28 17:53 - 00043152 _____ (AVAST Software) C:\WINDOWS\avastSS.scr
2014-11-28 17:48 - 2014-11-28 17:48 - 10691640 _____ (VS Revo Group ) C:\Users\NAME\Downloads\RevoUninProSetup.exe
2014-11-28 17:38 - 2014-11-28 17:38 - 24094722 _____ () C:\Users\NAME\Desktop\javaw 2014-11-28 17-20-05-351.avi
2014-11-28 17:38 - 2014-11-28 17:38 - 01707532 _____ (Thisisu) C:\Users\NAME\Desktop\JRT.exe
2014-11-28 17:37 - 2014-11-28 17:38 - 01707532 _____ (Thisisu) C:\Users\NAME\Downloads\JRT.exe
2014-11-28 13:01 - 2014-11-29 17:32 - 00000000 ____D () C:\AdwCleaner
2014-11-28 13:01 - 2014-11-28 13:01 - 02148864 _____ () C:\Users\NAME\Downloads\adwcleaner_4.102.exe
2014-11-28 13:01 - 2014-11-28 13:01 - 02148864 _____ () C:\Users\NAME\Desktop\adwcleaner_4.102.exe
2014-11-22 15:57 - 2014-11-22 16:38 - 504767822 _____ () C:\Users\NAME\Downloads\YGOPro DevPro.zip
2014-11-22 15:34 - 2014-11-22 15:34 - 00000000 __SHD () C:\Users\NAME\AppData\Local\EmieBrowserModeList
2014-11-19 13:04 - 2014-11-10 00:19 - 00991232 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2014-11-19 13:04 - 2014-11-10 00:19 - 00806400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2014-11-19 13:04 - 2014-11-10 00:18 - 00259584 _____ (Microsoft Corporation) C:\WINDOWS\system32\pku2u.dll
2014-11-19 13:04 - 2014-11-10 00:18 - 00208896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pku2u.dll
2014-11-17 19:06 - 2014-11-17 19:06 - 00004251 _____ () C:\Users\NAME\Downloads\rinck-op67-29 (1).mid
2014-11-17 19:06 - 2014-11-17 19:06 - 00001969 _____ () C:\Users\NAME\Downloads\rinck-op55-1-29.mid
2014-11-17 19:05 - 2014-11-17 19:05 - 00004251 _____ () C:\Users\NAME\Downloads\rinck-op67-29.mid
2014-11-16 16:21 - 2014-11-16 16:22 - 06659995 _____ () C:\Users\NAME\Downloads\Rival-Rebels-Mod-1.7.10 (1).jar
2014-11-16 16:19 - 2014-11-16 16:20 - 06659995 _____ () C:\Users\NAME\Downloads\Rival-Rebels-Mod-1.7.10.jar
2014-11-16 16:19 - 2014-11-16 16:19 - 00052571 _____ () C:\Users\NAME\Downloads\Clash-of-Clans-Mod-1.7.10.jar
2014-11-16 16:18 - 2014-11-16 16:19 - 01148324 _____ () C:\Users\NAME\Downloads\Mo-Shiz-Mod-1.7.10.jar
2014-11-16 16:17 - 2014-11-16 16:17 - 00352734 _____ () C:\Users\NAME\Downloads\The-Cirithios-Mod-1.7.10.jar
2014-11-16 16:15 - 2014-11-16 16:15 - 00061690 _____ () C:\Users\NAME\Downloads\Thor-Mod-1.7.10.jar
2014-11-16 16:14 - 2014-11-16 16:14 - 01205744 _____ () C:\Users\NAME\Downloads\Battlefield-Mod-1.7.10.jar
2014-11-16 16:09 - 2014-11-16 16:09 - 00524517 _____ () C:\Users\NAME\Downloads\Unlce-Grandpa-Mod-1.7.10.zip
2014-11-16 16:09 - 2014-11-16 16:09 - 00451983 _____ () C:\Users\NAME\Downloads\AirCraft-Mod-1.7.10.zip
2014-11-16 16:09 - 2014-11-16 16:09 - 00007889 _____ () C:\Users\NAME\Downloads\3D-Minimap-Mod-1.7.10.jar
2014-11-16 16:08 - 2014-11-16 16:08 - 00264665 _____ () C:\Users\NAME\Downloads\Weapons-Plus-Plus-Mod-1.7.10.zip
2014-11-16 16:07 - 2014-11-16 16:08 - 00064623 _____ () C:\Users\NAME\Downloads\Creepers+-1.0.jar
2014-11-16 16:02 - 2014-11-16 16:02 - 00398392 _____ () C:\Users\NAME\Downloads\GLSL-Shaders-Mod-1.7.10.jar
2014-11-16 16:02 - 2014-11-16 16:02 - 00032005 _____ () C:\Users\NAME\Downloads\Lagless-Shaders-Mod-1.7.2 (1).zip
2014-11-16 16:01 - 2014-11-16 16:01 - 00818111 _____ () C:\Users\NAME\Downloads\OptiFine_1.7.10_HD_U_A4.jar
2014-11-16 16:01 - 2014-11-16 16:01 - 00032005 _____ () C:\Users\NAME\Downloads\Lagless-Shaders-Mod-1.7.2.zip
2014-11-16 16:00 - 2014-11-16 16:00 - 00083629 _____ () C:\Users\NAME\Downloads\American-Revolution-Mod-1.7.10.jar
2014-11-16 16:00 - 2014-11-16 16:00 - 00003339 _____ () C:\Users\NAME\Downloads\Headshot-Mod-1.7.10.jar
2014-11-16 15:59 - 2014-11-16 15:59 - 00196568 _____ () C:\Users\NAME\Downloads\Diversity-Mod-1.7.10.jar
2014-11-16 15:58 - 2014-11-16 15:58 - 00938475 _____ () C:\Users\NAME\Downloads\Dynamic-Sword-Skills-Mod-1.7.10.jar
2014-11-16 15:56 - 2014-11-16 15:56 - 05578338 _____ () C:\Users\NAME\Downloads\patch_v2.0.0_for_1.7.10.zip
2014-11-16 15:45 - 2014-11-16 15:45 - 03080256 _____ () C:\Users\NAME\Downloads\forge-1.7.10-10.13.2.1236-installer.jar
2014-11-16 15:43 - 2014-11-16 15:43 - 00083487 _____ () C:\Users\NAME\Downloads\[1-7-10]_Lucky_Block_v5-1-0.jar
2014-11-16 13:13 - 2014-11-28 17:39 - 00129752 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2014-11-16 13:13 - 2014-11-16 13:13 - 00001116 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-11-16 13:13 - 2014-11-16 13:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-11-16 13:13 - 2014-11-16 13:13 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-11-16 13:13 - 2014-10-01 11:11 - 00093400 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2014-11-16 13:13 - 2014-10-01 11:11 - 00064216 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
2014-11-16 13:13 - 2014-10-01 11:11 - 00025816 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbam.sys
2014-11-16 13:12 - 2014-11-16 13:12 - 19828376 _____ (Malwarebytes Corporation ) C:\Users\NAME\Downloads\mbam-setup-2.0.3.1025.exe
2014-11-16 12:57 - 2014-11-16 12:57 - 00000000 ____D () C:\Users\NAME\AppData\Roaming\.vanilla162
2014-11-16 12:57 - 2014-11-16 12:57 - 00000000 ____D () C:\Users\NAME\AppData\Roaming\.vanilla1.7.10
2014-11-16 12:57 - 2014-11-16 12:57 - 00000000 ____D () C:\Users\NAME\AppData\Roaming\.mountolympussiege
2014-11-16 12:57 - 2014-11-16 12:57 - 00000000 ____D () C:\Users\NAME\AppData\Roaming\.morphhidenseek
2014-11-16 12:57 - 2014-11-16 12:57 - 00000000 ____D () C:\Users\NAME\AppData\Roaming\.mariokart
2014-11-16 12:57 - 2014-11-16 12:57 - 00000000 ____D () C:\Users\NAME\AppData\Roaming\.heliwars
2014-11-16 12:57 - 2014-11-16 12:57 - 00000000 ____D () C:\Users\NAME\AppData\Roaming\.fellowship2.0
2014-11-16 12:51 - 2014-11-16 12:51 - 00016163 _____ () C:\Users\NAME\AppData\Local\recently-used.xbel
2014-11-16 11:54 - 2014-11-16 11:54 - 24230400 _____ () C:\Users\NAME\Downloads\epson374740eu.exe
2014-11-15 13:27 - 2014-11-15 13:27 - 00247279 _____ () C:\Users\NAME\Downloads\dominoes.zip
2014-11-12 16:04 - 2014-11-12 16:04 - 00025254 _____ () C:\Users\NAME\Downloads\FlowerPower.jar
2014-11-12 15:51 - 2014-11-12 15:51 - 00722782 _____ () C:\Users\NAME\Downloads\PermissionsEx.jar
2014-11-12 15:46 - 2014-11-12 15:46 - 00136362 _____ () C:\Users\NAME\Downloads\EssentialsGroupManager.jar
2014-11-12 13:07 - 2014-10-10 02:58 - 00177472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2014-11-12 13:07 - 2014-10-10 02:58 - 00027456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpvideominiport.sys
2014-11-12 13:07 - 2014-10-10 02:44 - 00563976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2014-11-12 13:07 - 2014-10-08 08:37 - 00736768 _____ (Microsoft Corporation) C:\WINDOWS\system32\adtschema.dll
2014-11-12 13:07 - 2014-10-08 08:37 - 00154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msaudite.dll
2014-11-12 13:07 - 2014-10-08 08:34 - 00131584 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2014-11-12 13:07 - 2014-10-08 08:24 - 00040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\rfxvmt.dll
2014-11-12 13:07 - 2014-10-08 07:56 - 00445440 _____ (Microsoft Corporation) C:\WINDOWS\system32\certcli.dll
2014-11-12 13:07 - 2014-10-08 07:51 - 00736768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\adtschema.dll
2014-11-12 13:07 - 2014-10-08 07:51 - 00154112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msaudite.dll
2014-11-12 13:07 - 2014-10-08 07:18 - 00324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certcli.dll
2014-11-12 13:07 - 2014-10-08 07:17 - 01441792 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2014-11-12 13:07 - 2014-10-08 06:23 - 03547648 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2014-11-12 13:07 - 2014-09-27 08:13 - 00104336 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptsslp.dll
2014-11-12 13:07 - 2014-09-27 06:24 - 00088800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptsslp.dll
2014-11-12 13:07 - 2014-09-27 04:38 - 00426496 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2014-11-12 13:07 - 2014-09-27 04:30 - 00185856 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpapisrv.dll
2014-11-12 13:07 - 2014-09-27 04:17 - 00357376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2014-11-12 13:06 - 2014-10-18 10:55 - 00055776 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2014-11-12 13:06 - 2014-10-18 09:09 - 00060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2014-11-12 13:06 - 2014-10-18 09:09 - 00051712 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2014-11-12 13:06 - 2014-10-18 08:25 - 00025600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wups.dll
2014-11-12 13:06 - 2014-10-18 07:50 - 00017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaext.dll
2014-11-12 13:06 - 2014-10-18 07:38 - 03557376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2014-11-12 13:06 - 2014-10-18 07:27 - 00035840 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapp.exe
2014-11-12 13:06 - 2014-10-18 07:26 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuwebv.dll
2014-11-12 13:06 - 2014-10-18 07:23 - 00407552 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUSettingsProvider.dll
2014-11-12 13:06 - 2014-10-18 07:23 - 00095744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wudriver.dll
2014-11-12 13:06 - 2014-10-18 07:21 - 00894976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2014-11-12 13:06 - 2014-10-18 07:20 - 01714176 _____ (Microsoft Corporation) C:\WINDOWS\system32\wucltux.dll
2014-11-12 13:06 - 2014-10-18 07:14 - 00124928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuwebv.dll
2014-11-12 13:06 - 2014-10-18 07:14 - 00029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapp.exe
2014-11-12 13:06 - 2014-10-18 07:12 - 00081920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wudriver.dll
2014-11-12 13:06 - 2014-10-18 07:11 - 00723968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2014-11-12 13:06 - 2014-10-17 08:01 - 00789184 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2014-11-12 13:06 - 2014-10-17 07:58 - 00602768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2014-11-12 13:06 - 2014-10-13 03:33 - 00116032 _____ (Microsoft Corporation) C:\WINDOWS\system32\consent.exe
2014-11-12 13:06 - 2014-10-11 01:58 - 03320320 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2014-11-12 13:06 - 2014-10-11 01:53 - 03607040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2014-11-12 13:06 - 2014-10-08 08:30 - 00110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2014-11-12 13:06 - 2014-10-08 08:09 - 00428032 _____ (Microsoft Corporation) C:\WINDOWS\system32\msihnd.dll
2014-11-12 13:06 - 2014-10-08 07:27 - 00325120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msihnd.dll
2014-11-12 13:06 - 2014-10-08 06:32 - 02773504 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2014-11-12 13:06 - 2014-10-08 06:19 - 02459136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2014-11-12 13:06 - 2014-09-22 05:38 - 01519488 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2014-11-12 13:06 - 2014-09-22 04:06 - 00258368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdFilter.sys
2014-11-12 13:06 - 2014-09-22 04:06 - 00114496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdNisDrv.sys
2014-11-12 13:06 - 2014-09-22 03:49 - 00035320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdBoot.sys
2014-11-12 13:06 - 2014-09-19 01:16 - 01346048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2014-11-12 13:05 - 2014-10-31 06:28 - 25110016 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2014-11-12 13:05 - 2014-10-31 04:59 - 14390272 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2014-11-12 13:05 - 2014-10-31 04:42 - 19781632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2014-11-12 13:05 - 2014-10-31 03:30 - 12819456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2014-11-12 13:05 - 2014-09-02 23:08 - 00014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\winshfhc.dll
2014-11-12 13:05 - 2014-09-02 23:08 - 00012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winshfhc.dll
2014-11-12 13:04 - 2014-11-05 00:38 - 00228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepdu.dll
2014-11-12 13:04 - 2014-11-04 01:10 - 00304128 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2014-11-12 13:04 - 2014-10-31 06:12 - 00143872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wextract.exe
2014-11-12 13:04 - 2014-10-31 06:12 - 00013824 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshta.exe
2014-11-12 13:04 - 2014-10-31 06:10 - 00167424 _____ (Microsoft Corporation) C:\WINDOWS\system32\iexpress.exe
2014-11-12 13:04 - 2014-10-31 06:09 - 00064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\pngfilt.dll
2014-11-12 13:04 - 2014-10-31 06:08 - 00012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeedssync.exe
2014-11-12 13:04 - 2014-10-31 06:06 - 00580096 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2014-11-12 13:04 - 2014-10-31 06:06 - 00237568 _____ (Microsoft Corporation) C:\WINDOWS\system32\url.dll
2014-11-12 13:04 - 2014-10-31 06:06 - 00066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\iesetup.dll
2014-11-12 13:04 - 2014-10-31 06:06 - 00048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieetwproxystub.dll
2014-11-12 13:04 - 2014-10-31 06:05 - 02884096 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2014-11-12 13:04 - 2014-10-31 06:05 - 00417280 _____ (Microsoft Corporation) C:\WINDOWS\system32\html.iec
2014-11-12 13:04 - 2014-10-31 06:04 - 00088064 _____ (Microsoft Corporation) C:\WINDOWS\system32\MshtmlDac.dll
2014-11-12 13:04 - 2014-10-31 05:57 - 00054784 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2014-11-12 13:04 - 2014-10-31 05:56 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\system32\iernonce.dll
2014-11-12 13:04 - 2014-10-31 05:54 - 00132096 _____ (Microsoft Corporation) C:\WINDOWS\system32\IEAdvpack.dll
2014-11-12 13:04 - 2014-10-31 05:53 - 00633856 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieui.dll
2014-11-12 13:04 - 2014-10-31 05:53 - 00098816 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2014-11-12 13:04 - 2014-10-31 05:52 - 00108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\hlink.dll
2014-11-12 13:04 - 2014-10-31 05:51 - 00812544 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2014-11-12 13:04 - 2014-10-31 05:51 - 00144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieUnatt.exe
2014-11-12 13:04 - 2014-10-31 05:51 - 00114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieetwcollector.exe
2014-11-12 13:04 - 2014-10-31 05:50 - 06040064 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2014-11-12 13:04 - 2014-10-31 05:50 - 00814080 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2014-11-12 13:04 - 2014-10-31 05:49 - 00537088 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2014-11-12 13:04 - 2014-10-31 05:40 - 00033280 _____ (Microsoft Corporation) C:\WINDOWS\system32\licmgr10.dll
2014-11-12 13:04 - 2014-10-31 05:38 - 00490496 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtmsft.dll
2014-11-12 13:04 - 2014-10-31 05:30 - 00077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\JavaScriptCollectionAgent.dll
2014-11-12 13:04 - 2014-10-31 05:29 - 00111616 _____ (Microsoft Corporation) C:\WINDOWS\system32\iesysprep.dll
2014-11-12 13:04 - 2014-10-31 05:29 - 00087552 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdc.ocx
2014-11-12 13:04 - 2014-10-31 05:28 - 00107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\inseng.dll
2014-11-12 13:04 - 2014-10-31 05:25 - 00199680 _____ (Microsoft Corporation) C:\WINDOWS\system32\msrating.dll
2014-11-12 13:04 - 2014-10-31 05:24 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2014-11-12 13:04 - 2014-10-31 05:24 - 00092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2014-11-12 13:04 - 2014-10-31 05:24 - 00060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeedsbs.dll
2014-11-12 13:04 - 2014-10-31 05:23 - 00145408 _____ (Microsoft Corporation) C:\WINDOWS\system32\iepeers.dll
2014-11-12 13:04 - 2014-10-31 05:21 - 00316928 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2014-11-12 13:04 - 2014-10-31 05:19 - 00152064 _____ (Microsoft Corporation) C:\WINDOWS\system32\occache.dll
2014-11-12 13:04 - 2014-10-31 05:15 - 01032704 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2014-11-12 13:04 - 2014-10-31 05:08 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2014-11-12 13:04 - 2014-10-31 05:06 - 00372736 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2014-11-12 13:04 - 2014-10-31 05:05 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2014-11-12 13:04 - 2014-10-31 05:05 - 00716800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2014-11-12 13:04 - 2014-10-31 05:03 - 02124288 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2014-11-12 13:04 - 2014-10-31 04:45 - 02365440 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2014-11-12 13:04 - 2014-10-31 04:44 - 02865152 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2014-11-12 13:04 - 2014-10-31 04:42 - 00051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\imgutil.dll
2014-11-12 13:04 - 2014-10-31 04:32 - 01550336 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2014-11-12 13:04 - 2014-10-31 04:28 - 00137728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wextract.exe
2014-11-12 13:04 - 2014-10-31 04:28 - 00012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshta.exe
2014-11-12 13:04 - 2014-10-31 04:27 - 00152064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iexpress.exe
2014-11-12 13:04 - 2014-10-31 04:26 - 00057344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pngfilt.dll
2014-11-12 13:04 - 2014-10-31 04:25 - 00011264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeedssync.exe
2014-11-12 13:04 - 2014-10-31 04:24 - 00501248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2014-11-12 13:04 - 2014-10-31 04:24 - 00235520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\url.dll
2014-11-12 13:04 - 2014-10-31 04:24 - 00062464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iesetup.dll
2014-11-12 13:04 - 2014-10-31 04:23 - 00340992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\html.iec
2014-11-12 13:04 - 2014-10-31 04:23 - 00047616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieetwproxystub.dll
2014-11-12 13:04 - 2014-10-31 04:22 - 00064000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MshtmlDac.dll
2014-11-12 13:04 - 2014-10-31 04:20 - 00799232 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2014-11-12 13:04 - 2014-10-31 04:18 - 02277376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2014-11-12 13:04 - 2014-10-31 04:16 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2014-11-12 13:04 - 2014-10-31 04:15 - 00030720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iernonce.dll
2014-11-12 13:04 - 2014-10-31 04:14 - 00112128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IEAdvpack.dll
2014-11-12 13:04 - 2014-10-31 04:13 - 00478208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieui.dll
2014-11-12 13:04 - 2014-10-31 04:13 - 00099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hlink.dll
2014-11-12 13:04 - 2014-10-31 04:12 - 00661504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2014-11-12 13:04 - 2014-10-31 04:12 - 00115712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieUnatt.exe
2014-11-12 13:04 - 2014-10-31 04:11 - 00620032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2014-11-12 13:04 - 2014-10-31 04:03 - 00027136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\licmgr10.dll
2014-11-12 13:04 - 2014-10-31 04:02 - 00418304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtmsft.dll
2014-11-12 13:04 - 2014-10-31 03:57 - 00060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JavaScriptCollectionAgent.dll
2014-11-12 13:04 - 2014-10-31 03:56 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inseng.dll
2014-11-12 13:04 - 2014-10-31 03:56 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iesysprep.dll
2014-11-12 13:04 - 2014-10-31 03:56 - 00073216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdc.ocx
2014-11-12 13:04 - 2014-10-31 03:53 - 00168960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrating.dll
2014-11-12 13:04 - 2014-10-31 03:53 - 00052736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeedsbs.dll
2014-11-12 13:04 - 2014-10-31 03:52 - 00076288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2014-11-12 13:04 - 2014-10-31 03:51 - 00128000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iepeers.dll
2014-11-12 13:04 - 2014-10-31 03:50 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2014-11-12 13:04 - 2014-10-31 03:48 - 00130048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\occache.dll
2014-11-12 13:04 - 2014-10-31 03:46 - 04298240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2014-11-12 13:04 - 2014-10-31 03:46 - 00880128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2014-11-12 13:04 - 2014-10-31 03:42 - 00230400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2014-11-12 13:04 - 2014-10-31 03:40 - 00688640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2014-11-12 13:04 - 2014-10-31 03:40 - 00325632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2014-11-12 13:04 - 2014-10-31 03:39 - 02051072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2014-11-12 13:04 - 2014-10-31 03:26 - 01042944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2014-11-12 13:04 - 2014-10-31 03:24 - 00040448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imgutil.dll
2014-11-12 13:04 - 2014-10-31 03:17 - 01892864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2014-11-12 13:04 - 2014-10-31 03:13 - 01310208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2014-11-12 13:04 - 2014-10-31 03:11 - 00708096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2014-11-12 13:04 - 2014-10-23 06:48 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\system32\packager.dll
2014-11-12 13:04 - 2014-10-23 06:05 - 00072192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\packager.dll
2014-11-12 13:04 - 2014-10-07 07:28 - 00500016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2014-11-12 13:04 - 2014-10-07 07:27 - 00482872 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2014-11-12 13:04 - 2014-10-07 07:27 - 00394120 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2014-11-12 13:04 - 2014-10-07 07:27 - 00272248 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2014-11-12 13:04 - 2014-10-07 07:27 - 00108432 _____ (Microsoft Corporation) C:\WINDOWS\system32\EncDump.dll
2014-11-12 13:04 - 2014-10-07 04:34 - 00370424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2014-11-12 13:04 - 2014-10-07 04:34 - 00344536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2014-11-12 13:04 - 2014-10-07 04:33 - 00424544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2014-11-12 13:04 - 2014-10-07 04:30 - 04182016 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2014-11-12 13:04 - 2014-10-07 02:54 - 00226304 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2014-11-12 13:04 - 2014-10-07 02:46 - 00911360 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2014-11-12 13:04 - 2014-08-23 06:18 - 02149376 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2014-11-12 13:04 - 2014-08-23 06:03 - 01346048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2014-11-10 13:03 - 2014-11-10 13:11 - 00096256 ___SH () C:\Users\NAME\Downloads\Thumbs.db
2014-11-08 18:10 - 2014-11-27 18:17 - 00183296 ___SH () C:\Users\NAME\Desktop\Thumbs.db
2014-11-06 18:40 - 2014-09-10 07:25 - 00474432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2014-11-06 18:40 - 2014-09-08 04:07 - 02497344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2014-11-06 18:40 - 2014-09-08 04:07 - 00428864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2014-11-06 18:40 - 2014-09-07 23:08 - 00389176 _____ () C:\WINDOWS\system32\ApnDatabase.xml
2014-11-06 18:40 - 2014-09-04 23:30 - 00822272 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2014-11-06 18:40 - 2014-09-04 23:21 - 01053184 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2014-11-06 18:40 - 2014-09-04 04:05 - 00836176 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2014-11-06 18:40 - 2014-09-04 03:22 - 00670384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2014-11-06 18:40 - 2014-09-04 02:01 - 00448512 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2014-11-06 18:40 - 2014-09-04 01:32 - 00334336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiobj.dll
2014-11-06 18:40 - 2014-08-31 01:17 - 00148800 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBSTOR.SYS
2014-11-06 18:40 - 2014-08-31 01:15 - 21197152 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2014-11-06 18:40 - 2014-08-30 23:59 - 18723112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2014-11-06 18:40 - 2014-08-30 23:05 - 00615424 _____ (Microsoft Corporation) C:\WINDOWS\system32\FXSCOMEX.dll
2014-11-06 18:40 - 2014-08-30 22:58 - 00275968 _____ (Microsoft Corporation) C:\WINDOWS\system32\FXSAPI.dll
2014-11-06 18:40 - 2014-08-30 22:04 - 00941568 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2014-11-06 18:40 - 2014-08-30 21:53 - 00239104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FXSAPI.dll
2014-11-06 18:40 - 2014-08-30 21:17 - 00799744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2014-11-06 18:40 - 2014-08-28 03:55 - 07484224 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2014-11-06 18:40 - 2014-08-28 01:21 - 02480128 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmSvc.dll
2014-11-06 18:40 - 2014-08-28 01:06 - 02030592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2014-11-06 18:40 - 2014-08-23 06:14 - 13424128 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2014-11-06 18:40 - 2014-08-23 06:04 - 11820544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2014-11-06 18:40 - 2014-08-23 05:50 - 02714112 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers.dll
2014-11-06 18:40 - 2014-08-02 01:51 - 00545792 _____ (Microsoft Corporation) C:\WINDOWS\system32\untfs.dll
2014-11-06 18:40 - 2014-08-02 01:35 - 00485376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\untfs.dll
2014-11-06 17:36 - 2014-11-06 17:36 - 00188190 _____ () C:\Users\NAME\Downloads\dslink.tar.bz2
2014-11-06 16:10 - 2014-11-06 16:10 - 00001240 _____ () C:\Users\NAME\Desktop\Action Replay DSi Code Manager.lnk
2014-11-06 16:10 - 2014-11-06 16:10 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Action Replay DSi Code Manager
2014-11-06 16:09 - 2014-11-06 16:10 - 10622939 _____ () C:\Users\NAME\Downloads\NintendoDSi_v1.04.zip
2014-11-06 16:08 - 2014-11-06 16:09 - 08958682 _____ () C:\Users\NAME\Downloads\European Code Manager PC software (1).zip
2014-11-06 16:06 - 2014-11-06 16:06 - 00000000 ____D () C:\Program Files\DIFX
2014-11-06 16:05 - 2014-11-27 19:17 - 00011284 _____ () C:\WINDOWS\DPINST.LOG
2014-11-06 16:05 - 2014-11-06 16:05 - 01140760 _____ () C:\Users\NAME\Downloads\Setup-AR3DS-FirmwareUpdate-Jun-2013.zip
2014-11-06 16:05 - 2014-11-06 16:05 - 00001503 _____ () C:\Users\NAME\Desktop\3DS Compatible Action Replay Firmware Update.lnk
2014-11-06 16:05 - 2014-11-06 16:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\3DS Compatible Action Replay Firmware Update
2014-11-06 16:05 - 2012-09-26 15:55 - 00054200 _____ (Thesycon GmbH, Germany) C:\WINDOWS\system32\Drivers\dsiarhwprog_x64.sys
2014-11-06 15:55 - 2014-11-06 16:10 - 00002152 _____ () C:\WINDOWS\KB893803v2.log
2014-11-06 15:55 - 2014-11-06 16:10 - 00000000 ____D () C:\Users\NAME\Documents\Datel
2014-11-06 15:55 - 2014-11-06 16:10 - 00000000 ____D () C:\Program Files (x86)\Datel
2014-11-06 15:55 - 2014-11-06 16:09 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Action Replay Code Manager
2014-11-06 15:51 - 2014-11-06 15:52 - 08958682 _____ () C:\Users\NAME\Downloads\European Code Manager PC software.zip
2014-11-06 15:51 - 2014-11-06 15:51 - 08958682 _____ () C:\Users\NAME\Downloads\european_code_manager_pc_software.zip
2014-11-06 13:02 - 2014-11-06 13:02 - 01910919 _____ () C:\Users\NAME\Downloads\Haxxit2_mpgh.net.zip
2014-11-05 18:57 - 2014-11-05 19:01 - 102948125 _____ () C:\Users\NAME\Downloads\MCreator 1.5.2 [1.7.10].zip
2014-11-05 18:42 - 2014-11-05 18:42 - 00000893 _____ () C:\Users\NAME\Desktop\VLC media player.lnk
2014-11-05 18:35 - 2014-11-12 15:23 - 00000000 ____D () C:\Program Files (x86)\Nightly
2014-11-04 19:56 - 2014-11-04 19:56 - 00000000 ____D () C:\Users\NAME\workspace
2014-11-04 19:43 - 2014-11-04 19:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit
2014-11-04 19:37 - 2014-11-04 19:40 - 135815584 _____ (Oracle Corporation) C:\Users\NAME\Downloads\jdk-7u71-windows-x64.exe
2014-11-04 15:56 - 2014-11-04 15:56 - 00000000 ____D () C:\Users\NAME\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-11-04 14:45 - 2014-11-04 14:45 - 06574559 _____ () C:\Users\NAME\Downloads\hypnose-shop.de.zip
2014-11-04 11:57 - 2014-11-04 11:57 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2014-11-04 11:57 - 2014-11-04 11:57 - 00000000 ____D () C:\Program Files (x86)\LogMeIn Hamachi
2014-11-03 18:12 - 2014-11-03 18:12 - 00046136 ____H (LogMeIn Inc.) C:\WINDOWS\system32\Drivers\Hamdrv.sys
2014-11-03 11:57 - 2014-11-03 11:57 - 00000000 ___HD () C:\Users\NAME\Desktop\.updtmp
2014-11-02 19:21 - 2014-11-27 19:19 - 00000000 ____D () C:\Users\NAME\Desktop\1
2014-11-02 18:36 - 2014-08-08 12:11 - 00450709 ____R () C:\WINDOWS\system32\Drivers\etc\hosts.20141102-183635.backup
2014-11-02 18:06 - 2014-11-02 18:06 - 00004096 ____H () C:\Users\NAME\AppData\Local\keyfile3.drm
2014-11-02 14:10 - 2014-11-02 14:11 - 06457843 _____ () C:\Users\NAME\Documents\Unbenannt.xcf
2014-11-02 13:24 - 2014-11-02 13:24 - 00000000 ____D () C:\Program Files\Common Files\Adobe
2014-11-02 13:23 - 2014-11-02 13:24 - 00000000 ____D () C:\Program Files\GIMP Extensions
2014-11-02 13:22 - 2014-11-02 13:22 - 26546313 _____ () C:\Users\NAME\Downloads\GIMP_Extensions_v2.8_latest.exe
2014-11-02 13:04 - 2014-11-02 13:04 - 01697884 _____ () C:\Users\NAME\Downloads\gimp-plugins-13.zip
2014-10-30 20:02 - 2014-10-30 20:02 - 00070819 _____ () C:\Users\NAME\Downloads\user.conf
2014-10-30 19:30 - 2014-10-30 19:30 - 00006245 _____ () C:\Users\NAME\Downloads\legacyjavafixer-1.0.jar

