Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Positive Finds Ads Malware - Problem mit der Entfernung

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 03.02.2015, 16:34   #1
Desertfox43
 
Positive Finds Ads Malware - Problem mit der Entfernung - Standard

Positive Finds Ads Malware - Problem mit der Entfernung



Liebe Forenmitglieder, nachdem ich mir gestern über Chip.de Software gedownloadet habe,
habe ich nun in allen Internetbrowsern auf den meisten Seiten immer Pop-Ups von "Positive
Finds". Habt ihr eine Lösung, wie ich diese Malware wieder von meinem PC entfernen kann?

MfG Desertfox

Alt 03.02.2015, 17:20   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Positive Finds Ads Malware - Problem mit der Entfernung - Standard

Positive Finds Ads Malware - Problem mit der Entfernung



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 03.02.2015, 17:35   #3
Desertfox43
 
Positive Finds Ads Malware - Problem mit der Entfernung - Standard

Positive Finds Ads Malware - Problem mit der Entfernung



FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 01-02-2015
Ran by Anton (administrator) on ANTON-PC on 03-02-2015 17:32:30
Running from C:\Users\Anton\Downloads
Loaded Profiles: Anton (Available profiles: Anton)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RTKAUDIOSERVICE64.EXE
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Realtek) C:\Program Files (x86)\Realtek\11n USB Wireless LAN Utility\RtlService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
() C:\ProgramData\d2d4a9d3-f3f1-4c52-8d3f-dddc91fe0602\plugincontainer.exe
() C:\Program Files (x86)\Common Files\d2d4a9d3-f3f1-4c52-8d3f-dddc91fe0602\updater.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvspcaps64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Realtek Semiconductor Corp.) C:\Program Files (x86)\Realtek\11n USB Wireless LAN Utility\RtWLan.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
() C:\ProgramData\d2d4a9d3-f3f1-4c52-8d3f-dddc91fe0602\plugins\8\Plugin.exe
() C:\ProgramData\d2d4a9d3-f3f1-4c52-8d3f-dddc91fe0602\plugins\5\Plugin.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
() C:\Program Files (x86)\Steam\steamapps\common\Hearts of Iron 3\hoi3_tfh.exe
(Valve Corporation) C:\Program Files (x86)\Steam\GameOverlayUI.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13677784 2014-09-29] (Realtek Semiconductor)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [287592 2014-05-28] (Intel Corporation)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2465088 2014-11-17] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [702768 2014-11-24] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [3977576 2015-01-20] (LogMeIn Inc.)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [126712 2014-12-31] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-2680195027-2551875638-1806534711-1000\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [1942720 2015-01-23] (Valve Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO-x32: Positive Finds -> {30c85a3d-1d96-4589-b63f-91fb7ef45a41} -> C:\Program Files (x86)\Positive Finds\Extensions\30c85a3d-1d96-4589-b63f-91fb7ef45a41.dll ()
BHO-x32: SingleInstance Class -> {FDAD4DA1-61A2-4FD8-9C17-86F7AC245081} -> C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn\YTSingleInstance.dll (Yahoo! Inc)

FireFox:
========
FF ProfilePath: C:\Users\Anton\AppData\Roaming\Mozilla\Firefox\Profiles\gntSIlDK.default
FF Plugin: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelogx64.dll (EA Digital Illusions CE AB)
FF Plugin-x32: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelog.dll (EA Digital Illusions CE AB)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKU\S-1-5-21-2680195027-2551875638-1806534711-1000: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll (Ubisoft)
FF Extension: Avira Browser Safety - C:\Users\Anton\AppData\Roaming\Mozilla\Firefox\Profiles\gntSIlDK.default\Extensions\abs@avira.com [2015-01-19]

Chrome: 
=======
CHR Profile: C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-01-14]
CHR Extension: (Google Docs) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-01-14]
CHR Extension: (Google Drive) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-01-14]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2015-01-14]
CHR Extension: (YouTube) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-01-14]
CHR Extension: (Google-Suche) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-01-14]
CHR Extension: (Google Tabellen) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-01-14]
CHR Extension: (Avira Browserschutz) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2015-01-19]
CHR Extension: (Google Wallet) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-01-14]
CHR Extension: (Google Mail) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-01-14]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [431920 2014-11-24] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [431920 2014-11-24] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [178424 2014-12-31] (Avira Operations GmbH & Co. KG)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1149760 2014-11-17] (NVIDIA Corporation)
R2 HPSLPSVC; C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL [923136 2009-05-21] (Hewlett-Packard Co.) [File not signed]
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [16232 2014-05-28] (Intel Corporation)
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [417552 2015-01-14] (LogMeIn, Inc.)
