Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Win10: homepage-web/a-bloggers Malware kann nicht entfernt werden

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 11.07.2016, 15:28   #1
Legrinu
 
Win10: homepage-web/a-bloggers Malware kann nicht entfernt werden - Standard

Win10: homepage-web/a-bloggers Malware kann nicht entfernt werden



Seit letztem Freitag fällt mir in Chrome sowie in Steam auf, dass sich immer öfters, bei fast jedem Klicken eine neue Website öffnet (a-bloggers.com). Ich habe Malwarebytes Anti-Malware und ADW-Cleaner öfters drüber laufen lassen. Malwarebytes findet nichts und ADW findet homepage-web.com, was bei jedem löschen immer noch da ist.Ich habe schon in einem anderen Forum nachgefragt und mir wurde, nachdem FRST nicht geholfen hat, diese Seite empfohlen. Da anscheinend schon die FRST.txt zu groß ist, habe ich folgendes in den Anhängen: FRST.txt, Addition.txt, AdwCleaner[S12].txt, mbma-log.txt, Fixlog.txt

Alt 11.07.2016, 18:24   #2
M-K-D-B
/// TB-Ausbilder
 
Win10: homepage-web/a-bloggers Malware kann nicht entfernt werden - Standard

Win10: homepage-web/a-bloggers Malware kann nicht entfernt werden






Mein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen.


Bitte beachte folgende Hinweise:
  • Falls wir Hinweise auf illegal erworbene Software finden, werden wir den Support unterbrechen bis jegliche Art von illegaler Software vom Rechner entfernt wurde.
  • Lies dir die Anleitungen sorgfältig durch. Solltest du Probleme haben, stoppe mit deiner Bearbeitung und beschreibe mir dein Problem so gut es geht.
  • Solltest du mir nicht innerhalb von 3 Tagen antworten, gehe ich davon aus, dass du keine Hilfe mehr benötigst. Dann lösche ich dein Thema aus meinem Abo. Solltest du einmal länger abwesend sein, so gib mir bitte Bescheid!
  • Während der Bereinigung bitte nichts installieren oder deinstallieren, außer ich bitte dich darum!
  • Bitte beachten: Download bei filepony.de: So ladet Ihr unsere Tools richtig!
  • Alle zu verwendenen Programme sind auf dem Desktop abzuspeichern und von dort als Administrator zu starten!
  • Einige Programme, die wir hier verwenden, können unter Umständen von deinem Antiviren- oder Anti-Malwareprogramm fälschlicherweise als Bedrohung eingestuft werden. Die Sicherheitsprogramme können aufgrund eines bestimmten Programmverhaltens nicht zwischen "gut" oder "böse" unterscheiden und schlagen Alarm. Dabei handelt es sich um Fehlalarme, welche du getrost ignorieren kannst. Gegebenenfalls musst du deine Sicherheitssoftware vor der Ausführung eines Programms deaktivieren, damit unsere Bereinigungsvorgänge nicht beeinträchtigt werden.



Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags:
So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert deinem Helfer massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke aauf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

Danke für deine Mitarbeit!




Bezüglich dem hier:
Zitat:
C:\Users\kunde\Downloads\ReimageRepair.exe
Wieso lädst du dir Adware auf den Rechner? Willst du das Problem noch verschlimmern?



Ich weiß ja nicht, welche Optionen du mit AdwCleaner alle aktiviert hast, aber ich vermute mal nicht alle, die notwendig sind, daher machen wir das u. a. nochmal:




Schritt 1
  • Schließe alle offenen Programme und Browser.
  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • "Prefetch" Dateien löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Chrome Einstellungen zurücksetzen (<< wichtig !)
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).





Schritt 2
Downloade dir bitte Shortcut Cleaner (by Grinler) auf deinen Desktop.
  • Starte die sc-cleaner.exe mit einem Doppelclick.
  • Bestätige die Meldung Shortcut Cleaner Finished am Ende des Suchlaufs mit Ok.
  • Eine Logdatei wird sich öffnen (sc-cleaner.txt).
  • Poste den Inhalt mit deiner nächsten Antwort.





Schritt 3

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.







Schritt 4
  • Starte die FRST.exe erneut. Setze einen Haken vor Addition.txt und Shortcut.txt und drücke auf Untersuchen.
  • FRST erstellt nun drei Logdateien (FRST.txt, Addition.txt und Shortcut.txt).
  • Poste mir alle drei Logdateien mit deiner nächsten Antwort.








Bitte poste mit deiner nächsten Antwort
  • die Logdatei von AdwCleaner,
  • die Logdatei von Shortcut-Cleaner,
  • die Logdatei von JRT,
  • die drei neuen Logdateien von FRST.
__________________


Alt 11.07.2016, 18:48   #3
Legrinu
 
Win10: homepage-web/a-bloggers Malware kann nicht entfernt werden - Standard

Win10: homepage-web/a-bloggers Malware kann nicht entfernt werden



Code:
ATTFilter
# AdwCleaner v5.201 - Bericht erstellt am 11/07/2016 um 19:30:57
# Aktualisiert am 30/06/2016 von ToolsLib
# Datenbank : 2016-07-10.3 [Server]
# Betriebssystem : Windows 10 Pro  (X64)
# Benutzername : kunde - DESKTOP-5RLFTK6
# Gestartet von : C:\Users\kunde\Desktop\adwcleaner_5.201.exe
# Option : Löschen
# Unterstützung : https://toolslib.net/forum

***** [ Dienste ] *****


***** [ Ordner ] *****


***** [ Dateien ] *****


***** [ DLLs ] *****


***** [ WMI ] *****


***** [ Verknüpfungen ] *****


***** [ Aufgabenplanung ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Internetbrowser ] *****

[-] [C:\Users\kunde\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] [Homepage] gelöscht : hxxp://homepage-web.com/?s=acer&m=home

*************************

:: "Tracing" Schlüssel gelöscht
:: "Prefetch" Dateien gelöscht
:: Proxy Einstellungen zurückgesetzt
:: Winsock Einstellungen zurückgesetzt
:: Internet Explorer Richtlinien gelöscht
:: Chrome Richtlinien gelöscht
:: Chrome Einstellungen zurückgesetzt : C:\Users\kunde\AppData\Local\Google\Chrome\User Data\Default

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [2829 Bytes] - [09/07/2016 12:29:19]
C:\AdwCleaner\AdwCleaner[C2].txt - [2126 Bytes] - [09/07/2016 12:41:30]
C:\AdwCleaner\AdwCleaner[C3].txt - [1822 Bytes] - [11/07/2016 14:09:58]
C:\AdwCleaner\AdwCleaner[C4].txt - [3050 Bytes] - [11/07/2016 14:59:42]
C:\AdwCleaner\AdwCleaner[C5].txt - [1484 Bytes] - [11/07/2016 19:30:57]
C:\AdwCleaner\AdwCleaner[S10].txt - [3050 Bytes] - [11/07/2016 14:58:37]
C:\AdwCleaner\AdwCleaner[S11].txt - [2004 Bytes] - [11/07/2016 15:49:27]
C:\AdwCleaner\AdwCleaner[S13].txt - [2078 Bytes] - [11/07/2016 19:29:45]
C:\AdwCleaner\AdwCleaner[S1].txt - [2573 Bytes] - [09/07/2016 12:27:55]
C:\AdwCleaner\AdwCleaner[S2].txt - [1975 Bytes] - [09/07/2016 12:33:25]
C:\AdwCleaner\AdwCleaner[S3].txt - [2100 Bytes] - [09/07/2016 12:36:37]
C:\AdwCleaner\AdwCleaner[S4].txt - [1915 Bytes] - [09/07/2016 12:40:45]
C:\AdwCleaner\AdwCleaner[S5].txt - [1273 Bytes] - [09/07/2016 12:42:30]
C:\AdwCleaner\AdwCleaner[S6].txt - [1490 Bytes] - [11/07/2016 13:28:48]
C:\AdwCleaner\AdwCleaner[S7].txt - [1563 Bytes] - [11/07/2016 13:34:32]
C:\AdwCleaner\AdwCleaner[S8].txt - [1636 Bytes] - [11/07/2016 14:09:22]
C:\AdwCleaner\AdwCleaner[S9].txt - [1782 Bytes] - [11/07/2016 14:21:25]

########## EOF - C:\AdwCleaner\AdwCleaner[C5].txt - [2436 Bytes] ##########
         
Code:
ATTFilter
Shortcut Cleaner 1.4.0 by Lawrence Abrams (Grinler)
hxxp://www.bleepingcomputer.com/
Copyright 2008-2016 BleepingComputer.com
More Information about Shortcut Cleaner can be found at this link:
 hxxp://www.bleepingcomputer.com/download/shortcut-cleaner/

Windows Version: Windows 10 Pro 
Program started at: 07/11/2016 07:33:04 PM.

Scanning for registry hijacks:

 * No issues found in the Registry.

Searching for Hijacked Shortcuts:

Searching C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\

Searching C:\ProgramData\Microsoft\Windows\Start Menu\

Searching C:\Users\kunde\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\

Searching C:\Users\Public\Desktop\

Searching C:\Users\kunde\Desktop\

Searching C:\Users\Public\Desktop\


0 bad shortcuts found.

Program finished at: 07/11/2016 07:33:06 PM
Execution time: 0 hours(s), 0 minute(s), and 1 seconds(s)
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.0.7 (07.03.2016)
Operating System: Windows 10 Pro x64 
Ran by kunde (Administrator) on 11.07.2016 at 19:35:17,11
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 4 

Successfully deleted: C:\Windows\system32\Tasks\update-S-1-5-21-1331215316-278298298-3546813316-1001 (Task)
Successfully deleted: C:\Windows\system32\Tasks\update-sys (Task)
Successfully deleted: C:\Windows\Tasks\update-S-1-5-21-1331215316-278298298-3546813316-1001.job (Task) 
Successfully deleted: C:\Windows\Tasks\update-sys.job (Task) 



Registry: 0 





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 11.07.2016 at 19:36:11,40
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 10-07-2016 01
durchgeführt von kunde (Administrator) auf DESKTOP-5RLFTK6 (11-07-2016 19:36:54)
Gestartet von C:\Users\kunde\Desktop
Geladene Profile: kunde (Verfügbare Profile: kunde)
Platform: Windows 10 Pro Version 1511 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Edge)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvscpapisvr.exe
(Sandboxie Holdings, LLC) F:\Sandboxie\SbieSvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
() C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(MSI) C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
() C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkypeHost.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.10586.424_none_767fbf7a263fc7d3\TiWorker.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(NVIDIA Corporation) C:\Users\kunde\AppData\Local\NVIDIA\NvBackend\ApplicationOntology\NvOAWrapperCache.exe
(Microsoft Corporation) C:\Windows\System32\wbem\WMIADAP.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2398776 2016-05-02] (NVIDIA Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8783616 2015-12-11] (Realtek Semiconductor)
HKLM\...\Run: [ShadowPlay] => "C:\Windows\system32\rundll32.exe" C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [15818872 2016-04-29] (Logitech Inc.)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [8900328 2016-07-11] (AVAST Software)
HKLM-x32\...\Run: [Super Charger] => C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe [1027024 2015-09-09] (MSI)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [595992 2016-05-20] (Oracle Corporation)
HKLM-x32\...\Run: [EaseUS EPM tray] => C:\Program Files (x86)\EaseUS\EaseUS Partition Master 11.0\bin\EpmNews.exe [2090176 2016-04-26] (CHENGDU YIWO Tech Development Co., Ltd)
HKLM-x32\...\Run: [EaseUS Cleanup] => C:\Program Files (x86)\EaseUS\EaseUS Partition Master 11.0\bin\CleanUpUI.exe [1227456 2016-04-26] (CHENGDU Yiwo Tech Development Co., Ltd.)
HKLM-x32\...\Run: [Lightshot] => C:\Program Files (x86)\Skillbrains\lightshot\Lightshot.exe [226560 2014-10-16] ()
HKU\S-1-5-21-1331215316-278298298-3546813316-1001\...\Run: [SandboxieControl] => F:\Sandboxie\SbieCtrl.exe [797328 2016-06-15] (Sandboxie Holdings, LLC)
HKU\S-1-5-21-1331215316-278298298-3546813316-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [26424960 2016-06-29] (Skype Technologies S.A.)
HKU\S-1-5-21-1331215316-278298298-3546813316-1001\...\Run: [Amazon Music] => C:\Users\kunde\AppData\Local\Amazon Music\Amazon Music Helper.exe [5908968 2016-06-16] ()
HKU\S-1-5-21-1331215316-278298298-3546813316-1001\...\Run: [Spotify Web Helper] => C:\Users\kunde\AppData\Roaming\Spotify\SpotifyWebHelper.exe [1553520 2016-07-02] (Spotify Ltd)
HKU\S-1-5-21-1331215316-278298298-3546813316-1001\...\Run: [Spotify] => C:\Users\kunde\AppData\Roaming\Spotify\Spotify.exe [7003760 2016-07-02] (Spotify Ltd)
HKU\S-1-5-21-1331215316-278298298-3546813316-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8810200 2016-06-10] (Piriform Ltd)
HKU\S-1-5-21-1331215316-278298298-3546813316-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [2851408 2016-07-09] (Valve Corporation)
ShellIconOverlayIdentifiers: [  GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2016-05-17] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2016-05-17] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2016-05-17] (Google)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2016-07-03] (AVAST Software)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{1c9dceb5-e0b6-41d6-a8f1-935676afc248}: [NameServer] 138.201.86.45,8.8.8.8
Tcpip\..\Interfaces\{1c9dceb5-e0b6-41d6-a8f1-935676afc248}: [DhcpNameServer] 192.168.178.1
ManualProxies: 

Internet Explorer:
==================
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_91\bin\ssv.dll [2016-06-12] (Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_91\bin\jp2ssv.dll [2016-06-12] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_91\bin\ssv.dll [2016-06-12] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_91\bin\jp2ssv.dll [2016-06-12] (Oracle Corporation)

FireFox:
========
FF Plugin: @java.com/DTPlugin,version=11.91.2 -> C:\Program Files\Java\jre1.8.0_91\bin\dtplugin\npDeployJava1.dll [2016-06-12] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.91.2 -> C:\Program Files\Java\jre1.8.0_91\bin\plugin2\npjp2.dll [2016-06-12] (Oracle Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.68 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2015-08-24] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2015-08-24] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.91.2 -> C:\Program Files (x86)\Java\jre1.8.0_91\bin\dtplugin\npDeployJava1.dll [2016-06-12] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.91.2 -> C:\Program Files (x86)\Java\jre1.8.0_91\bin\plugin2\npjp2.dll [2016-06-12] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2016-06-03] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2016-06-03] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.30.3\npGoogleUpdate3.dll [2016-06-12] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.30.3\npGoogleUpdate3.dll [2016-06-12] (Google Inc.)
FF HKLM\...\Firefox\Extensions: [sp@avast.com] - C:\Program Files\AVAST Software\Avast\SafePrice\FF
FF Extension: Avast SafePrice - C:\Program Files\AVAST Software\Avast\SafePrice\FF [2016-07-03]
FF HKLM-x32\...\Firefox\Extensions: [sp@avast.com] - C:\Program Files\AVAST Software\Avast\SafePrice\FF