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-29 17:51 - 2014-05-15 16:01 - 01902499 _____ () C:\WINDOWS\WindowsUpdate.log
2014-11-29 17:51 - 2014-05-10 14:29 - 00000000 ____D () C:\Users\NAME\AppData\Roaming\.minecraft
2014-11-29 17:51 - 2012-07-26 08:59 - 00000000 ____D () C:\WINDOWS\CbsTemp
2014-11-29 17:48 - 2014-05-15 15:43 - 00005437 _____ () C:\WINDOWS\system32\lvcoinst.log
2014-11-29 17:48 - 2014-05-10 13:55 - 00003590 _____ () C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-62763404-3214291445-45913408-1001
2014-11-29 17:45 - 2014-05-19 15:40 - 00001140 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2014-11-29 17:45 - 2014-05-10 14:23 - 00000000 ____D () C:\Users\NAME\AppData\Roaming\Skype
2014-11-29 17:41 - 2013-08-22 15:45 - 00000006 ____H () C:\WINDOWS\Tasks\SA.DAT
2014-11-29 17:40 - 2014-06-06 19:39 - 00060368 _____ () C:\WINDOWS\PFRO.log
2014-11-29 17:40 - 2014-05-15 15:44 - 00000000 _____ () C:\WINDOWS\system32\Drivers\lvuvc.hs
2014-11-29 17:28 - 2014-07-01 12:03 - 00000884 _____ () C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2014-11-29 17:13 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\AppReadiness
2014-11-29 17:09 - 2014-05-15 16:56 - 00003954 _____ () C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{584D786A-69FE-4BF5-AD35-57F16EE1098A}
2014-11-29 17:02 - 2014-05-19 15:41 - 00001144 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2014-11-29 17:02 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\sru
2014-11-28 18:23 - 2013-08-22 14:25 - 00524288 ___SH () C:\WINDOWS\system32\config\BBI
2014-11-28 18:20 - 2014-07-11 17:24 - 00000000 ____D () C:\Program Files (x86)\IObit
2014-11-28 18:02 - 2014-06-16 14:42 - 00000000 ____D () C:\Program Files\VS Revo Group
2014-11-28 17:57 - 2014-05-12 12:55 - 00000000 ____D () C:\Users\NAME\AppData\Roaming\vlc
2014-11-28 17:54 - 2014-07-19 15:24 - 01050432 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswsnx.sys
2014-11-28 17:53 - 2014-07-19 15:24 - 00436624 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswsp.sys
2014-11-28 17:53 - 2014-07-19 15:24 - 00267632 _____ () C:\WINDOWS\system32\Drivers\aswVmm.sys
2014-11-28 17:53 - 2014-07-19 15:24 - 00116728 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswStm.sys
2014-11-28 17:53 - 2014-07-19 15:24 - 00093568 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2014-11-28 17:53 - 2014-07-19 15:24 - 00083280 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2014-11-28 17:53 - 2014-07-19 15:24 - 00065776 _____ () C:\WINDOWS\system32\Drivers\aswRvrt.sys
2014-11-28 17:53 - 2014-05-10 14:45 - 00029208 _____ () C:\WINDOWS\system32\Drivers\aswHwid.sys
2014-11-28 17:53 - 2014-05-10 14:45 - 00003924 _____ () C:\WINDOWS\System32\Tasks\avast! Emergency Update
2014-11-28 17:21 - 2014-05-12 12:11 - 00000000 ____D () C:\Users\NAME\Documents\Bandicam
2014-11-28 15:41 - 2014-05-31 15:56 - 00000000 ____D () C:\Users\NAME\AppData\Local\LogMeIn Hamachi
2014-11-28 13:28 - 2014-07-01 12:03 - 00003772 _____ () C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2014-11-27 19:57 - 2014-07-03 16:44 - 00000000 ____D () C:\Users\NAME\Documents\ProcAlyzer Dumps
2014-11-27 19:22 - 2014-08-19 11:46 - 00000000 ____D () C:\Users\NAME\AppData\Local\gctmp
2014-11-25 14:05 - 2014-08-19 12:24 - 00000000 ____D () C:\Program Files\OBS
2014-11-25 14:05 - 2014-08-19 12:24 - 00000000 ____D () C:\Program Files (x86)\OBS
2014-11-25 13:09 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\rescache
2014-11-24 12:52 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\NDF
2014-11-24 12:49 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\FxsTmp
2014-11-22 16:45 - 2014-09-09 17:28 - 00000000 ____D () C:\Users\NAME\AppData\Roaming\.dreamcraft
2014-11-22 16:45 - 2014-09-09 17:25 - 00000000 ____D () C:\Users\NAME\AppData\Roaming\.crazycraft
2014-11-22 16:45 - 2014-09-09 17:22 - 00000000 ____D () C:\Users\NAME\AppData\Roaming\.jurassiccraft
2014-11-22 16:45 - 2014-06-01 13:05 - 00000000 ____D () C:\Users\NAME\AppData\Roaming\.pokepack
2014-11-22 16:45 - 2014-05-31 16:13 - 00000000 ____D () C:\Users\NAME\AppData\Roaming\.crazycraft2
2014-11-22 16:45 - 2014-04-15 13:52 - 00000000 ____D () C:\VoidLauncher
2014-11-22 16:21 - 2014-10-23 16:56 - 00000000 ____D () C:\Users\NAME\Desktop\server 1.7.10
2014-11-21 16:11 - 2013-08-22 15:44 - 00555344 _____ () C:\WINDOWS\system32\FNTCACHE.DAT
2014-11-21 13:45 - 2014-07-11 12:05 - 00000000 ___SD () C:\WINDOWS\system32\CompatTel
2014-11-21 13:45 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-11-21 13:45 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-11-21 13:44 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Windows Defender
2014-11-21 13:44 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
2014-11-21 13:29 - 2014-05-11 18:13 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-11-21 13:26 - 2014-05-10 15:02 - 00000000 ____D () C:\WINDOWS\system32\MRT
2014-11-21 13:22 - 2014-05-10 15:02 - 103374192 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2014-11-20 21:51 - 2013-08-22 16:38 - 00714208 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2014-11-20 21:51 - 2013-08-22 16:38 - 00106976 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2014-11-20 16:01 - 2014-05-28 17:40 - 00000000 ____D () C:\Program Files (x86)\Steam
2014-11-17 13:38 - 2014-09-26 14:57 - 00001102 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-62763404-3214291445-45913408-1001Core.job
2014-11-17 12:07 - 2014-09-18 16:05 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-11-17 12:07 - 2014-05-10 14:22 - 00000000 ____D () C:\ProgramData\Skype
2014-11-16 13:43 - 2014-06-25 18:59 - 00000000 ____D () C:\ProgramData\BlueOcean
2014-11-16 12:57 - 2014-06-28 15:35 - 00000000 ____D () C:\Users\NAME\AppData\Roaming\.voidswrath
2014-11-16 12:57 - 2014-05-31 16:12 - 00000000 ____D () C:\Users\NAME\AppData\Roaming\VoidLauncher
2014-11-16 12:57 - 2014-05-31 16:12 - 00000000 ____D () C:\Users\NAME\AppData\Roaming\.VoidLauncher
2014-11-16 12:56 - 2014-05-31 16:12 - 00000000 ____D () C:\Users\NAME\AppData\Roaming\.electriciansjourney
2014-11-16 12:52 - 2014-06-04 19:25 - 00000000 ____D () C:\Users\NAME\.gimp-2.8
2014-11-16 12:51 - 2014-06-04 19:32 - 00000000 ____D () C:\Users\NAME\AppData\Local\gtk-2.0
2014-11-16 12:34 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\spool
2014-11-16 12:08 - 2014-09-26 14:57 - 00004104 _____ () C:\WINDOWS\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-62763404-3214291445-45913408-1001UA
2014-11-16 12:08 - 2014-09-26 14:57 - 00003724 _____ () C:\WINDOWS\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-62763404-3214291445-45913408-1001Core
2014-11-16 12:08 - 2014-09-26 14:57 - 00001154 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-62763404-3214291445-45913408-1001UA.job
2014-11-16 11:55 - 2014-05-12 15:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EPSON
2014-11-13 12:57 - 2014-05-19 15:41 - 00004116 _____ () C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2014-11-13 12:57 - 2014-05-19 15:40 - 00003880 _____ () C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2014-11-12 16:31 - 2014-05-11 09:39 - 00000000 ____D () C:\ProgramData\Origin
2014-11-12 13:15 - 2014-05-11 09:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2014-11-12 13:15 - 2014-05-11 09:39 - 00000000 ____D () C:\Program Files (x86)\Origin
2014-11-09 14:42 - 2014-06-04 11:00 - 00000000 ____D () C:\Users\NAME\AppData\Roaming\iFunbox_UserCache
2014-11-08 19:51 - 2014-05-15 15:49 - 00000000 ____D () C:\Users\NAME
2014-11-06 18:50 - 2013-08-22 16:36 - 00000000 ___RD () C:\WINDOWS\ToastData
2014-11-06 18:50 - 2013-08-22 16:36 - 00000000 ___RD () C:\WINDOWS\ImmersiveControlPanel
2014-11-06 15:45 - 2014-05-10 14:04 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-11-06 12:03 - 2014-06-04 11:02 - 00005932 _____ () C:\WINDOWS\setupact.log
2014-11-05 20:15 - 2014-05-10 14:13 - 00000000 ____D () C:\Program Files\WinRAR
2014-11-05 18:42 - 2014-05-10 14:13 - 00000000 ____D () C:\Users\NAME\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2014-11-05 18:42 - 2014-05-10 14:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2014-11-04 19:44 - 2014-05-10 14:43 - 00000000 ____D () C:\Program Files\Java
2014-11-02 18:35 - 2014-07-03 16:39 - 00000000 ____D () C:\Program Files (x86)\Spybot - Search & Destroy 2
2014-11-02 18:34 - 2014-07-03 16:39 - 00000000 ____D () C:\ProgramData\Spybot - Search & Destroy
2014-11-02 18:05 - 2014-05-11 18:52 - 00162120 _____ () C:\Users\NAME\AppData\Local\GDIPFONTCACHEV1.DAT
2014-11-02 17:38 - 2014-07-31 16:57 - 00000000 ____D () C:\Users\NAME\AppData\Roaming\XBMC
2014-11-02 17:33 - 2014-05-18 18:51 - 00000000 ____D () C:\Users\NAME\AppData\Local\Windows Live
2014-11-01 19:00 - 2014-03-18 11:03 - 01776918 _____ () C:\WINDOWS\system32\PerfStringBackup.INI
2014-11-01 19:00 - 2014-03-18 10:25 - 00764340 _____ () C:\WINDOWS\system32\perfh007.dat
2014-11-01 19:00 - 2014-03-18 10:25 - 00159160 _____ () C:\WINDOWS\system32\perfc007.dat
2014-10-30 12:25 - 2014-05-12 15:38 - 00275080 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe

Files to move or delete:
====================
C:\Users\NAME\jre-8u11-windows-x64.exe@1406125847-1406133347-74f899-B-1c1494132f13ec168f9c97106957ec33.exe


Some content of TEMP:
====================
C:\Users\NAME\AppData\Local\Temp\Quarantine.exe
C:\Users\NAME\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-11-24 13:12

==================== End Of Log ============================
         
--- --- ---


AdwCleaner[R2].txt:

Code:
ATTFilter
# AdwCleaner v4.102 - Bericht erstellt am 29/11/2014 um 18:15:37
# Aktualisiert 23/11/2014 von Xplode
# Database : 2014-11-27.1 [Live]
# Betriebssystem : Windows 8.1  (64 bits)
# Benutzername : NAME - CRYSTALSTONE
# Gestartet von : C:\Users\NAME\Desktop\adwcleaner_4.102.exe
# Option : Suchen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****


***** [ Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17416


-\\ Mozilla Firefox v


-\\ Google Chrome v39.0.2171.71

[C:\Users\NAME\AppData\Local\Google\Chrome\User Data\Default\Web data] - Gefunden [Search Provider] : hxxp://www1.delta-search.com/?q={searchTerms}&babsrc=SP_ss&mntrId=9609A0F3C1231F1C&affID=123884&tsp=4952

*************************

AdwCleaner[R0].txt - [2280 octets] - [28/11/2014 13:17:42]
AdwCleaner[R1].txt - [1118 octets] - [29/11/2014 17:24:22]
AdwCleaner[R2].txt - [977 octets] - [29/11/2014 18:15:37]
AdwCleaner[S0].txt - [2152 octets] - [28/11/2014 13:21:10]
AdwCleaner[S1].txt - [1180 octets] - [29/11/2014 17:32:24]

########## EOF - C:\AdwCleaner\AdwCleaner[R2].txt - [1156 octets] ##########
         
JRT.txt:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.0 (11.29.2014:1)
OS: Windows 8.1 x64
Ran by NAME on 29.11.2014 at 19:00:13,58
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully repaired: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-19\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-20\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-21-62763404-3214291445-45913408-1001\Software\Microsoft\Internet Explorer\Main\\Start Page



~~~ Registry Keys