R2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [71680 2008-12-03] (Hewlett-Packard) [File not signed]
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1796928 2014-11-17] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [19821376 2014-11-17] (NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [1910128 2015-01-27] (Electronic Arts)
R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [89600 2008-12-03] (Hewlett-Packard) [File not signed]
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76152 2015-01-27] ()
R2 Realtek11nSU; C:\Program Files (x86)\Realtek\11n USB Wireless LAN Utility\RtlService.exe [45056 2010-01-21] (Realtek) [File not signed]
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [292568 2014-09-04] (Realtek Semiconductor)
R2 Service Mgr PositiveFinds; C:\ProgramData\d2d4a9d3-f3f1-4c52-8d3f-dddc91fe0602\plugincontainer.exe [549624 2015-02-03] ()
R2 Update Mgr PositiveFinds; C:\Program Files (x86)\Common Files\d2d4a9d3-f3f1-4c52-8d3f-dddc91fe0602\updater.exe [351992 2015-02-03] ()
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-11-24] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131608 2014-11-24] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-11-24] (Avira Operations GmbH & Co. KG)
S3 E100B; C:\Windows\System32\DRIVERS\efe5b32e.sys [192256 2009-06-10] (Intel Corporation)
R3 e1dexpress; C:\Windows\System32\DRIVERS\e1d62x64.sys [378136 2014-09-29] (Intel Corporation)
R0 iaStorF; C:\Windows\System32\drivers\iaStorF.sys [28008 2014-05-02] (Intel Corporation)
R3 MEIx64; C:\Windows\system32\drivers\TeeDriverx64.sys [126976 2014-09-03] (Intel Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [20800 2014-11-17] (NVIDIA Corporation)
S3 NVSWCFilter; C:\Windows\system32\drivers\nvswcfilter.sys [19616 2014-09-05] (Windows (R) Win 7 DDK provider)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [38216 2014-10-03] (NVIDIA Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-03 17:32 - 2015-02-03 17:32 - 00013368 _____ () C:\Users\Anton\Downloads\FRST.txt
2015-02-03 17:31 - 2015-02-03 17:31 - 02131456 _____ (Farbar) C:\Users\Anton\Downloads\FRST64.exe
2015-02-03 16:04 - 2015-02-03 16:20 - 00000000 ____D () C:\AdwCleaner
2015-02-03 16:04 - 2015-02-03 16:04 - 02194432 _____ () C:\Users\Anton\Desktop\AdwCleaner_4.109.exe
2015-02-03 16:02 - 2015-02-03 17:32 - 00000000 ____D () C:\FRST
2015-02-02 21:16 - 2015-02-03 15:44 - 00000000 ____D () C:\ProgramData\d2d4a9d3-f3f1-4c52-8d3f-dddc91fe0602
2015-02-02 21:16 - 2015-02-02 21:16 - 00000000 ____D () C:\Program Files (x86)\Positive Finds
2015-02-02 21:15 - 2015-02-02 21:16 - 00000000 ____D () C:\Users\Anton\Documents\Freemake
2015-02-02 21:15 - 2015-02-02 21:15 - 00001340 _____ () C:\Users\Public\Desktop\Freemake Video Converter.lnk
2015-02-02 21:15 - 2015-02-02 21:15 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Freemake
2015-02-02 21:15 - 2015-02-02 21:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Freemake
2015-02-02 21:15 - 2015-02-02 21:15 - 00000000 ____D () C:\ProgramData\Freemake
2015-02-02 21:15 - 2015-02-02 21:15 - 00000000 ____D () C:\Program Files (x86)\Freemake
2015-02-02 21:01 - 2015-02-02 21:10 - 28633456 _____ (Ellora Assets Corporation ) C:\Users\Anton\Downloads\FreemakeVideoConverterFull_4.1.5.4.exe
2015-02-01 20:33 - 2015-02-01 20:33 - 00024905 _____ () C:\Users\Anton\Desktop\Charakteristik-Anton.odt
2015-02-01 20:31 - 2015-02-01 20:31 - 00269832 _____ () C:\Users\Anton\Desktop\Steckbrief Anton.odt
2015-02-01 20:01 - 2009-08-18 08:18 - 00000418 ____N () C:\Windows\hpwmdl28.dat.temp
2015-02-01 16:05 - 2015-02-01 20:16 - 00024898 _____ () C:\Users\Anton\Downloads\Charakteristik-für-Anton.odt
2015-02-01 16:04 - 2015-02-01 16:04 - 00025390 _____ () C:\Users\Anton\Desktop\Charakteristik 2.odt
2015-01-31 20:52 - 2015-01-31 20:52 - 00023800 _____ () C:\Users\Anton\Desktop\Charakteristik 1.odt
2015-01-30 14:23 - 2015-01-30 14:23 - 00001153 _____ () C:\Users\Public\Desktop\Avira.lnk
2015-01-28 13:55 - 2015-01-28 13:55 - 00000942 _____ () C:\Users\Public\Desktop\LogMeIn Hamachi.lnk
2015-01-28 13:55 - 2015-01-28 13:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2015-01-28 13:55 - 2015-01-28 13:55 - 00000000 ____D () C:\Program Files (x86)\LogMeIn Hamachi
2015-01-28 13:55 - 2015-01-14 11:32 - 00033856 ____H (LogMeIn, Inc.) C:\Windows\system32\hamachi.sys
2015-01-27 16:05 - 2015-01-27 16:06 - 00285586 _____ () C:\Windows\msxml4-KB973688-enu.LOG
2015-01-27 13:14 - 2015-02-01 18:29 - 00348928 _____ () C:\Windows\SysWOW64\PnkBstrB.exe
2015-01-27 13:14 - 2015-01-27 13:16 - 00076152 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2015-01-27 13:07 - 2015-01-27 13:07 - 00011124 _____ () C:\Users\Anton\Desktop\pbgame.htm
2015-01-27 13:07 - 2015-01-27 13:07 - 00000065 _____ () C:\Users\Anton\Desktop\pbuser.htm
2015-01-27 13:06 - 2015-01-27 13:06 - 00711649 _____ () C:\Users\Anton\Downloads\pbsetup.zip
2015-01-25 23:35 - 2015-01-25 23:35 - 00286354 _____ () C:\Windows\msxml4-KB954430-enu.LOG
2015-01-25 23:35 - 2015-01-25 23:35 - 00000000 ____D () C:\Program Files (x86)\MSXML 4.0
2015-01-25 19:27 - 2015-01-25 19:27 - 00017172 _____ () C:\Users\Anton\Desktop\Zusendung Verpflichtungserklärung.odt
2015-01-25 14:53 - 2013-02-13 08:52 - 02580552 _____ () C:\Windows\SysWOW64\pbsvc.exe
2015-01-24 15:57 - 2015-01-24 15:57 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\HP
2015-01-24 15:44 - 2015-01-24 15:44 - 00000000 ____D () C:\Windows\SysWOW64\Macromed
2015-01-24 15:44 - 2015-01-24 15:44 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Yahoo!
2015-01-24 15:44 - 2015-01-24 15:44 - 00000000 ____D () C:\Program Files (x86)\Yahoo!