Chrome: 
=======
CHR Profile: C:\Users\kunde\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\kunde\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2016-07-11]
CHR Extension: (Google Docs) - C:\Users\kunde\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2016-07-11]
CHR Extension: (Google Drive) - C:\Users\kunde\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-07-11]
CHR Extension: (YouTube) - C:\Users\kunde\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-07-11]
CHR Extension: (Google Tabellen) - C:\Users\kunde\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2016-07-11]
CHR Extension: (Google Docs Offline) - C:\Users\kunde\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-07-11]
CHR Extension: (Avast Online Security) - C:\Users\kunde\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2016-07-11]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\kunde\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-07-11]
CHR Extension: (Google Mail) - C:\Users\kunde\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-07-11]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2016-06-12]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2021592 2016-04-05] (Adobe Systems, Incorporated)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [197128 2016-07-03] (AVAST Software)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1165368 2016-05-02] (NVIDIA Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [881152 2015-05-22] (Intel(R) Corporation)
S3 Intel(R) Security Assist; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe [335872 2015-05-19] (Intel Corporation) [Datei ist nicht signiert]
R2 isaHelperSvc; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe [7680 2015-05-19] () [Datei ist nicht signiert]
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [207648 2015-10-16] (Intel Corporation)
R2 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [193656 2016-04-29] (Logitech Inc.)
R2 MSI_SuperCharger; C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe [163280 2015-05-18] (MSI)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1881144 2016-05-02] (NVIDIA Corporation)
R3 NvStreamNetworkSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe [3634232 2016-05-02] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [2522680 2016-05-02] (NVIDIA Corporation)
R2 SbieSvc; F:\Sandboxie\SbieSvc.exe [197264 2016-06-15] (Sandboxie Holdings, LLC)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [364464 2015-10-30] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2015-10-30] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [37656 2016-07-03] (AVAST Software)
R1 aswKbd; C:\Windows\system32\drivers\aswKbd.sys [37144 2016-07-03] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [108304 2016-07-03] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [103064 2016-07-03] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [74544 2016-07-03] (AVAST Software)
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1070904 2016-07-03] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [473592 2016-07-03] (AVAST Software)
S2 aswStm; C:\Windows\system32\drivers\aswStm.sys [162904 2016-07-03] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [290088 2016-07-03] (AVAST Software)
S3 epmntdrv; C:\Windows\system32\epmntdrv.sys [18016 2016-01-20] ()
S3 epmntdrv; C:\Windows\SysWOW64\epmntdrv.sys [14944 2016-01-20] ()
S3 EuGdiDrv; C:\Windows\system32\EuGdiDrv.sys [10848 2016-01-20] ()
S3 EuGdiDrv; C:\Windows\SysWOW64\EuGdiDrv.sys [10208 2016-01-20] ()
R3 iaLPSS2_GPIO2; C:\Windows\System32\drivers\iaLPSS2_GPIO2.sys [84264 2015-07-20] (Intel Corporation)
R3 iaLPSS2_I2C; C:\Windows\System32\drivers\iaLPSS2_I2C.sys [185128 2015-07-20] (Intel Corporation)
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech)
R3 LGJoyXlCore; C:\Windows\system32\drivers\LGJoyXlCore.sys [85160 2016-04-19] (Logitech Inc.)
R3 LGSHidFilt; C:\Windows\system32\DRIVERS\LGSHidFilt.Sys [64280 2013-05-30] (Logitech Inc.)
S3 MarvinBus; C:\Windows\System32\drivers\MarvinBus64.sys [261120 2005-09-23] (Pinnacle Systems GmbH) [Datei ist nicht signiert]
R3 MEIx64; C:\Windows\System32\drivers\TeeDriverW8x64.sys [185600 2015-10-08] (Intel Corporation)
R3 NTIOLib_1_0_3; C:\Program Files (x86)\MSI\Super Charger\NTIOLib_X64.sys [13368 2012-10-25] (MSI)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [28216 2016-05-02] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [56384 2016-04-14] (NVIDIA Corporation)
R3 rt640x64; C:\Windows\System32\drivers\rt640x64.sys [935168 2015-10-10] (Realtek                                            )
R3 SbieDrv; F:\Sandboxie\SbieDrv.sys [204944 2016-06-15] (Sandboxie Holdings, LLC)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44568 2015-10-30] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [293216 2015-10-30] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [118112 2015-10-30] (Microsoft Corporation)
S3 MSICDSetup; \??\D:\CDriver64.sys [X]
S3 NTIOLib_1_0_C; \??\D:\NTIOLib_X64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-07-11 19:36 - 2016-07-11 19:37 - 00016652 _____ C:\Users\kunde\Desktop\FRST.txt
2016-07-11 19:36 - 2016-07-11 19:36 - 00000890 _____ C:\Users\kunde\Desktop\JRT.txt
2016-07-11 19:33 - 2016-07-11 19:33 - 00001830 _____ C:\Users\kunde\Desktop\sc-cleaner.txt
2016-07-11 19:26 - 2016-07-11 19:35 - 01610560 _____ (Malwarebytes) C:\Users\kunde\Desktop\JRT.exe
2016-07-11 19:26 - 2016-07-11 19:32 - 00464200 _____ (Bleeping Computer, LLC) C:\Users\kunde\Desktop\sc-cleaner.exe
2016-07-11 16:21 - 2016-07-11 16:27 - 00041909 _____ C:\Users\kunde\Desktop\Logfiles.zip
2016-07-11 15:42 - 2016-07-11 15:42 - 00000000 ___HD C:\OneDriveTemp
2016-07-11 14:45 - 2016-07-11 19:36 - 00000000 ____D C:\FRST
2016-07-11 14:45 - 2016-07-11 14:46 - 00189147 _____ C:\Users\kunde\Downloads\FRST.txt
2016-07-11 14:45 - 2016-07-11 14:46 - 00042870 _____ C:\Users\kunde\Downloads\Addition.txt
2016-07-11 14:44 - 2016-07-11 14:45 - 02390528 _____ (Farbar) C:\Users\kunde\Desktop\FRST64.exe
2016-07-11 14:14 - 2016-07-11 14:14 - 00000000 ____D C:\Users\kunde\Tracing
2016-07-11 14:06 - 2016-07-11 14:06 - 00000000 ____D C:\MSI
2016-07-11 13:34 - 2016-07-11 16:24 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-07-11 13:33 - 2016-07-11 13:33 - 00001171 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2016-07-11 13:33 - 2016-07-11 13:33 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2016-07-11 13:33 - 2016-07-11 13:33 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-07-11 13:33 - 2016-07-11 13:33 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2016-07-11 13:33 - 2016-03-10 14:09 - 00065408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2016-07-11 13:33 - 2016-03-10 14:08 - 00140672 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2016-07-11 13:33 - 2016-03-10 14:08 - 00027008 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2016-07-11 13:27 - 2016-07-11 13:33 - 22851472 _____ (Malwarebytes ) C:\Users\kunde\Downloads\mbam-setup-computerbild.8000-2.2.1.1043.exe
2016-07-11 13:26 - 2016-07-11 13:26 - 00000219 _____ C:\Users\kunde\Desktop\Counter-Strike Global Offensive.url
2016-07-11 13:24 - 2016-07-11 19:32 - 00000000 ____D C:\Program Files (x86)\Steam
2016-07-11 13:24 - 2016-07-11 13:24 - 00001032 _____ C:\Users\Public\Desktop\Steam.lnk
2016-07-11 13:24 - 2016-07-11 13:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2016-07-11 13:23 - 2016-07-11 13:23 - 01444992 _____ C:\Users\kunde\Downloads\SteamSetup.exe
2016-07-09 13:01 - 2016-07-09 13:01 - 00000000 ____D C:\Users\kunde\Documents\Holotech
2016-07-09 12:53 - 2016-07-09 12:53 - 00104388 _____ C:\Users\kunde\Documents\cc_20160709_125332.reg
2016-07-09 12:51 - 2016-07-09 12:51 - 03840080 _____ (AVAST Software) C:\Users\kunde\Downloads\avast-browse104-cleanup-sfx.exe
2016-07-09 12:50 - 2016-07-09 12:50 - 07991656 _____ (Piriform Ltd) C:\Users\kunde\Downloads\ccsetup519.exe
2016-07-09 12:50 - 2016-07-09 12:50 - 00002870 _____ C:\Windows\System32\Tasks\CCleanerSkipUAC
2016-07-09 12:50 - 2016-07-09 12:50 - 00000863 _____ C:\Users\Public\Desktop\CCleaner.lnk
2016-07-09 12:50 - 2016-07-09 12:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2016-07-09 12:50 - 2016-07-09 12:50 - 00000000 ____D C:\Program Files\CCleaner
2016-07-09 12:50 - 2016-07-09 12:50 - 00000000 ____D C:\Program Files (x86)\ESET
2016-07-09 12:49 - 2016-07-09 12:49 - 02870984 _____ (ESET) C:\Users\kunde\Downloads\esetsmartinstaller_deu.exe
2016-07-09 12:27 - 2016-07-11 19:30 - 00000000 ____D C:\AdwCleaner
2016-07-09 12:27 - 2016-07-09 12:27 - 03712064 _____ C:\Users\kunde\Desktop\adwcleaner_5.201.exe
2016-07-08 18:05 - 2016-07-08 18:05 - 00066257 _____ C:\Users\kunde\AppData\Local\recently-used.xbel
2016-07-07 21:18 - 2016-07-07 21:18 - 00001122 _____ C:\Users\Public\Desktop\Revo Uninstaller Pro.lnk
2016-07-07 21:18 - 2016-07-07 21:18 - 00000000 ____D C:\Users\kunde\AppData\Local\VS Revo Group
2016-07-07 21:18 - 2016-07-07 21:18 - 00000000 ____D C:\ProgramData\VS Revo Group
2016-07-07 21:18 - 2016-07-07 21:18 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller Pro
2016-07-07 21:18 - 2016-07-07 21:18 - 00000000 ____D C:\Program Files\VS Revo Group
2016-07-07 21:18 - 2009-12-30 11:21 - 00031800 _____ (VS Revo Group) C:\Windows\system32\Drivers\revoflt.sys
2016-07-07 14:20 - 2016-07-07 14:20 - 00000000 ____D C:\Program Files (x86)\Microsoft ASP.NET
2016-07-07 13:44 - 2016-07-07 13:44 - 00113139 _____ C:\Users\kunde\Documents\banner1.xcf
2016-07-07 09:57 - 2016-07-07 09:59 - 00000000 ____D C:\Users\kunde\AppData\Local\Windows Live
2016-07-07 09:57 - 2016-07-07 09:57 - 00001447 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Photo Gallery.lnk
2016-07-07 09:57 - 2016-07-07 09:57 - 00001378 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Movie Maker.lnk
2016-07-07 09:57 - 2016-07-07 09:57 - 00001358 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live Mail.lnk
2016-07-07 09:57 - 2016-07-07 09:57 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live
2016-07-07 09:57 - 2016-07-07 09:57 - 00000000 ____D C:\Windows\PCHEALTH
2016-07-07 09:57 - 2016-07-07 09:57 - 00000000 ____D C:\Windows\de
2016-07-07 09:57 - 2016-07-07 09:57 - 00000000 ____D C:\Program Files\Windows Live
2016-07-07 09:57 - 2016-07-07 09:57 - 00000000 ____D C:\Program Files (x86)\Windows Live
2016-07-07 09:57 - 2016-07-07 09:57 - 00000000 ____D C:\Program Files (x86)\Microsoft SQL Server Compact Edition
2016-07-06 13:54 - 2016-07-06 13:54 - 00000000 ____D C:\Users\kunde\AppData\Local\Tempzxpsigneee87c48aab45ac6
2016-07-06 13:54 - 2016-07-06 13:54 - 00000000 ____D C:\Users\kunde\AppData\Local\Tempzxpsignb5b221472fc99d2e
2016-07-03 14:13 - 2016-07-03 14:13 - 00000000 ____D C:\Users\kunde\AppData\Local\Tempzxpsigne322242519728b78
2016-07-03 14:13 - 2016-07-03 14:13 - 00000000 ____D C:\Users\kunde\AppData\Local\Tempzxpsign2106652db60a4637
2016-07-03 12:44 - 2016-07-11 15:41 - 00000008 __RSH C:\Users\kunde\ntuser.pol
2016-07-03 11:28 - 2016-07-03 11:28 - 00390984 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2016-07-03 11:28 - 2016-07-03 11:28 - 00053208 _____ (AVAST Software) C:\Windows\avastSS.scr
2016-07-03 11:24 - 2016-07-11 15:41 - 00000008 __RSH C:\ProgramData\ntuser.pol
2016-07-03 10:12 - 2016-07-08 16:16 - 00000000 ____D C:\Users\kunde\Desktop\Designs
2016-07-03 10:10 - 2016-07-03 10:10 - 00000000 ____D C:\Users\kunde\AppData\Roaming\MAXON
2016-07-02 21:52 - 2016-07-09 11:23 - 00000000 ____D C:\Users\kunde\AppData\Roaming\Spotify
2016-07-02 21:52 - 2016-07-09 11:23 - 00000000 ____D C:\Users\kunde\AppData\Local\Spotify
2016-07-02 21:52 - 2016-07-02 21:52 - 00001850 _____ C:\Users\kunde\Desktop\Spotify.lnk
2016-07-02 21:52 - 2016-07-02 21:52 - 00001836 _____ C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Spotify.lnk
2016-07-02 20:27 - 2016-07-02 20:32 - 731094074 _____ C:\Users\kunde\Documents\smtscomp.avi
2016-07-02 20:09 - 2016-07-02 20:09 - 00003662 _____ C:\Windows\System32\Tasks\AdobeAAMUpdater-1.0-MicrosoftAccount-legrinu@outlook.de
2016-07-02 19:45 - 2016-07-03 14:13 - 00000000 ____D C:\ProgramData\regid.1986-12.com.adobe
2016-07-02 19:00 - 2016-07-09 12:55 - 00000000 ____D C:\Program Files\Adobe
2016-07-02 19:00 - 2016-07-09 12:53 - 00000000 ____D C:\ProgramData\boost_interprocess
2016-07-02 18:57 - 2016-07-09 12:57 - 00000000 ____D C:\ProgramData\Adobe
2016-07-02 18:57 - 2016-07-09 12:57 - 00000000 ____D C:\Program Files (x86)\Adobe
2016-07-02 18:51 - 2016-07-02 18:51 - 00000000 ____D C:\Users\kunde\AppData\Local\Mega Limited
2016-07-02 16:30 - 2016-07-09 12:52 - 00000000 ____D C:\Users\kunde\AppData\Local\CrashDumps
2016-07-02 16:30 - 2016-07-02 16:30 - 00000000 ____D C:\rads
2016-07-01 19:09 - 2016-07-01 19:09 - 00004520 _____ C:\Users\kunde\Desktop\PITB1.tb
2016-07-01 14:40 - 2016-07-01 14:40 - 00000000 ____D C:\Users\kunde\AppData\LocalLow\U-Play online
2016-07-01 14:21 - 2016-07-01 14:21 - 00001259 _____ C:\Users\kunde\Desktop\Amazon Music.lnk
2016-07-01 14:21 - 2016-07-01 14:21 - 00000000 ____D C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Amazon Music
2016-07-01 14:21 - 2016-07-01 14:21 - 00000000 ____D C:\Users\kunde\AppData\Local\Amazon Music
2016-06-28 17:41 - 2016-06-28 17:43 - 00000000 ____D C:\Users\Public\Documents\Lightworks
2016-06-28 17:41 - 2016-06-28 17:41 - 00000746 _____ C:\Users\Public\Desktop\Lightworks x64 (12.6).lnk
2016-06-28 17:41 - 2016-06-28 17:41 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lightworks
2016-06-28 17:41 - 2016-06-28 17:41 - 00000000 ____D C:\ProgramData\Geevs
2016-06-28 16:55 - 2016-06-28 17:08 - 00000000 ____D C:\Windows\system32\appmgmt
2016-06-28 16:45 - 2016-06-28 17:01 - 00000349 _____ C:\Users\Public\Documents\PCLECHAL.INI
2016-06-28 16:36 - 2016-06-28 17:07 - 00000000 ____D C:\ProgramData\Pinnacle
2016-06-28 16:36 - 2016-06-28 16:58 - 00000000 ____D C:\Users\kunde\AppData\Local\Pinnacle
2016-06-28 16:36 - 2016-06-28 16:52 - 00000000 ____D C:\Users\kunde\AppData\Local\Downloaded Installations
2016-06-27 14:44 - 2016-07-03 14:30 - 00000000 ____D C:\Users\kunde\AppData\LocalLow\Daybreak Game Company
2016-06-27 14:44 - 2016-06-27 14:44 - 00000000 ____D C:\Users\kunde\AppData\Local\SCE
2016-06-27 14:44 - 2016-06-27 14:44 - 00000000 ____D C:\Users\kunde\AppData\Local\Daybreak Game Company
2016-06-26 16:43 - 2016-06-26 16:43 - 00000000 ____D C:\Users\kunde\AppData\Local\Xara
2016-06-26 16:42 - 2016-07-11 14:03 - 00000000 ____D C:\ProgramData\MAGIX
2016-06-26 16:42 - 2016-06-26 16:42 - 00000000 ____D C:\Program Files\Common Files\MAGIX Shared
2016-06-26 16:42 - 2016-06-26 16:42 - 00000000 ____D C:\Program Files (x86)\MSXML 4.0
2016-06-26 16:37 - 2016-07-07 21:25 - 00000000 ____D C:\Users\kunde\AppData\Roaming\MAGIX
2016-06-26 15:15 - 2016-07-01 15:13 - 00000000 ____D C:\Users\kunde\AppData\Roaming\Audacity
2016-06-26 15:15 - 2016-06-26 15:15 - 00000000 ____D C:\Users\kunde\AppData\Local\Audacity
2016-06-26 15:14 - 2016-06-26 15:15 - 00000000 ____D C:\Program Files (x86)\Audacity
2016-06-26 15:14 - 2016-06-26 15:14 - 00001088 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audacity.lnk
2016-06-26 15:14 - 2016-06-26 15:14 - 00001076 _____ C:\Users\Public\Desktop\Audacity.lnk
2016-06-25 22:00 - 2016-07-11 19:35 - 00000000 ____D C:\Users\kunde\AppData\Roaming\Skype
2016-06-25 22:00 - 2016-07-07 12:00 - 00000000 ___RD C:\Program Files (x86)\Skype
2016-06-25 22:00 - 2016-07-07 12:00 - 00000000 ____D C:\ProgramData\Skype
2016-06-25 22:00 - 2016-06-25 22:00 - 00002642 _____ C:\Users\Public\Desktop\Skype.lnk
2016-06-25 22:00 - 2016-06-25 22:00 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2016-06-25 16:06 - 2016-06-25 16:06 - 00003272 _____ C:\Windows\System32\Tasks\{28CB92C4-C111-4C11-9395-0E716165594A}
2016-06-25 14:26 - 2016-06-25 14:26 - 00002199 _____ C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Knuddels.lnk
2016-06-25 12:56 - 2016-07-09 12:53 - 00000000 ____D C:\Users\kunde\AppData\Local\Adobe
2016-06-24 16:26 - 2016-06-24 16:27 - 00000044 _____ C:\Users\kunde\Desktop\bewerbungen.txt
2016-06-23 16:54 - 2016-06-23 16:54 - 00000000 ____D C:\Users\kunde\AppData\Local\ElevatedDiagnostics
2016-06-20 16:05 - 2016-06-20 16:05 - 00000000 ___RD C:\Sandbox
2016-06-20 14:47 - 2016-06-20 14:47 - 00000000 ____D C:\Users\kunde\AppData\Local\id Software
2016-06-20 14:44 - 2016-07-05 15:59 - 00001736 _____ C:\Windows\Sandboxie.ini
2016-06-20 14:44 - 2016-06-20 14:40 - 00000775 _____ C:\Users\kunde\Desktop\Sandboxed Web Browser.lnk
2016-06-20 14:40 - 2016-06-20 14:40 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sandboxie
2016-06-18 13:23 - 2016-06-30 17:49 - 00000000 ____D C:\Users\kunde\Documents\Lightshot
2016-06-18 13:23 - 2016-06-18 13:23 - 00000424 _____ C:\Users\kunde\AppData\Local\UserProducts.xml
2016-06-18 13:23 - 2016-06-18 13:23 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lightshot
2016-06-18 13:23 - 2016-06-18 13:23 - 00000000 ____D C:\Program Files (x86)\Skillbrains
2016-06-18 11:22 - 2016-06-18 11:22 - 00000910 _____ C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Start Tor Browser.lnk
2016-06-18 11:22 - 2016-06-18 11:22 - 00000000 ____D C:\Users\kunde\Desktop\Tor Browser
2016-06-18 10:37 - 2016-06-18 10:37 - 00000000 ____D C:\Users\kunde\AppData\Roaming\WinRAR
2016-06-18 10:37 - 2016-06-18 10:37 - 00000000 ____D C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2016-06-18 10:37 - 2016-06-18 10:37 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2016-06-18 10:37 - 2016-06-18 10:37 - 00000000 ____D C:\Program Files\WinRAR
2016-06-18 10:24 - 2016-06-18 10:24 - 00000000 ____D C:\Users\kunde\Documents\League of Legends
2016-06-18 10:21 - 2016-06-18 10:21 - 00000000 ____D C:\Users\kunde\AppData\Roaming\LolClient
2016-06-18 10:04 - 2016-06-18 10:04 - 00000272 _____ C:\Users\kunde\musikbot.ini
2016-06-18 09:54 - 2016-06-18 09:54 - 00000629 _____ C:\Users\kunde\Desktop\SinusBot 0.9.8.lnk
2016-06-17 14:14 - 2016-05-28 08:13 - 01401024 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2016-06-17 14:14 - 2016-05-28 08:13 - 00046784 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2016-06-17 14:14 - 2016-05-28 07:22 - 07474528 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-06-17 14:14 - 2016-05-28 07:08 - 00693600 _____ (Microsoft Corporation) C:\Windows\system32\NetSetupEngine.dll
2016-06-17 14:14 - 2016-05-28 07:07 - 03675512 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-06-17 14:14 - 2016-05-28 07:07 - 02921880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-06-17 14:14 - 2016-05-28 06:35 - 00123392 _____ (Microsoft Corporation) C:\Windows\system32\tdlrecover.exe
2016-06-17 14:14 - 2016-05-28 06:35 - 00031744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dumpsdport.sys
2016-06-17 14:14 - 2016-05-28 06:29 - 22379008 _____ (Microsoft Corporation) C:\Windows\system32\edgehtml.dll
2016-06-17 14:14 - 2016-05-28 06:19 - 24605696 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-06-17 14:14 - 2016-05-28 06:18 - 11545088 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2016-06-17 14:14 - 2016-05-28 06:18 - 07977472 _____ (Microsoft Corporation) C:\Windows\system32\mos.dll
2016-06-17 14:14 - 2016-05-28 06:17 - 09918976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2016-06-17 14:14 - 2016-05-28 06:16 - 19344384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-06-17 14:14 - 2016-05-28 06:15 - 00853504 _____ (Microsoft Corporation) C:\Windows\system32\MapsStore.dll
2016-06-17 14:14 - 2016-05-28 06:14 - 18674176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
2016-06-17 14:14 - 2016-05-28 06:13 - 00939520 _____ (Microsoft Corporation) C:\Windows\system32\MapControlCore.dll
2016-06-17 14:14 - 2016-05-28 06:08 - 13385728 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-06-17 14:14 - 2016-05-28 06:08 - 06295552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mos.dll
2016-06-17 14:14 - 2016-05-28 06:06 - 12128256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-06-17 14:14 - 2016-05-28 06:06 - 07200256 _____ (Microsoft Corporation) C:\Windows\system32\BingMaps.dll
2016-06-17 14:14 - 2016-05-28 06:06 - 01339904 _____ (Microsoft Corporation) C:\Windows\system32\gpsvc.dll
2016-06-17 14:14 - 2016-05-28 06:05 - 03994624 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_nt.dll
2016-06-17 14:14 - 2016-05-28 06:05 - 03664896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-06-17 14:14 - 2016-05-28 06:05 - 02582016 _____ (Microsoft Corporation) C:\Windows\system32\MFMediaEngine.dll
2016-06-17 14:14 - 2016-05-28 06:04 - 06973952 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Data.Pdf.dll
2016-06-17 14:14 - 2016-05-28 06:03 - 05323776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Data.Pdf.dll
2016-06-17 14:14 - 2016-05-28 06:03 - 05205504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BingMaps.dll
2016-06-17 14:14 - 2016-05-28 06:03 - 02609664 _____ (Microsoft Corporation) C:\Windows\system32\NetworkMobileSettings.dll
2016-06-17 14:14 - 2016-05-28 06:03 - 01185280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LocationFramework.dll
2016-06-17 14:14 - 2016-05-28 06:02 - 03590144 _____ (Microsoft Corporation) C:\Windows\system32\win32kfull.sys
2016-06-17 14:14 - 2016-05-28 06:02 - 01534464 _____ (Microsoft Corporation) C:\Windows\system32\LocationFramework.dll
2016-06-17 14:14 - 2016-05-28 06:00 - 05660160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakra.dll
2016-06-17 14:14 - 2016-05-28 06:00 - 03585536 _____ (Microsoft Corporation) C:\Windows\system32\SystemSettingsThresholdAdminFlowUI.dll
2016-06-17 14:14 - 2016-05-28 06:00 - 02635776 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Logon.dll
2016-06-17 14:14 - 2016-05-28 06:00 - 02168320 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentServer.dll
2016-06-17 14:14 - 2016-05-28 05:58 - 07832576 _____ (Microsoft Corporation) C:\Windows\system32\Chakra.dll
2016-06-17 14:14 - 2016-05-28 05:58 - 04896256 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-06-17 14:14 - 2016-05-28 05:58 - 01996288 _____ (Microsoft Corporation) C:\Windows\system32\ActiveSyncProvider.dll
2016-06-17 14:13 - 2016-05-28 08:13 - 01184960 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2016-06-17 14:13 - 2016-05-28 08:13 - 00514752 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2016-06-17 14:13 - 2016-05-28 08:13 - 00290496 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2016-06-17 14:13 - 2016-05-28 08:13 - 00092352 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2016-06-17 14:13 - 2016-05-28 07:25 - 04268880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setupapi.dll
2016-06-17 14:13 - 2016-05-28 07:23 - 00388384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ws2_32.dll
2016-06-17 14:13 - 2016-05-28 07:23 - 00312160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswsock.dll
2016-06-17 14:13 - 2016-05-28 07:22 - 04387680 _____ (Microsoft Corporation) C:\Windows\system32\setupapi.dll
2016-06-17 14:13 - 2016-05-28 07:22 - 00428896 _____ (Microsoft Corporation) C:\Windows\system32\hal.dll
2016-06-17 14:13 - 2016-05-28 07:22 - 00211296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tpm.sys
2016-06-17 14:13 - 2016-05-28 07:22 - 00118624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\partmgr.sys
2016-06-17 14:13 - 2016-05-28 07:20 - 00430312 _____ (Microsoft Corporation) C:\Windows\system32\ws2_32.dll
2016-06-17 14:13 - 2016-05-28 07:18 - 00357216 _____ (Microsoft Corporation) C:\Windows\system32\mswsock.dll
2016-06-17 14:13 - 2016-05-28 07:16 - 00026408 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2016-06-17 14:13 - 2016-05-28 07:09 - 00501600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NetSetupEngine.dll
2016-06-17 14:13 - 2016-05-28 07:09 - 00170848 _____ (Microsoft Corporation) C:\Windows\system32\NetworkUXBroker.exe
2016-06-17 14:13 - 2016-05-28 07:09 - 00084832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NetSetupApi.dll
2016-06-17 14:13 - 2016-05-28 07:08 - 00258912 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ufx01000.sys
2016-06-17 14:13 - 2016-05-28 07:08 - 00115040 _____ (Microsoft Corporation) C:\Windows\system32\NetSetupApi.dll
2016-06-17 14:13 - 2016-05-28 07:07 - 01322248 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2016-06-17 14:13 - 2016-05-28 07:07 - 00957608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2016-06-17 14:13 - 2016-05-28 07:07 - 00808288 _____ (Microsoft Corporation) C:\Windows\system32\WWAHost.exe
2016-06-17 14:13 - 2016-05-28 07:07 - 00703840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WWAHost.exe
2016-06-17 14:13 - 2016-05-28 07:07 - 00331616 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pci.sys
2016-06-17 14:13 - 2016-05-28 07:06 - 22561256 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2016-06-17 14:13 - 2016-05-28 07:06 - 04074160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2016-06-17 14:13 - 2016-05-28 07:06 - 00730344 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Shell.Broker.dll
2016-06-17 14:13 - 2016-05-28 07:06 - 00303216 _____ (Microsoft Corporation) C:\Windows\system32\LockAppHost.exe
2016-06-17 14:13 - 2016-05-28 07:06 - 00254656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LockAppHost.exe
2016-06-17 14:13 - 2016-05-28 07:05 - 04515264 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2016-06-17 14:13 - 2016-05-28 07:04 - 00604928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2016-06-17 14:13 - 2016-05-28 07:04 - 00431296 _____ (Microsoft Corporation) C:\Windows\system32\bcryptprimitives.dll
2016-06-17 14:13 - 2016-05-28 07:04 - 00360480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcryptprimitives.dll
2016-06-17 14:13 - 2016-05-28 07:04 - 00161632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-06-17 14:13 - 2016-05-28 07:04 - 00111064 _____ (Microsoft Corporation) C:\Windows\system32\ncryptsslp.dll
2016-06-17 14:13 - 2016-05-28 07:04 - 00097096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncryptsslp.dll
2016-06-17 14:13 - 2016-05-28 07:03 - 00131248 _____ (Microsoft Corporation) C:\Windows\system32\gpapi.dll
2016-06-17 14:13 - 2016-05-28 06:58 - 01996640 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2016-06-17 14:13 - 2016-05-28 06:58 - 00379232 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2016-06-17 14:13 - 2016-05-28 06:57 - 02548944 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2016-06-17 14:13 - 2016-05-28 06:57 - 02195632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2016-06-17 14:13 - 2016-05-28 06:57 - 01594416 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2016-06-17 14:13 - 2016-05-28 06:57 - 01372312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2016-06-17 14:13 - 2016-05-28 06:57 - 00649792 _____ (Microsoft Corporation) C:\Windows\system32\dxgi.dll
2016-06-17 14:13 - 2016-05-28 06:57 - 00636304 _____ (Microsoft Corporation) C:\Windows\system32\fontdrvhost.exe
2016-06-17 14:13 - 2016-05-28 06:57 - 00577376 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms2.sys
2016-06-17 14:13 - 2016-05-28 06:57 - 00546456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontdrvhost.exe
2016-06-17 14:13 - 2016-05-28 06:57 - 00521664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxgi.dll
2016-06-17 14:13 - 2016-05-28 06:57 - 00316256 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2016-06-17 14:13 - 2016-05-28 06:35 - 00089088 _____ (Microsoft Corporation) C:\Windows\system32\MapsCSP.dll
2016-06-17 14:13 - 2016-05-28 06:31 - 00091648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdlrecover.exe
2016-06-17 14:13 - 2016-05-28 06:31 - 00088576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\olepro32.dll
2016-06-17 14:13 - 2016-05-28 06:31 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\MosHostClient.dll
2016-06-17 14:13 - 2016-05-28 06:29 - 00079360 _____ (Microsoft Corporation) C:\Windows\system32\adhsvc.dll
2016-06-17 14:13 - 2016-05-28 06:29 - 00045568 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2016-06-17 14:13 - 2016-05-28 06:29 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\httpprxp.dll
2016-06-17 14:13 - 2016-05-28 06:28 - 00166400 _____ (Microsoft Corporation) C:\Windows\system32\MusNotification.exe
2016-06-17 14:13 - 2016-05-28 06:28 - 00118272 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2016-06-17 14:13 - 2016-05-28 06:28 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\FwRemoteSvr.dll
2016-06-17 14:13 - 2016-05-28 06:27 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MosHostClient.dll
2016-06-17 14:13 - 2016-05-28 06:27 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\mapsupdatetask.dll
2016-06-17 14:13 - 2016-05-28 06:26 - 00199168 _____ (Microsoft Corporation) C:\Windows\system32\InstallAgent.exe
2016-06-17 14:13 - 2016-05-28 06:26 - 00157184 _____ (Microsoft Corporation) C:\Windows\system32\dmcertinst.exe
2016-06-17 14:13 - 2016-05-28 06:26 - 00145920 _____ (Microsoft Corporation) C:\Windows\system32\omadmclient.exe
2016-06-17 14:13 - 2016-05-28 06:26 - 00120320 _____ (Microsoft Corporation) C:\Windows\system32\MapsBtSvc.dll
2016-06-17 14:13 - 2016-05-28 06:26 - 00074752 _____ (Microsoft Corporation) C:\Windows\system32\MosStorage.dll
2016-06-17 14:13 - 2016-05-28 06:25 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\gpscript.dll
2016-06-17 14:13 - 2016-05-28 06:25 - 00037376 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2016-06-17 14:13 - 2016-05-28 06:24 - 00218624 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2016-06-17 14:13 - 2016-05-28 06:24 - 00124928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Ndu.sys
2016-06-17 14:13 - 2016-05-28 06:24 - 00093696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2016-06-17 14:13 - 2016-05-28 06:24 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\browserbroker.dll
2016-06-17 14:13 - 2016-05-28 06:24 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\AppCapture.dll
2016-06-17 14:13 - 2016-05-28 06:24 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\moshost.dll
2016-06-17 14:13 - 2016-05-28 06:24 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcsvc6.dll
2016-06-17 14:13 - 2016-05-28 06:24 - 00053760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FwRemoteSvr.dll
2016-06-17 14:13 - 2016-05-28 06:23 - 00155136 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2016-06-17 14:13 - 2016-05-28 06:23 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcsvc.dll
2016-06-17 14:13 - 2016-05-28 06:22 - 00406528 _____ (Microsoft Corporation) C:\Windows\system32\MusUpdateHandlers.dll
2016-06-17 14:13 - 2016-05-28 06:22 - 00368640 _____ (Microsoft Corporation) C:\Windows\system32\usocore.dll
2016-06-17 14:13 - 2016-05-28 06:22 - 00278528 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netbt.sys
2016-06-17 14:13 - 2016-05-28 06:22 - 00269824 _____ (Microsoft Corporation) C:\Windows\system32\moshostcore.dll
2016-06-17 14:13 - 2016-05-28 06:22 - 00163328 _____ (Microsoft Corporation) C:\Windows\system32\tetheringservice.dll
2016-06-17 14:13 - 2016-05-28 06:22 - 00161280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallAgent.exe
2016-06-17 14:13 - 2016-05-28 06:22 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MapsBtSvc.dll
2016-06-17 14:13 - 2016-05-28 06:22 - 00079872 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2016-06-17 14:13 - 2016-05-28 06:22 - 00059904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MosStorage.dll
2016-06-17 14:13 - 2016-05-28 06:21 - 00550912 _____ (Microsoft Corporation) C:\Windows\system32\StoreAgent.dll
2016-06-17 14:13 - 2016-05-28 06:21 - 00239104 _____ (Microsoft Corporation) C:\Windows\system32\BrokerLib.dll
2016-06-17 14:13 - 2016-05-28 06:21 - 00207360 _____ (Microsoft Corporation) C:\Windows\system32\NetSetupSvc.dll
2016-06-17 14:13 - 2016-05-28 06:21 - 00190464 _____ (Microsoft Corporation) C:\Windows\system32\wscsvc.dll
2016-06-17 14:13 - 2016-05-28 06:21 - 00042496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpscript.dll
2016-06-17 14:13 - 2016-05-28 06:20 - 00641536 _____ (Microsoft Corporation) C:\Windows\system32\enterprisecsps.dll
2016-06-17 14:13 - 2016-05-28 06:20 - 00511488 _____ (Microsoft Corporation) C:\Windows\system32\newdev.dll
2016-06-17 14:13 - 2016-05-28 06:20 - 00332288 _____ (Microsoft Corporation) C:\Windows\system32\polstore.dll
2016-06-17 14:13 - 2016-05-28 06:20 - 00267264 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore6.dll
2016-06-17 14:13 - 2016-05-28 06:20 - 00199168 _____ (Microsoft Corporation) C:\Windows\system32\GnssAdapter.dll
2016-06-17 14:13 - 2016-05-28 06:20 - 00174080 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_Privacy.dll
2016-06-17 14:13 - 2016-05-28 06:20 - 00057344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcsvc6.dll
2016-06-17 14:13 - 2016-05-28 06:19 - 00764928 _____ (Microsoft Corporation) C:\Windows\system32\Chakradiag.dll
2016-06-17 14:13 - 2016-05-28 06:19 - 00567808 _____ (Microsoft Corporation) C:\Windows\system32\MBMediaManager.dll
2016-06-17 14:13 - 2016-05-28 06:19 - 00414720 _____ (Microsoft Corporation) C:\Windows\system32\bcastdvr.exe
2016-06-17 14:13 - 2016-05-28 06:19 - 00355840 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore.dll
2016-06-17 14:13 - 2016-05-28 06:19 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcsvc.dll
2016-06-17 14:13 - 2016-05-28 06:18 - 00678912 _____ (Microsoft Corporation) C:\Windows\system32\gpprefcl.dll
2016-06-17 14:13 - 2016-05-28 06:18 - 00610816 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2016-06-17 14:13 - 2016-05-28 06:18 - 00591360 _____ (Microsoft Corporation) C:\Windows\system32\vpnike.dll
2016-06-17 14:13 - 2016-05-28 06:18 - 00460800 _____ (Microsoft Corporation) C:\Windows\system32\MapConfiguration.dll
2016-06-17 14:13 - 2016-05-28 06:18 - 00392192 _____ (Microsoft Corporation) C:\Windows\system32\IPSECSVC.DLL
2016-06-17 14:13 - 2016-05-28 06:18 - 00380416 _____ (Microsoft Corporation) C:\Windows\system32\SystemEventsBrokerServer.dll
2016-06-17 14:13 - 2016-05-28 06:18 - 00285184 _____ (Microsoft Corporation) C:\Windows\system32\VEEventDispatcher.dll
2016-06-17 14:13 - 2016-05-28 06:17 - 00963072 _____ (Microsoft Corporation) C:\Windows\system32\iphlpsvc.dll
2016-06-17 14:13 - 2016-05-28 06:17 - 00630784 _____ (Microsoft Corporation) C:\Windows\system32\MessagingDataModel2.dll
2016-06-17 14:13 - 2016-05-28 06:17 - 00485888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\newdev.dll
2016-06-17 14:13 - 2016-05-28 06:17 - 00415232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\StoreAgent.dll
2016-06-17 14:13 - 2016-05-28 06:17 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\RDXTaskFactory.dll
2016-06-17 14:13 - 2016-05-28 06:17 - 00278016 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Management.dll
2016-06-17 14:13 - 2016-05-28 06:17 - 00173056 _____ (Microsoft Corporation) C:\Windows\system32\mdmmigrator.dll
2016-06-17 14:13 - 2016-05-28 06:16 - 00690176 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2016-06-17 14:13 - 2016-05-28 06:16 - 00684544 _____ (Microsoft Corporation) C:\Windows\system32\StructuredQuery.dll
2016-06-17 14:13 - 2016-05-28 06:16 - 00592896 _____ (Microsoft Corporation) C:\Windows\system32\AppContracts.dll
2016-06-17 14:13 - 2016-05-28 06:16 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\tileobjserver.dll
2016-06-17 14:13 - 2016-05-28 06:16 - 00406528 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2016-06-17 14:13 - 2016-05-28 06:16 - 00291328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\polstore.dll
2016-06-17 14:13 - 2016-05-28 06:16 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcore6.dll
2016-06-17 14:13 - 2016-05-28 06:15 - 01056256 _____ (Microsoft Corporation) C:\Windows\system32\JpMapControl.dll
2016-06-17 14:13 - 2016-05-28 06:15 - 00794624 _____ (Microsoft Corporation) C:\Windows\system32\winhttp.dll
2016-06-17 14:13 - 2016-05-28 06:15 - 00579072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpprefcl.dll
2016-06-17 14:13 - 2016-05-28 06:15 - 00535040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastls.dll
2016-06-17 14:13 - 2016-05-28 06:15 - 00349696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MapConfiguration.dll
2016-06-17 14:13 - 2016-05-28 06:15 - 00293888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcore.dll
2016-06-17 14:13 - 2016-05-28 06:15 - 00237056 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2016-06-17 14:13 - 2016-05-28 06:14 - 01716736 _____ (Microsoft Corporation) C:\Windows\system32\SRHInproc.dll
2016-06-17 14:13 - 2016-05-28 06:14 - 00988160 _____ (Microsoft Corporation) C:\Windows\system32\NMAA.dll
2016-06-17 14:13 - 2016-05-28 06:14 - 00965632 _____ (Microsoft Corporation) C:\Windows\system32\SRH.dll
2016-06-17 14:13 - 2016-05-28 06:14 - 00784384 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-06-17 14:13 - 2016-05-28 06:14 - 00606208 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-06-17 14:13 - 2016-05-28 06:14 - 00499712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MessagingDataModel2.dll
2016-06-17 14:13 - 2016-05-28 06:14 - 00219136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VEEventDispatcher.dll
2016-06-17 14:13 - 2016-05-28 06:14 - 00200192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Internal.Management.dll
2016-06-17 14:13 - 2016-05-28 06:13 - 01387520 _____ (Microsoft Corporation) C:\Windows\system32\win32kbase.sys
2016-06-17 14:13 - 2016-05-28 06:13 - 00990208 _____ (Microsoft Corporation) C:\Windows\system32\SharedStartModel.dll
2016-06-17 14:13 - 2016-05-28 06:13 - 00982016 _____ (Microsoft Corporation) C:\Windows\system32\AppxPackaging.dll
2016-06-17 14:13 - 2016-05-28 06:13 - 00587776 _____ (Microsoft Corporation) C:\Windows\system32\bisrv.dll
2016-06-17 14:13 - 2016-05-28 06:13 - 00467456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppContracts.dll
2016-06-17 14:13 - 2016-05-28 06:12 - 00800768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JpMapControl.dll
2016-06-17 14:13 - 2016-05-28 06:12 - 00614400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winhttp.dll
2016-06-17 14:13 - 2016-05-28 06:12 - 00521728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\StructuredQuery.dll
2016-06-17 14:13 - 2016-05-28 06:11 - 01445888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SRHInproc.dll
2016-06-17 14:13 - 2016-05-28 06:11 - 00890368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxPackaging.dll
2016-06-17 14:13 - 2016-05-28 06:11 - 00799744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SRH.dll
2016-06-17 14:13 - 2016-05-28 06:11 - 00784896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NMAA.dll
2016-06-17 14:13 - 2016-05-28 06:11 - 00711680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MapControlCore.dll
2016-06-17 14:13 - 2016-05-28 06:11 - 00687616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2016-06-17 14:13 - 2016-05-28 06:11 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-06-17 14:13 - 2016-05-28 06:11 - 00128512 _____ (Microsoft Corporation) C:\Windows\system32\httpprxm.dll
2016-06-17 14:13 - 2016-05-28 06:09 - 01073152 _____ (Microsoft Corporation) C:\Windows\system32\RDXService.dll
2016-06-17 14:13 - 2016-05-28 06:05 - 01797120 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Immersive.dll
2016-06-17 14:13 - 2016-05-28 06:04 - 00555520 _____ (Microsoft Corporation) C:\Windows\system32\SyncController.dll
2016-06-17 14:13 - 2016-05-28 06:04 - 00450560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SyncController.dll
2016-06-17 14:13 - 2016-05-28 06:03 - 00693760 _____ (Microsoft Corporation) C:\Windows\system32\internetmail.dll
2016-06-17 14:13 - 2016-05-28 06:03 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\dmenrollengine.dll
2016-06-17 14:13 - 2016-05-28 06:02 - 02061824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFMediaEngine.dll
2016-06-17 14:13 - 2016-05-28 06:02 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\updatepolicy.dll
2016-06-17 14:13 - 2016-05-28 06:01 - 01799680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Logon.dll
2016-06-17 14:13 - 2016-05-28 06:01 - 01582080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Immersive.dll
2016-06-17 14:13 - 2016-05-28 06:01 - 01500160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-06-17 14:13 - 2016-05-28 06:01 - 00111104 _____ (Microsoft Corporation) C:\Windows\system32\updatepolicy.dll
2016-06-17 14:13 - 2016-05-28 06:00 - 02230272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-06-17 14:13 - 2016-05-28 06:00 - 01730560 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-06-17 14:13 - 2016-05-28 06:00 - 01707520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ActiveSyncProvider.dll
2016-06-17 14:13 - 2016-05-28 06:00 - 00162816 _____ (Microsoft Corporation) C:\Windows\system32\enrollmentapi.dll
2016-06-17 14:13 - 2016-05-28 06:00 - 00151040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mdmregistration.dll
2016-06-17 14:13 - 2016-05-28 06:00 - 00090624 _____ (Microsoft Corporation) C:\Windows\system32\DeviceEnroller.exe
2016-06-17 14:13 - 2016-05-28 05:59 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\mdmregistration.dll
2016-06-17 14:13 - 2016-05-28 05:58 - 02755584 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-06-17 14:13 - 2016-05-28 05:58 - 02066432 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.dll
2016-06-17 14:13 - 2016-05-28 05:57 - 02281472 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2016-06-17 14:13 - 2016-05-28 05:55 - 01390080 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Shell.dll
2016-06-17 14:13 - 2016-05-28 05:53 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\ngcpopkeysrv.dll
2016-06-15 17:12 - 2016-06-15 17:12 - 00000000 ____D C:\Users\kunde\AppData\LocalLow\SKS
2016-06-15 16:37 - 2016-06-15 16:38 - 00000000 ____D C:\Users\kunde\AppData\Local\Battle.net
2016-06-15 16:37 - 2016-06-15 16:37 - 00000790 _____ C:\Users\Public\Desktop\Battle.net.lnk
2016-06-15 16:37 - 2016-06-15 16:37 - 00000000 ____D C:\Users\kunde\Documents\DyingLight
2016-06-15 16:37 - 2016-06-15 16:37 - 00000000 ____D C:\Users\kunde\AppData\Local\Blizzard Entertainment
2016-06-15 16:37 - 2016-06-15 16:37 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battle.net
2016-06-15 16:37 - 2016-06-15 16:37 - 00000000 ____D C:\ProgramData\Blizzard Entertainment
2016-06-15 16:36 - 2016-06-15 16:38 - 00000000 ____D C:\Users\kunde\AppData\Roaming\Battle.net
2016-06-15 16:36 - 2016-06-15 16:36 - 00000000 ____D C:\ProgramData\Battle.net
2016-06-15 15:07 - 2016-06-15 15:07 - 00000000 ____D C:\Users\kunde\AppData\Roaming\com.mojang.scrolls.launcher.LauncherApplication
2016-06-13 15:14 - 2016-07-08 18:05 - 00000000 ____D C:\Users\kunde\AppData\Local\gtk-2.0
2016-06-13 15:06 - 2016-06-13 15:06 - 00000000 ____D C:\Users\kunde\.thumbnails
2016-06-13 15:04 - 2016-07-08 18:06 - 00000000 ____D C:\Users\kunde\.gimp-2.8
2016-06-13 15:04 - 2016-06-13 15:04 - 00000000 ____D C:\Users\kunde\AppData\Local\gegl-0.2
2016-06-13 15:04 - 2016-06-13 15:04 - 00000000 ____D C:\Users\kunde\AppData\Local\fontconfig
2016-06-12 18:48 - 2016-06-12 18:48 - 00000000 ____D C:\Windows\SysWOW64\vbox
2016-06-12 18:48 - 2016-06-12 18:48 - 00000000 ____D C:\Windows\system32\vbox
2016-06-12 16:55 - 2016-07-11 18:19 - 00000000 ____D C:\Users\kunde\AppData\Local\Eclipse
2016-06-12 16:54 - 2016-06-12 16:54 - 00000000 ____D C:\Users\kunde\workspace
2016-06-12 16:53 - 2016-06-12 16:53 - 00000000 ____D C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Eclipse
2016-06-12 16:50 - 2016-06-12 16:50 - 00000000 ____D C:\Users\kunde\eclipse
2016-06-12 16:49 - 2016-06-12 16:49 - 00110144 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2016-06-12 16:49 - 2016-06-12 16:49 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit
2016-06-12 16:49 - 2016-06-12 16:49 - 00000000 ____D C:\Program Files\Java
2016-06-12 16:35 - 2016-06-12 16:35 - 00000939 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GIMP 2.lnk
2016-06-12 16:35 - 2016-06-12 16:35 - 00000927 _____ C:\Users\Public\Desktop\GIMP 2.lnk
2016-06-12 16:35 - 2016-06-12 16:35 - 00000000 ____D C:\Program Files\GIMP 2
2016-06-12 16:11 - 2010-06-02 04:55 - 00527192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_7.dll
2016-06-12 16:11 - 2010-06-02 04:55 - 00518488 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_7.dll
2016-06-12 16:11 - 2010-06-02 04:55 - 00239960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_7.dll
2016-06-12 16:11 - 2010-06-02 04:55 - 00176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_7.dll
2016-06-12 16:11 - 2010-06-02 04:55 - 00077656 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_5.dll
2016-06-12 16:11 - 2010-06-02 04:55 - 00074072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_5.dll
2016-06-12 16:11 - 2010-05-26 11:41 - 02526056 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_43.dll
2016-06-12 16:11 - 2010-05-26 11:41 - 02106216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_43.dll
2016-06-12 16:11 - 2010-05-26 11:41 - 01907552 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_43.dll
2016-06-12 16:11 - 2010-05-26 11:41 - 01868128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_43.dll
2016-06-12 16:11 - 2010-02-04 10:01 - 00530776 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_6.dll
2016-06-12 16:11 - 2010-02-04 10:01 - 00528216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_6.dll
2016-06-12 16:11 - 2010-02-04 10:01 - 00238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_6.dll
2016-06-12 16:11 - 2010-02-04 10:01 - 00176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_6.dll
2016-06-12 16:11 - 2010-02-04 10:01 - 00078680 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_4.dll
2016-06-12 16:11 - 2010-02-04 10:01 - 00074072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_4.dll
2016-06-12 16:11 - 2010-02-04 10:01 - 00024920 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_7.dll
2016-06-12 16:11 - 2010-02-04 10:01 - 00022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_7.dll
2016-06-12 16:11 - 2009-09-04 17:44 - 00517960 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_5.dll
2016-06-12 16:11 - 2009-09-04 17:44 - 00515416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_5.dll
2016-06-12 16:11 - 2009-09-04 17:44 - 00238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_5.dll
2016-06-12 16:11 - 2009-09-04 17:44 - 00176968 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_5.dll
2016-06-12 16:11 - 2009-09-04 17:44 - 00073544 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_3.dll
2016-06-12 16:11 - 2009-09-04 17:44 - 00069464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_3.dll
2016-06-12 16:11 - 2009-09-04 17:29 - 05554512 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_42.dll
2016-06-12 16:11 - 2009-09-04 17:29 - 05501792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_42.dll
2016-06-12 16:11 - 2009-09-04 17:29 - 02582888 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_42.dll
2016-06-12 16:11 - 2009-09-04 17:29 - 02475352 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_42.dll
2016-06-12 16:11 - 2009-09-04 17:29 - 01974616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_42.dll
2016-06-12 16:11 - 2009-09-04 17:29 - 01892184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_42.dll
2016-06-12 16:11 - 2009-09-04 17:29 - 00523088 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_42.dll
2016-06-12 16:11 - 2009-09-04 17:29 - 00453456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_42.dll
2016-06-12 16:11 - 2009-09-04 17:29 - 00285024 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_42.dll
2016-06-12 16:11 - 2009-09-04 17:29 - 00235344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_42.dll
2016-06-12 16:11 - 2009-03-16 14:18 - 00521560 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_4.dll
2016-06-12 16:11 - 2009-03-16 14:18 - 00517448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_4.dll
2016-06-12 16:11 - 2009-03-16 14:18 - 00235352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_4.dll
2016-06-12 16:11 - 2009-03-16 14:18 - 00174936 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_4.dll
2016-06-12 16:11 - 2009-03-16 14:18 - 00024920 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_6.dll
2016-06-12 16:11 - 2009-03-16 14:18 - 00022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_6.dll
2016-06-12 16:11 - 2009-03-09 15:27 - 05425496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_41.dll
2016-06-12 16:11 - 2009-03-09 15:27 - 04178264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_41.dll
2016-06-12 16:11 - 2009-03-09 15:27 - 02430312 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_41.dll
2016-06-12 16:11 - 2009-03-09 15:27 - 01846632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_41.dll
2016-06-12 16:11 - 2009-03-09 15:27 - 00520544 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_41.dll
2016-06-12 16:11 - 2009-03-09 15:27 - 00453456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_41.dll
2016-06-12 16:11 - 2008-10-27 10:04 - 00518480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_3.dll
2016-06-12 16:11 - 2008-10-27 10:04 - 00514384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_3.dll
2016-06-12 16:11 - 2008-10-27 10:04 - 00235856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_3.dll
2016-06-12 16:11 - 2008-10-27 10:04 - 00175440 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_3.dll
2016-06-12 16:11 - 2008-10-27 10:04 - 00074576 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_2.dll
2016-06-12 16:11 - 2008-10-27 10:04 - 00070992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_2.dll
2016-06-12 16:11 - 2008-10-27 10:04 - 00025936 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_5.dll
2016-06-12 16:11 - 2008-10-27 10:04 - 00023376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_5.dll
2016-06-12 16:11 - 2008-10-15 06:22 - 05631312 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_40.dll
2016-06-12 16:11 - 2008-10-15 06:22 - 04379984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_40.dll
2016-06-12 16:11 - 2008-10-15 06:22 - 02605920 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_40.dll
2016-06-12 16:11 - 2008-10-15 06:22 - 02036576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_40.dll
2016-06-12 16:11 - 2008-10-15 06:22 - 00519000 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_40.dll
2016-06-12 16:11 - 2008-10-15 06:22 - 00452440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_40.dll
2016-06-12 16:11 - 2008-07-31 10:41 - 00238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_2.dll
2016-06-12 16:11 - 2008-07-31 10:41 - 00177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_2.dll
2016-06-12 16:11 - 2008-07-31 10:41 - 00072200 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_1.dll
2016-06-12 16:11 - 2008-07-31 10:40 - 00513544 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_2.dll
2016-06-12 16:11 - 2008-07-10 11:00 - 04992520 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_39.dll
2016-06-12 16:11 - 2008-07-10 11:00 - 01942552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_39.dll
2016-06-12 16:11 - 2008-07-10 11:00 - 00540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_39.dll
2016-06-12 16:11 - 2008-05-30 14:19 - 00511496 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_1.dll
2016-06-12 16:11 - 2008-05-30 14:19 - 00507400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_1.dll
2016-06-12 16:11 - 2008-05-30 14:18 - 00238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_1.dll
2016-06-12 16:11 - 2008-05-30 14:18 - 00177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_1.dll
2016-06-12 16:11 - 2008-05-30 14:17 - 00068104 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_0.dll
2016-06-12 16:11 - 2008-05-30 14:17 - 00065032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_0.dll
2016-06-12 16:11 - 2008-05-30 14:17 - 00025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_4.dll
2016-06-12 16:11 - 2008-05-30 14:16 - 00028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_4.dll
2016-06-12 16:11 - 2008-05-30 14:11 - 04991496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_38.dll
2016-06-12 16:11 - 2008-05-30 14:11 - 03850760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_38.dll
2016-06-12 16:11 - 2008-05-30 14:11 - 01941528 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_38.dll
2016-06-12 16:11 - 2008-05-30 14:11 - 01491992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_38.dll
2016-06-12 16:11 - 2008-05-30 14:11 - 00540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_38.dll
2016-06-12 16:11 - 2008-05-30 14:11 - 00467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_38.dll
2016-06-12 16:11 - 2008-03-05 16:04 - 00489480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_0.dll
2016-06-12 16:11 - 2008-03-05 16:03 - 00479752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_0.dll
2016-06-12 16:11 - 2008-03-05 16:03 - 00238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_0.dll
2016-06-12 16:11 - 2008-03-05 16:03 - 00177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_0.dll
2016-06-12 16:11 - 2008-03-05 16:00 - 00028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_3.dll
2016-06-12 16:11 - 2008-03-05 16:00 - 00025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_3.dll
2016-06-12 16:11 - 2008-03-05 15:56 - 04910088 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_37.dll
2016-06-12 16:11 - 2008-03-05 15:56 - 03786760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_37.dll
2016-06-12 16:11 - 2008-03-05 15:56 - 01860120 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_37.dll
2016-06-12 16:11 - 2008-03-05 15:56 - 01420824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_37.dll
2016-06-12 16:11 - 2008-02-05 23:07 - 00529424 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_37.dll
2016-06-12 16:11 - 2008-02-05 23:07 - 00462864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_37.dll
2016-06-12 16:11 - 2007-10-22 03:40 - 00411656 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_10.dll
2016-06-12 16:11 - 2007-10-22 03:39 - 00267272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_10.dll
2016-06-12 16:11 - 2007-10-22 03:37 - 00021000 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_2.dll
2016-06-12 16:11 - 2007-10-22 03:37 - 00017928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_2.dll
2016-06-12 16:11 - 2007-10-12 15:14 - 05081608 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_36.dll
2016-06-12 16:11 - 2007-10-12 15:14 - 03734536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_36.dll
2016-06-12 16:11 - 2007-10-12 15:14 - 02006552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_36.dll
2016-06-12 16:11 - 2007-10-12 15:14 - 01374232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_36.dll
2016-06-12 16:11 - 2007-10-02 09:56 - 00508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_36.dll
2016-06-12 16:11 - 2007-10-02 09:56 - 00444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_36.dll
2016-06-12 16:11 - 2007-07-20 00:57 - 00411496 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_9.dll
2016-06-12 16:11 - 2007-07-20 00:57 - 00267112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_9.dll
2016-06-12 16:11 - 2007-07-19 18:14 - 05073256 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_35.dll
2016-06-12 16:11 - 2007-07-19 18:14 - 03727720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_35.dll
2016-06-12 16:11 - 2007-07-19 18:14 - 01985904 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_35.dll
2016-06-12 16:11 - 2007-07-19 18:14 - 01358192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_35.dll
2016-06-12 16:11 - 2007-07-19 18:14 - 00508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_35.dll
2016-06-12 16:11 - 2007-07-19 18:14 - 00444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_35.dll
2016-06-12 16:11 - 2007-06-20 20:49 - 00409960 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_8.dll
2016-06-12 16:11 - 2007-06-20 20:46 - 00266088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_8.dll
2016-06-12 16:11 - 2007-05-16 16:45 - 04496232 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_34.dll
2016-06-12 16:11 - 2007-05-16 16:45 - 03497832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_34.dll
2016-06-12 16:11 - 2007-05-16 16:45 - 01401200 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_34.dll
2016-06-12 16:11 - 2007-05-16 16:45 - 01124720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_34.dll
2016-06-12 16:11 - 2007-05-16 16:45 - 00506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_34.dll
2016-06-12 16:11 - 2007-05-16 16:45 - 00443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_34.dll
2016-06-12 16:11 - 2007-04-04 18:55 - 00403304 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_7.dll
2016-06-12 16:11 - 2007-04-04 18:55 - 00261480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_7.dll
2016-06-12 16:11 - 2007-04-04 18:54 - 00107368 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_3.dll
2016-06-12 16:11 - 2007-04-04 18:53 - 00081768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_3.dll
2016-06-12 16:11 - 2007-03-15 16:57 - 00506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_33.dll
2016-06-12 16:11 - 2007-03-15 16:57 - 00443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_33.dll
2016-06-12 16:11 - 2007-03-12 16:42 - 04494184 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_33.dll
2016-06-12 16:11 - 2007-03-12 16:42 - 03495784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_33.dll
2016-06-12 16:11 - 2007-03-12 16:42 - 01400176 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_33.dll
2016-06-12 16:11 - 2007-03-12 16:42 - 01123696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_33.dll
2016-06-12 16:11 - 2007-03-05 12:42 - 00017688 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_1.dll
2016-06-12 16:11 - 2007-03-05 12:42 - 00015128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_1.dll
2016-06-12 16:11 - 2007-01-24 15:27 - 00393576 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_6.dll
2016-06-12 16:11 - 2007-01-24 15:27 - 00255848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_6.dll
2016-06-12 16:11 - 2006-12-08 12:02 - 00251672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_5.dll
2016-06-12 16:11 - 2006-12-08 12:00 - 00390424 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_5.dll
2016-06-12 16:11 - 2006-11-29 13:06 - 04398360 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_32.dll
2016-06-12 16:11 - 2006-11-29 13:06 - 03426072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_32.dll
2016-06-12 16:11 - 2006-11-29 13:06 - 00469264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10.dll
2016-06-12 16:11 - 2006-11-29 13:06 - 00440080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10.dll
2016-06-12 16:11 - 2006-09-28 16:04 - 00364824 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_4.dll
2016-06-12 16:10 - 2016-06-12 16:10 - 00000000 ____D C:\Users\kunde\AppData\Roaming\Macromedia
2016-06-12 14:55 - 2016-06-12 14:55 - 00000000 ____D C:\Program Files (x86)\VulkanRT
2016-06-12 14:55 - 2016-06-03 05:28 - 00111552 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2016-06-12 14:55 - 2016-05-04 04:23 - 00129824 _____ C:\Windows\SysWOW64\vulkan-1.dll
2016-06-12 14:55 - 2016-05-04 04:22 - 00130848 _____ C:\Windows\system32\vulkan-1.dll
2016-06-12 14:55 - 2016-05-04 04:22 - 00045344 _____ C:\Windows\system32\vulkaninfo.exe
2016-06-12 14:55 - 2016-05-04 04:22 - 00040224 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2016-06-12 14:54 - 2016-06-03 09:22 - 39977920 _____ C:\Windows\system32\nvcompiler.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 35115968 _____ C:\Windows\SysWOW64\nvcompiler.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 31641656 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 25404864 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 21812056 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 21355464 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 18151128 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 17746664 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 17432544 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 10643240 _____ C:\Windows\system32\nvptxJitCompiler.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 08733792 _____ C:\Windows\SysWOW64\nvptxJitCompiler.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 02844608 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 02470336 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 01920960 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6436839.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 01571776 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6436839.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 00983488 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 00910392 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 00787384 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncMFTH264.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 00786176 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncMFThevc.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 00769984 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 00707520 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 00669952 _____ C:\Windows\system32\nvfatbinaryLoader.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 00632848 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncMFTH264.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 00631288 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncMFThevc.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 00601752 _____ C:\Windows\system32\nvmcumd.dll
         