~~~ Files

Successfully deleted: [File] "C:\WINDOWS\wininit.ini"



~~~ Folders



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 29.11.2014 at 19:06:54,80
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Alt 29.11.2014, 19:47   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Chrome öffnet automatisch leere Tabs - Standard

Chrome öffnet automatisch leere Tabs



hi,

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________

__________________

Alt 30.11.2014, 13:29   #3
AlGrande
 
Chrome öffnet automatisch leere Tabs - Böse

Chrome öffnet automatisch leere Tabs



Gerade geht garnichts mehr wegen einem side by side konfiguariations fehler. KEIN Programm startet mehr. aSoll ich alles resetten?
__________________

Alt 30.11.2014, 17:56   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Chrome öffnet automatisch leere Tabs - Standard

Chrome öffnet automatisch leere Tabs



Wann kommt der Fehler? Wer meldet das? Screenshot?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 01.12.2014, 18:33   #5
AlGrande
 
Chrome öffnet automatisch leere Tabs - Standard

Chrome öffnet automatisch leere Tabs



Immer wenn ich exe... Dateien also auch Programme starte. Das war nach einem Update. Ich habe meinen PC aber neu aufgesetzt da garnichts mehr funktioniert hat und er soweiso vollgemüllt war... Es sah so: https://www.phil-fak.uni-duesseldorf.de/uploads/pics/fehler-side-by-side-bsp.png aus. Jetzt geht aber alles wieder

Aber falls es nochmal passiert: Wie behebe ich diesen Fehler dann?

Es lag übrigends an Bluestacks.


Alt 02.12.2014, 12:11   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Chrome öffnet automatisch leere Tabs - Standard

Chrome öffnet automatisch leere Tabs



ohne genauere Fehlersuche ist da keine Aussage möglich.
__________________
--> Chrome öffnet automatisch leere Tabs

Alt 04.12.2014, 19:31   #7
AlGrande
 
Chrome öffnet automatisch leere Tabs - Standard

Chrome öffnet automatisch leere Tabs



Nach dem reset besteht das problem mit dem automatischem öffnen von leeren tabs immer noch.

Malwarebytes meldet auch Worm.Zhelatin
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 04.12.2014
Suchlauf-Zeit: 19:09:31
Logdatei: 1.txt
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2014.12.04.07
Rootkit Datenbank: v2014.12.03.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 8.1
CPU: x64
Dateisystem: NTFS
Benutzer: AlGrande

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 344623
Verstrichene Zeit: 16 Min, 20 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 0
(Keine schädliche Elemente erkannt)

Registrierungswerte: 0
(Keine schädliche Elemente erkannt)

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 0
(Keine schädliche Elemente erkannt)

Dateien: 1
Worm.Zhelatin, C:\Windows\System32\fsvk.exe.exe, In Quarantäne, [3344b4aabbc1e84e75c2ece18b783cc4], 

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         

Alt 05.12.2014, 16:49   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Chrome öffnet automatisch leere Tabs - Standard

Chrome öffnet automatisch leere Tabs



Der Fund kommt obwohl Du neu aufgesetzt hast??

Poste bitte frische FRST logs.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 06.12.2014, 14:18   #9
AlGrande
 
Chrome öffnet automatisch leere Tabs - Standard

Chrome öffnet automatisch leere Tabs



Frst.txt:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 06-12-2014
Ran by AlGrande (administrator) on NAME2 on 06-12-2014 14:05:29
Running from C:\Users\AlGrande\Desktop
Loaded Profile: AlGrande (Available profiles: AlGrande)
Platform: Windows 8.1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avp.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avpui.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(ZONER software) C:\Program Files\Zoner\Photo Studio 16\Program32\ZPSTray.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(fabi.me) C:\Users\AlGrande\Desktop\SpeedAutoClicker.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\plugin-nm-server.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\klwtblfs.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\klwtblfs.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\WWAHost.exe
(Microsoft Corporation) C:\Windows\System32\UserAccountBroker.exe
(Microsoft Corporation) C:\Windows\WinStore\WSHost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe [766688 2014-07-04] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [GrooveMonitor] => C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [31016 2006-10-27] (Microsoft Corporation)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [507776 2014-10-07] (Oracle Corporation)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [3835728 2014-12-01] (LogMeIn Inc.)
HKU\S-1-5-21-3614382932-3873046457-4280037768-1001\...\Run: [Zoner Photo Studio Service 16] => C:\Program Files\Zoner\Photo Studio 16\Program32\ZPSService.exe [27648 2014-07-17] ()
HKU\S-1-5-21-3614382932-3873046457-4280037768-1001\...\Run: [Zoner Photo Studio Autoupdate] => C:\Program Files\Zoner\Photo Studio 16\Program32\ZPSTRAY.EXE [833024 2014-07-17] (ZONER software)
HKU\S-1-5-21-3614382932-3873046457-4280037768-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [30524520 2014-11-27] (Skype Technologies S.A.)
HKU\S-1-5-21-3614382932-3873046457-4280037768-1001\...\Run: [Speed AutoClicker] => C:\Users\AlGrande\Desktop\SpeedAutoClicker.exe [179200 2013-09-24] (fabi.me)
Startup: C:\Users\AlGrande\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Need for Speed™ Undercover Registration.lnk
ShortcutTarget: Need for Speed™ Undercover Registration.lnk -> C:\Program Files (x86)\EA Games\Need for Speed Undercover\Support\EAregister.exe (Leader Technologies)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-3614382932-3873046457-4280037768-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://localoem.msn.com
HKU\S-1-5-21-3614382932-3873046457-4280037768-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://localoem.msn.com
SearchScopes: HKU\S-1-5-21-3614382932-3873046457-4280037768-1001 -> DefaultScope {4489FA2C-DF78-43C4-B698-B5A40717CE5F} URL = 
SearchScopes: HKU\S-1-5-21-3614382932-3873046457-4280037768-1001 -> {4489FA2C-DF78-43C4-B698-B5A40717CE5F} URL = 
BHO: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
BHO: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
BHO: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
BHO-x32: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
BHO-x32: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF Plugin: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files\Java\jre1.8.0_25\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @kaspersky.com/content_blocker -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com ()
FF Plugin-x32: @kaspersky.com/online_banking -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com ()
FF Plugin-x32: @kaspersky.com/virtual_keyboard -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com ()
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF HKLM-x32\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com
FF Extension: Ng?n ch??n trang web nguy hiê?m - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com [2014-11-30]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Bàn phím ?o - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com [2014-11-30]
FF HKLM-x32\...\Firefox\Extensions:  - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\url_advisor@kaspersky.com
FF Extension: Công c? ki?m tra liên k?t c?a Kaspersky - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\url_advisor@kaspersky.com [2014-11-30]
FF HKLM-x32\...\Firefox\Extensions: [anti_banner@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\anti_banner@kaspersky.com
FF Extension: Ch?n qu?ng cáo - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\anti_banner@kaspersky.com [2014-11-30]
FF HKLM-x32\...\Firefox\Extensions: [online_banking@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com
FF Extension: An toàn giao d?ch tài chính - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com [2014-11-30]

Chrome: 
=======
CHR HomePage: Default -> 
CHR StartupUrls: Default -> "hxxp://www.google.de/", "hxxp://orteil.dashnet.org/cookieclicker/", "hxxp://clickingbad.nullism.com/", "hxxp://pizzaclicker.efekt.sk/", "hxxp://choppin-wood.com/", "hxxp://icecreamstand.ca/", "hxxp://candyclicker.com/", "hxxp://drmeth.com/index.php#", "hxxp://gameoftor.com/", "hxxp://www.minethings.com/", "hxxp://dhmholley.co.uk/civclicker.html", "hxxp://joezeng.github.io/goomyclicker/", "hxxp://speed-warp.net/#", "hxxp://progressquest.com/play/roster.html", "hxxp://castle.chirpingmustard.com/castle.html", "hxxp://candies.aniwey.net/index.php?pass=b9nmv", "hxxp://goldenminer.org/", "hxxp://adarkroom.doublespeakgames.com/", "hxxp://www.digitalchestnut.com/merryclickmas/", "hxxp://www.bluemaskgames.com/NBB/NanoBotBuilder.html", "https://dripstat.com/game/", "hxxp://candybox2.net/?slot=1", "hxxp://www.clickerheroes.com/", "hxxp://bary12.github.io/Computed/", "hxxp://www.gamesbutler.com/game/20892/Idle_Web_Tycoon/", "hxxp://deathraygames.com/play-online/miniLD48/", "hxxp://playlapse.com/bitmine/", "hxxp://soulharvester.neocities.org/", "hxxp://www.shmoggo.com/resource-game/", "hxxp://cakeandturtles.nfshost.com/games/pixelPets.php"
CHR Profile: C:\Users\AlGrande\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\AlGrande\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2014-11-30]
CHR Extension: (Google Docs) - C:\Users\AlGrande\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-11-30]
CHR Extension: (Google Drive) - C:\Users\AlGrande\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-11-30]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\AlGrande\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-11-30]
CHR Extension: (YouTube) - C:\Users\AlGrande\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-11-30]
CHR Extension: (Google-Suche) - C:\Users\AlGrande\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-11-30]
CHR Extension: (Kaspersky Protection) - C:\Users\AlGrande\AppData\Local\Google\Chrome\User Data\Default\Extensions\dbhjdbfgekjfcfkkfjjmlmojhbllhbho [2014-11-30]
CHR Extension: (Tampermonkey) - C:\Users\AlGrande\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhdgffkkebhmkfjojejmpbldmpobfkfo [2014-11-30]
CHR Extension: (Google Tabellen) - C:\Users\AlGrande\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2014-11-30]
CHR Extension: (Little Alchemy) - C:\Users\AlGrande\AppData\Local\Google\Chrome\User Data\Default\Extensions\knkapnclbofjjgicpkfoagdjohlfjhpd [2014-11-30]
CHR Extension: (Secure Bookmarks) - C:\Users\AlGrande\AppData\Local\Google\Chrome\User Data\Default\Extensions\leocjgngiajhfiikjolfhcpiokgbinep [2014-11-30]
CHR Extension: (Google Wallet) - C:\Users\AlGrande\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-11-30]
CHR Extension: (Simple Startup Password) - C:\Users\AlGrande\AppData\Local\Google\Chrome\User Data\Default\Extensions\ojoalkffommhmdmbohjphohoejjmgepc [2014-11-30]
CHR Extension: (Google Mail) - C:\Users\AlGrande\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-11-30]
CHR HKLM\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho [Not Found]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AVP15.0.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avp.exe [233552 2014-04-20] (Kaspersky Lab ZAO)
S2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [417552 2014-11-14] (LogMeIn, Inc.)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-11-21] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [969016 2014-11-21] (Malwarebytes Corporation)
S2 PnkBstrA; C:\WINDOWS\SysWOW64\PnkBstrA.exe [66872 2014-12-03] ()
S3 PnkBstrB; C:\WINDOWS\SysWOW64\PnkBstrB.exe [183112 2014-12-03] ()
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [368632 2014-12-02] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23792 2014-12-02] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 athur; C:\Windows\system32\DRIVERS\athuw8x.sys [3744256 2012-11-21] (Qualcomm Atheros Communications, Inc.)
R3 AtiHDAudioService; C:\Windows\system32\drivers\AtihdW86.sys [98472 2012-07-17] (Advanced Micro Devices)
U0 dvoukjl; C:\Windows\System32\drivers\fpspvhif.sys [79064 2014-12-04] (Malwarebytes Corporation)
R3 Hamachi; C:\Windows\system32\DRIVERS\Hamdrv.sys [45112 2014-12-01] (LogMeIn Inc.)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [457824 2014-02-20] (Kaspersky Lab ZAO)
S0 klelam; C:\Windows\System32\DRIVERS\klelam.sys [29616 2012-07-27] (Kaspersky Lab)
R3 klflt; C:\Windows\system32\DRIVERS\klflt.sys [142344 2014-11-30] (Kaspersky Lab ZAO)
R1 klhk; C:\Windows\system32\DRIVERS\klhk.sys [243808 2014-04-10] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [771272 2014-11-30] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\system32\DRIVERS\klim6.sys [30304 2014-02-25] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\system32\DRIVERS\klkbdflt.sys [28768 2014-03-28] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\system32\DRIVERS\klmouflt.sys [29280 2013-08-08] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\system32\DRIVERS\klpd.sys [15456 2013-04-12] (Kaspersky Lab ZAO)
R1 klwfp; C:\Windows\system32\DRIVERS\klwfp.sys [67680 2014-03-19] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\system32\DRIVERS\kneps.sys [179296 2014-03-26] (Kaspersky Lab ZAO)
R3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [25816 2014-11-21] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [129752 2014-12-06] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\WINDOWS\system32\drivers\mwac.sys [64216 2014-11-21] (Malwarebytes Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [114496 2014-12-02] (Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-06 14:05 - 2014-12-06 14:06 - 00018481 _____ () C:\Users\AlGrande\Desktop\FRST.txt
2014-12-06 13:40 - 2014-12-06 13:40 - 02118144 _____ (Farbar) C:\Users\AlGrande\Desktop\FRST64.exe
2014-12-06 13:31 - 2014-12-06 13:31 - 00003938 _____ () C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{D61B58A8-E970-42CF-A31D-5E5037C85BB4}
2014-12-06 13:31 - 2014-12-06 13:31 - 00000000 __SHD () C:\Users\AlGrande\AppData\Local\EmieUserList
2014-12-06 13:31 - 2014-12-06 13:31 - 00000000 __SHD () C:\Users\AlGrande\AppData\Local\EmieSiteList
2014-12-06 13:31 - 2014-12-06 13:31 - 00000000 __SHD () C:\Users\AlGrande\AppData\Local\EmieBrowserModeList
2014-12-06 13:28 - 2014-12-06 13:28 - 00000000 ____D () C:\Users\AlGrande\Desktop\Neuer Ordner
2014-12-06 13:27 - 2014-12-06 13:27 - 00000000 ___HD () C:\Users\AlGrande\Desktop\.updtmp
2014-12-05 15:54 - 2010-06-02 04:55 - 00527192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_7.dll
2014-12-05 15:54 - 2010-06-02 04:55 - 00518488 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_7.dll
2014-12-05 15:54 - 2010-06-02 04:55 - 00239960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_7.dll
2014-12-05 15:54 - 2010-06-02 04:55 - 00176984 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_7.dll
2014-12-05 15:54 - 2010-06-02 04:55 - 00077656 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_5.dll
2014-12-05 15:54 - 2010-06-02 04:55 - 00074072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_5.dll
2014-12-05 15:54 - 2010-05-26 11:41 - 02526056 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_43.dll
2014-12-05 15:54 - 2010-05-26 11:41 - 02401112 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_43.dll
2014-12-05 15:54 - 2010-05-26 11:41 - 02106216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_43.dll
2014-12-05 15:54 - 2010-05-26 11:41 - 01998168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_43.dll
2014-12-05 15:54 - 2010-05-26 11:41 - 01907552 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dcsx_43.dll
2014-12-05 15:54 - 2010-05-26 11:41 - 01868128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dcsx_43.dll
2014-12-05 15:54 - 2010-05-26 11:41 - 00511328 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_43.dll
2014-12-05 15:54 - 2010-05-26 11:41 - 00470880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_43.dll
2014-12-05 15:54 - 2010-05-26 11:41 - 00276832 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx11_43.dll
2014-12-05 15:54 - 2010-05-26 11:41 - 00248672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx11_43.dll
2014-12-05 15:54 - 2010-02-04 10:01 - 00530776 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_6.dll
2014-12-05 15:54 - 2010-02-04 10:01 - 00528216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_6.dll
2014-12-05 15:54 - 2010-02-04 10:01 - 00238936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_6.dll
2014-12-05 15:54 - 2010-02-04 10:01 - 00176984 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_6.dll
2014-12-05 15:54 - 2010-02-04 10:01 - 00078680 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_4.dll
2014-12-05 15:54 - 2010-02-04 10:01 - 00074072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_4.dll
2014-12-05 15:54 - 2010-02-04 10:01 - 00024920 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_7.dll
2014-12-05 15:54 - 2010-02-04 10:01 - 00022360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_7.dll
2014-12-05 15:54 - 2009-09-04 17:44 - 00517960 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_5.dll
2014-12-05 15:54 - 2009-09-04 17:44 - 00515416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_5.dll
2014-12-05 15:54 - 2009-09-04 17:44 - 00238936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_5.dll
2014-12-05 15:54 - 2009-09-04 17:44 - 00176968 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_5.dll
2014-12-05 15:54 - 2009-09-04 17:44 - 00073544 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_3.dll
2014-12-05 15:54 - 2009-09-04 17:44 - 00069464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_3.dll
2014-12-05 15:54 - 2009-09-04 17:29 - 05554512 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dcsx_42.dll
2014-12-05 15:54 - 2009-09-04 17:29 - 05501792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dcsx_42.dll
2014-12-05 15:54 - 2009-09-04 17:29 - 02582888 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_42.dll
2014-12-05 15:54 - 2009-09-04 17:29 - 02475352 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_42.dll
2014-12-05 15:54 - 2009-09-04 17:29 - 01974616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_42.dll
2014-12-05 15:54 - 2009-09-04 17:29 - 01892184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_42.dll
2014-12-05 15:54 - 2009-09-04 17:29 - 00523088 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_42.dll
2014-12-05 15:54 - 2009-09-04 17:29 - 00453456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_42.dll
2014-12-05 15:54 - 2009-09-04 17:29 - 00285024 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx11_42.dll
2014-12-05 15:54 - 2009-09-04 17:29 - 00235344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx11_42.dll
2014-12-05 15:54 - 2009-03-16 14:18 - 00521560 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_4.dll
2014-12-05 15:54 - 2009-03-16 14:18 - 00517448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_4.dll
2014-12-05 15:54 - 2009-03-16 14:18 - 00235352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_4.dll
2014-12-05 15:54 - 2009-03-16 14:18 - 00174936 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_4.dll
2014-12-05 15:54 - 2009-03-16 14:18 - 00024920 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_6.dll
2014-12-05 15:54 - 2009-03-16 14:18 - 00022360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_6.dll
2014-12-05 15:54 - 2009-03-09 15:27 - 05425496 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_41.dll
2014-12-05 15:54 - 2009-03-09 15:27 - 04178264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_41.dll
2014-12-05 15:54 - 2009-03-09 15:27 - 02430312 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_41.dll
2014-12-05 15:54 - 2009-03-09 15:27 - 01846632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_41.dll
2014-12-05 15:54 - 2009-03-09 15:27 - 00520544 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_41.dll
2014-12-05 15:54 - 2009-03-09 15:27 - 00453456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_41.dll
2014-12-05 15:54 - 2008-10-27 10:04 - 00518480 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_3.dll
2014-12-05 15:54 - 2008-10-27 10:04 - 00514384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_3.dll
2014-12-05 15:54 - 2008-10-27 10:04 - 00235856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_3.dll
2014-12-05 15:54 - 2008-10-27 10:04 - 00175440 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_3.dll
2014-12-05 15:54 - 2008-10-27 10:04 - 00074576 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_2.dll
2014-12-05 15:54 - 2008-10-27 10:04 - 00070992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_2.dll
2014-12-05 15:54 - 2008-10-27 10:04 - 00025936 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_5.dll
2014-12-05 15:54 - 2008-10-27 10:04 - 00023376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_5.dll
2014-12-05 15:54 - 2008-10-10 04:52 - 05631312 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_40.dll
2014-12-05 15:54 - 2008-10-10 04:52 - 04379984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_40.dll
2014-12-05 15:54 - 2008-10-10 04:52 - 02605920 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_40.dll
2014-12-05 15:54 - 2008-10-10 04:52 - 02036576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_40.dll
2014-12-05 15:54 - 2008-10-10 04:52 - 00519000 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_40.dll
2014-12-05 15:54 - 2008-10-10 04:52 - 00452440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_40.dll
2014-12-05 15:54 - 2008-07-31 10:41 - 00238088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_2.dll
2014-12-05 15:54 - 2008-07-31 10:41 - 00177672 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_2.dll
2014-12-05 15:54 - 2008-07-31 10:41 - 00072200 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_1.dll
2014-12-05 15:54 - 2008-07-31 10:41 - 00068616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_1.dll
