Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 29.10.2014, 01:54   #1
RazZzoR
 
Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs - Icon17

Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs



Hallo,

jetzt bin ich doch gezwungen mich an euch zu wenden
Ich habe selber schon versucht das folgende Problem zu beheben, aber dazu später mehr.


Was ist los?
Ausgangssituation:
Ich habe ein Netbook V5-171 neu aufgesetzt und alle Treiber, Programme usw. neu installiert.
Das letzte von mir installierte Programm war LRTimelapse. Ansonsten war ich noch über einen Hotspot eines Handys im Browser unterwegs. Vor diesen Aktivitäten war alles in Ordnung.

Problem:
Sobald ich meine Browser (Chrome und Firefox) starte und eine Seite aufrufe werde ich mit Werbung nach und nach immer schlimmer Zugespamt, es öffnen sich sogar neue Tabs mit download Aufforderungen.

Nun zu den vorhandenen Informationen
Edit: Die LogFiles waren zu groß und befinden sich im Anhang!

Schritt 1: Laufwerksemulationen abschalten mit Defogger
Ich habe momentan keine Simulationsprogramme (z.B. Clone Drive) Installiert! Oder habe ich an dieser Stelle etwas falsch verstanden?
Diesen Schritt habe ich übersprungen!

Schritt 2: Systemscan mit FRST
-> FRST.txt
-> Addition.txt

Schritt 3: Scan mit GMER
-> Gemer.txt

Was habe ich bis jetzt gemacht?
Ich habe bis jetzt diese Anleitung ausgeführt.
Log File von Rkill:


Ansonsten habe ich mein Kaspersky Internetsecurity 15 über das Netbook laufen lassen - Nichts gefunden!


Vielen Dank für eure Hilfe!

Geändert von RazZzoR (29.10.2014 um 01:57 Uhr) Grund: Links fehlten

Alt 29.10.2014, 01:59   #2
RazZzoR
 
Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs - Standard

Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs



Ich für meinen Teil kann nicht auf die hinterlegten Links zugreifen!
Zur Sicherheit noch einmal an dieser Stelle:
LRTimelapse:
Code:
ATTFilter
hxxp://lrtimelapse.com/download/
         
Bisher befolgte Anleitung:
Code:
ATTFilter
hxxp://techfrage.de/question/4318/wiki-browserverknupfungen-von-startseiten-befreien-firefox-chrome-ie/
         
__________________


Alt 31.10.2014, 10:50   #3
RazZzoR
 
Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs - Standard

Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs



Mich würde sehr freuen, wenn jemand Zeit finden könnte!
__________________

Alt 31.10.2014, 11:35   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs - Standard

Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs



Hi,

Logs bitte immer in den Thread posten. Zur Not aufteilen und mehrere Posts nutzen.
Ich kann auf Arbeit keine Anhänge öffnen, danke.

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 01.11.2014, 13:23   #5
RazZzoR
 
Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs - Standard

Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs



Okay
Addition:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 27-10-2014 01
Ran by Kay at 2014-10-29 00:56:03
Running from C:\Users\Kay\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Kaspersky Internet Security (Enabled - Up to date) {179979E8-273D-D14E-0543-2861940E4886}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Kaspersky Internet Security (Enabled - Up to date) {ACF8980C-0107-DEC0-3FF3-1313EF89023B}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Internet Security (Enabled) {2FA2F8CD-6D52-D016-2E1C-81546ADD0FFD}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.189 - Adobe Systems Incorporated)
Adobe Photoshop Lightroom 5.5 64-bit (HKLM\...\{19BBD0F3-7A31-480D-8A23-19AE28035E9C}) (Version: 5.5.0 - Adobe Systems Incorporated)
Advanced SystemCare 7 (HKLM-x32\...\Advanced SystemCare 7_is1) (Version: 7.4.0 - IObit)
Broadcom Card Reader Driver Installer (HKLM\...\{67AA948F-8D83-4566-B84A-7CAABCF64E3F}) (Version: 16.0.2.8 - Broadcom Corporation)
CCleaner (HKLM\...\CCleaner) (Version: 4.18 - Piriform)
Dritek Radio Controller (HKLM-x32\...\RadioController) (Version: 2.02.2001.0803 - Dritek System Inc.)
Dropbox (HKCU\...\Dropbox) (Version: 2.10.41 - Dropbox, Inc.)
ETDWare PS/2-X64 11.6.27.201_WHQL (HKLM\...\Elantech) (Version: 11.6.27.201 - ELAN Microelectronic Corp.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 38.0.2125.111 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.5 - Google Inc.) Hidden
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.14.1724 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3304 - Intel Corporation)
Intel® Trusted Connect Service Client (Version: 1.28.487.1 - Intel Corporation) Hidden
IObit Uninstaller (HKLM-x32\...\IObitUninstall) (Version: 4.0.4.30 - IObit)
Java 8 Update 25 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418025F0}) (Version: 8.0.250 - Oracle Corporation)
Java Auto Updater (x32 Version: 2.8.25.18 - Oracle Corporation) Hidden
Kaspersky Internet Security (HKLM-x32\...\InstallWIX_{653C1B5A-3287-47B1-8613-0745D4E771C4}) (Version: 15.0.0.463 - Kaspersky Lab)
Kaspersky Internet Security (x32 Version: 15.0.0.463 - Kaspersky Lab) Hidden
LRTimelapse 3.4 (HKLM-x32\...\{7413A137-4748-4073-BD2D-F87716D37D6C}_is1) (Version: 3.4 - Gunther Wegner)
Malwarebytes Anti-Malware Version 2.0.3.1025 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.3.1025 - Malwarebytes Corporation)
Microsoft Office Professional Plus 2013 (HKLM-x32\...\Office15.PROPLUS) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mozilla Firefox 33.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 33.0 (x86 de)) (Version: 33.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 33.0 - Mozilla)
Outils de vérification linguistique 2013 de Microsoft Office*- Français (x32 Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
PDF Split And Merge Basic (HKLM\...\{9A40D2F8-9458-458B-95E3-B57797C574E1}) (Version: 2.2.3 - Andrea Vacondio)
PDF-Viewer (HKLM\...\{A278382D-4F1B-4D47-9885-8523F7261E8D}_is1) (Version: 2.5.310.0 - Tracker Software Products Ltd)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7040 - Realtek Semiconductor Corp.)
RocketDock 1.3.5 (HKLM-x32\...\RocketDock_is1) (Version:  - Punk Software)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{7F6C4883-A18C-459A-82C1-A2F9403F2DA6}) (Version:  - Microsoft)
Shark007 Advanced Codecs (HKLM-x32\...\{8C0CAA7A-3272-4991-A808-2C7559DE3409}) (Version: 4.8.5 - Shark007)
Skype™ 6.20 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.20.104 - Skype Technologies S.A.)
Surfing Protection (HKLM-x32\...\IObit Surfing Protection_is1) (Version: 1.0 - IObit)
TeamViewer 9 (HKLM-x32\...\TeamViewer 9) (Version: 9.0.32494 - TeamViewer)
WinRAR 5.11 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.11.0 - win.rar GmbH)
x64 Components v4.8.5 (HKLM\...\Advanced x64Components_is1) (Version: 4.8.5 - Shark007)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-238317821-3679567806-3060715667-1001_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-238317821-3679567806-3060715667-1001_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\Windows\system32\igfxEM.exe (Intel Corporation)
CustomCLSID: HKU\S-1-5-21-238317821-3679567806-3060715667-1001_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Kay\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-238317821-3679567806-3060715667-1001_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Kay\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-238317821-3679567806-3060715667-1001_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Kay\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-238317821-3679567806-3060715667-1001_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Kay\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-238317821-3679567806-3060715667-1001_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Kay\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-238317821-3679567806-3060715667-1001_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Kay\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-238317821-3679567806-3060715667-1001_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Kay\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-238317821-3679567806-3060715667-1001_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Kay\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)

==================== Restore Points  =========================

25-10-2014 09:42:52 Installed Broadcom Card Reader Driver Installer.
28-10-2014 23:31:14 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 14:25 - 2013-08-22 14:25 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {05293577-D647-4185-B859-C94839A0B2E3} - System32\Tasks\Microsoft\Windows\SettingSync\NetworkStateChangeTask
Task: {0B545118-B563-42FC-8D07-B78F602FCF34} - System32\Tasks\Microsoft\Windows\WS\WSRefreshBannedAppsListTask => Rundll32.exe WSClient.dll,RefreshBannedAppsList
Task: {150757E0-465C-4A66-87C1-C92EEE2B0E29} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyUpload
Task: {1E913310-C522-42C5-BC25-E0EC07A9CA44} - System32\Tasks\Microsoft\Windows\DiskCleanup\SilentCleanup => C:\Windows\system32\cleanmgr.exe [2014-03-18] (Microsoft Corporation)
Task: {2085BF56-520D-4951-B7C0-DF34AF90CC6A} - System32\Tasks\Microsoft\Windows\Sysmain\WsSwapAssessmentTask => Rundll32.exe sysmain.dll,PfSvWsSwapAssessmentTask
Task: {2C9C0C6C-2A74-46F2-858A-4389D253EAD0} - System32\Tasks\Microsoft\Windows\Sysmain\HybridDriveCachePrepopulate
Task: {31FA8B4D-80D0-4D6A-AEEF-7B86B7E71156} - System32\Tasks\Microsoft\Windows\Customer Experience Improvement Program\ScheduleWepCEIP => C:\Windows\system32\WepsqmTask.exe [2014-03-18] (Microsoft Corporation)
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\Windows\System32\AutoWorkplace.exe [2013-08-22] (Microsoft Corporation)
Task: {35DCC5CB-9D69-43D0-A7A4-40D16685361C} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-29] (Google Inc.)
Task: {3B6D8A73-F20B-4C93-B8FB-56A154F172D2} - System32\Tasks\Microsoft\Windows\Time Zone\SynchronizeTimeZone => C:\Windows\system32\tzsync.exe [2013-08-22] (Microsoft Corporation)
Task: {3E327632-D7A0-4E6F-BAC8-9FF8347699BF} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe
Task: {49754026-21E1-41FC-94FD-727AFE414FE7} - System32\Tasks\Microsoft\Windows\Sysmain\HybridDriveCacheRebalance
Task: {62521F60-F8E1-40AB-A19A-BAC98A1A370D} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-22] (Microsoft Corporation)
Task: {68B1B39F-C96F-4BC9-8467-21AC558B7363} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2014-10-03] (Microsoft Corporation)
Task: {6AA91E8C-DDBD-4979-8464-4062F7681A19} - System32\Tasks\Microsoft\Windows\Plug and Play\Plug and Play Cleanup
Task: {6DFCB649-0769-4F83-BB10-F60F235F6D3D} - System32\Tasks\Microsoft\Windows\SkyDrive\Idle Sync Maintenance Task
Task: {73B1B253-CE67-4501-AE1A-377DD1D68B65} - System32\Tasks\Microsoft\Windows\Application Experience\StartupAppTask => Rundll32.exe Startupscan.dll,SusRunTask
Task: {77F1D869-6E65-4079-A2A0-E2023408EF97} - System32\Tasks\Microsoft\Windows\ApplicationData\CleanupTemporaryState => Rundll32.exe Windows.Storage.ApplicationData.dll,CleanupTemporaryState
Task: {831060E5-83FD-4176-B456-2EC2C8715504} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-22] (Microsoft Corporation)
Task: {872D0E53-FD2E-41E3-B431-698AF82882CE} - System32\Tasks\Microsoft\Windows\SkyDrive\Routine Maintenance Task
Task: {889F783D-0560-43E9-AD61-60C5E984D8D0} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-29] (Google Inc.)
Task: {8CC813C9-712A-41EF-9512-B233444FC669} - System32\Tasks\Microsoft\Windows\AppxDeploymentClient\Pre-staged app cleanup => Rundll32.exe %windir%\system32\AppxDeploymentClient.dll,AppxPreStageCleanupRunTask
Task: {9D663017-A702-44C1-8345-411050F762C1} - System32\Tasks\ASC7_SkipUac_Kay => C:\Program Files (x86)\IObit\Advanced SystemCare 7\ASC.exe [2014-08-22] (IObit)
Task: {9FF4C139-5234-410C-B7FA-23EE2FD2AB53} - System32\Tasks\Microsoft\Windows\Work Folders\Work Folders Maintenance Work
Task: {A74BDED5-32DA-4AA4-AE99-85E27181FC26} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-10-25] (Adobe Systems Incorporated)
Task: {B20CEBC6-B64C-45D1-B604-28F46A30B466} - System32\Tasks\Microsoft\Windows\WOF\WIM-Hash-Validation
Task: {B27BA022-3F97-469B-94F5-B5D316161882} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-09-26] (Piriform Ltd)
Task: {B6E0A4A8-41C8-4008-847D-A61ADB9C6EA8} - System32\Tasks\Microsoft\Windows\WOF\WIM-Hash-Management
Task: {B93A9E77-00B9-44BC-92E3-5CDB64EF898E} - System32\Tasks\ASC7_PerformanceMonitor => C:\Program Files (x86)\IObit\Advanced SystemCare 7\Monitor.exe [2014-08-20] (IObit)
Task: {CFD7C21A-808B-487B-A6EC-8A10E44E8360} - System32\Tasks\Microsoft\Windows\SettingSync\BackupTask
Task: {D88FEC9E-A82A-46F9-87E2-B6B97B301C1A} - System32\Tasks\Microsoft\Windows\WS\License Validation => Rundll32.exe WSClient.dll,WSpTLR licensing
Task: {DA46820F-FF8A-4B5E-A6B2-B12185DCFFFB} - System32\Tasks\Microsoft\Windows\Work Folders\Work Folders Logon Synchronization
Task: {E6D378FA-E068-4BCB-80DE-56D43A249507} - System32\Tasks\Microsoft\Windows\RecoveryEnvironment\VerifyWinRE
Task: {F15426F3-5916-4395-9687-C117D2E2AA1F} - System32\Tasks\Uninstaller_SkipUac_Kay => C:\Program Files (x86)\IObit\IObit Uninstaller\IObitUninstaler.exe [2014-10-28] (IObit)
Task: {F9F36A6D-F262-4C1D-A7E7-ED8D9BCDA816} - System32\Tasks\Microsoft\Windows\DiskFootprint\Diagnostics
Task: {FB1E9EA8-8D79-4B1B-8DEC-50E2B0FC772A} - System32\Tasks\Microsoft\Windows\WindowsUpdate\Scheduled Start With Network => Sc.exe start wuauserv
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\ASC7_SkipUac_Kay.job => C:\Program Files (x86)\IObit\Advanced SystemCare 7\ASC.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\Uninstaller_SkipUac_Kay.job => C:\Program Files (x86)\IObit\IObit Uninstaller\IObitUninstaler.exe

==================== Loaded Modules (whitelisted) =============

2014-05-20 23:33 - 2014-05-20 23:33 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2014-10-25 11:11 - 2007-09-02 12:58 - 00495616 _____ () C:\Program Files (x86)\RocketDock\RocketDock.exe
2014-09-25 19:44 - 2014-09-25 19:44 - 00053248 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2014-10-28 23:07 - 2013-10-25 12:08 - 00517408 _____ () C:\Program Files (x86)\IObit\Advanced SystemCare 7\sqlite3.dll
2014-03-06 14:00 - 2014-03-06 14:00 - 01269952 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\kpcengine.2.3.dll
2014-10-25 10:46 - 2013-09-04 00:53 - 01242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2014-10-28 23:07 - 2013-01-15 18:48 - 00348992 _____ () C:\Program Files (x86)\IObit\Advanced SystemCare 7\madExcept_.bpl
2014-10-28 23:07 - 2013-01-15 18:48 - 00183616 _____ () C:\Program Files (x86)\IObit\Advanced SystemCare 7\madBasic_.bpl
2014-10-28 23:07 - 2013-01-15 18:48 - 00051008 _____ () C:\Program Files (x86)\IObit\Advanced SystemCare 7\madDisAsm_.bpl
2014-10-28 23:07 - 2013-01-15 18:47 - 00893248 _____ () C:\Program Files (x86)\IObit\Advanced SystemCare 7\webres.dll
2014-10-25 11:11 - 2007-09-02 12:57 - 00069632 _____ () C:\Program Files (x86)\RocketDock\RocketDock.dll
2014-10-29 00:43 - 2014-10-29 00:43 - 00043008 _____ () c:\users\kay\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpvlav3u.dll
2014-10-25 16:59 - 2013-08-23 20:01 - 25100288 _____ () C:\Users\Kay\AppData\Roaming\Dropbox\bin\libcef.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


========================= Accounts: ==========================

Administrator (S-1-5-21-238317821-3679567806-3060715667-500 - Administrator - Disabled)
Gast (S-1-5-21-238317821-3679567806-3060715667-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-238317821-3679567806-3060715667-1003 - Limited - Enabled)
Kay (S-1-5-21-238317821-3679567806-3060715667-1001 - Administrator - Enabled) => C:\Users\Kay

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (10/29/2014 00:31:48 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"1". Fehler in Manifest- oder Richtliniendatei "UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"2" in Zeile  UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"3.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0".
Definition: UccApi,processorArchitecture="x86",type="win32",version="15.0.0.0".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (10/28/2014 11:57:23 PM) (Source: Perflib) (EventID: 1017) (User: )
Description: Outlook

Error: (10/28/2014 11:57:23 PM) (Source: Perflib) (EventID: 1021) (User: )
Description: Outlook8

Error: (10/28/2014 11:26:38 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifest.

Error: (10/28/2014 11:26:34 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifest.

Error: (10/28/2014 11:26:27 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifest.

Error: (10/28/2014 11:26:27 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifest.

Error: (10/28/2014 11:05:21 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifest.

Error: (10/25/2014 00:11:53 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Fehler bei der Lizenzaktivierung (slui.exe). Fehlercode:
hr=0x8007232B
Befehlszeilenargumente:
RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=0ab82d54-47f4-4acb-818c-cc5bf0ecb649;NotificationInterval=1440;Trigger=UserLogon;SessionId=1

Error: (10/25/2014 00:10:29 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Fehler bei der Lizenzaktivierung (slui.exe). Fehlercode:
hr=0x8007232B
Befehlszeilenargumente:
RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=0ab82d54-47f4-4acb-818c-cc5bf0ecb649;NotificationInterval=1440;Trigger=NetworkAvailable


System errors:
=============
Error: (10/29/2014 00:44:39 AM) (Source: NetBT) (EventID: 4321) (User: )
Description: Der Name "WORKGROUP      :1d" konnte nicht auf der Schnittstelle mit IP-Adresse 192.168.1.27
registriert werden. Der Computer mit IP-Adresse 192.168.1.17 hat nicht
zugelassen, dass dieser Computer diesen Namen verwendet.

Error: (10/29/2014 00:32:11 AM) (Source: DCOM) (EventID: 10010) (User: RazZzoR)
Description: {1B1F472E-3221-4826-97DB-2C2324D389AE}

Error: (10/29/2014 00:31:41 AM) (Source: DCOM) (EventID: 10010) (User: RazZzoR)
Description: {BF6C1E47-86EC-4194-9CE5-13C15DCB2001}

Error: (10/28/2014 11:19:02 PM) (Source: DCOM) (EventID: 10010) (User: RazZzoR)
Description: {9BA05972-F6A8-11CF-A442-00A0C90A8F39}

Error: (10/28/2014 11:07:36 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Der Dienst "Advanced SystemCare Service 7" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (10/28/2014 11:07:21 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "LiveUpdate" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (10/28/2014 10:46:06 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuche-Ressourcenveröffentlichung" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%2147952449

Error: (10/28/2014 10:46:06 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Funktionssuche-Ressourcenveröffentlichung" wurde mit folgendem Fehler beendet: 
%%2147952449

Error: (10/28/2014 10:26:52 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Modules Installer" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (10/28/2014 10:26:52 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.


Microsoft Office Sessions:
=========================
Error: (10/29/2014 00:31:48 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"UccApi,processorArchitecture="x86",type="win32",version="15.0.0.0"c:\program files (x86)\microsoft office\Office15\lync.exe.Manifestc:\program files (x86)\microsoft office\Office15\UccApi.DLL1

Error: (10/28/2014 11:57:23 PM) (Source: Perflib) (EventID: 1017) (User: )
Description: Outlook

Error: (10/28/2014 11:57:23 PM) (Source: Perflib) (EventID: 1021) (User: )
Description: Outlook8

Error: (10/28/2014 11:26:38 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifestC:\Users\Kay\Downloads\esetsmartinstaller_deu.exe

Error: (10/28/2014 11:26:34 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifestC:\Users\Kay\Downloads\esetsmartinstaller_deu.exe

Error: (10/28/2014 11:26:27 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifestC:\Users\Kay\Downloads\esetsmartinstaller_deu.exe

Error: (10/28/2014 11:26:27 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifestC:\Users\Kay\Downloads\esetsmartinstaller_deu.exe

Error: (10/28/2014 11:05:21 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifestC:\Users\Kay\Downloads\esetsmartinstaller_deu.exe

Error: (10/25/2014 00:11:53 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: hr=0x8007232BRuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=0ab82d54-47f4-4acb-818c-cc5bf0ecb649;NotificationInterval=1440;Trigger=UserLogon;SessionId=1

Error: (10/25/2014 00:10:29 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: hr=0x8007232BRuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=0ab82d54-47f4-4acb-818c-cc5bf0ecb649;NotificationInterval=1440;Trigger=NetworkAvailable


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i7-3517U CPU @ 1.90GHz
Percentage of memory in use: 17%
Total physical RAM: 8010.35 MB
Available physical RAM: 6579.66 MB
Total Pagefile: 9930.35 MB
Available Pagefile: 8295.51 MB
Total Virtual: 131072 MB
Available Virtual: 131071.79 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:238.13 GB) (Free:188.95 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 238.5 GB) (Disk ID: 274A8937)
Partition 1: (Active) - (Size=350 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=238.1 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
Gemer Part1:
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-10-29 01:07:56
Windows 6.2.9200  x64 \Device\Harddisk0\DR0 -> \Device\0000002c Crucial_CT256MX100SSD1 rev.MU01 238,47GB
Running: Gmer-19357.exe; Driver: C:\Users\Kay\AppData\Local\Temp\pxddrpow.sys


---- Kernel code sections - GMER 2.1 ----

.text    C:\Windows\System32\win32k.sys!W32pServiceTable                                                                                                                                                                  fffff960001c7e00 15 bytes [00, F1, F6, 01, 40, 8F, 6C, ...]
.text    C:\Windows\System32\win32k.sys!W32pServiceTable + 16                                                                                                                                                             fffff960001c7e10 11 bytes [00, 6D, FC, FF, 00, A3, C3, ...]

---- User code sections - GMER 2.1 ----

.text    C:\Windows\System32\spoolsv.exe[1396] C:\Windows\system32\PSAPI.DLL!GetModuleBaseNameA + 506                                                                                                                     00007ff902eb169a 4 bytes {JMP 0x4}
.text    C:\Windows\System32\spoolsv.exe[1396] C:\Windows\system32\PSAPI.DLL!GetModuleBaseNameA + 514                                                                                                                     00007ff902eb16a2 4 bytes {JMP 0x4}
.text    C:\Windows\System32\spoolsv.exe[1396] C:\Windows\system32\PSAPI.DLL!QueryWorkingSet + 118                                                                                                                        00007ff902eb181a 4 bytes {JMP 0x4}
.text    C:\Windows\System32\spoolsv.exe[1396] C:\Windows\system32\PSAPI.DLL!QueryWorkingSet + 142                                                                                                                        00007ff902eb1832 4 bytes {JMP 0x4}
.text    C:\Windows\System32\igfxpers.exe[4156] C:\Windows\system32\PSAPI.DLL!GetModuleBaseNameA + 506                                                                                                                    00007ff902eb169a 4 bytes {JMP 0x4}
.text    C:\Windows\System32\igfxpers.exe[4156] C:\Windows\system32\PSAPI.DLL!GetModuleBaseNameA + 514                                                                                                                    00007ff902eb16a2 4 bytes {JMP 0x4}
.text    C:\Windows\System32\igfxpers.exe[4156] C:\Windows\system32\PSAPI.DLL!QueryWorkingSet + 118                                                                                                                       00007ff902eb181a 4 bytes {JMP 0x4}
.text    C:\Windows\System32\igfxpers.exe[4156] C:\Windows\system32\PSAPI.DLL!QueryWorkingSet + 142                                                                                                                       00007ff902eb1832 4 bytes {JMP 0x4}
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!RtlDecompressBuffer + 112                                                                                                   00007ff902ed2bd4 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!RtlDecompressBuffer + 432                                                                                                   00007ff902ed2d14 8 bytes {JMP 0xffffffffffffffd8}
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!RtlPrefixString + 428                                                                                                       00007ff902ed2ee8 16 bytes {JMP 0xffffffffffffffb8}
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!LdrGetDllPath + 415                                                                                                         00007ff902ed3757 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!LdrGetDllPath + 704                                                                                                         00007ff902ed3878 8 bytes {JMP 0xffffffffffffffd3}
.text    ...                                                                                                                                                                                                              * 2
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!LdrLoadDll + 280                                                                                                            00007ff902ed425c 8 bytes {JMP 0xffffffffffffffbb}
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!RtlReleasePath + 91                                                                                                         00007ff902ed4a2b 8 bytes {JMP 0xffffffffffffffde}
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!RtlReleasePath + 132                                                                                                        00007ff902ed4a54 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    ...                                                                                                                                                                                                              * 2
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateTagHeap + 312                                                                                                      00007ff902ed4cfc 8 bytes {JMP 0xffffffffffffffb1}
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!RtlTryEnterCriticalSection + 52                                                                                             00007ff902ed5030 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!RtlTryEnterCriticalSection + 291                                                                                            00007ff902ed511f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    ...                                                                                                                                                                                                              * 3
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!CsrCaptureMessageBuffer + 75                                                                                                00007ff902ed6693 8 bytes {JMP 0xffffffffffffffde}
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!EtwRegisterTraceGuidsA + 48                                                                                                 00007ff902ed6964 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!CsrClientConnectToServer + 412                                                                                              00007ff902ed6b08 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryResourcePolicy + 199                                                                                                00007ff902ed740f 8 bytes {JMP 0xffffffffffffffe8}
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!EtwEventRegister + 67                                                                                                       00007ff902ed75c7 8 bytes {JMP 0xffffffffffffffe5}
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!EtwNotificationRegister + 559                                                                                               00007ff902eda8b3 8 bytes {JMP 0xffffffffffffff9e}
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!RtlDllShutdownInProgress + 12                                                                                               00007ff902eda8c8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!RtlDllShutdownInProgress + 264                                                                                              00007ff902eda9c4 8 bytes {JMP 0xffffffffffffffe1}
.text    ...                                                                                                                                                                                                              * 3
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!RtlRandomEx + 160                                                                                                           00007ff902edad90 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!RtlRunOnceComplete + 543                                                                                                    00007ff902edb157 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!RtlRunOnceComplete + 736                                                                                                    00007ff902edb218 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!RtlInitializeResource + 244                                                                                                 00007ff902edb57c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!RtlInitializeResource + 448                                                                                                 00007ff902edb648 8 bytes [10, 6A, F8, 7F, 00, 00, 00, ...]
.text    ...                                                                                                                                                                                                              * 2
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!RtlInitializeCriticalSectionEx + 448                                                                                        00007ff902edb88c 8 bytes [F0, 69, F8, 7F, 00, 00, 00, ...]
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!RtlInitializeCriticalSectionEx + 704                                                                                        00007ff902edb98c 8 bytes [E0, 69, F8, 7F, 00, 00, 00, ...]
.text    ...                                                                                                                                                                                                              * 2
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!RtlAllocateActivationContextStack + 288                                                                                     00007ff902edbc38 8 bytes [B0, 69, F8, 7F, 00, 00, 00, ...]
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!RtlRegisterWait + 596                                                                                                       00007ff902edbe94 8 bytes [A0, 69, F8, 7F, 00, 00, 00, ...]
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                                                                      00007ff902f51740 8 bytes {JMP QWORD [RIP-0x75dba]}
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                                                                    00007ff902f518c0 8 bytes {JMP QWORD [RIP-0x75eda]}
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                                                          00007ff902f518f0 8 bytes {JMP QWORD [RIP-0x762ae]}
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                        00007ff902f51a10 8 bytes {JMP QWORD [RIP-0x7618a]}
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                                                            00007ff902f51ac0 8 bytes {JMP QWORD [RIP-0x76403]}
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                            00007ff902f52180 8 bytes {JMP QWORD [RIP-0x762f2]}
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                                                                          00007ff902f52480 8 bytes {JMP QWORD [RIP-0x7684e]}
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                          00007ff902f52d00 8 bytes {JMP QWORD [RIP-0x771f6]}
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\system32\wow64cpu.dll!CpuSetContext + 381                                                                                                      0000000077b5137d 16 bytes {JMP 0xffffffffffffffd3}
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\system32\wow64cpu.dll!CpuGetContext + 386                                                                                                      0000000077b51512 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\system32\wow64cpu.dll!CpuSetInstructionPointer + 49                                                                                            0000000077b51551 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\system32\wow64cpu.dll!CpuSetStackPointer + 23                                                                                                  0000000077b51577 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\system32\wow64cpu.dll!CpuResetToConsistentState + 516                                                                                          0000000077b51784 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\system32\wow64cpu.dll!CpuThreadInit + 50                                                                                                       0000000077b517c2 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\system32\wow64cpu.dll!CpuGetStackPointer + 23                                                                                                  0000000077b517e7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\system32\wow64cpu.dll!CpuProcessInit + 68                                                                                                      0000000077b51834 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\system32\wow64cpu.dll!CpuNotifyAffinityChange + 1                                                                                              0000000077b51841 24 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\system32\wow64cpu.dll!CpuNotifyAffinityChange + 513                                                                                            0000000077b51a41 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    ...                                                                                                                                                                                                              * 2
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\system32\wow64cpu.dll!CpuFlushInstructionCache + 16                                                                                            0000000077b52ae0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\system32\wow64cpu.dll!CpuInitializeStartupContext + 308                                                                                        0000000077b52c1c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RocketDock\RocketDock.exe[4700] C:\Windows\system32\wow64cpu.dll!CpuProcessDebugEvent + 3                                                                                                 0000000077b52c43 8 bytes [7C, 68, F8, 7F, 00, 00, 00, ...]
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!RtlDecompressBuffer + 112                                                                                               00007ff902ed2bd4 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!RtlDecompressBuffer + 432                                                                                               00007ff902ed2d14 8 bytes {JMP 0xffffffffffffffd8}
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!RtlPrefixString + 428                                                                                                   00007ff902ed2ee8 16 bytes {JMP 0xffffffffffffffb8}
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!LdrGetDllPath + 415                                                                                                     00007ff902ed3757 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!LdrGetDllPath + 704                                                                                                     00007ff902ed3878 8 bytes {JMP 0xffffffffffffffd3}
.text    ...                                                                                                                                                                                                              * 2
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!LdrLoadDll + 280                                                                                                        00007ff902ed425c 8 bytes {JMP 0xffffffffffffffbb}
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!RtlReleasePath + 91                                                                                                     00007ff902ed4a2b 8 bytes {JMP 0xffffffffffffffde}
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!RtlReleasePath + 132                                                                                                    00007ff902ed4a54 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    ...                                                                                                                                                                                                              * 2
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateTagHeap + 312                                                                                                  00007ff902ed4cfc 8 bytes {JMP 0xffffffffffffffb1}
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!RtlTryEnterCriticalSection + 52                                                                                         00007ff902ed5030 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!RtlTryEnterCriticalSection + 291                                                                                        00007ff902ed511f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    ...                                                                                                                                                                                                              * 3
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!CsrCaptureMessageBuffer + 75                                                                                            00007ff902ed6693 8 bytes {JMP 0xffffffffffffffde}
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!EtwRegisterTraceGuidsA + 48                                                                                             00007ff902ed6964 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!CsrClientConnectToServer + 412                                                                                          00007ff902ed6b08 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryResourcePolicy + 199                                                                                            00007ff902ed740f 8 bytes {JMP 0xffffffffffffffe8}
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!EtwEventRegister + 67                                                                                                   00007ff902ed75c7 8 bytes {JMP 0xffffffffffffffe5}
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!EtwNotificationRegister + 559                                                                                           00007ff902eda8b3 8 bytes {JMP 0xffffffffffffff9e}
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!RtlDllShutdownInProgress + 12                                                                                           00007ff902eda8c8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!RtlDllShutdownInProgress + 264                                                                                          00007ff902eda9c4 8 bytes {JMP 0xffffffffffffffe1}
.text    ...                                                                                                                                                                                                              * 3
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!RtlRandomEx + 160                                                                                                       00007ff902edad90 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!RtlRunOnceComplete + 543                                                                                                00007ff902edb157 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!RtlRunOnceComplete + 736                                                                                                00007ff902edb218 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!RtlInitializeResource + 244                                                                                             00007ff902edb57c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!RtlInitializeResource + 448                                                                                             00007ff902edb648 8 bytes [10, 6A, F8, 7F, 00, 00, 00, ...]
.text    ...                                                                                                                                                                                                              * 2
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!RtlInitializeCriticalSectionEx + 448                                                                                    00007ff902edb88c 8 bytes [F0, 69, F8, 7F, 00, 00, 00, ...]
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!RtlInitializeCriticalSectionEx + 704                                                                                    00007ff902edb98c 8 bytes [E0, 69, F8, 7F, 00, 00, 00, ...]
.text    ...                                                                                                                                                                                                              * 2
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!RtlAllocateActivationContextStack + 288                                                                                 00007ff902edbc38 8 bytes [B0, 69, F8, 7F, 00, 00, 00, ...]
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!RtlRegisterWait + 596                                                                                                   00007ff902edbe94 8 bytes [A0, 69, F8, 7F, 00, 00, 00, ...]
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                                                                  00007ff902f51740 8 bytes {JMP QWORD [RIP-0x75dba]}
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                                                                00007ff902f518c0 8 bytes {JMP QWORD [RIP-0x75eda]}
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                                                      00007ff902f518f0 8 bytes {JMP QWORD [RIP-0x762ae]}
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                    00007ff902f51a10 8 bytes {JMP QWORD [RIP-0x7618a]}
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                                                        00007ff902f51ac0 8 bytes {JMP QWORD [RIP-0x76403]}
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                        00007ff902f52180 8 bytes {JMP QWORD [RIP-0x762f2]}
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                                                                      00007ff902f52480 8 bytes {JMP QWORD [RIP-0x7684e]}
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                      00007ff902f52d00 8 bytes {JMP QWORD [RIP-0x771f6]}
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\system32\wow64cpu.dll!CpuSetContext + 381                                                                                                  0000000077b5137d 16 bytes {JMP 0xffffffffffffffd3}
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\system32\wow64cpu.dll!CpuGetContext + 386                                                                                                  0000000077b51512 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\system32\wow64cpu.dll!CpuSetInstructionPointer + 49                                                                                        0000000077b51551 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\system32\wow64cpu.dll!CpuSetStackPointer + 23                                                                                              0000000077b51577 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\system32\wow64cpu.dll!CpuResetToConsistentState + 516                                                                                      0000000077b51784 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\system32\wow64cpu.dll!CpuThreadInit + 50                                                                                                   0000000077b517c2 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\system32\wow64cpu.dll!CpuGetStackPointer + 23                                                                                              0000000077b517e7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\system32\wow64cpu.dll!CpuProcessInit + 68                                                                                                  0000000077b51834 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\system32\wow64cpu.dll!CpuNotifyAffinityChange + 1                                                                                          0000000077b51841 24 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\system32\wow64cpu.dll!CpuNotifyAffinityChange + 513                                                                                        0000000077b51a41 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    ...                                                                                                                                                                                                              * 2
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\system32\wow64cpu.dll!CpuFlushInstructionCache + 16                                                                                        0000000077b52ae0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\system32\wow64cpu.dll!CpuInitializeStartupContext + 308                                                                                    0000000077b52c1c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe[4908] C:\Windows\system32\wow64cpu.dll!CpuProcessDebugEvent + 3                                                                                             0000000077b52c43 8 bytes [7C, 68, F8, 7F, 00, 00, 00, ...]
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlDecompressBuffer + 112                                                                                             00007ff902ed2bd4 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlDecompressBuffer + 432                                                                                             00007ff902ed2d14 8 bytes {JMP 0xffffffffffffffd8}
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlPrefixString + 428                                                                                                 00007ff902ed2ee8 16 bytes {JMP 0xffffffffffffffb8}
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!LdrGetDllPath + 415                                                                                                   00007ff902ed3757 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!LdrGetDllPath + 704                                                                                                   00007ff902ed3878 8 bytes {JMP 0xffffffffffffffd3}
.text    ...                                                                                                                                                                                                              * 2
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!LdrLoadDll + 280                                                                                                      00007ff902ed425c 8 bytes {JMP 0xffffffffffffffbb}
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlReleasePath + 91                                                                                                   00007ff902ed4a2b 8 bytes {JMP 0xffffffffffffffde}
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlReleasePath + 132                                                                                                  00007ff902ed4a54 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    ...                                                                                                                                                                                                              * 2
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateTagHeap + 312                                                                                                00007ff902ed4cfc 8 bytes {JMP 0xffffffffffffffb1}
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlTryEnterCriticalSection + 52                                                                                       00007ff902ed5030 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlTryEnterCriticalSection + 291                                                                                      00007ff902ed511f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    ...                                                                                                                                                                                                              * 3
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!CsrCaptureMessageBuffer + 75                                                                                          00007ff902ed6693 8 bytes {JMP 0xffffffffffffffde}
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!EtwRegisterTraceGuidsA + 48                                                                                           00007ff902ed6964 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!CsrClientConnectToServer + 412                                                                                        00007ff902ed6b08 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryResourcePolicy + 199                                                                                          00007ff902ed740f 8 bytes {JMP 0xffffffffffffffe8}
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!EtwEventRegister + 67                                                                                                 00007ff902ed75c7 8 bytes {JMP 0xffffffffffffffe5}
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!EtwNotificationRegister + 559                                                                                         00007ff902eda8b3 8 bytes {JMP 0xffffffffffffff9e}
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlDllShutdownInProgress + 12                                                                                         00007ff902eda8c8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlDllShutdownInProgress + 264                                                                                        00007ff902eda9c4 8 bytes {JMP 0xffffffffffffffe1}
.text    ...                                                                                                                                                                                                              * 3
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlRandomEx + 160                                                                                                     00007ff902edad90 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlRunOnceComplete + 543                                                                                              00007ff902edb157 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlRunOnceComplete + 736                                                                                              00007ff902edb218 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlInitializeResource + 244                                                                                           00007ff902edb57c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlInitializeResource + 448                                                                                           00007ff902edb648 8 bytes [10, 6A, 39, 7E, 00, 00, 00, ...]
.text    ...                                                                                                                                                                                                              * 2
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlInitializeCriticalSectionEx + 448                                                                                  00007ff902edb88c 8 bytes [F0, 69, 39, 7E, 00, 00, 00, ...]
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlInitializeCriticalSectionEx + 704                                                                                  00007ff902edb98c 8 bytes [E0, 69, 39, 7E, 00, 00, 00, ...]
.text    ...                                                                                                                                                                                                              * 2
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlAllocateActivationContextStack + 288                                                                               00007ff902edbc38 8 bytes [B0, 69, 39, 7E, 00, 00, 00, ...]
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlRegisterWait + 596                                                                                                 00007ff902edbe94 8 bytes [A0, 69, 39, 7E, 00, 00, 00, ...]
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                                                                00007ff902f51740 8 bytes {JMP QWORD [RIP-0x75dba]}
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                                                              00007ff902f518c0 8 bytes {JMP QWORD [RIP-0x75eda]}
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                                                    00007ff902f518f0 8 bytes {JMP QWORD [RIP-0x762ae]}
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                  00007ff902f51a10 8 bytes {JMP QWORD [RIP-0x7618a]}
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                                                      00007ff902f51ac0 8 bytes {JMP QWORD [RIP-0x76403]}
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                      00007ff902f52180 8 bytes {JMP QWORD [RIP-0x762f2]}
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                                                                    00007ff902f52480 8 bytes {JMP QWORD [RIP-0x7684e]}
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                    00007ff902f52d00 8 bytes {JMP QWORD [RIP-0x771f6]}
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\system32\wow64cpu.dll!CpuSetContext + 381                                                                                                0000000077b5137d 16 bytes {JMP 0xffffffffffffffd3}
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\system32\wow64cpu.dll!CpuGetContext + 386                                                                                                0000000077b51512 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\system32\wow64cpu.dll!CpuSetInstructionPointer + 49                                                                                      0000000077b51551 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\system32\wow64cpu.dll!CpuSetStackPointer + 23                                                                                            0000000077b51577 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\system32\wow64cpu.dll!CpuResetToConsistentState + 516                                                                                    0000000077b51784 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\system32\wow64cpu.dll!CpuThreadInit + 50                                                                                                 0000000077b517c2 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\system32\wow64cpu.dll!CpuGetStackPointer + 23                                                                                            0000000077b517e7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\system32\wow64cpu.dll!CpuProcessInit + 68                                                                                                0000000077b51834 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\system32\wow64cpu.dll!CpuNotifyAffinityChange + 1                                                                                        0000000077b51841 24 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\system32\wow64cpu.dll!CpuNotifyAffinityChange + 513                                                                                      0000000077b51a41 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    ...                                                                                                                                                                                                              * 2
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\system32\wow64cpu.dll!CpuFlushInstructionCache + 16                                                                                      0000000077b52ae0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\system32\wow64cpu.dll!CpuInitializeStartupContext + 308                                                                                  0000000077b52c1c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\RadioController\RfBtnHelper.exe[5844] C:\Windows\system32\wow64cpu.dll!CpuProcessDebugEvent + 3                                                                                           0000000077b52c43 8 bytes [7C, 68, 39, 7E, 00, 00, 00, ...]
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlDecompressBuffer + 112                                                                                   00007ff902ed2bd4 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlDecompressBuffer + 432                                                                                   00007ff902ed2d14 8 bytes {JMP 0xffffffffffffffd8}
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlPrefixString + 428                                                                                       00007ff902ed2ee8 16 bytes {JMP 0xffffffffffffffb8}
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!LdrGetDllPath + 415                                                                                         00007ff902ed3757 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!LdrGetDllPath + 704                                                                                         00007ff902ed3878 8 bytes {JMP 0xffffffffffffffd3}
.text    ...                                                                                                                                                                                                              * 2
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!LdrLoadDll + 280                                                                                            00007ff902ed425c 8 bytes {JMP 0xffffffffffffffbb}
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlReleasePath + 91                                                                                         00007ff902ed4a2b 8 bytes {JMP 0xffffffffffffffde}
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlReleasePath + 132                                                                                        00007ff902ed4a54 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    ...                                                                                                                                                                                                              * 2
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateTagHeap + 312                                                                                      00007ff902ed4cfc 8 bytes {JMP 0xffffffffffffffb1}
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlTryEnterCriticalSection + 52                                                                             00007ff902ed5030 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlTryEnterCriticalSection + 291                                                                            00007ff902ed511f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    ...                                                                                                                                                                                                              * 3
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!CsrCaptureMessageBuffer + 75                                                                                00007ff902ed6693 8 bytes {JMP 0xffffffffffffffde}
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!EtwRegisterTraceGuidsA + 48                                                                                 00007ff902ed6964 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!CsrClientConnectToServer + 412                                                                              00007ff902ed6b08 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryResourcePolicy + 199                                                                                00007ff902ed740f 8 bytes {JMP 0xffffffffffffffe8}
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!EtwEventRegister + 67                                                                                       00007ff902ed75c7 8 bytes {JMP 0xffffffffffffffe5}
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!EtwNotificationRegister + 559                                                                               00007ff902eda8b3 8 bytes {JMP 0xffffffffffffff9e}
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlDllShutdownInProgress + 12                                                                               00007ff902eda8c8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlDllShutdownInProgress + 264                                                                              00007ff902eda9c4 8 bytes {JMP 0xffffffffffffffe1}
.text    ...                                                                                                                                                                                                              * 3
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlRandomEx + 160                                                                                           00007ff902edad90 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlRunOnceComplete + 543                                                                                    00007ff902edb157 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlRunOnceComplete + 736                                                                                    00007ff902edb218 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlInitializeResource + 244                                                                                 00007ff902edb57c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlInitializeResource + 448                                                                                 00007ff902edb648 8 bytes [10, 6A, 14, 7F, 00, 00, 00, ...]
.text    ...                                                                                                                                                                                                              * 2
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlInitializeCriticalSectionEx + 448                                                                        00007ff902edb88c 8 bytes [F0, 69, 14, 7F, 00, 00, 00, ...]
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlInitializeCriticalSectionEx + 704                                                                        00007ff902edb98c 8 bytes [E0, 69, 14, 7F, 00, 00, 00, ...]
.text    ...                                                                                                                                                                                                              * 2
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlAllocateActivationContextStack + 288                                                                     00007ff902edbc38 8 bytes [B0, 69, 14, 7F, 00, 00, 00, ...]
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlRegisterWait + 596                                                                                       00007ff902edbe94 8 bytes [A0, 69, 14, 7F, 00, 00, 00, ...]
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                                                      00007ff902f51740 8 bytes {JMP QWORD [RIP-0x75dba]}
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                                                    00007ff902f518c0 8 bytes {JMP QWORD [RIP-0x75eda]}
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                                          00007ff902f518f0 8 bytes {JMP QWORD [RIP-0x762ae]}
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                        00007ff902f51a10 8 bytes {JMP QWORD [RIP-0x7618a]}
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                                            00007ff902f51ac0 8 bytes {JMP QWORD [RIP-0x76403]}
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                            00007ff902f52180 8 bytes {JMP QWORD [RIP-0x762f2]}
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                                                          00007ff902f52480 8 bytes {JMP QWORD [RIP-0x7684e]}
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                          00007ff902f52d00 8 bytes {JMP QWORD [RIP-0x771f6]}
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\system32\wow64cpu.dll!CpuSetContext + 381                                                                                      0000000077b5137d 16 bytes {JMP 0xffffffffffffffd3}
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\system32\wow64cpu.dll!CpuGetContext + 386                                                                                      0000000077b51512 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\system32\wow64cpu.dll!CpuSetInstructionPointer + 49                                                                            0000000077b51551 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\system32\wow64cpu.dll!CpuSetStackPointer + 23                                                                                  0000000077b51577 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\system32\wow64cpu.dll!CpuResetToConsistentState + 516                                                                          0000000077b51784 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\system32\wow64cpu.dll!CpuThreadInit + 50                                                                                       0000000077b517c2 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\system32\wow64cpu.dll!CpuGetStackPointer + 23                                                                                  0000000077b517e7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\system32\wow64cpu.dll!CpuProcessInit + 68                                                                                      0000000077b51834 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\system32\wow64cpu.dll!CpuNotifyAffinityChange + 1                                                                              0000000077b51841 24 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\system32\wow64cpu.dll!CpuNotifyAffinityChange + 513                                                                            0000000077b51a41 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    ...                                                                                                                                                                                                              * 2
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\system32\wow64cpu.dll!CpuFlushInstructionCache + 16                                                                            0000000077b52ae0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\system32\wow64cpu.dll!CpuInitializeStartupContext + 308                                                                        0000000077b52c1c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5868] C:\Windows\system32\wow64cpu.dll!CpuProcessDebugEvent + 3                                                                                 0000000077b52c43 8 bytes [7C, 68, 14, 7F, 00, 00, 00, ...]
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!RtlDecompressBuffer + 112                                                                                00007ff902ed2bd4 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!RtlDecompressBuffer + 432                                                                                00007ff902ed2d14 8 bytes {JMP 0xffffffffffffffd8}
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!RtlPrefixString + 428                                                                                    00007ff902ed2ee8 16 bytes {JMP 0xffffffffffffffb8}
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!LdrGetDllPath + 415                                                                                      00007ff902ed3757 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!LdrGetDllPath + 704                                                                                      00007ff902ed3878 8 bytes {JMP 0xffffffffffffffd3}
.text    ...                                                                                                                                                                                                              * 2
         