__________________

Alt 11.07.2016, 18:49   #4
Legrinu
 
Win10: homepage-web/a-bloggers Malware kann nicht entfernt werden - Standard

Win10: homepage-web/a-bloggers Malware kann nicht entfernt werden



Code:
ATTFilter
2016-06-12 14:54 - 2016-06-03 09:22 - 00565208 _____ C:\Windows\SysWOW64\nvfatbinaryLoader.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 00549240 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 00452616 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 00425016 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 00385592 _____ (NVIDIA Corporation) C:\Windows\system32\nvDecMFTMjpeg.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 00379808 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 00379448 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 00348216 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvDecMFTMjpeg.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 00316632 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 00177952 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 00155768 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 00153232 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2016-06-12 14:54 - 2016-06-03 09:22 - 00131584 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2016-06-12 13:59 - 2016-06-12 13:59 - 00000000 ____D C:\Users\kunde\AppData\Roaming\epm
2016-06-12 12:47 - 2006-09-28 16:05 - 03977496 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_31.dll
2016-06-12 12:47 - 2006-09-28 16:05 - 02414360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_31.dll
2016-06-12 12:47 - 2006-09-28 16:05 - 00237848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_4.dll
2016-06-12 12:47 - 2006-07-28 09:31 - 00083736 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_2.dll
2016-06-12 12:47 - 2006-07-28 09:30 - 00363288 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_3.dll
2016-06-12 12:47 - 2006-07-28 09:30 - 00236824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_3.dll
2016-06-12 12:47 - 2006-07-28 09:30 - 00062744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_2.dll
2016-06-12 12:47 - 2006-05-31 07:24 - 00230168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_2.dll
2016-06-12 12:47 - 2006-05-31 07:22 - 00354072 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_2.dll
2016-06-12 12:47 - 2006-03-31 12:41 - 03927248 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_30.dll
2016-06-12 12:47 - 2006-03-31 12:40 - 02388176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_30.dll
2016-06-12 12:47 - 2006-03-31 12:40 - 00352464 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_1.dll
2016-06-12 12:47 - 2006-03-31 12:39 - 00229584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_1.dll
2016-06-12 12:47 - 2006-03-31 12:39 - 00083664 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_1.dll
2016-06-12 12:47 - 2006-03-31 12:39 - 00062672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_1.dll
2016-06-12 12:47 - 2006-02-03 08:43 - 03830992 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_29.dll
2016-06-12 12:47 - 2006-02-03 08:43 - 02332368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_29.dll
2016-06-12 12:47 - 2006-02-03 08:42 - 00355536 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_0.dll
2016-06-12 12:47 - 2006-02-03 08:42 - 00230096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_0.dll
2016-06-12 12:47 - 2006-02-03 08:41 - 00016592 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_0.dll
2016-06-12 12:47 - 2006-02-03 08:41 - 00014032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_0.dll
2016-06-12 12:47 - 2005-12-05 18:09 - 03815120 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_28.dll
2016-06-12 12:47 - 2005-12-05 18:09 - 02323664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_28.dll
2016-06-12 12:47 - 2005-07-22 19:59 - 03807440 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_27.dll
2016-06-12 12:47 - 2005-07-22 19:59 - 02319568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_27.dll
2016-06-12 12:47 - 2005-05-26 15:34 - 03767504 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_26.dll
2016-06-12 12:47 - 2005-05-26 15:34 - 02297552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_26.dll
2016-06-12 12:47 - 2005-03-18 17:19 - 03823312 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_25.dll
2016-06-12 12:47 - 2005-03-18 17:19 - 02337488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_25.dll
2016-06-12 12:47 - 2005-02-05 19:45 - 03544272 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_24.dll
2016-06-12 12:47 - 2005-02-05 19:45 - 02222800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_24.dll
2016-06-12 12:24 - 2016-07-11 18:19 - 00000000 ____D C:\Users\kunde\.p2
2016-06-12 12:24 - 2016-06-12 17:00 - 00000000 ____D C:\Users\kunde\.eclipse
2016-06-12 12:19 - 2016-06-12 12:19 - 00000000 ____D C:\Users\Default\AppData\Local\Google
2016-06-12 12:19 - 2016-06-12 12:19 - 00000000 ____D C:\Users\Default User\AppData\Local\Google
2016-06-12 10:30 - 2016-07-08 21:55 - 00000000 ____D C:\Users\kunde\AppData\Roaming\obs-studio
2016-06-12 10:30 - 2016-06-12 10:30 - 00001275 _____ C:\Users\Public\Desktop\OBS Studio.lnk
2016-06-12 10:30 - 2016-06-12 10:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OBS Studio
2016-06-12 10:30 - 2016-06-12 10:30 - 00000000 ____D C:\Program Files (x86)\obs-studio
2016-06-12 10:09 - 2016-06-12 10:13 - 00000000 ____D C:\Users\kunde\Desktop\MC-Dev
2016-06-12 09:36 - 2016-06-12 09:36 - 00000000 ____D C:\Users\kunde\AppData\Roaming\LibreOffice
2016-06-12 09:25 - 2016-06-12 09:25 - 00001461 _____ C:\Users\Public\Desktop\EaseUS Partition Master 11.0.lnk
2016-06-12 09:25 - 2016-06-12 09:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EaseUS Partition Master 11.0
2016-06-12 09:25 - 2016-06-12 09:25 - 00000000 ____D C:\Program Files (x86)\EaseUS
2016-06-12 09:25 - 2016-04-26 01:29 - 03563712 _____ C:\Windows\system32\BootMan.exe
2016-06-12 09:25 - 2016-04-26 01:29 - 02662592 _____ C:\Windows\SysWOW64\BootMan.exe
2016-06-12 09:25 - 2016-01-20 12:07 - 00101984 _____ C:\Windows\system32\setupempdrvx64.exe
2016-06-12 09:25 - 2016-01-20 12:07 - 00088160 _____ C:\Windows\SysWOW64\setupempdrv03.exe
2016-06-12 09:25 - 2016-01-20 12:07 - 00018016 _____ C:\Windows\system32\epmntdrv.sys
2016-06-12 09:25 - 2016-01-20 12:07 - 00014944 _____ C:\Windows\SysWOW64\epmntdrv.sys
2016-06-12 09:25 - 2016-01-20 12:07 - 00010848 _____ C:\Windows\system32\EuGdiDrv.sys
2016-06-12 09:25 - 2016-01-20 12:07 - 00010208 _____ C:\Windows\SysWOW64\EuGdiDrv.sys
2016-06-12 09:25 - 2014-11-18 14:46 - 00021088 _____ C:\Windows\SysWOW64\EuEpmGdi.dll
2016-06-12 09:25 - 2014-11-18 14:46 - 00017504 _____ C:\Windows\system32\EuEpmGdi.dll
2016-06-12 09:16 - 2016-07-07 09:46 - 00000000 ____D C:\Users\kunde\Documents\Camtasia Studio
2016-06-12 09:16 - 2016-06-12 09:16 - 00000000 ____D C:\Windows\SysWOW64\XPSViewer
2016-06-12 09:16 - 2016-06-12 09:16 - 00000000 ____D C:\Users\kunde\AppData\Roaming\TechSmith
2016-06-12 09:16 - 2016-06-12 09:16 - 00000000 ____D C:\Users\kunde\AppData\Local\TechSmith
2016-06-12 09:16 - 2016-06-12 09:16 - 00000000 ____D C:\Program Files\Reference Assemblies
2016-06-12 09:16 - 2016-06-12 09:16 - 00000000 ____D C:\Program Files\MSBuild
2016-06-12 09:16 - 2016-06-12 09:16 - 00000000 ____D C:\Program Files (x86)\Reference Assemblies
2016-06-12 09:16 - 2016-06-12 09:16 - 00000000 ____D C:\Program Files (x86)\MSBuild
2016-06-12 09:16 - 2015-10-23 17:47 - 00778936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationNative_v0300.dll
2016-06-12 09:16 - 2015-10-23 17:47 - 00103120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2016-06-12 09:16 - 2015-10-23 17:47 - 00035480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2016-06-12 09:16 - 2015-10-23 17:46 - 01166520 _____ (Microsoft Corporation) C:\Windows\system32\PresentationNative_v0300.dll
2016-06-12 09:16 - 2015-10-23 17:46 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2016-06-12 09:16 - 2015-10-23 17:45 - 00124624 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2016-06-12 09:15 - 2016-06-12 09:15 - 00001585 _____ C:\Users\Public\Desktop\League of Legends.lnk
2016-06-12 09:15 - 2016-06-12 09:15 - 00000000 ____D C:\Riot Games
2016-06-12 09:15 - 2016-06-12 09:15 - 00000000 ____D C:\ProgramData\Riot Games
2016-06-12 09:15 - 2016-06-12 09:15 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\League of Legends
2016-06-12 09:15 - 2008-07-31 10:41 - 00068616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_1.dll
2016-06-12 09:15 - 2008-07-31 10:40 - 00509448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_2.dll
2016-06-12 09:15 - 2008-07-12 08:18 - 03851784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_39.dll
2016-06-12 09:15 - 2008-07-12 08:18 - 01493528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_39.dll
2016-06-12 09:15 - 2008-07-12 08:18 - 00467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_39.dll
2016-06-12 09:14 - 2016-06-12 09:14 - 00001241 _____ C:\Users\Public\Desktop\Camtasia Studio 8.lnk
2016-06-12 09:14 - 2016-06-12 09:14 - 00000000 ____D C:\Users\kunde\AppData\Roaming\Riot Games
2016-06-12 09:14 - 2016-06-12 09:14 - 00000000 ____D C:\ProgramData\regid.1995-08.com.techsmith
2016-06-12 09:14 - 2016-06-12 09:14 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TechSmith
2016-06-12 09:14 - 2016-06-12 09:14 - 00000000 ____D C:\Program Files (x86)\QuickTime
2016-06-12 09:13 - 2016-06-12 09:13 - 00000000 ____D C:\ProgramData\TechSmith
2016-06-12 09:13 - 2016-06-12 09:13 - 00000000 ____D C:\Program Files (x86)\TechSmith
2016-06-12 08:52 - 2016-06-12 08:52 - 00000000 ____H C:\Windows\system32\Drivers\Msft_User_WpdMtpDr_01_11_00.Wdf
2016-06-12 08:42 - 2016-06-12 08:42 - 00000000 ____D C:\Windows\system32\SleepStudy
2016-06-12 08:40 - 2016-06-12 08:40 - 00000000 ____D C:\Users\kunde\AppData\Local\PeerDistRepub
2016-06-12 08:28 - 2016-07-03 12:44 - 00004042 _____ C:\Windows\System32\Tasks\SafeZone scheduled Autoupdate 1465712889
2016-06-12 08:28 - 2016-07-03 12:44 - 00001082 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast SafeZone Browser.lnk
2016-06-12 08:28 - 2016-06-12 08:28 - 00001082 _____ C:\Users\Public\Desktop\Avast SafeZone Browser.lnk
2016-06-12 08:23 - 2016-07-11 19:27 - 00000000 ____D C:\Users\kunde\AppData\Roaming\TS3Client
2016-06-12 08:23 - 2016-06-29 14:32 - 00000000 ____D C:\Program Files\TeamSpeak 3 Client
2016-06-12 08:23 - 2016-06-12 08:23 - 00001008 _____ C:\Users\Public\Desktop\TeamSpeak 3 Client.lnk
2016-06-12 08:23 - 2016-06-12 08:23 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client
2016-06-12 08:22 - 2016-06-12 08:22 - 00000000 ____D C:\Users\kunde\AppData\Local\Logitech
2016-06-12 08:22 - 2016-06-12 08:22 - 00000000 ____D C:\ProgramData\LogiShrd
2016-06-12 08:21 - 2016-06-12 08:22 - 00000000 ____D C:\Program Files\Logitech Gaming Software
2016-06-12 08:21 - 2016-06-12 08:21 - 00018960 _____ (Logitech, Inc.) C:\Windows\system32\Drivers\LNonPnP.sys
2016-06-12 08:21 - 2016-06-12 08:21 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logitech
2016-06-12 08:19 - 2016-06-12 08:19 - 00001057 _____ C:\Users\Public\Desktop\Bandicam.lnk
2016-06-12 08:19 - 2016-06-12 08:19 - 00000000 ____D C:\Users\kunde\Documents\Bandicam
2016-06-12 08:19 - 2016-06-12 08:19 - 00000000 ____D C:\Users\kunde\AppData\Roaming\Logitech
2016-06-12 08:19 - 2016-06-12 08:19 - 00000000 ____D C:\Users\kunde\AppData\Roaming\Logishrd
2016-06-12 08:19 - 2016-06-12 08:19 - 00000000 ____D C:\Users\kunde\AppData\Roaming\BANDISOFT
2016-06-12 08:19 - 2016-06-12 08:19 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bandicam
2016-06-12 08:19 - 2016-06-12 08:19 - 00000000 ____D C:\Program Files (x86)\Bandicam
2016-06-12 08:18 - 2016-06-12 08:19 - 00000000 ____D C:\Program Files (x86)\BandiMPEG1
2016-06-12 08:17 - 2016-07-03 11:28 - 00037144 _____ (AVAST Software) C:\Windows\system32\Drivers\aswKbd.sys
2016-06-12 08:17 - 2016-06-12 08:17 - 00000000 ____D C:\Users\kunde\AppData\Local\Steam
2016-06-12 08:17 - 2016-06-12 08:17 - 00000000 ____D C:\Users\kunde\AppData\Local\CEF
2016-06-12 07:37 - 2016-06-12 16:49 - 00000000 ____D C:\Users\kunde\.oracle_jre_usage
2016-06-12 07:37 - 2016-06-12 16:49 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2016-06-12 07:37 - 2016-06-12 07:37 - 00097344 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2016-06-12 07:37 - 2016-06-12 07:37 - 00000000 ____D C:\Users\kunde\AppData\Roaming\Sun
2016-06-12 07:37 - 2016-06-12 07:37 - 00000000 ____D C:\Users\kunde\AppData\LocalLow\Sun
2016-06-12 07:36 - 2016-06-12 07:37 - 00000000 ____D C:\ProgramData\Oracle
2016-06-12 07:36 - 2016-06-12 07:36 - 00000000 ____D C:\Users\kunde\AppData\LocalLow\Oracle
2016-06-12 07:36 - 2016-06-12 07:36 - 00000000 ____D C:\Program Files (x86)\Java
2016-06-12 07:34 - 2016-06-18 12:21 - 00000000 ____D C:\Windows\system32\MRT
2016-06-12 07:34 - 2016-06-18 12:18 - 142482544 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2016-06-12 07:34 - 2016-04-23 07:09 - 21123320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2016-06-12 07:34 - 2016-04-23 07:09 - 05240960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\windows.storage.dll
2016-06-12 07:34 - 2016-04-23 07:08 - 06605504 _____ (Microsoft Corporation) C:\Windows\system32\windows.storage.dll
2016-06-12 07:34 - 2016-04-23 06:28 - 16984576 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.dll
2016-06-12 07:34 - 2016-03-29 12:20 - 02656952 _____ C:\Windows\system32\CoreUIComponents.dll
2016-06-12 07:34 - 2016-03-29 09:02 - 02624512 _____ (Microsoft Corporation) C:\Windows\system32\InputService.dll
2016-06-12 07:34 - 2016-03-29 08:36 - 03351040 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2016-06-12 07:34 - 2016-03-29 08:10 - 03671040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2016-06-12 07:34 - 2016-03-29 07:45 - 03078144 _____ (Microsoft Corporation) C:\Windows\system32\esent.dll
2016-06-12 07:34 - 2016-03-29 07:43 - 03428864 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.dll
2016-06-12 07:34 - 2016-03-29 07:38 - 02798080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.dll
2016-06-12 07:34 - 2016-03-29 07:36 - 02722816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\esent.dll
2016-06-12 07:34 - 2016-02-24 11:28 - 03449168 _____ (Microsoft Corporation) C:\Windows\system32\WSService.dll
2016-06-12 07:34 - 2016-02-24 07:05 - 12586496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2016-06-12 07:34 - 2016-02-24 07:03 - 14252544 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2016-06-12 07:34 - 2016-02-23 12:32 - 08705672 _____ (Microsoft Corp.) C:\Windows\system32\Windows.Media.Protection.PlayReady.dll
2016-06-12 07:34 - 2016-02-23 12:32 - 02544264 _____ (Microsoft Corporation) C:\Windows\system32\mfcore.dll
2016-06-12 07:34 - 2016-02-23 11:45 - 02773096 _____ (Microsoft Corporation) C:\Windows\system32\d3d11.dll
2016-06-12 07:34 - 2016-02-23 11:38 - 06952088 _____ (Microsoft Corp.) C:\Windows\SysWOW64\Windows.Media.Protection.PlayReady.dll
2016-06-12 07:34 - 2016-02-23 11:38 - 02180136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfcore.dll
2016-06-12 07:34 - 2016-02-23 08:41 - 02912256 _____ (Microsoft Corporation) C:\Windows\system32\CertEnroll.dll
2016-06-12 07:34 - 2016-02-23 08:35 - 07533568 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2016-06-12 07:34 - 2016-02-23 08:33 - 02604032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CertEnroll.dll
2016-06-12 07:34 - 2016-02-23 08:28 - 06740992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2016-06-12 07:34 - 2016-01-16 07:24 - 02057216 _____ (Microsoft Corporation) C:\Windows\system32\wlidsvc.dll
2016-06-12 07:34 - 2016-01-05 04:45 - 02587696 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2016-06-12 07:34 - 2016-01-05 04:42 - 02026736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2016-06-12 07:34 - 2015-11-22 11:54 - 00138240 _____ (Microsoft Corporation) C:\Windows\system32\ETWCoreUIComponentsResources.dll
2016-06-12 07:34 - 2015-11-22 11:42 - 00138240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ETWCoreUIComponentsResources.dll
2016-06-12 07:34 - 2015-11-22 11:34 - 02843136 _____ (Microsoft Corporation) C:\Windows\system32\cdp.dll
2016-06-12 07:33 - 2016-05-06 06:53 - 00095072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\sdport.sys
2016-06-12 07:33 - 2016-05-06 06:03 - 00649216 _____ (Microsoft Corporation) C:\Windows\system32\ngcsvc.dll
2016-06-12 07:33 - 2016-04-23 08:12 - 00713920 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2016-06-12 07:33 - 2016-04-23 08:12 - 00190144 _____ (Microsoft Corporation) C:\Windows\system32\DeviceCensus.exe
2016-06-12 07:33 - 2016-04-23 07:28 - 01557768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-06-12 07:33 - 2016-04-23 07:28 - 01542816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-06-12 07:33 - 2016-04-23 07:24 - 01997328 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-06-12 07:33 - 2016-04-23 07:24 - 01819208 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-06-12 07:33 - 2016-04-23 07:24 - 00754664 _____ (Microsoft Corporation) C:\Windows\system32\CoreMessaging.dll
2016-06-12 07:33 - 2016-04-23 07:22 - 01161120 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-06-12 07:33 - 2016-04-23 07:12 - 00925064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2016-06-12 07:33 - 2016-04-23 07:12 - 00451928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFCaptureEngine.dll
2016-06-12 07:33 - 2016-04-23 07:12 - 00413536 _____ (Microsoft Corporation) C:\Windows\system32\wifitask.exe
2016-06-12 07:33 - 2016-04-23 07:11 - 01092464 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2016-06-12 07:33 - 2016-04-23 07:11 - 00498960 _____ (Microsoft Corporation) C:\Windows\system32\MFCaptureEngine.dll
2016-06-12 07:33 - 2016-04-23 07:09 - 00569744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SHCore.dll
2016-06-12 07:33 - 2016-04-23 07:08 - 00725776 _____ (Microsoft Corporation) C:\Windows\system32\SHCore.dll
2016-06-12 07:33 - 2016-04-23 07:07 - 01848072 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2016-06-12 07:33 - 2016-04-23 07:07 - 01536088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2016-06-12 07:33 - 2016-04-23 07:01 - 00619296 _____ (Microsoft Corporation) C:\Windows\system32\d3d10level9.dll
2016-06-12 07:33 - 2016-04-23 07:00 - 01776768 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2016-06-12 07:33 - 2016-04-23 07:00 - 01522152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2016-06-12 07:33 - 2016-04-23 07:00 - 01399224 _____ (Microsoft Corporation) C:\Windows\system32\user32.dll
2016-06-12 07:33 - 2016-04-23 07:00 - 01337240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user32.dll
2016-06-12 07:33 - 2016-04-23 06:31 - 13018112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll
2016-06-12 07:33 - 2016-04-23 06:25 - 00630784 _____ (Microsoft Corporation) C:\Windows\system32\PhoneProviders.dll
2016-06-12 07:33 - 2016-04-23 06:25 - 00617984 _____ (Microsoft Corporation) C:\Windows\system32\StorSvc.dll
2016-06-12 07:33 - 2016-04-23 06:24 - 00689152 _____ (Microsoft Corporation) C:\Windows\system32\ieproxy.dll
2016-06-12 07:33 - 2016-04-23 06:24 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\provengine.dll
2016-06-12 07:33 - 2016-04-23 06:24 - 00287232 _____ (Microsoft Corporation) C:\Windows\system32\provhandlers.dll
2016-06-12 07:33 - 2016-04-23 06:24 - 00181248 _____ (Microsoft Corporation) C:\Windows\system32\shacct.dll
2016-06-12 07:33 - 2016-04-23 06:20 - 00606720 _____ (Microsoft Corporation) C:\Windows\system32\wcmsvc.dll
2016-06-12 07:33 - 2016-04-23 06:20 - 00484352 _____ (Microsoft Corporation) C:\Windows\system32\DataSenseHandlers.dll
2016-06-12 07:33 - 2016-04-23 06:20 - 00356864 _____ (Microsoft Corporation) C:\Windows\system32\ActivationManager.dll
2016-06-12 07:33 - 2016-04-23 06:19 - 00970752 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-06-12 07:33 - 2016-04-23 06:19 - 00440320 _____ (Microsoft Corporation) C:\Windows\system32\CredProvDataModel.dll
2016-06-12 07:33 - 2016-04-23 06:18 - 00870400 _____ (Microsoft Corporation) C:\Windows\system32\modernexecserver.dll
2016-06-12 07:33 - 2016-04-23 06:18 - 00585728 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2016-06-12 07:33 - 2016-04-23 06:18 - 00515072 _____ (Microsoft Corporation) C:\Windows\system32\OneDriveSettingSyncProvider.dll
2016-06-12 07:33 - 2016-04-23 06:18 - 00471552 _____ (Microsoft Corporation) C:\Windows\system32\NetSetupShim.dll
2016-06-12 07:33 - 2016-04-23 06:17 - 01213440 _____ (Microsoft Corporation) C:\Windows\system32\wwansvc.dll
2016-06-12 07:33 - 2016-04-23 06:17 - 00529920 _____ (Microsoft Corporation) C:\Windows\system32\LogonController.dll
2016-06-12 07:33 - 2016-04-23 06:17 - 00388608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-06-12 07:33 - 2016-04-23 06:16 - 01319424 _____ (Microsoft Corporation) C:\Windows\system32\wifinetworkmanager.dll
2016-06-12 07:33 - 2016-04-23 06:16 - 00848896 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2016-06-12 07:33 - 2016-04-23 06:15 - 00865792 _____ (Microsoft Corporation) C:\Windows\system32\AzureSettingSyncProvider.dll
2016-06-12 07:33 - 2016-04-23 06:15 - 00792064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-06-12 07:33 - 2016-04-23 06:15 - 00673280 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.dll
2016-06-12 07:33 - 2016-04-23 06:15 - 00348672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CredProvDataModel.dll
2016-06-12 07:33 - 2016-04-23 06:14 - 00821760 _____ (Microsoft Corporation) C:\Windows\system32\TokenBroker.dll
2016-06-12 07:33 - 2016-04-23 06:14 - 00354304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NetSetupShim.dll
2016-06-12 07:33 - 2016-04-23 06:13 - 00489984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.dll
2016-06-12 07:33 - 2016-04-23 06:13 - 00434688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LogonController.dll
2016-06-12 07:33 - 2016-04-23 06:12 - 00667648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AzureSettingSyncProvider.dll
2016-06-12 07:33 - 2016-04-23 06:10 - 00639488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TokenBroker.dll
2016-06-12 07:33 - 2016-04-23 06:05 - 05502976 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2016-06-12 07:33 - 2016-04-23 06:05 - 01946112 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2016-06-12 07:33 - 2016-04-23 06:05 - 01626624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2016-06-12 07:33 - 2016-04-23 06:05 - 00613376 _____ (Microsoft Corporation) C:\Windows\system32\SettingSync.dll
2016-06-12 07:33 - 2016-04-23 06:04 - 04759040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d2d1.dll
2016-06-12 07:33 - 2016-04-23 06:03 - 02000896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.appcore.dll
2016-06-12 07:33 - 2016-04-23 06:03 - 00754176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSyncCore.dll
2016-06-12 07:33 - 2016-04-23 06:02 - 02444288 _____ (Microsoft Corporation) C:\Windows\system32\twinui.appcore.dll
2016-06-12 07:33 - 2016-04-23 06:01 - 04775424 _____ (Microsoft Corporation) C:\Windows\system32\actxprxy.dll
2016-06-12 07:33 - 2016-04-23 06:00 - 00984576 _____ (Microsoft Corporation) C:\Windows\system32\SettingSyncCore.dll
2016-06-12 07:33 - 2016-04-23 04:10 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2016-06-12 07:33 - 2016-04-02 06:13 - 00369912 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2016-06-12 07:33 - 2016-04-02 05:19 - 01054208 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2016-06-12 07:33 - 2016-03-29 12:22 - 01030416 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2016-06-12 07:33 - 2016-03-29 12:22 - 00874968 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2016-06-12 07:33 - 2016-03-29 12:20 - 01317640 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2016-06-12 07:33 - 2016-03-29 12:20 - 01141504 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2016-06-12 07:33 - 2016-03-29 12:18 - 02152280 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2016-06-12 07:33 - 2016-03-29 12:02 - 00989536 _____ (Microsoft Corporation) C:\Windows\system32\SecConfig.efi
2016-06-12 07:33 - 2016-03-29 11:56 - 01297752 _____ (Microsoft Corporation) C:\Windows\system32\LicenseManager.dll
2016-06-12 07:33 - 2016-03-29 11:37 - 01862008 _____ C:\Windows\SysWOW64\CoreUIComponents.dll
2016-06-12 07:33 - 2016-03-29 11:28 - 00535080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnsapi.dll
2016-06-12 07:33 - 2016-03-29 11:13 - 00986976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LicenseManager.dll
2016-06-12 07:33 - 2016-03-29 11:08 - 00358752 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-06-12 07:33 - 2016-03-29 11:08 - 00261376 _____ (Microsoft Corporation) C:\Windows\system32\LsaIso.exe
2016-06-12 07:33 - 2016-03-29 10:26 - 02403680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2016-06-12 07:33 - 2016-03-29 10:26 - 01089888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\http.sys
2016-06-12 07:33 - 2016-03-29 10:24 - 00294752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-06-12 07:33 - 2016-03-29 10:21 - 00378208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBXHCI.SYS
2016-06-12 07:33 - 2016-03-29 09:51 - 00167936 _____ (Microsoft Corporation) C:\Windows\system32\dafBth.dll
2016-06-12 07:33 - 2016-03-29 09:44 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\DAFWSD.dll
2016-06-12 07:33 - 2016-03-29 09:36 - 00530432 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\nwifi.sys
2016-06-12 07:33 - 2016-03-29 09:36 - 00209408 _____ (Microsoft Corporation) C:\Windows\system32\storewuauth.dll
2016-06-12 07:33 - 2016-03-29 09:35 - 00411648 _____ (Microsoft Corporation) C:\Windows\system32\oleacc.dll
2016-06-12 07:33 - 2016-03-29 09:35 - 00239616 _____ (Microsoft Corporation) C:\Windows\system32\credprovhost.dll
2016-06-12 07:33 - 2016-03-29 09:34 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\dnsrslvr.dll
2016-06-12 07:33 - 2016-03-29 09:30 - 00328192 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2016-06-12 07:33 - 2016-03-29 09:27 - 00339968 _____ (Microsoft Corporation) C:\Windows\system32\SensorService.dll
2016-06-12 07:33 - 2016-03-29 09:23 - 00694784 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdiWiFi.sys
2016-06-12 07:33 - 2016-03-29 09:22 - 00438784 _____ (Microsoft Corporation) C:\Windows\system32\AccountsRt.dll
2016-06-12 07:33 - 2016-03-29 09:20 - 00948736 _____ (Microsoft Corporation) C:\Windows\system32\XblAuthManager.dll
2016-06-12 07:33 - 2016-03-29 09:20 - 00166400 _____ (Microsoft Corporation) C:\Windows\system32\AboveLockAppHost.dll
2016-06-12 07:33 - 2016-03-29 09:19 - 00556032 _____ (Microsoft Corporation) C:\Windows\system32\PsmServiceExtHost.dll
2016-06-12 07:33 - 2016-03-29 09:17 - 00708608 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Security.Authentication.Web.Core.dll
2016-06-12 07:33 - 2016-03-29 09:14 - 00859136 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Store.dll
2016-06-12 07:33 - 2016-03-29 09:11 - 00881664 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Input.Inking.dll
2016-06-12 07:33 - 2016-03-29 09:09 - 01239552 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Bluetooth.dll
2016-06-12 07:33 - 2016-03-29 09:08 - 00888320 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.dll
2016-06-12 07:33 - 2016-03-29 09:07 - 01902592 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2016-06-12 07:33 - 2016-03-29 09:06 - 01575936 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Speech.dll
2016-06-12 07:33 - 2016-03-29 09:05 - 01395712 _____ (Microsoft Corporation) C:\Windows\system32\UIAutomationCore.dll
2016-06-12 07:33 - 2016-03-29 09:03 - 00148480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dfsc.sys
2016-06-12 07:33 - 2016-03-29 09:02 - 01211904 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Cred.dll
2016-06-12 07:33 - 2016-03-29 09:00 - 00345600 _____ (Microsoft Corporation) C:\Windows\system32\TextInputFramework.dll
2016-06-12 07:33 - 2016-03-29 09:00 - 00235008 _____ C:\Windows\system32\MTF.dll
2016-06-12 07:33 - 2016-03-29 08:55 - 01052160 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.dll
2016-06-12 07:33 - 2016-03-29 08:53 - 00323072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleacc.dll
2016-06-12 07:33 - 2016-03-29 08:49 - 00288256 _____ (Microsoft Corporation) C:\Windows\system32\fveui.dll
2016-06-12 07:33 - 2016-03-29 08:43 - 00358400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AccountsRt.dll
2016-06-12 07:33 - 2016-03-29 08:42 - 01410560 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Web.Http.dll
2016-06-12 07:33 - 2016-03-29 08:41 - 00129024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AboveLockAppHost.dll
2016-06-12 07:33 - 2016-03-29 08:40 - 00787456 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Web.dll
2016-06-12 07:33 - 2016-03-29 08:39 - 00564224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSDApi.dll
2016-06-12 07:33 - 2016-03-29 08:36 - 00649728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Store.dll
2016-06-12 07:33 - 2016-03-29 08:34 - 00682496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Input.Inking.dll
2016-06-12 07:33 - 2016-03-29 08:32 - 01588224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2016-06-12 07:33 - 2016-03-29 08:32 - 01098240 _____ (Microsoft Corporation) C:\Windows\system32\dosvc.dll
2016-06-12 07:33 - 2016-03-29 08:32 - 00854528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Bluetooth.dll
2016-06-12 07:33 - 2016-03-29 08:32 - 00638464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Networking.dll
2016-06-12 07:33 - 2016-03-29 08:31 - 01117184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Speech.dll
2016-06-12 07:33 - 2016-03-29 08:30 - 01139712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIAutomationCore.dll
2016-06-12 07:33 - 2016-03-29 08:29 - 00256000 _____ (Microsoft Corporation) C:\Windows\system32\accountaccessor.dll
2016-06-12 07:33 - 2016-03-29 08:28 - 01944576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InputService.dll
2016-06-12 07:33 - 2016-03-29 08:28 - 00764928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Cred.dll
2016-06-12 07:33 - 2016-03-29 08:27 - 00245760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TextInputFramework.dll
2016-06-12 07:33 - 2016-03-29 08:27 - 00162816 _____ C:\Windows\SysWOW64\MTF.dll
2016-06-12 07:33 - 2016-03-29 08:23 - 00777728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MsSpellCheckingFacility.dll
2016-06-12 07:33 - 2016-03-29 08:17 - 00765952 _____ (Microsoft Corporation) C:\Windows\system32\fveapi.dll
2016-06-12 07:33 - 2016-03-29 08:14 - 01072128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Web.Http.dll
2016-06-12 07:33 - 2016-03-29 08:13 - 00592384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Web.dll
2016-06-12 07:33 - 2016-03-29 08:05 - 01388032 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-06-12 07:33 - 2016-03-29 08:05 - 00361472 _____ (Microsoft Corporation) C:\Windows\system32\bdesvc.dll
2016-06-12 07:33 - 2016-03-29 08:04 - 00688640 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.Connectivity.dll
2016-06-12 07:33 - 2016-03-29 08:01 - 00957952 _____ (Microsoft Corporation) C:\Windows\system32\IKEEXT.DLL
2016-06-12 07:33 - 2016-03-29 07:45 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\ncbservice.dll
2016-06-12 07:33 - 2016-03-29 07:43 - 00521728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Networking.Connectivity.dll