2014-12-05 15:54 - 2008-07-31 10:40 - 00513544 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_2.dll
2014-12-05 15:54 - 2008-07-31 10:40 - 00509448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_2.dll
2014-12-05 15:54 - 2008-07-10 11:01 - 00467984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_39.dll
2014-12-05 15:54 - 2008-07-10 11:00 - 04992520 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_39.dll
2014-12-05 15:54 - 2008-07-10 11:00 - 03851784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_39.dll
2014-12-05 15:54 - 2008-07-10 11:00 - 01942552 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_39.dll
2014-12-05 15:54 - 2008-07-10 11:00 - 01493528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_39.dll
2014-12-05 15:54 - 2008-07-10 11:00 - 00540688 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_39.dll
2014-12-05 15:54 - 2008-05-30 14:19 - 00511496 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_1.dll
2014-12-05 15:54 - 2008-05-30 14:19 - 00507400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_1.dll
2014-12-05 15:54 - 2008-05-30 14:18 - 00238088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_1.dll
2014-12-05 15:54 - 2008-05-30 14:18 - 00177672 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_1.dll
2014-12-05 15:54 - 2008-05-30 14:17 - 00068104 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAPOFX1_0.dll
2014-12-05 15:54 - 2008-05-30 14:17 - 00065032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAPOFX1_0.dll
2014-12-05 15:54 - 2008-05-30 14:17 - 00025608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_4.dll
2014-12-05 15:54 - 2008-05-30 14:16 - 00028168 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_4.dll
2014-12-05 15:54 - 2008-05-30 14:11 - 04991496 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_38.dll
2014-12-05 15:54 - 2008-05-30 14:11 - 03850760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_38.dll
2014-12-05 15:54 - 2008-05-30 14:11 - 01941528 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_38.dll
2014-12-05 15:54 - 2008-05-30 14:11 - 01491992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_38.dll
2014-12-05 15:54 - 2008-05-30 14:11 - 00540688 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_38.dll
2014-12-05 15:54 - 2008-05-30 14:11 - 00467984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_38.dll
2014-12-05 15:52 - 2014-12-05 15:54 - 00000000 ____D () C:\WINDOWS\SysWOW64\directx
2014-12-05 15:52 - 2014-12-05 15:53 - 00000000 ___HD () C:\WINDOWS\msdownld.tmp
2014-12-05 15:52 - 2014-12-05 15:52 - 00292184 _____ (Microsoft Corporation) C:\Users\AlGrande\Downloads\dxwebsetup.exe
2014-12-05 15:30 - 2014-12-05 15:30 - 00434590 _____ () C:\Users\AlGrande\Downloads\Zephyrus-Core-2.0.3 (1).jar
2014-12-05 15:25 - 2014-12-05 15:25 - 00434590 _____ () C:\Users\AlGrande\Downloads\Zephyrus-Core-2.0.3.jar
2014-12-05 15:19 - 2014-12-05 16:16 - 00000000 ____D () C:\Program Files (x86)\Steam
2014-12-05 15:19 - 2014-12-05 15:19 - 00005188 _____ () C:\Users\AlGrande\Downloads\MagiCraft.jar
2014-12-05 15:19 - 2014-12-05 15:19 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2014-12-05 14:56 - 2014-12-05 14:56 - 01142392 _____ () C:\Users\AlGrande\Downloads\SteamSetup.exe
2014-12-05 14:56 - 2014-12-05 14:56 - 00200021 _____ () C:\Users\AlGrande\Downloads\SkullTurret.jar
2014-12-05 14:08 - 2014-12-05 14:08 - 00058822 _____ () C:\Users\AlGrande\Downloads\MineResetLite.jar
2014-12-05 13:22 - 2014-12-05 13:22 - 00124064 _____ () C:\Users\AlGrande\Downloads\Prison.jar
2014-12-05 13:05 - 2014-12-05 13:05 - 00020537 _____ () C:\Users\AlGrande\Downloads\Enchants.jar
2014-12-04 19:30 - 2014-12-04 19:30 - 00079064 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\fpspvhif.sys
2014-12-04 19:30 - 2014-12-04 19:30 - 00001251 _____ () C:\Users\AlGrande\Desktop\1.txt
2014-12-04 19:08 - 2014-12-06 13:27 - 00129752 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2014-12-04 19:08 - 2014-12-04 19:08 - 00001124 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-12-04 19:07 - 2014-12-04 19:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-12-04 19:07 - 2014-12-04 19:07 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-12-04 19:07 - 2014-12-04 19:07 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-12-04 19:07 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2014-12-04 19:07 - 2014-11-21 06:14 - 00064216 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
2014-12-04 19:07 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbam.sys
2014-12-04 19:06 - 2014-12-04 19:07 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\AlGrande\Downloads\mbam-setup-2.0.4.1028.exe
\Users\AlGrande\Desktop\servers.dat
2014-12-03 19:40 - 2014-12-03 19:41 - 10560376 _____ () C:\Users\AlGrande\Downloads\Screen+Recording+8_1378853834.mov
2014-12-03 19:28 - 2014-12-06 13:27 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\Skype
2014-12-03 19:28 - 2014-12-04 13:28 - 00002533 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-12-03 19:28 - 2014-12-04 13:28 - 00000000 ____D () C:\ProgramData\Skype
2014-12-03 19:28 - 2014-12-04 13:28 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-12-03 19:28 - 2014-12-03 19:28 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-12-03 19:28 - 2014-12-03 19:28 - 00000000 ____D () C:\Users\AlGrande\AppData\Local\Skype
2014-12-03 19:26 - 2014-12-03 19:26 - 01546848 _____ (Skype Technologies S.A.) C:\Users\AlGrande\Downloads\SkypeSetup.exe
2014-12-03 19:18 - 2014-12-03 19:18 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2014-12-03 19:18 - 2014-12-03 19:18 - 00000000 ____D () C:\Program Files (x86)\LogMeIn Hamachi
2014-12-03 15:20 - 2014-12-03 15:20 - 00000000 ____D () C:\Users\AlGrande\Documents\NFS Undercover
2014-12-03 15:19 - 2014-12-03 15:19 - 00183112 _____ () C:\WINDOWS\SysWOW64\PnkBstrB.exe
2014-12-03 15:19 - 2014-12-03 15:19 - 00066872 _____ () C:\WINDOWS\SysWOW64\PnkBstrA.exe
2014-12-03 15:19 - 2014-12-03 15:19 - 00000000 ____D () C:\Users\AlGrande\AppData\Local\PunkBuster
2014-12-03 15:17 - 2014-12-03 15:17 - 00000000 __RHD () C:\Users\AlGrande\AppData\Roaming\SecuROM
2014-12-03 14:02 - 2014-12-03 14:02 - 00016554 _____ () C:\Users\AlGrande\Documents\et.xlsx
2014-12-02 19:47 - 2014-12-03 12:54 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\Ximagic
2014-12-02 19:47 - 2014-12-02 19:47 - 01953280 _____ (Ximagic) C:\Users\AlGrande\Downloads\XiDenoiser_mp.8bf
2014-12-02 19:46 - 2014-12-02 19:46 - 02446848 _____ (Ximagic) C:\Users\AlGrande\Downloads\XiDenoiser_mp64.8bf
2014-12-02 19:42 - 2014-12-02 19:42 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Filter Forge Freepack 2 - Photo Effects
2014-12-02 19:42 - 2006-11-10 18:41 - 01030144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbghelp-xfw.dll
2014-12-02 19:40 - 2014-12-02 19:40 - 00109359 _____ () C:\Users\AlGrande\Downloads\8bf_tools.zip
2014-12-02 19:30 - 2014-12-03 13:22 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\mehdiplugins
2014-12-02 19:01 - 2014-12-02 19:01 - 00654348 _____ () C:\Users\AlGrande\Downloads\perspective.zip
2014-12-02 19:01 - 2014-12-02 19:01 - 00423457 _____ () C:\Users\AlGrande\Downloads\vignettecorrector.zip
2014-12-02 19:01 - 2014-12-02 19:01 - 00362849 _____ () C:\Users\AlGrande\Downloads\contrastmask.zip
2014-12-02 19:01 - 2014-12-02 19:01 - 00335868 _____ () C:\Users\AlGrande\Downloads\colorreplacer.zip
2014-12-02 19:01 - 2014-12-02 19:01 - 00335377 _____ () C:\Users\AlGrande\Downloads\slidingtilepuzzle.zip
2014-12-02 19:01 - 2014-12-02 19:01 - 00298697 _____ () C:\Users\AlGrande\Downloads\panowarp.zip
2014-12-02 19:01 - 2014-12-02 19:01 - 00285237 _____ () C:\Users\AlGrande\Downloads\huerestorer.zip
2014-12-02 19:01 - 2014-12-02 19:01 - 00280752 _____ () C:\Users\AlGrande\Downloads\pinocchio.zip
2014-12-02 19:00 - 2014-12-02 19:00 - 00293978 _____ () C:\Users\AlGrande\Downloads\colorcube.zip
2014-12-02 18:58 - 2014-12-02 19:00 - 159998380 _____ () C:\Users\AlGrande\Downloads\SuitcaseFusion5-W-16-2-0.zip
2014-12-02 18:58 - 2014-12-02 18:58 - 00033762 _____ () C:\Users\AlGrande\Downloads\format.zip
2014-12-02 18:57 - 2014-12-02 18:57 - 00144477 _____ () C:\Users\AlGrande\Downloads\SinedotsII_PS.zip
2014-12-02 18:57 - 2014-12-02 18:57 - 00130473 _____ () C:\Users\AlGrande\Downloads\retrodots.zip
2014-12-02 18:57 - 2014-12-02 18:57 - 00124370 _____ () C:\Users\AlGrande\Downloads\Shear_PS.zip
2014-12-02 18:55 - 2014-12-02 18:55 - 13117966 _____ () C:\Users\AlGrande\Downloads\NKS5.zip
2014-12-02 18:55 - 2014-12-02 18:55 - 00035623 _____ () C:\Users\AlGrande\Downloads\sinedots.zip
2014-12-02 18:54 - 2014-12-02 18:59 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\onOne Software
2014-12-02 18:54 - 2014-12-02 18:54 - 00867582 _____ () C:\Users\AlGrande\Downloads\CutAndSliceMe.zxp
2014-12-02 18:54 - 2014-12-02 18:54 - 00700563 _____ () C:\Users\AlGrande\Downloads\freewareBNR-PC-v2.3.0-smooth-v1.0.0.zip
2014-12-02 18:54 - 2014-12-02 18:54 - 00047593 _____ () C:\Users\AlGrande\Downloads\Mr.Stacks.mxp
2014-12-02 18:54 - 2014-12-02 18:54 - 00000000 ____D () C:\Users\Default.migrated\AppData\Roaming\onOne Software
2014-12-02 18:54 - 2014-12-02 18:54 - 00000000 ____D () C:\Users\Default.migrated\AppData\Roaming\Adobe
2014-12-02 18:54 - 2014-12-02 18:54 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\onOne Software
2014-12-02 18:54 - 2014-12-02 18:54 - 00000000 ____D () C:\ProgramData\Nalpeiron
2014-12-02 18:53 - 2014-12-02 18:59 - 00000000 ____D () C:\Program Files\onOne Software
2014-12-02 18:53 - 2014-12-02 18:59 - 00000000 ____D () C:\Program Files (x86)\onOne Software
2014-12-02 18:53 - 2014-12-02 18:54 - 00000000 ____D () C:\ProgramData\onOne Software
2014-12-02 18:53 - 2014-12-02 18:53 - 00000000 ____D () C:\WINDOWS\SysWOW64\spool
2014-12-02 18:52 - 2014-12-02 18:52 - 03410044 _____ () C:\Users\AlGrande\Downloads\3.1.2-guideguide.zxp
2014-12-02 18:52 - 2014-12-02 18:52 - 02028395 _____ () C:\Users\AlGrande\Downloads\tychpanel.zip
2014-12-02 18:51 - 2014-12-02 18:51 - 00627085 _____ () C:\Users\AlGrande\Downloads\wireworm.zip
2014-12-02 18:50 - 2014-12-02 18:52 - 287293408 _____ (onOne Software) C:\Users\AlGrande\Downloads\Perfect_Effects_9.0.1_Free.exe
2014-12-02 18:50 - 2014-12-02 18:50 - 02099585 _____ () C:\Users\AlGrande\Downloads\SuperPNG_v2.5_win.zip
2014-12-02 18:49 - 2014-12-02 19:23 - 00000000 ____D () C:\Users\AlGrande\AppData\Local\CrashDumps
2014-12-02 18:49 - 2014-12-02 18:49 - 00518541 _____ () C:\Users\AlGrande\Downloads\CSS3Ps.zxp
2014-12-02 18:49 - 2014-12-02 18:49 - 00069583 _____ () C:\Users\AlGrande\Downloads\CSS3Ps-2.0.0-CC2014.zxp
2014-12-02 18:49 - 2014-12-02 18:49 - 00069583 _____ () C:\Users\AlGrande\Downloads\CSS3Ps-2.0.0-CC2014 (1).zxp
2014-12-02 18:49 - 2014-12-02 18:49 - 00007797 _____ () C:\Users\AlGrande\Downloads\CSS3Ps.jsx
2014-12-02 18:48 - 2014-12-02 18:49 - 00000000 ____D () C:\PLUGINS
2014-12-02 18:46 - 2014-12-02 18:47 - 03689890 _____ (optikVerve Labs ) C:\Users\AlGrande\Downloads\vSsetup.exe
2014-12-02 18:44 - 2014-12-02 18:44 - 00000000 ____D () C:\Program Files (x86)\Adobe
2014-12-02 18:43 - 2014-12-02 18:43 - 00659480 _____ (optikVerve Labs ) C:\Users\AlGrande\Downloads\vPsetup.exe
2014-12-02 18:36 - 2014-12-02 18:36 - 00554617 _____ () C:\Users\AlGrande\Downloads\quick-m-p-1-1.zip
2014-12-02 18:36 - 2014-12-02 18:36 - 00547834 _____ () C:\Users\AlGrande\Downloads\projection.zip
2014-12-02 18:36 - 2014-12-02 18:36 - 00467240 _____ () C:\Users\AlGrande\Downloads\wavylab1-1.zip
2014-12-02 18:36 - 2014-12-02 18:36 - 00420203 _____ () C:\Users\AlGrande\Downloads\seamlessborder2.zip
2014-12-02 18:36 - 2014-12-02 18:36 - 00416583 _____ () C:\Users\AlGrande\Downloads\melt1-1.zip
2014-12-02 18:36 - 2014-12-02 18:36 - 00404265 _____ () C:\Users\AlGrande\Downloads\sortingtiles.zip
2014-12-02 18:36 - 2014-12-02 18:36 - 00402571 _____ () C:\Users\AlGrande\Downloads\vibartions1-1.zip
2014-12-02 18:36 - 2014-12-02 18:36 - 00378390 _____ () C:\Users\AlGrande\Downloads\posterizer.zip
2014-12-02 18:35 - 2014-12-02 18:35 - 00468013 _____ () C:\Users\AlGrande\Downloads\fur2.zip
2014-12-02 18:35 - 2014-12-02 18:35 - 00447094 _____ () C:\Users\AlGrande\Downloads\julia-world-1.1.zip
2014-12-02 18:35 - 2014-12-02 18:35 - 00431361 _____ () C:\Users\AlGrande\Downloads\colormegamix1-1.zip
2014-12-02 18:35 - 2014-12-02 18:35 - 00421733 _____ () C:\Users\AlGrande\Downloads\kaleidoscope2-1.zip
2014-12-02 18:35 - 2014-12-02 18:35 - 00418195 _____ () C:\Users\AlGrande\Downloads\gradientsmithy1-1.zip
2014-12-02 18:35 - 2014-12-02 18:35 - 00415844 _____ () C:\Users\AlGrande\Downloads\noiseshampoo-3-1.zip
2014-12-02 18:35 - 2014-12-02 18:35 - 00398630 _____ () C:\Users\AlGrande\Downloads\equalizer2.zip
2014-12-02 18:35 - 2014-12-02 18:35 - 00396025 _____ () C:\Users\AlGrande\Downloads\curves2.zip
2014-12-02 18:35 - 2014-12-02 18:35 - 00393897 _____ () C:\Users\AlGrande\Downloads\edgesfx.zip
2014-12-02 18:35 - 2014-12-02 18:35 - 00392627 _____ () C:\Users\AlGrande\Downloads\flatmedian1-4.zip
2014-12-02 18:35 - 2014-12-02 18:35 - 00391937 _____ () C:\Users\AlGrande\Downloads\erasergenuine.zip
2014-12-02 18:35 - 2014-12-02 18:35 - 00388595 _____ () C:\Users\AlGrande\Downloads\eraserclassic.zip
2014-12-02 18:35 - 2014-12-02 18:35 - 00388368 _____ () C:\Users\AlGrande\Downloads\hslplus1-1.zip
2014-12-02 18:35 - 2014-12-02 18:35 - 00387428 _____ () C:\Users\AlGrande\Downloads\contrastbalance1-1.zip
2014-12-02 18:35 - 2014-12-02 18:35 - 00383158 _____ () C:\Users\AlGrande\Downloads\grainnatural2.zip
2014-12-02 18:35 - 2014-12-02 18:35 - 00377431 _____ () C:\Users\AlGrande\Downloads\finethreshold.zip
2014-12-02 18:35 - 2014-12-02 18:35 - 00371158 _____ () C:\Users\AlGrande\Downloads\weaver.zip
2014-12-02 18:35 - 2014-12-02 18:35 - 00280193 _____ () C:\Users\AlGrande\Downloads\localequalization.zip
2014-12-02 18:34 - 2014-12-02 18:34 - 00462622 _____ () C:\Users\AlGrande\Downloads\blots2-2.zip
2014-12-02 18:20 - 2014-12-02 18:21 - 00452990 _____ () C:\Users\AlGrande\Downloads\absolutecolor1-1.zip
2014-12-02 18:18 - 2014-12-02 18:18 - 00124489 _____ () C:\Users\AlGrande\Downloads\ppc2bw.zip
2014-12-02 18:18 - 2014-12-02 18:18 - 00117307 _____ () C:\Users\AlGrande\Downloads\ppplce.zip
2014-12-02 18:18 - 2014-12-02 18:18 - 00111030 _____ () C:\Users\AlGrande\Downloads\pppgradblur.zip
2014-12-02 18:18 - 2014-12-02 18:18 - 00107427 _____ () C:\Users\AlGrande\Downloads\ppcm.zip
2014-12-02 18:18 - 2014-12-02 18:18 - 00107285 _____ () C:\Users\AlGrande\Downloads\ppsoftfocus.zip
2014-12-02 18:18 - 2014-12-02 18:18 - 00102884 _____ () C:\Users\AlGrande\Downloads\ppselsat.zip
2014-12-02 18:18 - 2014-12-02 18:18 - 00101775 _____ () C:\Users\AlGrande\Downloads\pplenscor.zip
2014-12-02 18:17 - 2014-12-02 18:17 - 00107401 _____ () C:\Users\AlGrande\Downloads\pphps.zip
2014-12-02 18:10 - 2014-12-02 18:10 - 00481390 _____ () C:\Users\AlGrande\Downloads\fulldown.zip
2014-12-02 18:08 - 2014-12-02 18:08 - 04624443 _____ (AFH Systems ) C:\Users\AlGrande\Downloads\AfhFM10Beta87.exe
2014-12-02 18:08 - 2014-12-02 18:08 - 00343701 _____ () C:\Users\AlGrande\Downloads\AfhFM04Beta8-7.zip
2014-12-02 18:05 - 2014-12-02 18:05 - 00263531 _____ () C:\Users\AlGrande\Downloads\FloUnDistort-v1.3.zip
2014-12-02 18:03 - 2014-12-02 18:03 - 00212639 _____ () C:\Users\AlGrande\Downloads\options.zip
2014-12-02 17:59 - 2014-12-02 17:59 - 08326800 _____ () C:\Users\AlGrande\Downloads\ablender.zip
2014-12-02 17:42 - 2014-12-06 13:27 - 00020480 ___SH () C:\Users\AlGrande\Desktop\Thumbs.db
2014-12-02 17:32 - 2014-12-02 17:32 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\Zoner
2014-12-02 17:32 - 2014-12-02 17:32 - 00000000 ____D () C:\Users\AlGrande\AppData\Local\Zoner
2014-12-02 17:31 - 2014-12-02 17:31 - 00000000 ____D () C:\ProgramData\Zoner
2014-12-02 17:30 - 2014-12-02 17:30 - 00001904 _____ () C:\Users\Public\Desktop\Zoner Photo Studio 16.lnk
2014-12-02 17:30 - 2014-12-02 17:30 - 00001904 _____ () C:\Users\Public\Desktop\Zoner Photo Studio 16 x64.lnk
2014-12-02 17:30 - 2014-12-02 17:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Zoner Photo Studio 16
2014-12-02 17:30 - 2014-12-02 17:30 - 00000000 ____D () C:\Program Files\Zoner
2014-12-02 17:26 - 2014-12-02 17:26 - 57358008 _____ (ZONER software ) C:\Users\AlGrande\Downloads\zps16_de_pro_chip.exe
2014-12-02 15:53 - 2014-12-02 15:53 - 00001460 _____ () C:\Users\AlGrande\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-12-02 15:53 - 2014-12-02 15:53 - 00000020 ___SH () C:\Users\AlGrande\ntuser.ini
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default\Vorlagen
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default\Startmenü
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default\Netzwerkumgebung
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default\Lokale Einstellungen
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default\Eigene Dateien
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default\Druckumgebung
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Musik
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Bilder
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Verlauf
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Anwendungsdaten
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default\Anwendungsdaten
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Musik
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Bilder
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Verlauf
2014-12-02 14:54 - 2014-12-02 14:54 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Anwendungsdaten
2014-12-02 14:53 - 2014-12-02 14:53 - 00022960 _____ () C:\WINDOWS\system32\emptyregdb.dat
2014-12-02 14:43 - 2014-12-02 14:43 - 00001547 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2014-12-02 14:40 - 2014-12-02 14:40 - 00000000 ____D () C:\WINDOWS\system32\config\bbimigrate
2014-12-02 14:39 - 2014-12-03 20:51 - 00000000 ____D () C:\Users\AlGrande
2014-12-02 14:39 - 2014-12-02 14:54 - 00022863 _____ () C:\WINDOWS\diagwrn.xml
2014-12-02 14:39 - 2014-12-02 14:54 - 00022863 _____ () C:\WINDOWS\diagerr.xml
2014-12-02 14:39 - 2014-12-02 14:40 - 00000000 ___RD () C:\Users\AlGrande\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-12-02 14:39 - 2014-12-02 14:40 - 00000000 ___RD () C:\Users\AlGrande\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-12-02 14:39 - 2014-12-02 14:39 - 00000000 _SHDL () C:\Users\AlGrande\Vorlagen
2014-12-02 14:39 - 2014-12-02 14:39 - 00000000 _SHDL () C:\Users\AlGrande\Startmenü
2014-12-02 14:39 - 2014-12-02 14:39 - 00000000 _SHDL () C:\Users\AlGrande\Netzwerkumgebung
2014-12-02 14:39 - 2014-12-02 14:39 - 00000000 _SHDL () C:\Users\AlGrande\Lokale Einstellungen
2014-12-02 14:39 - 2014-12-02 14:39 - 00000000 _SHDL () C:\Users\AlGrande\Eigene Dateien
2014-12-02 14:39 - 2014-12-02 14:39 - 00000000 _SHDL () C:\Users\AlGrande\Druckumgebung
2014-12-02 14:39 - 2014-12-02 14:39 - 00000000 _SHDL () C:\Users\AlGrande\Documents\Eigene Musik
2014-12-02 14:39 - 2014-12-02 14:39 - 00000000 _SHDL () C:\Users\AlGrande\Documents\Eigene Bilder
2014-12-02 14:39 - 2014-12-02 14:39 - 00000000 _SHDL () C:\Users\AlGrande\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-12-02 14:39 - 2014-12-02 14:39 - 00000000 _SHDL () C:\Users\AlGrande\AppData\Local\Verlauf
2014-12-02 14:39 - 2014-12-02 14:39 - 00000000 _SHDL () C:\Users\AlGrande\AppData\Local\Anwendungsdaten
2014-12-02 14:39 - 2014-12-02 14:39 - 00000000 _SHDL () C:\Users\AlGrande\Anwendungsdaten
2014-12-02 14:39 - 2014-09-24 07:18 - 00000369 _____ () C:\Users\AlGrande\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Pictures.lnk
2014-12-02 14:39 - 2014-09-24 07:18 - 00000369 _____ () C:\Users\AlGrande\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Documents.lnk
2014-12-02 14:39 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\AlGrande\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-12-02 14:39 - 2013-08-22 16:36 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-12-02 14:33 - 2014-12-02 14:33 - 00060817 _____ () C:\WINDOWS\SysWOW64\CCCInstall_201412021433404601.log
2014-12-02 14:33 - 2014-12-02 14:33 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Catalyst Control Center
2014-12-02 14:32 - 2014-12-06 14:01 - 01575117 _____ () C:\WINDOWS\WindowsUpdate.log
2014-12-02 14:32 - 2014-12-06 13:26 - 00000000 _____ () C:\WINDOWS\system32\Drivers\lvuvc.hs
2014-12-02 14:32 - 2014-12-04 19:20 - 00008201 _____ () C:\WINDOWS\system32\lvcoinst.log
2014-12-02 14:32 - 2014-12-02 14:33 - 00000000 ____D () C:\Program Files (x86)\ATI Technologies
2014-12-02 14:32 - 2014-12-02 14:32 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2014-12-02 14:32 - 2014-12-02 14:32 - 00000000 ____D () C:\ProgramData\Package Cache
2014-12-02 14:32 - 2014-12-02 14:32 - 00000000 ____D () C:\Program Files\Common Files\logishrd
2014-12-02 14:31 - 2014-12-02 14:31 - 00000000 ____D () C:\Program Files\Common Files\ATI Technologies
2014-12-02 14:31 - 2014-12-02 14:31 - 00000000 ____D () C:\Program Files\AMD
2014-12-02 14:31 - 2014-12-02 14:31 - 00000000 _____ () C:\WINDOWS\ativpsrm.bin
2014-12-02 14:28 - 2014-12-03 12:49 - 00000000 ___DC () C:\WINDOWS\Panther
2014-12-02 14:27 - 2014-12-02 14:41 - 00000000 ____D () C:\Windows.old
2014-12-02 14:05 - 2014-12-02 14:05 - 02149376 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2014-12-02 14:05 - 2014-12-02 14:05 - 01346048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2014-12-02 14:05 - 2014-12-02 14:05 - 00911360 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2014-12-02 14:05 - 2014-12-02 14:05 - 00789184 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2014-12-02 14:05 - 2014-12-02 14:05 - 00602768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2014-12-02 14:05 - 2014-12-02 14:05 - 00500016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2014-12-02 14:05 - 2014-12-02 14:05 - 00482872 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2014-12-02 14:05 - 2014-12-02 14:05 - 00424544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2014-12-02 14:05 - 2014-12-02 14:05 - 00394120 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2014-12-02 14:05 - 2014-12-02 14:05 - 00370424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2014-12-02 14:05 - 2014-12-02 14:05 - 00344536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2014-12-02 14:05 - 2014-12-02 14:05 - 00272248 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2014-12-02 14:05 - 2014-12-02 14:05 - 00226304 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2014-12-02 14:05 - 2014-12-02 14:05 - 00108432 _____ (Microsoft Corporation) C:\WINDOWS\system32\EncDump.dll