2015-01-24 15:43 - 2015-01-24 15:43 - 00000000 ____D () C:\Windows\hpoj4500g510n-z
2015-01-24 15:43 - 2015-01-24 15:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP
2015-01-24 15:42 - 2009-06-09 01:48 - 00136704 _____ (Hewlett-Packard Company) C:\Windows\system32\hpf3l092.dll
2015-01-24 15:42 - 2009-05-26 18:32 - 00902656 _____ (Hewlett-Packard) C:\Windows\system32\hpwwiax9.dll
2015-01-24 15:42 - 2009-05-26 18:32 - 00742912 _____ (Hewlett-Packard Co.) C:\Windows\system32\hpwtscl5.dll
2015-01-24 15:42 - 2009-05-26 18:32 - 00503296 _____ (Hewlett-Packard Co.) C:\Windows\system32\hpwvst01.dll
2015-01-24 15:42 - 2009-05-21 14:14 - 00642360 _____ (Hewlett-Packard) C:\Windows\system32\hpzids40.dll
2015-01-24 15:42 - 2009-05-18 22:51 - 00551424 _____ (Hewlett-Packard) C:\Windows\system32\hppldcoi.dll
2015-01-24 15:41 - 2015-01-24 15:41 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Macromedia
2015-01-24 15:41 - 2015-01-24 15:41 - 00000000 ____D () C:\Program Files (x86)\HP
2015-01-24 15:39 - 2015-02-01 20:03 - 00240390 _____ () C:\Windows\hpwins28.dat
2015-01-24 15:39 - 2015-02-01 20:03 - 00000790 _____ () C:\ProgramData\hpzinstall.log
2015-01-24 15:38 - 2015-01-24 15:43 - 00000000 ____D () C:\ProgramData\HP
2015-01-23 15:01 - 2015-01-31 23:24 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Tropico 5
2015-01-23 15:01 - 2015-01-23 15:01 - 00000000 ____D () C:\Users\Anton\AppData\Local\Kalypso Media
2015-01-23 14:59 - 2015-01-23 14:59 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Kalypso Media
2015-01-23 14:57 - 2015-01-23 14:58 - 04257928 _____ (Kalypso Media) C:\Users\Anton\Downloads\KalypsoTropico5Hotfix.exe
2015-01-23 14:47 - 2015-01-23 14:47 - 00001200 _____ () C:\Users\Anton\Desktop\Tropico 5.lnk
2015-01-23 14:47 - 2015-01-23 14:47 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Kalypso Media
2015-01-23 14:47 - 2015-01-23 14:47 - 00000000 ____D () C:\Program Files (x86)\Kalypso Media
2015-01-21 19:38 - 2015-01-31 23:24 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\TS3Client
2015-01-21 19:38 - 2015-01-21 19:38 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client
2015-01-21 19:38 - 2015-01-21 19:38 - 00000000 ____D () C:\Program Files\TeamSpeak 3 Client
2015-01-21 19:28 - 2015-01-21 19:36 - 30014480 _____ (TeamSpeak Systems GmbH) C:\Users\Anton\Downloads\TeamSpeak3-Client-win64-3.0.16.exe
2015-01-19 21:01 - 2015-01-19 21:01 - 00000000 ____D () C:\Users\Anton\Desktop\Tragödie
2015-01-19 20:34 - 2015-01-24 15:39 - 00017044 _____ () C:\Users\Anton\Desktop\Pas d'action.odt
2015-01-19 20:32 - 2015-01-19 20:32 - 00045044 _____ () C:\Users\Anton\Downloads\f25_executive.zip
2015-01-19 20:30 - 2015-01-19 20:30 - 00000000 ___SD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.1.1
2015-01-19 20:30 - 2015-01-19 20:30 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\OpenOffice
2015-01-19 20:30 - 2015-01-19 20:30 - 00000000 ____D () C:\Program Files (x86)\OpenOffice 4
2015-01-19 20:00 - 2015-01-19 20:00 - 01179936 _____ () C:\Users\Anton\Downloads\OpenOffice - CHIP-Installer.exe
2015-01-19 17:36 - 2015-01-19 17:31 - 00043064 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2015-01-19 17:31 - 2015-01-19 17:31 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Mozilla
2015-01-19 17:30 - 2015-01-19 17:30 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Avira
2015-01-19 17:29 - 2015-01-30 14:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-01-19 17:29 - 2015-01-30 14:23 - 00000000 ____D () C:\Program Files (x86)\Avira
2015-01-19 17:29 - 2015-01-19 17:30 - 00000000 ____D () C:\ProgramData\Avira
2015-01-19 17:29 - 2014-11-24 10:23 - 00131608 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2015-01-19 17:29 - 2014-11-24 10:23 - 00119272 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2015-01-19 17:29 - 2014-11-24 10:23 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2015-01-19 14:20 - 2015-01-19 14:37 - 154051656 _____ () C:\Users\Anton\Downloads\avira_free_antivirus468_de.exe
2015-01-18 10:54 - 2015-01-18 10:55 - 00000000 ____D () C:\Users\Anton\Desktop\Spiele
2015-01-17 16:56 - 2015-02-01 18:29 - 00348928 _____ () C:\Windows\SysWOW64\PnkBstrB.xtr
2015-01-17 16:56 - 2015-01-17 16:56 - 00000000 ____D () C:\Users\Anton\AppData\Local\PunkBuster
2015-01-17 16:35 - 2015-01-17 16:57 - 00000000 ____D () C:\Users\Anton\Documents\Battlefield 3
2015-01-17 16:35 - 2015-01-17 16:35 - 01534736 _____ () C:\Users\Anton\Downloads\battlelog-web-plugins_2.6.2_154 (5).exe
2015-01-17 16:35 - 2015-01-17 16:35 - 00000000 ____D () C:\Users\Anton\AppData\Local\ESN
2015-01-17 16:32 - 2015-01-18 10:52 - 00000000 ____D () C:\Program Files (x86)\Battlelog Web Plugins
2015-01-17 16:32 - 2015-01-17 16:32 - 01534736 _____ () C:\Users\Anton\Downloads\battlelog-web-plugins_2.6.2_154 (4).exe
2015-01-17 16:30 - 2015-01-17 16:30 - 01534736 _____ () C:\Users\Anton\Downloads\battlelog-web-plugins_2.6.2_154 (3).exe
2015-01-17 16:29 - 2015-01-17 16:29 - 01534736 _____ () C:\Users\Anton\Downloads\battlelog-web-plugins_2.6.2_154 (2).exe
2015-01-17 16:29 - 2015-01-17 16:29 - 01534736 _____ () C:\Users\Anton\Downloads\battlelog-web-plugins_2.6.2_154 (1).exe
2015-01-17 16:28 - 2015-01-17 16:29 - 01534736 _____ () C:\Users\Anton\Downloads\battlelog-web-plugins_2.6.2_154.exe
2015-01-17 16:26 - 2015-01-17 16:26 - 00000000 ____D () C:\ProgramData\EA Core
2015-01-17 16:25 - 2015-01-17 16:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battlefield 3
2015-01-17 16:24 - 2015-02-01 18:24 - 00348928 _____ () C:\Windows\SysWOW64\PnkBstrB.ex0
2015-01-17 03:17 - 2015-01-17 03:17 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-01-17 03:17 - 2015-01-17 03:17 - 00000000 ____D () C:\Windows\system32\appraiser