2016-06-12 07:33 - 2016-03-29 07:26 - 00958976 _____ (Microsoft Corporation) C:\Windows\system32\RemoteNaturalLanguage.dll
2016-06-12 07:33 - 2016-03-29 07:25 - 00712704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RemoteNaturalLanguage.dll
2016-06-12 07:33 - 2016-03-01 07:31 - 00848168 _____ (Microsoft Corporation) C:\Windows\system32\mfsvr.dll
2016-06-12 07:33 - 2016-03-01 07:22 - 00709688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfsvr.dll
2016-06-12 07:33 - 2016-02-24 11:34 - 01613664 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2016-06-12 07:33 - 2016-02-24 10:58 - 00794888 _____ (Microsoft Corporation) C:\Windows\system32\mfds.dll
2016-06-12 07:33 - 2016-02-24 10:43 - 00625000 _____ (Microsoft Corporation) C:\Windows\system32\ClipSVC.dll
2016-06-12 07:33 - 2016-02-24 10:19 - 00670928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfds.dll
2016-06-12 07:33 - 2016-02-24 10:09 - 00640472 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2016-06-12 07:33 - 2016-02-24 09:35 - 00220064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sqmapi.dll
2016-06-12 07:33 - 2016-02-24 09:33 - 00538736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
2016-06-12 07:33 - 2016-02-24 08:59 - 00450560 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Bluetooth.dll
2016-06-12 07:33 - 2016-02-24 08:59 - 00360448 _____ (Microsoft Corporation) C:\Windows\system32\vaultsvc.dll
2016-06-12 07:33 - 2016-02-24 08:44 - 00700416 _____ (Microsoft Corporation) C:\Windows\system32\AppointmentApis.dll
2016-06-12 07:33 - 2016-02-24 08:43 - 00286720 _____ (Microsoft Corporation) C:\Windows\system32\deviceaccess.dll
2016-06-12 07:33 - 2016-02-24 08:40 - 01224704 _____ (Microsoft Corporation) C:\Windows\system32\Unistore.dll
2016-06-12 07:33 - 2016-02-24 08:36 - 01847808 _____ (Microsoft Corporation) C:\Windows\system32\WMPDMC.exe
2016-06-12 07:33 - 2016-02-24 08:34 - 00938496 _____ (Microsoft Corporation) C:\Windows\system32\ContactApis.dll
2016-06-12 07:33 - 2016-02-24 08:21 - 00315904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Internal.Bluetooth.dll
2016-06-12 07:33 - 2016-02-24 08:18 - 01490432 _____ (Microsoft Corporation) C:\Windows\system32\UserDataService.dll
2016-06-12 07:33 - 2016-02-24 08:18 - 00184832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PackageStateRoaming.dll
2016-06-12 07:33 - 2016-02-24 08:09 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppointmentApis.dll
2016-06-12 07:33 - 2016-02-24 08:09 - 00228352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\deviceaccess.dll
2016-06-12 07:33 - 2016-02-24 08:07 - 00949248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Unistore.dll
2016-06-12 07:33 - 2016-02-24 08:04 - 01497088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPDMC.exe
2016-06-12 07:33 - 2016-02-24 08:03 - 00769536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ContactApis.dll
2016-06-12 07:33 - 2016-02-23 13:25 - 00563552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\acpi.sys
2016-06-12 07:33 - 2016-02-23 12:32 - 01152328 _____ (Microsoft Corporation) C:\Windows\system32\mfasfsrcsnk.dll
2016-06-12 07:33 - 2016-02-23 12:32 - 01062480 _____ (Microsoft Corporation) C:\Windows\system32\mfmp4srcsnk.dll
2016-06-12 07:33 - 2016-02-23 12:31 - 01017032 _____ (Microsoft Corporation) C:\Windows\system32\mfsrcsnk.dll
2016-06-12 07:33 - 2016-02-23 12:31 - 00819648 _____ (Microsoft Corporation) C:\Windows\system32\mfmpeg2srcsnk.dll
2016-06-12 07:33 - 2016-02-23 12:31 - 00536256 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2016-06-12 07:33 - 2016-02-23 12:31 - 00476728 _____ (Microsoft Corporation) C:\Windows\system32\msvproc.dll
2016-06-12 07:33 - 2016-02-23 12:22 - 00572272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\taskschd.dll
2016-06-12 07:33 - 2016-02-23 11:38 - 00980352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfasfsrcsnk.dll
2016-06-12 07:33 - 2016-02-23 11:38 - 00895080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfsrcsnk.dll
2016-06-12 07:33 - 2016-02-23 11:38 - 00882720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmp4srcsnk.dll
2016-06-12 07:33 - 2016-02-23 11:38 - 00420928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvproc.dll
2016-06-12 07:33 - 2016-02-23 11:37 - 00713824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmpeg2srcsnk.dll
2016-06-12 07:33 - 2016-02-23 11:27 - 00376536 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.MediaControl.dll
2016-06-12 07:33 - 2016-02-23 11:20 - 01139712 _____ (Microsoft Corporation) C:\Windows\system32\XblGameSave.dll
2016-06-12 07:33 - 2016-02-23 11:20 - 00238592 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\xboxgip.sys
2016-06-12 07:33 - 2016-02-23 10:56 - 02186864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d11.dll
2016-06-12 07:33 - 2016-02-23 10:39 - 00178176 _____ (Microsoft Corporation) C:\Windows\system32\psmsrv.dll
2016-06-12 07:33 - 2016-02-23 10:38 - 00320000 _____ (Microsoft Corporation) C:\Windows\system32\MSFlacDecoder.dll
2016-06-12 07:33 - 2016-02-23 10:38 - 00287712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.MediaControl.dll
2016-06-12 07:33 - 2016-02-23 10:37 - 00274944 _____ (Microsoft Corporation) C:\Windows\system32\DisplayManager.dll
2016-06-12 07:33 - 2016-02-23 10:36 - 00216576 _____ (Microsoft Corporation) C:\Windows\system32\QuickActionsDataModel.dll
2016-06-12 07:33 - 2016-02-23 10:34 - 00305664 _____ (Microsoft Corporation) C:\Windows\system32\wifiprofilessettinghandler.dll
2016-06-12 07:33 - 2016-02-23 10:34 - 00189952 _____ (Microsoft Corporation) C:\Windows\system32\WiFiDisplay.dll
2016-06-12 07:33 - 2016-02-23 10:31 - 00463360 _____ (Microsoft Corporation) C:\Windows\system32\wlansec.dll
2016-06-12 07:33 - 2016-02-23 10:29 - 00591872 _____ (Microsoft Corporation) C:\Windows\system32\SmsRouterSvc.dll
2016-06-12 07:33 - 2016-02-23 10:28 - 00275456 _____ (Microsoft Corporation) C:\Windows\system32\AudioEndpointBuilder.dll
2016-06-12 07:33 - 2016-02-23 10:27 - 00307712 _____ (Microsoft Corporation) C:\Windows\system32\usbmon.dll
2016-06-12 07:33 - 2016-02-23 10:26 - 00372224 _____ (Microsoft Corporation) C:\Windows\system32\MDEServer.exe
2016-06-12 07:33 - 2016-02-23 10:22 - 00567808 _____ (Microsoft Corporation) C:\Windows\system32\MCRecvSrc.dll
2016-06-12 07:33 - 2016-02-23 10:20 - 00847360 _____ (Microsoft Corporation) C:\Windows\system32\netlogon.dll
2016-06-12 07:33 - 2016-02-23 10:20 - 00493568 _____ (Microsoft Corporation) C:\Windows\system32\mfmkvsrcsnk.dll
2016-06-12 07:33 - 2016-02-23 10:19 - 00517632 _____ (Microsoft Corporation) C:\Windows\system32\winspool.drv
2016-06-12 07:33 - 2016-02-23 10:14 - 00828928 _____ (Microsoft Corporation) C:\Windows\system32\Windows.AccountsControl.dll
2016-06-12 07:33 - 2016-02-23 10:10 - 00997376 _____ (Microsoft Corporation) C:\Windows\system32\schedsvc.dll
2016-06-12 07:33 - 2016-02-23 10:04 - 01131520 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Audio.dll
2016-06-12 07:33 - 2016-02-23 10:04 - 00382464 _____ (Microsoft Corporation) C:\Windows\system32\wuuhext.dll
2016-06-12 07:33 - 2016-02-23 10:02 - 00755712 _____ (Microsoft Corporation) C:\Windows\system32\spoolsv.exe
2016-06-12 07:33 - 2016-02-23 09:58 - 00163840 _____ (Microsoft Corporation) C:\Windows\system32\TimeBrokerServer.dll
2016-06-12 07:33 - 2016-02-23 09:52 - 00456704 _____ (Microsoft Corporation) C:\Windows\system32\ipnathlp.dll
2016-06-12 07:33 - 2016-02-23 09:50 - 00266752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSFlacDecoder.dll
2016-06-12 07:33 - 2016-02-23 09:49 - 00200704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DisplayManager.dll
2016-06-12 07:33 - 2016-02-23 09:48 - 00838144 _____ (Microsoft Corporation) C:\Windows\system32\uDWM.dll
2016-06-12 07:33 - 2016-02-23 09:47 - 00157184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WiFiDisplay.dll
2016-06-12 07:33 - 2016-02-23 09:38 - 00480256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MCRecvSrc.dll
2016-06-12 07:33 - 2016-02-23 09:37 - 01118208 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2016-06-12 07:33 - 2016-02-23 09:36 - 00713728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netlogon.dll
2016-06-12 07:33 - 2016-02-23 09:36 - 00379392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmkvsrcsnk.dll
2016-06-12 07:33 - 2016-02-23 09:35 - 00400896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winspool.drv
2016-06-12 07:33 - 2016-02-23 09:31 - 00585216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.AccountsControl.dll
2016-06-12 07:33 - 2016-02-23 09:24 - 04827136 _____ (Microsoft Corporation) C:\Windows\system32\ExplorerFrame.dll
2016-06-12 07:33 - 2016-02-23 09:24 - 01105920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Audio.dll
2016-06-12 07:33 - 2016-02-23 09:01 - 02295808 _____ (Microsoft Corporation) C:\Windows\system32\wlansvc.dll
2016-06-12 07:33 - 2016-02-23 08:56 - 04412928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExplorerFrame.dll
2016-06-12 07:33 - 2016-01-27 07:59 - 00304752 _____ (Microsoft Corporation) C:\Windows\system32\systemreset.exe
2016-06-12 07:33 - 2016-01-27 07:57 - 01824264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\combase.dll
2016-06-12 07:33 - 2016-01-27 07:57 - 00820704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinTypes.dll
2016-06-12 07:33 - 2016-01-27 07:46 - 02606824 _____ (Microsoft Corporation) C:\Windows\system32\combase.dll
2016-06-12 07:33 - 2016-01-27 07:46 - 01270072 _____ (Microsoft Corporation) C:\Windows\system32\WinTypes.dll
2016-06-12 07:33 - 2016-01-27 06:50 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2016-06-12 07:33 - 2016-01-16 08:24 - 00538632 _____ (Microsoft Corporation) C:\Windows\system32\WWanAPI.dll
2016-06-12 07:33 - 2016-01-16 08:23 - 00785088 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2016-06-12 07:33 - 2016-01-16 08:21 - 01750440 _____ (Microsoft Corporation) C:\Windows\system32\WpcMon.exe
2016-06-12 07:33 - 2016-01-16 08:20 - 00652312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\evr.dll
2016-06-12 07:33 - 2016-01-16 08:20 - 00431240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WWanAPI.dll
2016-06-12 07:33 - 2016-01-16 08:19 - 00405568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2016-06-12 07:33 - 2016-01-16 08:12 - 01415200 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2016-06-12 07:33 - 2016-01-16 08:08 - 01174008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2016-06-12 07:33 - 2016-01-16 08:08 - 00440152 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2016-06-12 07:33 - 2016-01-16 07:38 - 00193024 _____ (Microsoft Corporation) C:\Windows\system32\SimCfg.dll
2016-06-12 07:33 - 2016-01-16 07:35 - 00383488 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-06-12 07:33 - 2016-01-16 07:34 - 00477696 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2016-06-12 07:33 - 2016-01-16 07:33 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\wlidcli.dll
2016-06-12 07:33 - 2016-01-16 07:33 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.UX.EapRequestHandler.dll
2016-06-12 07:33 - 2016-01-16 07:32 - 00621568 _____ (Microsoft Corporation) C:\Windows\system32\wbiosrvc.dll
2016-06-12 07:33 - 2016-01-16 07:31 - 00343552 _____ (Microsoft Corporation) C:\Windows\system32\SensorsApi.dll
2016-06-12 07:33 - 2016-01-16 07:30 - 02127360 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-06-12 07:33 - 2016-01-16 07:30 - 00157696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SimCfg.dll
2016-06-12 07:33 - 2016-01-16 07:29 - 01500672 _____ (Microsoft Corporation) C:\Windows\system32\RecoveryDrive.exe
2016-06-12 07:33 - 2016-01-16 07:27 - 00335872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2016-06-12 07:33 - 2016-01-16 07:26 - 00260608 _____ C:\Windows\system32\MTFServer.dll
2016-06-12 07:33 - 2016-01-16 07:24 - 00273408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SensorsApi.dll
2016-06-12 07:33 - 2016-01-16 07:23 - 02050048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2016-06-12 07:33 - 2016-01-16 07:20 - 00799744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasdlg.dll
2016-06-12 07:33 - 2016-01-16 07:18 - 01674240 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2016-06-12 07:33 - 2016-01-16 07:16 - 01542656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2016-06-12 07:33 - 2016-01-05 04:50 - 00671472 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2016-06-12 07:33 - 2016-01-05 04:48 - 00499432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2016-06-12 07:33 - 2016-01-05 04:37 - 01299504 _____ (Microsoft Corporation) C:\Windows\system32\mfnetsrc.dll
2016-06-12 07:33 - 2016-01-05 04:37 - 00858952 _____ (Microsoft Corporation) C:\Windows\system32\mfnetcore.dll
2016-06-12 07:33 - 2016-01-05 04:37 - 00234504 _____ (Microsoft Corporation) C:\Windows\system32\mftranscode.dll
2016-06-12 07:33 - 2016-01-05 04:33 - 01118208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfnetsrc.dll
2016-06-12 07:33 - 2016-01-05 04:33 - 00701384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfnetcore.dll
2016-06-12 07:33 - 2016-01-05 04:33 - 00208176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mftranscode.dll
2016-06-12 07:33 - 2016-01-05 04:23 - 01804664 _____ (Microsoft Corporation) C:\Windows\system32\WMALFXGFXDSP.dll
2016-06-12 07:33 - 2016-01-05 04:23 - 00786696 _____ (Microsoft Corporation) C:\Windows\system32\WMADMOD.DLL
2016-06-12 07:33 - 2016-01-05 04:17 - 00695752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMADMOD.DLL
2016-06-12 07:33 - 2016-01-05 03:50 - 00644096 _____ (Microsoft Corporation) C:\Windows\system32\uReFS.dll
2016-06-12 07:33 - 2016-01-05 03:49 - 01255936 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOE.DLL
2016-06-12 07:33 - 2016-01-05 03:49 - 00749056 _____ (Microsoft Corporation) C:\Windows\system32\PhoneService.dll
2016-06-12 07:33 - 2016-01-05 03:49 - 00167936 _____ (Microsoft Corporation) C:\Windows\system32\ProximityCommon.dll
2016-06-12 07:33 - 2016-01-05 03:48 - 01009152 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOD.DLL
2016-06-12 07:33 - 2016-01-05 03:48 - 00387072 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2016-06-12 07:33 - 2016-01-05 03:45 - 00678912 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2016-06-12 07:33 - 2016-01-05 03:45 - 00275968 _____ (Microsoft Corporation) C:\Windows\system32\facecredentialprovider.dll
2016-06-12 07:33 - 2016-01-05 03:43 - 00912384 _____ (Microsoft Corporation) C:\Windows\system32\usermgr.dll
2016-06-12 07:33 - 2016-01-05 03:41 - 00558592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uReFS.dll
2016-06-12 07:33 - 2016-01-05 03:40 - 00890880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOD.DLL
2016-06-12 07:33 - 2016-01-05 03:39 - 00569856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2016-06-12 07:33 - 2016-01-05 03:36 - 00573440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2016-06-12 07:33 - 2015-12-07 06:48 - 00526856 _____ (Microsoft Corporation) C:\Windows\system32\mfreadwrite.dll
2016-06-12 07:33 - 2015-12-07 06:48 - 00462760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfreadwrite.dll
2016-06-12 07:33 - 2015-12-07 06:48 - 00337840 _____ (Microsoft Corporation) C:\Windows\system32\MFPlay.dll
2016-06-12 07:33 - 2015-12-07 06:48 - 00289248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFPlay.dll
2016-06-12 07:33 - 2015-12-07 06:45 - 00264544 _____ (Microsoft Corporation) C:\Windows\system32\ContentDeliveryManager.Utilities.dll
2016-06-12 07:33 - 2015-12-07 06:15 - 01035776 _____ (Microsoft Corporation) C:\Windows\system32\XboxNetApiSvc.dll
2016-06-12 07:33 - 2015-12-07 06:10 - 00824320 _____ (Microsoft Corporation) C:\Windows\system32\WpcWebFilter.dll
2016-06-12 07:33 - 2015-12-07 06:06 - 00572928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WpcWebFilter.dll
2016-06-12 07:33 - 2015-12-07 05:45 - 00900608 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.BackgroundTransfer.dll
2016-06-12 07:33 - 2015-12-07 05:45 - 00683008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2016-06-12 07:33 - 2015-12-07 05:43 - 00931328 _____ (Microsoft Corporation) C:\Windows\system32\MSMPEG2ENC.DLL
2016-06-12 07:33 - 2015-12-07 05:32 - 00126464 _____ (Microsoft Corporation) C:\Windows\system32\dialserver.dll
2016-06-12 07:33 - 2015-11-24 11:37 - 00147968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rmcast.sys
2016-06-12 07:33 - 2015-11-24 10:52 - 01717248 _____ (Microsoft Corporation) C:\Windows\system32\GdiPlus.dll
2016-06-12 07:33 - 2015-11-24 10:49 - 01648640 _____ (Microsoft Corporation) C:\Windows\system32\comsvcs.dll
2016-06-12 07:33 - 2015-11-24 09:59 - 01467392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GdiPlus.dll
2016-06-12 07:33 - 2015-11-24 09:57 - 01328128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comsvcs.dll
2016-06-12 07:33 - 2015-11-24 09:29 - 02352128 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2016-06-12 07:33 - 2015-11-24 09:04 - 02155008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2016-06-12 07:33 - 2015-11-22 11:42 - 00589312 _____ (Microsoft Corporation) C:\Windows\system32\MbaeApi.dll
2016-06-12 07:33 - 2015-11-22 11:36 - 01042432 _____ (Microsoft Corporation) C:\Windows\system32\BingOnlineServices.dll
2016-06-12 07:33 - 2015-11-22 11:32 - 00340480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PlayToDevice.dll
2016-06-12 07:33 - 2015-11-22 11:31 - 00470528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MbaeApi.dll
2016-06-12 07:33 - 2015-11-22 11:28 - 00870400 _____ (Microsoft Corporation) C:\Windows\system32\wpncore.dll
2016-06-12 07:33 - 2015-11-22 11:26 - 03355136 _____ (Microsoft Corporation) C:\Windows\system32\msftedit.dll
2016-06-12 07:33 - 2015-11-22 11:26 - 00709120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BingOnlineServices.dll
2016-06-12 07:33 - 2015-11-22 11:20 - 01860096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cdp.dll
2016-06-12 07:33 - 2015-11-22 11:18 - 00697856 _____ (Microsoft Corporation) C:\Windows\system32\PlayToManager.dll
2016-06-12 07:33 - 2015-11-22 11:18 - 00458752 _____ (Microsoft Corporation) C:\Windows\system32\PlayToDevice.dll
2016-06-12 07:33 - 2015-11-22 11:17 - 02680320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msftedit.dll
2016-06-12 07:33 - 2015-11-22 11:11 - 00517632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PlayToManager.dll
2016-06-12 07:33 - 2015-11-13 08:43 - 00586208 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2016-06-12 07:33 - 2015-11-13 08:42 - 00516544 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2016-06-12 07:33 - 2015-11-13 08:33 - 00911648 _____ (Microsoft Corporation) C:\Windows\system32\dcomp.dll
2016-06-12 07:33 - 2015-11-13 08:33 - 00586080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wimgapi.dll
2016-06-12 07:33 - 2015-11-13 08:21 - 00511320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2016-06-12 07:33 - 2015-11-13 08:21 - 00454056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2016-06-12 07:33 - 2015-11-13 08:09 - 00675064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dcomp.dll
2016-06-12 07:33 - 2015-11-05 14:05 - 00118624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2016-06-12 07:33 - 2015-11-05 12:25 - 00578912 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2016-06-12 07:32 - 2016-07-11 15:05 - 00004170 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{75D7E3DF-1281-4850-AF87-D6A5902D9D13}
2016-06-12 07:32 - 2016-05-06 06:05 - 00241664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptngc.dll
2016-06-12 07:32 - 2016-05-06 05:53 - 00351232 _____ (Microsoft Corporation) C:\Windows\system32\NgcCtnr.dll
2016-06-12 07:32 - 2016-05-06 05:49 - 00289792 _____ (Microsoft Corporation) C:\Windows\system32\NgcCtnrSvc.dll
2016-06-12 07:32 - 2016-05-06 05:44 - 00582656 _____ (Microsoft Corporation) C:\Windows\system32\ngccredprov.dll
2016-06-12 07:32 - 2016-05-06 05:43 - 00320000 _____ (Microsoft Corporation) C:\Windows\system32\cryptngc.dll
2016-06-12 07:32 - 2016-04-23 07:26 - 00707608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-06-12 07:32 - 2016-04-23 07:24 - 00638816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fvevol.sys
2016-06-12 07:32 - 2016-04-23 07:24 - 00335712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fastfat.sys
2016-06-12 07:32 - 2016-04-23 07:24 - 00099680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pdc.sys
2016-06-12 07:32 - 2016-04-23 07:13 - 00306832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanapi.dll
2016-06-12 07:32 - 2016-04-23 07:11 - 00390496 _____ (Microsoft Corporation) C:\Windows\system32\wlanapi.dll
2016-06-12 07:32 - 2016-04-23 07:11 - 00131424 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ufxsynopsys.sys
2016-06-12 07:32 - 2016-04-23 07:09 - 00565600 _____ (Microsoft Corporation) C:\Windows\system32\SettingSyncHost.exe
2016-06-12 07:32 - 2016-04-23 07:09 - 00465760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSyncHost.exe
2016-06-12 07:32 - 2016-04-23 07:07 - 00204048 _____ (Microsoft Corporation) C:\Windows\system32\rsaenh.dll
2016-06-12 07:32 - 2016-04-23 07:07 - 00183904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rsaenh.dll
2016-06-12 07:32 - 2016-04-23 07:06 - 00291360 _____ (Microsoft Corporation) C:\Windows\system32\wininit.exe
2016-06-12 07:32 - 2016-04-23 07:02 - 00188256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxAllUserStore.dll
2016-06-12 07:32 - 2016-04-23 07:01 - 00513368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10level9.dll
2016-06-12 07:32 - 2016-04-23 07:01 - 00393568 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2016-06-12 07:32 - 2016-04-23 07:01 - 00217440 _____ (Microsoft Corporation) C:\Windows\system32\AppxAllUserStore.dll
2016-06-12 07:32 - 2016-04-23 07:00 - 00550656 _____ (Microsoft Corporation) C:\Windows\system32\directmanipulation.dll
2016-06-12 07:32 - 2016-04-23 07:00 - 00453472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\directmanipulation.dll
2016-06-12 07:32 - 2016-04-23 07:00 - 00058208 _____ (Microsoft Corporation) C:\Windows\system32\dwminit.dll
2016-06-12 07:32 - 2016-04-23 06:56 - 00534872 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBHUB3.SYS
2016-06-12 07:32 - 2016-04-23 06:34 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbser.sys
2016-06-12 07:32 - 2016-04-23 06:34 - 00059392 _____ (Microsoft Corporation) C:\Windows\system32\hmkd.dll
2016-06-12 07:32 - 2016-04-23 06:34 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2016-06-12 07:32 - 2016-04-23 06:33 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\NFCProvisioningPlugin.dll
2016-06-12 07:32 - 2016-04-23 06:33 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\wshbth.dll
2016-06-12 07:32 - 2016-04-23 06:33 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\UcmCx.sys
2016-06-12 07:32 - 2016-04-23 06:33 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\ByteCodeGenerator.exe
2016-06-12 07:32 - 2016-04-23 06:32 - 00069632 _____ (Microsoft Corporation) C:\Windows\system32\EnterpriseDesktopAppMgmtCSP.dll
2016-06-12 07:32 - 2016-04-23 06:29 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\provisioningcsp.dll
2016-06-12 07:32 - 2016-04-23 06:29 - 00151040 _____ (Microsoft Corporation) C:\Windows\system32\VEStoreEventHandlers.dll
2016-06-12 07:32 - 2016-04-23 06:29 - 00087552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\filecrypt.sys
2016-06-12 07:32 - 2016-04-23 06:29 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\MDMAppInstaller.exe
2016-06-12 07:32 - 2016-04-23 06:29 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\hmkd.dll
2016-06-12 07:32 - 2016-04-23 06:29 - 00031232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ByteCodeGenerator.exe
2016-06-12 07:32 - 2016-04-23 06:29 - 00023552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2016-06-12 07:32 - 2016-04-23 06:28 - 00130560 _____ (Microsoft Corporation) C:\Windows\system32\CloudDomainJoinDataModelServer.dll
2016-06-12 07:32 - 2016-04-23 06:28 - 00127488 _____ (Microsoft Corporation) C:\Windows\system32\VEDataLayerHelpers.dll
2016-06-12 07:32 - 2016-04-23 06:28 - 00104448 _____ (Microsoft Corporation) C:\Windows\system32\BluetoothApis.dll
2016-06-12 07:32 - 2016-04-23 06:28 - 00051712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshbth.dll
2016-06-12 07:32 - 2016-04-23 06:27 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wfdprov.dll
2016-06-12 07:32 - 2016-04-23 06:26 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\wpdbusenum.dll
2016-06-12 07:32 - 2016-04-23 06:25 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wcmcsp.dll
2016-06-12 07:32 - 2016-04-23 06:24 - 00166400 _____ (Microsoft Corporation) C:\Windows\system32\SubscriptionMgr.dll
2016-06-12 07:32 - 2016-04-23 06:24 - 00084480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VEDataLayerHelpers.dll
2016-06-12 07:32 - 2016-04-23 06:23 - 00279040 _____ (Microsoft Corporation) C:\Windows\system32\ListSvc.dll
2016-06-12 07:32 - 2016-04-23 06:23 - 00179712 _____ (Microsoft Corporation) C:\Windows\system32\BrowserSettingSync.dll
2016-06-12 07:32 - 2016-04-23 06:23 - 00080896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BluetoothApis.dll
2016-06-12 07:32 - 2016-04-23 06:21 - 00479232 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-06-12 07:32 - 2016-04-23 06:20 - 00307200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieproxy.dll
2016-06-12 07:32 - 2016-04-23 06:20 - 00137728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shacct.dll
2016-06-12 07:32 - 2016-04-23 06:19 - 00395264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlansec.dll
2016-06-12 07:32 - 2016-04-23 06:19 - 00140800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BrowserSettingSync.dll
2016-06-12 07:32 - 2016-04-23 06:18 - 00804352 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-06-12 07:32 - 2016-04-23 06:18 - 00436736 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentClient.dll
2016-06-12 07:32 - 2016-04-23 06:17 - 00337920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanmsm.dll
2016-06-12 07:32 - 2016-04-23 06:15 - 00400896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OneDriveSettingSyncProvider.dll
2016-06-12 07:32 - 2016-04-23 06:14 - 00870912 _____ (Microsoft Corporation) C:\Windows\system32\MPSSVC.dll
2016-06-12 07:32 - 2016-04-23 06:14 - 00647680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-06-12 07:32 - 2016-04-23 06:14 - 00342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppXDeploymentClient.dll
2016-06-12 07:32 - 2016-04-23 06:13 - 00705536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2016-06-12 07:32 - 2016-04-23 06:07 - 00848896 _____ (Microsoft Corporation) C:\Windows\system32\samsrv.dll
2016-06-12 07:32 - 2016-04-23 06:03 - 02193408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\actxprxy.dll
2016-06-12 07:32 - 2016-04-23 06:03 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSync.dll
2016-06-12 07:32 - 2016-04-23 05:45 - 00461824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CoreMessaging.dll
2016-06-12 07:32 - 2016-04-02 06:10 - 00770640 _____ (Microsoft Corporation) C:\Windows\system32\iuilp.dll
2016-06-12 07:32 - 2016-04-02 06:10 - 00374008 _____ (Microsoft Corporation) C:\Windows\system32\SystemSettingsAdminFlows.exe
2016-06-12 07:32 - 2016-04-02 05:25 - 00278528 _____ (Microsoft Corporation) C:\Windows\system32\NotificationObjFactory.dll
2016-06-12 07:32 - 2016-04-02 05:25 - 00239104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NotificationObjFactory.dll
2016-06-12 07:32 - 2016-03-29 12:23 - 00277856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\sdbus.sys
2016-06-12 07:32 - 2016-03-29 12:15 - 00100232 _____ (Microsoft Corporation) C:\Windows\system32\omadmapi.dll
2016-06-12 07:32 - 2016-03-29 12:11 - 00686976 _____ (Microsoft Corporation) C:\Windows\system32\dnsapi.dll
2016-06-12 07:32 - 2016-03-29 12:05 - 01152864 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndis.sys
2016-06-12 07:32 - 2016-03-29 12:02 - 00334736 _____ (Microsoft Corporation) C:\Windows\system32\policymanager.dll
2016-06-12 07:32 - 2016-03-29 11:25 - 00058400 _____ (Microsoft Corporation) C:\Windows\system32\SensorsNativeApi.dll
2016-06-12 07:32 - 2016-03-29 11:19 - 00296488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\policymanager.dll
2016-06-12 07:32 - 2016-03-29 11:18 - 00185184 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dumpsd.sys
2016-06-12 07:32 - 2016-03-29 11:11 - 00074424 _____ (Microsoft Corporation) C:\Windows\system32\easinvoker.exe
2016-06-12 07:32 - 2016-03-29 11:10 - 00110584 _____ (Microsoft Corporation) C:\Windows\system32\srvcli.dll
2016-06-12 07:32 - 2016-03-29 11:09 - 00078040 _____ (Microsoft Corporation) C:\Windows\system32\wkscli.dll
2016-06-12 07:32 - 2016-03-29 11:07 - 00081144 _____ (Microsoft Corporation) C:\Windows\system32\netapi32.dll
2016-06-12 07:32 - 2016-03-29 10:41 - 00051128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SensorsNativeApi.dll
2016-06-12 07:32 - 2016-03-29 10:26 - 00073872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srvcli.dll
2016-06-12 07:32 - 2016-03-29 10:25 - 00056320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wkscli.dll
2016-06-12 07:32 - 2016-03-29 10:23 - 00069744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netapi32.dll
2016-06-12 07:32 - 2016-03-29 10:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\SensorsNativeApi.V2.dll
2016-06-12 07:32 - 2016-03-29 10:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\policymanagerprecheck.dll
2016-06-12 07:32 - 2016-03-29 10:07 - 00034816 _____ (Microsoft Corporation) C:\Windows\system32\dmenterprisediagnostics.dll
2016-06-12 07:32 - 2016-03-29 10:07 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\wsdchngr.dll
2016-06-12 07:32 - 2016-03-29 10:06 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\oleacchooks.dll
2016-06-12 07:32 - 2016-03-29 10:00 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\NetCfgNotifyObjectHost.exe
2016-06-12 07:32 - 2016-03-29 10:00 - 00069632 _____ (Microsoft Corporation) C:\Windows\system32\fveskybackup.dll
2016-06-12 07:32 - 2016-03-29 09:59 - 00027648 _____ (Microsoft Corporation) C:\Windows\system32\LicenseManagerShellext.exe
2016-06-12 07:32 - 2016-03-29 09:58 - 00069632 _____ (Microsoft Corporation) C:\Windows\system32\wininetlui.dll
2016-06-12 07:32 - 2016-03-29 09:58 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-06-12 07:32 - 2016-03-29 09:57 - 00095744 _____ (Microsoft Corporation) C:\Windows\system32\samlib.dll
2016-06-12 07:32 - 2016-03-29 09:57 - 00058368 _____ (Microsoft Corporation) C:\Windows\system32\browcli.dll
2016-06-12 07:32 - 2016-03-29 09:55 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\serial.sys
2016-06-12 07:32 - 2016-03-29 09:55 - 00036352 _____ (Microsoft Corporation) C:\Windows\system32\tbauth.dll
2016-06-12 07:32 - 2016-03-29 09:54 - 00147456 _____ (Microsoft Corporation) C:\Windows\system32\mtxoci.dll
2016-06-12 07:32 - 2016-03-29 09:53 - 00116224 _____ (Microsoft Corporation) C:\Windows\system32\FontProvider.dll
2016-06-12 07:32 - 2016-03-29 09:52 - 00026112 _____ (Microsoft Corporation) C:\Windows\system32\TokenBrokerCookies.exe
2016-06-12 07:32 - 2016-03-29 09:51 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\tzautoupdate.dll
2016-06-12 07:32 - 2016-03-29 09:50 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\BdeHdCfgLib.dll
2016-06-12 07:32 - 2016-03-29 09:50 - 00088576 _____ (Microsoft Corporation) C:\Windows\system32\AppxSysprep.dll
2016-06-12 07:32 - 2016-03-29 09:50 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\OnDemandConnRouteHelper.dll