2014-12-02 14:05 - 2014-12-02 14:05 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\system32\packager.dll
2014-12-02 14:05 - 2014-12-02 14:05 - 00072192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\packager.dll
2014-12-02 14:04 - 2014-12-02 14:04 - 03607040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2014-12-02 14:04 - 2014-12-02 14:04 - 03320320 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2014-12-02 14:04 - 2014-12-02 14:04 - 02773504 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2014-12-02 14:04 - 2014-12-02 14:04 - 02459136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2014-12-02 14:04 - 2014-12-02 14:04 - 00428032 _____ (Microsoft Corporation) C:\WINDOWS\system32\msihnd.dll
2014-12-02 14:04 - 2014-12-02 14:04 - 00426496 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2014-12-02 14:04 - 2014-12-02 14:04 - 00357376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2014-12-02 14:04 - 2014-12-02 14:04 - 00325120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msihnd.dll
2014-12-02 14:04 - 2014-12-02 14:04 - 00238912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2014-12-02 14:04 - 2014-12-02 14:04 - 00185856 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpapisrv.dll
2014-12-02 14:04 - 2014-12-02 14:04 - 00153920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2014-12-02 14:04 - 2014-12-02 14:04 - 00116032 _____ (Microsoft Corporation) C:\WINDOWS\system32\consent.exe
2014-12-02 14:04 - 2014-12-02 14:04 - 00110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2014-12-02 14:04 - 2014-12-02 14:04 - 00104336 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptsslp.dll
2014-12-02 14:04 - 2014-12-02 14:04 - 00088800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptsslp.dll
2014-12-02 14:04 - 2014-12-02 14:04 - 00086336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2014-12-02 14:04 - 2014-12-02 14:04 - 00054592 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdusb.dll
2014-12-02 14:04 - 2014-12-02 14:04 - 00039744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelpep.sys
2014-12-02 14:03 - 2014-12-02 14:03 - 03547648 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 01519488 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 01441792 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 01346048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 00991232 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 00806400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 00736768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\adtschema.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 00736768 _____ (Microsoft Corporation) C:\WINDOWS\system32\adtschema.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 00563976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2014-12-02 14:03 - 2014-12-02 14:03 - 00445440 _____ (Microsoft Corporation) C:\WINDOWS\system32\certcli.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 00324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certcli.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 00259584 _____ (Microsoft Corporation) C:\WINDOWS\system32\pku2u.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 00258368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdFilter.sys
2014-12-02 14:03 - 2014-12-02 14:03 - 00208896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pku2u.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 00177472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2014-12-02 14:03 - 2014-12-02 14:03 - 00154112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msaudite.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 00154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msaudite.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 00131584 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 00114496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdNisDrv.sys
2014-12-02 14:03 - 2014-12-02 14:03 - 00040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\rfxvmt.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 00035320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdBoot.sys
2014-12-02 14:03 - 2014-12-02 14:03 - 00027456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpvideominiport.sys
2014-12-02 14:03 - 2014-12-02 14:03 - 00014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\winshfhc.dll
2014-12-02 14:03 - 2014-12-02 14:03 - 00012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winshfhc.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 25110016 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 19781632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 14390272 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 12819456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 06040064 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 04298240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 02884096 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 02865152 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 02365440 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 02277376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 02124288 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2014-12-02 14:02 - 2014-12-02 14:02 - 02051072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2014-12-02 14:02 - 2014-12-02 14:02 - 01892864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 01550336 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 01310208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 01042944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 01032704 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00880128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00814080 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00812544 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00799232 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00716800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2014-12-02 14:02 - 2014-12-02 14:02 - 00708096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00688640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00661504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00633856 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieui.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00620032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00580096 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00501248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00490496 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtmsft.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00478208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieui.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00418304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtmsft.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00417280 _____ (Microsoft Corporation) C:\WINDOWS\system32\html.iec
2014-12-02 14:02 - 2014-12-02 14:02 - 00372736 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00340992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\html.iec
2014-12-02 14:02 - 2014-12-02 14:02 - 00325632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00316928 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00237568 _____ (Microsoft Corporation) C:\WINDOWS\system32\url.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00235520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\url.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00230400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00199680 _____ (Microsoft Corporation) C:\WINDOWS\system32\msrating.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00168960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrating.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00167424 _____ (Microsoft Corporation) C:\WINDOWS\system32\iexpress.exe
2014-12-02 14:02 - 2014-12-02 14:02 - 00152064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iexpress.exe
2014-12-02 14:02 - 2014-12-02 14:02 - 00152064 _____ (Microsoft Corporation) C:\WINDOWS\system32\occache.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00145408 _____ (Microsoft Corporation) C:\WINDOWS\system32\iepeers.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieUnatt.exe
2014-12-02 14:02 - 2014-12-02 14:02 - 00143872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wextract.exe
2014-12-02 14:02 - 2014-12-02 14:02 - 00137728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wextract.exe
2014-12-02 14:02 - 2014-12-02 14:02 - 00132096 _____ (Microsoft Corporation) C:\WINDOWS\system32\IEAdvpack.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00130048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\occache.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00128000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iepeers.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00115712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieUnatt.exe
2014-12-02 14:02 - 2014-12-02 14:02 - 00114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieetwcollector.exe
2014-12-02 14:02 - 2014-12-02 14:02 - 00112128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IEAdvpack.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00111616 _____ (Microsoft Corporation) C:\WINDOWS\system32\iesysprep.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\hlink.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\inseng.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hlink.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inseng.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iesysprep.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00088064 _____ (Microsoft Corporation) C:\WINDOWS\system32\MshtmlDac.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00087552 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdc.ocx
2014-12-02 14:02 - 2014-12-02 14:02 - 00077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\JavaScriptCollectionAgent.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00076288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00073216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdc.ocx
2014-12-02 14:02 - 2014-12-02 14:02 - 00066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\iesetup.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\pngfilt.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00064000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MshtmlDac.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00062464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iesetup.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JavaScriptCollectionAgent.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeedsbs.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00057344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pngfilt.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00054784 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00052736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeedsbs.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\imgutil.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieetwproxystub.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00047616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieetwproxystub.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00040448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imgutil.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\system32\iernonce.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00033280 _____ (Microsoft Corporation) C:\WINDOWS\system32\licmgr10.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00030720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iernonce.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00027136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\licmgr10.dll
2014-12-02 14:02 - 2014-12-02 14:02 - 00013824 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshta.exe
2014-12-02 14:02 - 2014-12-02 14:02 - 00012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshta.exe
2014-12-02 14:02 - 2014-12-02 14:02 - 00012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeedssync.exe
2014-12-02 14:02 - 2014-12-02 14:02 - 00011264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeedssync.exe
2014-12-02 13:59 - 2014-12-02 13:59 - 00941568 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2014-12-02 13:59 - 2014-12-02 13:59 - 00836176 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2014-12-02 13:59 - 2014-12-02 13:59 - 00799744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2014-12-02 13:59 - 2014-12-02 13:59 - 00670384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2014-12-02 13:59 - 2014-12-02 13:59 - 00615424 _____ (Microsoft Corporation) C:\WINDOWS\system32\FXSCOMEX.dll
2014-12-02 13:59 - 2014-12-02 13:59 - 00334336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiobj.dll
2014-12-02 13:59 - 2014-12-02 13:59 - 00275968 _____ (Microsoft Corporation) C:\WINDOWS\system32\FXSAPI.dll
2014-12-02 13:59 - 2014-12-02 13:59 - 00239104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FXSAPI.dll
2014-12-02 13:58 - 2014-12-02 13:59 - 11820544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2014-12-02 13:58 - 2014-12-02 13:58 - 21197152 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2014-12-02 13:58 - 2014-12-02 13:58 - 18723112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2014-12-02 13:58 - 2014-12-02 13:58 - 13424128 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2014-12-02 13:58 - 2014-12-02 13:58 - 07484224 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2014-12-02 13:58 - 2014-12-02 13:58 - 02714112 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers.dll
2014-12-02 13:58 - 2014-12-02 13:58 - 02497344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2014-12-02 13:58 - 2014-12-02 13:58 - 02480128 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmSvc.dll
2014-12-02 13:58 - 2014-12-02 13:58 - 02030592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2014-12-02 13:58 - 2014-12-02 13:58 - 01053184 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2014-12-02 13:58 - 2014-12-02 13:58 - 00921600 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2014-12-02 13:58 - 2014-12-02 13:58 - 00822272 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2014-12-02 13:58 - 2014-12-02 13:58 - 00626688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmCoreR.dll
2014-12-02 13:58 - 2014-12-02 13:58 - 00545792 _____ (Microsoft Corporation) C:\WINDOWS\system32\untfs.dll
2014-12-02 13:58 - 2014-12-02 13:58 - 00485376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\untfs.dll
2014-12-02 13:58 - 2014-12-02 13:58 - 00474432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2014-12-02 13:58 - 2014-12-02 13:58 - 00448512 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2014-12-02 13:58 - 2014-12-02 13:58 - 00428864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2014-12-02 13:58 - 2014-12-02 13:58 - 00389176 _____ () C:\WINDOWS\system32\ApnDatabase.xml
2014-12-02 13:58 - 2014-12-02 13:58 - 00148800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBSTOR.SYS
2014-12-02 13:58 - 2014-12-02 13:58 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\system32\winbici.dll
2014-12-02 13:58 - 2014-12-02 13:58 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\BulkOperationHost.exe
2014-12-02 13:57 - 2014-12-02 13:57 - 03557376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2014-12-02 13:57 - 2014-12-02 13:57 - 01714176 _____ (Microsoft Corporation) C:\WINDOWS\system32\wucltux.dll
2014-12-02 13:57 - 2014-12-02 13:57 - 00894976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2014-12-02 13:57 - 2014-12-02 13:57 - 00723968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2014-12-02 13:57 - 2014-12-02 13:57 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2014-12-02 13:57 - 2014-12-02 13:57 - 00514048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2014-12-02 13:57 - 2014-12-02 13:57 - 00407552 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUSettingsProvider.dll
2014-12-02 13:57 - 2014-12-02 13:57 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuwebv.dll
2014-12-02 13:57 - 2014-12-02 13:57 - 00124928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuwebv.dll
2014-12-02 13:57 - 2014-12-02 13:57 - 00095744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wudriver.dll
2014-12-02 13:57 - 2014-12-02 13:57 - 00081920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wudriver.dll
2014-12-02 13:57 - 2014-12-02 13:57 - 00060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2014-12-02 13:57 - 2014-12-02 13:57 - 00055776 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2014-12-02 13:57 - 2014-12-02 13:57 - 00051712 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2014-12-02 13:57 - 2014-12-02 13:57 - 00035840 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapp.exe
2014-12-02 13:57 - 2014-12-02 13:57 - 00029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapp.exe
2014-12-02 13:57 - 2014-12-02 13:57 - 00025600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wups.dll
2014-12-02 13:57 - 2014-12-02 13:57 - 00017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaext.dll
2014-12-02 13:56 - 2014-12-02 13:56 - 04182016 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2014-12-02 13:56 - 2014-12-02 13:56 - 00262144 _____ () C:\WINDOWS\system32\config\userdiff
2014-12-02 13:54 - 2014-12-02 14:43 - 00000000 ____D () C:\Program Files (x86)\MSBuild
2014-12-02 13:54 - 2014-12-02 13:54 - 00000000 ____D () C:\WINDOWS\SysWOW64\XPSViewer
2014-12-02 13:54 - 2014-12-02 13:54 - 00000000 ____D () C:\Program Files\Reference Assemblies
2014-12-02 13:54 - 2014-12-02 13:54 - 00000000 ____D () C:\Program Files\MSBuild
2014-12-02 13:54 - 2014-12-02 13:54 - 00000000 ____D () C:\Program Files (x86)\Reference Assemblies
2014-12-02 13:53 - 2013-08-03 05:48 - 01166520 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2014-12-02 13:53 - 2013-08-03 05:48 - 00124112 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2014-12-02 13:53 - 2013-08-03 05:48 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2014-12-02 13:53 - 2013-08-03 05:41 - 00778936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2014-12-02 13:53 - 2013-08-03 05:41 - 00102608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2014-12-02 13:53 - 2013-08-03 05:41 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2014-12-02 13:30 - 2014-12-02 14:42 - 00000000 ____D () C:\WINDOWS\system32\AutoUpdateLicense
2014-12-01 18:31 - 2014-12-01 18:31 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\Leadertech
2014-12-01 18:30 - 2014-12-01 18:30 - 00002096 _____ () C:\Users\Public\Desktop\Need for Speed™ Undercover.lnk
2014-12-01 18:18 - 2014-12-01 18:18 - 00000000 ____D () C:\Program Files (x86)\EA Games
2014-12-01 18:18 - 2008-03-05 16:04 - 00489480 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_0.dll
2014-12-01 18:18 - 2008-03-05 16:03 - 00479752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_0.dll
2014-12-01 18:18 - 2008-03-05 16:03 - 00238088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine3_0.dll
2014-12-01 18:18 - 2008-03-05 16:03 - 00177672 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine3_0.dll
2014-12-01 18:18 - 2008-03-05 16:00 - 00028168 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_3.dll
2014-12-01 18:18 - 2008-03-05 16:00 - 00025608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_3.dll
2014-12-01 18:18 - 2008-03-05 15:56 - 04910088 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DX9_37.dll
2014-12-01 18:18 - 2008-03-05 15:56 - 03786760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DX9_37.dll
2014-12-01 18:18 - 2008-03-05 15:56 - 01860120 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_37.dll
2014-12-01 18:18 - 2008-03-05 15:56 - 01420824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_37.dll
2014-12-01 18:18 - 2008-02-05 23:07 - 00529424 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_37.dll
2014-12-01 18:18 - 2008-02-05 23:07 - 00462864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_37.dll
2014-12-01 18:18 - 2007-10-22 03:40 - 00411656 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_10.dll
2014-12-01 18:18 - 2007-10-22 03:39 - 00267272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_10.dll
2014-12-01 18:18 - 2007-10-22 03:37 - 00021000 _____ (Microsoft Corporation) C:\WINDOWS\system32\X3DAudio1_2.dll
2014-12-01 18:18 - 2007-10-22 03:37 - 00017928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\X3DAudio1_2.dll
2014-12-01 18:18 - 2007-10-12 15:14 - 05081608 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_36.dll
2014-12-01 18:18 - 2007-10-12 15:14 - 03734536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_36.dll
2014-12-01 18:18 - 2007-10-12 15:14 - 02006552 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_36.dll
2014-12-01 18:18 - 2007-10-12 15:14 - 01374232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_36.dll
2014-12-01 18:18 - 2007-10-02 09:56 - 00508264 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_36.dll
2014-12-01 18:18 - 2007-10-02 09:56 - 00444776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_36.dll
2014-12-01 18:18 - 2007-07-20 00:57 - 00411496 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_9.dll
2014-12-01 18:18 - 2007-07-20 00:57 - 00267112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_9.dll