2015-01-16 07:35 - 2014-12-19 04:06 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-01-16 07:35 - 2014-12-13 06:09 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-01-16 07:35 - 2014-12-13 04:33 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-01-16 07:35 - 2014-12-06 05:17 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-01-16 07:35 - 2014-12-06 04:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2015-01-16 07:35 - 2014-12-06 04:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2015-01-16 07:30 - 2014-12-04 03:50 - 00830976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-01-16 07:30 - 2014-12-04 03:50 - 00741376 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-01-16 07:30 - 2014-12-04 03:50 - 00413184 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-01-16 07:30 - 2014-12-04 03:50 - 00396800 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-01-16 07:30 - 2014-12-04 03:50 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-01-16 07:30 - 2014-12-04 03:50 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-01-16 07:30 - 2014-12-04 03:44 - 01083392 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-01-16 07:30 - 2014-12-02 00:28 - 01232040 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2015-01-16 07:29 - 2014-12-19 02:46 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-01-16 07:29 - 2014-12-12 06:35 - 05553592 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-01-16 07:29 - 2014-12-12 06:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-01-16 07:29 - 2014-12-12 06:31 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-01-16 07:29 - 2014-12-12 06:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-01-16 07:29 - 2014-12-12 06:11 - 03971512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-01-16 07:29 - 2014-12-12 06:11 - 03916728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-01-16 07:29 - 2014-12-12 06:07 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-01-16 07:29 - 2014-12-11 18:47 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-01-16 07:29 - 2014-09-25 03:08 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2015-01-16 07:29 - 2014-09-25 02:40 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2015-01-15 19:34 - 2015-01-15 19:34 - 00000000 ____D () C:\Users\Anton\Documents\Paradox Interactive
2015-01-15 19:10 - 2015-02-03 16:21 - 00000000 ____D () C:\Users\Anton\AppData\Local\LogMeIn Hamachi
2015-01-15 19:10 - 2015-01-15 19:10 - 00000000 ____D () C:\Users\Anton\AppData\Local\LogMeIn
2015-01-15 19:10 - 2015-01-15 19:10 - 00000000 ____D () C:\ProgramData\LogMeIn
2015-01-15 19:08 - 2015-01-15 19:09 - 08536064 _____ () C:\Users\Anton\Downloads\hamachi291.msi
2015-01-15 17:46 - 2015-01-15 17:46 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2015-01-14 21:30 - 2015-01-14 21:30 - 00000000 ____D () C:\Windows\3F5C371F8EA24F259D3DD0B4526E3AEA.TMP
2015-01-14 21:30 - 2015-01-14 21:30 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\NVIDIA
2015-01-14 21:30 - 2015-01-14 21:30 - 00000000 ____D () C:\Users\Anton\AppData\Local\2K Games
2015-01-14 21:30 - 2010-06-02 04:55 - 00527192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_7.dll
2015-01-14 21:30 - 2010-06-02 04:55 - 00518488 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_7.dll
2015-01-14 21:30 - 2010-06-02 04:55 - 00239960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_7.dll
2015-01-14 21:30 - 2010-06-02 04:55 - 00176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_7.dll
2015-01-14 21:30 - 2010-06-02 04:55 - 00077656 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_5.dll
2015-01-14 21:30 - 2010-06-02 04:55 - 00074072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_5.dll
2015-01-14 21:30 - 2010-05-26 11:41 - 02526056 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_43.dll
2015-01-14 21:30 - 2010-05-26 11:41 - 02106216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_43.dll
2015-01-14 21:30 - 2010-05-26 11:41 - 01907552 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_43.dll
2015-01-14 21:30 - 2010-05-26 11:41 - 01868128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_43.dll
2015-01-14 21:30 - 2010-02-04 10:01 - 00530776 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_6.dll
2015-01-14 21:30 - 2010-02-04 10:01 - 00528216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_6.dll
2015-01-14 21:30 - 2010-02-04 10:01 - 00238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_6.dll
2015-01-14 21:30 - 2010-02-04 10:01 - 00176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_6.dll
2015-01-14 21:30 - 2010-02-04 10:01 - 00078680 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_4.dll
2015-01-14 21:30 - 2010-02-04 10:01 - 00074072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_4.dll
2015-01-14 21:30 - 2010-02-04 10:01 - 00024920 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_7.dll
2015-01-14 21:30 - 2010-02-04 10:01 - 00022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_7.dll
2015-01-14 20:02 - 2015-01-14 20:08 - 00000000 ____D () C:\Users\Anton\AppData\Local\Ubisoft Game Launcher
2015-01-14 19:12 - 2015-01-14 20:02 - 00000000 ____D () C:\Users\Anton\Documents\SH5
2015-01-14 19:12 - 2015-01-14 19:12 - 00000000 ____D () C:\Program Files (x86)\Ubisoft
2015-01-14 19:11 - 2015-01-17 16:24 - 00298109 _____ () C:\Windows\DirectX.log
2015-01-14 19:11 - 2009-09-04 17:44 - 00517960 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_5.dll
2015-01-14 19:11 - 2009-09-04 17:44 - 00515416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_5.dll
2015-01-14 19:11 - 2009-09-04 17:44 - 00238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_5.dll
2015-01-14 19:11 - 2009-09-04 17:44 - 00176968 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_5.dll
2015-01-14 19:11 - 2009-09-04 17:44 - 00073544 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_3.dll
2015-01-14 19:11 - 2009-09-04 17:44 - 00069464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_3.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 05554512 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 05501792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 02582888 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 02475352 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 01974616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 01892184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 00523088 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 00453456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 00285024 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 00235344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_42.dll
2015-01-14 19:11 - 2009-03-16 14:18 - 00521560 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_4.dll
2015-01-14 19:11 - 2009-03-16 14:18 - 00517448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_4.dll
2015-01-14 19:11 - 2009-03-16 14:18 - 00235352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_4.dll
2015-01-14 19:11 - 2009-03-16 14:18 - 00174936 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_4.dll
2015-01-14 19:11 - 2009-03-16 14:18 - 00024920 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_6.dll
2015-01-14 19:11 - 2009-03-16 14:18 - 00022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_6.dll
2015-01-14 19:11 - 2009-03-09 15:27 - 05425496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_41.dll
2015-01-14 19:11 - 2009-03-09 15:27 - 04178264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_41.dll
2015-01-14 19:11 - 2009-03-09 15:27 - 02430312 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_41.dll
2015-01-14 19:11 - 2009-03-09 15:27 - 01846632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_41.dll