2016-06-12 07:32 - 2016-03-29 09:50 - 00033280 _____ (Microsoft Corporation) C:\Windows\system32\wuautoappupdate.dll
2016-06-12 07:32 - 2016-03-29 09:48 - 00144896 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Devices.dll
2016-06-12 07:32 - 2016-03-29 09:46 - 00134656 _____ (Microsoft Corporation) C:\Windows\system32\browser.dll
2016-06-12 07:32 - 2016-03-29 09:34 - 00333824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\portcls.sys
2016-06-12 07:32 - 2016-03-29 09:33 - 00174592 _____ (Microsoft Corporation) C:\Windows\system32\easwrt.dll
2016-06-12 07:32 - 2016-03-29 09:30 - 00161792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msorcl32.dll
2016-06-12 07:32 - 2016-03-29 09:21 - 00330240 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2016-06-12 07:32 - 2016-03-29 09:20 - 00080384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SensorsNativeApi.V2.dll
2016-06-12 07:32 - 2016-03-29 09:20 - 00026112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsdchngr.dll
2016-06-12 07:32 - 2016-03-29 09:18 - 00676352 _____ (Microsoft Corporation) C:\Windows\system32\WSDApi.dll
2016-06-12 07:32 - 2016-03-29 09:12 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininetlui.dll
2016-06-12 07:32 - 2016-03-29 09:12 - 00045568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-06-12 07:32 - 2016-03-29 09:11 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\samlib.dll
2016-06-12 07:32 - 2016-03-29 09:11 - 00043520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\browcli.dll
2016-06-12 07:32 - 2016-03-29 09:09 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tbauth.dll
2016-06-12 07:32 - 2016-03-29 09:08 - 00841216 _____ (Microsoft Corporation) C:\Windows\system32\win32spl.dll
2016-06-12 07:32 - 2016-03-29 09:08 - 00118272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mtxoci.dll
2016-06-12 07:32 - 2016-03-29 09:06 - 00022528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TokenBrokerCookies.exe
2016-06-12 07:32 - 2016-03-29 09:05 - 00052736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OnDemandConnRouteHelper.dll
2016-06-12 07:32 - 2016-03-29 09:04 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Devices.dll
2016-06-12 07:32 - 2016-03-29 09:00 - 00176128 _____ (Microsoft Corporation) C:\Windows\system32\SystemSettings.DeviceEncryptionHandlers.dll
2016-06-12 07:32 - 2016-03-29 09:00 - 00175616 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Core.TextInput.dll
2016-06-12 07:32 - 2016-03-29 08:59 - 00223232 _____ (Microsoft Corporation) C:\Windows\system32\fveapibase.dll
2016-06-12 07:32 - 2016-03-29 08:59 - 00119808 _____ (Microsoft Corporation) C:\Windows\system32\BitLockerDeviceEncryption.exe
2016-06-12 07:32 - 2016-03-29 08:59 - 00108544 _____ (Microsoft Corporation) C:\Windows\system32\InputLocaleManager.dll
2016-06-12 07:32 - 2016-03-29 08:53 - 00193024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credprovhost.dll
2016-06-12 07:32 - 2016-03-29 08:52 - 00141824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\easwrt.dll
2016-06-12 07:32 - 2016-03-29 08:42 - 00250880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2016-06-12 07:32 - 2016-03-29 08:39 - 00496128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2016-06-12 07:32 - 2016-03-29 08:32 - 00128512 _____ (Microsoft Corporation) C:\Windows\system32\dmcsps.dll
2016-06-12 07:32 - 2016-03-29 08:27 - 00133632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Core.TextInput.dll
2016-06-12 07:32 - 2016-03-29 07:35 - 00821248 _____ (Microsoft Corporation) C:\Windows\system32\fvewiz.dll
2016-06-12 07:32 - 2016-03-29 07:28 - 00324608 _____ (Microsoft Corporation) C:\Windows\system32\fvecpl.dll
2016-06-12 07:32 - 2016-03-29 07:27 - 00794112 _____ (Microsoft Corporation) C:\Windows\system32\BFE.DLL
2016-06-12 07:32 - 2016-03-29 07:26 - 00402432 _____ (Microsoft Corporation) C:\Windows\system32\FWPUCLNT.DLL
2016-06-12 07:32 - 2016-03-29 07:25 - 00269824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FWPUCLNT.DLL
2016-06-12 07:32 - 2016-03-29 07:21 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\basesrv.dll
2016-06-12 07:32 - 2016-02-24 10:54 - 00127840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBSTOR.SYS
2016-06-12 07:32 - 2016-02-24 10:39 - 00141560 _____ (Microsoft Corporation) C:\Windows\system32\AuthHost.exe
2016-06-12 07:32 - 2016-02-24 10:11 - 00258280 _____ (Microsoft Corporation) C:\Windows\system32\sqmapi.dll
2016-06-12 07:32 - 2016-02-24 10:09 - 00147808 _____ (Microsoft Corporation) C:\Windows\system32\wermgr.exe
2016-06-12 07:32 - 2016-02-24 09:39 - 00045568 _____ (Microsoft Corporation) C:\Windows\system32\UserDataTypeHelperUtil.dll
2016-06-12 07:32 - 2016-02-24 09:39 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\ExtrasXmlParser.dll
2016-06-12 07:32 - 2016-02-24 09:38 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\UserDataTimeUtil.dll
2016-06-12 07:32 - 2016-02-24 09:37 - 00045056 _____ (Microsoft Corporation) C:\Windows\system32\UserDataLanguageUtil.dll
2016-06-12 07:32 - 2016-02-24 09:36 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\PimIndexMaintenanceClient.dll
2016-06-12 07:32 - 2016-02-24 09:33 - 00141664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wermgr.exe
2016-06-12 07:32 - 2016-02-24 09:30 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\wfapigp.dll
2016-06-12 07:32 - 2016-02-24 09:28 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\POSyncServices.dll
2016-06-12 07:32 - 2016-02-24 09:23 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\asycfilt.dll
2016-06-12 07:32 - 2016-02-24 09:23 - 00068096 _____ (Microsoft Corporation) C:\Windows\system32\UserDataPlatformHelperUtil.dll
2016-06-12 07:32 - 2016-02-24 09:22 - 00196608 _____ (Microsoft Corporation) C:\Windows\system32\fwpolicyiomgr.dll
2016-06-12 07:32 - 2016-02-24 09:20 - 00195072 _____ (Microsoft Corporation) C:\Windows\system32\VCardParser.dll
2016-06-12 07:32 - 2016-02-24 09:19 - 00145408 _____ (Microsoft Corporation) C:\Windows\system32\dssvc.dll
2016-06-12 07:32 - 2016-02-24 09:19 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\seclogon.dll
2016-06-12 07:32 - 2016-02-24 09:14 - 00274944 _____ (Microsoft Corporation) C:\Windows\system32\ExSMime.dll
2016-06-12 07:32 - 2016-02-24 09:13 - 00121856 _____ (Microsoft Corporation) C:\Windows\system32\AppointmentActivation.dll
2016-06-12 07:32 - 2016-02-24 09:12 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\cemapi.dll
2016-06-12 07:32 - 2016-02-24 09:12 - 00221184 _____ (Microsoft Corporation) C:\Windows\system32\PhoneCallHistoryApis.dll
2016-06-12 07:32 - 2016-02-24 09:10 - 00093184 _____ (Microsoft Corporation) C:\Windows\system32\wpninprc.dll
2016-06-12 07:32 - 2016-02-24 09:09 - 00258560 _____ (Microsoft Corporation) C:\Windows\system32\UserDataAccountApis.dll
2016-06-12 07:32 - 2016-02-24 09:09 - 00161792 _____ (Microsoft Corporation) C:\Windows\system32\AppxSip.dll
2016-06-12 07:32 - 2016-02-24 09:07 - 00252928 _____ (Microsoft Corporation) C:\Windows\system32\PimIndexMaintenance.dll
2016-06-12 07:32 - 2016-02-24 09:02 - 00161280 _____ (Microsoft Corporation) C:\Windows\system32\CallHistoryClient.dll
2016-06-12 07:32 - 2016-02-24 09:01 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\AuthBroker.dll
2016-06-12 07:32 - 2016-02-24 09:01 - 00067584 _____ (Microsoft Corporation) C:\Windows\system32\profext.dll
2016-06-12 07:32 - 2016-02-24 09:00 - 00214528 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Scanners.dll
2016-06-12 07:32 - 2016-02-24 08:59 - 00318976 _____ (Microsoft Corporation) C:\Windows\system32\domgmt.dll
2016-06-12 07:32 - 2016-02-24 08:58 - 00685568 _____ (Microsoft Corporation) C:\Windows\system32\scapi.dll
2016-06-12 07:32 - 2016-02-24 08:55 - 00790528 _____ (Microsoft Corporation) C:\Windows\system32\EmailApis.dll
2016-06-12 07:32 - 2016-02-24 08:55 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\PackageStateRoaming.dll
2016-06-12 07:32 - 2016-02-24 08:55 - 00018944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExtrasXmlParser.dll
2016-06-12 07:32 - 2016-02-24 08:54 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\FirewallAPI.dll
2016-06-12 07:32 - 2016-02-24 08:54 - 00288768 _____ (Microsoft Corporation) C:\Windows\system32\vaultcli.dll
2016-06-12 07:32 - 2016-02-24 08:54 - 00228352 _____ (Microsoft Corporation) C:\Windows\system32\wsqmcons.exe
2016-06-12 07:32 - 2016-02-24 08:54 - 00037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserDataTypeHelperUtil.dll
2016-06-12 07:32 - 2016-02-24 08:53 - 00089088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserDataTimeUtil.dll
2016-06-12 07:32 - 2016-02-24 08:53 - 00037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserDataLanguageUtil.dll
2016-06-12 07:32 - 2016-02-24 08:52 - 00451584 _____ (Microsoft Corporation) C:\Windows\system32\werui.dll
2016-06-12 07:32 - 2016-02-24 08:52 - 00048128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PimIndexMaintenanceClient.dll
2016-06-12 07:32 - 2016-02-24 08:49 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\ChatApis.dll
2016-06-12 07:32 - 2016-02-24 08:46 - 00020480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wfapigp.dll
2016-06-12 07:32 - 2016-02-24 08:44 - 00915456 _____ (Microsoft Corporation) C:\Windows\system32\configurationclient.dll
2016-06-12 07:32 - 2016-02-24 08:44 - 00056320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\POSyncServices.dll
2016-06-12 07:32 - 2016-02-24 08:40 - 00078848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\asycfilt.dll
2016-06-12 07:32 - 2016-02-24 08:40 - 00056320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserDataPlatformHelperUtil.dll
2016-06-12 07:32 - 2016-02-24 08:39 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fwpolicyiomgr.dll
2016-06-12 07:32 - 2016-02-24 08:38 - 00150528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VCardParser.dll
2016-06-12 07:32 - 2016-02-24 08:32 - 00223744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExSMime.dll
2016-06-12 07:32 - 2016-02-24 08:32 - 00098304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppointmentActivation.dll
2016-06-12 07:32 - 2016-02-24 08:31 - 00200704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cemapi.dll
2016-06-12 07:32 - 2016-02-24 08:31 - 00169984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PhoneCallHistoryApis.dll
2016-06-12 07:32 - 2016-02-24 08:28 - 00196608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserDataAccountApis.dll
2016-06-12 07:32 - 2016-02-24 08:28 - 00135168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxSip.dll
2016-06-12 07:32 - 2016-02-24 08:25 - 00401408 _____ (Microsoft Corporation) C:\Windows\system32\sharemediacpl.dll
2016-06-12 07:32 - 2016-02-24 08:23 - 00129024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CallHistoryClient.dll
2016-06-12 07:32 - 2016-02-24 08:22 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\profext.dll
2016-06-12 07:32 - 2016-02-24 08:21 - 00168448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Scanners.dll
2016-06-12 07:32 - 2016-02-24 08:18 - 00575488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EmailApis.dll
2016-06-12 07:32 - 2016-02-24 08:17 - 00369664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FirewallAPI.dll
2016-06-12 07:32 - 2016-02-24 08:16 - 00394752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\werui.dll
2016-06-12 07:32 - 2016-02-24 08:13 - 00540160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ChatApis.dll
2016-06-12 07:32 - 2016-02-24 07:43 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\fwbase.dll
2016-06-12 07:32 - 2016-02-24 07:22 - 00163328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fwbase.dll
2016-06-12 07:32 - 2016-02-23 13:15 - 00779384 _____ (Microsoft Corporation) C:\Windows\system32\taskschd.dll
2016-06-12 07:32 - 2016-02-23 12:31 - 00408120 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2016-06-12 07:32 - 2016-02-23 12:17 - 00146272 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2016-06-12 07:32 - 2016-02-23 11:40 - 00430944 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-06-12 07:32 - 2016-02-23 11:12 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\provpackageapidll.dll
2016-06-12 07:32 - 2016-02-23 11:10 - 00027648 _____ (Microsoft Corporation) C:\Windows\system32\WiFiConfigSP.dll
2016-06-12 07:32 - 2016-02-23 11:07 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\LaunchWinApp.exe
2016-06-12 07:32 - 2016-02-23 11:07 - 00026112 _____ (Microsoft Corporation) C:\Windows\system32\wlansvcpal.dll
2016-06-12 07:32 - 2016-02-23 11:06 - 00129536 _____ (Microsoft Corporation) C:\Windows\system32\flvprophandler.dll
2016-06-12 07:32 - 2016-02-23 11:01 - 00104960 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rasl2tp.sys
2016-06-12 07:32 - 2016-02-23 11:00 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\wfdprov.dll
2016-06-12 07:32 - 2016-02-23 10:58 - 00025088 _____ (Microsoft Corporation) C:\Windows\system32\irmon.dll
2016-06-12 07:32 - 2016-02-23 10:55 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bridge.sys
2016-06-12 07:32 - 2016-02-23 10:53 - 00115712 _____ (Microsoft Corporation) C:\Windows\system32\srpapi.dll
2016-06-12 07:32 - 2016-02-23 10:53 - 00099328 _____ (Microsoft Corporation) C:\Windows\system32\ngckeyenum.dll
2016-06-12 07:32 - 2016-02-23 10:48 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\TimeBrokerClient.dll
2016-06-12 07:32 - 2016-02-23 10:40 - 00074240 _____ (Microsoft Corporation) C:\Windows\system32\SMSRouter.dll
2016-06-12 07:32 - 2016-02-23 10:23 - 00412672 _____ (Microsoft Corporation) C:\Windows\system32\wlanmsm.dll
2016-06-12 07:32 - 2016-02-23 10:02 - 00285696 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-06-12 07:32 - 2016-02-23 09:57 - 00031744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TimeBrokerClient.dll
2016-06-12 07:32 - 2016-02-09 05:18 - 00297472 _____ (Microsoft Corporation) C:\Windows\system32\thumbcache.dll
2016-06-12 07:32 - 2016-02-09 05:18 - 00237056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\thumbcache.dll
2016-06-12 07:32 - 2016-01-27 07:55 - 00081112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OpenWith.exe
2016-06-12 07:32 - 2016-01-27 07:44 - 00085320 _____ (Microsoft Corporation) C:\Windows\system32\OpenWith.exe
2016-06-12 07:32 - 2016-01-27 07:15 - 00031232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ztrace_maps.dll
2016-06-12 07:32 - 2016-01-27 07:10 - 00099840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\hlink.dll
2016-06-12 07:32 - 2016-01-27 07:08 - 00299008 _____ (Microsoft Corporation) C:\Windows\system32\microsoft-windows-system-events.dll
2016-06-12 07:32 - 2016-01-27 07:08 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\ztrace_maps.dll
2016-06-12 07:32 - 2016-01-27 07:07 - 00203264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iassam.dll
2016-06-12 07:32 - 2016-01-27 07:02 - 00109056 _____ (Microsoft Corporation) C:\Windows\system32\hlink.dll
2016-06-12 07:32 - 2016-01-27 06:59 - 00258048 _____ (Microsoft Corporation) C:\Windows\system32\iassam.dll
2016-06-12 07:32 - 2016-01-27 06:44 - 00063488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cfgbkend.dll
2016-06-12 07:32 - 2016-01-27 06:31 - 00079360 _____ (Microsoft Corporation) C:\Windows\system32\cfgbkend.dll
2016-06-12 07:32 - 2016-01-16 08:37 - 00202472 _____ (Microsoft Corporation) C:\Windows\system32\wscapi.dll
2016-06-12 07:32 - 2016-01-16 08:20 - 00366224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2016-06-12 07:32 - 2016-01-16 07:44 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\rasadhlp.dll
2016-06-12 07:32 - 2016-01-16 07:42 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\sscoreext.dll
2016-06-12 07:32 - 2016-01-16 07:41 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\MusNotificationUx.exe
2016-06-12 07:32 - 2016-01-16 07:40 - 00049152 _____ (Microsoft Corporation) C:\Windows\system32\pcaui.exe
2016-06-12 07:32 - 2016-01-16 07:40 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\rasautou.exe
2016-06-12 07:32 - 2016-01-16 07:39 - 00149504 _____ (Microsoft Corporation) C:\Windows\system32\FilterDS.dll
2016-06-12 07:32 - 2016-01-16 07:38 - 00130560 _____ (Microsoft Corporation) C:\Windows\system32\winbio.dll
2016-06-12 07:32 - 2016-01-16 07:36 - 00475648 _____ (Microsoft Corporation) C:\Windows\system32\DDDS.dll
2016-06-12 07:32 - 2016-01-16 07:36 - 00221696 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-06-12 07:32 - 2016-01-16 07:36 - 00160768 _____ (Microsoft Corporation) C:\Windows\system32\SimAuth.dll
2016-06-12 07:32 - 2016-01-16 07:32 - 00041984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pcaui.exe
2016-06-12 07:32 - 2016-01-16 07:31 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasautou.exe
2016-06-12 07:32 - 2016-01-16 07:28 - 00884736 _____ (Microsoft Corporation) C:\Windows\system32\rasdlg.dll
2016-06-12 07:32 - 2016-01-16 07:28 - 00129024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SimAuth.dll
2016-06-12 07:32 - 2016-01-16 07:25 - 00510976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlidcli.dll
2016-06-12 07:32 - 2016-01-16 07:19 - 00733184 _____ (Microsoft Corporation) C:\Windows\system32\rasapi32.dll
2016-06-12 07:32 - 2016-01-16 07:11 - 00653312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasapi32.dll
2016-06-12 07:32 - 2016-01-05 04:37 - 00245840 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2016-06-12 07:32 - 2016-01-05 04:33 - 00116728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2016-06-12 07:32 - 2016-01-05 04:23 - 00119320 _____ (Microsoft Corporation) C:\Windows\system32\MP3DMOD.DLL
2016-06-12 07:32 - 2016-01-05 04:16 - 00100160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP3DMOD.DLL
2016-06-12 07:32 - 2016-01-05 03:57 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\RMSRoamingSecurity.dll
2016-06-12 07:32 - 2016-01-05 03:57 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\usermgrcli.dll
2016-06-12 07:32 - 2016-01-05 03:53 - 00148992 _____ (Microsoft Corporation) C:\Windows\system32\wshom.ocx
2016-06-12 07:32 - 2016-01-05 03:51 - 00472576 _____ (Microsoft Corporation) C:\Windows\system32\DscCore.dll
2016-06-12 07:32 - 2016-01-05 03:51 - 00248832 _____ (Microsoft Corporation) C:\Windows\system32\UserMgrProxy.dll
2016-06-12 07:32 - 2016-01-05 03:49 - 01582080 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2016-06-12 07:32 - 2016-01-05 03:48 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usermgrcli.dll
2016-06-12 07:32 - 2016-01-05 03:47 - 00305664 _____ (Microsoft Corporation) C:\Windows\system32\ksproxy.ax
2016-06-12 07:32 - 2016-01-05 03:44 - 00125440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshom.ocx
2016-06-12 07:32 - 2016-01-05 03:42 - 00166912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserMgrProxy.dll
2016-06-12 07:32 - 2016-01-05 03:41 - 01070080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOE.DLL
2016-06-12 07:32 - 2016-01-05 03:40 - 00123392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ProximityCommon.dll
2016-06-12 07:32 - 2016-01-05 03:39 - 00235008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksproxy.ax
2016-06-12 07:32 - 2015-12-07 06:07 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\ProvPluginEng.dll
2016-06-12 07:32 - 2015-12-07 06:06 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\KnobsCore.dll
2016-06-12 07:32 - 2015-12-07 06:04 - 00056320 _____ (Microsoft Corporation) C:\Windows\system32\provtool.exe
2016-06-12 07:32 - 2015-12-07 05:59 - 00165376 _____ (Microsoft Corporation) C:\Windows\system32\provdatastore.dll
2016-06-12 07:32 - 2015-12-07 05:38 - 00871936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSMPEG2ENC.DLL
2016-06-12 07:32 - 2015-11-24 11:19 - 00182784 _____ (Microsoft Corporation) C:\Windows\system32\shutdownux.dll
2016-06-12 07:32 - 2015-11-24 11:12 - 00523776 _____ (Microsoft Corporation) C:\Windows\system32\catsrvut.dll
2016-06-12 07:32 - 2015-11-24 10:14 - 00415744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\catsrvut.dll
2016-06-12 07:32 - 2015-11-22 12:34 - 00080600 _____ (Microsoft Corporation) C:\Windows\system32\wwapi.dll
2016-06-12 07:32 - 2015-11-22 12:33 - 00095072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\sdstor.sys
2016-06-12 07:32 - 2015-11-22 12:33 - 00051680 _____ (Microsoft Corporation) C:\Windows\system32\SensorsUtilsV2.dll
2016-06-12 07:32 - 2015-11-22 12:25 - 00063528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wwapi.dll
2016-06-12 07:32 - 2015-11-22 11:55 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\XblAuthManagerProxy.dll
2016-06-12 07:32 - 2015-11-22 11:54 - 00117248 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\capimg.sys
2016-06-12 07:32 - 2015-11-22 11:51 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-06-12 07:32 - 2015-11-22 11:50 - 00074240 _____ (Microsoft Corporation) C:\Windows\system32\mssign32.dll
2016-06-12 07:32 - 2015-11-22 11:49 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-06-12 07:32 - 2015-11-22 11:43 - 00704000 _____ (Microsoft Corporation) C:\Windows\system32\CellularAPI.dll
2016-06-12 07:32 - 2015-11-22 11:43 - 00041984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XblAuthManagerProxy.dll
2016-06-12 07:32 - 2015-11-22 11:38 - 00060928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssign32.dll
2016-06-12 07:32 - 2015-11-21 07:44 - 00204800 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft-Windows-AppModelExecEvents.dll
2016-06-12 07:32 - 2015-11-13 08:55 - 00035680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wimmount.sys
2016-06-12 07:32 - 2015-11-13 08:51 - 00698208 _____ (Microsoft Corporation) C:\Windows\system32\wimgapi.dll
2016-06-12 07:32 - 2015-11-13 08:51 - 00523616 _____ (Microsoft Corporation) C:\Windows\system32\wimserv.exe
2016-06-12 07:32 - 2015-11-13 08:43 - 00110032 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2016-06-12 07:32 - 2015-11-13 08:43 - 00035656 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2016-06-12 07:32 - 2015-11-13 08:42 - 00088392 _____ (Microsoft Corporation) C:\Windows\system32\remoteaudioendpoint.dll
2016-06-12 07:32 - 2015-11-13 08:21 - 00073360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\remoteaudioendpoint.dll
2016-06-12 07:32 - 2015-11-13 08:21 - 00032040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2016-06-12 07:32 - 2015-11-13 07:30 - 00334336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcastdvr.exe
2016-06-12 07:31 - 2016-06-12 16:10 - 00000000 ____D C:\Users\kunde\AppData\Local\MicrosoftEdge
2016-06-12 07:31 - 2016-04-23 06:32 - 00134656 _____ (Microsoft Corporation) C:\Windows\system32\wificonnapi.dll
2016-06-12 07:31 - 2016-04-23 04:10 - 00002186 _____ C:\Windows\system32\AppxProvisioning.xml
2016-06-12 07:31 - 2016-04-19 00:30 - 00002186 _____ C:\Windows\SysWOW64\AppxProvisioning.xml
2016-06-12 07:31 - 2016-03-29 10:16 - 00026112 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\xinputhid.sys
2016-06-12 07:31 - 2016-03-29 09:19 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleacchooks.dll
2016-06-12 07:31 - 2016-03-29 08:27 - 00083456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InputLocaleManager.dll
2016-06-12 07:31 - 2016-02-23 10:14 - 00029696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LaunchWinApp.exe
2016-06-12 07:31 - 2016-01-27 06:32 - 01087488 _____ (Microsoft Corporation) C:\Windows\system32\reseteng.dll
2016-06-12 07:31 - 2016-01-16 07:44 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\rastlsext.dll
2016-06-12 07:31 - 2016-01-16 07:43 - 00097280 _____ (Microsoft Corporation) C:\Windows\system32\winhttpcom.dll
2016-06-12 07:31 - 2016-01-16 07:40 - 00106496 _____ (Microsoft Corporation) C:\Windows\system32\rasauto.dll
2016-06-12 07:31 - 2016-01-16 07:36 - 00011776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastlsext.dll
2016-06-12 07:31 - 2016-01-16 07:35 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasadhlp.dll
2016-06-12 07:31 - 2016-01-16 07:34 - 00079360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winhttpcom.dll
2016-06-12 07:31 - 2016-01-16 07:30 - 00093696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winbio.dll
2016-06-12 07:31 - 2015-12-07 06:15 - 00075776 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.XboxLive.ProxyStub.dll
2016-06-12 07:31 - 2015-12-07 06:09 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\StorageUsage.dll
2016-06-12 07:31 - 2015-12-07 06:05 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\BackgroundTransferHost.exe
2016-06-12 07:31 - 2015-12-07 06:01 - 00034304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BackgroundTransferHost.exe
2016-06-12 07:31 - 2015-11-24 12:01 - 02756096 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-06-12 07:31 - 2015-11-24 11:54 - 00007680 _____ (Microsoft Corporation) C:\Windows\system32\readingviewresources.dll
2016-06-12 07:31 - 2015-11-24 11:53 - 00115200 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-06-12 07:31 - 2015-11-24 11:45 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\wshrm.dll
2016-06-12 07:31 - 2015-11-24 10:54 - 02756096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2016-06-12 07:31 - 2015-11-22 12:00 - 00058368 _____ (Microsoft Corporation) C:\Windows\system32\MosResource.dll
2016-06-12 07:31 - 2015-11-22 11:57 - 00110592 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft-Windows-MapControls.dll
2016-06-12 07:31 - 2015-11-22 11:57 - 00036352 _____ (Microsoft Corporation) C:\Windows\system32\UIAutomationCoreRes.dll
2016-06-12 07:31 - 2015-11-22 11:57 - 00010240 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft-Windows-MosTrace.dll
2016-06-12 07:31 - 2015-11-22 11:57 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft-Windows-MosHost.dll
2016-06-12 07:31 - 2015-11-22 11:56 - 01268736 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.Resources.dll
2016-06-12 07:31 - 2015-11-22 11:56 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\ihvrilproxy.dll
2016-06-12 07:31 - 2015-11-22 11:56 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rilproxy.dll
2016-06-12 07:31 - 2015-11-22 11:55 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\MapsBtSvcProxy.dll
2016-06-12 07:31 - 2015-11-22 11:54 - 00075264 _____ (Microsoft Corporation) C:\Windows\system32\wwanprotdim.dll
2016-06-12 07:31 - 2015-11-22 11:54 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\wsplib.dll
2016-06-12 07:31 - 2015-11-22 11:54 - 00032256 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2016-06-12 07:31 - 2015-11-22 11:54 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\WordBreakers.dll
2016-06-12 07:31 - 2015-11-22 11:54 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\nativemap.dll
2016-06-12 07:31 - 2015-11-22 11:54 - 00003072 _____ (Microsoft Corporation) C:\Windows\system32\MapControlStringsRes.dll
2016-06-12 07:31 - 2015-11-22 11:52 - 00060928 _____ (Microsoft Corporation) C:\Windows\system32\XblAuthTokenBrokerExt.dll
2016-06-12 07:31 - 2015-11-22 11:51 - 00042496 _____ (Microsoft Corporation) C:\Windows\system32\mapstoasttask.dll
2016-06-12 07:31 - 2015-11-22 11:49 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\Wwanpref.dll
2016-06-12 07:31 - 2015-11-22 11:48 - 00058368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MosResource.dll
2016-06-12 07:31 - 2015-11-22 11:45 - 06572032 _____ (Microsoft Corporation) C:\Windows\system32\wwanmm.dll
2016-06-12 07:31 - 2015-11-22 11:45 - 00264192 _____ (Nokia) C:\Windows\system32\NmaDirect.dll
2016-06-12 07:31 - 2015-11-22 11:45 - 00110592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Microsoft-Windows-MapControls.dll
2016-06-12 07:31 - 2015-11-22 11:45 - 00073728 _____ (Microsoft Corporation) C:\Windows\system32\wwancfg.dll
2016-06-12 07:31 - 2015-11-22 11:45 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIAutomationCoreRes.dll
2016-06-12 07:31 - 2015-11-22 11:45 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Microsoft-Windows-MosTrace.dll
2016-06-12 07:31 - 2015-11-22 11:45 - 00009728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Microsoft-Windows-MosHost.dll
2016-06-12 07:31 - 2015-11-22 11:44 - 01268736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.Resources.dll
2016-06-12 07:31 - 2015-11-22 11:42 - 00024064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WordBreakers.dll
2016-06-12 07:31 - 2015-11-22 11:42 - 00003072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MapControlStringsRes.dll
2016-06-12 07:31 - 2015-11-22 11:41 - 01814528 _____ (Microsoft Corporation) C:\Windows\system32\pnidui.dll
2016-06-12 07:31 - 2015-11-22 11:40 - 00465920 _____ (Microsoft Corporation) C:\Windows\system32\wwanconn.dll
2016-06-12 07:31 - 2015-11-22 11:40 - 00049152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XblAuthTokenBrokerExt.dll
2016-06-12 07:31 - 2015-11-22 11:39 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\offlinelsa.dll
2016-06-12 07:31 - 2015-11-22 11:34 - 00075264 _____ (Microsoft Corporation) C:\Windows\system32\EditBufferTestHook.dll
2016-06-12 07:31 - 2015-11-22 11:33 - 00205824 _____ (Nokia) C:\Windows\SysWOW64\NmaDirect.dll
2016-06-12 07:31 - 2015-11-22 11:28 - 00100864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\offlinelsa.dll
2016-06-12 07:31 - 2015-11-22 11:24 - 00059904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EditBufferTestHook.dll
2016-06-12 07:31 - 2015-11-13 08:07 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Management.Provisioning.ProxyStub.dll
2016-06-12 07:31 - 2015-11-13 08:06 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\RemovableMediaProvisioningPlugin.dll
2016-06-12 07:31 - 2015-11-13 08:05 - 00122368 _____ (Microsoft Corporation) C:\Windows\system32\KnobsCsp.dll
2016-06-12 07:31 - 2015-11-13 08:05 - 00078336 _____ (Microsoft Corporation) C:\Windows\system32\BarcodeProvisioningPlugin.dll
2016-06-12 07:31 - 2015-11-13 08:05 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\bcastdvr.proxy.dll
2016-06-12 07:31 - 2015-11-13 08:05 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\tetheringconfigsp.dll
2016-06-12 07:31 - 2015-11-13 08:04 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\IcsEntitlementHost.exe
2016-06-12 07:31 - 2015-11-13 08:03 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\tetheringclient.dll
2016-06-12 07:31 - 2015-11-13 07:56 - 00163328 _____ (Microsoft Corporation) C:\Windows\system32\provops.dll
2016-06-12 07:31 - 2015-11-13 07:40 - 00027136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcastdvr.proxy.dll
2016-06-12 07:31 - 2015-11-13 07:34 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppCapture.dll
2016-06-12 07:31 - 2015-11-05 12:08 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2016-06-12 07:31 - 2015-11-05 12:08 - 00003072 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2016-06-12 07:31 - 2015-11-05 11:03 - 00003072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2016-06-12 07:31 - 2015-11-05 11:02 - 00011776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2016-06-12 07:28 - 2016-06-12 08:19 - 00000000 ____D C:\Users\kunde\AppData\Roaming\NVIDIA
2016-06-12 07:27 - 2016-07-11 18:52 - 00000000 ____D C:\Users\kunde\AppData\Roaming\.minecraft
2016-06-12 07:27 - 2016-06-12 07:27 - 00000000 ____D C:\Users\kunde\AppData\Roaming\java
2016-06-12 07:21 - 2016-06-27 13:58 - 00000000 ____D C:\Program Files (x86)\Minecraft
2016-06-12 07:21 - 2016-06-12 07:21 - 00001030 _____ C:\Users\Public\Desktop\Minecraft.lnk
2016-06-12 07:21 - 2016-06-12 07:21 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Minecraft
2016-06-12 07:15 - 2016-06-15 16:51 - 00000000 ____D C:\Users\kunde\AppData\Local\Comms