Alt 01.11.2014, 13:25   #6
RazZzoR
 
Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs - Standard

Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs



Gemer Part2
Code:
ATTFilter
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!LdrLoadDll + 280                                                                                         00007ff902ed425c 8 bytes {JMP 0xffffffffffffffbb}
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!RtlReleasePath + 91                                                                                      00007ff902ed4a2b 8 bytes {JMP 0xffffffffffffffde}
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!RtlReleasePath + 132                                                                                     00007ff902ed4a54 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    ...                                                                                                                                                                                                              * 2
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateTagHeap + 312                                                                                   00007ff902ed4cfc 8 bytes {JMP 0xffffffffffffffb1}
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!RtlTryEnterCriticalSection + 52                                                                          00007ff902ed5030 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!RtlTryEnterCriticalSection + 291                                                                         00007ff902ed511f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    ...                                                                                                                                                                                                              * 3
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!CsrCaptureMessageBuffer + 75                                                                             00007ff902ed6693 8 bytes {JMP 0xffffffffffffffde}
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!EtwRegisterTraceGuidsA + 48                                                                              00007ff902ed6964 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!CsrClientConnectToServer + 412                                                                           00007ff902ed6b08 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryResourcePolicy + 199                                                                             00007ff902ed740f 8 bytes {JMP 0xffffffffffffffe8}
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!EtwEventRegister + 67                                                                                    00007ff902ed75c7 8 bytes {JMP 0xffffffffffffffe5}
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!EtwNotificationRegister + 559                                                                            00007ff902eda8b3 8 bytes {JMP 0xffffffffffffff9e}
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!RtlDllShutdownInProgress + 12                                                                            00007ff902eda8c8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!RtlDllShutdownInProgress + 264                                                                           00007ff902eda9c4 8 bytes {JMP 0xffffffffffffffe1}
.text    ...                                                                                                                                                                                                              * 3
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!RtlRandomEx + 160                                                                                        00007ff902edad90 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!RtlRunOnceComplete + 543                                                                                 00007ff902edb157 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!RtlRunOnceComplete + 736                                                                                 00007ff902edb218 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!RtlInitializeResource + 244                                                                              00007ff902edb57c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!RtlInitializeResource + 448                                                                              00007ff902edb648 8 bytes [10, 6A, F8, 7F, 00, 00, 00, ...]
.text    ...                                                                                                                                                                                                              * 2
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!RtlInitializeCriticalSectionEx + 448                                                                     00007ff902edb88c 8 bytes [F0, 69, F8, 7F, 00, 00, 00, ...]
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!RtlInitializeCriticalSectionEx + 704                                                                     00007ff902edb98c 8 bytes [E0, 69, F8, 7F, 00, 00, 00, ...]
.text    ...                                                                                                                                                                                                              * 2
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!RtlAllocateActivationContextStack + 288                                                                  00007ff902edbc38 8 bytes [B0, 69, F8, 7F, 00, 00, 00, ...]
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!RtlRegisterWait + 596                                                                                    00007ff902edbe94 8 bytes [A0, 69, F8, 7F, 00, 00, 00, ...]
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                                                   00007ff902f51740 8 bytes {JMP QWORD [RIP-0x75dba]}
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                                                 00007ff902f518c0 8 bytes {JMP QWORD [RIP-0x75eda]}
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                                       00007ff902f518f0 8 bytes {JMP QWORD [RIP-0x762ae]}
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                     00007ff902f51a10 8 bytes {JMP QWORD [RIP-0x7618a]}
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                                         00007ff902f51ac0 8 bytes {JMP QWORD [RIP-0x76403]}
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                         00007ff902f52180 8 bytes {JMP QWORD [RIP-0x762f2]}
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                                                       00007ff902f52480 8 bytes {JMP QWORD [RIP-0x7684e]}
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                       00007ff902f52d00 8 bytes {JMP QWORD [RIP-0x771f6]}
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\system32\wow64cpu.dll!CpuSetContext + 381                                                                                   0000000077b5137d 16 bytes {JMP 0xffffffffffffffd3}
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\system32\wow64cpu.dll!CpuGetContext + 386                                                                                   0000000077b51512 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\system32\wow64cpu.dll!CpuSetInstructionPointer + 49                                                                         0000000077b51551 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\system32\wow64cpu.dll!CpuSetStackPointer + 23                                                                               0000000077b51577 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\system32\wow64cpu.dll!CpuResetToConsistentState + 516                                                                       0000000077b51784 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\system32\wow64cpu.dll!CpuThreadInit + 50                                                                                    0000000077b517c2 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\system32\wow64cpu.dll!CpuGetStackPointer + 23                                                                               0000000077b517e7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\system32\wow64cpu.dll!CpuProcessInit + 68                                                                                   0000000077b51834 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\system32\wow64cpu.dll!CpuNotifyAffinityChange + 1                                                                           0000000077b51841 24 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\system32\wow64cpu.dll!CpuNotifyAffinityChange + 513                                                                         0000000077b51a41 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    ...                                                                                                                                                                                                              * 2
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\system32\wow64cpu.dll!CpuFlushInstructionCache + 16                                                                         0000000077b52ae0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\system32\wow64cpu.dll!CpuInitializeStartupContext + 308                                                                     0000000077b52c1c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe[7088] C:\Windows\system32\wow64cpu.dll!CpuProcessDebugEvent + 3                                                                              0000000077b52c43 8 bytes [7C, 68, F8, 7F, 00, 00, 00, ...]
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!RtlDecompressBuffer + 112                                                                                                              00007ff902ed2bd4 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!RtlDecompressBuffer + 432                                                                                                              00007ff902ed2d14 8 bytes {JMP 0xffffffffffffffd8}
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!RtlPrefixString + 428                                                                                                                  00007ff902ed2ee8 16 bytes {JMP 0xffffffffffffffb8}
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!LdrGetDllPath + 415                                                                                                                    00007ff902ed3757 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!LdrGetDllPath + 704                                                                                                                    00007ff902ed3878 8 bytes {JMP 0xffffffffffffffd3}
.text    ...                                                                                                                                                                                                              * 2
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!LdrLoadDll + 280                                                                                                                       00007ff902ed425c 8 bytes {JMP 0xffffffffffffffbb}
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!RtlReleasePath + 91                                                                                                                    00007ff902ed4a2b 8 bytes {JMP 0xffffffffffffffde}
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!RtlReleasePath + 132                                                                                                                   00007ff902ed4a54 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    ...                                                                                                                                                                                                              * 2
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateTagHeap + 312                                                                                                                 00007ff902ed4cfc 8 bytes {JMP 0xffffffffffffffb1}
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!RtlTryEnterCriticalSection + 52                                                                                                        00007ff902ed5030 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!RtlTryEnterCriticalSection + 291                                                                                                       00007ff902ed511f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    ...                                                                                                                                                                                                              * 3
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!CsrCaptureMessageBuffer + 75                                                                                                           00007ff902ed6693 8 bytes {JMP 0xffffffffffffffde}
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!EtwRegisterTraceGuidsA + 48                                                                                                            00007ff902ed6964 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!CsrClientConnectToServer + 412                                                                                                         00007ff902ed6b08 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryResourcePolicy + 199                                                                                                           00007ff902ed740f 8 bytes {JMP 0xffffffffffffffe8}
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!EtwEventRegister + 67                                                                                                                  00007ff902ed75c7 8 bytes {JMP 0xffffffffffffffe5}
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!EtwNotificationRegister + 559                                                                                                          00007ff902eda8b3 8 bytes {JMP 0xffffffffffffff9e}
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!RtlDllShutdownInProgress + 12                                                                                                          00007ff902eda8c8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!RtlDllShutdownInProgress + 264                                                                                                         00007ff902eda9c4 8 bytes {JMP 0xffffffffffffffe1}
.text    ...                                                                                                                                                                                                              * 3
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!RtlRandomEx + 160                                                                                                                      00007ff902edad90 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!RtlRunOnceComplete + 543                                                                                                               00007ff902edb157 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!RtlRunOnceComplete + 736                                                                                                               00007ff902edb218 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!RtlInitializeResource + 244                                                                                                            00007ff902edb57c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!RtlInitializeResource + 448                                                                                                            00007ff902edb648 8 bytes [10, 6A, F8, 7F, 00, 00, 00, ...]
.text    ...                                                                                                                                                                                                              * 2
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!RtlInitializeCriticalSectionEx + 448                                                                                                   00007ff902edb88c 8 bytes [F0, 69, F8, 7F, 00, 00, 00, ...]
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!RtlInitializeCriticalSectionEx + 704                                                                                                   00007ff902edb98c 8 bytes [E0, 69, F8, 7F, 00, 00, 00, ...]
.text    ...                                                                                                                                                                                                              * 2
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!RtlAllocateActivationContextStack + 288                                                                                                00007ff902edbc38 8 bytes [B0, 69, F8, 7F, 00, 00, 00, ...]
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!RtlRegisterWait + 596                                                                                                                  00007ff902edbe94 8 bytes [A0, 69, F8, 7F, 00, 00, 00, ...]
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                                                                                 00007ff902f51740 8 bytes {JMP QWORD [RIP-0x75dba]}
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                                                                               00007ff902f518c0 8 bytes {JMP QWORD [RIP-0x75eda]}
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                                                                     00007ff902f518f0 8 bytes {JMP QWORD [RIP-0x762ae]}
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                   00007ff902f51a10 8 bytes {JMP QWORD [RIP-0x7618a]}
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                                                                       00007ff902f51ac0 8 bytes {JMP QWORD [RIP-0x76403]}
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                       00007ff902f52180 8 bytes {JMP QWORD [RIP-0x762f2]}
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                                                                                     00007ff902f52480 8 bytes {JMP QWORD [RIP-0x7684e]}
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                     00007ff902f52d00 8 bytes {JMP QWORD [RIP-0x771f6]}
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\system32\wow64cpu.dll!CpuSetContext + 381                                                                                                                 0000000077b5137d 16 bytes {JMP 0xffffffffffffffd3}
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\system32\wow64cpu.dll!CpuGetContext + 386                                                                                                                 0000000077b51512 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\system32\wow64cpu.dll!CpuSetInstructionPointer + 49                                                                                                       0000000077b51551 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\system32\wow64cpu.dll!CpuSetStackPointer + 23                                                                                                             0000000077b51577 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\system32\wow64cpu.dll!CpuResetToConsistentState + 516                                                                                                     0000000077b51784 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\system32\wow64cpu.dll!CpuThreadInit + 50                                                                                                                  0000000077b517c2 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\system32\wow64cpu.dll!CpuGetStackPointer + 23                                                                                                             0000000077b517e7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\system32\wow64cpu.dll!CpuProcessInit + 68                                                                                                                 0000000077b51834 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\system32\wow64cpu.dll!CpuNotifyAffinityChange + 1                                                                                                         0000000077b51841 24 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\system32\wow64cpu.dll!CpuNotifyAffinityChange + 513                                                                                                       0000000077b51a41 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    ...                                                                                                                                                                                                              * 2
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\system32\wow64cpu.dll!CpuFlushInstructionCache + 16                                                                                                       0000000077b52ae0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\system32\wow64cpu.dll!CpuInitializeStartupContext + 308                                                                                                   0000000077b52c1c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\Kay\Downloads\Gmer-19357.exe[4336] C:\Windows\system32\wow64cpu.dll!CpuProcessDebugEvent + 3                                                                                                            0000000077b52c43 8 bytes [7C, 68, F8, 7F, 00, 00, 00, ...]

---- Threads - GMER 2.1 ----

Thread   C:\Windows\system32\csrss.exe [652:676]                                                                                                                                                                          fffff96000920b90
Thread   C:\Program Files\Windows Media Player\wmpnetwk.exe [1244:3488]                                                                                                                                                   00007ff9028781b0
Thread   C:\Program Files\Windows Media Player\wmpnetwk.exe [1244:3604]                                                                                                                                                   00007ff9023399b0
Thread   C:\Program Files\Windows Media Player\wmpnetwk.exe [1244:4672]                                                                                                                                                   00007ff9028f0310
---- Processes - GMER 2.1 ----

Library  C:\Users\Kay\AppData\Roaming\Dropbox\bin\wxmsw28uh_vc.dll (*** suspicious ***) @ C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe [4908](2014-10-25 15:59:12)                                                0000000003b20000
Library  c:\users\kay\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpvlav3u.dll (*** suspicious ***) @ C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe [4908](2014-10-28 23:43:57)  0000000004270000
Library  C:\Users\Kay\AppData\Roaming\Dropbox\bin\libcef.dll (*** suspicious ***) @ C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe [4908](2014-10-25 15:59:12)                                                      0000000069e10000
Library  C:\Users\Kay\AppData\Roaming\Dropbox\bin\icudt.dll (*** suspicious ***) @ C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe [4908] (ICU Data DLL/The ICU Project)(2014-10-25 15:59:12)                        0000000069480000

---- Registry - GMER 2.1 ----

Reg      HKLM\SYSTEM\CurrentControlSet\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{CA76FCD5-4C92-4E51-A305-998B60E13A3F}\Connection@Name                                                                      isatap.localdomain
Reg      HKLM\SYSTEM\CurrentControlSet\Control\RadioManagement\SystemRadioState@                                                                                                                                          0
Reg      HKLM\SYSTEM\CurrentControlSet\Control\RadioManagement\{afd198ac-5f30-4e89-a789-5ddf60a69366}\BluetoothRadioState@                                                                                                0
Reg      HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Kernel\RNG@RNGAuxiliarySeed                                                                                                                                -496790953
Reg      HKLM\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\Keys\2cd05ac1277e                                                                                                                                      
Reg      HKLM\SYSTEM\CurrentControlSet\Services\iphlpsvc\Parameters\Isatap\{CA76FCD5-4C92-4E51-A305-998B60E13A3F}@ReusableType                                                                                            0
Reg      HKLM\SYSTEM\CurrentControlSet\Services\iphlpsvc\Parameters\Isatap\{CA76FCD5-4C92-4E51-A305-998B60E13A3F}@DefunctTimestamp                                                                                        0x7D 0x28 0x50 0x54 ...
Reg      HKLM\SYSTEM\CurrentControlSet\Services\KLIF\Parameters@LastFileRevision                                                                                                                                          132209
Reg      HKLM\SYSTEM\CurrentControlSet\Services\MBAMSwissArmy                                                                                                                                                             
Reg      HKLM\SYSTEM\CurrentControlSet\Services\MBAMSwissArmy@Type                                                                                                                                                        2
Reg      HKLM\SYSTEM\CurrentControlSet\Services\MBAMSwissArmy@Start                                                                                                                                                       3
Reg      HKLM\SYSTEM\CurrentControlSet\Services\MBAMSwissArmy@ErrorControl                                                                                                                                                1
Reg      HKLM\SYSTEM\CurrentControlSet\Services\MBAMSwissArmy@Tag                                                                                                                                                         3
Reg      HKLM\SYSTEM\CurrentControlSet\Services\MBAMSwissArmy@ImagePath                                                                                                                                                   \??\C:\Windows\system32\drivers\MBAMSwissArmy.sys
Reg      HKLM\SYSTEM\CurrentControlSet\Services\MBAMSwissArmy@DisplayName                                                                                                                                                 MBAMSwissArmy
Reg      HKLM\SYSTEM\CurrentControlSet\Services\MBAMSwissArmy@Group                                                                                                                                                       FSFilter Activity Monitor
Reg      HKLM\SYSTEM\CurrentControlSet\Services\MBAMSwissArmy@WOW64                                                                                                                                                       1
Reg      HKLM\SYSTEM\CurrentControlSet\Services\MBAMSwissArmy\Instances                                                                                                                                                   
Reg      HKLM\SYSTEM\CurrentControlSet\Services\MBAMSwissArmy\Instances@DefaultInstance                                                                                                                                   MBAMSwissArmy Instance
Reg      HKLM\SYSTEM\CurrentControlSet\Services\MBAMSwissArmy\Instances\MBAMSwissArmy Instance                                                                                                                            
Reg      HKLM\SYSTEM\CurrentControlSet\Services\MBAMSwissArmy\Instances\MBAMSwissArmy Instance@Flags                                                                                                                      0
Reg      HKLM\SYSTEM\CurrentControlSet\Services\MBAMSwissArmy                                                                                                                                                             
Reg      HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Epoch@Epoch                                                                                                                                                  499
Reg      HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Epoch2@Epoch                                                                                                                                                 94
Reg      HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows@UserSelectedDefault                                                                                                                                    1

---- EOF - GMER 2.1 ----
         
Rkill:
Code:
ATTFilter
Rkill 2.6.8 by Lawrence Abrams (Grinler)
hxxp://www.bleepingcomputer.com/
Copyright 2008-2014 BleepingComputer.com
More Information about Rkill can be found at this link:
 hxxp://www.bleepingcomputer.com/forums/topic308364.html

Program started at: 10/28/2014 11:23:46 PM in x64 mode.
Windows Version: Windows Embedded 8.1 Industry Pro 

Checking for Windows services to stop:

 * No malware services found to stop.

Checking for processes to terminate:

 * No malware processes found to kill.

Checking Registry for malware related settings:

 * No issues found in the Registry.

Resetting .EXE, .COM, & .BAT associations in the Windows Registry.

Performing miscellaneous checks:

 * Windows Defender Disabled

   [HKLM\SOFTWARE\Microsoft\Windows Defender]
   "DisableAntiSpyware" = dword:00000001

Checking Windows Service Integrity: 

 * AllUserInstallAgent [Missing Service]
 * SDRSVC [Missing Service]
 * adp94xx [Missing Service]
 * adpahci [Missing Service]
 * adpu320 [Missing Service]
 * arc [Missing Service]
 * AsyncMac [Missing Service]
 * discache [Missing Service]
 * iirsp [Missing Service]
 * LSI_SCSI [Missing Service]
 * nfrd960 [Missing Service]
 * PptpMiniport [Missing Service]
 * RasAgileVpn [Missing Service]
 * Rasl2tp [Missing Service]
 * RasSstp [Missing Service]
 * Wanarp [Missing Service]
 * Wanarpv6 [Missing Service]
 * Wd [Missing Service]

 * SystemEventsBroker => %SystemRoot%\system32\svchost.exe -k DcomLaunch [Incorrect ImagePath]
 * WSService => %SystemRoot%\System32\svchost.exe -k wsappx [Incorrect ImagePath]

Searching for Missing Digital Signatures: 

 * No issues found.

Checking HOSTS File: 

 * No issues found.

Program finished at: 10/28/2014 11:23:50 PM
Execution time: 0 hours(s), 0 minute(s), and 3 seconds(s)
         

Alt 02.11.2014, 07:57   #7
schrauber
/// the machine
/// TB-Ausbilder
 

Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs - Standard

Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 02.11.2014, 12:37   #8
RazZzoR
 
Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs - Standard

Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs



mbam
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 02.11.2014
Suchlauf-Zeit: 11:36:57
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.3.1025
Malware Datenbank: v2014.10.28.06
Rootkit Datenbank: v2014.10.22.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 8.1
CPU: x64
Dateisystem: NTFS
Benutzer: Kay

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 308978
Verstrichene Zeit: 4 Min, 33 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 0
(Keine schädliche Elemente erkannt)

Registrierungswerte: 0
(Keine schädliche Elemente erkannt)

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 0
(Keine schädliche Elemente erkannt)

Dateien: 4
PUP.Optional.SelectNGo.A, C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.select-n-go00.select-n-go.com_0.localstorage, In Quarantäne, [34e2859569132a0c5b4ef0510cf739c7], 
PUP.Optional.SelectNGo.A, C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_static.select-n-go00.select-n-go.com_0.localstorage-journal, In Quarantäne, [8d8962b89ddfd95db9f0ba874cb758a8], 
PUP.Optional.LiveLyrics.A, C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_static.livelyrics00.live-lyrics.com_0.localstorage, In Quarantäne, [a86e09111468cc6a6a8d78ca2dd6df21], 
PUP.Optional.LiveLyrics.A, C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_static.livelyrics00.live-lyrics.com_0.localstorage-journal, In Quarantäne, [64b2f921e894d85e1cdb0d3556ad9f61], 

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         


ADWCleaner
Code:
ATTFilter
# AdwCleaner v4.002 - Bericht erstellt am 02/11/2014 um 12:16:45
# DB v
# Aktualisiert 27/10/2014 von Xplode
# Betriebssystem : Windows Embedded 8.1 Industry Pro  (64 bits)
# Benutzername : Kay - RAZZZOR
# Gestartet von : C:\Users\Kay\Desktop\adwcleaner_4.002.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****


***** [ Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17344


-\\ Mozilla Firefox v33.0 (x86 de)

[h7qdn5pq.default] - Zeile gelöscht : # Mozilla User Preferences
[h7qdn5pq.default] - Zeile gelöscht : 
[h7qdn5pq.default] - Zeile gelöscht : /* Do not edit this file.
[h7qdn5pq.default] - Zeile gelöscht :  *
[h7qdn5pq.default] - Zeile gelöscht :  * If you make changes to this file while the application is running,
[h7qdn5pq.default] - Zeile gelöscht :  * the changes will be overwritten when the application exits.
[h7qdn5pq.default] - Zeile gelöscht :  *
[h7qdn5pq.default] - Zeile gelöscht :  * To make a manual change to preferences, you can visit the URL about:config
[h7qdn5pq.default] - Zeile gelöscht :  */
[h7qdn5pq.default] - Zeile gelöscht : 
[h7qdn5pq.default] - Zeile gelöscht : user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("app.update.migrated.updateDir", true);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("browser.cache.disk.capacity", 1048576);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("browser.cache.disk.smart_size.first_run", false);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("browser.cache.frecency_experiment", 1);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("browser.download.importedFromSqlite", true);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("browser.migration.version", 22);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("browser.newtabpage.enhanced", true);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("browser.newtabpage.storageVersion", 1);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("browser.pagethumbnails.storage_version", 3);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("browser.places.smartBookmarksVersion", 7);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("browser.rights.3.shown", true);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("browser.sessionstore.upgradeBackup.latestBuildID", "20141011015303");
[h7qdn5pq.default] - Zeile gelöscht : user_pref("browser.shell.checkDefaultBrowser", false);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("browser.slowStartup.averageTime", 2529);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("browser.slowStartup.samples", 1);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("browser.startup.homepage_override.buildID", "20141011015303");
[h7qdn5pq.default] - Zeile gelöscht : user_pref("browser.startup.homepage_override.mstone", "33.0");
[h7qdn5pq.default] - Zeile gelöscht : user_pref("browser.taskbar.lastgroupid", "E7CF176E110C211B");
[h7qdn5pq.default] - Zeile gelöscht : user_pref("browser.uiCustomization.state", "{\"placements\":{\"PanelUI-contents\":[\"edit-controls\",\"zoom-controls\",\"new-window-button\",\"privatebrowsing-button\",\"save-page-button\",\"print-but[...]
[h7qdn5pq.default] - Zeile gelöscht : user_pref("browser.uitour.whitelist.add.260", "");
[h7qdn5pq.default] - Zeile gelöscht : user_pref("browser.uitour.whitelist.add.340", "");
[h7qdn5pq.default] - Zeile gelöscht : user_pref("datareporting.healthreport.nextDataSubmissionTime", "1414626341369");
[h7qdn5pq.default] - Zeile gelöscht : user_pref("datareporting.policy.firstRunTime", "1414539941368");
[h7qdn5pq.default] - Zeile gelöscht : user_pref("datareporting.sessions.current.activeTicks", 5);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("datareporting.sessions.current.clean", true);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("datareporting.sessions.current.firstPaint", 2387);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("datareporting.sessions.current.main", 602);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("datareporting.sessions.current.sessionRestored", 2540);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("datareporting.sessions.current.startTime", "1414539940490");
[h7qdn5pq.default] - Zeile gelöscht : user_pref("datareporting.sessions.current.totalTime", 23);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("dom.allow_scripts_to_close_windows", true);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("extensions.blocklist.pingCountVersion", 0);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("extensions.lastAppVersion", "33.0");
[h7qdn5pq.default] - Zeile gelöscht : user_pref("extensions.lastPlatformVersion", "33.0");
[h7qdn5pq.default] - Zeile gelöscht : user_pref("extensions.shownSelectionUI", true);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("gecko.buildID", "20141011015303");
[h7qdn5pq.default] - Zeile gelöscht : user_pref("gecko.mstone", "33.0");
[h7qdn5pq.default] - Zeile gelöscht : user_pref("gfx.direct3d.last_used_feature_level_idx", 0);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("network.cookie.prefsMigrated", true);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("pdfjs.migrationVersion", 2);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("places.history.expiration.transient_current_max_pages", 104858);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("plugin.disable_full_page_plugin_for_types", "application/pdf");
[h7qdn5pq.default] - Zeile gelöscht : user_pref("plugin.importedState", true);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("plugin.state.anti_banner_native_proxy", 2);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("plugin.state.npcontentblocker", 2);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("plugin.state.nponlinebanking", 2);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("plugin.state.npvkplugin", 2);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("plugin.state.url_advisor", 2);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("privacy.sanitize.migrateFx3Prefs", true);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("signon.importedFromSqlite", true);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("toolkit.startup.last_success", 1414539941);
[h7qdn5pq.default] - Zeile gelöscht : user_pref("toolkit.telemetry.previousBuildID", "20141011015303");

-\\ Google Chrome v38.0.2125.111


*************************

AdwCleaner[R0].txt - [9597 octets] - [28/10/2014 22:24:12]
AdwCleaner[R1].txt - [9657 octets] - [28/10/2014 22:25:56]
AdwCleaner[R2].txt - [970 octets] - [28/10/2014 22:34:07]
AdwCleaner[R3].txt - [1204 octets] - [28/10/2014 23:17:08]
AdwCleaner[R4].txt - [22487 octets] - [29/10/2014 00:38:22]
AdwCleaner[R5].txt - [7088 octets] - [02/11/2014 12:16:25]
AdwCleaner[S0].txt - [9400 octets] - [28/10/2014 22:26:50]
AdwCleaner[S1].txt - [1211 octets] - [28/10/2014 23:18:55]
AdwCleaner[S2].txt - [22541 octets] - [29/10/2014 00:38:34]
AdwCleaner[S3].txt - [7001 octets] - [02/11/2014 12:16:45]

########## EOF - C:\AdwCleaner\AdwCleaner[S3].txt - [7061 octets] ##########
         
FRST2 Part1
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 01-11-2014
Ran by Kay (administrator) on RAZZZOR on 02-11-2014 12:29:16
Running from C:\Users\Kay\Downloads
Loaded Profile: Kay (Available profiles: Kay)
Platform: Windows Embedded 8.1 Industry Pro (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(IObit) C:\Program Files (x86)\IObit\Advanced SystemCare 7\ASCService.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDService.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Dritek System INC.) C:\Windows\RfBtnSvc64.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDTouch.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(IObit) C:\Program Files (x86)\IObit\Advanced SystemCare 7\Monitor.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
() C:\Program Files (x86)\RocketDock\RocketDock.exe
(Dropbox, Inc.) C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Dritek System Inc.) C:\Program Files (x86)\RadioController\RfBtnHelper.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(IObit) C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avpui.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avp.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13653208 2013-09-13] (Realtek Semiconductor)
HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [2890056 2013-09-06] (ELAN Microelectronics Corp.)
HKLM-x32\...\Run: [RadioController] => C:\Program Files (x86)\RadioController\RfBtnHelper.exe [111216 2014-10-25] (Dritek System Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [507776 2014-10-07] (Oracle Corporation)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-238317821-3679567806-3060715667-1001\...\Run: [RocketDock] => C:\Program Files (x86)\RocketDock\RocketDock.exe [495616 2007-09-02] ()
HKU\S-1-5-21-238317821-3679567806-3060715667-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [6482200 2014-09-26] (Piriform Ltd)
HKU\S-1-5-21-238317821-3679567806-3060715667-1001\...\Run: [Advanced SystemCare 7] => C:\Program Files (x86)\IObit\Advanced SystemCare 7\ASCTray.exe [2281248 2014-08-22] (IObit)
Startup: C:\Users\Kay\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = https://de.yahoo.com/?fr=hp-avast&type=avastbcl
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = https://de.yahoo.com/?fr=hp-avast&type=avastbcl
SearchScopes: HKLM-x32 - {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKCU - {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
BHO: ExplorerWnd Helper -> {10921475-03CE-4E04-90CE-E2E7EF20C814} -> C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallExplorer64.dll (IObit)
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
BHO: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
BHO: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO-x32: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO-x32: Advanced SystemCare Browser Protection -> {BA0C978D-D909-49B6-AFE2-8BDE245DC7E6} -> C:\Program Files (x86)\IObit\Surfing Protection\BrowerProtect\ASCPlugin_Protection.dll (IObit)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1

FireFox:
========
FF ProfilePath: C:\Users\Kay\AppData\Roaming\Mozilla\Firefox\Profiles\h7qdn5pq.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_189.dll ()
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files\Java\jre1.8.0_25\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_189.dll ()
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @kaspersky.com/content_blocker -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com ()
FF Plugin-x32: @kaspersky.com/online_banking -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com ()
FF Plugin-x32: @kaspersky.com/virtual_keyboard -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com ()
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin HKCU: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF SearchPlugin: C:\Users\Kay\AppData\Roaming\Mozilla\Firefox\Profiles\h7qdn5pq.default\searchplugins\yahoo-avast.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: delicioustechragacom - C:\Users\Kay\AppData\Roaming\Mozilla\Firefox\Profiles\h7qdn5pq.default\Extensions\delicious@techraga.com [2014-10-28]
FF Extension: Advanced SystemCare Surfing Protection - C:\Users\Kay\AppData\Roaming\Mozilla\Firefox\Profiles\h7qdn5pq.default\Extensions\iobitascsurfingprotection@iobit.com [2014-10-28]
FF HKLM-x32\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com
FF Extension: Ngăn chặn trang web nguy hiểm - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com [2014-10-25]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Bàn phím ảo - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com [2014-10-25]
FF HKLM-x32\...\Firefox\Extensions:  - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\url_advisor@kaspersky.com
FF Extension: Công cụ kiểm tra liên kết của Kaspersky - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\url_advisor@kaspersky.com [2014-10-25]
FF HKLM-x32\...\Firefox\Extensions: [anti_banner@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\anti_banner@kaspersky.com
FF Extension: Chặn quảng cáo - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\anti_banner@kaspersky.com [2014-10-25]
FF HKLM-x32\...\Firefox\Extensions: [online_banking@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com
FF Extension: An toàn giao dịch tài chính - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com [2014-10-25]
FF Extension: No Name - C:\Program Files (x86)\IObit Apps Toolbar\FF [Not Found]

Chrome: 
=======
CHR HomePage: Default -> hxxp://de.gopro.com/daily-giveaway/winners-list
CHR StartupUrls: Default -> "hxxp://www.google.com/", "hxxp://de.gopro.com/daily-giveaway/winners-list"
CHR Profile: C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2014-10-25]
CHR Extension: (Google Docs) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-10-25]
CHR Extension: (Google Drive) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-10-25]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-10-25]
CHR Extension: (YouTube) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-10-25]
CHR Extension: (Adblock Plus) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2014-10-25]
CHR Extension: (cikkigamncoobkmpenfdeniclmehdidh) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\cikkigamncoobkmpenfdeniclmehdidh [2014-10-28]
CHR Extension: (Google-Suche) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-10-25]
CHR Extension: (Kaspersky Protection) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\dbhjdbfgekjfcfkkfjjmlmojhbllhbho [2014-10-25]
CHR Extension: (Regentropfen(Non-Aero)) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\dpagcfbbmlebfnkeogkigellbgmfkjfg [2014-10-25]
CHR Extension: (Google Tabellen) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2014-10-25]
CHR Extension: (HTTPS Everywhere) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\gcbommkclmclpchllfjekcdonpmejbdp [2014-10-25]
CHR Extension: (AdBlock) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2014-10-25]
CHR Extension: (Google Kalender (von Google)) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\gmbgaklkmjakoegficnlkhebmhkjfich [2014-10-25]
CHR Extension: (Google Maps) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\lneaknkopdijkpnocmklfnjbeapigfbh [2014-10-25]
CHR Extension: (Google Wallet) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-10-25]
CHR Extension: (Google Mail) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-10-25]
CHR HKLM\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho []
CHR HKLM-x32\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho []

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdvancedSystemCareService7; C:\Program Files (x86)\IObit\Advanced SystemCare 7\ASCService.exe [893216 2014-08-18] (IObit)
R2 AVP15.0.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avp.exe [233552 2014-04-20] (Kaspersky Lab ZAO)
R2 ETDService; C:\Program Files\Elantech\ETDService.exe [101192 2013-09-06] (ELAN Microelectronics Corp.)
R2 igfxCUIService1.0.0.0; C:\Windows\system32\igfxCUIService.exe [314696 2014-05-20] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [733696 2013-05-11] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [822232 2013-05-11] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-09-04] (Intel Corporation)
R3 KeyIso; C:\Windows\SysWOW64\keyiso.dll [44032 2013-08-22] (Microsoft Corporation)
S3 lfsvc; C:\Windows\SysWOW64\GeofenceMonitorService.dll [357376 2014-03-14] (Microsoft Corporation)
S2 LiveUpdateSvc; C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe [2283296 2014-10-28] (IObit)
S2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-10-01] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [968504 2014-10-01] (Malwarebytes Corporation)
S3 Netlogon; C:\Windows\SysWOW64\netlogon.dll [688640 2014-03-06] (Microsoft Corporation)
R2 RfButtonDriverService; C:\Windows\RfBtnSvc64.exe [96880 2014-10-25] (Dritek System INC.)
S3 smphost; C:\Windows\SysWOW64\smphost.dll [11776 2013-08-22] (Microsoft Corporation)
R3 StorSvc; C:\Windows\SysWOW64\storsvc.dll [18944 2013-08-22] (Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347880 2014-03-24] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23824 2014-03-24] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 BthLEEnum; C:\Windows\system32\DRIVERS\BthLEEnum.sys [226304 2014-03-18] (Microsoft Corporation)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [457824 2014-02-20] (Kaspersky Lab ZAO)
S0 klelam; C:\Windows\System32\DRIVERS\klelam.sys [29616 2012-07-27] (Kaspersky Lab)
R3 klflt; C:\Windows\system32\DRIVERS\klflt.sys [142344 2014-10-25] (Kaspersky Lab ZAO)
R1 klhk; C:\Windows\system32\DRIVERS\klhk.sys [243808 2014-04-10] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [771272 2014-10-25] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\system32\DRIVERS\klim6.sys [30304 2014-02-25] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\system32\DRIVERS\klkbdflt.sys [28768 2014-03-28] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\system32\DRIVERS\klmouflt.sys [29280 2013-08-08] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\system32\DRIVERS\klpd.sys [15456 2013-04-12] (Kaspersky Lab ZAO)
R1 klwfp; C:\Windows\system32\DRIVERS\klwfp.sys [67680 2014-03-19] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\system32\DRIVERS\kneps.sys [179296 2014-03-26] (Kaspersky Lab ZAO)
S3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-10-01] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [64216 2014-10-01] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [99288 2013-09-04] (Intel Corporation)
R3 Ps2Kb2Hid; C:\Windows\System32\drivers\aPs2Kb2Hid.sys [26736 2014-10-25] (Dritek System Inc.)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [123224 2014-03-24] (Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-02 12:29 - 2014-11-02 12:29 - 00021525 _____ () C:\Users\Kay\Downloads\FRST.txt
2014-11-02 12:28 - 2014-11-02 12:28 - 00000000 ____D () C:\Users\Kay\Downloads\FRST-OlderVersion
2014-11-02 12:21 - 2014-11-02 12:21 - 00000000 ____D () C:\Windows\ERUNT
2014-11-02 12:19 - 2014-11-02 12:19 - 01706359 _____ (Thisisu) C:\Users\Kay\Desktop\JRT.exe
2014-10-29 00:55 - 2014-11-02 12:29 - 00000000 ____D () C:\FRST
2014-10-29 00:52 - 2014-10-29 00:52 - 00380416 _____ () C:\Users\Kay\Downloads\Gmer-19357.exe
2014-10-29 00:50 - 2014-11-02 12:28 - 02114048 _____ (Farbar) C:\Users\Kay\Downloads\FRST64.exe
2014-10-29 00:23 - 2014-10-29 00:23 - 00002267 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-10-29 00:23 - 2014-10-29 00:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-10-29 00:22 - 2014-11-02 12:27 - 00000908 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-10-29 00:22 - 2014-11-02 12:17 - 00000904 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-10-29 00:22 - 2014-10-29 00:22 - 00003880 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-10-29 00:22 - 2014-10-29 00:22 - 00003644 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-10-29 00:21 - 2014-10-29 00:21 - 00880272 _____ (Google Inc.) C:\Users\Kay\Downloads\ChromeSetup.exe
2014-10-28 23:07 - 2014-10-28 23:18 - 00000254 _____ () C:\Windows\Tasks\ASC7_SkipUac_Kay.job
2014-10-28 23:07 - 2014-10-28 23:07 - 00003090 _____ () C:\Windows\System32\Tasks\ASC7_PerformanceMonitor
2014-10-28 23:07 - 2014-10-28 23:07 - 00002350 _____ () C:\Windows\System32\Tasks\ASC7_SkipUac_Kay
2014-10-28 23:07 - 2014-10-28 23:07 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\Apple Computer
2014-10-28 23:07 - 2014-10-28 23:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced SystemCare 7
2014-10-28 23:07 - 2014-10-28 23:07 - 00000000 ____D () C:\ProgramData\{3C5CBD7B-3D1D-411E-96C2-513FFCA84D2D}
2014-10-28 23:07 - 2014-10-28 23:07 - 00000000 _____ () C:\Windows\setuperr.log
2014-10-28 23:07 - 2014-10-28 23:07 - 00000000 _____ () C:\Windows\setupact.log
2014-10-28 23:06 - 2014-11-02 12:18 - 00000000 ____D () C:\ProgramData\ProductData
2014-10-28 23:06 - 2014-10-28 23:07 - 00000000 ____D () C:\ProgramData\IObit
2014-10-28 23:06 - 2014-10-28 23:07 - 00000000 ____D () C:\Program Files (x86)\IObit
2014-10-28 23:06 - 2014-10-28 23:06 - 00002386 _____ () C:\Windows\System32\Tasks\Uninstaller_SkipUac_Kay
2014-10-28 23:06 - 2014-10-28 23:06 - 00001268 _____ () C:\Users\Kay\AppData\Roaming\Microsoft\Windows\Start Menu\Uninstall Programs.lnk
2014-10-28 23:06 - 2014-10-28 23:06 - 00000290 _____ () C:\Windows\Tasks\Uninstaller_SkipUac_Kay.job
2014-10-28 23:06 - 2014-10-28 23:06 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\ProductData
2014-10-28 23:01 - 2014-10-28 23:01 - 02347384 _____ (ESET) C:\Users\Kay\Downloads\esetsmartinstaller_deu.exe
2014-10-28 23:00 - 2014-10-28 23:00 - 02953520 _____ (AVAST Software) C:\Users\Kay\Downloads\avast-browser-cleanup_9.0.0.224.exe
2014-10-28 23:00 - 2014-10-28 23:00 - 01705698 _____ (Thisisu) C:\Users\Kay\Downloads\JRT633.exe
2014-10-28 22:59 - 2014-10-28 22:59 - 01998336 _____ () C:\Users\Kay\Downloads\adwcleaner_4.002.exe
2014-10-28 22:57 - 2014-10-28 23:07 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\IObit
2014-10-28 22:57 - 2014-10-28 22:57 - 01125200 _____ () C:\Users\Kay\Downloads\IObit Uninstaller - CHIP-Installer.exe
2014-10-28 22:57 - 2011-05-13 12:16 - 00493056 _____ ( datenhaus GmbH) C:\Windows\SysWOW64\dhRichClient3.dll
2014-10-28 22:57 - 2011-03-25 20:42 - 00338432 _____ () C:\Windows\SysWOW64\sqlite36_engine.dll
2014-10-28 22:53 - 2014-10-28 22:53 - 01944824 _____ (Bleeping Computer, LLC) C:\Users\Kay\Downloads\rkill.exe
2014-10-28 22:39 - 2014-11-02 12:17 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-10-28 22:39 - 2014-10-28 22:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-10-28 22:39 - 2014-10-28 22:39 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-10-28 22:39 - 2014-10-28 22:39 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-10-28 22:39 - 2014-10-01 11:11 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-10-28 22:39 - 2014-10-01 11:11 - 00064216 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-10-28 22:39 - 2014-10-01 11:11 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-10-28 22:31 - 2014-10-28 22:31 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\QuickScan
2014-10-28 22:28 - 2014-11-02 12:17 - 00005390 _____ () C:\Windows\PFRO.log
2014-10-28 22:24 - 2014-11-02 12:16 - 00000000 ____D () C:\AdwCleaner
2014-10-28 22:23 - 2014-10-28 22:23 - 01998336 _____ () C:\Users\Kay\Desktop\adwcleaner_4.002.exe
2014-10-28 21:39 - 2014-10-28 21:39 - 00000000 __SHD () C:\Users\Kay\AppData\Local\EmieUserList
2014-10-28 21:39 - 2014-10-28 21:39 - 00000000 __SHD () C:\Users\Kay\AppData\Local\EmieSiteList
2014-10-28 21:37 - 2014-10-28 21:37 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\Macromedia
2014-10-28 21:37 - 2014-10-28 21:37 - 00000000 ____D () C:\Users\Kay\AppData\Local\Macromedia
2014-10-28 20:22 - 2014-10-28 20:22 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\LRTimelapse
2014-10-28 20:22 - 2014-10-28 20:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LRTimelapse 3
2014-10-28 20:22 - 2014-10-28 20:22 - 00000000 ____D () C:\Program Files (x86)\LRTimelapse 3
2014-10-25 18:39 - 2014-10-25 18:39 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\InstallShield
2014-10-25 18:09 - 2014-10-25 18:09 - 00000000 ____D () C:\Users\Default\AppData\Local\Microsoft Help
2014-10-25 18:09 - 2014-10-25 18:09 - 00000000 ____D () C:\Users\Default User\AppData\Local\Microsoft Help
2014-10-25 18:08 - 2014-07-24 16:28 - 00419648 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2014-10-25 18:08 - 2014-07-24 16:28 - 00412992 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\spaceport.sys
2014-10-25 18:08 - 2014-07-24 16:28 - 00280384 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pci.sys
2014-10-25 18:08 - 2014-07-24 16:28 - 00143680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2014-10-25 18:08 - 2014-07-24 16:23 - 01519488 _____ (Microsoft Corporation) C:\Windows\system32\user32.dll
2014-10-25 18:08 - 2014-07-24 16:23 - 00125472 _____ (Microsoft Corporation) C:\Windows\system32\dwmapi.dll
2014-10-25 18:08 - 2014-07-24 16:20 - 00645592 _____ (Microsoft Corporation) C:\Windows\system32\SHCore.dll
2014-10-25 18:08 - 2014-07-24 16:20 - 00263400 _____ (Microsoft Corporation) C:\Windows\system32\SystemSettingsAdminFlows.exe
2014-10-25 18:08 - 2014-07-24 16:16 - 02574208 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2014-10-25 18:08 - 2014-07-24 16:16 - 00211216 _____ (Microsoft Corporation) C:\Windows\system32\SndVol.exe
2014-10-25 18:08 - 2014-07-24 16:07 - 07424320 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2014-10-25 18:08 - 2014-07-24 16:07 - 02009920 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2014-10-25 18:08 - 2014-07-24 16:05 - 01660048 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2014-10-25 18:08 - 2014-07-24 16:05 - 01519560 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2014-10-25 18:08 - 2014-07-24 16:05 - 01488008 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2014-10-25 18:08 - 2014-07-24 16:05 - 01356840 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2014-10-25 18:08 - 2014-07-24 16:03 - 02141920 _____ (Microsoft Corporation) C:\Windows\system32\mfcore.dll
2014-10-25 18:08 - 2014-07-24 16:03 - 00882136 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2014-10-25 18:08 - 2014-07-24 16:03 - 00818624 _____ (Microsoft Corporation) C:\Windows\system32\mfmp4srcsnk.dll
2014-10-25 18:08 - 2014-07-24 16:03 - 00360480 _____ (Microsoft Corporation) C:\Windows\system32\mfreadwrite.dll
2014-10-25 18:08 - 2014-07-24 16:03 - 00233888 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2014-10-25 18:08 - 2014-07-24 16:03 - 00205512 _____ (Microsoft Corporation) C:\Windows\system32\mftranscode.dll
2014-10-25 18:08 - 2014-07-24 15:57 - 00475968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netio.sys
2014-10-25 18:08 - 2014-07-24 14:50 - 00098048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmapi.dll
2014-10-25 18:08 - 2014-07-24 14:48 - 02410976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2014-10-25 18:08 - 2014-07-24 14:48 - 00180208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SndVol.exe
2014-10-25 18:08 - 2014-07-24 14:46 - 00477200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SHCore.dll
2014-10-25 18:08 - 2014-07-24 14:36 - 02145472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfcore.dll
2014-10-25 18:08 - 2014-07-24 14:36 - 00707536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2014-10-25 18:08 - 2014-07-24 14:36 - 00674512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmp4srcsnk.dll
2014-10-25 18:08 - 2014-07-24 14:36 - 00355800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfreadwrite.dll
2014-10-25 18:08 - 2014-07-24 14:36 - 00180720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mftranscode.dll
2014-10-25 18:08 - 2014-07-24 12:51 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\KBDRUM.DLL
2014-10-25 18:08 - 2014-07-24 12:51 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDYAK.DLL
2014-10-25 18:08 - 2014-07-24 12:51 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTT102.DLL
2014-10-25 18:08 - 2014-07-24 12:51 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTAT.DLL
2014-10-25 18:08 - 2014-07-24 12:51 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU1.DLL
2014-10-25 18:08 - 2014-07-24 12:51 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDBASH.DLL
2014-10-25 18:08 - 2014-07-24 12:51 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU.DLL
2014-10-25 18:08 - 2014-07-24 12:47 - 00132608 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2014-10-25 18:08 - 2014-07-24 12:46 - 00079872 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\IPMIDrv.sys
2014-10-25 18:08 - 2014-07-24 12:45 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hdaudbus.sys
2014-10-25 18:08 - 2014-07-24 12:44 - 00674816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2014-10-25 18:08 - 2014-07-24 12:43 - 00412160 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2014-10-25 18:08 - 2014-07-24 12:42 - 00446976 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\nwifi.sys
2014-10-25 18:08 - 2014-07-24 12:42 - 00126464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\NdisImPlatform.sys
2014-10-25 18:08 - 2014-07-24 12:41 - 00118272 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bthpan.sys
2014-10-25 18:08 - 2014-07-24 12:22 - 00308736 _____ (Microsoft Corporation) C:\Windows\system32\compstui.dll
2014-10-25 18:08 - 2014-07-24 12:06 - 00220160 _____ (Microsoft Corporation) C:\Windows\system32\iasnap.dll
2014-10-25 18:08 - 2014-07-24 12:05 - 00287232 _____ (Microsoft Corporation) C:\Windows\system32\usbmon.dll
2014-10-25 18:08 - 2014-07-24 12:05 - 00226816 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2014-10-25 18:08 - 2014-07-24 11:52 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDYAK.DLL
2014-10-25 18:08 - 2014-07-24 11:52 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTT102.DLL
2014-10-25 18:08 - 2014-07-24 11:52 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTAT.DLL
2014-10-25 18:08 - 2014-07-24 11:51 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRUM.DLL
2014-10-25 18:08 - 2014-07-24 11:51 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU1.DLL
2014-10-25 18:08 - 2014-07-24 11:51 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDBASH.DLL
2014-10-25 18:08 - 2014-07-24 11:51 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU.DLL
2014-10-25 18:08 - 2014-07-24 11:49 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\WorkFoldersGPExt.dll
2014-10-25 18:08 - 2014-07-24 11:32 - 00207360 _____ (Microsoft Corporation) C:\Windows\system32\powercfg.cpl
2014-10-25 18:08 - 2014-07-24 11:20 - 02050560 _____ (Microsoft Corporation) C:\Windows\system32\SRH.dll
2014-10-25 18:08 - 2014-07-24 11:18 - 01089024 _____ (Microsoft Corporation) C:\Windows\system32\gpedit.dll
2014-10-25 18:08 - 2014-07-24 11:12 - 00878592 _____ (Microsoft Corporation) C:\Windows\system32\ActionCenter.dll
2014-10-25 18:08 - 2014-07-24 11:10 - 01844224 _____ (Microsoft Corporation) C:\Windows\system32\Display.dll
2014-10-25 18:08 - 2014-07-24 11:10 - 00834560 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-10-25 18:08 - 2014-07-24 11:10 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2014-10-25 18:08 - 2014-07-24 11:10 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iasnap.dll
2014-10-25 18:08 - 2014-07-24 11:06 - 00438272 _____ (Microsoft Corporation) C:\Windows\system32\puiobj.dll
2014-10-25 18:08 - 2014-07-24 11:05 - 00187392 _____ (Microsoft Corporation) C:\Windows\system32\WorkFoldersShell.dll
2014-10-25 18:08 - 2014-07-24 10:58 - 00785408 _____ (Microsoft Corporation) C:\Windows\system32\pmcsnap.dll
2014-10-25 18:08 - 2014-07-24 10:54 - 00249856 _____ (Microsoft Corporation) C:\Windows\system32\ppcsnap.dll
2014-10-25 18:08 - 2014-07-24 10:53 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\prnntfy.dll
2014-10-25 18:08 - 2014-07-24 10:52 - 00621056 _____ (Microsoft Corporation) C:\Windows\system32\comdlg32.dll
2014-10-25 18:08 - 2014-07-24 10:44 - 16874496 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.dll
2014-10-25 18:08 - 2014-07-24 10:42 - 00206336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\powercfg.cpl
2014-10-25 18:08 - 2014-07-24 10:40 - 00557056 _____ (Microsoft Corporation) C:\Windows\system32\PrintDialogs.dll
2014-10-25 18:08 - 2014-07-24 10:39 - 00770048 _____ (Microsoft Corporation) C:\Windows\system32\WorkfoldersControl.dll
2014-10-25 18:08 - 2014-07-24 10:33 - 01741824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SRH.dll
2014-10-25 18:08 - 2014-07-24 10:32 - 01048064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpedit.dll
2014-10-25 18:08 - 2014-07-24 10:27 - 00779264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-10-25 18:08 - 2014-07-24 10:25 - 00832512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ActionCenter.dll
2014-10-25 18:08 - 2014-07-24 10:24 - 01817088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Display.dll
2014-10-25 18:08 - 2014-07-24 10:23 - 00328704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\puiobj.dll
2014-10-25 18:08 - 2014-07-24 10:21 - 00134144 _____ (Microsoft Corporation) C:\Windows\system32\browser.dll
2014-10-25 18:08 - 2014-07-24 10:18 - 00018432 _____ (Microsoft Corporation) C:\Windows\system32\wlansvcpal.dll
2014-10-25 18:08 - 2014-07-24 10:16 - 12730880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll
2014-10-25 18:08 - 2014-07-24 10:14 - 00443904 _____ (Microsoft Corporation) C:\Windows\system32\wlansec.dll
2014-10-25 18:08 - 2014-07-24 10:13 - 00195584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\prnntfy.dll
2014-10-25 18:08 - 2014-07-24 10:12 - 00127488 _____ (Microsoft Corporation) C:\Windows\system32\WiFiDisplay.dll
2014-10-25 18:08 - 2014-07-24 10:11 - 00356864 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2014-10-25 18:08 - 2014-07-24 10:11 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\wshbth.dll
2014-10-25 18:08 - 2014-07-24 10:10 - 00540672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comdlg32.dll
2014-10-25 18:08 - 2014-07-24 10:04 - 00492032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintDialogs.dll
2014-10-25 18:08 - 2014-07-24 10:04 - 00183808 _____ (Microsoft Corp.) C:\Windows\system32\Defrag.exe
2014-10-25 18:08 - 2014-07-24 10:03 - 00324096 _____ (Microsoft Corporation) C:\Windows\system32\srvsvc.dll
2014-10-25 18:08 - 2014-07-24 10:02 - 00220160 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2014-10-25 18:08 - 2014-07-24 09:58 - 00105472 _____ (Microsoft Corporation) C:\Windows\system32\BluetoothApis.dll
2014-10-25 18:08 - 2014-07-24 09:53 - 01261056 _____ (Microsoft Corporation) C:\Windows\system32\gpsvc.dll
2014-10-25 18:08 - 2014-07-24 09:53 - 00449536 _____ (Microsoft Corporation) C:\Windows\system32\defragsvc.dll
2014-10-25 18:08 - 2014-07-24 09:49 - 01361408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user32.dll
2014-10-25 18:08 - 2014-07-24 09:49 - 01287680 _____ (Microsoft Corporation) C:\Windows\system32\mispace.dll
2014-10-25 18:08 - 2014-07-24 09:49 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\wlanapi.dll
2014-10-25 18:08 - 2014-07-24 09:48 - 00659968 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Bluetooth.dll
2014-10-25 18:08 - 2014-07-24 09:47 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\wcmcsp.dll
2014-10-25 18:08 - 2014-07-24 09:43 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshbth.dll
2014-10-25 18:08 - 2014-07-24 09:39 - 02397184 _____ (Microsoft Corporation) C:\Windows\system32\storagewmi.dll
2014-10-25 18:08 - 2014-07-24 09:38 - 00371200 _____ (Microsoft Corporation) C:\Windows\system32\wlanmsm.dll
2014-10-25 18:08 - 2014-07-24 09:36 - 00079872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BluetoothApis.dll
2014-10-25 18:08 - 2014-07-24 09:32 - 01532416 _____ (Microsoft Corporation) C:\Windows\system32\wlansvc.dll
2014-10-25 18:08 - 2014-07-24 09:30 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanapi.dll
2014-10-25 18:08 - 2014-07-24 09:29 - 00439296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Bluetooth.dll
2014-10-25 18:08 - 2014-07-24 09:28 - 00595456 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.dll
2014-10-25 18:08 - 2014-07-24 09:23 - 01404416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\storagewmi.dll
2014-10-25 18:08 - 2014-07-24 09:22 - 00487936 _____ (Microsoft Corporation) C:\Windows\system32\winspool.drv
2014-10-25 18:08 - 2014-07-24 09:21 - 01231872 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.dll
2014-10-25 18:08 - 2014-07-24 09:21 - 00302080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanmsm.dll
2014-10-25 18:08 - 2014-07-24 09:20 - 00187392 _____ (Microsoft Corporation) C:\Windows\system32\puiapi.dll
2014-10-25 18:08 - 2014-07-24 09:18 - 01144320 _____ (Microsoft Corporation) C:\Windows\system32\wwanmm.dll
2014-10-25 18:08 - 2014-07-24 09:18 - 00795136 _____ (Microsoft Corporation) C:\Windows\system32\spoolsv.exe
2014-10-25 18:08 - 2014-07-24 09:16 - 00505344 _____ (Microsoft Corporation) C:\Windows\system32\VAN.dll
2014-10-25 18:08 - 2014-07-24 09:16 - 00084480 _____ (Microsoft Corporation) C:\Windows\system32\wpdbusenum.dll
2014-10-25 18:08 - 2014-07-24 09:15 - 00721408 _____ (Microsoft Corporation) C:\Windows\system32\twinapi.dll
2014-10-25 18:08 - 2014-07-24 09:15 - 00432128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Networking.dll
2014-10-25 18:08 - 2014-07-24 09:13 - 00226304 _____ (Microsoft Corporation) C:\Windows\system32\SndVolSSO.dll
2014-10-25 18:08 - 2014-07-24 09:10 - 01029632 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2014-10-25 18:08 - 2014-07-24 09:10 - 00889344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.dll
2014-10-25 18:08 - 2014-07-24 09:10 - 00806400 _____ (Microsoft Corporation) C:\Windows\system32\win32spl.dll
2014-10-25 18:08 - 2014-07-24 09:10 - 00371712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winspool.drv
2014-10-25 18:08 - 2014-07-24 09:08 - 00321536 _____ (Microsoft Corporation) C:\Windows\system32\stobject.dll
2014-10-25 18:08 - 2014-07-24 09:08 - 00162816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\puiapi.dll
2014-10-25 18:08 - 2014-07-24 09:05 - 00448000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VAN.dll
2014-10-25 18:08 - 2014-07-24 09:01 - 01992192 _____ (Microsoft Corporation) C:\Windows\system32\XpsPrint.dll
2014-10-25 18:08 - 2014-07-24 09:00 - 02100736 _____ (Microsoft Corporation) C:\Windows\system32\SystemSettingsAdminFlowUI.dll
2014-10-25 18:08 - 2014-07-24 08:58 - 00432640 _____ (Microsoft Corporation) C:\Windows\system32\wwanconn.dll
2014-10-25 18:08 - 2014-07-24 08:58 - 00288768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\stobject.dll
2014-10-25 18:08 - 2014-07-24 08:54 - 01290752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsPrint.dll
2014-10-25 18:08 - 2014-07-24 08:50 - 01182208 _____ (Microsoft Corporation) C:\Windows\system32\printui.dll
2014-10-25 18:08 - 2014-07-24 08:49 - 00263680 _____ (Microsoft Corporation) C:\Windows\system32\DafPrintProvider.dll
2014-10-25 18:08 - 2014-07-24 08:47 - 00576512 _____ (Microsoft Corporation) C:\Windows\system32\SettingSync.dll
2014-10-25 18:08 - 2014-07-24 08:44 - 01057792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\printui.dll
2014-10-25 18:08 - 2014-07-24 08:43 - 02696704 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers.dll
2014-10-25 18:08 - 2014-07-24 08:43 - 00200192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DafPrintProvider.dll
2014-10-25 18:08 - 2014-07-24 08:41 - 00459264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSync.dll
2014-10-25 18:08 - 2014-07-24 08:33 - 03360768 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2014-10-25 18:08 - 2014-07-24 08:28 - 01600000 _____ (Microsoft Corporation) C:\Windows\system32\workfolderssvc.dll
2014-10-25 18:08 - 2014-07-24 05:11 - 00513544 _____ () C:\Windows\SysWOW64\locale.nls
2014-10-25 18:08 - 2014-07-24 05:11 - 00513544 _____ () C:\Windows\system32\locale.nls
2014-10-25 18:08 - 2014-07-12 06:55 - 00268288 _____ (Microsoft Corporation) C:\Windows\system32\wisp.dll
2014-10-25 18:08 - 2014-07-12 06:23 - 00436224 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2014-10-25 18:08 - 2014-07-12 05:58 - 00210944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wisp.dll
2014-10-25 18:08 - 2014-07-12 05:33 - 00318976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2014-10-25 18:08 - 2014-07-12 05:13 - 01417216 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-10-25 18:08 - 2014-07-04 13:59 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ks.sys
2014-10-25 18:08 - 2014-07-04 11:29 - 00117248 _____ (Microsoft Corporation) C:\Windows\system32\AppxSip.dll
2014-10-25 18:08 - 2014-07-04 11:20 - 01656832 _____ (Microsoft Corporation) C:\Windows\system32\GdiPlus.dll
2014-10-25 18:08 - 2014-07-04 11:06 - 00095232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxSip.dll
2014-10-25 18:08 - 2014-07-04 11:00 - 01351168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GdiPlus.dll
2014-10-25 18:08 - 2014-07-04 10:30 - 00544768 _____ (Microsoft Corporation) C:\Windows\system32\AppxPackaging.dll
2014-10-25 18:08 - 2014-07-04 10:27 - 00474112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxPackaging.dll
2014-10-25 18:08 - 2014-06-27 07:22 - 00246272 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2014-10-25 18:08 - 2014-06-26 01:32 - 01029632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mispace.dll
2014-10-25 18:08 - 2014-06-26 01:29 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\dab.dll
2014-10-25 18:08 - 2014-06-20 00:37 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2014-10-25 18:08 - 2014-06-19 03:13 - 00310080 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\volsnap.sys
2014-10-25 18:08 - 2014-06-14 07:03 - 02389504 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-10-25 18:08 - 2014-06-14 06:46 - 02071552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-10-25 18:08 - 2014-06-07 13:46 - 00216368 _____ (Microsoft Corporation) C:\Windows\system32\rsaenh.dll
2014-10-25 18:08 - 2014-06-07 11:20 - 00189016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rsaenh.dll
2014-10-25 18:08 - 2014-06-05 15:00 - 01118040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndis.sys
2014-10-25 18:08 - 2014-06-05 11:18 - 01018368 _____ (Microsoft Corporation) C:\Windows\system32\aclui.dll
2014-10-25 18:08 - 2014-06-05 10:42 - 00889856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aclui.dll
2014-10-25 18:08 - 2014-05-31 06:00 - 01463808 _____ (Microsoft Corporation) C:\Windows\system32\wsecedit.dll
2014-10-25 18:08 - 2014-05-31 05:18 - 01319936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsecedit.dll
2014-10-25 18:08 - 2014-05-29 07:23 - 00427008 _____ (Microsoft Corporation) C:\Windows\system32\clusapi.dll
2014-10-25 18:08 - 2014-05-29 06:25 - 00313856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clusapi.dll
2014-10-25 18:08 - 2014-05-29 06:20 - 00427520 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-10-25 18:08 - 2014-05-29 05:36 - 00344576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-10-25 18:08 - 2014-05-26 08:26 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\AppxSysprep.dll
2014-10-25 18:08 - 2014-05-10 11:12 - 00387896 _____ (Microsoft Corporation) C:\Windows\system32\bcryptprimitives.dll
2014-10-25 18:08 - 2014-05-10 09:46 - 00335680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcryptprimitives.dll
2014-10-25 18:08 - 2014-05-06 05:41 - 00486744 _____ (Microsoft Corporation) C:\Windows\system32\netcfgx.dll
2014-10-25 18:08 - 2014-05-06 01:55 - 00391000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netcfgx.dll
2014-10-25 18:08 - 2014-03-25 03:27 - 00160600 _____ (Microsoft Corporation) C:\Windows\system32\winmmbase.dll
2014-10-25 18:08 - 2014-03-25 03:27 - 00123920 _____ (Microsoft Corporation) C:\Windows\system32\winmm.dll
2014-10-25 18:08 - 2014-03-25 02:20 - 00128568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winmm.dll
2014-10-25 18:08 - 2014-03-25 02:20 - 00127544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winmmbase.dll
2014-10-25 17:46 - 2014-10-25 17:46 - 00002091 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop Lightroom 5.5 64-Bit.lnk
2014-10-25 17:46 - 2014-10-25 17:46 - 00000000 ____D () C:\Program Files\Common Files\Adobe
2014-10-25 17:45 - 2014-10-25 17:46 - 00000000 ____D () C:\ProgramData\Adobe
2014-10-25 17:45 - 2014-10-25 17:45 - 00000000 ____D () C:\Program Files\Adobe
2014-10-25 17:35 - 2014-10-25 18:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2014-10-25 17:34 - 2014-10-29 00:32 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-10-25 17:34 - 2014-10-25 17:35 - 00000000 ____D () C:\Program Files (x86)\Microsoft SQL Server
2014-10-25 17:34 - 2014-10-25 17:34 - 00000000 ____D () C:\Windows\PCHEALTH
2014-10-25 17:34 - 2014-10-25 17:34 - 00000000 ____D () C:\Users\Kay\AppData\Local\Microsoft Help
2014-10-25 17:34 - 2014-10-25 17:34 - 00000000 ____D () C:\Program Files (x86)\Microsoft Office
2014-10-25 17:34 - 2014-10-25 17:34 - 00000000 ____D () C:\Program Files (x86)\Microsoft Analysis Services
2014-10-25 17:33 - 2014-10-25 17:33 - 00000000 __RHD () C:\MSOCache
2014-10-25 17:33 - 2014-10-25 17:33 - 00000000 ____D () C:\Program Files\Microsoft Office
2014-10-25 16:59 - 2014-10-25 16:59 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-10-25 16:58 - 2014-11-02 12:19 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\Dropbox
2014-10-25 15:36 - 2014-11-02 12:19 - 00000000 ___RD () C:\Users\Kay\Dropbox
2014-10-25 12:09 - 2014-10-25 12:11 - 00000000 ___RD () C:\Windows\BrowserChoice
2014-10-25 11:44 - 2014-04-14 04:29 - 01018880 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2014-10-25 11:43 - 2014-10-25 11:44 - 00000000 ____D () C:\Windows\system32\MRT
2014-10-25 11:43 - 2014-10-03 09:02 - 103265616 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-10-25 11:42 - 2014-03-20 05:19 - 01291200 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2014-10-25 11:42 - 2014-03-20 04:41 - 00376152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\clfs.sys
2014-10-25 11:42 - 2014-03-20 01:53 - 00950784 _____ (Microsoft Corporation) C:\Windows\system32\ReAgent.dll
2014-10-25 11:42 - 2014-03-20 01:48 - 00201216 _____ (Microsoft Corporation) C:\Windows\system32\ReInfo.dll
2014-10-25 11:42 - 2014-03-20 00:55 - 01036288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2014-10-25 11:42 - 2014-03-20 00:39 - 00800256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ReAgent.dll
2014-10-25 11:42 - 2014-03-20 00:36 - 00172544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ReInfo.dll
2014-10-25 11:42 - 2014-03-19 06:50 - 00079360 _____ (Microsoft Corporation) C:\Windows\system32\w32tm.exe
2014-10-25 11:42 - 2014-03-19 06:20 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\w32tm.exe
2014-10-25 11:42 - 2014-03-13 13:35 - 00157016 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wof.sys
2014-10-25 11:42 - 2014-03-08 21:38 - 01542768 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2014-10-25 11:42 - 2014-03-08 16:29 - 00356848 _____ (Microsoft Corporation) C:\Windows\system32\dcomp.dll
2014-10-25 11:42 - 2014-03-08 12:34 - 01095488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2014-10-25 11:42 - 2014-03-08 10:02 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\sxproxy.dll
2014-10-25 11:42 - 2014-03-08 09:33 - 00271872 _____ (Microsoft Corporation) C:\Windows\system32\spp.dll
2014-10-25 11:42 - 2014-03-08 09:25 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\SetNetworkLocation.dll
2014-10-25 11:42 - 2014-03-08 09:12 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sxproxy.dll
2014-10-25 11:42 - 2014-03-08 08:47 - 00222720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spp.dll
2014-10-25 11:42 - 2014-03-08 08:04 - 00160768 _____ (Microsoft Corporation) C:\Windows\system32\AppxAllUserStore.dll
2014-10-25 11:42 - 2014-03-08 08:03 - 00939520 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-10-25 11:42 - 2014-03-08 07:48 - 00252928 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentClient.dll
2014-10-25 11:42 - 2014-03-08 07:40 - 00139776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxAllUserStore.dll
2014-10-25 11:42 - 2014-03-08 07:37 - 00755712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-10-25 11:42 - 2014-03-08 07:31 - 00222720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dcomp.dll
2014-10-25 11:42 - 2014-03-08 07:30 - 00197632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppXDeploymentClient.dll
2014-10-25 11:42 - 2014-03-08 06:41 - 01306624 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentServer.dll
2014-10-25 11:42 - 2014-03-08 06:11 - 00924160 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.dll
2014-10-25 11:42 - 2014-03-06 15:34 - 02331000 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2014-10-25 11:42 - 2014-03-06 15:34 - 00113648 _____ (Microsoft Corporation) C:\Windows\system32\userenv.dll
2014-10-25 11:42 - 2014-03-06 12:19 - 00094016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\userenv.dll
2014-10-25 11:42 - 2014-03-06 11:46 - 01679128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2014-10-25 11:42 - 2014-03-06 10:24 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2014-10-25 11:42 - 2014-03-06 10:24 - 00033280 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidusb.sys
2014-10-25 11:42 - 2014-03-06 10:22 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2014-10-25 11:42 - 2014-03-06 10:22 - 00134144 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dfsc.sys
2014-10-25 11:42 - 2014-03-06 10:19 - 00283648 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2014-10-25 11:42 - 2014-03-06 10:19 - 00049152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpipreg.sys
2014-10-25 11:42 - 2014-03-06 10:08 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\l2gpstore.dll
2014-10-25 11:42 - 2014-03-06 09:41 - 00115200 _____ (Microsoft Corporation) C:\Windows\system32\DevPropMgr.dll
2014-10-25 11:42 - 2014-03-06 09:38 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2014-10-25 11:42 - 2014-03-06 09:10 - 00058368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\l2gpstore.dll
2014-10-25 11:42 - 2014-03-06 09:00 - 00247296 _____ (Microsoft Corporation) C:\Windows\system32\SensorsApi.dll
2014-10-25 11:42 - 2014-03-06 08:46 - 00085504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2014-10-25 11:42 - 2014-03-06 08:16 - 00171008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SensorsApi.dll
2014-10-25 11:42 - 2014-03-06 08:02 - 00834560 _____ (Microsoft Corporation) C:\Windows\system32\netlogon.dll
2014-10-25 11:42 - 2014-03-06 07:51 - 02900992 _____ (Microsoft Corporation) C:\Windows\system32\msftedit.dll
2014-10-25 11:42 - 2014-03-06 07:31 - 02479616 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2014-10-25 11:42 - 2014-03-06 07:29 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netlogon.dll
2014-10-25 11:42 - 2014-03-06 07:27 - 00274944 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2014-10-25 11:42 - 2014-03-06 07:24 - 00462336 _____ (Microsoft Corporation) C:\Windows\system32\wlangpui.dll
2014-10-25 11:42 - 2014-03-06 07:23 - 02270208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msftedit.dll
2014-10-25 11:42 - 2014-03-06 07:23 - 00186368 _____ (Microsoft Corporation) C:\Windows\system32\dafWfdProvider.dll
2014-10-25 11:42 - 2014-03-06 07:21 - 00291840 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Sensors.dll
2014-10-25 11:42 - 2014-03-06 07:11 - 02030080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2014-10-25 11:42 - 2014-03-06 07:06 - 00386560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlangpui.dll
2014-10-25 11:42 - 2014-03-06 07:04 - 00226304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Sensors.dll
2014-10-25 11:42 - 2014-03-06 07:01 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Scanners.dll
2014-10-25 11:42 - 2014-03-06 06:51 - 00151040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Scanners.dll
2014-10-25 11:42 - 2014-03-06 06:47 - 00324096 _____ (Microsoft Corporation) C:\Windows\system32\SessEnv.dll
2014-10-25 11:42 - 2014-03-06 06:42 - 00280576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SessEnv.dll
2014-10-25 11:42 - 2014-03-04 09:11 - 00563200 _____ (Microsoft Corporation) C:\Windows\system32\AdmTmpl.dll
2014-10-25 11:42 - 2014-03-04 08:26 - 00444928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AdmTmpl.dll
2014-10-25 11:42 - 2014-03-04 08:16 - 00655360 _____ (Microsoft Corporation) C:\Windows\system32\dnsapi.dll
2014-10-25 11:42 - 2014-03-04 08:13 - 00254464 _____ (Microsoft Corporation) C:\Windows\system32\dnsrslvr.dll
2014-10-25 11:42 - 2014-03-04 08:08 - 00299008 _____ (Microsoft Corporation) C:\Windows\system32\pdh.dll
2014-10-25 11:42 - 2014-03-04 08:00 - 00512000 _____ (Microsoft Corporation) C:\Windows\system32\wlidprov.dll
2014-10-25 11:42 - 2014-03-04 07:56 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\RMapi.dll
2014-10-25 11:42 - 2014-03-04 07:42 - 00494592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnsapi.dll
2014-10-25 11:42 - 2014-03-04 07:39 - 00254976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pdh.dll
2014-10-25 11:42 - 2014-03-04 07:32 - 00356864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlidprov.dll
2014-10-25 11:42 - 2014-03-04 07:15 - 00542208 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Graphics.Printing.dll
2014-10-25 11:42 - 2014-03-04 07:05 - 00402432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Graphics.Printing.dll
2014-10-25 11:42 - 2014-03-04 07:03 - 00669696 _____ (Microsoft Corporation) C:\Windows\system32\rasapi32.dll
2014-10-25 11:42 - 2014-03-04 07:03 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\CredentialMigrationHandler.dll
2014-10-25 11:42 - 2014-03-04 06:54 - 00027136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CredentialMigrationHandler.dll
2014-10-25 11:42 - 2014-03-04 06:52 - 00605184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasapi32.dll
2014-10-25 11:42 - 2013-12-24 00:28 - 00262656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LocationApi.dll
2014-10-25 11:42 - 2013-12-24 00:26 - 00325632 _____ (Microsoft Corporation) C:\Windows\system32\LocationApi.dll
2014-10-25 11:40 - 2014-09-25 23:50 - 13619200 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-10-25 11:40 - 2014-09-25 23:46 - 00243200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-10-25 11:40 - 2014-09-25 23:46 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-10-25 11:40 - 2014-09-25 23:43 - 11807232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-10-25 11:40 - 2014-09-25 23:32 - 02017280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-10-25 11:40 - 2014-09-25 23:31 - 02108416 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-10-25 11:40 - 2014-09-19 03:25 - 23631360 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-10-25 11:40 - 2014-09-19 02:44 - 17484800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-10-25 11:40 - 2014-09-19 02:41 - 02796032 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-10-25 11:40 - 2014-09-19 02:40 - 00547328 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-10-25 11:40 - 2014-09-19 02:38 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-10-25 11:40 - 2014-09-19 02:36 - 05829632 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-10-25 11:40 - 2014-09-19 02:25 - 04201472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-10-25 11:40 - 2014-09-19 02:25 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-10-25 11:40 - 2014-09-19 02:02 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-10-25 11:40 - 2014-09-19 02:00 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-10-25 11:40 - 2014-09-19 01:59 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-10-25 11:40 - 2014-09-19 01:58 - 00289280 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-10-25 11:40 - 2014-09-19 01:55 - 02187264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-10-25 11:40 - 2014-09-19 01:42 - 00731136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-10-25 11:40 - 2014-09-19 01:42 - 00710656 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-10-25 11:40 - 2014-09-19 01:42 - 00363008 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-10-25 11:40 - 2014-09-19 01:33 - 02309632 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-10-25 11:40 - 2014-09-19 01:20 - 00607744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-10-25 11:40 - 2014-09-19 01:20 - 00315904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-10-25 11:40 - 2014-09-19 01:14 - 01447936 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-10-25 11:40 - 2014-09-19 00:59 - 01810944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-10-25 11:40 - 2014-09-19 00:59 - 00775168 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-10-25 11:40 - 2014-09-19 00:53 - 01190400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-10-25 11:40 - 2014-09-19 00:52 - 00678400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-10-25 11:40 - 2014-08-16 02:32 - 00446464 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-10-25 11:40 - 2014-08-16 02:25 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-10-25 11:40 - 2014-08-16 02:11 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-10-25 11:40 - 2014-08-16 02:03 - 00365056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-10-25 11:40 - 2014-08-16 01:58 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-10-25 11:40 - 2014-05-30 10:28 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-10-25 11:40 - 2014-05-30 09:43 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-10-25 11:40 - 2014-02-06 12:30 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-10-25 11:40 - 2014-02-06 12:30 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-10-25 11:40 - 2014-02-06 12:07 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-10-25 11:40 - 2014-02-06 12:06 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-10-25 11:40 - 2014-02-06 11:56 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-10-25 11:40 - 2014-02-06 11:49 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-10-25 11:40 - 2014-02-06 11:48 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-10-25 11:40 - 2014-02-06 11:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-10-25 11:40 - 2014-02-06 11:17 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-10-25 11:40 - 2014-02-06 11:00 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-10-25 11:40 - 2014-02-06 10:52 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-10-25 11:40 - 2014-02-06 10:52 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-10-25 11:40 - 2014-02-06 10:47 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-10-25 11:40 - 2014-02-06 10:25 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-10-25 11:39 - 2014-09-27 23:25 - 04183040 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-10-25 11:39 - 2014-09-08 04:15 - 00054752 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2014-10-25 11:39 - 2014-09-08 02:46 - 00059904 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2014-10-25 11:39 - 2014-09-08 02:46 - 00050688 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2014-10-25 11:39 - 2014-09-08 01:08 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2014-10-25 11:39 - 2014-09-08 01:07 - 00137728 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2014-10-25 11:39 - 2014-09-08 01:05 - 03448320 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2014-10-25 11:39 - 2014-09-08 01:04 - 00388608 _____ (Microsoft Corporation) C:\Windows\system32\WUSettingsProvider.dll
2014-10-25 11:39 - 2014-09-08 01:04 - 00093696 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2014-10-25 11:39 - 2014-09-08 01:03 - 01702400 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2014-10-25 11:39 - 2014-09-08 01:03 - 00839680 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2014-10-25 11:39 - 2014-09-08 00:59 - 00123904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2014-10-25 11:39 - 2014-09-08 00:59 - 00031232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2014-10-25 11:39 - 2014-09-08 00:56 - 00672256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2014-10-25 11:39 - 2014-09-08 00:56 - 00080896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2014-10-25 11:39 - 2014-09-04 01:10 - 00118272 _____ (Microsoft Corporation) C:\Windows\system32\winbici.dll
2014-10-25 11:39 - 2014-09-04 00:57 - 00921600 _____ (Microsoft Corporation) C:\Windows\system32\MrmCoreR.dll
2014-10-25 11:39 - 2014-09-04 00:49 - 00626688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MrmCoreR.dll
2014-10-25 11:39 - 2014-08-07 03:12 - 01336624 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-10-25 11:39 - 2014-08-02 04:56 - 01064448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
         