2015-01-14 19:11 - 2009-03-09 15:27 - 00520544 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_41.dll
2015-01-14 19:11 - 2009-03-09 15:27 - 00453456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_41.dll
2015-01-14 19:11 - 2008-10-27 10:04 - 00518480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_3.dll
2015-01-14 19:11 - 2008-10-27 10:04 - 00514384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_3.dll
2015-01-14 19:11 - 2008-10-27 10:04 - 00235856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_3.dll
2015-01-14 19:11 - 2008-10-27 10:04 - 00175440 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_3.dll
2015-01-14 19:11 - 2008-10-27 10:04 - 00074576 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_2.dll
2015-01-14 19:11 - 2008-10-27 10:04 - 00070992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_2.dll
2015-01-14 19:11 - 2008-10-27 10:04 - 00025936 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_5.dll
2015-01-14 19:11 - 2008-10-27 10:04 - 00023376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_5.dll
2015-01-14 19:11 - 2008-10-15 06:22 - 05631312 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_40.dll
2015-01-14 19:11 - 2008-10-15 06:22 - 04379984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_40.dll
2015-01-14 19:11 - 2008-10-15 06:22 - 02605920 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_40.dll
2015-01-14 19:11 - 2008-10-15 06:22 - 02036576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_40.dll
2015-01-14 19:11 - 2008-10-15 06:22 - 00519000 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_40.dll
2015-01-14 19:11 - 2008-10-15 06:22 - 00452440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_40.dll
2015-01-14 19:11 - 2008-07-31 10:41 - 00238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_2.dll
2015-01-14 19:11 - 2008-07-31 10:41 - 00177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_2.dll
2015-01-14 19:11 - 2008-07-31 10:41 - 00072200 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_1.dll
2015-01-14 19:11 - 2008-07-31 10:41 - 00068616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_1.dll
2015-01-14 19:11 - 2008-07-31 10:40 - 00513544 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_2.dll
2015-01-14 19:11 - 2008-07-31 10:40 - 00509448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_2.dll
2015-01-14 19:11 - 2008-07-10 11:01 - 00467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_39.dll
2015-01-14 19:11 - 2008-07-10 11:00 - 04992520 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_39.dll
2015-01-14 19:11 - 2008-07-10 11:00 - 03851784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_39.dll
2015-01-14 19:11 - 2008-07-10 11:00 - 01942552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_39.dll
2015-01-14 19:11 - 2008-07-10 11:00 - 01493528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_39.dll
2015-01-14 19:11 - 2008-07-10 11:00 - 00540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_39.dll
2015-01-14 19:11 - 2008-05-30 14:19 - 00511496 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_1.dll
2015-01-14 19:11 - 2008-05-30 14:19 - 00507400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_1.dll
2015-01-14 19:11 - 2008-05-30 14:18 - 00238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_1.dll
2015-01-14 19:11 - 2008-05-30 14:18 - 00177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_1.dll
2015-01-14 19:11 - 2008-05-30 14:17 - 00068104 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_0.dll
2015-01-14 19:11 - 2008-05-30 14:17 - 00065032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_0.dll
2015-01-14 19:11 - 2008-05-30 14:17 - 00025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_4.dll
2015-01-14 19:11 - 2008-05-30 14:16 - 00028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_4.dll
2015-01-14 19:11 - 2008-05-30 14:11 - 04991496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_38.dll
2015-01-14 19:11 - 2008-05-30 14:11 - 03850760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_38.dll
2015-01-14 19:11 - 2008-05-30 14:11 - 01941528 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_38.dll
2015-01-14 19:11 - 2008-05-30 14:11 - 01491992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_38.dll
2015-01-14 19:11 - 2008-05-30 14:11 - 00540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_38.dll
2015-01-14 19:11 - 2008-05-30 14:11 - 00467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_38.dll
2015-01-14 19:11 - 2008-03-05 16:04 - 00489480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_0.dll
2015-01-14 19:11 - 2008-03-05 16:03 - 00479752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_0.dll
2015-01-14 19:11 - 2008-03-05 16:03 - 00238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_0.dll
2015-01-14 19:11 - 2008-03-05 16:03 - 00177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_0.dll
2015-01-14 19:11 - 2008-03-05 16:00 - 00028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_3.dll
2015-01-14 19:11 - 2008-03-05 16:00 - 00025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_3.dll
2015-01-14 19:11 - 2008-03-05 15:56 - 04910088 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_37.dll
2015-01-14 19:11 - 2008-03-05 15:56 - 03786760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_37.dll
2015-01-14 19:11 - 2008-03-05 15:56 - 01860120 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_37.dll
2015-01-14 19:11 - 2008-03-05 15:56 - 01420824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_37.dll
2015-01-14 19:11 - 2008-02-05 23:07 - 00529424 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_37.dll
2015-01-14 19:11 - 2008-02-05 23:07 - 00462864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_37.dll
2015-01-14 19:11 - 2007-10-22 03:40 - 00411656 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_10.dll
2015-01-14 19:11 - 2007-10-22 03:39 - 00267272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_10.dll
2015-01-14 19:11 - 2007-10-22 03:37 - 00021000 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_2.dll
2015-01-14 19:11 - 2007-10-22 03:37 - 00017928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_2.dll
2015-01-14 19:11 - 2007-10-12 15:14 - 05081608 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_36.dll
2015-01-14 19:11 - 2007-10-12 15:14 - 03734536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_36.dll
2015-01-14 19:11 - 2007-10-12 15:14 - 02006552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_36.dll
2015-01-14 19:11 - 2007-10-12 15:14 - 01374232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_36.dll
2015-01-14 19:11 - 2007-10-02 09:56 - 00508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_36.dll
2015-01-14 19:11 - 2007-10-02 09:56 - 00444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_36.dll