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-07-11 19:35 - 2016-06-08 18:02 - 00000000 ___RD C:\Users\kunde\OneDrive
2016-07-11 19:31 - 2016-06-08 23:59 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-07-11 19:31 - 2016-06-08 18:05 - 00001146 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-07-11 19:31 - 2016-06-08 18:03 - 00000000 ____D C:\ProgramData\NVIDIA
2016-07-11 19:31 - 2015-10-30 08:28 - 00262144 ___SH C:\Windows\system32\config\BBI
2016-07-11 19:18 - 2016-06-08 18:05 - 00001150 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-07-11 15:47 - 2016-06-08 18:06 - 01799166 _____ C:\Windows\system32\PerfStringBackup.INI
2016-07-11 15:47 - 2015-10-30 20:35 - 00775524 _____ C:\Windows\system32\perfh007.dat
2016-07-11 15:47 - 2015-10-30 20:35 - 00155338 _____ C:\Windows\system32\perfc007.dat
2016-07-11 15:47 - 2015-10-30 09:21 - 00000000 ____D C:\Windows\INF
2016-07-11 15:41 - 2016-06-08 18:00 - 00000000 ____D C:\Users\kunde
2016-07-11 14:01 - 2016-06-08 18:04 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSI
2016-07-11 13:39 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\PolicyDefinitions
2016-07-11 13:15 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\AppReadiness
2016-07-09 12:57 - 2016-06-08 18:00 - 00000000 ____D C:\Users\kunde\AppData\Roaming\Adobe
2016-07-09 12:52 - 2016-06-09 00:57 - 00000000 ____D C:\Windows\Panther
2016-07-09 12:30 - 2016-06-08 23:58 - 05222424 _____ C:\Windows\system32\FNTCACHE.DAT
2016-07-09 11:28 - 2015-10-30 09:24 - 00000000 ___HD C:\Program Files\WindowsApps
2016-07-07 21:21 - 2016-06-08 18:09 - 00000000 ____D C:\ProgramData\Package Cache
2016-07-07 09:57 - 2015-10-30 09:24 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2016-07-03 11:28 - 2016-06-08 18:06 - 00004004 _____ C:\Windows\System32\Tasks\avast! Emergency Update
2016-07-03 11:28 - 2016-06-08 18:05 - 01070904 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2016-07-03 11:28 - 2016-06-08 18:05 - 00473592 _____ (AVAST Software) C:\Windows\system32\Drivers\aswsp.sys.146753809526502
2016-07-03 11:28 - 2016-06-08 18:05 - 00473592 _____ (AVAST Software) C:\Windows\system32\Drivers\aswsp.sys
2016-07-03 11:28 - 2016-06-08 18:05 - 00290088 _____ (AVAST Software) C:\Windows\system32\Drivers\aswVmm.sys
2016-07-03 11:28 - 2016-06-08 18:05 - 00162904 _____ (AVAST Software) C:\Windows\system32\Drivers\aswStm.sys
2016-07-03 11:28 - 2016-06-08 18:05 - 00108304 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2016-07-03 11:28 - 2016-06-08 18:05 - 00103064 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2016-07-03 11:28 - 2016-06-08 18:05 - 00074544 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRvrt.sys
2016-07-03 11:28 - 2016-06-08 18:05 - 00037656 _____ (AVAST Software) C:\Windows\system32\Drivers\aswHwid.sys
2016-06-24 13:53 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\LiveKernelReports
2016-06-19 15:41 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\rescache
2016-06-18 17:51 - 2016-06-08 18:00 - 00000000 __RHD C:\Users\Public\AccountPictures
2016-06-18 14:56 - 2015-10-30 09:24 - 00000000 ___SD C:\Windows\system32\DiagSvcs
2016-06-18 14:56 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\system32\SystemResetPlatform
2016-06-18 14:56 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\bcastdvr
2016-06-18 12:23 - 2015-10-30 09:11 - 00000000 ____D C:\Windows\CbsTemp
2016-06-18 09:19 - 2016-06-08 18:06 - 00002264 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-06-18 09:19 - 2016-06-08 18:06 - 00002252 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2016-06-15 15:02 - 2016-06-08 18:00 - 00000000 ____D C:\Users\kunde\AppData\Local\Packages
2016-06-14 20:33 - 2015-10-30 09:26 - 00828408 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-06-14 20:33 - 2015-10-30 09:26 - 00176632 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-06-13 13:59 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\system32\WinBioDatabase
2016-06-13 13:58 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\appcompat
2016-06-12 14:56 - 2016-06-08 18:10 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2016-06-12 14:54 - 2016-06-08 18:03 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2016-06-12 12:19 - 2016-06-08 18:09 - 00002115 _____ C:\Users\Public\Desktop\Google Slides.lnk
2016-06-12 12:19 - 2016-06-08 18:09 - 00002113 _____ C:\Users\Public\Desktop\Google Sheets.lnk
2016-06-12 12:19 - 2016-06-08 18:09 - 00002103 _____ C:\Users\Public\Desktop\Google Docs.lnk
2016-06-12 12:19 - 2016-06-08 18:09 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2016-06-12 12:13 - 2016-06-08 18:05 - 00004208 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2016-06-12 12:13 - 2016-06-08 18:05 - 00003976 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2016-06-12 09:16 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\SysWOW64\MUI
2016-06-12 09:16 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\system32\MUI
2016-06-12 09:09 - 2016-06-08 18:05 - 00000000 ____D C:\Users\kunde\AppData\Local\Google
2016-06-12 08:17 - 2016-06-08 18:05 - 00000000 ____D C:\Program Files\AVAST Software
2016-06-12 08:17 - 2016-06-08 18:04 - 00000000 ____D C:\ProgramData\AVAST Software
2016-06-12 08:14 - 2015-10-30 20:47 - 00000000 ____D C:\Program Files\Windows Journal
2016-06-12 08:14 - 2015-10-30 09:24 - 00015703 _____ C:\Windows\system32\OEMDefaultAssociations.xml
2016-06-12 08:14 - 2015-10-30 09:24 - 00000000 __RSD C:\Windows\Media
2016-06-12 08:14 - 2015-10-30 09:24 - 00000000 ___SD C:\Windows\system32\F12
2016-06-12 08:14 - 2015-10-30 09:24 - 00000000 ___RD C:\Windows\PurchaseDialog
2016-06-12 08:14 - 2015-10-30 09:24 - 00000000 ___RD C:\Windows\ImmersiveControlPanel
2016-06-12 08:14 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\system32\WinBioPlugIns
2016-06-12 08:14 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\system32\oobe
2016-06-12 08:14 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\system32\appraiser
2016-06-12 08:14 - 2015-10-30 09:24 - 00000000 ____D C:\Windows\Provisioning
2016-06-12 08:14 - 2015-10-30 09:24 - 00000000 ____D C:\Program Files\Windows Portable Devices
2016-06-12 08:14 - 2015-10-30 09:24 - 00000000 ____D C:\Program Files\Windows Multimedia Platform
2016-06-12 08:14 - 2015-10-30 09:24 - 00000000 ____D C:\Program Files (x86)\Windows Portable Devices
2016-06-12 08:14 - 2015-10-30 09:24 - 00000000 ____D C:\Program Files (x86)\Windows Multimedia Platform
2016-06-12 08:14 - 2015-10-30 08:28 - 00000000 ____D C:\Windows\SysWOW64\Dism
2016-06-12 08:14 - 2015-10-30 08:28 - 00000000 ____D C:\Windows\system32\Dism
2016-06-12 07:36 - 2016-06-08 18:00 - 00000000 ____D C:\Users\kunde\AppData\Local\VirtualStore
2016-06-12 07:26 - 2016-06-08 18:11 - 00000000 ____D C:\Users\kunde\AppData\Local\NVIDIA Corporation
2016-06-12 07:24 - 2016-06-08 18:03 - 00000000 ____D C:\Users\kunde\AppData\Local\NVIDIA