Alt 02.11.2014, 12:39   #9
RazZzoR
 
Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs - Standard

Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs



FRST2 Part2
Code:
ATTFilter
2014-10-25 11:39 - 2014-07-24 11:33 - 00026112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2014-10-25 11:39 - 2014-07-15 19:16 - 03048880 _____ (Microsoft Corporation) C:\Windows\system32\WpcMon.exe
2014-10-25 11:39 - 2014-07-15 09:29 - 03118080 _____ (Microsoft Corporation) C:\Windows\system32\Wpc.dll
2014-10-25 11:39 - 2014-07-15 09:22 - 02861056 _____ (Microsoft Corporation) C:\Windows\system32\WpcWebSync.dll
2014-10-25 11:39 - 2014-07-15 09:03 - 02344448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wpc.dll
2014-10-25 11:39 - 2014-05-10 04:46 - 02151424 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-10-25 11:39 - 2014-05-10 04:22 - 01312256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-10-25 11:39 - 2014-05-01 14:31 - 00055328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wpcfltr.sys
2014-10-25 11:39 - 2014-04-11 09:25 - 00419928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinapi.appcore.dll
2014-10-25 11:39 - 2014-04-11 04:54 - 00201728 _____ (Microsoft Corporation) C:\Windows\system32\ubpm.dll
2014-10-25 11:39 - 2014-04-11 03:57 - 00190976 _____ (Microsoft Corporation) C:\Windows\system32\storewuauth.dll
2014-10-25 11:38 - 2014-08-15 01:36 - 00146752 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msgpioclx.sys
2014-10-25 11:38 - 2014-07-30 02:56 - 00299520 _____ (Microsoft Corporation) C:\Windows\system32\WSDMon.dll
2014-10-25 11:38 - 2014-07-29 06:22 - 00205824 _____ (Microsoft Corporation) C:\Windows\system32\tcpmon.dll
2014-10-25 11:38 - 2014-06-20 02:48 - 01273184 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2014-10-25 11:38 - 2014-06-20 00:52 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2014-10-25 11:38 - 2014-06-13 02:15 - 00517528 _____ (Microsoft Corporation) C:\Windows\system32\dxgi.dll
2014-10-25 11:38 - 2014-06-13 02:14 - 01557848 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2014-10-25 11:38 - 2014-06-13 01:10 - 00406400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxgi.dll
2014-10-25 11:38 - 2014-06-06 12:34 - 02133504 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2014-10-25 11:38 - 2014-05-30 04:03 - 00563200 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-10-25 11:38 - 2014-05-29 13:02 - 00565576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2014-10-25 11:38 - 2014-05-29 08:55 - 00735232 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2014-10-25 11:38 - 2014-05-29 07:40 - 00735232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2014-10-25 11:38 - 2014-03-24 03:30 - 00257880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdFilter.sys
2014-10-25 11:38 - 2014-03-24 03:30 - 00123224 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdNisDrv.sys
2014-10-25 11:38 - 2014-03-24 03:27 - 00035856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdBoot.sys
2014-10-25 11:38 - 2014-03-13 08:42 - 00308224 _____ (Microsoft Corporation) C:\Windows\system32\wusa.exe
2014-10-25 11:38 - 2014-03-13 07:51 - 00305152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wusa.exe
2014-10-25 11:38 - 2014-03-06 13:53 - 02141912 _____ (Microsoft Corporation) C:\Windows\system32\d3d11.dll
2014-10-25 11:38 - 2014-03-06 13:51 - 00379224 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2014-10-25 11:38 - 2014-03-06 13:39 - 00212992 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2014-10-25 11:38 - 2014-03-06 12:13 - 01779800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d11.dll
2014-10-25 11:38 - 2014-03-06 07:09 - 01764864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2014-10-25 11:37 - 2014-09-13 07:29 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2014-10-25 11:37 - 2014-09-13 06:49 - 00068608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\packager.dll
2014-10-25 11:37 - 2014-09-04 01:12 - 00590336 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2014-10-25 11:37 - 2014-09-04 01:01 - 00514048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastls.dll
2014-10-25 11:37 - 2014-08-29 02:58 - 00109568 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2014-10-25 11:37 - 2014-08-29 00:56 - 02646016 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2014-10-25 11:37 - 2014-08-29 00:47 - 02321920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2014-10-25 11:37 - 2014-08-23 08:48 - 02374784 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2014-10-25 11:37 - 2014-08-23 08:13 - 02084520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2014-10-25 11:37 - 2014-08-23 07:10 - 00068096 _____ (Microsoft Corporation) C:\Windows\system32\UXInit.dll
2014-10-25 11:37 - 2014-08-23 06:32 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UXInit.dll
2014-10-25 11:37 - 2014-08-23 05:44 - 02860032 _____ (Microsoft Corporation) C:\Windows\system32\actxprxy.dll
2014-10-25 11:37 - 2014-08-23 05:34 - 13423104 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2014-10-25 11:37 - 2014-08-23 05:33 - 00796672 _____ (Microsoft Corporation) C:\Windows\system32\uDWM.dll
2014-10-25 11:37 - 2014-08-23 05:31 - 01038336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\actxprxy.dll
2014-10-25 11:37 - 2014-08-23 05:20 - 11818496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2014-10-25 11:37 - 2014-08-16 05:08 - 21195616 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-10-25 11:37 - 2014-08-16 05:08 - 01507648 _____ (Microsoft Corporation) C:\Windows\system32\propsys.dll
2014-10-25 11:37 - 2014-08-16 05:01 - 01710184 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2014-10-25 11:37 - 2014-08-16 04:58 - 01112512 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2014-10-25 11:37 - 2014-08-16 04:57 - 02498880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-10-25 11:37 - 2014-08-16 04:57 - 00428864 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2014-10-25 11:37 - 2014-08-16 04:16 - 18722600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2014-10-25 11:37 - 2014-08-16 04:16 - 01205976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\propsys.dll
2014-10-25 11:37 - 2014-08-16 04:03 - 01467384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2014-10-25 11:37 - 2014-08-16 02:31 - 00838144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2014-10-25 11:37 - 2014-08-16 02:04 - 00359424 _____ (Microsoft Corporation) C:\Windows\system32\Wldap32.dll
2014-10-25 11:37 - 2014-08-16 01:58 - 00287744 _____ (Microsoft Corporation) C:\Windows\system32\SystemEventsBrokerServer.dll
2014-10-25 11:37 - 2014-08-16 01:53 - 00118272 _____ (Microsoft Corporation) C:\Windows\system32\httpprxm.dll
2014-10-25 11:37 - 2014-08-16 01:46 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\ProximityService.dll
2014-10-25 11:37 - 2014-08-16 01:45 - 00267776 _____ (Microsoft Corporation) C:\Windows\system32\bisrv.dll
2014-10-25 11:37 - 2014-08-16 01:43 - 00321024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wldap32.dll
2014-10-25 11:37 - 2014-08-16 01:43 - 00075776 _____ (Microsoft Corporation) C:\Windows\system32\adhsvc.dll
2014-10-25 11:37 - 2014-08-16 01:31 - 00914432 _____ (Microsoft Corporation) C:\Windows\system32\iphlpsvc.dll
2014-10-25 11:37 - 2014-08-16 01:31 - 00286208 _____ (Microsoft Corporation) C:\Windows\system32\pcsvDevice.dll
2014-10-25 11:37 - 2014-08-16 01:29 - 00249344 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2014-10-25 11:37 - 2014-08-16 01:23 - 01106432 _____ (Microsoft Corporation) C:\Windows\system32\SearchFolder.dll
2014-10-25 11:37 - 2014-08-16 01:22 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\SkyDriveTelemetry.dll
2014-10-25 11:37 - 2014-08-16 01:22 - 00286208 _____ (Microsoft Corporation) C:\Windows\system32\SkyDriveShell.dll
2014-10-25 11:37 - 2014-08-16 01:19 - 00189952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2014-10-25 11:37 - 2014-08-16 01:18 - 04758528 _____ (Microsoft Corporation) C:\Windows\system32\SyncEngine.dll
2014-10-25 11:37 - 2014-08-16 01:17 - 08757760 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Search.dll
2014-10-25 11:37 - 2014-08-16 01:14 - 00265216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SkyDriveShell.dll
2014-10-25 11:37 - 2014-08-16 01:13 - 06649344 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2014-10-25 11:37 - 2014-08-16 01:13 - 05902848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Search.dll
2014-10-25 11:37 - 2014-08-16 01:13 - 00840192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchFolder.dll
2014-10-25 11:37 - 2014-08-16 01:11 - 00920064 _____ (Microsoft Corporation) C:\Windows\system32\WSShared.dll
2014-10-25 11:37 - 2014-08-16 01:10 - 01120768 _____ (Microsoft Corporation) C:\Windows\system32\SkyDrive.exe
2014-10-25 11:37 - 2014-08-16 01:08 - 05777408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2014-10-25 11:37 - 2014-08-16 01:07 - 00756224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSShared.dll
2014-10-25 11:37 - 2014-08-02 01:18 - 01212928 _____ (Microsoft Corporation) C:\Windows\system32\schedsvc.dll
2014-10-25 11:37 - 2014-08-01 00:22 - 00388729 _____ () C:\Windows\system32\ApnDatabase.xml
2014-10-25 11:37 - 2014-07-24 16:28 - 00468288 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBHUB3.SYS
2014-10-25 11:37 - 2014-07-24 12:42 - 01200640 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bthport.sys
2014-10-25 11:37 - 2014-07-24 12:41 - 00115712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bridge.sys
2014-10-25 11:37 - 2014-07-24 11:09 - 01057280 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll
2014-10-25 11:37 - 2014-07-24 10:27 - 00855552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvidcrl.dll
2014-10-25 11:37 - 2014-06-04 10:27 - 00114520 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2014-10-25 11:37 - 2014-06-04 06:31 - 00356352 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2014-10-25 11:37 - 2014-06-04 05:43 - 00281088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2014-10-25 11:37 - 2014-04-11 06:53 - 00079872 _____ (Microsoft Corporation) C:\Windows\system32\WSReset.exe
2014-10-25 11:36 - 2014-05-13 08:01 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\BulkOperationHost.exe
2014-10-25 11:36 - 2014-05-03 06:36 - 00997888 _____ (Microsoft Corporation) C:\Windows\system32\reseteng.dll
2014-10-25 11:36 - 2014-05-03 06:19 - 00071168 _____ (Microsoft Corporation) C:\Windows\system32\ncobjapi.dll
2014-10-25 11:36 - 2014-05-03 06:08 - 00301056 _____ (Microsoft Corporation) C:\Windows\system32\framedynos.dll
2014-10-25 11:36 - 2014-05-03 06:07 - 00262656 _____ (Microsoft Corporation) C:\Windows\system32\framedyn.dll
2014-10-25 11:36 - 2014-05-03 05:46 - 00052736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncobjapi.dll
2014-10-25 11:36 - 2014-05-03 05:37 - 00235008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\framedynos.dll
2014-10-25 11:36 - 2014-05-03 05:37 - 00207360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\framedyn.dll
2014-10-25 11:36 - 2014-05-03 00:26 - 00050745 _____ () C:\Windows\system32\srms.dat
2014-10-25 11:36 - 2014-04-30 07:43 - 00071680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vwififlt.sys
2014-10-25 11:36 - 2014-04-30 07:41 - 00402432 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2014-10-25 11:36 - 2014-04-30 07:41 - 00096768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\agilevpn.sys
2014-10-25 11:36 - 2014-04-30 07:41 - 00038912 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vwifimp.sys
2014-10-25 11:36 - 2014-04-30 06:45 - 00123392 _____ (Microsoft Corporation) C:\Windows\system32\Robocopy.exe
2014-10-25 11:36 - 2014-04-30 05:48 - 00106496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Robocopy.exe
2014-10-25 11:36 - 2014-04-30 05:24 - 00065024 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcsvc6.dll
2014-10-25 11:36 - 2014-04-30 05:23 - 00353280 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore.dll
2014-10-25 11:36 - 2014-04-30 05:23 - 00271872 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore6.dll
2014-10-25 11:36 - 2014-04-30 05:23 - 00087552 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcsvc.dll
2014-10-25 11:36 - 2014-04-30 05:14 - 00827392 _____ (Microsoft Corporation) C:\Windows\system32\BFE.DLL
2014-10-25 11:36 - 2014-04-30 04:59 - 01063424 _____ (Microsoft Corporation) C:\Windows\system32\IKEEXT.DLL
2014-10-25 11:36 - 2014-04-30 04:46 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcore.dll
2014-10-25 11:36 - 2014-04-30 04:46 - 00229888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcore6.dll
2014-10-25 11:36 - 2014-04-30 04:46 - 00056320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcsvc6.dll
2014-10-25 11:36 - 2014-04-30 04:45 - 00062976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcsvc.dll
2014-10-25 11:36 - 2014-04-30 04:42 - 00403968 _____ (Microsoft Corporation) C:\Windows\system32\vpnike.dll
2014-10-25 11:36 - 2014-04-28 23:40 - 00721408 _____ (Microsoft Corporation) C:\Windows\system32\fveapi.dll
2014-10-25 11:36 - 2014-04-26 19:41 - 00130560 _____ (Microsoft Corporation) C:\Windows\system32\BdeHdCfg.exe
2014-10-25 11:36 - 2014-04-26 19:22 - 00099328 _____ (Microsoft Corporation) C:\Windows\system32\BdeHdCfgLib.dll
2014-10-25 11:36 - 2014-04-26 19:04 - 00311296 _____ (Microsoft Corporation) C:\Windows\system32\fvecpl.dll
2014-10-25 11:36 - 2014-04-26 18:36 - 00794112 _____ (Microsoft Corporation) C:\Windows\system32\fvewiz.dll
2014-10-25 11:36 - 2014-04-26 17:39 - 00339456 _____ (Microsoft Corporation) C:\Windows\system32\bdesvc.dll
2014-10-25 11:36 - 2014-04-14 10:37 - 02125344 _____ (Microsoft Corporation) C:\Windows\system32\d3d9.dll
2014-10-25 11:36 - 2014-04-14 09:08 - 01797896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d9.dll
2014-10-25 11:36 - 2014-04-14 06:18 - 00011776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d8thk.dll
2014-10-25 11:36 - 2014-03-08 21:40 - 00136024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wfplwfs.sys
2014-10-25 11:36 - 2014-03-08 07:41 - 00412672 _____ (Microsoft Corporation) C:\Windows\system32\FWPUCLNT.DLL
2014-10-25 11:36 - 2014-03-08 07:25 - 00264192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FWPUCLNT.DLL
2014-10-25 11:36 - 2014-03-08 07:04 - 00717312 _____ (Microsoft Corporation) C:\Windows\system32\nshwfp.dll
2014-10-25 11:36 - 2014-03-08 06:58 - 00567296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nshwfp.dll
2014-10-25 11:35 - 2014-04-18 15:57 - 00032600 _____ (Microsoft Corporation) C:\Windows\system32\ploptin.dll
2014-10-25 11:35 - 2014-04-18 10:44 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\energyprov.dll
2014-10-25 11:35 - 2014-04-14 10:20 - 00324888 _____ (Microsoft Corporation) C:\Windows\system32\MFCaptureEngine.dll
2014-10-25 11:35 - 2014-04-14 09:01 - 00285144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFCaptureEngine.dll
2014-10-25 11:35 - 2014-04-11 05:51 - 00250368 _____ (Microsoft Corporation) C:\Windows\system32\rdpencom.dll
2014-10-25 11:35 - 2014-04-11 05:23 - 00209920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpencom.dll
2014-10-25 11:35 - 2014-04-09 12:53 - 00337240 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Classpnp.sys
2014-10-25 11:35 - 2014-04-09 07:39 - 00191488 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2014-10-25 11:35 - 2014-04-09 06:44 - 00144384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2014-10-25 11:35 - 2014-04-09 04:33 - 00135168 _____ (Microsoft Corporation) C:\Windows\system32\wscsvc.dll
2014-10-25 11:35 - 2014-04-08 23:46 - 00086688 _____ (Microsoft Corporation) C:\Windows\system32\mrt_map.dll
2014-10-25 11:35 - 2014-04-08 23:46 - 00028320 _____ (Microsoft Corporation) C:\Windows\system32\mrt100.dll
2014-10-25 11:35 - 2014-04-08 19:54 - 00080032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mrt_map.dll
2014-10-25 11:35 - 2014-04-08 19:54 - 00026784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mrt100.dll
2014-10-25 11:35 - 2014-04-08 03:01 - 00589656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fvevol.sys
2014-10-25 11:35 - 2014-04-06 17:34 - 00372568 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2014-10-25 11:35 - 2014-04-06 17:34 - 00275800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msiscsi.sys
2014-10-25 11:35 - 2014-04-06 17:30 - 00201920 _____ (Microsoft Corporation) C:\Windows\system32\MSVideoDSP.dll
2014-10-25 11:35 - 2014-04-06 17:24 - 00360792 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fltMgr.sys
2014-10-25 11:35 - 2014-04-06 17:20 - 01403856 _____ (Microsoft Corporation) C:\Windows\system32\winmde.dll
2014-10-25 11:35 - 2014-04-06 17:20 - 01379064 _____ (Microsoft Corporation) C:\Windows\system32\wmpmde.dll
2014-10-25 11:35 - 2014-04-06 17:20 - 00765408 _____ (Microsoft Corporation) C:\Windows\system32\mfmpeg2srcsnk.dll
2014-10-25 11:35 - 2014-04-06 17:20 - 00609448 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2014-10-25 11:35 - 2014-04-06 17:20 - 00491744 _____ (Microsoft Corporation) C:\Windows\system32\mfsvr.dll
2014-10-25 11:35 - 2014-04-06 17:20 - 00467496 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2014-10-25 11:35 - 2014-04-06 17:20 - 00463256 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2014-10-25 11:35 - 2014-04-06 17:20 - 00364640 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2014-10-25 11:35 - 2014-04-06 17:20 - 00244880 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2014-10-25 11:35 - 2014-04-06 17:20 - 00028408 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2014-10-25 11:35 - 2014-04-06 16:22 - 00178184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVideoDSP.dll
2014-10-25 11:35 - 2014-04-06 16:16 - 01209616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winmde.dll
2014-10-25 11:35 - 2014-04-06 16:16 - 00669856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmpeg2srcsnk.dll
2014-10-25 11:35 - 2014-04-06 16:16 - 00518544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2014-10-25 11:35 - 2014-04-06 16:16 - 00406504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2014-10-25 11:35 - 2014-04-06 16:16 - 00387896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfsvr.dll
2014-10-25 11:35 - 2014-04-06 16:16 - 00326024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2014-10-25 11:35 - 2014-04-06 16:16 - 00305768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2014-10-25 11:35 - 2014-04-06 13:58 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2014-10-25 11:35 - 2014-04-06 13:51 - 00467968 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2014-10-25 11:35 - 2014-04-06 13:33 - 00335872 _____ (Microsoft Corporation) C:\Windows\system32\MDEServer.exe
2014-10-25 11:35 - 2014-04-06 13:24 - 00271872 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2014-10-25 11:35 - 2014-04-06 13:06 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2014-10-25 11:35 - 2014-04-06 12:26 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\BootMenuUX.dll
2014-10-25 11:35 - 2014-04-06 12:20 - 00201216 _____ (Microsoft Corporation) C:\Windows\system32\AudioEndpointBuilder.dll
2014-10-25 11:35 - 2014-04-06 12:01 - 00834048 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2014-10-25 11:35 - 2014-04-06 11:52 - 00955904 _____ (Microsoft Corporation) C:\Windows\system32\MFMediaEngine.dll
2014-10-25 11:35 - 2014-04-06 11:37 - 00800768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFMediaEngine.dll
2014-10-25 11:35 - 2014-04-06 11:05 - 01222656 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Streaming.dll
2014-10-25 11:35 - 2014-04-06 10:59 - 00982016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Streaming.dll
2014-10-25 11:35 - 2014-04-03 09:12 - 00307304 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2014-10-25 11:35 - 2014-04-03 09:12 - 00130144 _____ (Microsoft Corporation) C:\Windows\system32\gpapi.dll
2014-10-25 11:35 - 2014-04-03 05:03 - 00230808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2014-10-25 11:35 - 2014-04-03 05:03 - 00111528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpapi.dll
2014-10-25 11:35 - 2014-04-03 03:23 - 00046592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tlscsp.dll
2014-10-25 11:35 - 2014-04-03 03:22 - 00047616 _____ (Microsoft Corporation) C:\Windows\system32\tlscsp.dll
2014-10-25 11:35 - 2014-03-28 16:58 - 00407016 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2014-10-25 11:35 - 2014-03-27 06:36 - 00281600 _____ (Microsoft Corporation) C:\Windows\system32\resutils.dll
2014-10-25 11:35 - 2014-03-27 05:48 - 00219136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\resutils.dll
2014-10-25 11:35 - 2014-03-27 04:15 - 00718336 _____ (Microsoft Corporation) C:\Windows\system32\swprv.dll
2014-10-25 11:35 - 2014-03-27 04:10 - 01436160 _____ (Microsoft Corporation) C:\Windows\system32\VSSVC.exe
2014-10-25 11:35 - 2014-03-21 05:14 - 00219136 _____ (Microsoft Corporation) C:\Windows\system32\tscfgwmi.dll
2014-10-25 11:35 - 2014-03-19 09:15 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\wlanhlp.dll
2014-10-25 11:35 - 2014-03-19 08:24 - 00064512 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2014-10-25 11:35 - 2014-03-19 08:17 - 00011264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanhlp.dll
2014-10-25 11:35 - 2014-03-18 06:00 - 07173120 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Data.Pdf.dll
2014-10-25 11:35 - 2014-03-18 05:52 - 05104640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Data.Pdf.dll
2014-10-25 11:35 - 2014-03-17 06:09 - 00462336 _____ (Microsoft Corporation) C:\Windows\system32\XpsGdiConverter.dll
2014-10-25 11:35 - 2014-03-17 05:11 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsGdiConverter.dll
2014-10-25 11:35 - 2014-03-14 07:26 - 00491520 _____ (Microsoft Corporation) C:\Windows\system32\GeofenceMonitorService.dll
2014-10-25 11:35 - 2014-03-14 07:10 - 00357376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GeofenceMonitorService.dll
2014-10-25 11:35 - 2014-03-08 21:47 - 00180056 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-10-25 11:35 - 2014-03-06 10:19 - 00040960 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Shell.Search.UriHandler.dll
2014-10-25 11:35 - 2014-03-06 09:20 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Shell.Search.UriHandler.dll
2014-10-25 11:35 - 2014-01-27 19:21 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2014-10-25 11:34 - 2014-09-13 07:02 - 02779648 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-10-25 11:34 - 2014-09-13 06:30 - 03117568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-10-25 11:34 - 2014-07-24 04:20 - 00875688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcr120_clr0400.dll
2014-10-25 11:34 - 2014-07-24 04:20 - 00869544 _____ (Microsoft Corporation) C:\Windows\system32\msvcr120_clr0400.dll
2014-10-25 11:34 - 2014-07-12 05:17 - 00623616 _____ (Microsoft Corporation) C:\Windows\system32\MDMAgent.exe
2014-10-25 11:34 - 2014-06-06 14:04 - 00586240 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-10-25 11:34 - 2014-06-06 13:18 - 00488960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-10-25 11:34 - 2014-06-02 03:10 - 00423768 _____ (Microsoft Corporation) C:\Windows\system32\hal.dll
2014-10-25 11:34 - 2014-05-31 11:07 - 00440664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2014-10-25 11:34 - 2014-05-31 11:07 - 00089944 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2014-10-25 11:34 - 2014-05-31 11:07 - 00027480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2014-10-25 11:34 - 2014-05-31 11:06 - 00555736 _____ (Microsoft Corporation) C:\Windows\system32\twinapi.appcore.dll
2014-10-25 11:34 - 2014-05-31 07:30 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2014-10-25 11:34 - 2014-05-31 07:27 - 00110592 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFPf.sys
2014-10-25 11:34 - 2014-05-31 07:26 - 00227840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFRd.sys
2014-10-25 11:34 - 2014-05-31 05:01 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\WUDFHost.exe
2014-10-25 11:34 - 2014-05-31 05:01 - 00209408 _____ (Microsoft Corporation) C:\Windows\system32\WUDFPlatform.dll
2014-10-25 11:34 - 2014-05-31 05:01 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\WUDFSvc.dll
2014-10-25 11:34 - 2014-05-31 03:37 - 01054208 _____ (Microsoft Corporation) C:\Windows\system32\twinui.appcore.dll
2014-10-25 11:34 - 2014-05-31 03:35 - 00828928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.appcore.dll
2014-10-25 11:34 - 2014-05-29 07:21 - 00655872 _____ (Microsoft Corporation) C:\Windows\system32\cscui.dll
2014-10-25 11:34 - 2014-05-27 10:56 - 00323584 _____ (Microsoft Corporation) C:\Windows\system32\DaOtpCredentialProvider.dll
2014-10-25 11:34 - 2014-05-27 10:53 - 00270848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DaOtpCredentialProvider.dll
2014-10-25 11:34 - 2014-05-19 07:31 - 00057856 _____ (Microsoft Corporation) C:\Windows\system32\drvcfg.exe
2014-10-25 11:34 - 2014-05-19 07:21 - 00110592 _____ (Microsoft Corporation) C:\Windows\system32\drvinst.exe
2014-10-25 11:34 - 2014-05-19 06:23 - 00098816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drvinst.exe
2014-10-25 11:34 - 2014-05-01 06:24 - 02834944 _____ (Microsoft Corporation) C:\Windows\system32\wpccpl.dll
2014-10-25 11:34 - 2014-04-30 05:43 - 01975296 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2014-10-25 11:34 - 2014-04-30 05:30 - 00668160 _____ (Microsoft Corporation) C:\Windows\system32\gpprefcl.dll
2014-10-25 11:34 - 2014-04-30 05:26 - 01345536 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2014-10-25 11:34 - 2014-04-30 04:52 - 00590336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpprefcl.dll
2014-10-25 11:34 - 2014-04-30 04:47 - 01509888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2014-10-25 11:34 - 2014-03-06 10:19 - 00115200 _____ (Microsoft Corporation) C:\Windows\system32\umpnpmgr.dll
2014-10-25 11:23 - 2014-11-02 12:29 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-10-25 11:23 - 2014-10-25 11:23 - 00003772 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-10-25 11:21 - 2014-10-25 17:48 - 00000000 ____D () C:\Users\Kay\AppData\Local\Adobe
2014-10-25 11:16 - 2014-10-29 00:23 - 00000000 ____D () C:\Program Files (x86)\Google
2014-10-25 11:16 - 2014-10-25 11:17 - 00000000 ____D () C:\Users\Kay\AppData\Local\Google
2014-10-25 11:15 - 2014-10-25 11:15 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\Mozilla
2014-10-25 11:15 - 2014-10-25 11:15 - 00000000 ____D () C:\Users\Kay\AppData\Local\Mozilla
2014-10-25 11:14 - 2014-10-25 11:14 - 00001190 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 9.lnk
2014-10-25 11:14 - 2014-10-25 11:14 - 00000000 ____D () C:\Program Files (x86)\TeamViewer
2014-10-25 11:12 - 2014-10-25 11:28 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\Skype
2014-10-25 11:12 - 2014-10-25 11:28 - 00000000 ____D () C:\ProgramData\Skype
2014-10-25 11:12 - 2014-10-25 11:28 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-10-25 11:12 - 2014-10-25 11:12 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-10-25 11:12 - 2014-10-25 11:12 - 00000000 ____D () C:\Users\Kay\AppData\Local\Skype
2014-10-25 11:11 - 2014-10-25 11:11 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RocketDock
2014-10-25 11:11 - 2014-10-25 11:11 - 00000000 ____D () C:\Program Files (x86)\RocketDock
2014-10-25 11:10 - 2014-10-25 11:10 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF-XChange PDF Viewer
2014-10-25 11:10 - 2014-10-25 11:10 - 00000000 ____D () C:\Program Files\Tracker Software
2014-10-25 11:07 - 2014-10-25 11:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF Split And Merge Basic
2014-10-25 11:07 - 2014-10-25 11:07 - 00000000 ____D () C:\Program Files\PDF Split And Merge Basic
2014-10-25 11:06 - 2014-10-26 15:53 - 00000000 ____D () C:\Windows\Panther
2014-10-25 11:06 - 2014-10-25 11:06 - 00000000 ____D () C:\ProgramData\Sun
2014-10-25 11:05 - 2014-10-25 11:10 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-10-25 11:05 - 2014-10-25 11:05 - 00111016 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2014-10-25 11:05 - 2014-10-25 11:05 - 00001171 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-10-25 11:05 - 2014-10-25 11:05 - 00000000 ____D () C:\ProgramData\Oracle
2014-10-25 11:05 - 2014-10-25 11:05 - 00000000 ____D () C:\ProgramData\Mozilla
2014-10-25 11:05 - 2014-10-25 11:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-10-25 11:05 - 2014-10-25 11:05 - 00000000 ____D () C:\Program Files\Java
2014-10-25 11:05 - 2014-10-25 11:05 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-10-25 11:04 - 2014-10-25 11:04 - 00002768 _____ () C:\Windows\System32\Tasks\CCleanerSkipUAC
2014-10-25 11:04 - 2014-10-25 11:04 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2014-10-25 11:04 - 2014-10-25 11:04 - 00000000 ____D () C:\Program Files\CCleaner
2014-10-25 11:01 - 2014-10-25 11:01 - 00001547 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2014-10-25 11:00 - 2014-10-25 11:01 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\Shark007
2014-10-25 11:00 - 2014-10-25 11:01 - 00000000 ____D () C:\ProgramData\Shark007
2014-10-25 11:00 - 2014-10-25 11:00 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\Advanced
2014-10-25 11:00 - 2014-10-25 11:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Shark007 Codecs
2014-10-25 11:00 - 2014-10-25 11:00 - 00000000 ____D () C:\ProgramData\Advanced
2014-10-25 11:00 - 2014-10-25 11:00 - 00000000 ____D () C:\Program Files\Shark007
2014-10-25 11:00 - 2014-10-25 11:00 - 00000000 ____D () C:\Program Files (x86)\Shark007
2014-10-25 11:00 - 2014-07-28 18:30 - 02026496 _____ (xy-VSFilter Team) C:\Windows\system32\VSFilter.dll
2014-10-25 11:00 - 2014-07-22 10:51 - 03502080 _____ (x264vfw project) C:\Windows\system32\x264vfw.dll
2014-10-25 11:00 - 2013-04-05 23:26 - 01679360 _____ () C:\Windows\SysWOW64\ac3filter.acm.new
2014-10-25 11:00 - 2013-04-05 20:27 - 02231296 _____ () C:\Windows\system32\ac3filter.acm.new
2014-10-25 11:00 - 2013-04-05 20:27 - 02231296 _____ () C:\Windows\system32\ac3filter.acm
2014-10-25 11:00 - 2012-07-21 11:55 - 00180736 _____ (fccHandler) C:\Windows\system32\ac3acm.acm
2014-10-25 11:00 - 2012-07-21 11:54 - 00361472 _____ (fccHandler) C:\Windows\system32\aacacm.acm
2014-10-25 11:00 - 2012-07-17 14:21 - 00206336 _____ () C:\Windows\system32\unrar64.dll
2014-10-25 11:00 - 2011-12-07 19:37 - 00148992 _____ ( ) C:\Windows\system32\lagarith.dll
2014-10-25 11:00 - 2009-08-11 17:22 - 00580096 _____ () C:\Windows\system32\ac3filter.acm.old
2014-10-25 11:00 - 2009-01-22 21:51 - 00124909 _____ (Open Source Software community project) C:\Windows\system32\pthreadGC2.dll
2014-10-25 10:58 - 2014-10-25 10:58 - 00000000 ____D () C:\Users\Kay\AppData\Local\Intel_Corporation
2014-10-25 10:56 - 2014-10-25 10:56 - 00016802 _____ () C:\Windows\system32\results.xml
2014-10-25 10:51 - 2014-10-25 10:51 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2014-10-25 10:48 - 2014-10-25 10:48 - 00000144 _____ () C:\Windows\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2014-10-25 10:48 - 2014-10-25 10:48 - 00000000 ____D () C:\Program Files\Elantech
2014-10-25 10:47 - 2014-10-25 10:47 - 00000186 _____ () C:\Windows\UnInstRfBtn.UNI
2014-10-25 10:47 - 2014-10-25 10:47 - 00000000 ____D () C:\Program Files (x86)\RadioController
2014-10-25 10:47 - 2014-10-25 10:46 - 00096880 _____ (Dritek System INC.) C:\Windows\RfBtnSvc64.exe
2014-10-25 10:46 - 2014-10-25 10:46 - 00284240 _____ (Dritek System Inc.) C:\Windows\UnInstRfBtn.EXE
2014-10-25 10:46 - 2014-10-25 10:46 - 00026736 _____ (Dritek System Inc.) C:\Windows\system32\Drivers\aPs2Kb2Hid.sys
2014-10-25 10:46 - 2014-10-25 10:46 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_TeeDriverx64_01011.Wdf
2014-10-25 10:46 - 2014-10-25 10:46 - 00000000 ____D () C:\ProgramData\Intel
2014-10-25 10:46 - 2013-09-04 00:53 - 00016344 _____ (Intel Corporation) C:\Windows\system32\Drivers\IntelMEFWVer.dll
2014-10-25 10:44 - 2014-10-25 10:44 - 00001272 _____ () C:\Users\Kay\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Realtek HD Audio-Manager.lnk
2014-10-25 10:44 - 2014-10-25 10:44 - 00000451 _____ () C:\Windows\system32\{F33C3B9B-72AF-418A-B3FD-560646F7CDA2}.bat
2014-10-25 10:43 - 2014-10-25 10:43 - 00000000 ____D () C:\Program Files\Broadcom
2014-10-25 10:42 - 2014-10-25 10:42 - 00000000 ____H () C:\ProgramData\DP45977C.lfl
2014-10-25 10:42 - 2014-10-25 10:42 - 00000000 ____D () C:\Windows\SysWOW64\RTCOM
2014-10-25 10:42 - 2014-10-25 10:42 - 00000000 ____D () C:\Windows\Downloaded Installations
2014-10-25 10:41 - 2014-10-25 18:39 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-10-25 10:41 - 2014-10-25 10:42 - 00000000 ___HD () C:\Program Files (x86)\Temp
2014-10-25 10:41 - 2014-10-25 10:41 - 00000000 ____D () C:\Program Files\Realtek
2014-10-25 10:41 - 2014-10-25 10:41 - 00000000 ____D () C:\Program Files (x86)\Realtek
2014-10-25 10:41 - 2013-09-13 12:38 - 00646313 _____ () C:\Windows\system32\Drivers\RTAIODAT.DAT
2014-10-25 10:41 - 2013-09-13 11:54 - 03641688 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\Drivers\RTKVHD64.sys
2014-10-25 10:41 - 2013-09-13 11:44 - 02080472 _____ (Realtek Semiconductor Corp.) C:\Windows\RtlExUpd.dll
2014-10-25 10:41 - 2013-09-13 07:23 - 32882688 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoRes64.dat
2014-10-25 10:41 - 2013-09-12 12:23 - 00149208 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoInstII64.dll
2014-10-25 10:41 - 2013-09-12 11:03 - 02586840 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkAPO64.dll
2014-10-25 10:41 - 2013-09-09 08:32 - 05681192 _____ () C:\Windows\system32\Drivers\rtvienna.dat
2014-10-25 10:41 - 2013-09-05 10:23 - 04933328 _____ (ASUSTeKcomputer.Inc Inc) C:\Windows\system32\RTKSMlfx.dll
2014-10-25 10:41 - 2013-09-05 10:22 - 00848184 _____ (ASUSTeKcomputer.Inc Inc) C:\Windows\system32\RTKSMSettingsIPC.dll
2014-10-25 10:41 - 2013-09-03 07:49 - 14151936 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioRealtek64.dll
2014-10-25 10:41 - 2013-09-03 07:49 - 02103040 _____ (Waves Audio Ltd.) C:\Windows\system32\WavesGUILib64.dll
2014-10-25 10:41 - 2013-09-03 07:49 - 02036992 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioEQ64.dll
2014-10-25 10:41 - 2013-09-03 07:49 - 01344256 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO5064.dll
2014-10-25 10:41 - 2013-09-03 07:48 - 27643648 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioVnA64.dll
2014-10-25 10:41 - 2013-09-03 07:48 - 03713280 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioVnN64.dll
2014-10-25 10:41 - 2013-09-03 07:48 - 01921792 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioRealtek264.dll
2014-10-25 10:41 - 2013-09-03 07:47 - 01011968 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPOShell64.dll
2014-10-25 10:41 - 2013-08-23 20:14 - 01014016 _____ (SRS Labs, Inc.) C:\Windows\system32\slcnt64.dll
2014-10-25 10:41 - 2013-08-23 20:14 - 00897792 _____ (DTS, Inc.) C:\Windows\system32\sl3apo64.dll
2014-10-25 10:41 - 2013-08-23 20:14 - 00722688 _____ (DTS, Inc.) C:\Windows\system32\sltech64.dll
2014-10-25 10:41 - 2013-08-23 20:14 - 00244480 _____ (TODO: <Company name>) C:\Windows\system32\slprp64.dll
2014-10-25 10:41 - 2013-08-20 13:17 - 02809048 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtPgEx64.dll
2014-10-25 10:41 - 2013-08-20 10:37 - 00605496 _____ () C:\Windows\system32\audioLibVc.dll
2014-10-25 10:41 - 2013-08-14 09:36 - 00662784 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxVolumeSDAPO.dll
2014-10-25 10:41 - 2013-08-14 09:35 - 01084160 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO4064.dll
2014-10-25 10:41 - 2013-08-14 09:35 - 00907008 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxVoiceAPO2064.dll
2014-10-25 10:41 - 2013-08-14 09:35 - 00663296 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO30.dll
2014-10-25 10:41 - 2013-08-07 10:41 - 00113576 _____ (Real Sound Lab SIA) C:\Windows\system32\CONEQMSAPOGUILibrary.dll
2014-10-25 10:41 - 2013-08-07 10:34 - 00765184 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxSpeechAPO64.dll
2014-10-25 10:41 - 2013-08-06 02:47 - 00947248 _____ (Sony Corporation) C:\Windows\system32\SFSS_APO.dll
2014-10-25 10:41 - 2013-08-05 21:56 - 06219096 _____ (Dolby Laboratories) C:\Windows\system32\DDPP64A.dll
2014-10-25 10:41 - 2013-08-05 21:56 - 01908568 _____ (Dolby Laboratories) C:\Windows\system32\DDPD64A.dll
2014-10-25 10:41 - 2013-08-05 21:56 - 00312152 _____ (Dolby Laboratories) C:\Windows\system32\DDPO64A.dll
2014-10-25 10:41 - 2013-08-05 21:56 - 00261464 _____ (Dolby Laboratories) C:\Windows\system32\DDPA64.dll
2014-10-25 10:41 - 2013-08-05 11:11 - 02743328 _____ (Fortemedia Corporation) C:\Windows\system32\FMAPO64.dll
2014-10-25 10:41 - 2013-08-05 04:50 - 00053248 _____ (Windows XP Bundled build C-Centric Single User) C:\Windows\SysWOW64\CSVer.dll
2014-10-25 10:41 - 2013-08-02 13:16 - 01005784 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkApi64.dll
2014-10-25 10:41 - 2013-07-30 05:36 - 00000712 _____ () C:\Windows\system32\Drivers\RTMICEQ0.dat
2014-10-25 10:41 - 2013-07-26 07:05 - 00617176 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtDataProc64.dll
2014-10-25 10:41 - 2013-07-23 14:16 - 00000104 _____ () C:\Windows\system32\Drivers\rtkhdaud.dat
2014-10-25 10:41 - 2013-07-23 08:39 - 00790272 _____ (Waves Audio Ltd.) C:\Windows\SysWOW64\MaxxAudioAPOShell.dll
2014-10-25 10:41 - 2013-06-25 05:47 - 00871856 _____ (TOSHIBA Corporation) C:\Windows\system32\tossaeapo64.dll
2014-10-25 10:41 - 2013-06-25 05:47 - 00162224 _____ (TOSHIBA Corporation) C:\Windows\system32\toseaeapo64.dll
2014-10-25 10:41 - 2013-06-25 05:46 - 00582056 _____ (TOSHIBA Corporation) C:\Windows\system32\tosasfapo64.dll
2014-10-25 10:41 - 2013-06-21 04:01 - 00109848 _____ () C:\Windows\system32\AcpiServiceVnA64.dll
2014-10-25 10:41 - 2013-06-05 14:42 - 00208072 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAC64.dll
2014-10-25 10:41 - 2013-04-24 10:16 - 01662024 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTSnMg64.cpl
2014-10-25 10:41 - 2013-04-03 07:13 - 00906800 _____ (Sony Corporation) C:\Windows\system32\MISS_APO.dll
2014-10-25 10:41 - 2013-02-20 11:55 - 01284680 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTCOM64.dll
2014-10-25 10:41 - 2012-10-17 06:32 - 00000712 _____ () C:\Windows\system32\Drivers\RTEQEX0.dat
2014-10-25 10:41 - 2012-10-02 07:41 - 00501192 _____ (DTS) C:\Windows\system32\DTSU2PLFX64.dll
2014-10-25 10:41 - 2012-10-02 07:41 - 00487368 _____ (DTS) C:\Windows\system32\DTSU2PGFX64.dll
2014-10-25 10:41 - 2012-10-02 07:41 - 00415688 _____ (DTS) C:\Windows\system32\DTSU2PREC64.dll
2014-10-25 10:41 - 2012-08-31 12:18 - 07164176 _____ (Dolby Laboratories) C:\Windows\system32\R4EEP64A.dll
2014-10-25 10:41 - 2012-08-31 12:17 - 00434960 _____ (Dolby Laboratories) C:\Windows\system32\R4EED64A.dll
2014-10-25 10:41 - 2012-08-31 12:17 - 00141584 _____ (Dolby Laboratories) C:\Windows\system32\R4EEL64A.dll
2014-10-25 10:41 - 2012-08-31 12:17 - 00124176 _____ (Dolby Laboratories) C:\Windows\system32\R4EEA64A.dll
2014-10-25 10:41 - 2012-08-31 12:17 - 00075024 _____ (Dolby Laboratories) C:\Windows\system32\R4EEG64A.dll
2014-10-25 10:41 - 2012-05-05 22:49 - 00000852 _____ () C:\Windows\system32\Drivers\RTKHDRC.dat
2014-10-25 10:41 - 2012-04-03 06:32 - 00155008 _____ () C:\Windows\system32\Drivers\RtPCEE4.DAT
2014-10-25 10:41 - 2012-03-08 04:47 - 00108640 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAR64.dll
2014-10-25 10:41 - 2012-01-30 04:43 - 00836544 _____ (TOSHIBA Corporation) C:\Windows\system32\tadefxapo264.dll
2014-10-25 10:41 - 2012-01-10 03:20 - 00065944 _____ (TOSHIBA CORPORATION.) C:\Windows\system32\tepeqapo64.dll
2014-10-25 10:41 - 2011-12-20 08:32 - 00331880 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtlCPAPI64.dll
2014-10-25 10:41 - 2011-11-22 09:28 - 00014952 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCoLDR64.dll
2014-10-25 10:41 - 2011-09-02 07:21 - 00221024 _____ (Synopsys, Inc.) C:\Windows\system32\SFNHK64.dll
2014-10-25 10:41 - 2011-09-02 07:21 - 00081248 _____ (Synopsys, Inc.) C:\Windows\system32\SFCOM64.dll
2014-10-25 10:41 - 2011-09-02 07:21 - 00078688 _____ (Synopsys, Inc.) C:\Windows\system32\SFAPO64.dll
2014-10-25 10:41 - 2011-08-23 10:00 - 00603984 _____ (Knowles Acoustics ) C:\Windows\system32\KAAPORT64.dll
2014-10-25 10:41 - 2011-05-31 02:42 - 01756264 _____ (DTS) C:\Windows\system32\DTSS2SpeakerDLL64.dll
2014-10-25 10:41 - 2011-05-31 02:42 - 01568360 _____ (DTS) C:\Windows\system32\DTSS2HeadphoneDLL64.dll
2014-10-25 10:41 - 2011-05-31 02:42 - 01486952 _____ (DTS) C:\Windows\system32\DTSBoostDLL64.dll
2014-10-25 10:41 - 2011-05-31 02:42 - 00728680 _____ (DTS) C:\Windows\system32\DTSBassEnhancementDLL64.dll
2014-10-25 10:41 - 2011-05-31 02:42 - 00712296 _____ (DTS) C:\Windows\system32\DTSSymmetryDLL64.dll
2014-10-25 10:41 - 2011-05-31 02:42 - 00693352 _____ (DTS) C:\Windows\system32\DTSVoiceClarityDLL64.dll
2014-10-25 10:41 - 2011-05-31 02:42 - 00491112 _____ (DTS) C:\Windows\system32\DTSNeoPCDLL64.dll
2014-10-25 10:41 - 2011-05-31 02:42 - 00432744 _____ (DTS) C:\Windows\system32\DTSLimiterDLL64.dll
2014-10-25 10:41 - 2011-05-31 02:42 - 00428648 _____ (DTS) C:\Windows\system32\DTSGainCompensatorDLL64.dll
2014-10-25 10:41 - 2011-05-31 02:42 - 00242792 _____ (DTS) C:\Windows\system32\DTSLFXAPO64.dll
2014-10-25 10:41 - 2011-05-31 02:42 - 00242792 _____ (DTS) C:\Windows\system32\DTSGFXAPO64.dll
2014-10-25 10:41 - 2011-05-31 02:42 - 00241768 _____ (DTS) C:\Windows\system32\DTSGFXAPONS64.dll
2014-10-25 10:41 - 2011-03-17 05:17 - 01361336 _____ (TOSHIBA Corporation) C:\Windows\system32\tosade.dll
2014-10-25 10:41 - 2011-03-07 10:11 - 00148416 _____ (TOSHIBA Corporation) C:\Windows\system32\tadefxapo.dll
2014-10-25 10:41 - 2010-11-08 00:31 - 00375128 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEP64A.dll
2014-10-25 10:41 - 2010-11-08 00:31 - 00310104 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DHT64.dll
2014-10-25 10:41 - 2010-11-08 00:31 - 00310104 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DAA64.dll
2014-10-25 10:41 - 2010-11-08 00:31 - 00204120 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEED64A.dll
2014-10-25 10:41 - 2010-11-08 00:31 - 00101208 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEL64A.dll
2014-10-25 10:41 - 2010-11-08 00:31 - 00078680 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEG64A.dll
2014-10-25 10:41 - 2010-11-03 11:30 - 00149608 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCfg64.dll
2014-10-25 10:41 - 2010-09-27 02:34 - 00318808 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO20.dll
2014-10-25 10:41 - 2010-09-23 10:21 - 00039672 _____ () C:\Windows\system32\Drivers\RtPCEE3.DAT
2014-10-25 10:41 - 2010-07-22 09:48 - 00074064 _____ (Virage Logic Corporation / Sonic Focus) C:\Windows\SysWOW64\SFCOM.dll
2014-10-25 10:41 - 2010-03-22 06:21 - 00247560 _____ () C:\Windows\system32\Drivers\RTConvEQ.dat
2014-10-25 10:41 - 2010-03-22 06:21 - 00001448 _____ () C:\Windows\system32\Drivers\RtHdatEx.dat
2014-10-25 10:41 - 2010-01-26 14:52 - 00000520 _____ () C:\Windows\system32\Drivers\RTEQEX3.dat
2014-10-25 10:41 - 2009-11-24 02:55 - 00518896 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSTSX64.dll
2014-10-25 10:41 - 2009-11-24 02:55 - 00211184 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSTSH64.dll
2014-10-25 10:41 - 2009-11-24 02:55 - 00198896 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSHP64.dll
2014-10-25 10:41 - 2009-11-24 02:55 - 00155888 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSWOW64.dll
2014-10-25 10:41 - 2008-08-21 06:43 - 00000520 _____ () C:\Windows\system32\Drivers\RTEQEX2.dat
2014-10-25 10:41 - 2005-06-26 22:29 - 00000520 _____ () C:\Windows\system32\Drivers\RTEQEX1.dat
2014-10-25 10:40 - 2014-10-25 10:40 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\WinRAR
2014-10-25 10:40 - 2014-10-25 10:40 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2014-10-25 10:40 - 2014-10-25 10:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2014-10-25 10:40 - 2014-10-25 10:40 - 00000000 ____D () C:\Program Files\WinRAR
2014-10-25 10:35 - 2014-10-29 00:31 - 00003598 _____ () C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-238317821-3679567806-3060715667-1001
2014-10-25 10:30 - 2014-10-25 10:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security
2014-10-25 10:29 - 2014-11-02 12:27 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2014-10-25 10:29 - 2014-10-25 10:39 - 00771272 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klif.sys
2014-10-25 10:29 - 2014-10-25 10:39 - 00142344 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klflt.sys
2014-10-25 10:29 - 2014-10-25 10:29 - 00000000 ____D () C:\Program Files (x86)\Kaspersky Lab
2014-10-25 10:29 - 2014-04-10 16:25 - 00243808 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klhk.sys
2014-10-25 10:29 - 2013-05-06 08:13 - 00110176 _____ (Kaspersky Lab ZAO) C:\Windows\system32\klfphc.dll
2014-10-25 10:22 - 2014-10-25 10:22 - 00000000 ___HD () C:\ProgramData\CanonIJFAX
2014-10-25 10:22 - 2014-10-25 10:22 - 00000000 ___HD () C:\ProgramData\CanonBJ
2014-10-25 10:22 - 2012-09-21 04:00 - 00303104 _____ (CANON INC.) C:\Windows\system32\CNCALBL.DLL
2014-10-25 10:22 - 2012-09-20 04:00 - 00390656 _____ (CANON INC.) C:\Windows\system32\CNMLMBL.DLL
2014-10-25 10:21 - 2014-10-25 18:39 - 00000000 ____D () C:\Program Files (x86)\Intel
2014-10-25 10:21 - 2014-10-25 10:46 - 00000000 ____D () C:\Program Files\Intel
2014-10-25 10:21 - 2014-10-25 10:21 - 00000000 ____D () C:\Intel
2014-10-25 10:21 - 2014-05-20 23:33 - 00064000 _____ (Khronos Group) C:\Windows\system32\OpenCL.DLL
2014-10-25 10:21 - 2014-05-20 23:33 - 00060416 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.DLL
2014-10-25 10:15 - 2014-10-25 17:51 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\Adobe
2014-10-25 10:15 - 2014-10-25 15:36 - 00000000 ____D () C:\Users\Kay
2014-10-25 10:15 - 2014-10-25 12:11 - 00000000 ____D () C:\Users\Kay\AppData\Local\Packages
2014-10-25 10:15 - 2014-10-25 10:15 - 00001450 _____ () C:\Users\Kay\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-10-25 10:15 - 2014-10-25 10:15 - 00000020 ___SH () C:\Users\Kay\ntuser.ini
2014-10-25 10:15 - 2014-10-25 10:15 - 00000000 _SHDL () C:\Users\Kay\Vorlagen
2014-10-25 10:15 - 2014-10-25 10:15 - 00000000 _SHDL () C:\Users\Kay\Startmenü
2014-10-25 10:15 - 2014-10-25 10:15 - 00000000 _SHDL () C:\Users\Kay\Netzwerkumgebung
2014-10-25 10:15 - 2014-10-25 10:15 - 00000000 _SHDL () C:\Users\Kay\Lokale Einstellungen
2014-10-25 10:15 - 2014-10-25 10:15 - 00000000 _SHDL () C:\Users\Kay\Eigene Dateien
2014-10-25 10:15 - 2014-10-25 10:15 - 00000000 _SHDL () C:\Users\Kay\Druckumgebung
2014-10-25 10:15 - 2014-10-25 10:15 - 00000000 _SHDL () C:\Users\Kay\Documents\Eigene Musik
2014-10-25 10:15 - 2014-10-25 10:15 - 00000000 _SHDL () C:\Users\Kay\Documents\Eigene Bilder
2014-10-25 10:15 - 2014-10-25 10:15 - 00000000 _SHDL () C:\Users\Kay\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-10-25 10:15 - 2014-10-25 10:15 - 00000000 _SHDL () C:\Users\Kay\AppData\Local\Verlauf
2014-10-25 10:15 - 2014-10-25 10:15 - 00000000 _SHDL () C:\Users\Kay\AppData\Local\Anwendungsdaten
2014-10-25 10:15 - 2014-10-25 10:15 - 00000000 _SHDL () C:\Users\Kay\Anwendungsdaten
2014-10-25 10:15 - 2014-10-25 10:15 - 00000000 ____D () C:\Users\Kay\AppData\Local\VirtualStore
2014-10-25 10:15 - 2014-03-18 11:09 - 00000000 ___RD () C:\Users\Kay\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-10-25 10:15 - 2014-03-18 11:09 - 00000000 ___RD () C:\Users\Kay\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-10-25 10:15 - 2014-03-18 10:57 - 00000369 _____ () C:\Users\Kay\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Pictures.lnk
2014-10-25 10:15 - 2014-03-18 10:57 - 00000369 _____ () C:\Users\Kay\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Documents.lnk
2014-10-25 10:15 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Kay\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-10-25 10:15 - 2013-08-22 16:36 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-10-25 10:11 - 2014-11-02 12:24 - 01979574 _____ () C:\Windows\WindowsUpdate.log
2014-10-25 10:11 - 2014-10-25 10:11 - 00000000 ____D () C:\Windows\CSC
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Musik
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Bilder
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default\Vorlagen
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default\Startmenü
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default\Netzwerkumgebung
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default\Lokale Einstellungen
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default\Eigene Dateien
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default\Druckumgebung
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Musik
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Bilder
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Verlauf
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Anwendungsdaten
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default\Anwendungsdaten
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Musik
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Bilder
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Verlauf
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Anwendungsdaten
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Programme
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\ProgramData\Vorlagen
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\ProgramData\Startmenü
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\ProgramData\Microsoft\Windows\Start Menu\Programme
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\ProgramData\Dokumente
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\ProgramData\Anwendungsdaten
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Program Files\Gemeinsame Dateien
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Dokumente und Einstellungen
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2014-10-20 10:00 - 2014-10-20 10:00 - 01659392 _____ (xy-VSFilter Team) C:\Windows\SysWOW64\VSFilter.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-02 12:24 - 2014-03-18 10:54 - 01686150 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-11-02 12:24 - 2014-03-18 10:30 - 00727930 _____ () C:\Windows\system32\perfh007.dat
2014-11-02 12:24 - 2014-03-18 10:30 - 00151586 _____ () C:\Windows\system32\perfc007.dat
2014-11-02 12:17 - 2013-08-22 15:45 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-11-02 12:13 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\system32\sru
2014-10-29 00:34 - 2013-08-22 16:20 - 00000000 ____D () C:\Windows\CbsTemp
2014-10-29 00:32 - 2013-08-22 14:25 - 00000167 _____ () C:\Windows\win.ini
2014-10-28 22:28 - 2013-08-22 15:44 - 00482624 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-10-26 15:35 - 2014-03-18 10:43 - 00000000 ____D () C:\Program Files\Windows Journal
2014-10-26 15:35 - 2013-08-22 16:36 - 00000000 ___RD () C:\Windows\ToastData
2014-10-26 15:35 - 2013-08-22 16:36 - 00000000 ___RD () C:\Windows\ImmersiveControlPanel
2014-10-26 15:35 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-10-26 15:35 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-10-26 15:35 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\SysWOW64\setup
2014-10-26 15:35 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\SysWOW64\InputMethod
2014-10-26 15:35 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\system32\setup
2014-10-26 15:35 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-10-26 15:35 - 2013-08-22 14:36 - 00000000 ____D () C:\Windows\system32\oobe
2014-10-25 17:35 - 2014-03-18 10:43 - 00000000 ____D () C:\Windows\ShellNew
2014-10-25 17:34 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Common Files\microsoft shared
2014-10-25 15:40 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\AppReadiness
2014-10-25 12:09 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-10-25 12:09 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-10-25 12:09 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\WinStore
2014-10-25 12:09 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\system32\SecureBootUpdates
2014-10-25 12:09 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\MediaViewer
2014-10-25 12:09 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\FileManager
2014-10-25 12:09 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\Camera
2014-10-25 12:09 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Windows Defender
2014-10-25 12:09 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
2014-10-25 11:43 - 2013-08-22 14:25 - 00262144 ___SH () C:\Windows\system32\config\ELAM
2014-10-25 11:06 - 2013-08-22 16:36 - 00262144 _____ () C:\Windows\system32\config\BCD-Template
2014-10-25 10:42 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\system32\restore
2014-10-25 10:29 - 2013-08-22 16:36 - 00000000 ___HD () C:\Windows\ELAMBKUP
2014-10-25 10:22 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\system32\FxsTmp
2014-10-25 10:09 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\system32\Recovery
2014-10-25 10:09 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Windows NT
2014-10-25 10:09 - 2013-08-22 14:36 - 00000000 __RHD () C:\Users\Default
2014-10-25 10:09 - 2013-08-22 14:25 - 00008192 ___SH () C:\Windows\system32\config\BBI