2015-01-14 19:11 - 2007-07-20 00:57 - 00411496 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_9.dll
2015-01-14 19:11 - 2007-07-20 00:57 - 00267112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_9.dll
2015-01-14 19:11 - 2007-07-19 18:14 - 05073256 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_35.dll
2015-01-14 19:11 - 2007-07-19 18:14 - 03727720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_35.dll
2015-01-14 19:11 - 2007-07-19 18:14 - 01985904 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_35.dll
2015-01-14 19:11 - 2007-07-19 18:14 - 01358192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_35.dll
2015-01-14 19:11 - 2007-07-19 18:14 - 00508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_35.dll
2015-01-14 19:11 - 2007-07-19 18:14 - 00444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_35.dll
2015-01-14 19:11 - 2007-06-20 20:49 - 00409960 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_8.dll
2015-01-14 19:11 - 2007-06-20 20:46 - 00266088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_8.dll
2015-01-14 19:11 - 2007-05-16 16:45 - 04496232 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_34.dll
2015-01-14 19:11 - 2007-05-16 16:45 - 03497832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_34.dll
2015-01-14 19:11 - 2007-05-16 16:45 - 01401200 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_34.dll
2015-01-14 19:11 - 2007-05-16 16:45 - 01124720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_34.dll
2015-01-14 19:11 - 2007-05-16 16:45 - 00506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_34.dll
2015-01-14 19:11 - 2007-05-16 16:45 - 00443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_34.dll
2015-01-14 19:11 - 2007-04-04 18:55 - 00403304 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_7.dll
2015-01-14 19:11 - 2007-04-04 18:55 - 00261480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_7.dll
2015-01-14 19:11 - 2007-04-04 18:54 - 00107368 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_3.dll
2015-01-14 19:11 - 2007-04-04 18:53 - 00081768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_3.dll
2015-01-14 19:11 - 2007-03-15 16:57 - 00506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_33.dll
2015-01-14 19:11 - 2007-03-15 16:57 - 00443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_33.dll
2015-01-14 19:11 - 2007-03-12 16:42 - 04494184 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_33.dll
2015-01-14 19:11 - 2007-03-12 16:42 - 03495784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_33.dll
2015-01-14 19:11 - 2007-03-12 16:42 - 01400176 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_33.dll
2015-01-14 19:11 - 2007-03-12 16:42 - 01123696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_33.dll
2015-01-14 19:11 - 2007-03-05 12:42 - 00017688 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_1.dll
2015-01-14 19:11 - 2007-03-05 12:42 - 00015128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_1.dll
2015-01-14 19:11 - 2007-01-24 15:27 - 00393576 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_6.dll
2015-01-14 19:11 - 2007-01-24 15:27 - 00255848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_6.dll
2015-01-14 19:11 - 2006-12-08 12:02 - 00251672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_5.dll
2015-01-14 19:11 - 2006-12-08 12:00 - 00390424 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_5.dll
2015-01-14 19:11 - 2006-11-29 13:06 - 04398360 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_32.dll
2015-01-14 19:11 - 2006-11-29 13:06 - 03426072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_32.dll
2015-01-14 19:11 - 2006-11-29 13:06 - 00469264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10.dll
2015-01-14 19:11 - 2006-11-29 13:06 - 00440080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10.dll
2015-01-14 19:11 - 2006-09-28 16:05 - 03977496 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_31.dll
2015-01-14 19:11 - 2006-09-28 16:05 - 02414360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_31.dll
2015-01-14 19:11 - 2006-09-28 16:05 - 00237848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_4.dll
2015-01-14 19:11 - 2006-09-28 16:04 - 00364824 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_4.dll
2015-01-14 19:11 - 2006-07-28 09:31 - 00083736 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_2.dll
2015-01-14 19:11 - 2006-07-28 09:30 - 00363288 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_3.dll
2015-01-14 19:11 - 2006-07-28 09:30 - 00236824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_3.dll
2015-01-14 19:11 - 2006-07-28 09:30 - 00062744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_2.dll
2015-01-14 19:11 - 2006-05-31 07:24 - 00230168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_2.dll
2015-01-14 19:11 - 2006-05-31 07:22 - 00354072 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_2.dll
2015-01-14 19:11 - 2006-03-31 12:41 - 03927248 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_30.dll
2015-01-14 19:11 - 2006-03-31 12:40 - 02388176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_30.dll
2015-01-14 19:11 - 2006-03-31 12:40 - 00352464 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_1.dll
2015-01-14 19:11 - 2006-03-31 12:39 - 00229584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_1.dll
2015-01-14 19:11 - 2006-03-31 12:39 - 00083664 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_1.dll
2015-01-14 19:11 - 2006-03-31 12:39 - 00062672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_1.dll
2015-01-14 19:11 - 2006-02-03 08:43 - 03830992 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_29.dll
2015-01-14 19:11 - 2006-02-03 08:43 - 02332368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_29.dll
2015-01-14 19:11 - 2006-02-03 08:42 - 00355536 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_0.dll
2015-01-14 19:11 - 2006-02-03 08:42 - 00230096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_0.dll
2015-01-14 19:11 - 2006-02-03 08:41 - 00016592 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_0.dll
2015-01-14 19:11 - 2006-02-03 08:41 - 00014032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_0.dll
2015-01-14 19:11 - 2005-12-05 18:09 - 03815120 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_28.dll
2015-01-14 19:11 - 2005-12-05 18:09 - 02323664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_28.dll
2015-01-14 19:11 - 2005-07-22 19:59 - 03807440 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_27.dll
2015-01-14 19:11 - 2005-07-22 19:59 - 02319568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_27.dll
2015-01-14 19:11 - 2005-05-26 15:34 - 03767504 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_26.dll