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-07-08 18:05 - 2016-07-08 18:05 - 0066257 _____ () C:\Users\kunde\AppData\Local\recently-used.xbel
2016-06-18 13:23 - 2016-06-18 13:23 - 0000003 _____ () C:\Users\kunde\AppData\Local\updater.log
2016-06-18 13:23 - 2016-06-18 13:23 - 0000424 _____ () C:\Users\kunde\AppData\Local\UserProducts.xml
2016-06-08 18:07 - 2016-06-08 18:07 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Einige Dateien in TEMP:
====================
C:\Users\kunde\AppData\Local\Temp\libeay32.dll
C:\Users\kunde\AppData\Local\Temp\msvcr120.dll
C:\Users\kunde\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-07-09 11:58

==================== Ende von FRST.txt ============================
         

Alt 11.07.2016, 18:50   #5
Legrinu
 
Win10: homepage-web/a-bloggers Malware kann nicht entfernt werden - Standard

Win10: homepage-web/a-bloggers Malware kann nicht entfernt werden



Code:
ATTFilter
Untersuchungsergebnis der Verknüpfungen des Benutzers (x64) Version: 10-07-2016 01
durchgeführt von kunde (2016-07-11 19:37:22)
Gestartet von C:\Users\kunde\Desktop
Start-Modus: Normal

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)





Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu Places\01 - File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu Places\03 - Documents.lnk -> C:\Users\kunde\Documents ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu Places\04 - Downloads.lnk -> C:\Users\kunde\Downloads ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu Places\05 - Music.lnk -> C:\Users\kunde\Music ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu Places\06 - Pictures.lnk -> C:\Users\kunde\Pictures ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu Places\07 - Videos.lnk -> C:\Users\kunde\Videos ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu Places\08 - Homegroup.lnk -> Microsoft.Windows.Homegroup
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu Places\09 - Network.lnk -> Microsoft.Windows.Network
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu Places\10 - UserProfile.lnk -> C:\Users\kunde ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audacity.lnk -> C:\Program Files (x86)\Audacity\audacity.exe (The Audacity Team)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Free Antivirus.lnk -> C:\Program Files\AVAST Software\Avast\avastui.exe (AVAST Software)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast SafeZone Browser.lnk -> C:\Program Files\AVAST Software\SZBrowser\launcher.exe (Avast Software)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Desktop.lnk -> C:\Windows\system32\imageres.dll (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Devices Flow.lnk -> C:\Windows\DevicesFlow\DevicesFlow.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GIMP 2.lnk -> C:\Program Files\GIMP 2\bin\gimp-2.8.exe (Spencer Kimball, Peter Mattis and the GIMP Development Team)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Immersive Control Panel.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MiracastView.lnk -> C:\Windows\MiracastView\MiracastView.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Movie Maker.lnk -> C:\Program Files (x86)\Windows Live\Photo Gallery\MovieMaker.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Photo Gallery.lnk -> C:\Program Files (x86)\Windows Live\Photo Gallery\WLXPhotoGallery.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PrintDialog.lnk -> C:\Windows\PrintDialog\PrintDialog.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live Mail.lnk -> C:\Program Files (x86)\Windows Live\Mail\wlmail.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\Benutzerhandbuch für die Konsolenversion von RAR.lnk -> C:\Program Files\WinRAR\Rar.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\Hilfe zu WinRAR.lnk -> C:\Program Files\WinRAR\WinRAR.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\Was ist neu in dieser Version.lnk -> C:\Program Files\WinRAR\WhatsNew.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\WinRAR.lnk -> C:\Program Files\WinRAR\WinRAR.exe (Alexander Roshal)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live\Windows Live Writer.lnk -> C:\Program Files (x86)\Windows Live\Writer\WindowsLiveWriter.exe (Microsoft Corp.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TechSmith\Camtasia Recorder 8.lnk -> C:\Windows\Installer\{F6EC4C4E-C87B-4F50-851B-1C86E0C94F00}\CamtasiaIcons.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TechSmith\Camtasia Studio 8.lnk -> C:\Windows\Installer\{F6EC4C4E-C87B-4F50-851B-1C86E0C94F00}\CamtasiaIcons.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client\TeamSpeak 3 Client.lnk -> C:\Program Files\TeamSpeak 3 Client\ts3client_win64.exe (TeamSpeak Systems GmbH)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client\Uninstall.lnk -> C:\Program Files\TeamSpeak 3 Client\Uninstall.exe (TeamSpeak Systems GmbH)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\Windows Defender.lnk -> C:\Program Files\Windows Defender\MSASCui.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam\Steam.lnk -> C:\Program Files (x86)\Steam\Steam.exe (Valve Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype\Skype.lnk -> C:\Program Files (x86)\Skype\Phone\Skype.exe (Skype Technologies S.A.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller Pro\Revo Uninstaller Pro entfernen.lnk -> C:\Program Files\VS Revo Group\Revo Uninstaller Pro\unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller Pro\Revo Uninstaller Pro Help.lnk -> C:\Program Files\VS Revo Group\Revo Uninstaller Pro\Revo Uninstaller Pro Help.pdf ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller Pro\Revo Uninstaller Pro.lnk -> C:\Program Files\VS Revo Group\Revo Uninstaller Pro\RevoUninPro.exe (VS Revo Group)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OBS Studio\OBS Studio (32bit).lnk -> C:\Program Files (x86)\obs-studio\bin\32bit\obs32.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OBS Studio\OBS Studio (64bit).lnk -> C:\Program Files (x86)\obs-studio\bin\64bit\obs64.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OBS Studio\Uninstall.lnk -> C:\Program Files (x86)\obs-studio\uninstall.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation\GeForce Experience.lnk -> C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\LaunchGFExperience.exe (NVIDIA Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation\3D Vision\3D Vision Photo Viewer.lnk -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvstview.exe (NVIDIA Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSI\Super Charger\Super Charger entfernen.lnk -> C:\Program Files (x86)\MSI\Super Charger\unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSI\Super Charger\Super Charger.lnk -> C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe (MSI)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Minecraft\Minecraft.lnk -> C:\Program Files (x86)\Minecraft\MinecraftLauncher.exe (Mojang)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware \Malwarebytes Anti-Malware entfernen.lnk -> C:\Program Files (x86)\ Malwarebytes Anti-Malware \unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware \Malwarebytes Anti-Malware Notifications.lnk -> C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe (Malwarebytes)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware \ Malwarebytes Anti-Malware .lnk -> C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe (Malwarebytes)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware \Tools\Malwarebytes Anti-Malware Chameleon.lnk -> C:\Program Files (x86)\ Malwarebytes Anti-Malware \Chameleon\Windows\chameleon.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logitech\Logitech Gaming Software 8.83.lnk -> C:\Program Files\Logitech Gaming Software\LCore.exe (Logitech Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lightworks\Uninstall Lightworks.lnk -> E:\Lightworks\uninstall.exe (Keine Datei)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lightshot\Lightshot entfernen.lnk -> C:\Program Files (x86)\Skillbrains\lightshot\unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lightshot\Lightshot.lnk -> C:\Program Files (x86)\Skillbrains\lightshot\Lightshot.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 5.0\LibreOffice Base.lnk -> C:\Program Files (x86)\LibreOffice 5\program\sbase.exe (The Document Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 5.0\LibreOffice Calc.lnk -> C:\Program Files (x86)\LibreOffice 5\program\scalc.exe (The Document Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 5.0\LibreOffice Draw.lnk -> C:\Program Files (x86)\LibreOffice 5\program\sdraw.exe (The Document Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 5.0\LibreOffice Impress.lnk -> C:\Program Files (x86)\LibreOffice 5\program\simpress.exe (The Document Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 5.0\LibreOffice Math.lnk -> C:\Program Files (x86)\LibreOffice 5\program\smath.exe (The Document Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 5.0\LibreOffice Writer.lnk -> C:\Program Files (x86)\LibreOffice 5\program\swriter.exe (The Document Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 5.0\LibreOffice.lnk -> C:\Program Files (x86)\LibreOffice 5\program\soffice.exe (The Document Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\League of Legends\League of Legends.lnk -> C:\Riot Games\League of Legends\lol.launcher.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Java Mission Control.lnk -> C:\Program Files\Java\jdk1.8.0_91\bin\jmc.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Java konfigurieren.lnk -> C:\Program Files\Java\jre1.8.0_91\bin\javacpl.exe (Oracle Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive\Google Drive.lnk -> C:\Program Files (x86)\Google\Drive\googledrivesync.exe (Google)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EaseUS Partition Master 11.0\EaseUS Partition Master 11.0 entfernen.lnk -> C:\Program Files (x86)\EaseUS\EaseUS Partition Master 11.0\unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EaseUS Partition Master 11.0\EaseUS Partition Master 11.0.lnk -> C:\Program Files (x86)\EaseUS\EaseUS Partition Master 11.0\bin\EPMStartLoader.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner\CCleaner.lnk -> C:\Program Files\CCleaner\CCleaner64.exe (Piriform Ltd)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battle.net\Battle.net.lnk -> F:\BattleNET\Battle.net\Battle.net Launcher.exe (Blizzard Entertainment)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bandicam\Bandicam.lnk -> C:\Program Files (x86)\Bandicam\bdcam.exe (www.Bandisoft.com)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bandicam\BandiFix.lnk -> C:\Program Files (x86)\Bandicam\bdfix.exe (Bandisoft.com)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Component Services.lnk -> C:\Windows\System32\comexp.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\dfrgui.lnk -> C:\Windows\System32\dfrgui.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Disk Cleanup.lnk -> C:\Windows\System32\cleanmgr.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\iSCSI Initiator.lnk -> C:\Windows\System32\iscsicpl.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Memory Diagnostics Tool.lnk -> C:\Windows\System32\MdSched.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ODBC Data Sources (32-bit).lnk -> C:\Windows\SysWOW64\odbcad32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ODBC Data Sources (64-bit).lnk -> C:\Windows\System32\odbcad32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Print Management.lnk -> C:\Windows\System32\printmanagement.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\services.lnk -> C:\Windows\System32\services.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Configuration.lnk -> C:\Windows\System32\msconfig.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Information.lnk -> C:\Windows\System32\msinfo32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Windows Firewall with Advanced Security.lnk -> C:\Windows\System32\WF.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Math Input Panel.lnk -> C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Paint.lnk -> C:\Windows\System32\mspaint.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Remote Desktop Connection.lnk -> C:\Windows\System32\mstsc.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Snipping Tool.lnk -> C:\Windows\System32\SnippingTool.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Steps Recorder.lnk -> C:\Windows\System32\psr.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Sticky Notes.lnk -> C:\Windows\System32\StikyNot.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows Fax and Scan.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Wordpad.lnk -> C:\Program Files\Windows NT\Accessories\wordpad.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\XPS Viewer.lnk -> C:\Windows\System32\xpsrchvw.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Windows Journal.lnk -> C:\Program Files\Windows Journal\Journal.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Character Map.lnk -> C:\Windows\System32\charmap.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk -> C:\Windows\explorer.exe,-304
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk -> C:\Windows\system32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Default Apps.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Devices.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk -> C:\Windows\system32\shell32.dll (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Notepad.lnk -> C:\Windows\System32\notepad.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -> C:\Windows\system32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk -> C:\Windows\System32\compmgmt.msc ()
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk -> C:\Windows\System32\diskmgmt.msc ()
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk -> C:\Windows\System32\eventvwr.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk -> C:\Windows\System32\mblctr.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation)
Shortcut: C:\Users\kunde\Links\Desktop.lnk -> C:\Users\kunde\Desktop ()
Shortcut: C:\Users\kunde\Links\Downloads.lnk -> C:\Users\kunde\Downloads ()
Shortcut: C:\Users\kunde\Desktop\Amazon Music.lnk -> C:\Users\kunde\AppData\Local\Amazon Music\Amazon Music.exe (Amazon)
Shortcut: C:\Users\kunde\Desktop\SinusBot 0.9.8.lnk -> F:\SinusBot\ts3bot.exe ()
Shortcut: C:\Users\kunde\Desktop\Spotify.lnk -> C:\Users\kunde\AppData\Roaming\Spotify\Spotify.exe (Spotify Ltd)
Shortcut: C:\Users\kunde\Desktop\Tor Browser\Start Tor Browser.lnk -> C:\Users\kunde\Desktop\Tor Browser\Browser\firefox.exe (Mozilla Corporation)
Shortcut: C:\Users\kunde\Desktop\MC-Dev\eclipse\Eclipse Jee Mars.lnk -> C:\Users\kunde\eclipse\jee-mars\eclipse\eclipse.exe ()
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Knuddels.lnk -> C:\Users\kunde\Knuddels-Stapp\CommonFiles\Java\bin\javaw.exe (Keine Datei)
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk -> C:\Users\kunde\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Spotify.lnk -> C:\Users\kunde\AppData\Roaming\Spotify\Spotify.exe (Spotify Ltd)
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Start Tor Browser.lnk -> C:\Users\kunde\Desktop\Tor Browser\Browser\firefox.exe (Mozilla Corporation)
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\Benutzerhandbuch für die Konsolenversion von RAR.lnk -> C:\Program Files\WinRAR\Rar.txt ()
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\Hilfe zu WinRAR.lnk -> C:\Program Files\WinRAR\WinRAR.chm ()
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\Was ist neu in dieser Version.lnk -> C:\Program Files\WinRAR\WhatsNew.txt ()
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\WinRAR.lnk -> C:\Program Files\WinRAR\WinRAR.exe (Alexander Roshal)
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk -> C:\Windows\explorer.exe,-304
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk -> C:\Windows\system32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Default Apps.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation)
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Devices.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation)
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk -> C:\Windows\system32\shell32.dll (Microsoft Corporation)
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Eclipse\Eclipse Jee Mars.lnk -> C:\Users\kunde\eclipse\jee-mars\eclipse\eclipse.exe ()
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Amazon Music\Amazon Music.lnk -> C:\Users\kunde\AppData\Local\Amazon Music\Amazon Music.exe (Amazon)
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Amazon Music\Uninstall Amazon Music.lnk -> C:\Users\kunde\AppData\Local\Amazon Music\Uninstall.exe (Amazon)
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Internet Explorer.lnk -> C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Notepad.lnk -> C:\Windows\System32\notepad.exe (Microsoft Corporation)
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Windows\SendTo\Bluetooth-Dateiübertragung.LNK -> C:\Windows\System32\fsquirt.exe (Microsoft Corporation)
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.)
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -> C:\Windows\system32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Bandicam.lnk -> C:\Program Files (x86)\Bandicam\bdcam.exe (www.Bandisoft.com)
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\GIMP 2.lnk -> C:\Program Files\GIMP 2\bin\gimp-2.8.exe (Spencer Kimball, Peter Mattis and the GIMP Development Team)
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.)
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Minecraft.lnk -> C:\Program Files (x86)\Minecraft\MinecraftLauncher.exe (Mojang)
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Steam.lnk -> C:\Program Files (x86)\Steam\Steam.exe (Valve Corporation)
Shortcut: C:\Users\kunde\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\TeamSpeak 3 Client.lnk -> C:\Program Files\TeamSpeak 3 Client\ts3client_win64.exe (TeamSpeak Systems GmbH)
Shortcut: C:\Users\kunde\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\kunde\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\kunde\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\kunde\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\kunde\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk -> C:\Windows\System32\compmgmt.msc ()
Shortcut: C:\Users\kunde\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk -> C:\Windows\System32\diskmgmt.msc ()
Shortcut: C:\Users\kunde\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk -> C:\Windows\System32\eventvwr.exe (Microsoft Corporation)
Shortcut: C:\Users\kunde\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk -> C:\Windows\System32\mblctr.exe (Microsoft Corporation)
Shortcut: C:\Users\kunde\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation)
Shortcut: C:\Users\kunde\AppData\Local\Amazon Music\Uninstall Amazon Music.lnk -> C:\Users\kunde\AppData\Local\Amazon Music\Uninstall.exe (Amazon)
Shortcut: C:\Users\Public\Desktop\Audacity.lnk -> C:\Program Files (x86)\Audacity\audacity.exe (The Audacity Team)
Shortcut: C:\Users\Public\Desktop\Avast Free Antivirus.lnk -> C:\Program Files\AVAST Software\Avast\avastui.exe (AVAST Software)
Shortcut: C:\Users\Public\Desktop\Avast SafeZone Browser.lnk -> C:\Program Files\AVAST Software\SZBrowser\launcher.exe (Avast Software)
Shortcut: C:\Users\Public\Desktop\Bandicam.lnk -> C:\Program Files (x86)\Bandicam\bdcam.exe (www.Bandisoft.com)
Shortcut: C:\Users\Public\Desktop\Battle.net.lnk -> F:\BattleNET\Battle.net\Battle.net Launcher.exe (Blizzard Entertainment)
Shortcut: C:\Users\Public\Desktop\Camtasia Studio 8.lnk -> C:\Program Files (x86)\TechSmith\Camtasia Studio 8\CamtasiaStudio.exe (TechSmith Corporation)
Shortcut: C:\Users\Public\Desktop\CCleaner.lnk -> C:\Program Files\CCleaner\CCleaner64.exe (Piriform Ltd)
Shortcut: C:\Users\Public\Desktop\EaseUS Partition Master 11.0.lnk -> C:\Program Files (x86)\EaseUS\EaseUS Partition Master 11.0\bin\EPMStartLoader.exe ()
Shortcut: C:\Users\Public\Desktop\GeForce Experience.lnk -> C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\LaunchGFExperience.exe (NVIDIA Corporation)
Shortcut: C:\Users\Public\Desktop\GIMP 2.lnk -> C:\Program Files\GIMP 2\bin\gimp-2.8.exe (Spencer Kimball, Peter Mattis and the GIMP Development Team)
Shortcut: C:\Users\Public\Desktop\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.)
Shortcut: C:\Users\Public\Desktop\League of Legends.lnk -> C:\Riot Games\League of Legends\lol.launcher.exe ()
Shortcut: C:\Users\Public\Desktop\LibreOffice 5.0.lnk -> C:\Program Files (x86)\LibreOffice 5\program\soffice.exe (The Document Foundation)
Shortcut: C:\Users\Public\Desktop\Lightworks x64 (12.6).lnk -> E:\Lightworks\Lightworks.exe (Keine Datei)
Shortcut: C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk -> C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe (Malwarebytes)
Shortcut: C:\Users\Public\Desktop\Minecraft.lnk -> C:\Program Files (x86)\Minecraft\MinecraftLauncher.exe (Mojang)
Shortcut: C:\Users\Public\Desktop\MSI Super Charger.lnk -> C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe (MSI)
Shortcut: C:\Users\Public\Desktop\OBS Studio.lnk -> C:\Program Files (x86)\obs-studio\bin\32bit\obs32.exe ()
Shortcut: C:\Users\Public\Desktop\Revo Uninstaller Pro.lnk -> C:\Program Files\VS Revo Group\Revo Uninstaller Pro\RevoUninPro.exe (VS Revo Group)
Shortcut: C:\Users\Public\Desktop\Skype.lnk -> C:\Windows\Installer\{FC965A47-4839-40CA-B618-18F486F042C6}\SkypeIcon.exe ()
Shortcut: C:\Users\Public\Desktop\Steam.lnk -> C:\Program Files (x86)\Steam\Steam.exe (Valve Corporation)
Shortcut: C:\Users\Public\Desktop\TeamSpeak 3 Client.lnk -> C:\Program Files\TeamSpeak 3 Client\ts3client_win64.exe (TeamSpeak Systems GmbH)




ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Search.lnk -> C:\Windows\System32\rundll32.exe (Microsoft Corporation) -> -sta {C90FB8CA-3295-4462-A721-2935E83694BA}
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\Default Programs.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DefaultPrograms
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /7
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sandboxie\Programm mit Sandboxie starten.lnk -> F:\Sandboxie\Start.exe (Sandboxie Holdings, LLC) -> /box:__ask__ run_dialog
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sandboxie\Sandboxie Control.lnk -> F:\Sandboxie\SbieCtrl.exe (Sandboxie Holdings, LLC) -> /open
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sandboxie\Sandboxie Deinstallieren.lnk -> C:\Windows\Installer\SandboxieInstall64.exe (Sandboxie Holdings, LLC) -> /remove
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sandboxie\Sandboxie Startmenü.lnk -> F:\Sandboxie\Start.exe (Sandboxie Holdings, LLC) -> /box:__ask__ start_menu
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sandboxie\Webbrowser mit Sandboxie starten.lnk -> F:\Sandboxie\Start.exe (Sandboxie Holdings, LLC) -> default_browser
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sandboxie\Windows Explorer mit Sandboxie starten.lnk -> F:\Sandboxie\Start.exe (Sandboxie Holdings, LLC) -> .
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation\3D Vision\3D Vision preview pack 1.lnk -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvstlink.exe (NVIDIA Corporation) -> /show
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Auf Updates prüfen.lnk -> C:\Program Files\Java\jre1.8.0_91\bin\javacpl.exe (Oracle Corporation) -> -tab update
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Info zu Java.lnk -> C:\Program Files\Java\jre1.8.0_91\bin\javacpl.exe (Oracle Corporation) -> -tab about
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive\Google Docs.lnk -> C:\Program Files (x86)\Google\Drive\googledrivesync.exe (Google) -> --new_document
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive\Google Sheets.lnk -> C:\Program Files (x86)\Google\Drive\googledrivesync.exe (Google) -> --new_spreadsheet
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive\Google Slides.lnk -> C:\Program Files (x86)\Google\Drive\googledrivesync.exe (Google) -> --new_presentation
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Computer Management.lnk -> C:\Windows\System32\compmgmt.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Event Viewer.lnk -> C:\Windows\System32\eventvwr.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Performance Monitor.lnk -> C:\Windows\System32\perfmon.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Resource Monitor.lnk -> C:\Windows\System32\perfmon.exe (Microsoft Corporation) -> /res
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Security Configuration Management.lnk -> C:\Windows\System32\secpol.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Task Scheduler.lnk -> C:\Windows\System32\taskschd.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows Media Player.lnk -> C:\Program Files (x86)\Windows Media Player\wmplayer.exe (Microsoft Corporation) -> /prefetch:1
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\Speech Recognition.lnk -> C:\Windows\Speech\Common\sapisvr.exe (Microsoft Corporation) -> -SpeechUX
ShortcutWithArgument: C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - Network Connections.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> ::{7007ACC7-3202-11D1-AAD2-00805FC1270E}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DeviceManager
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\06 - System.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.System
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\08 - Power Options.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.PowerOptions
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\10 - Programs and Features.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.ProgramsAndFeatures
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f8-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{52205fd8-5dfb-447d-801a-d0b52f2e83e1}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /0
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{3080F90D-D7AD-11D9-BD98-0000947B0257}
ShortcutWithArgument: C:\Users\kunde\Desktop\Sandboxed Web Browser.lnk -> F:\Sandboxie\Start.exe (Sandboxie Holdings, LLC) -> default_browser
ShortcutWithArgument: C:\Users\kunde\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\kunde\AppData\Roaming\Microsoft\Windows\SendTo\Sandboxie - DefaultBox.lnk -> F:\Sandboxie\Start.exe (Sandboxie Holdings, LLC) -> /box:DefaultBox
ShortcutWithArgument: C:\Users\kunde\AppData\Roaming\Microsoft\Windows\SendTo\Skype.lnk -> C:\Program Files (x86)\Skype\Phone\Skype.exe (Skype Technologies S.A.) -> /sendto:
ShortcutWithArgument: C:\Users\kunde\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Sandboxed Web Browser.lnk -> F:\Sandboxie\Start.exe (Sandboxie Holdings, LLC) -> default_browser
ShortcutWithArgument: C:\Users\kunde\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - Network Connections.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> ::{7007ACC7-3202-11D1-AAD2-00805FC1270E}
ShortcutWithArgument: C:\Users\kunde\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DeviceManager
ShortcutWithArgument: C:\Users\kunde\AppData\Local\Microsoft\Windows\WinX\Group3\06 - System.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.System
ShortcutWithArgument: C:\Users\kunde\AppData\Local\Microsoft\Windows\WinX\Group3\08 - Power Options.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.PowerOptions
ShortcutWithArgument: C:\Users\kunde\AppData\Local\Microsoft\Windows\WinX\Group3\10 - Programs and Features.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.ProgramsAndFeatures
ShortcutWithArgument: C:\Users\kunde\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\kunde\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f8-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\kunde\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{52205fd8-5dfb-447d-801a-d0b52f2e83e1}
ShortcutWithArgument: C:\Users\kunde\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /0
ShortcutWithArgument: C:\Users\kunde\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{3080F90D-D7AD-11D9-BD98-0000947B0257}
ShortcutWithArgument: C:\Users\Public\Desktop\Google Docs.lnk -> C:\Program Files (x86)\Google\Drive\googledrivesync.exe (Google) -> --new_document
ShortcutWithArgument: C:\Users\Public\Desktop\Google Sheets.lnk -> C:\Program Files (x86)\Google\Drive\googledrivesync.exe (Google) -> --new_spreadsheet
ShortcutWithArgument: C:\Users\Public\Desktop\Google Slides.lnk -> C:\Program Files (x86)\Google\Drive\googledrivesync.exe (Google) -> --new_presentation


InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam\Steam Support Center.url -> URL: hxxp://support.steampowered.com/
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller Pro\Revo Uninstaller Pro im Internet.url -> URL: hxxp://www.revouninstallerpro.com/
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSI\Super Charger\MSI Website.url -> URL: hxxp://www.msi.com/
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lightshot\Learn More.url -> URL: hxxp://app.prntscr.com/learnmore.html
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lightshot\Screenshot history.url -> URL: hxxp://app.prntscr.com/about-gallery.html
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Referenzdokumentation.url -> URL: hxxp://docs.oracle.com/javase/8/docs
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Besuchen Sie Java.com.url -> URL: hxxp://java.com/
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Hilfe aufrufen.url -> URL: hxxp://java.com/help
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EaseUS Partition Master 11.0\Besuchen EaseUS im Internet.url -> URL: hxxp://de.easeus.com/partition-manager/index.html
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EaseUS Partition Master 11.0\EaseUS Partition Master 11.0 Help.url -> URL: hxxp://de.easeus.com/tutorial/partition-master-free-user-guide.html
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner\CCleaner Homepage.url -> URL: hxxp://www.piriform.com/ccleaner
InternetURL: C:\Users\kunde\Favorites\Bing.url -> URL: hxxp://go.microsoft.com/fwlink/p/?LinkId=255142
InternetURL: C:\Users\kunde\Favorites\Booking.com.url -> URL: hxxp://www.booking.com/index.html?aid=379334
InternetURL: C:\Users\kunde\Favorites\Links\Acer Zubehör Shop.url -> URL: hxxp://go.acer.com/?id=14169&model=Aspire V3-772
InternetURL: C:\Users\kunde\Favorites\Acer\Acer.url -> URL: hxxp://www.acer.com/
InternetURL: C:\Users\kunde\Favorites\Acer\eBay.url -> URL: hxxp://rover.ebay.com/rover/1/707-67567-24801-3/4
InternetURL: C:\Users\kunde\Desktop\Counter-Strike Global Offensive.url -> URL: steam://rungameid/730
InternetURL: C:\Users\kunde\AppData\Roaming\.minecraft\Read Me!.url -> URL: hxxp://welcome.teamextrememc.com

==================== Ende von Shortcut.txt =============================
         
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 10-07-2016 01
durchgeführt von kunde (2016-07-11 19:37:11)
Gestartet von C:\Users\kunde\Desktop
Windows 10 Pro Version 1511 (X64) (2016-06-08 15:59:23)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1331215316-278298298-3546813316-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1331215316-278298298-3546813316-503 - Limited - Disabled)
Gast (S-1-5-21-1331215316-278298298-3546813316-501 - Limited - Disabled)
kunde (S-1-5-21-1331215316-278298298-3546813316-1001 - Administrator - Enabled) => C:\Users\kunde