Some content of TEMP:
====================
C:\Users\Kay\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpppmquu.dll
C:\Users\Kay\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpwloeoo.dll
C:\Users\Kay\AppData\Local\Temp\Quarantine.exe
C:\Users\Kay\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-10-25 10:08

==================== End Of Log ============================
         
JRT
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.3.5 (10.31.2014:1)
OS: Windows Embedded 8.1 Industry Pro x64
Ran by Kay on 02.11.2014 at 12:21:45,80
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully repaired: [Registry Value] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Default_Page_URL



~~~ Registry Keys



~~~ Files

Successfully deleted: [File] "C:\Users\Kay\appdata\local\google\chrome\user data\default\local storage\http_www.superfish.com_0.localstorage"



~~~ Folders



~~~ FireFox

Successfully deleted: [File] C:\Users\Kay\AppData\Roaming\mozilla\firefox\profiles\h7qdn5pq.default\user.js



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 02.11.2014 at 12:26:23,47
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Addition2
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 01-11-2014
Ran by Kay at 2014-11-02 12:29:42
Running from C:\Users\Kay\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Kaspersky Internet Security (Enabled - Up to date) {179979E8-273D-D14E-0543-2861940E4886}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Kaspersky Internet Security (Enabled - Up to date) {ACF8980C-0107-DEC0-3FF3-1313EF89023B}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Internet Security (Enabled) {2FA2F8CD-6D52-D016-2E1C-81546ADD0FFD}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.189 - Adobe Systems Incorporated)
Adobe Photoshop Lightroom 5.5 64-bit (HKLM\...\{19BBD0F3-7A31-480D-8A23-19AE28035E9C}) (Version: 5.5.0 - Adobe Systems Incorporated)
Advanced SystemCare 7 (HKLM-x32\...\Advanced SystemCare 7_is1) (Version: 7.4.0 - IObit)
Broadcom Card Reader Driver Installer (HKLM\...\{67AA948F-8D83-4566-B84A-7CAABCF64E3F}) (Version: 16.0.2.8 - Broadcom Corporation)
CCleaner (HKLM\...\CCleaner) (Version: 4.18 - Piriform)
Dritek Radio Controller (HKLM-x32\...\RadioController) (Version: 2.02.2001.0803 - Dritek System Inc.)
Dropbox (HKCU\...\Dropbox) (Version: 2.10.41 - Dropbox, Inc.)
ETDWare PS/2-X64 11.6.27.201_WHQL (HKLM\...\Elantech) (Version: 11.6.27.201 - ELAN Microelectronic Corp.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 38.0.2125.111 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.5 - Google Inc.) Hidden
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.14.1724 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3304 - Intel Corporation)
IObit Uninstaller (HKLM-x32\...\IObitUninstall) (Version: 4.0.4.30 - IObit)
Java 8 Update 25 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418025F0}) (Version: 8.0.250 - Oracle Corporation)
Kaspersky Internet Security (HKLM-x32\...\InstallWIX_{653C1B5A-3287-47B1-8613-0745D4E771C4}) (Version: 15.0.0.463 - Kaspersky Lab)
Kaspersky Internet Security (x32 Version: 15.0.0.463 - Kaspersky Lab) Hidden
LRTimelapse 3.4 (HKLM-x32\...\{7413A137-4748-4073-BD2D-F87716D37D6C}_is1) (Version: 3.4 - Gunther Wegner)
Malwarebytes Anti-Malware Version 2.0.3.1025 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.3.1025 - Malwarebytes Corporation)
Microsoft Office Professional Plus 2013 (HKLM-x32\...\Office15.PROPLUS) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mozilla Firefox 33.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 33.0 (x86 de)) (Version: 33.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 33.0 - Mozilla)
Outils de vérification linguistique 2013 de Microsoft Office*- Français (x32 Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
PDF Split And Merge Basic (HKLM\...\{9A40D2F8-9458-458B-95E3-B57797C574E1}) (Version: 2.2.3 - Andrea Vacondio)
PDF-Viewer (HKLM\...\{A278382D-4F1B-4D47-9885-8523F7261E8D}_is1) (Version: 2.5.310.0 - Tracker Software Products Ltd)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7040 - Realtek Semiconductor Corp.)
RocketDock 1.3.5 (HKLM-x32\...\RocketDock_is1) (Version:  - Punk Software)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{7F6C4883-A18C-459A-82C1-A2F9403F2DA6}) (Version:  - Microsoft)
Shark007 Advanced Codecs (HKLM-x32\...\{8C0CAA7A-3272-4991-A808-2C7559DE3409}) (Version: 4.8.5 - Shark007)
Skype™ 6.20 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.20.104 - Skype Technologies S.A.)
Surfing Protection (HKLM-x32\...\IObit Surfing Protection_is1) (Version: 1.0 - IObit)
TeamViewer 9 (HKLM-x32\...\TeamViewer 9) (Version: 9.0.32494 - TeamViewer)
WinRAR 5.11 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.11.0 - win.rar GmbH)
x64 Components v4.8.5 (HKLM\...\Advanced x64Components_is1) (Version: 4.8.5 - Shark007)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-238317821-3679567806-3060715667-1001_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-238317821-3679567806-3060715667-1001_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\Windows\system32\igfxEM.exe (Intel Corporation)
CustomCLSID: HKU\S-1-5-21-238317821-3679567806-3060715667-1001_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Kay\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-238317821-3679567806-3060715667-1001_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Kay\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-238317821-3679567806-3060715667-1001_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Kay\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-238317821-3679567806-3060715667-1001_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Kay\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-238317821-3679567806-3060715667-1001_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Kay\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-238317821-3679567806-3060715667-1001_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Kay\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-238317821-3679567806-3060715667-1001_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Kay\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-238317821-3679567806-3060715667-1001_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Kay\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)

==================== Restore Points  =========================

25-10-2014 09:42:52 Installed Broadcom Card Reader Driver Installer.
28-10-2014 23:31:14 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 14:25 - 2013-08-22 14:25 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {05293577-D647-4185-B859-C94839A0B2E3} - System32\Tasks\Microsoft\Windows\SettingSync\NetworkStateChangeTask
Task: {0B545118-B563-42FC-8D07-B78F602FCF34} - System32\Tasks\Microsoft\Windows\WS\WSRefreshBannedAppsListTask => Rundll32.exe WSClient.dll,RefreshBannedAppsList
Task: {150757E0-465C-4A66-87C1-C92EEE2B0E29} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyUpload
Task: {1E913310-C522-42C5-BC25-E0EC07A9CA44} - System32\Tasks\Microsoft\Windows\DiskCleanup\SilentCleanup => C:\Windows\system32\cleanmgr.exe [2014-03-18] (Microsoft Corporation)
Task: {2085BF56-520D-4951-B7C0-DF34AF90CC6A} - System32\Tasks\Microsoft\Windows\Sysmain\WsSwapAssessmentTask => Rundll32.exe sysmain.dll,PfSvWsSwapAssessmentTask
Task: {2C9C0C6C-2A74-46F2-858A-4389D253EAD0} - System32\Tasks\Microsoft\Windows\Sysmain\HybridDriveCachePrepopulate
Task: {31FA8B4D-80D0-4D6A-AEEF-7B86B7E71156} - System32\Tasks\Microsoft\Windows\Customer Experience Improvement Program\ScheduleWepCEIP => C:\Windows\system32\WepsqmTask.exe [2014-03-18] (Microsoft Corporation)
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\Windows\System32\AutoWorkplace.exe [2013-08-22] (Microsoft Corporation)
Task: {35DCC5CB-9D69-43D0-A7A4-40D16685361C} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-29] (Google Inc.)
Task: {3B6D8A73-F20B-4C93-B8FB-56A154F172D2} - System32\Tasks\Microsoft\Windows\Time Zone\SynchronizeTimeZone => C:\Windows\system32\tzsync.exe [2013-08-22] (Microsoft Corporation)
Task: {3E327632-D7A0-4E6F-BAC8-9FF8347699BF} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe
Task: {49754026-21E1-41FC-94FD-727AFE414FE7} - System32\Tasks\Microsoft\Windows\Sysmain\HybridDriveCacheRebalance
Task: {62521F60-F8E1-40AB-A19A-BAC98A1A370D} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-22] (Microsoft Corporation)
Task: {68B1B39F-C96F-4BC9-8467-21AC558B7363} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2014-10-03] (Microsoft Corporation)
Task: {6AA91E8C-DDBD-4979-8464-4062F7681A19} - System32\Tasks\Microsoft\Windows\Plug and Play\Plug and Play Cleanup
Task: {6DFCB649-0769-4F83-BB10-F60F235F6D3D} - System32\Tasks\Microsoft\Windows\SkyDrive\Idle Sync Maintenance Task
Task: {73B1B253-CE67-4501-AE1A-377DD1D68B65} - System32\Tasks\Microsoft\Windows\Application Experience\StartupAppTask => Rundll32.exe Startupscan.dll,SusRunTask
Task: {77F1D869-6E65-4079-A2A0-E2023408EF97} - System32\Tasks\Microsoft\Windows\ApplicationData\CleanupTemporaryState => Rundll32.exe Windows.Storage.ApplicationData.dll,CleanupTemporaryState
Task: {831060E5-83FD-4176-B456-2EC2C8715504} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-22] (Microsoft Corporation)
Task: {872D0E53-FD2E-41E3-B431-698AF82882CE} - System32\Tasks\Microsoft\Windows\SkyDrive\Routine Maintenance Task
Task: {889F783D-0560-43E9-AD61-60C5E984D8D0} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-29] (Google Inc.)
Task: {8CC813C9-712A-41EF-9512-B233444FC669} - System32\Tasks\Microsoft\Windows\AppxDeploymentClient\Pre-staged app cleanup => Rundll32.exe %windir%\system32\AppxDeploymentClient.dll,AppxPreStageCleanupRunTask
Task: {9D663017-A702-44C1-8345-411050F762C1} - System32\Tasks\ASC7_SkipUac_Kay => C:\Program Files (x86)\IObit\Advanced SystemCare 7\ASC.exe [2014-08-22] (IObit)
Task: {9FF4C139-5234-410C-B7FA-23EE2FD2AB53} - System32\Tasks\Microsoft\Windows\Work Folders\Work Folders Maintenance Work
Task: {A74BDED5-32DA-4AA4-AE99-85E27181FC26} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-10-25] (Adobe Systems Incorporated)
Task: {B20CEBC6-B64C-45D1-B604-28F46A30B466} - System32\Tasks\Microsoft\Windows\WOF\WIM-Hash-Validation
Task: {B27BA022-3F97-469B-94F5-B5D316161882} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-09-26] (Piriform Ltd)
Task: {B6E0A4A8-41C8-4008-847D-A61ADB9C6EA8} - System32\Tasks\Microsoft\Windows\WOF\WIM-Hash-Management
Task: {B93A9E77-00B9-44BC-92E3-5CDB64EF898E} - System32\Tasks\ASC7_PerformanceMonitor => C:\Program Files (x86)\IObit\Advanced SystemCare 7\Monitor.exe [2014-08-20] (IObit)
Task: {CFD7C21A-808B-487B-A6EC-8A10E44E8360} - System32\Tasks\Microsoft\Windows\SettingSync\BackupTask
Task: {D88FEC9E-A82A-46F9-87E2-B6B97B301C1A} - System32\Tasks\Microsoft\Windows\WS\License Validation => Rundll32.exe WSClient.dll,WSpTLR licensing
Task: {DA46820F-FF8A-4B5E-A6B2-B12185DCFFFB} - System32\Tasks\Microsoft\Windows\Work Folders\Work Folders Logon Synchronization
Task: {E6D378FA-E068-4BCB-80DE-56D43A249507} - System32\Tasks\Microsoft\Windows\RecoveryEnvironment\VerifyWinRE
Task: {F15426F3-5916-4395-9687-C117D2E2AA1F} - System32\Tasks\Uninstaller_SkipUac_Kay => C:\Program Files (x86)\IObit\IObit Uninstaller\IObitUninstaler.exe [2014-10-28] (IObit)
Task: {F9F36A6D-F262-4C1D-A7E7-ED8D9BCDA816} - System32\Tasks\Microsoft\Windows\DiskFootprint\Diagnostics
Task: {FB1E9EA8-8D79-4B1B-8DEC-50E2B0FC772A} - System32\Tasks\Microsoft\Windows\WindowsUpdate\Scheduled Start With Network => Sc.exe start wuauserv
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\ASC7_SkipUac_Kay.job => C:\Program Files (x86)\IObit\Advanced SystemCare 7\ASC.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\Uninstaller_SkipUac_Kay.job => C:\Program Files (x86)\IObit\IObit Uninstaller\IObitUninstaler.exe

==================== Loaded Modules (whitelisted) =============

2014-05-20 23:33 - 2014-05-20 23:33 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2014-10-25 11:11 - 2007-09-02 12:58 - 00495616 _____ () C:\Program Files (x86)\RocketDock\RocketDock.exe
2014-10-28 23:07 - 2013-10-25 12:08 - 00517408 _____ () C:\Program Files (x86)\IObit\Advanced SystemCare 7\sqlite3.dll
2014-10-28 23:07 - 2013-01-15 18:48 - 00348992 _____ () C:\Program Files (x86)\IObit\Advanced SystemCare 7\madExcept_.bpl
2014-10-28 23:07 - 2013-01-15 18:48 - 00183616 _____ () C:\Program Files (x86)\IObit\Advanced SystemCare 7\madBasic_.bpl
2014-10-28 23:07 - 2013-01-15 18:48 - 00051008 _____ () C:\Program Files (x86)\IObit\Advanced SystemCare 7\madDisAsm_.bpl
2014-10-28 23:07 - 2013-01-15 18:47 - 00893248 _____ () C:\Program Files (x86)\IObit\Advanced SystemCare 7\webres.dll
2014-10-25 11:11 - 2007-09-02 12:57 - 00069632 _____ () C:\Program Files (x86)\RocketDock\RocketDock.dll
2014-11-02 12:17 - 2014-11-02 12:17 - 00043008 _____ () c:\users\kay\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpwloeoo.dll
2014-10-25 16:59 - 2013-08-23 20:01 - 25100288 _____ () C:\Users\Kay\AppData\Roaming\Dropbox\bin\libcef.dll
2014-10-25 10:46 - 2013-09-04 00:53 - 01242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2014-03-06 14:00 - 2014-03-06 14:00 - 01269952 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\kpcengine.2.3.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


========================= Accounts: ==========================

Administrator (S-1-5-21-238317821-3679567806-3060715667-500 - Administrator - Disabled)
Gast (S-1-5-21-238317821-3679567806-3060715667-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-238317821-3679567806-3060715667-1003 - Limited - Enabled)
Kay (S-1-5-21-238317821-3679567806-3060715667-1001 - Administrator - Enabled) => C:\Users\Kay

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================

System errors:
=============
Error: (11/02/2014 00:29:21 PM) (Source: DCOM) (EventID: 10010) (User: RazZzoR)
Description: {9AA46009-3CE0-458A-A354-715610A075E6}

Error: (11/02/2014 00:28:51 PM) (Source: DCOM) (EventID: 10010) (User: RazZzoR)
Description: {9AA46009-3CE0-458A-A354-715610A075E6}

Error: (11/02/2014 00:28:21 PM) (Source: DCOM) (EventID: 10010) (User: RazZzoR)
Description: {9AA46009-3CE0-458A-A354-715610A075E6}

Error: (11/02/2014 00:27:51 PM) (Source: DCOM) (EventID: 10010) (User: RazZzoR)
Description: {9AA46009-3CE0-458A-A354-715610A075E6}

Error: (11/02/2014 00:27:21 PM) (Source: DCOM) (EventID: 10010) (User: RazZzoR)
Description: {9AA46009-3CE0-458A-A354-715610A075E6}


Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i7-3517U CPU @ 1.90GHz
Percentage of memory in use: 17%
Total physical RAM: 8010.35 MB
Available physical RAM: 6590.48 MB
Total Pagefile: 9930.35 MB
Available Pagefile: 8425.22 MB
Total Virtual: 131072 MB
Available Virtual: 131071.84 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:238.13 GB) (Free:188.73 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 238.5 GB) (Disk ID: 274A8937)
Partition 1: (Active) - (Size=350 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=238.1 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 03.11.2014, 09:23   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs - Standard

Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 03.11.2014, 11:45   #11
RazZzoR
 
Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs - Standard

Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs



Log
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=9e8828afff2ecf4a92e59b68a5eb21bb
# engine=20903
# end=stopped
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-11-03 10:13:49
# local_time=2014-11-03 11:13:49 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.2.9200 NT 
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 774256 39890922 0 0
# scanned=23
# found=0
# cleaned=0
# scan_time=10
         
checkup
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.89  
   x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Kaspersky Internet Security   
Windows Defender              
 Antivirus up to date!  (On Access scanning disabled!) 
`````````Anti-malware/Other Utilities Check:````````` 
 Java version out of Date! 
 Adobe Flash Player 	15.0.0.189  
 Mozilla Firefox (33.0) 
 Google Chrome 38.0.2125.111  
````````Process Check: objlist.exe by Laurent````````  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  % 
````````````````````End of Log``````````````````````
         
FRST3 Teil1
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 02-11-2014
Ran by Kay (administrator) on RAZZZOR on 03-11-2014 11:41:25
Running from C:\Users\Kay\Desktop
Loaded Profile: Kay (Available profiles: Kay)
Platform: Windows Embedded 8.1 Industry Pro (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDService.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Dritek System INC.) C:\Windows\RfBtnSvc64.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDTouch.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
() C:\Program Files (x86)\RocketDock\RocketDock.exe
(Dropbox, Inc.) C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Dritek System Inc.) C:\Program Files (x86)\RadioController\RfBtnHelper.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13653208 2013-09-13] (Realtek Semiconductor)
HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [2890056 2013-09-06] (ELAN Microelectronics Corp.)
HKLM-x32\...\Run: [RadioController] => C:\Program Files (x86)\RadioController\RfBtnHelper.exe [111216 2014-10-25] (Dritek System Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [507776 2014-10-07] (Oracle Corporation)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-238317821-3679567806-3060715667-1001\...\Run: [RocketDock] => C:\Program Files (x86)\RocketDock\RocketDock.exe [495616 2007-09-02] ()
HKU\S-1-5-21-238317821-3679567806-3060715667-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [6482200 2014-09-26] (Piriform Ltd)
Startup: C:\Users\Kay\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = https://de.yahoo.com/?fr=hp-avast&type=avastbcl
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = https://de.yahoo.com/?fr=hp-avast&type=avastbcl
SearchScopes: HKLM-x32 - {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKCU - {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
BHO: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
BHO: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO-x32: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1

FireFox:
========
FF ProfilePath: C:\Users\Kay\AppData\Roaming\Mozilla\Firefox\Profiles\h7qdn5pq.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_189.dll ()
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files\Java\jre1.8.0_25\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_189.dll ()
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @kaspersky.com/content_blocker -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com ()
FF Plugin-x32: @kaspersky.com/online_banking -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com ()
FF Plugin-x32: @kaspersky.com/virtual_keyboard -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com ()
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin HKCU: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF SearchPlugin: C:\Users\Kay\AppData\Roaming\Mozilla\Firefox\Profiles\h7qdn5pq.default\searchplugins\yahoo-avast.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: delicioustechragacom - C:\Users\Kay\AppData\Roaming\Mozilla\Firefox\Profiles\h7qdn5pq.default\Extensions\delicious@techraga.com [2014-10-28]
FF HKLM-x32\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com
FF Extension: Ngăn chặn trang web nguy hiểm - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com [2014-10-25]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Bàn phím ảo - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com [2014-10-25]
FF HKLM-x32\...\Firefox\Extensions:  - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\url_advisor@kaspersky.com
FF Extension: Công cụ kiểm tra liên kết của Kaspersky - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\url_advisor@kaspersky.com [2014-10-25]
FF HKLM-x32\...\Firefox\Extensions: [anti_banner@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\anti_banner@kaspersky.com
FF Extension: Chặn quảng cáo - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\anti_banner@kaspersky.com [2014-10-25]
FF HKLM-x32\...\Firefox\Extensions: [online_banking@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com
FF Extension: An toàn giao dịch tài chính - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com [2014-10-25]
FF Extension: No Name - C:\Users\Kay\AppData\Roaming\Mozilla\Firefox\Profiles\h7qdn5pq.default\extensions\iobitascsurfingprotection@iobit.com [Not Found]
FF Extension: No Name - C:\Program Files (x86)\IObit Apps Toolbar\FF [Not Found]

Chrome: 
=======
CHR HomePage: Default -> hxxp://de.gopro.com/daily-giveaway/winners-list
CHR StartupUrls: Default -> "hxxp://www.google.com/", "hxxp://de.gopro.com/daily-giveaway/winners-list"
CHR Profile: C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2014-10-25]
CHR Extension: (Google Docs) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-10-25]
CHR Extension: (Google Drive) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-10-25]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-10-25]
CHR Extension: (YouTube) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-10-25]
CHR Extension: (Adblock Plus) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2014-10-25]
CHR Extension: (cikkigamncoobkmpenfdeniclmehdidh) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\cikkigamncoobkmpenfdeniclmehdidh [2014-10-28]
CHR Extension: (Google-Suche) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-10-25]
CHR Extension: (Kaspersky Protection) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\dbhjdbfgekjfcfkkfjjmlmojhbllhbho [2014-10-25]
CHR Extension: (Regentropfen(Non-Aero)) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\dpagcfbbmlebfnkeogkigellbgmfkjfg [2014-10-25]
CHR Extension: (Google Tabellen) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2014-10-25]
CHR Extension: (HTTPS Everywhere) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\gcbommkclmclpchllfjekcdonpmejbdp [2014-10-25]
CHR Extension: (AdBlock) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2014-10-25]
CHR Extension: (Google Kalender (von Google)) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\gmbgaklkmjakoegficnlkhebmhkjfich [2014-10-25]
CHR Extension: (Google Maps) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\lneaknkopdijkpnocmklfnjbeapigfbh [2014-10-25]
CHR Extension: (Google Wallet) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-10-25]
CHR Extension: (Google Mail) - C:\Users\Kay\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-10-25]
CHR HKLM\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho []
CHR HKLM-x32\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho []

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S2 AVP15.0.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avp.exe [233552 2014-04-20] (Kaspersky Lab ZAO)
R2 ETDService; C:\Program Files\Elantech\ETDService.exe [101192 2013-09-06] (ELAN Microelectronics Corp.)
R2 igfxCUIService1.0.0.0; C:\Windows\system32\igfxCUIService.exe [314696 2014-05-20] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [733696 2013-05-11] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [822232 2013-05-11] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-09-04] (Intel Corporation)
R3 KeyIso; C:\Windows\SysWOW64\keyiso.dll [44032 2013-08-22] (Microsoft Corporation)
S3 lfsvc; C:\Windows\SysWOW64\GeofenceMonitorService.dll [357376 2014-03-14] (Microsoft Corporation)
S2 LiveUpdateSvc; C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe [2283296 2014-10-28] (IObit)
S2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-10-01] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [968504 2014-10-01] (Malwarebytes Corporation)
S3 Netlogon; C:\Windows\SysWOW64\netlogon.dll [688640 2014-03-06] (Microsoft Corporation)
R2 RfButtonDriverService; C:\Windows\RfBtnSvc64.exe [96880 2014-10-25] (Dritek System INC.)
S3 smphost; C:\Windows\SysWOW64\smphost.dll [11776 2013-08-22] (Microsoft Corporation)
R3 StorSvc; C:\Windows\SysWOW64\storsvc.dll [18944 2013-08-22] (Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347880 2014-03-24] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23824 2014-03-24] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 BthLEEnum; C:\Windows\system32\DRIVERS\BthLEEnum.sys [226304 2014-03-18] (Microsoft Corporation)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [457824 2014-02-20] (Kaspersky Lab ZAO)
S0 klelam; C:\Windows\System32\DRIVERS\klelam.sys [29616 2012-07-27] (Kaspersky Lab)
R3 klflt; C:\Windows\system32\DRIVERS\klflt.sys [142344 2014-10-25] (Kaspersky Lab ZAO)
R1 klhk; C:\Windows\system32\DRIVERS\klhk.sys [243808 2014-04-10] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [771272 2014-10-25] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\system32\DRIVERS\klim6.sys [30304 2014-02-25] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\system32\DRIVERS\klkbdflt.sys [28768 2014-03-28] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\system32\DRIVERS\klmouflt.sys [29280 2013-08-08] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\system32\DRIVERS\klpd.sys [15456 2013-04-12] (Kaspersky Lab ZAO)
R1 klwfp; C:\Windows\system32\DRIVERS\klwfp.sys [67680 2014-03-19] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\system32\DRIVERS\kneps.sys [179296 2014-03-26] (Kaspersky Lab ZAO)
S3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-10-01] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [64216 2014-10-01] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [99288 2013-09-04] (Intel Corporation)
R3 Ps2Kb2Hid; C:\Windows\System32\drivers\aPs2Kb2Hid.sys [26736 2014-10-25] (Dritek System Inc.)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [123224 2014-03-24] (Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-03 11:41 - 2014-11-03 11:41 - 00020477 _____ () C:\Users\Kay\Desktop\FRST.txt
2014-11-03 11:41 - 2014-11-03 11:41 - 00000000 ____D () C:\Users\Kay\Desktop\FRST-OlderVersion
2014-11-03 11:37 - 2014-11-03 11:37 - 00000000 ____D () C:\Windows\Tasks\ImCleanDisabled
2014-11-03 11:16 - 2014-11-03 11:13 - 00854448 _____ () C:\Users\Kay\Desktop\SecurityCheck.exe
2014-11-03 11:10 - 2014-11-03 11:10 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-11-02 12:28 - 2014-11-02 12:28 - 00000000 ____D () C:\Users\Kay\Downloads\FRST-OlderVersion
2014-11-02 12:21 - 2014-11-02 12:21 - 00000000 ____D () C:\Windows\ERUNT
2014-11-02 12:19 - 2014-11-02 12:19 - 01706359 _____ (Thisisu) C:\Users\Kay\Desktop\JRT.exe
2014-10-29 00:55 - 2014-11-03 11:41 - 00000000 ____D () C:\FRST
2014-10-29 00:52 - 2014-10-29 00:52 - 00380416 _____ () C:\Users\Kay\Downloads\Gmer-19357.exe
2014-10-29 00:50 - 2014-11-03 11:41 - 02114560 _____ (Farbar) C:\Users\Kay\Desktop\FRST64.exe
2014-10-29 00:23 - 2014-10-29 00:23 - 00002267 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-10-29 00:23 - 2014-10-29 00:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-10-29 00:22 - 2014-11-03 11:27 - 00000908 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-10-29 00:22 - 2014-11-03 11:08 - 00000904 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-10-29 00:22 - 2014-10-29 00:22 - 00003880 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-10-29 00:22 - 2014-10-29 00:22 - 00003644 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-10-29 00:21 - 2014-10-29 00:21 - 00880272 _____ (Google Inc.) C:\Users\Kay\Downloads\ChromeSetup.exe
2014-10-28 23:07 - 2014-10-28 23:07 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\Apple Computer
2014-10-28 23:07 - 2014-10-28 23:07 - 00000000 ____D () C:\ProgramData\{3C5CBD7B-3D1D-411E-96C2-513FFCA84D2D}
2014-10-28 23:07 - 2014-10-28 23:07 - 00000000 _____ () C:\Windows\setuperr.log
2014-10-28 23:07 - 2014-10-28 23:07 - 00000000 _____ () C:\Windows\setupact.log
2014-10-28 23:06 - 2014-11-03 11:37 - 00000000 ____D () C:\Program Files (x86)\IObit
2014-10-28 23:06 - 2014-11-02 12:34 - 00000000 ____D () C:\ProgramData\ProductData
2014-10-28 23:06 - 2014-10-28 23:07 - 00000000 ____D () C:\ProgramData\IObit
2014-10-28 23:06 - 2014-10-28 23:06 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\ProductData
2014-10-28 23:01 - 2014-10-28 23:01 - 02347384 _____ (ESET) C:\Users\Kay\Desktop\esetsmartinstaller_deu.exe
2014-10-28 23:00 - 2014-10-28 23:00 - 02953520 _____ (AVAST Software) C:\Users\Kay\Downloads\avast-browser-cleanup_9.0.0.224.exe
2014-10-28 23:00 - 2014-10-28 23:00 - 01705698 _____ (Thisisu) C:\Users\Kay\Downloads\JRT633.exe
2014-10-28 22:59 - 2014-10-28 22:59 - 01998336 _____ () C:\Users\Kay\Downloads\adwcleaner_4.002.exe
2014-10-28 22:57 - 2014-10-28 23:07 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\IObit
2014-10-28 22:57 - 2014-10-28 22:57 - 01125200 _____ () C:\Users\Kay\Downloads\IObit Uninstaller - CHIP-Installer.exe
2014-10-28 22:57 - 2011-05-13 12:16 - 00493056 _____ ( datenhaus GmbH) C:\Windows\SysWOW64\dhRichClient3.dll
2014-10-28 22:57 - 2011-03-25 20:42 - 00338432 _____ () C:\Windows\SysWOW64\sqlite36_engine.dll
2014-10-28 22:53 - 2014-10-28 22:53 - 01944824 _____ (Bleeping Computer, LLC) C:\Users\Kay\Downloads\rkill.exe
2014-10-28 22:39 - 2014-11-03 11:10 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-10-28 22:39 - 2014-10-28 22:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-10-28 22:39 - 2014-10-28 22:39 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-10-28 22:39 - 2014-10-28 22:39 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-10-28 22:39 - 2014-10-01 11:11 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-10-28 22:39 - 2014-10-01 11:11 - 00064216 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-10-28 22:39 - 2014-10-01 11:11 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-10-28 22:31 - 2014-10-28 22:31 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\QuickScan
2014-10-28 22:28 - 2014-11-02 12:17 - 00005390 _____ () C:\Windows\PFRO.log
2014-10-28 22:24 - 2014-11-02 12:16 - 00000000 ____D () C:\AdwCleaner
2014-10-28 22:23 - 2014-10-28 22:23 - 01998336 _____ () C:\Users\Kay\Desktop\adwcleaner_4.002.exe
2014-10-28 21:39 - 2014-10-28 21:39 - 00000000 __SHD () C:\Users\Kay\AppData\Local\EmieUserList
2014-10-28 21:39 - 2014-10-28 21:39 - 00000000 __SHD () C:\Users\Kay\AppData\Local\EmieSiteList
2014-10-28 21:37 - 2014-10-28 21:37 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\Macromedia
2014-10-28 21:37 - 2014-10-28 21:37 - 00000000 ____D () C:\Users\Kay\AppData\Local\Macromedia
2014-10-28 20:22 - 2014-10-28 20:22 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\LRTimelapse
2014-10-28 20:22 - 2014-10-28 20:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LRTimelapse 3
2014-10-28 20:22 - 2014-10-28 20:22 - 00000000 ____D () C:\Program Files (x86)\LRTimelapse 3
2014-10-25 18:39 - 2014-10-25 18:39 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\InstallShield
2014-10-25 18:09 - 2014-10-25 18:09 - 00000000 ____D () C:\Users\Default\AppData\Local\Microsoft Help
2014-10-25 18:09 - 2014-10-25 18:09 - 00000000 ____D () C:\Users\Default User\AppData\Local\Microsoft Help
2014-10-25 18:08 - 2014-07-24 16:28 - 00419648 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2014-10-25 18:08 - 2014-07-24 16:28 - 00412992 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\spaceport.sys
2014-10-25 18:08 - 2014-07-24 16:28 - 00280384 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pci.sys
2014-10-25 18:08 - 2014-07-24 16:28 - 00143680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2014-10-25 18:08 - 2014-07-24 16:23 - 01519488 _____ (Microsoft Corporation) C:\Windows\system32\user32.dll
2014-10-25 18:08 - 2014-07-24 16:23 - 00125472 _____ (Microsoft Corporation) C:\Windows\system32\dwmapi.dll
2014-10-25 18:08 - 2014-07-24 16:20 - 00645592 _____ (Microsoft Corporation) C:\Windows\system32\SHCore.dll
2014-10-25 18:08 - 2014-07-24 16:20 - 00263400 _____ (Microsoft Corporation) C:\Windows\system32\SystemSettingsAdminFlows.exe
2014-10-25 18:08 - 2014-07-24 16:16 - 02574208 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2014-10-25 18:08 - 2014-07-24 16:16 - 00211216 _____ (Microsoft Corporation) C:\Windows\system32\SndVol.exe
2014-10-25 18:08 - 2014-07-24 16:07 - 07424320 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2014-10-25 18:08 - 2014-07-24 16:07 - 02009920 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2014-10-25 18:08 - 2014-07-24 16:05 - 01660048 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2014-10-25 18:08 - 2014-07-24 16:05 - 01519560 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2014-10-25 18:08 - 2014-07-24 16:05 - 01488008 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2014-10-25 18:08 - 2014-07-24 16:05 - 01356840 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2014-10-25 18:08 - 2014-07-24 16:03 - 02141920 _____ (Microsoft Corporation) C:\Windows\system32\mfcore.dll
2014-10-25 18:08 - 2014-07-24 16:03 - 00882136 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2014-10-25 18:08 - 2014-07-24 16:03 - 00818624 _____ (Microsoft Corporation) C:\Windows\system32\mfmp4srcsnk.dll
2014-10-25 18:08 - 2014-07-24 16:03 - 00360480 _____ (Microsoft Corporation) C:\Windows\system32\mfreadwrite.dll
2014-10-25 18:08 - 2014-07-24 16:03 - 00233888 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2014-10-25 18:08 - 2014-07-24 16:03 - 00205512 _____ (Microsoft Corporation) C:\Windows\system32\mftranscode.dll
2014-10-25 18:08 - 2014-07-24 15:57 - 00475968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netio.sys
2014-10-25 18:08 - 2014-07-24 14:50 - 00098048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmapi.dll
2014-10-25 18:08 - 2014-07-24 14:48 - 02410976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2014-10-25 18:08 - 2014-07-24 14:48 - 00180208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SndVol.exe
2014-10-25 18:08 - 2014-07-24 14:46 - 00477200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SHCore.dll
2014-10-25 18:08 - 2014-07-24 14:36 - 02145472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfcore.dll
2014-10-25 18:08 - 2014-07-24 14:36 - 00707536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2014-10-25 18:08 - 2014-07-24 14:36 - 00674512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmp4srcsnk.dll
2014-10-25 18:08 - 2014-07-24 14:36 - 00355800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfreadwrite.dll
2014-10-25 18:08 - 2014-07-24 14:36 - 00180720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mftranscode.dll
2014-10-25 18:08 - 2014-07-24 12:51 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\KBDRUM.DLL
2014-10-25 18:08 - 2014-07-24 12:51 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDYAK.DLL
2014-10-25 18:08 - 2014-07-24 12:51 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTT102.DLL
2014-10-25 18:08 - 2014-07-24 12:51 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTAT.DLL
2014-10-25 18:08 - 2014-07-24 12:51 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU1.DLL
2014-10-25 18:08 - 2014-07-24 12:51 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDBASH.DLL
2014-10-25 18:08 - 2014-07-24 12:51 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU.DLL
2014-10-25 18:08 - 2014-07-24 12:47 - 00132608 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2014-10-25 18:08 - 2014-07-24 12:46 - 00079872 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\IPMIDrv.sys
2014-10-25 18:08 - 2014-07-24 12:45 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hdaudbus.sys
2014-10-25 18:08 - 2014-07-24 12:44 - 00674816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2014-10-25 18:08 - 2014-07-24 12:43 - 00412160 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2014-10-25 18:08 - 2014-07-24 12:42 - 00446976 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\nwifi.sys
2014-10-25 18:08 - 2014-07-24 12:42 - 00126464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\NdisImPlatform.sys
2014-10-25 18:08 - 2014-07-24 12:41 - 00118272 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bthpan.sys
2014-10-25 18:08 - 2014-07-24 12:22 - 00308736 _____ (Microsoft Corporation) C:\Windows\system32\compstui.dll
2014-10-25 18:08 - 2014-07-24 12:06 - 00220160 _____ (Microsoft Corporation) C:\Windows\system32\iasnap.dll
2014-10-25 18:08 - 2014-07-24 12:05 - 00287232 _____ (Microsoft Corporation) C:\Windows\system32\usbmon.dll
2014-10-25 18:08 - 2014-07-24 12:05 - 00226816 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2014-10-25 18:08 - 2014-07-24 11:52 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDYAK.DLL
2014-10-25 18:08 - 2014-07-24 11:52 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTT102.DLL
2014-10-25 18:08 - 2014-07-24 11:52 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTAT.DLL
2014-10-25 18:08 - 2014-07-24 11:51 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRUM.DLL
2014-10-25 18:08 - 2014-07-24 11:51 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU1.DLL
2014-10-25 18:08 - 2014-07-24 11:51 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDBASH.DLL
2014-10-25 18:08 - 2014-07-24 11:51 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU.DLL
2014-10-25 18:08 - 2014-07-24 11:49 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\WorkFoldersGPExt.dll
2014-10-25 18:08 - 2014-07-24 11:32 - 00207360 _____ (Microsoft Corporation) C:\Windows\system32\powercfg.cpl
2014-10-25 18:08 - 2014-07-24 11:20 - 02050560 _____ (Microsoft Corporation) C:\Windows\system32\SRH.dll
2014-10-25 18:08 - 2014-07-24 11:18 - 01089024 _____ (Microsoft Corporation) C:\Windows\system32\gpedit.dll
2014-10-25 18:08 - 2014-07-24 11:12 - 00878592 _____ (Microsoft Corporation) C:\Windows\system32\ActionCenter.dll
2014-10-25 18:08 - 2014-07-24 11:10 - 01844224 _____ (Microsoft Corporation) C:\Windows\system32\Display.dll
2014-10-25 18:08 - 2014-07-24 11:10 - 00834560 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-10-25 18:08 - 2014-07-24 11:10 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2014-10-25 18:08 - 2014-07-24 11:10 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iasnap.dll
2014-10-25 18:08 - 2014-07-24 11:06 - 00438272 _____ (Microsoft Corporation) C:\Windows\system32\puiobj.dll
2014-10-25 18:08 - 2014-07-24 11:05 - 00187392 _____ (Microsoft Corporation) C:\Windows\system32\WorkFoldersShell.dll
2014-10-25 18:08 - 2014-07-24 10:58 - 00785408 _____ (Microsoft Corporation) C:\Windows\system32\pmcsnap.dll
2014-10-25 18:08 - 2014-07-24 10:54 - 00249856 _____ (Microsoft Corporation) C:\Windows\system32\ppcsnap.dll
2014-10-25 18:08 - 2014-07-24 10:53 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\prnntfy.dll
2014-10-25 18:08 - 2014-07-24 10:52 - 00621056 _____ (Microsoft Corporation) C:\Windows\system32\comdlg32.dll
2014-10-25 18:08 - 2014-07-24 10:44 - 16874496 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.dll
2014-10-25 18:08 - 2014-07-24 10:42 - 00206336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\powercfg.cpl
2014-10-25 18:08 - 2014-07-24 10:40 - 00557056 _____ (Microsoft Corporation) C:\Windows\system32\PrintDialogs.dll
2014-10-25 18:08 - 2014-07-24 10:39 - 00770048 _____ (Microsoft Corporation) C:\Windows\system32\WorkfoldersControl.dll
2014-10-25 18:08 - 2014-07-24 10:33 - 01741824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SRH.dll
2014-10-25 18:08 - 2014-07-24 10:32 - 01048064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpedit.dll
2014-10-25 18:08 - 2014-07-24 10:27 - 00779264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-10-25 18:08 - 2014-07-24 10:25 - 00832512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ActionCenter.dll
2014-10-25 18:08 - 2014-07-24 10:24 - 01817088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Display.dll
2014-10-25 18:08 - 2014-07-24 10:23 - 00328704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\puiobj.dll
2014-10-25 18:08 - 2014-07-24 10:21 - 00134144 _____ (Microsoft Corporation) C:\Windows\system32\browser.dll
2014-10-25 18:08 - 2014-07-24 10:18 - 00018432 _____ (Microsoft Corporation) C:\Windows\system32\wlansvcpal.dll
2014-10-25 18:08 - 2014-07-24 10:16 - 12730880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll
2014-10-25 18:08 - 2014-07-24 10:14 - 00443904 _____ (Microsoft Corporation) C:\Windows\system32\wlansec.dll
2014-10-25 18:08 - 2014-07-24 10:13 - 00195584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\prnntfy.dll
2014-10-25 18:08 - 2014-07-24 10:12 - 00127488 _____ (Microsoft Corporation) C:\Windows\system32\WiFiDisplay.dll
2014-10-25 18:08 - 2014-07-24 10:11 - 00356864 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2014-10-25 18:08 - 2014-07-24 10:11 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\wshbth.dll
2014-10-25 18:08 - 2014-07-24 10:10 - 00540672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comdlg32.dll
2014-10-25 18:08 - 2014-07-24 10:04 - 00492032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintDialogs.dll
2014-10-25 18:08 - 2014-07-24 10:04 - 00183808 _____ (Microsoft Corp.) C:\Windows\system32\Defrag.exe
2014-10-25 18:08 - 2014-07-24 10:03 - 00324096 _____ (Microsoft Corporation) C:\Windows\system32\srvsvc.dll
2014-10-25 18:08 - 2014-07-24 10:02 - 00220160 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2014-10-25 18:08 - 2014-07-24 09:58 - 00105472 _____ (Microsoft Corporation) C:\Windows\system32\BluetoothApis.dll
2014-10-25 18:08 - 2014-07-24 09:53 - 01261056 _____ (Microsoft Corporation) C:\Windows\system32\gpsvc.dll
2014-10-25 18:08 - 2014-07-24 09:53 - 00449536 _____ (Microsoft Corporation) C:\Windows\system32\defragsvc.dll
2014-10-25 18:08 - 2014-07-24 09:49 - 01361408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user32.dll
2014-10-25 18:08 - 2014-07-24 09:49 - 01287680 _____ (Microsoft Corporation) C:\Windows\system32\mispace.dll
2014-10-25 18:08 - 2014-07-24 09:49 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\wlanapi.dll
2014-10-25 18:08 - 2014-07-24 09:48 - 00659968 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Bluetooth.dll
2014-10-25 18:08 - 2014-07-24 09:47 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\wcmcsp.dll
2014-10-25 18:08 - 2014-07-24 09:43 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshbth.dll
2014-10-25 18:08 - 2014-07-24 09:39 - 02397184 _____ (Microsoft Corporation) C:\Windows\system32\storagewmi.dll
2014-10-25 18:08 - 2014-07-24 09:38 - 00371200 _____ (Microsoft Corporation) C:\Windows\system32\wlanmsm.dll
2014-10-25 18:08 - 2014-07-24 09:36 - 00079872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BluetoothApis.dll
2014-10-25 18:08 - 2014-07-24 09:32 - 01532416 _____ (Microsoft Corporation) C:\Windows\system32\wlansvc.dll
2014-10-25 18:08 - 2014-07-24 09:30 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanapi.dll
2014-10-25 18:08 - 2014-07-24 09:29 - 00439296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Bluetooth.dll
2014-10-25 18:08 - 2014-07-24 09:28 - 00595456 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.dll
2014-10-25 18:08 - 2014-07-24 09:23 - 01404416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\storagewmi.dll
2014-10-25 18:08 - 2014-07-24 09:22 - 00487936 _____ (Microsoft Corporation) C:\Windows\system32\winspool.drv
2014-10-25 18:08 - 2014-07-24 09:21 - 01231872 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.dll
2014-10-25 18:08 - 2014-07-24 09:21 - 00302080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanmsm.dll
2014-10-25 18:08 - 2014-07-24 09:20 - 00187392 _____ (Microsoft Corporation) C:\Windows\system32\puiapi.dll
2014-10-25 18:08 - 2014-07-24 09:18 - 01144320 _____ (Microsoft Corporation) C:\Windows\system32\wwanmm.dll
2014-10-25 18:08 - 2014-07-24 09:18 - 00795136 _____ (Microsoft Corporation) C:\Windows\system32\spoolsv.exe
2014-10-25 18:08 - 2014-07-24 09:16 - 00505344 _____ (Microsoft Corporation) C:\Windows\system32\VAN.dll
2014-10-25 18:08 - 2014-07-24 09:16 - 00084480 _____ (Microsoft Corporation) C:\Windows\system32\wpdbusenum.dll
2014-10-25 18:08 - 2014-07-24 09:15 - 00721408 _____ (Microsoft Corporation) C:\Windows\system32\twinapi.dll
2014-10-25 18:08 - 2014-07-24 09:15 - 00432128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Networking.dll
2014-10-25 18:08 - 2014-07-24 09:13 - 00226304 _____ (Microsoft Corporation) C:\Windows\system32\SndVolSSO.dll
2014-10-25 18:08 - 2014-07-24 09:10 - 01029632 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2014-10-25 18:08 - 2014-07-24 09:10 - 00889344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.dll
2014-10-25 18:08 - 2014-07-24 09:10 - 00806400 _____ (Microsoft Corporation) C:\Windows\system32\win32spl.dll
2014-10-25 18:08 - 2014-07-24 09:10 - 00371712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winspool.drv
2014-10-25 18:08 - 2014-07-24 09:08 - 00321536 _____ (Microsoft Corporation) C:\Windows\system32\stobject.dll
2014-10-25 18:08 - 2014-07-24 09:08 - 00162816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\puiapi.dll
2014-10-25 18:08 - 2014-07-24 09:05 - 00448000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VAN.dll
2014-10-25 18:08 - 2014-07-24 09:01 - 01992192 _____ (Microsoft Corporation) C:\Windows\system32\XpsPrint.dll
2014-10-25 18:08 - 2014-07-24 09:00 - 02100736 _____ (Microsoft Corporation) C:\Windows\system32\SystemSettingsAdminFlowUI.dll
2014-10-25 18:08 - 2014-07-24 08:58 - 00432640 _____ (Microsoft Corporation) C:\Windows\system32\wwanconn.dll
2014-10-25 18:08 - 2014-07-24 08:58 - 00288768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\stobject.dll
2014-10-25 18:08 - 2014-07-24 08:54 - 01290752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsPrint.dll
2014-10-25 18:08 - 2014-07-24 08:50 - 01182208 _____ (Microsoft Corporation) C:\Windows\system32\printui.dll
2014-10-25 18:08 - 2014-07-24 08:49 - 00263680 _____ (Microsoft Corporation) C:\Windows\system32\DafPrintProvider.dll
2014-10-25 18:08 - 2014-07-24 08:47 - 00576512 _____ (Microsoft Corporation) C:\Windows\system32\SettingSync.dll
2014-10-25 18:08 - 2014-07-24 08:44 - 01057792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\printui.dll
2014-10-25 18:08 - 2014-07-24 08:43 - 02696704 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers.dll
2014-10-25 18:08 - 2014-07-24 08:43 - 00200192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DafPrintProvider.dll
2014-10-25 18:08 - 2014-07-24 08:41 - 00459264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSync.dll
2014-10-25 18:08 - 2014-07-24 08:33 - 03360768 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2014-10-25 18:08 - 2014-07-24 08:28 - 01600000 _____ (Microsoft Corporation) C:\Windows\system32\workfolderssvc.dll
2014-10-25 18:08 - 2014-07-24 05:11 - 00513544 _____ () C:\Windows\SysWOW64\locale.nls
2014-10-25 18:08 - 2014-07-24 05:11 - 00513544 _____ () C:\Windows\system32\locale.nls
2014-10-25 18:08 - 2014-07-12 06:55 - 00268288 _____ (Microsoft Corporation) C:\Windows\system32\wisp.dll
2014-10-25 18:08 - 2014-07-12 06:23 - 00436224 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2014-10-25 18:08 - 2014-07-12 05:58 - 00210944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wisp.dll
2014-10-25 18:08 - 2014-07-12 05:33 - 00318976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2014-10-25 18:08 - 2014-07-12 05:13 - 01417216 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-10-25 18:08 - 2014-07-04 13:59 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ks.sys
2014-10-25 18:08 - 2014-07-04 11:29 - 00117248 _____ (Microsoft Corporation) C:\Windows\system32\AppxSip.dll
2014-10-25 18:08 - 2014-07-04 11:20 - 01656832 _____ (Microsoft Corporation) C:\Windows\system32\GdiPlus.dll
2014-10-25 18:08 - 2014-07-04 11:06 - 00095232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxSip.dll
2014-10-25 18:08 - 2014-07-04 11:00 - 01351168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GdiPlus.dll
2014-10-25 18:08 - 2014-07-04 10:30 - 00544768 _____ (Microsoft Corporation) C:\Windows\system32\AppxPackaging.dll
2014-10-25 18:08 - 2014-07-04 10:27 - 00474112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxPackaging.dll
2014-10-25 18:08 - 2014-06-27 07:22 - 00246272 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2014-10-25 18:08 - 2014-06-26 01:32 - 01029632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mispace.dll
2014-10-25 18:08 - 2014-06-26 01:29 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\dab.dll
2014-10-25 18:08 - 2014-06-20 00:37 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2014-10-25 18:08 - 2014-06-19 03:13 - 00310080 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\volsnap.sys
2014-10-25 18:08 - 2014-06-14 07:03 - 02389504 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-10-25 18:08 - 2014-06-14 06:46 - 02071552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-10-25 18:08 - 2014-06-07 13:46 - 00216368 _____ (Microsoft Corporation) C:\Windows\system32\rsaenh.dll
2014-10-25 18:08 - 2014-06-07 11:20 - 00189016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rsaenh.dll
2014-10-25 18:08 - 2014-06-05 15:00 - 01118040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndis.sys
2014-10-25 18:08 - 2014-06-05 11:18 - 01018368 _____ (Microsoft Corporation) C:\Windows\system32\aclui.dll
2014-10-25 18:08 - 2014-06-05 10:42 - 00889856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aclui.dll
2014-10-25 18:08 - 2014-05-31 06:00 - 01463808 _____ (Microsoft Corporation) C:\Windows\system32\wsecedit.dll
2014-10-25 18:08 - 2014-05-31 05:18 - 01319936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsecedit.dll
2014-10-25 18:08 - 2014-05-29 07:23 - 00427008 _____ (Microsoft Corporation) C:\Windows\system32\clusapi.dll
2014-10-25 18:08 - 2014-05-29 06:25 - 00313856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clusapi.dll
2014-10-25 18:08 - 2014-05-29 06:20 - 00427520 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-10-25 18:08 - 2014-05-29 05:36 - 00344576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-10-25 18:08 - 2014-05-26 08:26 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\AppxSysprep.dll
2014-10-25 18:08 - 2014-05-10 11:12 - 00387896 _____ (Microsoft Corporation) C:\Windows\system32\bcryptprimitives.dll
2014-10-25 18:08 - 2014-05-10 09:46 - 00335680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcryptprimitives.dll
2014-10-25 18:08 - 2014-05-06 05:41 - 00486744 _____ (Microsoft Corporation) C:\Windows\system32\netcfgx.dll
2014-10-25 18:08 - 2014-05-06 01:55 - 00391000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netcfgx.dll
2014-10-25 18:08 - 2014-03-25 03:27 - 00160600 _____ (Microsoft Corporation) C:\Windows\system32\winmmbase.dll
2014-10-25 18:08 - 2014-03-25 03:27 - 00123920 _____ (Microsoft Corporation) C:\Windows\system32\winmm.dll
2014-10-25 18:08 - 2014-03-25 02:20 - 00128568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winmm.dll
2014-10-25 18:08 - 2014-03-25 02:20 - 00127544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winmmbase.dll
2014-10-25 17:46 - 2014-10-25 17:46 - 00002091 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop Lightroom 5.5 64-Bit.lnk
2014-10-25 17:46 - 2014-10-25 17:46 - 00000000 ____D () C:\Program Files\Common Files\Adobe
2014-10-25 17:45 - 2014-10-25 17:46 - 00000000 ____D () C:\ProgramData\Adobe
2014-10-25 17:45 - 2014-10-25 17:45 - 00000000 ____D () C:\Program Files\Adobe
2014-10-25 17:35 - 2014-10-25 18:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2014-10-25 17:34 - 2014-10-29 00:32 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-10-25 17:34 - 2014-10-25 17:35 - 00000000 ____D () C:\Program Files (x86)\Microsoft SQL Server
2014-10-25 17:34 - 2014-10-25 17:34 - 00000000 ____D () C:\Windows\PCHEALTH
2014-10-25 17:34 - 2014-10-25 17:34 - 00000000 ____D () C:\Users\Kay\AppData\Local\Microsoft Help
2014-10-25 17:34 - 2014-10-25 17:34 - 00000000 ____D () C:\Program Files (x86)\Microsoft Office
2014-10-25 17:34 - 2014-10-25 17:34 - 00000000 ____D () C:\Program Files (x86)\Microsoft Analysis Services
2014-10-25 17:33 - 2014-10-25 17:33 - 00000000 __RHD () C:\MSOCache
2014-10-25 17:33 - 2014-10-25 17:33 - 00000000 ____D () C:\Program Files\Microsoft Office
2014-10-25 16:59 - 2014-10-25 16:59 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-10-25 16:58 - 2014-11-03 11:09 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\Dropbox
2014-10-25 15:36 - 2014-11-03 11:09 - 00000000 ___RD () C:\Users\Kay\Dropbox
2014-10-25 12:09 - 2014-10-25 12:11 - 00000000 ___RD () C:\Windows\BrowserChoice
2014-10-25 11:44 - 2014-04-14 04:29 - 01018880 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2014-10-25 11:43 - 2014-10-25 11:44 - 00000000 ____D () C:\Windows\system32\MRT
2014-10-25 11:43 - 2014-10-03 09:02 - 103265616 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-10-25 11:42 - 2014-03-20 05:19 - 01291200 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2014-10-25 11:42 - 2014-03-20 04:41 - 00376152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\clfs.sys
2014-10-25 11:42 - 2014-03-20 01:53 - 00950784 _____ (Microsoft Corporation) C:\Windows\system32\ReAgent.dll
2014-10-25 11:42 - 2014-03-20 01:48 - 00201216 _____ (Microsoft Corporation) C:\Windows\system32\ReInfo.dll
2014-10-25 11:42 - 2014-03-20 00:55 - 01036288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2014-10-25 11:42 - 2014-03-20 00:39 - 00800256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ReAgent.dll
2014-10-25 11:42 - 2014-03-20 00:36 - 00172544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ReInfo.dll
2014-10-25 11:42 - 2014-03-19 06:50 - 00079360 _____ (Microsoft Corporation) C:\Windows\system32\w32tm.exe
2014-10-25 11:42 - 2014-03-19 06:20 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\w32tm.exe
2014-10-25 11:42 - 2014-03-13 13:35 - 00157016 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wof.sys
2014-10-25 11:42 - 2014-03-08 21:38 - 01542768 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2014-10-25 11:42 - 2014-03-08 16:29 - 00356848 _____ (Microsoft Corporation) C:\Windows\system32\dcomp.dll
2014-10-25 11:42 - 2014-03-08 12:34 - 01095488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2014-10-25 11:42 - 2014-03-08 10:02 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\sxproxy.dll
2014-10-25 11:42 - 2014-03-08 09:33 - 00271872 _____ (Microsoft Corporation) C:\Windows\system32\spp.dll
2014-10-25 11:42 - 2014-03-08 09:25 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\SetNetworkLocation.dll
2014-10-25 11:42 - 2014-03-08 09:12 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sxproxy.dll
2014-10-25 11:42 - 2014-03-08 08:47 - 00222720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spp.dll
2014-10-25 11:42 - 2014-03-08 08:04 - 00160768 _____ (Microsoft Corporation) C:\Windows\system32\AppxAllUserStore.dll
2014-10-25 11:42 - 2014-03-08 08:03 - 00939520 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-10-25 11:42 - 2014-03-08 07:48 - 00252928 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentClient.dll
2014-10-25 11:42 - 2014-03-08 07:40 - 00139776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxAllUserStore.dll
2014-10-25 11:42 - 2014-03-08 07:37 - 00755712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-10-25 11:42 - 2014-03-08 07:31 - 00222720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dcomp.dll
2014-10-25 11:42 - 2014-03-08 07:30 - 00197632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppXDeploymentClient.dll
2014-10-25 11:42 - 2014-03-08 06:41 - 01306624 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentServer.dll
2014-10-25 11:42 - 2014-03-08 06:11 - 00924160 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.dll
2014-10-25 11:42 - 2014-03-06 15:34 - 02331000 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2014-10-25 11:42 - 2014-03-06 15:34 - 00113648 _____ (Microsoft Corporation) C:\Windows\system32\userenv.dll
2014-10-25 11:42 - 2014-03-06 12:19 - 00094016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\userenv.dll
2014-10-25 11:42 - 2014-03-06 11:46 - 01679128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2014-10-25 11:42 - 2014-03-06 10:24 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2014-10-25 11:42 - 2014-03-06 10:24 - 00033280 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidusb.sys
2014-10-25 11:42 - 2014-03-06 10:22 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2014-10-25 11:42 - 2014-03-06 10:22 - 00134144 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dfsc.sys
2014-10-25 11:42 - 2014-03-06 10:19 - 00283648 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2014-10-25 11:42 - 2014-03-06 10:19 - 00049152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpipreg.sys
2014-10-25 11:42 - 2014-03-06 10:08 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\l2gpstore.dll
2014-10-25 11:42 - 2014-03-06 09:41 - 00115200 _____ (Microsoft Corporation) C:\Windows\system32\DevPropMgr.dll
2014-10-25 11:42 - 2014-03-06 09:38 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2014-10-25 11:42 - 2014-03-06 09:10 - 00058368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\l2gpstore.dll
2014-10-25 11:42 - 2014-03-06 09:00 - 00247296 _____ (Microsoft Corporation) C:\Windows\system32\SensorsApi.dll
2014-10-25 11:42 - 2014-03-06 08:46 - 00085504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2014-10-25 11:42 - 2014-03-06 08:16 - 00171008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SensorsApi.dll