2014-12-01 18:18 - 2007-07-19 18:14 - 05073256 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_35.dll
2014-12-01 18:18 - 2007-07-19 18:14 - 03727720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_35.dll
2014-12-01 18:18 - 2007-07-19 18:14 - 01985904 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_35.dll
2014-12-01 18:18 - 2007-07-19 18:14 - 01358192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_35.dll
2014-12-01 18:18 - 2007-07-19 18:14 - 00508264 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_35.dll
2014-12-01 18:18 - 2007-07-19 18:14 - 00444776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_35.dll
2014-12-01 18:18 - 2007-06-20 20:49 - 00409960 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_8.dll
2014-12-01 18:18 - 2007-06-20 20:46 - 00266088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_8.dll
2014-12-01 18:18 - 2007-05-16 16:45 - 04496232 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_34.dll
2014-12-01 18:18 - 2007-05-16 16:45 - 03497832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_34.dll
2014-12-01 18:18 - 2007-05-16 16:45 - 01401200 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_34.dll
2014-12-01 18:18 - 2007-05-16 16:45 - 01124720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_34.dll
2014-12-01 18:18 - 2007-05-16 16:45 - 00506728 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_34.dll
2014-12-01 18:18 - 2007-05-16 16:45 - 00443752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_34.dll
2014-12-01 18:18 - 2007-04-04 18:55 - 00403304 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_7.dll
2014-12-01 18:18 - 2007-04-04 18:55 - 00261480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_7.dll
2014-12-01 18:18 - 2007-04-04 18:54 - 00107368 _____ (Microsoft Corporation) C:\WINDOWS\system32\xinput1_3.dll
2014-12-01 18:18 - 2007-04-04 18:53 - 00081768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xinput1_3.dll
2014-12-01 18:18 - 2007-03-15 16:57 - 00506728 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10_33.dll
2014-12-01 18:18 - 2007-03-15 16:57 - 00443752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10_33.dll
2014-12-01 18:18 - 2007-03-12 16:42 - 04494184 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_33.dll
2014-12-01 18:18 - 2007-03-12 16:42 - 03495784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_33.dll
2014-12-01 18:18 - 2007-03-12 16:42 - 01400176 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_33.dll
2014-12-01 18:18 - 2007-03-12 16:42 - 01123696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_33.dll
2014-12-01 18:18 - 2007-03-05 12:42 - 00017688 _____ (Microsoft Corporation) C:\WINDOWS\system32\x3daudio1_1.dll
2014-12-01 18:18 - 2007-03-05 12:42 - 00015128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\x3daudio1_1.dll
2014-12-01 18:18 - 2007-01-24 15:27 - 00393576 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_6.dll
2014-12-01 18:18 - 2007-01-24 15:27 - 00255848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_6.dll
2014-12-01 18:18 - 2006-12-08 12:02 - 00251672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_5.dll
2014-12-01 18:18 - 2006-12-08 12:00 - 00390424 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_5.dll
2014-12-01 18:18 - 2006-11-29 13:06 - 04398360 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_32.dll
2014-12-01 18:18 - 2006-11-29 13:06 - 03426072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_32.dll
2014-12-01 18:18 - 2006-11-29 13:06 - 00469264 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx10.dll
2014-12-01 18:18 - 2006-11-29 13:06 - 00440080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx10.dll
2014-12-01 18:18 - 2006-09-28 16:05 - 03977496 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_31.dll
2014-12-01 18:18 - 2006-09-28 16:05 - 02414360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_31.dll
2014-12-01 18:18 - 2006-09-28 16:05 - 00237848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_4.dll
2014-12-01 18:18 - 2006-09-28 16:04 - 00364824 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_4.dll
2014-12-01 18:18 - 2006-07-28 09:31 - 00083736 _____ (Microsoft Corporation) C:\WINDOWS\system32\xinput1_2.dll
2014-12-01 18:18 - 2006-07-28 09:30 - 00363288 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_3.dll
2014-12-01 18:18 - 2006-07-28 09:30 - 00236824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_3.dll
2014-12-01 18:18 - 2006-07-28 09:30 - 00062744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xinput1_2.dll
2014-12-01 18:18 - 2006-05-31 07:24 - 00230168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_2.dll
2014-12-01 18:18 - 2006-05-31 07:22 - 00354072 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_2.dll
2014-12-01 18:18 - 2006-03-31 12:41 - 03927248 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_30.dll
2014-12-01 18:18 - 2006-03-31 12:40 - 02388176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_30.dll
2014-12-01 18:18 - 2006-03-31 12:40 - 00352464 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_1.dll
2014-12-01 18:18 - 2006-03-31 12:39 - 00229584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_1.dll
2014-12-01 18:18 - 2006-03-31 12:39 - 00083664 _____ (Microsoft Corporation) C:\WINDOWS\system32\xinput1_1.dll
2014-12-01 18:18 - 2006-03-31 12:39 - 00062672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xinput1_1.dll
2014-12-01 18:18 - 2006-02-03 08:43 - 03830992 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_29.dll
2014-12-01 18:18 - 2006-02-03 08:43 - 02332368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_29.dll
2014-12-01 18:18 - 2006-02-03 08:42 - 00355536 _____ (Microsoft Corporation) C:\WINDOWS\system32\xactengine2_0.dll
2014-12-01 18:18 - 2006-02-03 08:42 - 00230096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xactengine2_0.dll
2014-12-01 18:18 - 2006-02-03 08:41 - 00016592 _____ (Microsoft Corporation) C:\WINDOWS\system32\x3daudio1_0.dll
2014-12-01 18:18 - 2006-02-03 08:41 - 00014032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\x3daudio1_0.dll
2014-12-01 18:18 - 2005-12-05 18:09 - 03815120 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_28.dll
2014-12-01 18:18 - 2005-12-05 18:09 - 02323664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_28.dll
2014-12-01 18:18 - 2005-05-26 15:34 - 03767504 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_26.dll
2014-12-01 18:18 - 2005-05-26 15:34 - 02297552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_26.dll
2014-12-01 18:18 - 2005-03-18 17:19 - 03823312 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_25.dll
2014-12-01 18:18 - 2005-03-18 17:19 - 02337488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_25.dll
2014-12-01 18:18 - 2005-02-05 19:45 - 03544272 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_24.dll
2014-12-01 18:18 - 2005-02-05 19:45 - 02222800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_24.dll
2014-12-01 18:11 - 2014-12-02 14:54 - 00008157 _____ () C:\WINDOWS\comsetup.log
2014-12-01 17:21 - 2014-12-01 18:18 - 00247856 _____ () C:\WINDOWS\DirectX.log
2014-12-01 17:21 - 2005-07-22 19:59 - 03807440 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3dx9_27.dll
2014-12-01 17:21 - 2005-07-22 19:59 - 02319568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3dx9_27.dll
2014-12-01 16:57 - 2014-12-02 18:53 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-12-01 16:54 - 2014-11-19 08:29 - 00582552 _____ (Microsoft Corporation) C:\WINDOWS\system32\AutoUpdate.exe
2014-12-01 16:54 - 2014-10-22 04:34 - 00010777 _____ () C:\WINDOWS\system32\AutoconfigV2.cab
2014-12-01 15:51 - 2014-12-01 15:51 - 00045112 ____H (LogMeIn Inc.) C:\WINDOWS\system32\Drivers\Hamdrv.sys
2014-12-01 13:39 - 2014-12-01 13:39 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\WinRAR
2014-12-01 13:38 - 2014-12-02 14:43 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2014-12-01 13:38 - 2014-12-02 14:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2014-12-01 13:38 - 2014-12-01 13:38 - 02034504 _____ () C:\Users\AlGrande\Downloads\winrar-x64-511d.exe
2014-12-01 13:38 - 2014-12-01 13:38 - 00000000 ____D () C:\Program Files\WinRAR
2014-12-01 13:30 - 2014-12-01 13:30 - 24083730 _____ () C:\Users\AlGrande\Downloads\Minecraft Bukkit server 1.8.rar
2014-12-01 13:20 - 2014-12-01 13:20 - 00000000 ____H () C:\WINDOWS\system32\Drivers\Msft_User_LocationProvider_01_11_00.Wdf
2014-12-01 13:18 - 2014-12-01 13:19 - 00000000 ____D () C:\Users\AlGrande\Desktop\baune
2014-12-01 13:16 - 2014-12-01 13:23 - 00000000 ____D () C:\ProgramData\BlueStacksSetup
2014-12-01 13:16 - 2014-12-01 13:16 - 13444288 _____ (BlueStack Systems Inc.) C:\Users\AlGrande\Downloads\BlueStacks-SplitInstaller_native.exe
2014-12-01 13:07 - 2014-12-01 13:07 - 00000000 ____D () C:\Users\AlGrande\AppData\Local\fabi.me
2014-12-01 12:49 - 2014-12-01 12:49 - 02869264 _____ (Microsoft Corporation) C:\Users\AlGrande\Downloads\dotNetFx35setup.exe
2014-12-01 12:34 - 2013-05-04 05:51 - 00014848 _____ (Microsoft) C:\WINDOWS\system32\rars.rs
2014-12-01 12:34 - 2013-05-04 05:10 - 00014848 _____ (Microsoft) C:\WINDOWS\SysWOW64\rars.rs
2014-12-01 12:18 - 2014-11-05 07:40 - 00304128 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2014-12-01 12:02 - 2014-12-01 12:01 - 00098216 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2014-12-01 12:01 - 2014-12-01 12:01 - 00000000 ____D () C:\Program Files (x86)\Java
2014-12-01 12:00 - 2014-12-01 12:00 - 00638888 _____ (Oracle Corporation) C:\Users\AlGrande\Downloads\chromeinstall-8u25.exe
2014-12-01 11:53 - 2014-12-01 11:54 - 00000117 _____ () C:\WINDOWS\system32\netcfg-57657187.txt
2014-12-01 11:53 - 2014-12-01 11:53 - 00000117 _____ () C:\WINDOWS\system32\netcfg-57650718.txt
2014-11-30 20:10 - 2014-11-30 20:10 - 00302011 _____ () C:\Users\AlGrande\Downloads\WindowsUpdateDiagnostic.diagcab
2014-11-30 20:10 - 2014-11-30 20:10 - 00302011 _____ () C:\Users\AlGrande\Downloads\WindowsUpdateDiagnostic (2).diagcab
2014-11-30 20:10 - 2014-11-30 20:10 - 00302011 _____ () C:\Users\AlGrande\Downloads\WindowsUpdateDiagnostic (1).diagcab
2014-11-30 20:10 - 2014-11-30 20:10 - 00302011 _____ () C:\Users\AlGrande\Desktop\WindowsUpdateDiagnostic (2).diagcab
2014-11-30 20:07 - 2014-11-30 20:12 - 00000000 ____D () C:\WINDOWS\system32\MRT
2014-11-30 20:06 - 2014-10-31 23:26 - 103374192 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2014-11-30 19:54 - 2014-11-30 20:00 - 00000000 ____D () C:\Users\AlGrande\AppData\Local\LogMeIn Hamachi
2014-11-30 19:54 - 2014-11-30 19:54 - 00000117 _____ () C:\WINDOWS\system32\netcfg-83296.txt
2014-11-30 19:54 - 2014-11-30 19:54 - 00000000 ____D () C:\Users\AlGrande\AppData\Local\LogMeIn
2014-11-30 19:54 - 2014-11-30 19:54 - 00000000 ____D () C:\ProgramData\LogMeIn
2014-11-30 19:52 - 2014-11-30 19:52 - 00000117 _____ () C:\WINDOWS\system32\netcfg-12238656.txt
2014-11-30 19:51 - 2014-11-30 19:51 - 00863476 _____ (IDG Magazine Media GmbH ) C:\Users\AlGrande\Downloads\pcwFixWindowsUpdate.exe
2014-11-30 19:51 - 2014-11-30 19:51 - 00000000 ____D () C:\9839f7a67b362d9b1d
2014-11-30 19:38 - 2014-11-30 19:38 - 00000117 _____ () C:\WINDOWS\system32\netcfg-11400796.txt
2014-11-30 19:38 - 2014-11-30 19:38 - 00000117 _____ () C:\WINDOWS\system32\netcfg-11396703.txt
2014-11-30 18:53 - 2014-11-30 18:53 - 00000132 _____ () C:\WINDOWS\system32\netcfg-8703078.txt
2014-11-30 18:53 - 2014-11-30 18:53 - 00000117 _____ () C:\WINDOWS\system32\netcfg-8703125.txt
2014-11-30 18:53 - 2014-11-30 18:53 - 00000117 _____ () C:\WINDOWS\system32\netcfg-8703000.txt
2014-11-30 18:52 - 2014-11-30 18:52 - 08536064 _____ () C:\Users\AlGrande\Downloads\hamachi_2.2.0.266.msi
2014-11-30 18:52 - 2014-11-30 18:52 - 00001086 _____ () C:\WINDOWS\system32\netcfg-8663453.txt
2014-11-30 18:52 - 2014-11-30 18:52 - 00000147 _____ () C:\WINDOWS\system32\netcfg-8669781.txt
2014-11-30 18:52 - 2014-11-30 18:52 - 00000147 _____ () C:\WINDOWS\system32\netcfg-8669609.txt
2014-11-30 18:52 - 2014-11-30 18:52 - 00000147 _____ () C:\WINDOWS\system32\netcfg-8669578.txt
2014-11-30 18:52 - 2014-11-30 18:52 - 00000117 _____ () C:\WINDOWS\system32\netcfg-8668562.txt
2014-11-30 18:52 - 2014-11-30 18:52 - 00000117 _____ () C:\WINDOWS\system32\netcfg-8663609.txt
2014-11-30 18:49 - 2014-11-30 18:49 - 00000068 _____ () C:\Users\AlGrande\Desktop\LESEN.txt
2014-11-30 18:48 - 2014-11-30 18:48 - 00002108 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Thunderbird.lnk
2014-11-30 18:48 - 2014-11-30 18:48 - 00002096 _____ () C:\Users\Public\Desktop\Mozilla Thunderbird.lnk
2014-11-30 18:48 - 2014-11-30 18:48 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\Thunderbird
2014-11-30 18:48 - 2014-11-30 18:48 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\Mozilla
2014-11-30 18:48 - 2014-11-30 18:48 - 00000000 ____D () C:\Users\AlGrande\AppData\Local\Thunderbird
2014-11-30 18:48 - 2014-11-30 18:48 - 00000000 ____D () C:\ProgramData\Mozilla
2014-11-30 18:48 - 2014-11-30 18:48 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
2014-11-30 18:48 - 2014-11-30 18:48 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-11-30 18:46 - 2014-11-30 18:46 - 26315072 _____ (Mozilla) C:\Users\AlGrande\Downloads\Thunderbird_Setup_de31.2.0.exe
2014-11-30 18:43 - 2014-12-04 18:51 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\Notepad++
2014-11-30 18:43 - 2014-12-02 14:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++
2014-11-30 18:43 - 2014-12-01 14:15 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\vlc
2014-11-30 18:43 - 2014-11-30 18:43 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Notepad++
2014-11-30 18:43 - 2014-11-30 18:43 - 00000000 ____D () C:\Program Files (x86)\Notepad++
2014-11-30 18:42 - 2014-12-02 14:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2014-11-30 18:42 - 2014-11-30 18:42 - 07945210 _____ () C:\Users\AlGrande\Downloads\npp.6.6.9.Installer.exe
2014-11-30 18:42 - 2014-11-30 18:42 - 00000877 _____ () C:\Users\Public\Desktop\VLC media player.lnk
2014-11-30 18:42 - 2014-11-30 18:42 - 00000000 ____D () C:\Program Files\VideoLAN
2014-11-30 18:41 - 2014-11-30 18:41 - 25611537 _____ () C:\Users\AlGrande\Downloads\vlc-2.1.5-win64.exe
2014-11-30 18:40 - 2014-12-01 13:17 - 00000000 ____D () C:\Users\AlGrande\Desktop\ALT
2014-11-30 18:39 - 2013-09-24 10:14 - 00179200 _____ (fabi.me) C:\Users\AlGrande\Desktop\SpeedAutoClicker.exe
2014-11-30 18:35 - 2014-12-02 14:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-11-30 18:35 - 2014-11-30 18:35 - 00111016 _____ (Oracle Corporation) C:\WINDOWS\system32\WindowsAccessBridge-64.dll
2014-11-30 18:35 - 2014-11-30 18:35 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\java
2014-11-30 18:35 - 2014-11-30 18:35 - 00000000 ____D () C:\ProgramData\Sun
2014-11-30 18:35 - 2014-11-30 18:35 - 00000000 ____D () C:\ProgramData\Oracle
2014-11-30 18:34 - 2014-11-30 18:34 - 00000000 ____D () C:\Program Files\Java
2014-11-30 18:33 - 2014-11-30 18:34 - 92658088 _____ (Oracle Corporation) C:\Users\AlGrande\Downloads\jre-8u25-windows-x64.exe
2014-11-30 18:16 - 2014-11-30 18:20 - 309153792 _____ () C:\Users\AlGrande\Downloads\kav_rescue_10.iso
2014-11-30 18:14 - 2014-11-30 18:14 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\Macromedia
2014-11-30 17:57 - 2014-12-02 15:54 - 00002356 _____ () C:\Users\AlGrande\Desktop\Sicherer Zahlungsverkehr.lnk
2014-11-30 17:56 - 2014-12-02 14:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security
2014-11-30 17:56 - 2014-11-30 17:56 - 00001202 _____ () C:\Users\Public\Desktop\Kaspersky Internet Security.lnk
2014-11-30 17:56 - 2014-11-30 17:56 - 00000167 _____ () C:\WINDOWS\system32\netcfg-5265796.txt
2014-11-30 17:56 - 2014-11-30 17:56 - 00000000 ____D () C:\Users\AlGrande\Desktop\Treiber
2014-11-30 17:56 - 2013-05-06 09:13 - 00110176 _____ (Kaspersky Lab ZAO) C:\WINDOWS\system32\klfphc.dll
2014-11-30 17:55 - 2014-12-06 13:45 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2014-11-30 17:55 - 2014-11-30 18:05 - 00771272 _____ (Kaspersky Lab ZAO) C:\WINDOWS\system32\Drivers\klif.sys
2014-11-30 17:55 - 2014-11-30 18:05 - 00142344 _____ (Kaspersky Lab ZAO) C:\WINDOWS\system32\Drivers\klflt.sys
2014-11-30 17:55 - 2014-11-30 17:55 - 00675988 _____ () C:\Users\AlGrande\Downloads\Minecraft.exe
2014-11-30 17:55 - 2014-11-30 17:55 - 00675988 _____ () C:\Users\AlGrande\Desktop\Minecraft.exe
2014-11-30 17:55 - 2014-11-30 17:55 - 00000000 ____D () C:\Program Files (x86)\Kaspersky Lab
2014-11-30 17:55 - 2014-11-30 17:53 - 00002723 _____ () C:\Users\AlGrande\Desktop\Microsoft Office PowerPoint 2007.lnk
2014-11-30 17:55 - 2014-11-30 17:53 - 00002703 _____ () C:\Users\AlGrande\Desktop\Microsoft Office Excel 2007.lnk
2014-11-30 17:55 - 2014-11-30 17:53 - 00002697 _____ () C:\Users\AlGrande\Desktop\Microsoft Office Word 2007.lnk
2014-11-30 17:55 - 2014-04-10 17:25 - 00243808 _____ (Kaspersky Lab ZAO) C:\WINDOWS\system32\Drivers\klhk.sys
2014-11-30 17:53 - 2014-12-02 14:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2014-11-30 17:52 - 2014-11-30 17:52 - 00000000 ____D () C:\Program Files (x86)\Microsoft Works
2014-11-30 17:52 - 2014-11-30 17:52 - 00000000 ____D () C:\Program Files (x86)\Microsoft Visual Studio
2014-11-30 17:48 - 2014-11-30 17:48 - 00000000 ____D () C:\Program Files\Microsoft Office
2014-11-30 17:47 - 2014-12-03 14:00 - 00000000 ____D () C:\Users\AlGrande\AppData\Local\Microsoft Help
2014-11-30 17:47 - 2014-11-30 17:53 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-11-30 17:45 - 2014-12-06 13:50 - 00001130 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2014-11-30 17:45 - 2014-12-06 13:27 - 00001126 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2014-11-30 17:45 - 2014-12-02 14:53 - 00002201 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-11-30 17:45 - 2014-12-02 14:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-11-30 17:45 - 2014-11-30 17:45 - 00004102 _____ () C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2014-11-30 17:45 - 2014-11-30 17:45 - 00003866 _____ () C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2014-11-30 17:45 - 2014-11-30 17:45 - 00000000 ____D () C:\Users\AlGrande\AppData\Local\Google
2014-11-30 17:45 - 2014-11-30 17:45 - 00000000 ____D () C:\Program Files (x86)\Google
2014-11-30 17:44 - 2014-11-30 17:44 - 00000264 _____ () C:\WINDOWS\system32\netcfg-4531078.txt
2014-11-30 17:44 - 2014-11-30 17:44 - 00000117 _____ () C:\WINDOWS\system32\netcfg-4558234.txt
2014-11-30 17:44 - 2014-11-30 17:44 - 00000117 _____ () C:\WINDOWS\system32\netcfg-4556125.txt
2014-11-30 17:44 - 2014-11-30 17:44 - 00000117 _____ () C:\WINDOWS\system32\netcfg-4556109.txt
2014-11-30 17:44 - 2014-11-30 17:44 - 00000117 _____ () C:\WINDOWS\system32\netcfg-4549562.txt
2014-11-30 17:43 - 2014-11-30 17:44 - 00001203 _____ () C:\WINDOWS\system32\netcfg-4529781.txt
2014-11-30 17:43 - 2012-11-21 17:41 - 03744256 _____ (Qualcomm Atheros Communications, Inc.) C:\WINDOWS\system32\Drivers\athuw8x.sys
2014-11-30 17:36 - 2014-11-30 17:36 - 00000000 ____D () C:\ProgramData\TP-LINK
2014-11-30 17:28 - 2014-12-02 14:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Catalyst Control Center
2014-11-30 17:28 - 2014-11-30 17:28 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\ATI
2014-11-30 17:28 - 2014-11-30 17:28 - 00000000 ____D () C:\Users\AlGrande\AppData\Local\ATI
2014-11-30 17:28 - 2014-11-30 17:28 - 00000000 ____D () C:\ProgramData\ATI
2014-11-30 17:28 - 2014-11-30 17:28 - 00000000 ____D () C:\Program Files (x86)\AMD APP
2014-11-30 17:27 - 2012-07-17 13:59 - 00098472 _____ (Advanced Micro Devices) C:\WINDOWS\system32\Drivers\AtihdW86.sys
2014-11-30 17:26 - 2014-11-30 17:26 - 00000000 ____D () C:\Program Files\ATI
2014-11-30 17:23 - 2014-12-02 14:43 - 00000000 ____D () C:\Program Files\ATI Technologies
2014-11-30 16:51 - 2014-12-06 13:32 - 00003598 _____ () C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3614382932-3873046457-4280037768-1001
2014-11-30 16:46 - 2014-12-02 18:54 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\Adobe
2014-11-30 16:46 - 2014-11-30 16:46 - 00000000 ____D () C:\WINDOWS\System32\Tasks\WPD
2014-11-30 16:45 - 2014-12-02 15:55 - 00000000 ____D () C:\Users\AlGrande\AppData\Local\Packages
2014-11-30 16:45 - 2014-12-02 14:42 - 00000000 ____D () C:\ProgramData\PRICache
2014-11-30 16:45 - 2014-12-01 17:38 - 00000000 ____D () C:\Users\AlGrande\AppData\Local\VirtualStore
2014-11-30 16:44 - 2014-12-02 13:28 - 01733400 _____ () C:\WINDOWS\WindowsUpdate (1).log
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Musik
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Bilder
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\Users\Default.migrated\Vorlagen
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\Users\Default.migrated\Startmenü
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\Users\Default.migrated\Netzwerkumgebung
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\Users\Default.migrated\Lokale Einstellungen
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\Users\Default.migrated\Eigene Dateien
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\Users\Default.migrated\Druckumgebung
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\Users\Default.migrated\Documents\Eigene Musik
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\Users\Default.migrated\Documents\Eigene Bilder
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\Users\Default.migrated\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\Users\Default.migrated\AppData\Local\Verlauf
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\Users\Default.migrated\AppData\Local\Anwendungsdaten
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\Users\Default.migrated\Anwendungsdaten
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\ProgramData\Vorlagen
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\ProgramData\Startmenü
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\ProgramData\Microsoft\Windows\Start Menu\Programme
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\ProgramData\Dokumente
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\ProgramData\Anwendungsdaten