2015-01-14 19:11 - 2005-05-26 15:34 - 02297552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_26.dll
2015-01-14 19:11 - 2005-03-18 17:19 - 03823312 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_25.dll
2015-01-14 19:11 - 2005-03-18 17:19 - 02337488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_25.dll
2015-01-14 19:11 - 2005-02-05 19:45 - 03544272 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_24.dll
2015-01-14 19:11 - 2005-02-05 19:45 - 02222800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_24.dll
2015-01-14 19:05 - 2015-01-14 19:05 - 00000000 ____D () C:\Ubisoft
2015-01-14 17:57 - 2015-01-14 17:57 - 00003048 _____ () C:\Windows\System32\Tasks\{8B78CD49-6A11-4F00-8357-44428C1820BE}
2015-01-14 17:46 - 2015-01-24 17:28 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2015-01-14 17:46 - 2015-01-17 16:26 - 00000000 ____D () C:\Users\Anton\AppData\Local\Origin
2015-01-14 17:46 - 2015-01-16 18:00 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Origin
2015-01-14 17:35 - 2015-01-14 17:35 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2015-01-14 17:35 - 2015-01-14 17:35 - 00000000 ____D () C:\Program Files\7-Zip
2015-01-14 17:30 - 2015-02-01 18:16 - 00000000 ____D () C:\ProgramData\Origin
2015-01-14 17:30 - 2015-02-01 18:16 - 00000000 ____D () C:\Program Files (x86)\Origin
2015-01-14 17:30 - 2015-01-17 16:26 - 00000000 ____D () C:\ProgramData\Electronic Arts
2015-01-14 17:30 - 2015-01-14 17:46 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2015-01-14 17:30 - 2015-01-14 17:30 - 01376768 _____ () C:\Users\Anton\Downloads\7z920-x64.msi
2015-01-14 17:19 - 2015-01-14 17:22 - 17102864 _____ (Electronic Arts, Inc.) C:\Users\Anton\Downloads\OriginThinSetup.exe
2015-01-14 16:59 - 2015-02-03 16:37 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-01-14 16:59 - 2015-01-14 16:59 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2015-01-14 16:57 - 2015-01-14 16:57 - 01142128 _____ () C:\Users\Anton\Downloads\SteamSetup.exe
2015-01-14 16:36 - 2015-02-02 21:15 - 00007595 _____ () C:\Users\Anton\AppData\Local\Resmon.ResmonCfg
2015-01-14 16:36 - 2015-01-23 14:42 - 00000000 ____D () C:\Users\Anton\Desktop\Programme
2015-01-14 16:35 - 2015-01-14 16:35 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-01-14 16:27 - 2015-02-03 17:32 - 00001108 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-01-14 16:27 - 2015-02-03 16:32 - 00001104 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-01-14 16:27 - 2015-01-14 16:35 - 00000000 ____D () C:\Users\Anton\AppData\Local\Google
2015-01-14 16:27 - 2015-01-14 16:35 - 00000000 ____D () C:\Program Files (x86)\Google
2015-01-14 16:27 - 2015-01-14 16:27 - 00004104 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-01-14 16:27 - 2015-01-14 16:27 - 00003852 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-01-14 16:27 - 2015-01-14 16:27 - 00000000 ____D () C:\Users\Anton\AppData\Local\Deployment
2015-01-14 16:27 - 2015-01-14 16:27 - 00000000 ____D () C:\Users\Anton\AppData\Local\Apps\2.0
2015-01-14 16:25 - 2015-01-14 16:26 - 00000000 ____D () C:\Program Files (x86)\Cisco
2015-01-14 16:25 - 2015-01-14 16:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\REALTEK 11n USB Wireless LAN Utility
2015-01-14 16:25 - 2010-03-10 12:32 - 00687136 ____R (Realtek Semiconductor Corporation ) C:\Windows\system32\Drivers\rtl8192su.sys
2015-01-14 16:25 - 2009-04-02 10:27 - 00188416 _____ (Realtek Semiconductor Corp. ) C:\Windows\SysWOW64\RTLExtUI.dll
2015-01-14 16:25 - 2009-03-31 14:31 - 00380928 _____ (Realtek) C:\Windows\RtlUI2.exe
2015-01-14 16:25 - 2009-02-05 02:49 - 00451072 _____ () C:\Windows\SysWOW64\ISSRemoveSP.exe
2015-01-14 16:25 - 2009-01-05 20:31 - 00000901 _____ () C:\Windows\RtlUI2.exe.manifest
2015-01-14 16:25 - 2008-07-01 12:31 - 00614400 _____ (Realtek Semiconductor Corp. ) C:\Windows\SysWOW64\Rtlihvs.dll
2015-01-14 16:15 - 2015-01-14 16:15 - 00000000 __SHD () C:\Users\Anton\AppData\Local\EmieUserList
2015-01-14 16:15 - 2015-01-14 16:15 - 00000000 __SHD () C:\Users\Anton\AppData\Local\EmieSiteList
2015-01-14 16:15 - 2015-01-14 16:15 - 00000000 __SHD () C:\Users\Anton\AppData\Local\EmieBrowserModeList
2015-01-14 16:13 - 2015-01-14 16:13 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Intel Corporation
2015-01-14 16:12 - 2015-01-19 21:00 - 00064024 _____ () C:\Users\Anton\AppData\Local\GDIPFONTCACHEV1.DAT
2015-01-14 16:12 - 2015-01-14 16:17 - 00000000 ____D () C:\Users\Anton\AppData\Local\NVIDIA Corporation
2015-01-14 16:12 - 2015-01-14 16:17 - 00000000 ____D () C:\Users\Anton\AppData\Local\NVIDIA
2015-01-14 16:12 - 2015-01-14 16:12 - 00001436 _____ () C:\Users\Anton\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Vorlagen
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Startmenü
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Netzwerkumgebung
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Lokale Einstellungen
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Eigene Dateien
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Druckumgebung
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Documents\Eigene Musik
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Documents\Eigene Bilder
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\AppData\Local\Verlauf
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\AppData\Local\Anwendungsdaten
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Anwendungsdaten
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 ____D () C:\Users\Anton\AppData\Local\VirtualStore
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 ____D () C:\Users\Anton
2015-01-14 16:12 - 2014-09-24 04:51 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Adobe
2015-01-14 16:12 - 2014-09-23 15:15 - 00403256 _____ (Intel Corporation) C:\Windows\system32\PROUnstl.exe
2015-01-14 16:12 - 2014-09-23 15:07 - 00001904 ____N () C:\Windows\system32\SetupBD.din
2015-01-14 16:12 - 2010-11-21 03:50 - 00000020 ___SH () C:\Users\Anton\ntuser.ini
2015-01-14 16:12 - 2009-07-14 05:54 - 00000000 ___RD () C:\Users\Anton\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-01-14 16:12 - 2009-07-14 05:49 - 00000000 ___RD () C:\Users\Anton\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2015-01-14 16:11 - 2015-02-03 16:49 - 01347754 _____ () C:\Windows\WindowsUpdate.log
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Musik
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Bilder
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Vorlagen
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Startmenü
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Netzwerkumgebung
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Lokale Einstellungen