2014-10-25 11:42 - 2014-03-06 08:02 - 00834560 _____ (Microsoft Corporation) C:\Windows\system32\netlogon.dll
2014-10-25 11:42 - 2014-03-06 07:51 - 02900992 _____ (Microsoft Corporation) C:\Windows\system32\msftedit.dll
2014-10-25 11:42 - 2014-03-06 07:31 - 02479616 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2014-10-25 11:42 - 2014-03-06 07:29 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netlogon.dll
2014-10-25 11:42 - 2014-03-06 07:27 - 00274944 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2014-10-25 11:42 - 2014-03-06 07:24 - 00462336 _____ (Microsoft Corporation) C:\Windows\system32\wlangpui.dll
2014-10-25 11:42 - 2014-03-06 07:23 - 02270208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msftedit.dll
2014-10-25 11:42 - 2014-03-06 07:23 - 00186368 _____ (Microsoft Corporation) C:\Windows\system32\dafWfdProvider.dll
2014-10-25 11:42 - 2014-03-06 07:21 - 00291840 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Sensors.dll
2014-10-25 11:42 - 2014-03-06 07:11 - 02030080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2014-10-25 11:42 - 2014-03-06 07:06 - 00386560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlangpui.dll
2014-10-25 11:42 - 2014-03-06 07:04 - 00226304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Sensors.dll
2014-10-25 11:42 - 2014-03-06 07:01 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Scanners.dll
2014-10-25 11:42 - 2014-03-06 06:51 - 00151040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Scanners.dll
2014-10-25 11:42 - 2014-03-06 06:47 - 00324096 _____ (Microsoft Corporation) C:\Windows\system32\SessEnv.dll
2014-10-25 11:42 - 2014-03-06 06:42 - 00280576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SessEnv.dll
2014-10-25 11:42 - 2014-03-04 09:11 - 00563200 _____ (Microsoft Corporation) C:\Windows\system32\AdmTmpl.dll
2014-10-25 11:42 - 2014-03-04 08:26 - 00444928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AdmTmpl.dll
2014-10-25 11:42 - 2014-03-04 08:16 - 00655360 _____ (Microsoft Corporation) C:\Windows\system32\dnsapi.dll
2014-10-25 11:42 - 2014-03-04 08:13 - 00254464 _____ (Microsoft Corporation) C:\Windows\system32\dnsrslvr.dll
2014-10-25 11:42 - 2014-03-04 08:08 - 00299008 _____ (Microsoft Corporation) C:\Windows\system32\pdh.dll
2014-10-25 11:42 - 2014-03-04 08:00 - 00512000 _____ (Microsoft Corporation) C:\Windows\system32\wlidprov.dll
2014-10-25 11:42 - 2014-03-04 07:56 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\RMapi.dll
2014-10-25 11:42 - 2014-03-04 07:42 - 00494592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnsapi.dll
2014-10-25 11:42 - 2014-03-04 07:39 - 00254976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pdh.dll
2014-10-25 11:42 - 2014-03-04 07:32 - 00356864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlidprov.dll
2014-10-25 11:42 - 2014-03-04 07:15 - 00542208 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Graphics.Printing.dll
2014-10-25 11:42 - 2014-03-04 07:05 - 00402432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Graphics.Printing.dll
2014-10-25 11:42 - 2014-03-04 07:03 - 00669696 _____ (Microsoft Corporation) C:\Windows\system32\rasapi32.dll
2014-10-25 11:42 - 2014-03-04 07:03 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\CredentialMigrationHandler.dll
2014-10-25 11:42 - 2014-03-04 06:54 - 00027136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CredentialMigrationHandler.dll
2014-10-25 11:42 - 2014-03-04 06:52 - 00605184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasapi32.dll
2014-10-25 11:42 - 2013-12-24 00:28 - 00262656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LocationApi.dll
2014-10-25 11:42 - 2013-12-24 00:26 - 00325632 _____ (Microsoft Corporation) C:\Windows\system32\LocationApi.dll
2014-10-25 11:40 - 2014-09-25 23:50 - 13619200 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-10-25 11:40 - 2014-09-25 23:46 - 00243200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-10-25 11:40 - 2014-09-25 23:46 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-10-25 11:40 - 2014-09-25 23:43 - 11807232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-10-25 11:40 - 2014-09-25 23:32 - 02017280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-10-25 11:40 - 2014-09-25 23:31 - 02108416 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-10-25 11:40 - 2014-09-19 03:25 - 23631360 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-10-25 11:40 - 2014-09-19 02:44 - 17484800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-10-25 11:40 - 2014-09-19 02:41 - 02796032 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-10-25 11:40 - 2014-09-19 02:40 - 00547328 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-10-25 11:40 - 2014-09-19 02:38 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-10-25 11:40 - 2014-09-19 02:36 - 05829632 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-10-25 11:40 - 2014-09-19 02:25 - 04201472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-10-25 11:40 - 2014-09-19 02:25 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-10-25 11:40 - 2014-09-19 02:02 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-10-25 11:40 - 2014-09-19 02:00 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-10-25 11:40 - 2014-09-19 01:59 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-10-25 11:40 - 2014-09-19 01:58 - 00289280 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-10-25 11:40 - 2014-09-19 01:55 - 02187264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-10-25 11:40 - 2014-09-19 01:42 - 00731136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-10-25 11:40 - 2014-09-19 01:42 - 00710656 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-10-25 11:40 - 2014-09-19 01:42 - 00363008 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-10-25 11:40 - 2014-09-19 01:33 - 02309632 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-10-25 11:40 - 2014-09-19 01:20 - 00607744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-10-25 11:40 - 2014-09-19 01:20 - 00315904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-10-25 11:40 - 2014-09-19 01:14 - 01447936 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-10-25 11:40 - 2014-09-19 00:59 - 01810944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-10-25 11:40 - 2014-09-19 00:59 - 00775168 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-10-25 11:40 - 2014-09-19 00:53 - 01190400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-10-25 11:40 - 2014-09-19 00:52 - 00678400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-10-25 11:40 - 2014-08-16 02:32 - 00446464 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-10-25 11:40 - 2014-08-16 02:25 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-10-25 11:40 - 2014-08-16 02:11 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-10-25 11:40 - 2014-08-16 02:03 - 00365056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-10-25 11:40 - 2014-08-16 01:58 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-10-25 11:40 - 2014-05-30 10:28 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-10-25 11:40 - 2014-05-30 09:43 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-10-25 11:40 - 2014-02-06 12:30 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-10-25 11:40 - 2014-02-06 12:30 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-10-25 11:40 - 2014-02-06 12:07 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-10-25 11:40 - 2014-02-06 12:06 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-10-25 11:40 - 2014-02-06 11:56 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-10-25 11:40 - 2014-02-06 11:49 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-10-25 11:40 - 2014-02-06 11:48 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-10-25 11:40 - 2014-02-06 11:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-10-25 11:40 - 2014-02-06 11:17 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
         

Alt 03.11.2014, 11:50   #12
RazZzoR
 
Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs - Standard

Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs



FRST3 Teil2
Code:
ATTFilter
2014-10-25 11:40 - 2014-02-06 11:00 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-10-25 11:40 - 2014-02-06 10:52 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-10-25 11:40 - 2014-02-06 10:52 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-10-25 11:40 - 2014-02-06 10:47 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-10-25 11:40 - 2014-02-06 10:25 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-10-25 11:39 - 2014-09-27 23:25 - 04183040 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-10-25 11:39 - 2014-09-08 04:15 - 00054752 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2014-10-25 11:39 - 2014-09-08 02:46 - 00059904 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2014-10-25 11:39 - 2014-09-08 02:46 - 00050688 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2014-10-25 11:39 - 2014-09-08 01:08 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2014-10-25 11:39 - 2014-09-08 01:07 - 00137728 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2014-10-25 11:39 - 2014-09-08 01:05 - 03448320 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2014-10-25 11:39 - 2014-09-08 01:04 - 00388608 _____ (Microsoft Corporation) C:\Windows\system32\WUSettingsProvider.dll
2014-10-25 11:39 - 2014-09-08 01:04 - 00093696 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2014-10-25 11:39 - 2014-09-08 01:03 - 01702400 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2014-10-25 11:39 - 2014-09-08 01:03 - 00839680 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2014-10-25 11:39 - 2014-09-08 00:59 - 00123904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2014-10-25 11:39 - 2014-09-08 00:59 - 00031232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2014-10-25 11:39 - 2014-09-08 00:56 - 00672256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2014-10-25 11:39 - 2014-09-08 00:56 - 00080896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2014-10-25 11:39 - 2014-09-04 01:10 - 00118272 _____ (Microsoft Corporation) C:\Windows\system32\winbici.dll
2014-10-25 11:39 - 2014-09-04 00:57 - 00921600 _____ (Microsoft Corporation) C:\Windows\system32\MrmCoreR.dll
2014-10-25 11:39 - 2014-09-04 00:49 - 00626688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MrmCoreR.dll
2014-10-25 11:39 - 2014-08-07 03:12 - 01336624 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-10-25 11:39 - 2014-08-02 04:56 - 01064448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-10-25 11:39 - 2014-07-24 11:33 - 00026112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2014-10-25 11:39 - 2014-07-15 19:16 - 03048880 _____ (Microsoft Corporation) C:\Windows\system32\WpcMon.exe
2014-10-25 11:39 - 2014-07-15 09:29 - 03118080 _____ (Microsoft Corporation) C:\Windows\system32\Wpc.dll
2014-10-25 11:39 - 2014-07-15 09:22 - 02861056 _____ (Microsoft Corporation) C:\Windows\system32\WpcWebSync.dll
2014-10-25 11:39 - 2014-07-15 09:03 - 02344448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wpc.dll
2014-10-25 11:39 - 2014-05-10 04:46 - 02151424 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-10-25 11:39 - 2014-05-10 04:22 - 01312256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-10-25 11:39 - 2014-05-01 14:31 - 00055328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wpcfltr.sys
2014-10-25 11:39 - 2014-04-11 09:25 - 00419928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinapi.appcore.dll
2014-10-25 11:39 - 2014-04-11 04:54 - 00201728 _____ (Microsoft Corporation) C:\Windows\system32\ubpm.dll
2014-10-25 11:39 - 2014-04-11 03:57 - 00190976 _____ (Microsoft Corporation) C:\Windows\system32\storewuauth.dll
2014-10-25 11:38 - 2014-08-15 01:36 - 00146752 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msgpioclx.sys
2014-10-25 11:38 - 2014-07-30 02:56 - 00299520 _____ (Microsoft Corporation) C:\Windows\system32\WSDMon.dll
2014-10-25 11:38 - 2014-07-29 06:22 - 00205824 _____ (Microsoft Corporation) C:\Windows\system32\tcpmon.dll
2014-10-25 11:38 - 2014-06-20 02:48 - 01273184 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2014-10-25 11:38 - 2014-06-20 00:52 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2014-10-25 11:38 - 2014-06-13 02:15 - 00517528 _____ (Microsoft Corporation) C:\Windows\system32\dxgi.dll
2014-10-25 11:38 - 2014-06-13 02:14 - 01557848 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2014-10-25 11:38 - 2014-06-13 01:10 - 00406400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxgi.dll
2014-10-25 11:38 - 2014-06-06 12:34 - 02133504 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2014-10-25 11:38 - 2014-05-30 04:03 - 00563200 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-10-25 11:38 - 2014-05-29 13:02 - 00565576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2014-10-25 11:38 - 2014-05-29 08:55 - 00735232 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2014-10-25 11:38 - 2014-05-29 07:40 - 00735232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2014-10-25 11:38 - 2014-03-24 03:30 - 00257880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdFilter.sys
2014-10-25 11:38 - 2014-03-24 03:30 - 00123224 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdNisDrv.sys
2014-10-25 11:38 - 2014-03-24 03:27 - 00035856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdBoot.sys
2014-10-25 11:38 - 2014-03-13 08:42 - 00308224 _____ (Microsoft Corporation) C:\Windows\system32\wusa.exe
2014-10-25 11:38 - 2014-03-13 07:51 - 00305152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wusa.exe
2014-10-25 11:38 - 2014-03-06 13:53 - 02141912 _____ (Microsoft Corporation) C:\Windows\system32\d3d11.dll
2014-10-25 11:38 - 2014-03-06 13:51 - 00379224 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2014-10-25 11:38 - 2014-03-06 13:39 - 00212992 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2014-10-25 11:38 - 2014-03-06 12:13 - 01779800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d11.dll
2014-10-25 11:38 - 2014-03-06 07:09 - 01764864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2014-10-25 11:37 - 2014-09-13 07:29 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2014-10-25 11:37 - 2014-09-13 06:49 - 00068608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\packager.dll
2014-10-25 11:37 - 2014-09-04 01:12 - 00590336 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2014-10-25 11:37 - 2014-09-04 01:01 - 00514048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastls.dll
2014-10-25 11:37 - 2014-08-29 02:58 - 00109568 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2014-10-25 11:37 - 2014-08-29 00:56 - 02646016 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2014-10-25 11:37 - 2014-08-29 00:47 - 02321920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2014-10-25 11:37 - 2014-08-23 08:48 - 02374784 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2014-10-25 11:37 - 2014-08-23 08:13 - 02084520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2014-10-25 11:37 - 2014-08-23 07:10 - 00068096 _____ (Microsoft Corporation) C:\Windows\system32\UXInit.dll
2014-10-25 11:37 - 2014-08-23 06:32 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UXInit.dll
2014-10-25 11:37 - 2014-08-23 05:44 - 02860032 _____ (Microsoft Corporation) C:\Windows\system32\actxprxy.dll
2014-10-25 11:37 - 2014-08-23 05:34 - 13423104 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2014-10-25 11:37 - 2014-08-23 05:33 - 00796672 _____ (Microsoft Corporation) C:\Windows\system32\uDWM.dll
2014-10-25 11:37 - 2014-08-23 05:31 - 01038336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\actxprxy.dll
2014-10-25 11:37 - 2014-08-23 05:20 - 11818496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2014-10-25 11:37 - 2014-08-16 05:08 - 21195616 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-10-25 11:37 - 2014-08-16 05:08 - 01507648 _____ (Microsoft Corporation) C:\Windows\system32\propsys.dll
2014-10-25 11:37 - 2014-08-16 05:01 - 01710184 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2014-10-25 11:37 - 2014-08-16 04:58 - 01112512 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2014-10-25 11:37 - 2014-08-16 04:57 - 02498880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-10-25 11:37 - 2014-08-16 04:57 - 00428864 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2014-10-25 11:37 - 2014-08-16 04:16 - 18722600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2014-10-25 11:37 - 2014-08-16 04:16 - 01205976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\propsys.dll
2014-10-25 11:37 - 2014-08-16 04:03 - 01467384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2014-10-25 11:37 - 2014-08-16 02:31 - 00838144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2014-10-25 11:37 - 2014-08-16 02:04 - 00359424 _____ (Microsoft Corporation) C:\Windows\system32\Wldap32.dll
2014-10-25 11:37 - 2014-08-16 01:58 - 00287744 _____ (Microsoft Corporation) C:\Windows\system32\SystemEventsBrokerServer.dll
2014-10-25 11:37 - 2014-08-16 01:53 - 00118272 _____ (Microsoft Corporation) C:\Windows\system32\httpprxm.dll
2014-10-25 11:37 - 2014-08-16 01:46 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\ProximityService.dll
2014-10-25 11:37 - 2014-08-16 01:45 - 00267776 _____ (Microsoft Corporation) C:\Windows\system32\bisrv.dll
2014-10-25 11:37 - 2014-08-16 01:43 - 00321024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wldap32.dll
2014-10-25 11:37 - 2014-08-16 01:43 - 00075776 _____ (Microsoft Corporation) C:\Windows\system32\adhsvc.dll
2014-10-25 11:37 - 2014-08-16 01:31 - 00914432 _____ (Microsoft Corporation) C:\Windows\system32\iphlpsvc.dll
2014-10-25 11:37 - 2014-08-16 01:31 - 00286208 _____ (Microsoft Corporation) C:\Windows\system32\pcsvDevice.dll
2014-10-25 11:37 - 2014-08-16 01:29 - 00249344 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2014-10-25 11:37 - 2014-08-16 01:23 - 01106432 _____ (Microsoft Corporation) C:\Windows\system32\SearchFolder.dll
2014-10-25 11:37 - 2014-08-16 01:22 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\SkyDriveTelemetry.dll
2014-10-25 11:37 - 2014-08-16 01:22 - 00286208 _____ (Microsoft Corporation) C:\Windows\system32\SkyDriveShell.dll
2014-10-25 11:37 - 2014-08-16 01:19 - 00189952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2014-10-25 11:37 - 2014-08-16 01:18 - 04758528 _____ (Microsoft Corporation) C:\Windows\system32\SyncEngine.dll
2014-10-25 11:37 - 2014-08-16 01:17 - 08757760 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Search.dll
2014-10-25 11:37 - 2014-08-16 01:14 - 00265216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SkyDriveShell.dll
2014-10-25 11:37 - 2014-08-16 01:13 - 06649344 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2014-10-25 11:37 - 2014-08-16 01:13 - 05902848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Search.dll
2014-10-25 11:37 - 2014-08-16 01:13 - 00840192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchFolder.dll
2014-10-25 11:37 - 2014-08-16 01:11 - 00920064 _____ (Microsoft Corporation) C:\Windows\system32\WSShared.dll
2014-10-25 11:37 - 2014-08-16 01:10 - 01120768 _____ (Microsoft Corporation) C:\Windows\system32\SkyDrive.exe
2014-10-25 11:37 - 2014-08-16 01:08 - 05777408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2014-10-25 11:37 - 2014-08-16 01:07 - 00756224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSShared.dll
2014-10-25 11:37 - 2014-08-02 01:18 - 01212928 _____ (Microsoft Corporation) C:\Windows\system32\schedsvc.dll
2014-10-25 11:37 - 2014-08-01 00:22 - 00388729 _____ () C:\Windows\system32\ApnDatabase.xml
2014-10-25 11:37 - 2014-07-24 16:28 - 00468288 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBHUB3.SYS
2014-10-25 11:37 - 2014-07-24 12:42 - 01200640 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bthport.sys
2014-10-25 11:37 - 2014-07-24 12:41 - 00115712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bridge.sys
2014-10-25 11:37 - 2014-07-24 11:09 - 01057280 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll
2014-10-25 11:37 - 2014-07-24 10:27 - 00855552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvidcrl.dll
2014-10-25 11:37 - 2014-06-04 10:27 - 00114520 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2014-10-25 11:37 - 2014-06-04 06:31 - 00356352 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2014-10-25 11:37 - 2014-06-04 05:43 - 00281088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2014-10-25 11:37 - 2014-04-11 06:53 - 00079872 _____ (Microsoft Corporation) C:\Windows\system32\WSReset.exe
2014-10-25 11:36 - 2014-05-13 08:01 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\BulkOperationHost.exe
2014-10-25 11:36 - 2014-05-03 06:36 - 00997888 _____ (Microsoft Corporation) C:\Windows\system32\reseteng.dll
2014-10-25 11:36 - 2014-05-03 06:19 - 00071168 _____ (Microsoft Corporation) C:\Windows\system32\ncobjapi.dll
2014-10-25 11:36 - 2014-05-03 06:08 - 00301056 _____ (Microsoft Corporation) C:\Windows\system32\framedynos.dll
2014-10-25 11:36 - 2014-05-03 06:07 - 00262656 _____ (Microsoft Corporation) C:\Windows\system32\framedyn.dll
2014-10-25 11:36 - 2014-05-03 05:46 - 00052736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncobjapi.dll
2014-10-25 11:36 - 2014-05-03 05:37 - 00235008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\framedynos.dll
2014-10-25 11:36 - 2014-05-03 05:37 - 00207360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\framedyn.dll
2014-10-25 11:36 - 2014-05-03 00:26 - 00050745 _____ () C:\Windows\system32\srms.dat
2014-10-25 11:36 - 2014-04-30 07:43 - 00071680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vwififlt.sys
2014-10-25 11:36 - 2014-04-30 07:41 - 00402432 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2014-10-25 11:36 - 2014-04-30 07:41 - 00096768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\agilevpn.sys
2014-10-25 11:36 - 2014-04-30 07:41 - 00038912 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vwifimp.sys
2014-10-25 11:36 - 2014-04-30 06:45 - 00123392 _____ (Microsoft Corporation) C:\Windows\system32\Robocopy.exe
2014-10-25 11:36 - 2014-04-30 05:48 - 00106496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Robocopy.exe
2014-10-25 11:36 - 2014-04-30 05:24 - 00065024 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcsvc6.dll
2014-10-25 11:36 - 2014-04-30 05:23 - 00353280 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore.dll
2014-10-25 11:36 - 2014-04-30 05:23 - 00271872 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore6.dll
2014-10-25 11:36 - 2014-04-30 05:23 - 00087552 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcsvc.dll
2014-10-25 11:36 - 2014-04-30 05:14 - 00827392 _____ (Microsoft Corporation) C:\Windows\system32\BFE.DLL
2014-10-25 11:36 - 2014-04-30 04:59 - 01063424 _____ (Microsoft Corporation) C:\Windows\system32\IKEEXT.DLL
2014-10-25 11:36 - 2014-04-30 04:46 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcore.dll
2014-10-25 11:36 - 2014-04-30 04:46 - 00229888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcore6.dll
2014-10-25 11:36 - 2014-04-30 04:46 - 00056320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcsvc6.dll
2014-10-25 11:36 - 2014-04-30 04:45 - 00062976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcsvc.dll
2014-10-25 11:36 - 2014-04-30 04:42 - 00403968 _____ (Microsoft Corporation) C:\Windows\system32\vpnike.dll
2014-10-25 11:36 - 2014-04-28 23:40 - 00721408 _____ (Microsoft Corporation) C:\Windows\system32\fveapi.dll
2014-10-25 11:36 - 2014-04-26 19:41 - 00130560 _____ (Microsoft Corporation) C:\Windows\system32\BdeHdCfg.exe
2014-10-25 11:36 - 2014-04-26 19:22 - 00099328 _____ (Microsoft Corporation) C:\Windows\system32\BdeHdCfgLib.dll
2014-10-25 11:36 - 2014-04-26 19:04 - 00311296 _____ (Microsoft Corporation) C:\Windows\system32\fvecpl.dll
2014-10-25 11:36 - 2014-04-26 18:36 - 00794112 _____ (Microsoft Corporation) C:\Windows\system32\fvewiz.dll
2014-10-25 11:36 - 2014-04-26 17:39 - 00339456 _____ (Microsoft Corporation) C:\Windows\system32\bdesvc.dll
2014-10-25 11:36 - 2014-04-14 10:37 - 02125344 _____ (Microsoft Corporation) C:\Windows\system32\d3d9.dll
2014-10-25 11:36 - 2014-04-14 09:08 - 01797896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d9.dll
2014-10-25 11:36 - 2014-04-14 06:18 - 00011776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d8thk.dll
2014-10-25 11:36 - 2014-03-08 21:40 - 00136024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wfplwfs.sys
2014-10-25 11:36 - 2014-03-08 07:41 - 00412672 _____ (Microsoft Corporation) C:\Windows\system32\FWPUCLNT.DLL
2014-10-25 11:36 - 2014-03-08 07:25 - 00264192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FWPUCLNT.DLL
2014-10-25 11:36 - 2014-03-08 07:04 - 00717312 _____ (Microsoft Corporation) C:\Windows\system32\nshwfp.dll
2014-10-25 11:36 - 2014-03-08 06:58 - 00567296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nshwfp.dll
2014-10-25 11:35 - 2014-04-18 15:57 - 00032600 _____ (Microsoft Corporation) C:\Windows\system32\ploptin.dll
2014-10-25 11:35 - 2014-04-18 10:44 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\energyprov.dll
2014-10-25 11:35 - 2014-04-14 10:20 - 00324888 _____ (Microsoft Corporation) C:\Windows\system32\MFCaptureEngine.dll
2014-10-25 11:35 - 2014-04-14 09:01 - 00285144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFCaptureEngine.dll
2014-10-25 11:35 - 2014-04-11 05:51 - 00250368 _____ (Microsoft Corporation) C:\Windows\system32\rdpencom.dll
2014-10-25 11:35 - 2014-04-11 05:23 - 00209920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpencom.dll
2014-10-25 11:35 - 2014-04-09 12:53 - 00337240 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Classpnp.sys
2014-10-25 11:35 - 2014-04-09 07:39 - 00191488 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2014-10-25 11:35 - 2014-04-09 06:44 - 00144384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2014-10-25 11:35 - 2014-04-09 04:33 - 00135168 _____ (Microsoft Corporation) C:\Windows\system32\wscsvc.dll
2014-10-25 11:35 - 2014-04-08 23:46 - 00086688 _____ (Microsoft Corporation) C:\Windows\system32\mrt_map.dll
2014-10-25 11:35 - 2014-04-08 23:46 - 00028320 _____ (Microsoft Corporation) C:\Windows\system32\mrt100.dll
2014-10-25 11:35 - 2014-04-08 19:54 - 00080032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mrt_map.dll
2014-10-25 11:35 - 2014-04-08 19:54 - 00026784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mrt100.dll
2014-10-25 11:35 - 2014-04-08 03:01 - 00589656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fvevol.sys
2014-10-25 11:35 - 2014-04-06 17:34 - 00372568 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2014-10-25 11:35 - 2014-04-06 17:34 - 00275800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msiscsi.sys
2014-10-25 11:35 - 2014-04-06 17:30 - 00201920 _____ (Microsoft Corporation) C:\Windows\system32\MSVideoDSP.dll
2014-10-25 11:35 - 2014-04-06 17:24 - 00360792 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fltMgr.sys
2014-10-25 11:35 - 2014-04-06 17:20 - 01403856 _____ (Microsoft Corporation) C:\Windows\system32\winmde.dll
2014-10-25 11:35 - 2014-04-06 17:20 - 01379064 _____ (Microsoft Corporation) C:\Windows\system32\wmpmde.dll
2014-10-25 11:35 - 2014-04-06 17:20 - 00765408 _____ (Microsoft Corporation) C:\Windows\system32\mfmpeg2srcsnk.dll
2014-10-25 11:35 - 2014-04-06 17:20 - 00609448 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2014-10-25 11:35 - 2014-04-06 17:20 - 00491744 _____ (Microsoft Corporation) C:\Windows\system32\mfsvr.dll
2014-10-25 11:35 - 2014-04-06 17:20 - 00467496 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2014-10-25 11:35 - 2014-04-06 17:20 - 00463256 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2014-10-25 11:35 - 2014-04-06 17:20 - 00364640 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2014-10-25 11:35 - 2014-04-06 17:20 - 00244880 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2014-10-25 11:35 - 2014-04-06 17:20 - 00028408 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2014-10-25 11:35 - 2014-04-06 16:22 - 00178184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVideoDSP.dll
2014-10-25 11:35 - 2014-04-06 16:16 - 01209616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winmde.dll
2014-10-25 11:35 - 2014-04-06 16:16 - 00669856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmpeg2srcsnk.dll
2014-10-25 11:35 - 2014-04-06 16:16 - 00518544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2014-10-25 11:35 - 2014-04-06 16:16 - 00406504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2014-10-25 11:35 - 2014-04-06 16:16 - 00387896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfsvr.dll
2014-10-25 11:35 - 2014-04-06 16:16 - 00326024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2014-10-25 11:35 - 2014-04-06 16:16 - 00305768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2014-10-25 11:35 - 2014-04-06 13:58 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2014-10-25 11:35 - 2014-04-06 13:51 - 00467968 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2014-10-25 11:35 - 2014-04-06 13:33 - 00335872 _____ (Microsoft Corporation) C:\Windows\system32\MDEServer.exe
2014-10-25 11:35 - 2014-04-06 13:24 - 00271872 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2014-10-25 11:35 - 2014-04-06 13:06 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2014-10-25 11:35 - 2014-04-06 12:26 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\BootMenuUX.dll
2014-10-25 11:35 - 2014-04-06 12:20 - 00201216 _____ (Microsoft Corporation) C:\Windows\system32\AudioEndpointBuilder.dll
2014-10-25 11:35 - 2014-04-06 12:01 - 00834048 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2014-10-25 11:35 - 2014-04-06 11:52 - 00955904 _____ (Microsoft Corporation) C:\Windows\system32\MFMediaEngine.dll
2014-10-25 11:35 - 2014-04-06 11:37 - 00800768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFMediaEngine.dll
2014-10-25 11:35 - 2014-04-06 11:05 - 01222656 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Streaming.dll
2014-10-25 11:35 - 2014-04-06 10:59 - 00982016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Streaming.dll
2014-10-25 11:35 - 2014-04-03 09:12 - 00307304 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2014-10-25 11:35 - 2014-04-03 09:12 - 00130144 _____ (Microsoft Corporation) C:\Windows\system32\gpapi.dll
2014-10-25 11:35 - 2014-04-03 05:03 - 00230808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2014-10-25 11:35 - 2014-04-03 05:03 - 00111528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpapi.dll
2014-10-25 11:35 - 2014-04-03 03:23 - 00046592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tlscsp.dll
2014-10-25 11:35 - 2014-04-03 03:22 - 00047616 _____ (Microsoft Corporation) C:\Windows\system32\tlscsp.dll
2014-10-25 11:35 - 2014-03-28 16:58 - 00407016 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2014-10-25 11:35 - 2014-03-27 06:36 - 00281600 _____ (Microsoft Corporation) C:\Windows\system32\resutils.dll
2014-10-25 11:35 - 2014-03-27 05:48 - 00219136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\resutils.dll
2014-10-25 11:35 - 2014-03-27 04:15 - 00718336 _____ (Microsoft Corporation) C:\Windows\system32\swprv.dll
2014-10-25 11:35 - 2014-03-27 04:10 - 01436160 _____ (Microsoft Corporation) C:\Windows\system32\VSSVC.exe
2014-10-25 11:35 - 2014-03-21 05:14 - 00219136 _____ (Microsoft Corporation) C:\Windows\system32\tscfgwmi.dll
2014-10-25 11:35 - 2014-03-19 09:15 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\wlanhlp.dll
2014-10-25 11:35 - 2014-03-19 08:24 - 00064512 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2014-10-25 11:35 - 2014-03-19 08:17 - 00011264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanhlp.dll
2014-10-25 11:35 - 2014-03-18 06:00 - 07173120 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Data.Pdf.dll
2014-10-25 11:35 - 2014-03-18 05:52 - 05104640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Data.Pdf.dll
2014-10-25 11:35 - 2014-03-17 06:09 - 00462336 _____ (Microsoft Corporation) C:\Windows\system32\XpsGdiConverter.dll
2014-10-25 11:35 - 2014-03-17 05:11 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsGdiConverter.dll
2014-10-25 11:35 - 2014-03-14 07:26 - 00491520 _____ (Microsoft Corporation) C:\Windows\system32\GeofenceMonitorService.dll
2014-10-25 11:35 - 2014-03-14 07:10 - 00357376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GeofenceMonitorService.dll
2014-10-25 11:35 - 2014-03-08 21:47 - 00180056 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-10-25 11:35 - 2014-03-06 10:19 - 00040960 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Shell.Search.UriHandler.dll
2014-10-25 11:35 - 2014-03-06 09:20 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Shell.Search.UriHandler.dll
2014-10-25 11:35 - 2014-01-27 19:21 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2014-10-25 11:34 - 2014-09-13 07:02 - 02779648 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-10-25 11:34 - 2014-09-13 06:30 - 03117568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-10-25 11:34 - 2014-07-24 04:20 - 00875688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcr120_clr0400.dll
2014-10-25 11:34 - 2014-07-24 04:20 - 00869544 _____ (Microsoft Corporation) C:\Windows\system32\msvcr120_clr0400.dll
2014-10-25 11:34 - 2014-07-12 05:17 - 00623616 _____ (Microsoft Corporation) C:\Windows\system32\MDMAgent.exe
2014-10-25 11:34 - 2014-06-06 14:04 - 00586240 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-10-25 11:34 - 2014-06-06 13:18 - 00488960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-10-25 11:34 - 2014-06-02 03:10 - 00423768 _____ (Microsoft Corporation) C:\Windows\system32\hal.dll
2014-10-25 11:34 - 2014-05-31 11:07 - 00440664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2014-10-25 11:34 - 2014-05-31 11:07 - 00089944 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2014-10-25 11:34 - 2014-05-31 11:07 - 00027480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2014-10-25 11:34 - 2014-05-31 11:06 - 00555736 _____ (Microsoft Corporation) C:\Windows\system32\twinapi.appcore.dll
2014-10-25 11:34 - 2014-05-31 07:30 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2014-10-25 11:34 - 2014-05-31 07:27 - 00110592 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFPf.sys
2014-10-25 11:34 - 2014-05-31 07:26 - 00227840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFRd.sys
2014-10-25 11:34 - 2014-05-31 05:01 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\WUDFHost.exe
2014-10-25 11:34 - 2014-05-31 05:01 - 00209408 _____ (Microsoft Corporation) C:\Windows\system32\WUDFPlatform.dll
2014-10-25 11:34 - 2014-05-31 05:01 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\WUDFSvc.dll
2014-10-25 11:34 - 2014-05-31 03:37 - 01054208 _____ (Microsoft Corporation) C:\Windows\system32\twinui.appcore.dll
2014-10-25 11:34 - 2014-05-31 03:35 - 00828928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.appcore.dll
2014-10-25 11:34 - 2014-05-29 07:21 - 00655872 _____ (Microsoft Corporation) C:\Windows\system32\cscui.dll
2014-10-25 11:34 - 2014-05-27 10:56 - 00323584 _____ (Microsoft Corporation) C:\Windows\system32\DaOtpCredentialProvider.dll
2014-10-25 11:34 - 2014-05-27 10:53 - 00270848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DaOtpCredentialProvider.dll
2014-10-25 11:34 - 2014-05-19 07:31 - 00057856 _____ (Microsoft Corporation) C:\Windows\system32\drvcfg.exe
2014-10-25 11:34 - 2014-05-19 07:21 - 00110592 _____ (Microsoft Corporation) C:\Windows\system32\drvinst.exe
2014-10-25 11:34 - 2014-05-19 06:23 - 00098816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drvinst.exe
2014-10-25 11:34 - 2014-05-01 06:24 - 02834944 _____ (Microsoft Corporation) C:\Windows\system32\wpccpl.dll
2014-10-25 11:34 - 2014-04-30 05:43 - 01975296 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2014-10-25 11:34 - 2014-04-30 05:30 - 00668160 _____ (Microsoft Corporation) C:\Windows\system32\gpprefcl.dll
2014-10-25 11:34 - 2014-04-30 05:26 - 01345536 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2014-10-25 11:34 - 2014-04-30 04:52 - 00590336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpprefcl.dll
2014-10-25 11:34 - 2014-04-30 04:47 - 01509888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2014-10-25 11:34 - 2014-03-06 10:19 - 00115200 _____ (Microsoft Corporation) C:\Windows\system32\umpnpmgr.dll
2014-10-25 11:23 - 2014-11-03 11:29 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-10-25 11:23 - 2014-10-25 11:23 - 00003772 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-10-25 11:21 - 2014-10-25 17:48 - 00000000 ____D () C:\Users\Kay\AppData\Local\Adobe
2014-10-25 11:16 - 2014-10-29 00:23 - 00000000 ____D () C:\Program Files (x86)\Google
2014-10-25 11:16 - 2014-10-25 11:17 - 00000000 ____D () C:\Users\Kay\AppData\Local\Google
2014-10-25 11:15 - 2014-10-25 11:15 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\Mozilla
2014-10-25 11:15 - 2014-10-25 11:15 - 00000000 ____D () C:\Users\Kay\AppData\Local\Mozilla
2014-10-25 11:14 - 2014-10-25 11:14 - 00001190 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 9.lnk
2014-10-25 11:14 - 2014-10-25 11:14 - 00000000 ____D () C:\Program Files (x86)\TeamViewer
2014-10-25 11:12 - 2014-10-25 11:28 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\Skype
2014-10-25 11:12 - 2014-10-25 11:28 - 00000000 ____D () C:\ProgramData\Skype
2014-10-25 11:12 - 2014-10-25 11:28 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-10-25 11:12 - 2014-10-25 11:12 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-10-25 11:12 - 2014-10-25 11:12 - 00000000 ____D () C:\Users\Kay\AppData\Local\Skype
2014-10-25 11:11 - 2014-10-25 11:11 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RocketDock
2014-10-25 11:11 - 2014-10-25 11:11 - 00000000 ____D () C:\Program Files (x86)\RocketDock
2014-10-25 11:10 - 2014-10-25 11:10 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF-XChange PDF Viewer
2014-10-25 11:10 - 2014-10-25 11:10 - 00000000 ____D () C:\Program Files\Tracker Software
2014-10-25 11:07 - 2014-10-25 11:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF Split And Merge Basic
2014-10-25 11:07 - 2014-10-25 11:07 - 00000000 ____D () C:\Program Files\PDF Split And Merge Basic
2014-10-25 11:06 - 2014-10-26 15:53 - 00000000 ____D () C:\Windows\Panther
2014-10-25 11:06 - 2014-10-25 11:06 - 00000000 ____D () C:\ProgramData\Sun
2014-10-25 11:05 - 2014-10-25 11:10 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-10-25 11:05 - 2014-10-25 11:05 - 00111016 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2014-10-25 11:05 - 2014-10-25 11:05 - 00001171 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-10-25 11:05 - 2014-10-25 11:05 - 00000000 ____D () C:\ProgramData\Oracle
2014-10-25 11:05 - 2014-10-25 11:05 - 00000000 ____D () C:\ProgramData\Mozilla
2014-10-25 11:05 - 2014-10-25 11:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-10-25 11:05 - 2014-10-25 11:05 - 00000000 ____D () C:\Program Files\Java
2014-10-25 11:05 - 2014-10-25 11:05 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-10-25 11:04 - 2014-10-25 11:04 - 00002768 _____ () C:\Windows\System32\Tasks\CCleanerSkipUAC
2014-10-25 11:04 - 2014-10-25 11:04 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2014-10-25 11:04 - 2014-10-25 11:04 - 00000000 ____D () C:\Program Files\CCleaner
2014-10-25 11:01 - 2014-10-25 11:01 - 00001547 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2014-10-25 11:00 - 2014-10-25 11:01 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\Shark007
2014-10-25 11:00 - 2014-10-25 11:01 - 00000000 ____D () C:\ProgramData\Shark007
2014-10-25 11:00 - 2014-10-25 11:00 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\Advanced
2014-10-25 11:00 - 2014-10-25 11:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Shark007 Codecs
2014-10-25 11:00 - 2014-10-25 11:00 - 00000000 ____D () C:\ProgramData\Advanced
2014-10-25 11:00 - 2014-10-25 11:00 - 00000000 ____D () C:\Program Files\Shark007
2014-10-25 11:00 - 2014-10-25 11:00 - 00000000 ____D () C:\Program Files (x86)\Shark007
2014-10-25 11:00 - 2014-07-28 18:30 - 02026496 _____ (xy-VSFilter Team) C:\Windows\system32\VSFilter.dll
2014-10-25 11:00 - 2014-07-22 10:51 - 03502080 _____ (x264vfw project) C:\Windows\system32\x264vfw.dll
2014-10-25 11:00 - 2013-04-05 23:26 - 01679360 _____ () C:\Windows\SysWOW64\ac3filter.acm.new
2014-10-25 11:00 - 2013-04-05 20:27 - 02231296 _____ () C:\Windows\system32\ac3filter.acm.new
2014-10-25 11:00 - 2013-04-05 20:27 - 02231296 _____ () C:\Windows\system32\ac3filter.acm
2014-10-25 11:00 - 2012-07-21 11:55 - 00180736 _____ (fccHandler) C:\Windows\system32\ac3acm.acm
2014-10-25 11:00 - 2012-07-21 11:54 - 00361472 _____ (fccHandler) C:\Windows\system32\aacacm.acm
2014-10-25 11:00 - 2012-07-17 14:21 - 00206336 _____ () C:\Windows\system32\unrar64.dll
2014-10-25 11:00 - 2011-12-07 19:37 - 00148992 _____ ( ) C:\Windows\system32\lagarith.dll
2014-10-25 11:00 - 2009-08-11 17:22 - 00580096 _____ () C:\Windows\system32\ac3filter.acm.old
2014-10-25 11:00 - 2009-01-22 21:51 - 00124909 _____ (Open Source Software community project) C:\Windows\system32\pthreadGC2.dll
2014-10-25 10:58 - 2014-10-25 10:58 - 00000000 ____D () C:\Users\Kay\AppData\Local\Intel_Corporation
2014-10-25 10:56 - 2014-10-25 10:56 - 00016802 _____ () C:\Windows\system32\results.xml
2014-10-25 10:51 - 2014-10-25 10:51 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2014-10-25 10:48 - 2014-10-25 10:48 - 00000144 _____ () C:\Windows\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2014-10-25 10:48 - 2014-10-25 10:48 - 00000000 ____D () C:\Program Files\Elantech
2014-10-25 10:47 - 2014-10-25 10:47 - 00000186 _____ () C:\Windows\UnInstRfBtn.UNI
2014-10-25 10:47 - 2014-10-25 10:47 - 00000000 ____D () C:\Program Files (x86)\RadioController
2014-10-25 10:47 - 2014-10-25 10:46 - 00096880 _____ (Dritek System INC.) C:\Windows\RfBtnSvc64.exe
2014-10-25 10:46 - 2014-10-25 10:46 - 00284240 _____ (Dritek System Inc.) C:\Windows\UnInstRfBtn.EXE
2014-10-25 10:46 - 2014-10-25 10:46 - 00026736 _____ (Dritek System Inc.) C:\Windows\system32\Drivers\aPs2Kb2Hid.sys