2014-11-30 16:29 - 2014-11-30 16:29 - 00000000 _SHDL () C:\Program Files\Gemeinsame Dateien
2014-11-30 15:59 - 2014-11-30 17:52 - 00000000 ____D () C:\Program Files (x86)\Microsoft Office
2014-11-30 15:59 - 2014-11-30 15:59 - 00002435 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office.lnk
2014-11-30 15:56 - 2014-11-30 15:56 - 00001136 _____ () C:\WINDOWS\system32\netcfg-74796.txt
2014-11-30 15:56 - 2014-11-30 15:56 - 00000185 _____ () C:\WINDOWS\system32\netcfg-116812.txt
2014-11-30 15:56 - 2014-11-30 15:56 - 00000164 _____ () C:\WINDOWS\system32\netcfg-106828.txt
2014-11-30 15:56 - 2014-11-30 15:56 - 00000161 _____ () C:\WINDOWS\system32\netcfg-112125.txt
2014-11-30 15:56 - 2014-11-30 15:56 - 00000160 _____ () C:\WINDOWS\system32\netcfg-111343.txt
2014-11-30 15:56 - 2014-11-30 15:56 - 00000160 _____ () C:\WINDOWS\system32\netcfg-109640.txt
2014-11-30 15:56 - 2014-11-30 15:56 - 00000160 _____ () C:\WINDOWS\system32\netcfg-106265.txt
2014-11-30 15:56 - 2014-11-30 15:56 - 00000159 _____ () C:\WINDOWS\system32\netcfg-108000.txt
2014-11-30 15:56 - 2014-11-30 15:56 - 00000157 _____ () C:\WINDOWS\system32\netcfg-79531.txt
2014-11-30 15:56 - 2014-11-30 15:56 - 00000157 _____ () C:\WINDOWS\system32\netcfg-110078.txt
2014-11-30 15:56 - 2014-11-30 15:56 - 00000150 _____ () C:\WINDOWS\system32\netcfg-107390.txt
2014-11-29 17:48 - 2014-12-06 14:05 - 00000000 ____D () C:\FRST
2014-11-28 13:01 - 2014-11-29 18:18 - 00000000 ____D () C:\AdwCleaner

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-06 14:00 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\sru
2014-12-06 13:59 - 2014-05-10 14:29 - 00000000 ____D () C:\Users\AlGrande\AppData\Roaming\.minecraft
2014-12-05 14:45 - 2014-10-23 16:56 - 00000000 ____D () C:\Users\AlGrande\Desktop\server 1.7.10
2014-12-05 12:49 - 2014-09-24 07:17 - 01776918 _____ () C:\WINDOWS\system32\PerfStringBackup.INI
2014-12-05 12:49 - 2014-09-24 06:43 - 00764340 _____ () C:\WINDOWS\system32\perfh007.dat
2014-12-05 12:49 - 2014-09-24 06:43 - 00159160 _____ () C:\WINDOWS\system32\perfc007.dat
2014-12-04 19:30 - 2012-07-26 08:59 - 00000000 ____D () C:\WINDOWS\CbsTemp
2014-12-04 17:24 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\AppReadiness
2014-12-03 19:17 - 2013-08-22 15:45 - 00000006 ____H () C:\WINDOWS\Tasks\SA.DAT
2014-12-02 18:53 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\restore
2014-12-02 18:00 - 2013-08-22 15:46 - 00288551 _____ () C:\WINDOWS\setupact.log
2014-12-02 14:56 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\rescache
2014-12-02 14:54 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\Registration
2014-12-02 14:54 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Windows NT
2014-12-02 14:54 - 2013-08-22 14:36 - 00000000 __RHD () C:\Users\Default
2014-12-02 14:52 - 2013-08-22 16:36 - 00000000 __RSD () C:\WINDOWS\Media
2014-12-02 14:52 - 2013-08-22 16:36 - 00000000 __RHD () C:\Users\Public\Libraries
2014-12-02 14:45 - 2013-08-22 15:44 - 00484280 _____ () C:\WINDOWS\system32\FNTCACHE.DAT
2014-12-02 14:44 - 2014-09-23 22:06 - 00007354 _____ () C:\WINDOWS\PFRO.log
2014-12-02 14:44 - 2013-08-22 14:25 - 00262144 ___SH () C:\WINDOWS\system32\config\BBI
2014-12-02 14:43 - 2014-09-24 07:00 - 00000000 ____D () C:\WINDOWS\ShellNew
2014-12-02 14:43 - 2014-09-24 06:43 - 00000000 ____D () C:\WINDOWS\SysWOW64\WCN
2014-12-02 14:43 - 2014-09-24 06:43 - 00000000 ____D () C:\WINDOWS\SysWOW64\sysprep
2014-12-02 14:43 - 2014-09-24 06:43 - 00000000 ____D () C:\WINDOWS\system32\WCN
2014-12-02 14:43 - 2013-08-22 16:37 - 00004893 _____ () C:\WINDOWS\DtcInstall.log
2014-12-02 14:43 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\MUI
2014-12-02 14:43 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\migwiz
2014-12-02 14:43 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\IME
2014-12-02 14:43 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\WinBioPlugIns
2014-12-02 14:43 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\spool
2014-12-02 14:43 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\NDF
2014-12-02 14:43 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\MUI
2014-12-02 14:43 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\IME
2014-12-02 14:43 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\SMI
2014-12-02 14:43 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\system32\oobe
2014-12-02 14:43 - 2013-08-22 14:25 - 00262144 ___SH () C:\WINDOWS\system32\config\ELAM
2014-12-02 14:43 - 2012-07-26 06:37 - 00000000 ____D () C:\Users\Default.migrated
2014-12-02 14:42 - 2013-08-22 16:43 - 00000000 ____D () C:\WINDOWS\DigitalLocker
2014-12-02 14:42 - 2013-08-22 16:36 - 00000000 __SHD () C:\Program Files (x86)\Windows Sidebar
2014-12-02 14:42 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\IME
2014-12-02 14:42 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\Help
2014-12-02 14:41 - 2013-08-22 16:36 - 00000000 __SHD () C:\Program Files\Windows Sidebar
2014-12-02 14:41 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Common Files\microsoft shared
2014-12-02 14:40 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\Recovery
2014-12-02 14:36 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\system32\Sysprep
2014-12-02 14:36 - 2013-05-31 12:10 - 00000000 __SHD () C:\Recovery
2014-12-02 14:27 - 2013-08-22 16:36 - 00262144 _____ () C:\WINDOWS\system32\config\BCD-Template
2014-12-02 14:03 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-12-02 14:03 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-12-02 14:03 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Windows Defender
2014-12-02 14:03 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
2014-12-02 14:00 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\PolicyDefinitions
2014-12-02 13:59 - 2013-08-22 16:36 - 00000000 ___RD () C:\WINDOWS\ToastData
2014-12-02 13:59 - 2013-08-22 16:36 - 00000000 ___RD () C:\WINDOWS\ImmersiveControlPanel
2014-12-02 13:59 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\MediaViewer
2014-12-02 13:59 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\FileManager
2014-12-02 13:59 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\Camera
2014-12-02 13:11 - 2013-11-06 13:58 - 00008192 __RSH () C:\BOOTSECT.BAK
2014-12-02 13:05 - 2014-09-24 16:19 - 00000000 ___HD () C:\$Windows.~BT
2014-11-30 17:55 - 2012-07-26 09:12 - 00000000 ___HD () C:\WINDOWS\ELAMBKUP
2014-11-30 17:48 - 2012-07-26 06:26 - 00000167 _____ () C:\WINDOWS\win.ini
2014-11-22 16:45 - 2014-04-15 13:52 - 00000000 ____D () C:\VoidLauncher

Some content of TEMP:
====================
C:\Users\AlGrande\AppData\Local\Temp\drm_dyndata_7380012.dll
C:\Users\AlGrande\AppData\Local\Temp\jansi-64-git-Spigot-1642.dll
C:\Users\AlGrande\AppData\Local\Temp\jansi-64-git-Spigot-1649.dll
C:\Users\AlGrande\AppData\Local\Temp\onOneWait.exe
C:\Users\AlGrande\AppData\Local\Temp\sqlite-3.7.2-sqlitejdbc.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-12-02 14:29

==================== End Of Log ============================
         
--- --- ---

Alt 06.12.2014, 14:19   #10
AlGrande
 
Chrome öffnet automatisch leere Tabs - Standard

Chrome öffnet automatisch leere Tabs



Addition.txt:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 06-12-2014
Ran by AlGrande at 2014-12-06 14:06:54
Running from C:\Users\AlGrande\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Kaspersky Internet Security (Enabled - Up to date) {179979E8-273D-D14E-0543-2861940E4886}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Kaspersky Internet Security (Enabled - Up to date) {ACF8980C-0107-DEC0-3FF3-1313EF89023B}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Internet Security (Enabled) {2FA2F8CD-6D52-D016-2E1C-81546ADD0FFD}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

AMD Catalyst Install Manager (HKLM\...\{F4C71C2A-F068-8EEB-61AE-EA4707C57A1B}) (Version: 8.0.881.0 - Advanced Micro Devices, Inc.)
Catalyst Control Center (HKLM-x32\...\WUCCCApp) (Version: 1.00.0000 - AMD)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 39.0.2171.71 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Java 8 Update 25 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418025F0}) (Version: 8.0.250 - Oracle Corporation)
Java 8 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218025F0}) (Version: 8.0.250 - Oracle Corporation)
Kaspersky Internet Security (HKLM-x32\...\InstallWIX_{653C1B5A-3287-47B1-8613-0745D4E771C4}) (Version: 15.0.0.463 - Kaspersky Lab)
Kaspersky Internet Security (x32 Version: 15.0.0.463 - Kaspersky Lab) Hidden
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.279 - LogMeIn, Inc.)
LogMeIn Hamachi (x32 Version: 2.2.0.279 - LogMeIn, Inc.) Hidden
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Microsoft Office (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.6120.5004 - Microsoft Corporation)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 31.2.0 - Mozilla)
Mozilla Thunderbird 31.2.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 31.2.0 (x86 de)) (Version: 31.2.0 - Mozilla)
Need for Speed™ Undercover (HKLM-x32\...\{E6D22FE1-AB5F-42CA-9480-6F70B96DDD88}) (Version: 1.0.1.0 - Electronic Arts)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.6.9 - Notepad++ Team)
Skype™ 6.22 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.22.107 - Skype Technologies S.A.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
VLC media player (HKLM\...\VLC media player) (Version: 2.1.5 - VideoLAN)
WinRAR 5.11 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.11.0 - win.rar GmbH)
Zoner Photo Studio 16 (HKLM\...\ZonerPhotoStudio16_DE_is1) (Version: 16.0.1.8 - ZONER software)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

02-12-2014 17:53:23 Installed Perfect Effects Free 9  
05-12-2014 14:53:57 DirectX wurde installiert

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 14:25 - 2013-08-22 14:25 - 00000824 ____A C:\WINDOWS\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {12A36266-8569-445B-BBEF-58EF35D05954} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2014-10-31] (Microsoft Corporation)
Task: {718CDB32-8624-4F10-BCF6-26B0416126A9} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-11-30] (Google Inc.)
Task: {72B63425-600D-43FD-9C85-CE2BD60B76B5} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-11-30] (Google Inc.)
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2014-03-06 15:00 - 2014-03-06 15:00 - 01269952 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\kpcengine.2.3.dll
2014-11-30 17:45 - 2014-11-25 07:39 - 01077064 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.71\libglesv2.dll
2014-11-30 17:45 - 2014-11-25 07:39 - 00211272 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.71\libegl.dll
2014-11-30 17:45 - 2014-11-25 07:39 - 09009480 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.71\pdf.dll
2014-11-30 17:45 - 2014-11-25 07:39 - 01677128 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.71\ffmpegsumo.dll
2014-11-30 17:45 - 2014-11-25 07:39 - 14910280 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.71\PepperFlash\pepflashplayer.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

HKLM\...\StartupApproved\Run32: => "GrooveMonitor"
HKLM\...\StartupApproved\Run32: => "LogMeIn Hamachi Ui"
HKLM\...\StartupApproved\Run32: => "BlueStacks Agent"

========================= Accounts: ==========================

Administrator (S-1-5-21-3614382932-3873046457-4280037768-500 - Administrator - Disabled)
AlGrande (S-1-5-21-3614382932-3873046457-4280037768-1001 - Administrator - Enabled) => C:\Users\AlGrande
Gast (S-1-5-21-3614382932-3873046457-4280037768-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3614382932-3873046457-4280037768-1006 - Limited - Enabled)

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (12/05/2014 05:14:22 PM) (Source: Winlogon) (EventID: 4005) (User: )
Description: Der Windows-Anmeldeprozess wurde unerwartet beendet.

Error: (12/04/2014 07:53:03 PM) (Source: Winlogon) (EventID: 4005) (User: )
Description: Der Windows-Anmeldeprozess wurde unerwartet beendet.

Error: (12/03/2014 08:51:42 PM) (Source: Winlogon) (EventID: 4005) (User: )
Description: Der Windows-Anmeldeprozess wurde unerwartet beendet.

Error: (12/03/2014 08:51:35 PM) (Source: Winlogon) (EventID: 4005) (User: )
Description: Der Windows-Anmeldeprozess wurde unerwartet beendet.

Error: (12/03/2014 00:55:05 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: 8bfLoader.exe, Version: 0.0.0.0, Zeitstempel: 0x4c9b71a2
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x007e2021
ID des fehlerhaften Prozesses: 0x167c
Startzeit der fehlerhaften Anwendung: 0x8bfLoader.exe0
Pfad der fehlerhaften Anwendung: 8bfLoader.exe1
Pfad des fehlerhaften Moduls: 8bfLoader.exe2
Berichtskennung: 8bfLoader.exe3
Vollständiger Name des fehlerhaften Pakets: 8bfLoader.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: 8bfLoader.exe5

Error: (12/02/2014 08:15:17 PM) (Source: Winlogon) (EventID: 4005) (User: )
Description: Der Windows-Anmeldeprozess wurde unerwartet beendet.

Error: (12/02/2014 07:23:05 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: 8bfLoader.exe, Version: 0.0.0.0, Zeitstempel: 0x4c9b71a2
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0056e6e9
ID des fehlerhaften Prozesses: 0x10b8
Startzeit der fehlerhaften Anwendung: 0x8bfLoader.exe0
Pfad der fehlerhaften Anwendung: 8bfLoader.exe1
Pfad des fehlerhaften Moduls: 8bfLoader.exe2
Berichtskennung: 8bfLoader.exe3
Vollständiger Name des fehlerhaften Pakets: 8bfLoader.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: 8bfLoader.exe5

Error: (12/02/2014 06:48:58 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: virtualStudio.exe, Version: 1.0.0.43, Zeitstempel: 0x2a425e19
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.3.9600.17031, Zeitstempel: 0x5308893d
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00046b7a
ID des fehlerhaften Prozesses: 0x17dc
Startzeit der fehlerhaften Anwendung: 0xvirtualStudio.exe0
Pfad der fehlerhaften Anwendung: virtualStudio.exe1
Pfad des fehlerhaften Moduls: virtualStudio.exe2
Berichtskennung: virtualStudio.exe3
Vollständiger Name des fehlerhaften Pakets: virtualStudio.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: virtualStudio.exe5

Error: (12/02/2014 02:32:36 PM) (Source: System Restore) (EventID: 8193) (User: )
Description: Fehler beim Erstellen des Wiederherstellungspunkts (Prozess = C:\AMD\WU-CCC2\ccc2_install\VC12RTx64\vcredist_x64.exe /q /norestart; Beschreibung = Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727; Fehler = 0x80042302).

Error: (12/02/2014 02:32:36 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "CoCreateInstance" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070422, Der angegebene Dienst kann nicht gestartet werden. Er ist deaktiviert oder nicht mit aktivierten Geräten verbunden.
.


Vorgang:
   VSS-Server wird instanziiert


System errors:
=============
Error: (12/05/2014 03:22:17 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Steam Client Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (12/05/2014 03:22:17 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Steam Client Service erreicht.

Error: (12/04/2014 01:28:45 PM) (Source: bowser) (EventID: 8003) (User: )
Description: Der Hauptsuchdienst erhielt eine Serverankündigung vom Computer "NAME2-PC",
der der Hauptsuchdienst der Domäne für den NetBT_Tcpip_{37ED4FF8-3009-473C-A8ED-32A15B1BA263}-Transport zu sein scheint.
Der Hauptsuchdienst wurde beendet oder es wird eine Auswahl erzwungen.

Error: (12/04/2014 01:24:53 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "PnkBstrA" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (12/03/2014 07:20:59 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert und an den Remoteendpunkt gesendet. Dies kann dazu führen, dass die Verbindung beendet wird. Die schwerwiegende Warnung hat folgenden für das TLS-Protokoll definierten Code: 70. Der Windows-SChannel-Fehlerstatus lautet: 105.

Error: (12/03/2014 07:19:20 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Der Dienst "LogMeIn Hamachi Tunneling Engine" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (12/03/2014 07:17:52 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ?03.?12.?2014 um 16:03:59 unerwartet heruntergefahren.

Error: (12/02/2014 03:44:52 PM) (Source: Microsoft-Windows-Kernel-Power) (EventID: 137) (User: )
Description: 4

Error: (12/02/2014 02:54:28 PM) (Source: NETLOGON) (EventID: 3095) (User: )
Description: Dieser Computer ist als Mitglied einer Arbeitsgruppe konfiguriert, nicht als
Mitglied einer Domäne. Der Anmeldedienst braucht bei dieser
Konfiguration nicht gestartet zu sein.

Error: (12/02/2014 02:54:05 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Computerbrowser" ist vom Dienst "Arbeitsstationsdienst" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058


Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-3570 CPU @ 3.40GHz
Percentage of memory in use: 29%
Total physical RAM: 8138.64 MB
Available physical RAM: 5728.32 MB
Total Pagefile: 10340.88 MB
Available Pagefile: 7187.13 MB
Total Virtual: 131072 MB
Available Virtual: 131071.84 MB

==================== Drives ================================

Drive c: (System) (Fixed) (Total:416.93 GB) (Free:289.08 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: (Volume) (Fixed) (Total:48.83 GB) (Free:47.95 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: D98CD4DC)
Partition 1: (Active) - (Size=416.9 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=48.8 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 07.12.2014, 09:38   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Chrome öffnet automatisch leere Tabs - Standard

Chrome öffnet automatisch leere Tabs



meine Frage? Was sind das alles für Downloads im Download Ordner?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 07.12.2014, 17:32   #12
AlGrande
 
Chrome öffnet automatisch leere Tabs - Standard

Chrome öffnet automatisch leere Tabs



Das sind alles Plugins für Zoner Photo Studio. Ich hab den Download Ordner gerade geleert.

Nach dem starten von Chrome zeigt AdwCleaner immer:
Code:
ATTFilter
-\\ Google Chrome v39.0.2171.71

[C:\Users\AlGrande\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://www1.delta-search.com/?q={searchTerms}&babsrc=SP_ss&mntrId=9609A0F3C1231F1C&affID=123884&tsp=4952
         
an. Wenn ich es lösche kommt der Virus nach einem Start von Chrome immer wieder. Vielleicht ist das ja das Problem.

Alt 08.12.2014, 17:25   #13
schrauber
/// the machine
/// TB-Ausbilder
 

Chrome öffnet automatisch leere Tabs - Standard

Chrome öffnet automatisch leere Tabs



Verbindest Du Chrome mit einem Google Konto?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 08.12.2014, 18:07   #14
AlGrande
 
Chrome öffnet automatisch leere Tabs - Standard

Chrome öffnet automatisch leere Tabs



Ja.

Alt 09.12.2014, 11:56   #15
schrauber
/// the machine
/// TB-Ausbilder
 

Chrome öffnet automatisch leere Tabs - Standard

Chrome öffnet automatisch leere Tabs



Das ist das Problem. Das dumme Konto synct die Malware immer wieder in den Browser.

Google Konto verbinden, Google Einstellungen und erweiterte Einstellungen von Hand durchsuchen, alles löschen was nicht dahin gehört. Browser zurücksetzen.

Dabei muss das Konto verbunden sein!
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Chrome öffnet automatisch leere Tabs
adware, antivirus, browser, computer, converter, defender, downloader, fehlercode 0xc0000005, fehlercode 22, fehlercode 70, fehlercode windows, flash player, helper, homepage, livecomm.exe, newtab, onedrive, refresh, security, server, services.exe, software, svchost.exe, this device is disabled. (code 22), updates, windows, windowsapps, worm.zhelatin




Ähnliche Themen: Chrome öffnet automatisch leere Tabs


  1. Chrome öffnet automatisch tabs
    Log-Analyse und Auswertung - 19.09.2015 (10)
  2. Windows 7: Chrome öffnet automatisch Tabs mit Werbung
    Log-Analyse und Auswertung - 13.07.2015 (16)
  3. Chrome/Opera öffnet werbe-tabs automatisch!
    Log-Analyse und Auswertung - 04.06.2015 (21)
  4. Chrome öffnet automatisch neue Tabs mit Werbung
    Plagegeister aller Art und deren Bekämpfung - 13.05.2015 (29)
  5. Chrome öffnet automatisch Tabs
    Log-Analyse und Auswertung - 26.03.2015 (10)
  6. Google Chrome (auf Mac!) öffnet permanent automatisch Werbung in neuen Tabs
    Alles rund um Mac OSX & Linux - 03.03.2015 (3)
  7. Tabs öffnet sich automatisch bei google chrome
    Log-Analyse und Auswertung - 08.02.2015 (17)
  8. Chrome öffnet automatisch neue Tabs
    Log-Analyse und Auswertung - 30.01.2015 (15)
  9. Firefox öffnet leere Tabs
    Plagegeister aller Art und deren Bekämpfung - 24.12.2014 (3)
  10. Windows 8.1 - Chrome öffnet neue Tabs mit leerem Inhalt automatisch. Aviras letzter Fund: 2 Viren bzw. unerwünschte Programme
    Log-Analyse und Auswertung - 31.07.2014 (10)
  11. Google Chrome öffnet automatisch neue Tabs
    Log-Analyse und Auswertung - 03.07.2014 (4)
  12. win7: google chrome öffnet automatisch tabs mit werbung
    Log-Analyse und Auswertung - 04.06.2014 (19)
  13. win7: google chrome öffnet automatisch tabs mit werbung, danke an M-K- D-B!
    Lob, Kritik und Wünsche - 04.06.2014 (0)
  14. Google Chrome öffnet automatisch Tabs
    Plagegeister aller Art und deren Bekämpfung - 22.05.2014 (10)
  15. firefox öffnet leere Tabs
    Plagegeister aller Art und deren Bekämpfung - 25.02.2014 (11)
  16. Browser öffnet leere Google-Fenster/Tabs von selbst
    Plagegeister aller Art und deren Bekämpfung - 12.12.2011 (2)
  17. Firefox öffnet beim Start heute 40 leere tabs, werden jedes mal mehr !
    Log-Analyse und Auswertung - 10.08.2011 (10)

Zum Thema Chrome öffnet automatisch leere Tabs - Hi, Google Chrome öffnet immer in unregelmäßigen Abständen neue leere Tabs.Und bei AdwCleaner wird bei chrome etwas mit Delta angezeigt und nach dem löschen kommt es immer wieder. Mbam und - Chrome öffnet automatisch leere Tabs...
Archiv
Du betrachtest: Chrome öffnet automatisch leere Tabs auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.