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: avast! Antivirus (Disabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Disabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Amazon Music (HKU\S-1-5-21-1331215316-278298298-3546813316-1001\...\Amazon Amazon Music) (Version: 4.3.2.1367 - Amazon Services LLC)
Audacity 2.1.2 (HKLM-x32\...\Audacity®_is1) (Version: 2.1.2 - Audacity Team)
Avast Free Antivirus (HKLM-x32\...\Avast) (Version: 12.1.2272 - AVAST Software)
Bandicam (HKLM-x32\...\Bandicam) (Version: 3.1.0.1064 - Bandisoft.com)
Bandisoft MPEG-1 Decoder (HKLM-x32\...\BandiMPEG1) (Version:  - Bandisoft.com)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Brawlhalla (HKLM\...\Steam App 291550) (Version:  - Blue Mammoth Games)
Camtasia Studio 8 (HKLM-x32\...\{F6EC4C4E-C87B-4F50-851B-1C86E0C94F00}) (Version: 8.6.0.2055 - TechSmith Corporation)
CCleaner (HKLM\...\CCleaner) (Version: 5.19 - Piriform)
Counter-Strike: Global Offensive (HKLM\...\Steam App 730) (Version:  - Valve)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dying Light (HKLM\...\Steam App 239140) (Version:  - Techland)
EaseUS Partition Master 11.0 (HKLM-x32\...\EaseUS Partition Master_is1) (Version:  - EaseUS)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
FaceRig (HKLM\...\Steam App 274920) (Version:  - Holotech Studios)
Fallout 3 - Game of the Year Edition (HKLM\...\Steam App 22370) (Version:  - Bethesda Game Studios)
Fotogalerie (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
GIMP 2.8.16 (HKLM\...\GIMP-2_is1) (Version: 2.8.16 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 51.0.2704.103 - Google Inc.)
Google Drive (HKLM-x32\...\{709316AD-161C-4D5C-9AE7-0B3A822DA271}) (Version: 1.30.2170.0459 - Google, Inc.)
Google Update Helper (x32 Version: 1.3.30.3 - Google Inc.) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.0.1173 - Intel Corporation)
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.63.1519.7 - Intel Corporation)
Intel® Security Assist (HKLM-x32\...\{4B230374-6475-4A73-BA6E-41015E9C5013}) (Version: 1.0.0.532 - Intel Corporation)
Java 8 Update 91 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418091F0}) (Version: 8.0.910.15 - Oracle Corporation)
Java 8 Update 91 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218091F0}) (Version: 8.0.910.15 - Oracle Corporation)
Java SE Development Kit 8 Update 91 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0180910}) (Version: 8.0.910.15 - Oracle Corporation)
Junk Mail filter update (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Kingdom Come: Deliverance (Beta Access) (HKLM\...\Steam App 286860) (Version:  - )
League of Legends (HKLM-x32\...\League of Legends 4.1.1) (Version: 4.1.1 - Riot Games)
League of Legends (x32 Version: 4.1.1 - Riot Games) Hidden
LibreOffice 5.0.5.2 (HKLM-x32\...\{43D862C3-739D-4FF6-91C0-25612368CC81}) (Version: 5.0.5.2 - The Document Foundation)
Lightshot-5.3.0.0 (HKLM-x32\...\{30A5B3C9-2084-4063-A32A-628A98DE512B}_is1) (Version: 5.3.0.0 - Skillbrains)
Lightworks (HKLM-x32\...\{E94DD4E4-7746-472c-AA7B-1242FED0CFC8}) (Version: 12.6.0.0 - Lightworks)
Logitech Gaming Software 8.83 (HKLM\...\Logitech Gaming Software) (Version: 8.83.85 - Logitech Inc.)
Malwarebytes Anti-Malware Version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23918 (HKLM-x32\...\{dab68466-3a7d-41a8-a5cf-415e3ff8ef71}) (Version: 14.0.23918.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23918 (HKLM-x32\...\{2e085fd2-a3e4-4b39-8e10-6b8d35f55244}) (Version: 14.0.23918.0 - Microsoft Corporation)
Minecraft (HKLM-x32\...\{1C16BCA3-EBC1-49F6-8623-8FBFB9CCC872}) (Version: 1.0.3.0 - Mojang)
Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
MSI Super Charger (HKLM-x32\...\{7CDF10DD-A9B5-4DA3-AB95-E193248D4369}_is1) (Version: 1.3.0.02 - MSI)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
NVIDIA 3D Vision Controller-Treiber 364.44 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 364.44 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 368.39 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 368.39 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.11.3.5 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.11.3.5 - NVIDIA Corporation)
NVIDIA Grafiktreiber 368.39 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 368.39 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.34.14 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.14 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 0.14.2 - OBS Project)
PlanetSide 2 (HKLM\...\Steam App 218230) (Version:  - Daybreak Game Company)
PlanetSide 2 (HKU\S-1-5-21-1331215316-278298298-3546813316-1001\...\DG0-PlanetSide 2) (Version:  - Sony Online Entertainment)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.6.1001.2015 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7687 - Realtek Semiconductor Corp.)
Revo Uninstaller Pro 3.1.6 (HKLM\...\{67579783-0FB7-4F7B-B881-E5BE47C9DBE0}_is1) (Version: 3.1.6 - VS Revo Group, Ltd.)
SafeZone Stable 1.48.2066.114 (x32 Version: 1.48.2066.114 - Avast Software) Hidden
Sandboxie 5.12 (64-bit) (HKLM\...\Sandboxie) (Version: 5.12 - Sandboxie Holdings, LLC)
SHIELD Streaming (Version: 7.1.0280 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 2.11.3.5 - NVIDIA Corporation) Hidden
Skype™ 7.25 (HKLM-x32\...\{FC965A47-4839-40CA-B618-18F486F042C6}) (Version: 7.25.106 - Skype Technologies S.A.)
Spotify (HKU\S-1-5-21-1331215316-278298298-3546813316-1001\...\Spotify) (Version: 1.0.32.96.g3c8a06e6 - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
The Forest (HKLM\...\Steam App 242760) (Version:  - Endnight Games Ltd)
Vulkan Run Time Libraries 1.0.11.1 (HKLM\...\VulkanRT1.0.11.1) (Version: 1.0.11.1 - LunarG, Inc.)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
WinRAR 5.31 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.31.0 - win.rar GmbH)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-1331215316-278298298-3546813316-1001_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\kunde\AppData\Local\Microsoft\OneDrive\17.3.6390.0509\FileCoAuth.exe (Microsoft Corporation)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {1A7769EC-BAD2-4828-9072-96C313E7B1B3} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-06-12] (Google Inc.)
Task: {29D8BAA4-8AF3-49F5-BE7F-B921BFB17635} - System32\Tasks\SafeZone scheduled Autoupdate 1465712889 => C:\Program Files\AVAST Software\SZBrowser\launcher.exe [2016-06-17] (Avast Software)
Task: {610A6D22-BD4A-4FD9-B409-184F09EBC271} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2016-07-03] (AVAST Software)
Task: {8BC52BCB-DF71-4DC7-AA9B-7AD09B77016B} - System32\Tasks\{28CB92C4-C111-4C11-9395-0E716165594A} => Chrome.exe hxxp://ui.skype.com/ui/0/7.24.0.104/de/abandoninstall?source=lightinstaller&amp;page=tsInstall
Task: {9986AFAA-95A9-4BBE-8B62-5FB43AEB997B} - System32\Tasks\AdobeAAMUpdater-1.0-MicrosoftAccount-legrinu@outlook.de => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe
Task: {9D019B98-9507-46E1-9152-4FD1F7511100} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2016-06-10] (Piriform Ltd)
Task: {E1B0287E-D5D9-4EF5-943A-C66F469235EB} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-06-12] (Google Inc.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

Shortcut: C:\Users\Public\Desktop\LibreOffice 5.0.lnk -> hxxp://www.documentfoundation.org>..\..\..\Program Files (x86)\LibreOffice 5\program\soffice.exe%C:\Program Files (x86)\LibreOffice 5\ (Keine Datei)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-10-30 09:18 - 2015-10-30 09:18 - 00185856 _____ () C:\Windows\SYSTEM32\ism32k.dll
2015-05-19 09:11 - 2015-05-19 09:11 - 00007680 _____ () C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe
2016-06-08 18:10 - 2016-05-02 07:55 - 00369208 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\MessageBus.dll
2016-06-08 18:10 - 2016-05-02 07:55 - 00289848 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamBase.dll
2016-06-08 18:10 - 2016-05-02 07:54 - 01148984 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\libprotobuf.dll
2016-06-08 18:10 - 2016-05-02 07:55 - 03613240 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\Poco.dll
2016-06-08 18:10 - 2016-05-02 07:55 - 02667576 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\Plugins\NSS\NvMdnsPlugin.dll
2016-06-08 18:10 - 2016-05-02 07:55 - 01990200 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\Plugins\NSS\NvPortForwardPlugin.dll
2016-06-08 18:10 - 2016-05-02 07:55 - 01842232 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\Plugins\NSS\RtspPlugin.dll
2016-06-08 18:10 - 2016-05-02 07:55 - 00208952 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\RtspServer.dll
2016-06-12 07:34 - 2016-03-29 12:20 - 02656952 _____ () C:\Windows\system32\CoreUIComponents.dll
2016-06-12 07:34 - 2016-03-29 12:20 - 02656952 _____ () C:\Windows\System32\CoreUIComponents.dll
2016-06-08 18:02 - 2016-06-08 18:02 - 00959168 _____ () C:\Users\kunde\AppData\Local\Microsoft\OneDrive\17.3.6390.0509\amd64\ClientTelemetry.dll
2016-06-12 07:37 - 2016-06-12 07:37 - 00144384 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkypeHost.exe
2016-06-12 07:31 - 2015-12-07 06:14 - 00093696 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\Windows.UI.Shell.SharedUtilities.dll
2016-06-12 07:33 - 2016-04-23 06:25 - 00472064 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll
2016-06-17 14:14 - 2016-05-28 05:59 - 07992832 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2016-06-17 14:13 - 2016-05-28 05:53 - 00591360 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-06-17 14:14 - 2016-05-28 05:54 - 02483200 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2016-06-17 14:14 - 2016-05-28 05:56 - 04089856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2016-06-08 18:10 - 2016-05-02 07:54 - 00035896 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\boost_system-vc120-mt-1_58.dll
2016-06-08 18:10 - 2016-05-02 07:54 - 00921656 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\boost_regex-vc120-mt-1_58.dll
2016-07-03 11:28 - 2016-07-03 11:28 - 00146232 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2016-07-11 13:16 - 2016-07-11 13:16 - 02996736 _____ () C:\Program Files\AVAST Software\Avast\defs\16071100\algo.dll
2016-07-03 11:28 - 2016-07-03 11:28 - 00479288 _____ () C:\Program Files\AVAST Software\Avast\ffl2.dll
2016-06-12 07:37 - 2016-06-12 07:37 - 00141312 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkypeBackgroundTasks.dll
2016-06-12 07:37 - 2016-06-12 07:37 - 22284800 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkyWrap.dll
2016-07-03 11:28 - 2016-07-03 11:28 - 48936448 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2015-10-16 06:14 - 2015-10-16 06:14 - 01243936 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2016-06-08 18:10 - 2016-05-02 08:02 - 00020536 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2015-10-30 09:24 - 2016-07-11 15:41 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts

127.0.0.1       localhost

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1331215316-278298298-3546813316-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\MSI\PRO.jpg
DNS Servers: 138.201.86.45 - 8.8.8.8
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKLM\...\StartupApproved\Run32: => "Adobe Creative Cloud"
HKLM\...\StartupApproved\Run32: => "EaseUS Cleanup"
HKLM\...\StartupApproved\Run32: => "EaseUS EPM tray"
HKU\S-1-5-21-1331215316-278298298-3546813316-1001\...\StartupApproved\Run: => "ipts"
HKU\S-1-5-21-1331215316-278298298-3546813316-1001\...\StartupApproved\Run: => "Spotify"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{AF6BB713-9308-412A-82FB-743D371D365E}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{2D33F64A-F2CE-4E00-A192-5F846876333D}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{D4D29C45-B0B6-419A-A02C-46E98AC209CF}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{097128F4-CA9A-49EB-8ABF-11E015EE1D45}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{38DD9AFA-8947-49C3-8D2A-0CD39D646EB9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{37753132-C858-49BA-9BC1-EC680525EDFE}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{7795CE5D-7629-4BA5-BF3C-12653E12FC1B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [TCP Query User{E176B26D-ADC0-4CD4-BFD6-E29475F21DB3}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Allow) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [UDP Query User{AB7D6094-4E67-436C-AB1C-2F6A2D17F4EC}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Allow) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [{273C25DD-286E-4E32-90E5-952D90EAEB0F}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{E3ADA554-A74A-45B5-BB3A-422F3D3C1B30}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{87D50BAC-A143-483B-9BEF-C3C2AB579634}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{D4539793-C6F3-4C64-B6FC-6E430E668904}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [TCP Query User{B2B6FDB7-1F0D-4926-A5AB-BBDA27F9F590}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [UDP Query User{E198F2B6-E748-4E27-868F-580F5512E667}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [{ED3D9A2E-EBA9-4723-A954-1B111DCB0AAE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{6A7C26C3-86C6-4913-A7C7-8439D889C485}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{C3C1A44D-6C06-4575-B42B-0F6FED4F351F}] => (Allow) LPort=8317
FirewallRules: [{BF48A0DA-20AD-4707-8AC5-731BF05E26DD}] => (Allow) F:\SteamLibrary\steamapps\common\Kingdom Come Deliverance\Bin\Win64\KingdomCome.exe
FirewallRules: [{60FAE8BA-3F4B-4694-9A11-D930D5FEC1EF}] => (Allow) F:\SteamLibrary\steamapps\common\Kingdom Come Deliverance\Bin\Win64\KingdomCome.exe
FirewallRules: [TCP Query User{F22BA64E-5546-4D92-B947-AFA6D07D752B}C:\program files\java\jre1.8.0_91\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_91\bin\javaw.exe
FirewallRules: [UDP Query User{00F040EF-1CC9-4ACA-A8A7-C8F4B09B34ED}C:\program files\java\jre1.8.0_91\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_91\bin\javaw.exe
FirewallRules: [TCP Query User{ABEE505E-7E56-4ACB-BE5A-F670D5017D0B}C:\program files\java\jre1.8.0_91\bin\java.exe] => (Allow) C:\program files\java\jre1.8.0_91\bin\java.exe
FirewallRules: [UDP Query User{C67AD196-7CA3-4068-BBEC-D60D7B80708C}C:\program files\java\jre1.8.0_91\bin\java.exe] => (Allow) C:\program files\java\jre1.8.0_91\bin\java.exe
FirewallRules: [{186074F7-06A5-4B5B-9EB3-7A13A74C659D}] => (Allow) F:\SteamLibrary\steamapps\common\The Forest\TheForest.exe
FirewallRules: [{8AEADBF3-F44B-4EDA-A5D5-5617BE8EAABA}] => (Allow) F:\SteamLibrary\steamapps\common\The Forest\TheForest.exe
FirewallRules: [{3C1D0B6F-E14C-43A0-B10A-13F2E0A817C6}] => (Allow) F:\SteamLibrary\steamapps\common\Dying Light\DyingLightGame.exe
FirewallRules: [{73BE9B84-600C-4859-9158-AD241E130F6A}] => (Allow) F:\SteamLibrary\steamapps\common\Dying Light\DyingLightGame.exe
FirewallRules: [{A1A9EC71-5325-4D0B-859C-D75E5E145881}] => (Allow) F:\SteamLibrary\steamapps\common\Dying Light\DevTools\DyingLightPlayer.exe
FirewallRules: [{27BC43D6-5B54-4590-ACBF-8C26F0145234}] => (Allow) F:\SteamLibrary\steamapps\common\Dying Light\DevTools\DyingLightPlayer.exe
FirewallRules: [{8C310714-7417-432D-A748-408EC5371F00}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [TCP Query User{0F60EB53-6C15-4B66-87AC-C9EC9BFDBCFD}F:\sinusbot\ts3bot.exe] => (Allow) F:\sinusbot\ts3bot.exe
FirewallRules: [UDP Query User{4F0FD409-53D9-45FE-B038-B617269A629D}F:\sinusbot\ts3bot.exe] => (Allow) F:\sinusbot\ts3bot.exe
FirewallRules: [{CC4EB472-5E23-4B44-9902-41F2362A04EC}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{5D497532-90EE-462C-938A-3A8E5D18F1DB}] => (Allow) F:\SteamLibrary\steamapps\common\PlanetSide 2\LaunchPad.exe
FirewallRules: [{31A10B3B-4E7E-43F0-A59E-5F188591DF6B}] => (Allow) F:\SteamLibrary\steamapps\common\PlanetSide 2\LaunchPad.exe
FirewallRules: [{0D35895E-DFDC-4CA8-81D5-9536EC986D72}] => (Allow) E:\Pinnacle\programs\RM.exe
FirewallRules: [{7336A71A-7D90-4078-BBD0-791F874DD431}] => (Allow) E:\Pinnacle\programs\RM.exe
FirewallRules: [{B06D9BCA-752C-4552-BFFF-2CA24B86D87A}] => (Allow) E:\Pinnacle\programs\NGStudio.exe
FirewallRules: [{440088AC-94CE-4EC8-B4BC-DE9CAC32A3EB}] => (Allow) E:\Pinnacle\programs\NGStudio.exe
FirewallRules: [{1EC8FB31-BA54-4949-8BEF-B0C9CAB5AB53}] => (Allow) E:\Pinnacle\programs\UMI.exe
FirewallRules: [{3272C296-03D8-46E2-AB53-09873267144A}] => (Allow) E:\Pinnacle\programs\UMI.exe
FirewallRules: [{A97217A6-3799-4546-8D0D-BD25198A7A9C}] => (Allow) E:\Pinnacle\Studio 16\programs\RM.exe
FirewallRules: [{A58CCFC6-4A13-4505-AA2D-565E6CF4E770}] => (Allow) E:\Pinnacle\Studio 16\programs\RM.exe
FirewallRules: [{C5B78E8E-D4C4-46EE-8643-719A498FACE9}] => (Allow) E:\Pinnacle\Studio 16\programs\NGStudio.exe
FirewallRules: [{142D72F5-2057-4310-901E-579B343AA940}] => (Allow) E:\Pinnacle\Studio 16\programs\NGStudio.exe
FirewallRules: [{B42A72C6-6DAB-465F-9EE1-E5459DC085CF}] => (Allow) E:\Pinnacle\Studio 16\programs\UMI.exe
FirewallRules: [{45CC25B6-BB7A-4DC1-B0E3-785A19B6ED63}] => (Allow) E:\Pinnacle\Studio 16\programs\UMI.exe
FirewallRules: [{6B6D20BB-DD00-406D-B390-7F96AB0E0B64}] => (Allow) F:\SteamLibrary\steamapps\common\FaceRig\Bin\Launcher.exe
FirewallRules: [{7513BAD9-07A5-466D-A3CB-BE20EE52F614}] => (Allow) F:\SteamLibrary\steamapps\common\FaceRig\Bin\Launcher.exe
FirewallRules: [{AC80EAF4-294D-40AD-A833-582A4278263E}] => (Allow) F:\SteamLibrary\steamapps\common\FaceRig\Bin\FaceRig.exe
FirewallRules: [{CDBEDF0D-1FE2-4B9B-85BE-9DD1795A0A35}] => (Allow) F:\SteamLibrary\steamapps\common\FaceRig\Bin\FaceRig.exe
FirewallRules: [{0915DA3A-329F-47CE-91EC-42A5A4F13B34}] => (Allow) F:\SteamLibrary\steamapps\common\Brawlhalla\Brawlhalla.exe
FirewallRules: [{7525D879-E53F-4DD3-8AC1-42EAE38689D8}] => (Allow) F:\SteamLibrary\steamapps\common\Brawlhalla\Brawlhalla.exe
FirewallRules: [TCP Query User{011F248F-98E0-48B4-A83D-B0D64873C6B2}C:\users\kunde\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\kunde\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{751992D9-5611-43B4-ACD5-87F33FFB163E}C:\users\kunde\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\kunde\appdata\roaming\spotify\spotify.exe
FirewallRules: [{F3FEAF51-1128-4799-9579-18BC6997C802}] => (Allow) F:\SteamLibrary\steamapps\common\Fallout 3 goty\FalloutLauncher.exe
FirewallRules: [{9E0BD26D-652D-47CC-A356-574C21BC5462}] => (Allow) F:\SteamLibrary\steamapps\common\Fallout 3 goty\FalloutLauncher.exe
FirewallRules: [TCP Query User{B94891B2-4CC4-4463-A6F9-26BA68A157F9}F:\steamlibrary\steamapps\common\planetside 2\planetside2_x64.exe] => (Allow) F:\steamlibrary\steamapps\common\planetside 2\planetside2_x64.exe
FirewallRules: [UDP Query User{1832A9C5-AD49-4ACE-9A6A-694D186839AD}F:\steamlibrary\steamapps\common\planetside 2\planetside2_x64.exe] => (Allow) F:\steamlibrary\steamapps\common\planetside 2\planetside2_x64.exe
FirewallRules: [{42A7A4C2-5F25-4E04-B40B-4C6666C8CB46}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{85BDA4C7-4BEA-4AF4-91F0-095DE546D709}] => (Allow) LPort=2869
FirewallRules: [{DCA98759-F494-4C6E-BA88-356C7C416494}] => (Allow) LPort=1900
FirewallRules: [{EE66332C-9DF0-4C2C-93BA-904A7313E895}] => (Allow) F:\SteamLibrary\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{269CEA3B-F21C-47BA-9161-4A8B132D9A03}] => (Allow) F:\SteamLibrary\steamapps\common\Counter-Strike Global Offensive\csgo.exe

==================== Wiederherstellungspunkte =========================

02-07-2016 18:57:50 Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23918
02-07-2016 18:57:57 Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23918
07-07-2016 09:57:15 Windows Live Essentials
07-07-2016 09:57:27 DirectX wurde installiert
09-07-2016 12:53:19 Revo Uninstaller Pro's restore point - Adobe Photoshop CC 2015.5
11-07-2016 13:22:03 Revo Uninstaller Pro's restore point - Knuddels Standalone App
11-07-2016 19:35:17 JRT Pre-Junkware Removal

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: PS/2-Standardtastatur
Description: PS/2-Standardtastatur
Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318}
Manufacturer: (Standardtastaturen)
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Microsoft PS/2-Maus
Description: Microsoft PS/2-Maus
Class Guid: {4d36e96f-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (07/11/2016 07:35:18 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (07/11/2016 07:27:33 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm Steam.exe, Version 3.53.1.42 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1ad4

Startzeit: 01d1db7a04e2777f

Beendigungszeit: 4294967295

Anwendungspfad: C:\Program Files (x86)\Steam\Steam.exe

Berichts-ID: bfb7c449-478c-11e6-ac9f-4ccc6a0fda7b

Vollständiger Name des fehlerhaften Pakets: 

Auf das fehlerhafte Paket bezogene Anwendungs-ID:

Error: (07/11/2016 07:27:32 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm Skype.exe, Version 7.25.0.106 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1cf4

Startzeit: 01d1db7a0612cabe

Beendigungszeit: 4294967295

Anwendungspfad: C:\Program Files (x86)\Skype\Phone\Skype.exe

Berichts-ID: bee1d9bd-478c-11e6-ac9f-4ccc6a0fda7b

Vollständiger Name des fehlerhaften Pakets: 

Auf das fehlerhafte Paket bezogene Anwendungs-ID:

Error: (07/11/2016 03:28:19 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm Skype.exe, Version 7.25.0.106 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1b98

Startzeit: 01d1db743e02dc7f

Beendigungszeit: 4294967295

Anwendungspfad: C:\Program Files (x86)\Skype\Phone\Skype.exe

Berichts-ID: 544a579f-476b-11e6-ac9e-4ccc6a0fda7b

Vollständiger Name des fehlerhaften Pakets: 

Auf das fehlerhafte Paket bezogene Anwendungs-ID:

Error: (07/11/2016 02:12:44 PM) (Source: Windows Search Service) (EventID: 7010) (User: )
Description: Der Index kann nicht initialisiert werden.

Details:
	Das angegebene Objekt wurde nicht gefunden. Geben Sie den Namen eines vorhandenen Objekts an.  (HRESULT : 0x80040d06) (0x80040d06)

Error: (07/11/2016 02:12:44 PM) (Source: Windows Search Service) (EventID: 3058) (User: )
Description: Die Anwendung kann nicht initialisiert werden.

Kontext: Windows Anwendung

Details:
	Das angegebene Objekt wurde nicht gefunden. Geben Sie den Namen eines vorhandenen Objekts an.  (HRESULT : 0x80040d06) (0x80040d06)

Error: (07/11/2016 02:12:44 PM) (Source: Windows Search Service) (EventID: 3028) (User: )
Description: Das Gatherer-Objekt kann nicht initialisiert werden.

Kontext: Windows Anwendung, SystemIndex Katalog

Details:
	Das angegebene Objekt wurde nicht gefunden. Geben Sie den Namen eines vorhandenen Objekts an.  (HRESULT : 0x80040d06) (0x80040d06)

Error: (07/11/2016 02:12:44 PM) (Source: Windows Search Service) (EventID: 3029) (User: )
Description: Plug-In in <Search.TripoliIndexer> kann nicht initialisiert werden.

Kontext: Windows Anwendung, SystemIndex Katalog

Details:
	Das angegebene Objekt wurde nicht gefunden. Geben Sie den Namen eines vorhandenen Objekts an.  (HRESULT : 0x80040d06) (0x80040d06)

Error: (07/11/2016 02:12:44 PM) (Source: Windows Search Service) (EventID: 3057) (User: )
Description: Der Plug-In-Manager <Search.TripoliIndexer> kann nicht initialisiert werden.

Kontext: Windows Anwendung

Details:
	(HRESULT : 0x8e5e0210) (0x8e5e0210)

Error: (07/11/2016 02:12:44 PM) (Source: Windows Search Service) (EventID: 7042) (User: )
Description: Windows Search wird aufgrund eines Problems bei der Indizierung The catalog is corrupt beendet.

Details:
	Der Inhaltsindexkatalog ist fehlerhaft.   0xc0041801 (0xc0041801)


Systemfehler:
=============
Error: (07/11/2016 07:31:26 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Search" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069 = Der Dienst konnte wegen einer fehlerhaften Anmeldung nicht gestartet werden.


Error: (07/11/2016 07:31:26 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "WSearch" konnte sich nicht als "NT AUTHORITY\SYSTEM" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%50 = Die Anforderung wird nicht unterstützt.


Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (07/11/2016 07:31:16 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Benutzerdatenzugriff_3c008" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/11/2016 07:31:16 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Benutzerdatenspeicher _3c008" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/11/2016 07:31:16 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Kontaktdaten_3c008" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/11/2016 07:31:16 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Synchronisierungshost_3c008" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/11/2016 07:31:16 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalAktivierung{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (07/11/2016 07:30:57 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Security Assist" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/11/2016 07:30:57 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Dynamic Application Loader Host Interface Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/11/2016 07:30:56 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.


CodeIntegrity:
===================================
  Date: 2016-07-07 20:25:59.189
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-07-07 12:00:04.697
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-07-02 20:26:58.106
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-06-28 17:09:13.367
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-06-28 16:52:56.667
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-06-26 17:59:14.717
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-06-20 14:15:56.486
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-06-18 17:52:00.563
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-06-18 17:50:22.034
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-06-18 14:26:52.749
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-6700 CPU @ 3.40GHz
Prozentuale Nutzung des RAM: 9%
Installierter physikalischer RAM: 16346.55 MB
Verfügbarer physikalischer RAM: 14741.75 MB
Summe virtueller Speicher: 18778.55 MB
Verfügbarer virtueller Speicher: 17215.18 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:446.58 GB) (Free:358.02 GB) NTFS
Drive f: (F:) (Fixed) (Total:1863.01 GB) (Free:1784.39 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 447.1 GB) (Disk ID: 0BB6A76C)

Partition: GPT.

========================================================
Disk: 1 (Size: 1863 GB) (Disk ID: 195D195D)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=OF Extended)

==================== Ende von Addition.txt ============================
         
ReImage Repair wurde mir in dem anderen Forum empfohlen, habe es jedoch wieder entfernt.


Alt 11.07.2016, 20:37   #6
M-K-D-B
/// TB-Ausbilder
 
Win10: homepage-web/a-bloggers Malware kann nicht entfernt werden - Standard

Win10: homepage-web/a-bloggers Malware kann nicht entfernt werden



Servus,


wegen dem hier:
Zitat:
Zitat von Legrinu Beitrag anzeigen
ReImage Repair wurde mir in dem anderen Forum empfohlen, habe es jedoch wieder entfernt.
Von welchem Forum wurde dir das empfohlen?

Hier mal zwei unabhängige Referenzen bezüglich Reimage Repair:
Should I remove it
VirusTotal


Gibt es noch Probleme mit Chrome?

Alt 12.07.2016, 09:31   #7
Legrinu
 
Win10: homepage-web/a-bloggers Malware kann nicht entfernt werden - Standard

Win10: homepage-web/a-bloggers Malware kann nicht entfernt werden



Zitat:
Gibt es noch Probleme mit Chrome?
Ja leider schon, mir ist aber aufgefallen, dass die Probleme hauptsächlich auf Seiten wie ihrem Forum auftauchen, wenn man auf eine Schaltfläche oder einen Link clickt. Auf Seiten wie youtube.de bzw. bei allen Google Seiten oder web.whatsapp.com oder worldofnerds.com treten diese Probleme nicht auf.

MfG
Leon

Alt 12.07.2016, 19:29   #8
M-K-D-B
/// TB-Ausbilder
 
Win10: homepage-web/a-bloggers Malware kann nicht entfernt werden - Standard

Win10: homepage-web/a-bloggers Malware kann nicht entfernt werden



Servus,



was ist mit meiner Frage?
Zitat:
Zitat von M-K-D-B Beitrag anzeigen
Von welchem Forum wurde dir das (=ReimageRepair) empfohlen?
Kann es sein, dass du auf Werbe-Links klickst und dann weitergeleitet wirst?
Bitte mal einen Adblocker installieren und berichten.

Alt 17.07.2016, 15:34   #9
M-K-D-B
/// TB-Ausbilder
 
Win10: homepage-web/a-bloggers Malware kann nicht entfernt werden - Standard

Win10: homepage-web/a-bloggers Malware kann nicht entfernt werden



Fehlende Rückmeldung
Dieses Thema wurde aus den Abos gelöscht. Somit bekomme ich keine Benachrichtigung über neue Antworten.
PM an mich falls Du denoch weiter machen willst.

Hinweis: Das Verschwinden der Symptome bedeutet nicht, dass Dein Rechner schon sauber ist.

Jeder andere bitte hier klicken und einen eigenen Thread erstellen!

Antwort

Themen zu Win10: homepage-web/a-bloggers Malware kann nicht entfernt werden
andere, anderen, anhänge, anhängen, anti-malware, entfernt, folge, folgendes, forum, freitag, hängen, klicke, klicken, laufen, löschen, malware, malwarebytes, neue, nichts, schei, seite, steam, website, win, öffnet




Ähnliche Themen: Win10: homepage-web/a-bloggers Malware kann nicht entfernt werden


  1. Win10: PUP.Optional.YesSearches - kann nicht entfernt werden
    Log-Analyse und Auswertung - 12.07.2016 (10)
  2. HEUR/QVM10.1.Malware.Gen kann von 360 Internet Security nicht entfernt werden
    Plagegeister aller Art und deren Bekämpfung - 07.04.2015 (3)
  3. db22.exe kann nicht entfernt werden
    Plagegeister aller Art und deren Bekämpfung - 19.01.2015 (9)
  4. do-search kann nicht entfernt werden trotz Malware Bites und Avira, Programm nicht mehr sichtbar - do-search trotzdem noch da
    Log-Analyse und Auswertung - 08.12.2013 (21)
  5. Nationzoom kann nicht entfernt werden
    Plagegeister aller Art und deren Bekämpfung - 04.12.2013 (1)
  6. fb downloader kann nicht entfernt werden
    Plagegeister aller Art und deren Bekämpfung - 04.12.2012 (18)
  7. BKA Trojaner kann NICHT entfernt werden?
    Plagegeister aller Art und deren Bekämpfung - 03.10.2012 (8)
  8. Virtumonde.prx kann nicht entfernt werden
    Log-Analyse und Auswertung - 09.08.2011 (23)
  9. SpyHunter 4 kann nicht entfernt werden
    Plagegeister aller Art und deren Bekämpfung - 11.12.2010 (1)
  10. Swizzor kann nicht entfernt werden!
    Log-Analyse und Auswertung - 11.11.2010 (10)
  11. Trojaner kann nicht entfernt werden
    Plagegeister aller Art und deren Bekämpfung - 26.02.2009 (2)
  12. TR/Vundo.Gen kann nicht entfernt werden!
    Plagegeister aller Art und deren Bekämpfung - 06.02.2009 (0)
  13. brastk kann nicht entfernt werden.
    Log-Analyse und Auswertung - 02.11.2008 (53)
  14. Hacktool, kann nicht entfernt werden
    Plagegeister aller Art und deren Bekämpfung - 01.08.2008 (13)
  15. sober-x5 kann nicht entfernt werden
    Plagegeister aller Art und deren Bekämpfung - 10.12.2005 (1)
  16. W32.ICRBot kann nicht entfernt werden
    Plagegeister aller Art und deren Bekämpfung - 10.09.2005 (2)
  17. istsvc.exe kann nicht entfernt werden
    Plagegeister aller Art und deren Bekämpfung - 19.05.2005 (10)

Zum Thema Win10: homepage-web/a-bloggers Malware kann nicht entfernt werden - Seit letztem Freitag fällt mir in Chrome sowie in Steam auf, dass sich immer öfters, bei fast jedem Klicken eine neue Website öffnet (a-bloggers.com). Ich habe Malwarebytes Anti-Malware und ADW-Cleaner - Win10: homepage-web/a-bloggers Malware kann nicht entfernt werden...
Archiv
Du betrachtest: Win10: homepage-web/a-bloggers Malware kann nicht entfernt werden auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.