2014-10-25 10:46 - 2014-10-25 10:46 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_TeeDriverx64_01011.Wdf
2014-10-25 10:46 - 2014-10-25 10:46 - 00000000 ____D () C:\ProgramData\Intel
2014-10-25 10:46 - 2013-09-04 00:53 - 00016344 _____ (Intel Corporation) C:\Windows\system32\Drivers\IntelMEFWVer.dll
2014-10-25 10:44 - 2014-10-25 10:44 - 00001272 _____ () C:\Users\Kay\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Realtek HD Audio-Manager.lnk
2014-10-25 10:44 - 2014-10-25 10:44 - 00000451 _____ () C:\Windows\system32\{F33C3B9B-72AF-418A-B3FD-560646F7CDA2}.bat
2014-10-25 10:43 - 2014-10-25 10:43 - 00000000 ____D () C:\Program Files\Broadcom
2014-10-25 10:42 - 2014-10-25 10:42 - 00000000 ____H () C:\ProgramData\DP45977C.lfl
2014-10-25 10:42 - 2014-10-25 10:42 - 00000000 ____D () C:\Windows\SysWOW64\RTCOM
2014-10-25 10:42 - 2014-10-25 10:42 - 00000000 ____D () C:\Windows\Downloaded Installations
2014-10-25 10:41 - 2014-10-25 18:39 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-10-25 10:41 - 2014-10-25 10:42 - 00000000 ___HD () C:\Program Files (x86)\Temp
2014-10-25 10:41 - 2014-10-25 10:41 - 00000000 ____D () C:\Program Files\Realtek
2014-10-25 10:41 - 2014-10-25 10:41 - 00000000 ____D () C:\Program Files (x86)\Realtek
2014-10-25 10:41 - 2013-09-13 12:38 - 00646313 _____ () C:\Windows\system32\Drivers\RTAIODAT.DAT
2014-10-25 10:41 - 2013-09-13 11:54 - 03641688 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\Drivers\RTKVHD64.sys
2014-10-25 10:41 - 2013-09-13 11:44 - 02080472 _____ (Realtek Semiconductor Corp.) C:\Windows\RtlExUpd.dll
2014-10-25 10:41 - 2013-09-13 07:23 - 32882688 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoRes64.dat
2014-10-25 10:41 - 2013-09-12 12:23 - 00149208 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoInstII64.dll
2014-10-25 10:41 - 2013-09-12 11:03 - 02586840 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkAPO64.dll
2014-10-25 10:41 - 2013-09-09 08:32 - 05681192 _____ () C:\Windows\system32\Drivers\rtvienna.dat
2014-10-25 10:41 - 2013-09-05 10:23 - 04933328 _____ (ASUSTeKcomputer.Inc Inc) C:\Windows\system32\RTKSMlfx.dll
2014-10-25 10:41 - 2013-09-05 10:22 - 00848184 _____ (ASUSTeKcomputer.Inc Inc) C:\Windows\system32\RTKSMSettingsIPC.dll
2014-10-25 10:41 - 2013-09-03 07:49 - 14151936 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioRealtek64.dll
2014-10-25 10:41 - 2013-09-03 07:49 - 02103040 _____ (Waves Audio Ltd.) C:\Windows\system32\WavesGUILib64.dll
2014-10-25 10:41 - 2013-09-03 07:49 - 02036992 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioEQ64.dll
2014-10-25 10:41 - 2013-09-03 07:49 - 01344256 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO5064.dll
2014-10-25 10:41 - 2013-09-03 07:48 - 27643648 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioVnA64.dll
2014-10-25 10:41 - 2013-09-03 07:48 - 03713280 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioVnN64.dll
2014-10-25 10:41 - 2013-09-03 07:48 - 01921792 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioRealtek264.dll
2014-10-25 10:41 - 2013-09-03 07:47 - 01011968 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPOShell64.dll
2014-10-25 10:41 - 2013-08-23 20:14 - 01014016 _____ (SRS Labs, Inc.) C:\Windows\system32\slcnt64.dll
2014-10-25 10:41 - 2013-08-23 20:14 - 00897792 _____ (DTS, Inc.) C:\Windows\system32\sl3apo64.dll
2014-10-25 10:41 - 2013-08-23 20:14 - 00722688 _____ (DTS, Inc.) C:\Windows\system32\sltech64.dll
2014-10-25 10:41 - 2013-08-23 20:14 - 00244480 _____ (TODO: <Company name>) C:\Windows\system32\slprp64.dll
2014-10-25 10:41 - 2013-08-20 13:17 - 02809048 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtPgEx64.dll
2014-10-25 10:41 - 2013-08-20 10:37 - 00605496 _____ () C:\Windows\system32\audioLibVc.dll
2014-10-25 10:41 - 2013-08-14 09:36 - 00662784 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxVolumeSDAPO.dll
2014-10-25 10:41 - 2013-08-14 09:35 - 01084160 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO4064.dll
2014-10-25 10:41 - 2013-08-14 09:35 - 00907008 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxVoiceAPO2064.dll
2014-10-25 10:41 - 2013-08-14 09:35 - 00663296 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO30.dll
2014-10-25 10:41 - 2013-08-07 10:41 - 00113576 _____ (Real Sound Lab SIA) C:\Windows\system32\CONEQMSAPOGUILibrary.dll
2014-10-25 10:41 - 2013-08-07 10:34 - 00765184 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxSpeechAPO64.dll
2014-10-25 10:41 - 2013-08-06 02:47 - 00947248 _____ (Sony Corporation) C:\Windows\system32\SFSS_APO.dll
2014-10-25 10:41 - 2013-08-05 21:56 - 06219096 _____ (Dolby Laboratories) C:\Windows\system32\DDPP64A.dll
2014-10-25 10:41 - 2013-08-05 21:56 - 01908568 _____ (Dolby Laboratories) C:\Windows\system32\DDPD64A.dll
2014-10-25 10:41 - 2013-08-05 21:56 - 00312152 _____ (Dolby Laboratories) C:\Windows\system32\DDPO64A.dll
2014-10-25 10:41 - 2013-08-05 21:56 - 00261464 _____ (Dolby Laboratories) C:\Windows\system32\DDPA64.dll
2014-10-25 10:41 - 2013-08-05 11:11 - 02743328 _____ (Fortemedia Corporation) C:\Windows\system32\FMAPO64.dll
2014-10-25 10:41 - 2013-08-05 04:50 - 00053248 _____ (Windows XP Bundled build C-Centric Single User) C:\Windows\SysWOW64\CSVer.dll
2014-10-25 10:41 - 2013-08-02 13:16 - 01005784 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkApi64.dll
2014-10-25 10:41 - 2013-07-30 05:36 - 00000712 _____ () C:\Windows\system32\Drivers\RTMICEQ0.dat
2014-10-25 10:41 - 2013-07-26 07:05 - 00617176 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtDataProc64.dll
2014-10-25 10:41 - 2013-07-23 14:16 - 00000104 _____ () C:\Windows\system32\Drivers\rtkhdaud.dat
2014-10-25 10:41 - 2013-07-23 08:39 - 00790272 _____ (Waves Audio Ltd.) C:\Windows\SysWOW64\MaxxAudioAPOShell.dll
2014-10-25 10:41 - 2013-06-25 05:47 - 00871856 _____ (TOSHIBA Corporation) C:\Windows\system32\tossaeapo64.dll
2014-10-25 10:41 - 2013-06-25 05:47 - 00162224 _____ (TOSHIBA Corporation) C:\Windows\system32\toseaeapo64.dll
2014-10-25 10:41 - 2013-06-25 05:46 - 00582056 _____ (TOSHIBA Corporation) C:\Windows\system32\tosasfapo64.dll
2014-10-25 10:41 - 2013-06-21 04:01 - 00109848 _____ () C:\Windows\system32\AcpiServiceVnA64.dll
2014-10-25 10:41 - 2013-06-05 14:42 - 00208072 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAC64.dll
2014-10-25 10:41 - 2013-04-24 10:16 - 01662024 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTSnMg64.cpl
2014-10-25 10:41 - 2013-04-03 07:13 - 00906800 _____ (Sony Corporation) C:\Windows\system32\MISS_APO.dll
2014-10-25 10:41 - 2013-02-20 11:55 - 01284680 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTCOM64.dll
2014-10-25 10:41 - 2012-10-17 06:32 - 00000712 _____ () C:\Windows\system32\Drivers\RTEQEX0.dat
2014-10-25 10:41 - 2012-10-02 07:41 - 00501192 _____ (DTS) C:\Windows\system32\DTSU2PLFX64.dll
2014-10-25 10:41 - 2012-10-02 07:41 - 00487368 _____ (DTS) C:\Windows\system32\DTSU2PGFX64.dll
2014-10-25 10:41 - 2012-10-02 07:41 - 00415688 _____ (DTS) C:\Windows\system32\DTSU2PREC64.dll
2014-10-25 10:41 - 2012-08-31 12:18 - 07164176 _____ (Dolby Laboratories) C:\Windows\system32\R4EEP64A.dll
2014-10-25 10:41 - 2012-08-31 12:17 - 00434960 _____ (Dolby Laboratories) C:\Windows\system32\R4EED64A.dll
2014-10-25 10:41 - 2012-08-31 12:17 - 00141584 _____ (Dolby Laboratories) C:\Windows\system32\R4EEL64A.dll
2014-10-25 10:41 - 2012-08-31 12:17 - 00124176 _____ (Dolby Laboratories) C:\Windows\system32\R4EEA64A.dll
2014-10-25 10:41 - 2012-08-31 12:17 - 00075024 _____ (Dolby Laboratories) C:\Windows\system32\R4EEG64A.dll
2014-10-25 10:41 - 2012-05-05 22:49 - 00000852 _____ () C:\Windows\system32\Drivers\RTKHDRC.dat
2014-10-25 10:41 - 2012-04-03 06:32 - 00155008 _____ () C:\Windows\system32\Drivers\RtPCEE4.DAT
2014-10-25 10:41 - 2012-03-08 04:47 - 00108640 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAR64.dll
2014-10-25 10:41 - 2012-01-30 04:43 - 00836544 _____ (TOSHIBA Corporation) C:\Windows\system32\tadefxapo264.dll
2014-10-25 10:41 - 2012-01-10 03:20 - 00065944 _____ (TOSHIBA CORPORATION.) C:\Windows\system32\tepeqapo64.dll
2014-10-25 10:41 - 2011-12-20 08:32 - 00331880 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtlCPAPI64.dll
2014-10-25 10:41 - 2011-11-22 09:28 - 00014952 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCoLDR64.dll
2014-10-25 10:41 - 2011-09-02 07:21 - 00221024 _____ (Synopsys, Inc.) C:\Windows\system32\SFNHK64.dll
2014-10-25 10:41 - 2011-09-02 07:21 - 00081248 _____ (Synopsys, Inc.) C:\Windows\system32\SFCOM64.dll
2014-10-25 10:41 - 2011-09-02 07:21 - 00078688 _____ (Synopsys, Inc.) C:\Windows\system32\SFAPO64.dll
2014-10-25 10:41 - 2011-08-23 10:00 - 00603984 _____ (Knowles Acoustics ) C:\Windows\system32\KAAPORT64.dll
2014-10-25 10:41 - 2011-05-31 02:42 - 01756264 _____ (DTS) C:\Windows\system32\DTSS2SpeakerDLL64.dll
2014-10-25 10:41 - 2011-05-31 02:42 - 01568360 _____ (DTS) C:\Windows\system32\DTSS2HeadphoneDLL64.dll
2014-10-25 10:41 - 2011-05-31 02:42 - 01486952 _____ (DTS) C:\Windows\system32\DTSBoostDLL64.dll
2014-10-25 10:41 - 2011-05-31 02:42 - 00728680 _____ (DTS) C:\Windows\system32\DTSBassEnhancementDLL64.dll
2014-10-25 10:41 - 2011-05-31 02:42 - 00712296 _____ (DTS) C:\Windows\system32\DTSSymmetryDLL64.dll
2014-10-25 10:41 - 2011-05-31 02:42 - 00693352 _____ (DTS) C:\Windows\system32\DTSVoiceClarityDLL64.dll
2014-10-25 10:41 - 2011-05-31 02:42 - 00491112 _____ (DTS) C:\Windows\system32\DTSNeoPCDLL64.dll
2014-10-25 10:41 - 2011-05-31 02:42 - 00432744 _____ (DTS) C:\Windows\system32\DTSLimiterDLL64.dll
2014-10-25 10:41 - 2011-05-31 02:42 - 00428648 _____ (DTS) C:\Windows\system32\DTSGainCompensatorDLL64.dll
2014-10-25 10:41 - 2011-05-31 02:42 - 00242792 _____ (DTS) C:\Windows\system32\DTSLFXAPO64.dll
2014-10-25 10:41 - 2011-05-31 02:42 - 00242792 _____ (DTS) C:\Windows\system32\DTSGFXAPO64.dll
2014-10-25 10:41 - 2011-05-31 02:42 - 00241768 _____ (DTS) C:\Windows\system32\DTSGFXAPONS64.dll
2014-10-25 10:41 - 2011-03-17 05:17 - 01361336 _____ (TOSHIBA Corporation) C:\Windows\system32\tosade.dll
2014-10-25 10:41 - 2011-03-07 10:11 - 00148416 _____ (TOSHIBA Corporation) C:\Windows\system32\tadefxapo.dll
2014-10-25 10:41 - 2010-11-08 00:31 - 00375128 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEP64A.dll
2014-10-25 10:41 - 2010-11-08 00:31 - 00310104 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DHT64.dll
2014-10-25 10:41 - 2010-11-08 00:31 - 00310104 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DAA64.dll
2014-10-25 10:41 - 2010-11-08 00:31 - 00204120 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEED64A.dll
2014-10-25 10:41 - 2010-11-08 00:31 - 00101208 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEL64A.dll
2014-10-25 10:41 - 2010-11-08 00:31 - 00078680 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEG64A.dll
2014-10-25 10:41 - 2010-11-03 11:30 - 00149608 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCfg64.dll
2014-10-25 10:41 - 2010-09-27 02:34 - 00318808 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO20.dll
2014-10-25 10:41 - 2010-09-23 10:21 - 00039672 _____ () C:\Windows\system32\Drivers\RtPCEE3.DAT
2014-10-25 10:41 - 2010-07-22 09:48 - 00074064 _____ (Virage Logic Corporation / Sonic Focus) C:\Windows\SysWOW64\SFCOM.dll
2014-10-25 10:41 - 2010-03-22 06:21 - 00247560 _____ () C:\Windows\system32\Drivers\RTConvEQ.dat
2014-10-25 10:41 - 2010-03-22 06:21 - 00001448 _____ () C:\Windows\system32\Drivers\RtHdatEx.dat
2014-10-25 10:41 - 2010-01-26 14:52 - 00000520 _____ () C:\Windows\system32\Drivers\RTEQEX3.dat
2014-10-25 10:41 - 2009-11-24 02:55 - 00518896 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSTSX64.dll
2014-10-25 10:41 - 2009-11-24 02:55 - 00211184 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSTSH64.dll
2014-10-25 10:41 - 2009-11-24 02:55 - 00198896 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSHP64.dll
2014-10-25 10:41 - 2009-11-24 02:55 - 00155888 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSWOW64.dll
2014-10-25 10:41 - 2008-08-21 06:43 - 00000520 _____ () C:\Windows\system32\Drivers\RTEQEX2.dat
2014-10-25 10:41 - 2005-06-26 22:29 - 00000520 _____ () C:\Windows\system32\Drivers\RTEQEX1.dat
2014-10-25 10:40 - 2014-10-25 10:40 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\WinRAR
2014-10-25 10:40 - 2014-10-25 10:40 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2014-10-25 10:40 - 2014-10-25 10:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2014-10-25 10:40 - 2014-10-25 10:40 - 00000000 ____D () C:\Program Files\WinRAR
2014-10-25 10:35 - 2014-10-29 00:31 - 00003598 _____ () C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-238317821-3679567806-3060715667-1001
2014-10-25 10:30 - 2014-10-25 10:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security
2014-10-25 10:29 - 2014-11-03 11:08 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2014-10-25 10:29 - 2014-10-25 10:39 - 00771272 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klif.sys
2014-10-25 10:29 - 2014-10-25 10:39 - 00142344 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klflt.sys
2014-10-25 10:29 - 2014-10-25 10:29 - 00000000 ____D () C:\Program Files (x86)\Kaspersky Lab
2014-10-25 10:29 - 2014-04-10 16:25 - 00243808 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klhk.sys
2014-10-25 10:29 - 2013-05-06 08:13 - 00110176 _____ (Kaspersky Lab ZAO) C:\Windows\system32\klfphc.dll
2014-10-25 10:22 - 2014-10-25 10:22 - 00000000 ___HD () C:\ProgramData\CanonIJFAX
2014-10-25 10:22 - 2014-10-25 10:22 - 00000000 ___HD () C:\ProgramData\CanonBJ
2014-10-25 10:22 - 2012-09-21 04:00 - 00303104 _____ (CANON INC.) C:\Windows\system32\CNCALBL.DLL
2014-10-25 10:22 - 2012-09-20 04:00 - 00390656 _____ (CANON INC.) C:\Windows\system32\CNMLMBL.DLL
2014-10-25 10:21 - 2014-10-25 18:39 - 00000000 ____D () C:\Program Files (x86)\Intel
2014-10-25 10:21 - 2014-10-25 10:46 - 00000000 ____D () C:\Program Files\Intel
2014-10-25 10:21 - 2014-10-25 10:21 - 00000000 ____D () C:\Intel
2014-10-25 10:21 - 2014-05-20 23:33 - 00064000 _____ (Khronos Group) C:\Windows\system32\OpenCL.DLL
2014-10-25 10:21 - 2014-05-20 23:33 - 00060416 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.DLL
2014-10-25 10:15 - 2014-11-03 11:35 - 00000000 ____D () C:\Users\Kay\AppData\Local\VirtualStore
2014-10-25 10:15 - 2014-10-25 17:51 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\Adobe
2014-10-25 10:15 - 2014-10-25 15:36 - 00000000 ____D () C:\Users\Kay
2014-10-25 10:15 - 2014-10-25 12:11 - 00000000 ____D () C:\Users\Kay\AppData\Local\Packages
2014-10-25 10:15 - 2014-10-25 10:15 - 00001450 _____ () C:\Users\Kay\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-10-25 10:15 - 2014-10-25 10:15 - 00000020 ___SH () C:\Users\Kay\ntuser.ini
2014-10-25 10:15 - 2014-10-25 10:15 - 00000000 _SHDL () C:\Users\Kay\Vorlagen
2014-10-25 10:15 - 2014-10-25 10:15 - 00000000 _SHDL () C:\Users\Kay\Startmenü
2014-10-25 10:15 - 2014-10-25 10:15 - 00000000 _SHDL () C:\Users\Kay\Netzwerkumgebung
2014-10-25 10:15 - 2014-10-25 10:15 - 00000000 _SHDL () C:\Users\Kay\Lokale Einstellungen
2014-10-25 10:15 - 2014-10-25 10:15 - 00000000 _SHDL () C:\Users\Kay\Eigene Dateien
2014-10-25 10:15 - 2014-10-25 10:15 - 00000000 _SHDL () C:\Users\Kay\Druckumgebung
2014-10-25 10:15 - 2014-10-25 10:15 - 00000000 _SHDL () C:\Users\Kay\Documents\Eigene Musik
2014-10-25 10:15 - 2014-10-25 10:15 - 00000000 _SHDL () C:\Users\Kay\Documents\Eigene Bilder
2014-10-25 10:15 - 2014-10-25 10:15 - 00000000 _SHDL () C:\Users\Kay\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-10-25 10:15 - 2014-10-25 10:15 - 00000000 _SHDL () C:\Users\Kay\AppData\Local\Verlauf
2014-10-25 10:15 - 2014-10-25 10:15 - 00000000 _SHDL () C:\Users\Kay\AppData\Local\Anwendungsdaten
2014-10-25 10:15 - 2014-10-25 10:15 - 00000000 _SHDL () C:\Users\Kay\Anwendungsdaten
2014-10-25 10:15 - 2014-03-18 11:09 - 00000000 ___RD () C:\Users\Kay\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-10-25 10:15 - 2014-03-18 11:09 - 00000000 ___RD () C:\Users\Kay\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-10-25 10:15 - 2014-03-18 10:57 - 00000369 _____ () C:\Users\Kay\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Pictures.lnk
2014-10-25 10:15 - 2014-03-18 10:57 - 00000369 _____ () C:\Users\Kay\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Documents.lnk
2014-10-25 10:15 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Kay\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-10-25 10:15 - 2013-08-22 16:36 - 00000000 ____D () C:\Users\Kay\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-10-25 10:11 - 2014-11-03 11:09 - 02027381 _____ () C:\Windows\WindowsUpdate.log
2014-10-25 10:11 - 2014-10-25 10:11 - 00000000 ____D () C:\Windows\CSC
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Musik
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Bilder
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default\Vorlagen
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default\Startmenü
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default\Netzwerkumgebung
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default\Lokale Einstellungen
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default\Eigene Dateien
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default\Druckumgebung
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Musik
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Bilder
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Verlauf
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Anwendungsdaten
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default\Anwendungsdaten
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Musik
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Bilder
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Verlauf
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Anwendungsdaten
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Programme
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\ProgramData\Vorlagen
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\ProgramData\Startmenü
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\ProgramData\Microsoft\Windows\Start Menu\Programme
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\ProgramData\Dokumente
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\ProgramData\Anwendungsdaten
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Program Files\Gemeinsame Dateien
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 _SHDL () C:\Dokumente und Einstellungen
2014-10-25 10:09 - 2014-10-25 10:09 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2014-10-20 10:00 - 2014-10-20 10:00 - 01659392 _____ (xy-VSFilter Team) C:\Windows\SysWOW64\VSFilter.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-02 15:50 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\system32\sru
2014-11-02 12:37 - 2014-03-18 10:54 - 01686150 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-11-02 12:37 - 2014-03-18 10:30 - 00727930 _____ () C:\Windows\system32\perfh007.dat
2014-11-02 12:37 - 2014-03-18 10:30 - 00151586 _____ () C:\Windows\system32\perfc007.dat
2014-11-02 12:33 - 2013-08-22 15:45 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-11-02 12:33 - 2013-08-22 14:25 - 00008192 ___SH () C:\Windows\system32\config\BBI
2014-10-29 00:34 - 2013-08-22 16:20 - 00000000 ____D () C:\Windows\CbsTemp
2014-10-29 00:32 - 2013-08-22 14:25 - 00000167 _____ () C:\Windows\win.ini
2014-10-28 22:28 - 2013-08-22 15:44 - 00482624 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-10-26 15:35 - 2014-03-18 10:43 - 00000000 ____D () C:\Program Files\Windows Journal
2014-10-26 15:35 - 2013-08-22 16:36 - 00000000 ___RD () C:\Windows\ToastData
2014-10-26 15:35 - 2013-08-22 16:36 - 00000000 ___RD () C:\Windows\ImmersiveControlPanel
2014-10-26 15:35 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-10-26 15:35 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-10-26 15:35 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\SysWOW64\setup
2014-10-26 15:35 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\SysWOW64\InputMethod
2014-10-26 15:35 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\system32\setup
2014-10-26 15:35 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-10-26 15:35 - 2013-08-22 14:36 - 00000000 ____D () C:\Windows\system32\oobe
2014-10-25 17:35 - 2014-03-18 10:43 - 00000000 ____D () C:\Windows\ShellNew
2014-10-25 17:34 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Common Files\microsoft shared
2014-10-25 15:40 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\AppReadiness
2014-10-25 12:09 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-10-25 12:09 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-10-25 12:09 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\WinStore
2014-10-25 12:09 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\system32\SecureBootUpdates
2014-10-25 12:09 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\MediaViewer
2014-10-25 12:09 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\FileManager
2014-10-25 12:09 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\Camera
2014-10-25 12:09 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Windows Defender
2014-10-25 12:09 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
2014-10-25 11:43 - 2013-08-22 14:25 - 00262144 ___SH () C:\Windows\system32\config\ELAM
2014-10-25 11:06 - 2013-08-22 16:36 - 00262144 _____ () C:\Windows\system32\config\BCD-Template
2014-10-25 10:42 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\system32\restore
2014-10-25 10:29 - 2013-08-22 16:36 - 00000000 ___HD () C:\Windows\ELAMBKUP
2014-10-25 10:22 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\system32\FxsTmp
2014-10-25 10:09 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\system32\Recovery
2014-10-25 10:09 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Windows NT
2014-10-25 10:09 - 2013-08-22 14:36 - 00000000 __RHD () C:\Users\Default

Some content of TEMP:
====================
C:\Users\Kay\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmplb3rvd.dll
C:\Users\Kay\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmplcn12z.dll
C:\Users\Kay\AppData\Local\Temp\Quarantine.exe
C:\Users\Kay\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-10-25 10:08

==================== End Of Log ============================
         
Addition3
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 02-11-2014
Ran by Kay at 2014-11-03 11:41:49
Running from C:\Users\Kay\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Kaspersky Internet Security (Disabled - Up to date) {179979E8-273D-D14E-0543-2861940E4886}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Kaspersky Internet Security (Disabled - Up to date) {ACF8980C-0107-DEC0-3FF3-1313EF89023B}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Internet Security (Disabled) {2FA2F8CD-6D52-D016-2E1C-81546ADD0FFD}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.189 - Adobe Systems Incorporated)
Adobe Photoshop Lightroom 5.5 64-bit (HKLM\...\{19BBD0F3-7A31-480D-8A23-19AE28035E9C}) (Version: 5.5.0 - Adobe Systems Incorporated)
Broadcom Card Reader Driver Installer (HKLM\...\{67AA948F-8D83-4566-B84A-7CAABCF64E3F}) (Version: 16.0.2.8 - Broadcom Corporation)
CCleaner (HKLM\...\CCleaner) (Version: 4.18 - Piriform)
Dritek Radio Controller (HKLM-x32\...\RadioController) (Version: 2.02.2001.0803 - Dritek System Inc.)
Dropbox (HKCU\...\Dropbox) (Version: 2.10.41 - Dropbox, Inc.)
ETDWare PS/2-X64 11.6.27.201_WHQL (HKLM\...\Elantech) (Version: 11.6.27.201 - ELAN Microelectronic Corp.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 38.0.2125.111 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.5 - Google Inc.) Hidden
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.14.1724 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3304 - Intel Corporation)
Java 8 Update 25 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418025F0}) (Version: 8.0.250 - Oracle Corporation)
Kaspersky Internet Security (HKLM-x32\...\InstallWIX_{653C1B5A-3287-47B1-8613-0745D4E771C4}) (Version: 15.0.0.463 - Kaspersky Lab)
Kaspersky Internet Security (x32 Version: 15.0.0.463 - Kaspersky Lab) Hidden
LRTimelapse 3.4 (HKLM-x32\...\{7413A137-4748-4073-BD2D-F87716D37D6C}_is1) (Version: 3.4 - Gunther Wegner)
Malwarebytes Anti-Malware Version 2.0.3.1025 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.3.1025 - Malwarebytes Corporation)
Microsoft Office Professional Plus 2013 (HKLM-x32\...\Office15.PROPLUS) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mozilla Firefox 33.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 33.0 (x86 de)) (Version: 33.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 33.0 - Mozilla)
Outils de vérification linguistique 2013 de Microsoft Office*- Français (x32 Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
PDF Split And Merge Basic (HKLM\...\{9A40D2F8-9458-458B-95E3-B57797C574E1}) (Version: 2.2.3 - Andrea Vacondio)
PDF-Viewer (HKLM\...\{A278382D-4F1B-4D47-9885-8523F7261E8D}_is1) (Version: 2.5.310.0 - Tracker Software Products Ltd)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7040 - Realtek Semiconductor Corp.)
RocketDock 1.3.5 (HKLM-x32\...\RocketDock_is1) (Version:  - Punk Software)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{7F6C4883-A18C-459A-82C1-A2F9403F2DA6}) (Version:  - Microsoft)
Shark007 Advanced Codecs (HKLM-x32\...\{8C0CAA7A-3272-4991-A808-2C7559DE3409}) (Version: 4.8.5 - Shark007)
Skype™ 6.20 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.20.104 - Skype Technologies S.A.)
TeamViewer 9 (HKLM-x32\...\TeamViewer 9) (Version: 9.0.32494 - TeamViewer)
WinRAR 5.11 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.11.0 - win.rar GmbH)
x64 Components v4.8.5 (HKLM\...\Advanced x64Components_is1) (Version: 4.8.5 - Shark007)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-238317821-3679567806-3060715667-1001_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Kay\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-238317821-3679567806-3060715667-1001_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\Windows\system32\igfxEM.exe (Intel Corporation)
CustomCLSID: HKU\S-1-5-21-238317821-3679567806-3060715667-1001_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Kay\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-238317821-3679567806-3060715667-1001_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Kay\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-238317821-3679567806-3060715667-1001_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Kay\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-238317821-3679567806-3060715667-1001_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Kay\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-238317821-3679567806-3060715667-1001_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Kay\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-238317821-3679567806-3060715667-1001_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Kay\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-238317821-3679567806-3060715667-1001_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Kay\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-238317821-3679567806-3060715667-1001_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Kay\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)

==================== Restore Points  =========================

25-10-2014 09:42:52 Installed Broadcom Card Reader Driver Installer.
28-10-2014 23:31:14 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 14:25 - 2013-08-22 14:25 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {05293577-D647-4185-B859-C94839A0B2E3} - System32\Tasks\Microsoft\Windows\SettingSync\NetworkStateChangeTask
Task: {0B545118-B563-42FC-8D07-B78F602FCF34} - System32\Tasks\Microsoft\Windows\WS\WSRefreshBannedAppsListTask => Rundll32.exe WSClient.dll,RefreshBannedAppsList
Task: {150757E0-465C-4A66-87C1-C92EEE2B0E29} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyUpload
Task: {1E913310-C522-42C5-BC25-E0EC07A9CA44} - System32\Tasks\Microsoft\Windows\DiskCleanup\SilentCleanup => C:\Windows\system32\cleanmgr.exe [2014-03-18] (Microsoft Corporation)
Task: {2085BF56-520D-4951-B7C0-DF34AF90CC6A} - System32\Tasks\Microsoft\Windows\Sysmain\WsSwapAssessmentTask => Rundll32.exe sysmain.dll,PfSvWsSwapAssessmentTask
Task: {2C9C0C6C-2A74-46F2-858A-4389D253EAD0} - System32\Tasks\Microsoft\Windows\Sysmain\HybridDriveCachePrepopulate
Task: {31FA8B4D-80D0-4D6A-AEEF-7B86B7E71156} - System32\Tasks\Microsoft\Windows\Customer Experience Improvement Program\ScheduleWepCEIP => C:\Windows\system32\WepsqmTask.exe [2014-03-18] (Microsoft Corporation)
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\Windows\System32\AutoWorkplace.exe [2013-08-22] (Microsoft Corporation)
Task: {35DCC5CB-9D69-43D0-A7A4-40D16685361C} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-29] (Google Inc.)
Task: {3B6D8A73-F20B-4C93-B8FB-56A154F172D2} - System32\Tasks\Microsoft\Windows\Time Zone\SynchronizeTimeZone => C:\Windows\system32\tzsync.exe [2013-08-22] (Microsoft Corporation)
Task: {3E327632-D7A0-4E6F-BAC8-9FF8347699BF} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe
Task: {49754026-21E1-41FC-94FD-727AFE414FE7} - System32\Tasks\Microsoft\Windows\Sysmain\HybridDriveCacheRebalance
Task: {62521F60-F8E1-40AB-A19A-BAC98A1A370D} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-22] (Microsoft Corporation)
Task: {68B1B39F-C96F-4BC9-8467-21AC558B7363} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2014-10-03] (Microsoft Corporation)
Task: {6AA91E8C-DDBD-4979-8464-4062F7681A19} - System32\Tasks\Microsoft\Windows\Plug and Play\Plug and Play Cleanup
Task: {6DFCB649-0769-4F83-BB10-F60F235F6D3D} - System32\Tasks\Microsoft\Windows\SkyDrive\Idle Sync Maintenance Task
Task: {73B1B253-CE67-4501-AE1A-377DD1D68B65} - System32\Tasks\Microsoft\Windows\Application Experience\StartupAppTask => Rundll32.exe Startupscan.dll,SusRunTask
Task: {77F1D869-6E65-4079-A2A0-E2023408EF97} - System32\Tasks\Microsoft\Windows\ApplicationData\CleanupTemporaryState => Rundll32.exe Windows.Storage.ApplicationData.dll,CleanupTemporaryState
Task: {831060E5-83FD-4176-B456-2EC2C8715504} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-22] (Microsoft Corporation)
Task: {872D0E53-FD2E-41E3-B431-698AF82882CE} - System32\Tasks\Microsoft\Windows\SkyDrive\Routine Maintenance Task
Task: {889F783D-0560-43E9-AD61-60C5E984D8D0} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-29] (Google Inc.)
Task: {8CC813C9-712A-41EF-9512-B233444FC669} - System32\Tasks\Microsoft\Windows\AppxDeploymentClient\Pre-staged app cleanup => Rundll32.exe %windir%\system32\AppxDeploymentClient.dll,AppxPreStageCleanupRunTask
Task: {9FF4C139-5234-410C-B7FA-23EE2FD2AB53} - System32\Tasks\Microsoft\Windows\Work Folders\Work Folders Maintenance Work
Task: {A74BDED5-32DA-4AA4-AE99-85E27181FC26} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-10-25] (Adobe Systems Incorporated)
Task: {B20CEBC6-B64C-45D1-B604-28F46A30B466} - System32\Tasks\Microsoft\Windows\WOF\WIM-Hash-Validation
Task: {B27BA022-3F97-469B-94F5-B5D316161882} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-09-26] (Piriform Ltd)
Task: {B6E0A4A8-41C8-4008-847D-A61ADB9C6EA8} - System32\Tasks\Microsoft\Windows\WOF\WIM-Hash-Management
Task: {CFD7C21A-808B-487B-A6EC-8A10E44E8360} - System32\Tasks\Microsoft\Windows\SettingSync\BackupTask
Task: {D88FEC9E-A82A-46F9-87E2-B6B97B301C1A} - System32\Tasks\Microsoft\Windows\WS\License Validation => Rundll32.exe WSClient.dll,WSpTLR licensing
Task: {DA46820F-FF8A-4B5E-A6B2-B12185DCFFFB} - System32\Tasks\Microsoft\Windows\Work Folders\Work Folders Logon Synchronization
Task: {E6D378FA-E068-4BCB-80DE-56D43A249507} - System32\Tasks\Microsoft\Windows\RecoveryEnvironment\VerifyWinRE
Task: {F9F36A6D-F262-4C1D-A7E7-ED8D9BCDA816} - System32\Tasks\Microsoft\Windows\DiskFootprint\Diagnostics
Task: {FB1E9EA8-8D79-4B1B-8DEC-50E2B0FC772A} - System32\Tasks\Microsoft\Windows\WindowsUpdate\Scheduled Start With Network => Sc.exe start wuauserv
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2014-05-20 23:33 - 2014-05-20 23:33 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2014-10-25 11:11 - 2007-09-02 12:58 - 00495616 _____ () C:\Program Files (x86)\RocketDock\RocketDock.exe
2014-10-25 10:46 - 2013-09-04 00:53 - 01242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2014-10-25 11:11 - 2007-09-02 12:57 - 00069632 _____ () C:\Program Files (x86)\RocketDock\RocketDock.dll
2014-11-03 11:09 - 2014-11-03 11:09 - 00043008 _____ () c:\users\kay\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmplcn12z.dll
2014-10-25 16:59 - 2013-08-23 20:01 - 25100288 _____ () C:\Users\Kay\AppData\Roaming\Dropbox\bin\libcef.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


========================= Accounts: ==========================

Administrator (S-1-5-21-238317821-3679567806-3060715667-500 - Administrator - Disabled)
Gast (S-1-5-21-238317821-3679567806-3060715667-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-238317821-3679567806-3060715667-1003 - Limited - Enabled)
Kay (S-1-5-21-238317821-3679567806-3060715667-1001 - Administrator - Enabled) => C:\Users\Kay

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (11/03/2014 11:15:52 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifest.

Error: (11/03/2014 11:10:03 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifest.

Error: (11/03/2014 11:10:01 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifest.

Error: (11/03/2014 11:09:57 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifest.

Error: (11/03/2014 11:09:29 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifest.


System errors:
=============
Error: (11/03/2014 11:40:29 AM) (Source: NetBT) (EventID: 4321) (User: )
Description: Der Name "RAZZZOR        :0" konnte nicht auf der Schnittstelle mit IP-Adresse 192.168.1.27
registriert werden. Der Computer mit IP-Adresse 192.168.1.17 hat nicht
zugelassen, dass dieser Computer diesen Namen verwendet.

Error: (11/03/2014 11:37:42 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Advanced SystemCare Service 7" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (11/03/2014 11:34:55 AM) (Source: NetBT) (EventID: 4321) (User: )
Description: Der Name "RAZZZOR        :0" konnte nicht auf der Schnittstelle mit IP-Adresse 192.168.1.27
registriert werden. Der Computer mit IP-Adresse 192.168.1.17 hat nicht
zugelassen, dass dieser Computer diesen Namen verwendet.

Error: (11/03/2014 11:34:54 AM) (Source: NetBT) (EventID: 4321) (User: )
Description: Der Name "RAZZZOR        :20" konnte nicht auf der Schnittstelle mit IP-Adresse 192.168.1.27
registriert werden. Der Computer mit IP-Adresse 192.168.1.17 hat nicht
zugelassen, dass dieser Computer diesen Namen verwendet.

Error: (11/03/2014 11:34:54 AM) (Source: Server) (EventID: 2505) (User: )
Description: Aufgrund eines doppelten Netzwerknamens konnte zu der Transportschicht \Device\NetBT_Tcpip_{8C507845-4D8E-4CF7-A834-A25DF3880B25} vom Serverdienst nicht gebunden werden. Der Serverdienst konnte nicht gestartet werden.

Error: (11/03/2014 11:08:19 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst MBAMScheduler erreicht.

Error: (11/03/2014 11:07:50 AM) (Source: NetBT) (EventID: 4321) (User: )
Description: Der Name "RAZZZOR        :0" konnte nicht auf der Schnittstelle mit IP-Adresse 192.168.1.27
registriert werden. Der Computer mit IP-Adresse 192.168.1.17 hat nicht
zugelassen, dass dieser Computer diesen Namen verwendet.

Error: (11/03/2014 11:07:49 AM) (Source: NetBT) (EventID: 4321) (User: )
Description: Der Name "RAZZZOR        :20" konnte nicht auf der Schnittstelle mit IP-Adresse 192.168.1.27
registriert werden. Der Computer mit IP-Adresse 192.168.1.17 hat nicht
zugelassen, dass dieser Computer diesen Namen verwendet.

Error: (11/03/2014 11:07:49 AM) (Source: Server) (EventID: 2505) (User: )
Description: Aufgrund eines doppelten Netzwerknamens konnte zu der Transportschicht \Device\NetBT_Tcpip_{8C507845-4D8E-4CF7-A834-A25DF3880B25} vom Serverdienst nicht gebunden werden. Der Serverdienst konnte nicht gestartet werden.

Error: (11/02/2014 03:50:27 PM) (Source: NetBT) (EventID: 4321) (User: )
Description: Der Name "RAZZZOR        :20" konnte nicht auf der Schnittstelle mit IP-Adresse 192.168.1.27
registriert werden. Der Computer mit IP-Adresse 192.168.1.17 hat nicht
zugelassen, dass dieser Computer diesen Namen verwendet.


Microsoft Office Sessions:
=========================
Error: (11/03/2014 11:15:52 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifestC:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe

Error: (11/03/2014 11:10:03 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifestC:\Users\Kay\Desktop\esetsmartinstaller_deu.exe

Error: (11/03/2014 11:10:01 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifestC:\Users\Kay\Desktop\esetsmartinstaller_deu.exe

Error: (11/03/2014 11:09:57 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifestC:\Users\Kay\Desktop\esetsmartinstaller_deu.exe

Error: (11/03/2014 11:09:29 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifestC:\Users\Kay\Desktop\esetsmartinstaller_deu.exe


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i7-3517U CPU @ 1.90GHz
Percentage of memory in use: 21%
Total physical RAM: 8010.35 MB
Available physical RAM: 6260.46 MB
Total Pagefile: 9930.35 MB
Available Pagefile: 8362.61 MB
Total Virtual: 131072 MB
Available Virtual: 131071.83 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:238.13 GB) (Free:188.81 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 238.5 GB) (Disk ID: 274A8937)
Partition 1: (Active) - (Size=350 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=238.1 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
Alle Probleme wie gehabt

U.a. öffnet sich eine Seite von Freesoftwaren.com mit dem hinweiß, dass "Your BROWSER GOOGLE CHROME is out-of-date Please download and update now. it's free!"

Alt 03.11.2014, 22:27   #13
schrauber
/// the machine
/// TB-Ausbilder
 

Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs - Standard

Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs



Revo Uninstaller - Download - Filepony
damit Chrome deinstallieren, keine Daten behalten, Reste entfernen lassen, neu installieren.

Dann:
https://support.google.com/chrome/answer/3296214?hl=de




Revo Uninstaller - Download - Filepony
damit Firefox deinstallieren, keine Daten behalten, Reste entfernen lassen, neu installieren.

Dann:
https://support.mozilla.org/de/kb/fi...einfach-loesen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 03.11.2014, 22:53   #14
RazZzoR
 
Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs - Standard

Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs



Es scheint alles okay zu sein...
Habe jetzt allerdings nur Chrome schnell angetestet... werde das Netbook morgen mal intensiv Nutzen und schauen ob irgend etwas wiederkommt! Kann man sagen was da los war?!?

Es wäre echt super, wenn Ihr Tipps bzw. Empfehlungen für Sicherheitsprogramme hättet!
Ich bin jetzt länger auf Reisen und bin immer in fremden Netzwerken unterwegs...



Ansonsten erst einmal vielen lieben Dank für den Support!!!

Alt 04.11.2014, 11:34   #15
schrauber
/// the machine
/// TB-Ausbilder
 

Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs - Standard

Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs



Jede Menge Adware auf dem System.

Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Falls Du Lob oder Kritik abgeben möchtest kannst Du das hier tun

Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs
anleitung, browser, browser spam, download, falsch, fehlercode windows, firefox, gen, gmer, hotspot, kaspersky, logfiles, neue, nichts, problem, programme, pup.optional.livelyrics.a, pup.optional.selectngo.a, security, tab, tan, virus, werbung, win 8.1 64bit, win8.1, öffnen




Ähnliche Themen: Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs


  1. Win8.1, Browser viel Werbung, Nach Neustart viele Viren -> rootkit?
    Log-Analyse und Auswertung - 02.08.2015 (7)
  2. Mozilla Firefox öffnet ständig Werbung und neue Tabs mit Werbung
    Log-Analyse und Auswertung - 21.07.2015 (10)
  3. Tabs mit Werbung im Browser und Steam
    Log-Analyse und Auswertung - 02.04.2015 (4)
  4. Chrome öffnet Tabs mit Werbung
    Plagegeister aller Art und deren Bekämpfung - 11.01.2015 (11)
  5. Browser öffnet selbsständig Tabs mit Werbung und ad einblendungen.
    Log-Analyse und Auswertung - 08.12.2014 (3)
  6. Firefox öffnet selbstständig Tabs mit Werbung
    Plagegeister aller Art und deren Bekämpfung - 17.11.2014 (12)
  7. Chrome öffnet Tabs mit Werbung!
    Plagegeister aller Art und deren Bekämpfung - 04.09.2014 (16)
  8. Browser öffnet ungewollt tausende Tabs
    Plagegeister aller Art und deren Bekämpfung - 05.08.2014 (9)
  9. Browser öffnet ungewollt mehrere Tabs
    Plagegeister aller Art und deren Bekämpfung - 04.08.2014 (30)
  10. Internet Browser öffnet selbststädnig Tabs und neue Fenster mit Werbung
    Log-Analyse und Auswertung - 10.07.2014 (8)
  11. Windows 8: Browser öffnet Werbung in Tabs
    Log-Analyse und Auswertung - 06.06.2014 (5)
  12. Youtube ist voll mit Werbung und Browser öffnet alleine Tabs
    Log-Analyse und Auswertung - 22.04.2014 (15)
  13. Win 7: Browser öffnet Tabs automatisch
    Log-Analyse und Auswertung - 11.03.2014 (6)
  14. Browser öffnet automatisch neue Tabs
    Plagegeister aller Art und deren Bekämpfung - 29.01.2014 (11)
  15. Win 7: Firefox öffnet selbstständig Tabs mit Werbung
    Log-Analyse und Auswertung - 13.09.2013 (11)
  16. Browser öffnet automatisch neue Tabs
    Plagegeister aller Art und deren Bekämpfung - 09.08.2010 (47)
  17. Firefox öffnet Tabs mit Werbung / Anstelle einer verlinkten URL öffnet sich Werbung
    Plagegeister aller Art und deren Bekämpfung - 08.08.2010 (4)

Zum Thema Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs - Hallo, jetzt bin ich doch gezwungen mich an euch zu wenden Ich habe selber schon versucht das folgende Problem zu beheben, aber dazu später mehr. Was ist los? Ausgangssituation: Ich - Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs...
Archiv
Du betrachtest: Win8.1 x64 - Browser ist überflutet mir Werbung und öffnet Tabs auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.