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Eigene Dateien
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Druckumgebung
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Musik
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Bilder
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Verlauf
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Anwendungsdaten
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Anwendungsdaten
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Musik
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Bilder
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Verlauf
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Anwendungsdaten
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Programme
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\ProgramData\Vorlagen
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\ProgramData\Startmenü
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\ProgramData\Microsoft\Windows\Start Menu\Programme
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\ProgramData\Favoriten
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\ProgramData\Dokumente
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\ProgramData\Anwendungsdaten
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Program Files\Gemeinsame Dateien
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Dokumente und Einstellungen
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 __SHD () C:\Recovery
2015-01-12 06:30 - 2015-01-12 06:30 - 00001996 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office.lnk
2015-01-12 06:30 - 2015-01-12 06:30 - 00000012 _____ () C:\Windows\csup.txt
2015-01-12 06:30 - 2015-01-12 06:30 - 00000000 ____D () C:\Program Files (x86)\Microsoft Office
2015-01-12 06:29 - 2010-05-26 11:41 - 02401112 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_43.dll
2015-01-12 06:29 - 2010-05-26 11:41 - 01998168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_43.dll
2015-01-12 06:29 - 2010-05-26 11:41 - 00511328 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_43.dll
2015-01-12 06:29 - 2010-05-26 11:41 - 00470880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_43.dll
2015-01-12 06:29 - 2010-05-26 11:41 - 00276832 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_43.dll
2015-01-12 06:29 - 2010-05-26 11:41 - 00248672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_43.dll
2015-01-12 06:27 - 2015-01-14 16:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2015-01-12 06:27 - 2015-01-12 06:27 - 00000000 ____D () C:\Program Files (x86)\AGEIA Technologies
2015-01-12 06:27 - 2014-11-17 21:02 - 02800296 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2015-01-12 06:27 - 2014-11-17 21:02 - 02197680 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2015-01-12 06:27 - 2014-11-17 21:02 - 01715224 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2015-01-12 06:27 - 2014-11-17 21:02 - 01291280 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2015-01-12 06:26 - 2015-02-03 16:21 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-01-12 06:25 - 2015-01-12 06:32 - 00000000 ____D () C:\ProgramData\NVIDIA Corporation
2015-01-12 06:25 - 2015-01-12 06:27 - 00000000 ____D () C:\Program Files (x86)\NVIDIA Corporation
2015-01-12 06:25 - 2014-11-17 23:18 - 01538880 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdagenco6420103.dll
2015-01-12 06:25 - 2014-11-17 23:18 - 00197408 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2015-01-12 06:25 - 2014-11-17 23:18 - 00031520 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdap64.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 31893136 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 24557712 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 20986592 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 20922512 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 19966344 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 18514616 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 17259664 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 16884632 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 14032984 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 13944952 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 13213512 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2015-01-12 06:25 - 2014-11-13 01:20 - 11397744 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 11336432 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 04292416 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 04011208 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 03262784 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 02874456 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 01876296 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6434475.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 01540424 _____ (NVIDIA Corporation) C:\Windows\system32\nvir3dgenco64.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 01540424 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6434475.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00989056 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00964928 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00935240 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00923792 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00900928 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00871648 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00500880 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00451216 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvstusb.sys
2015-01-12 06:25 - 2014-11-13 01:20 - 00418112 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00393024 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00352016 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00348304 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00303600 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00174856 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00156840 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00074056 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00059592 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00027094 _____ () C:\Windows\system32\nvinfo.pb
2015-01-12 06:25 - 2014-11-12 22:56 - 06897352 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2015-01-12 06:25 - 2014-11-12 22:56 - 03534152 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2015-01-12 06:25 - 2014-11-12 22:56 - 02559808 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2015-01-12 06:25 - 2014-11-12 22:56 - 00934032 _____ (NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
2015-01-12 06:25 - 2014-11-12 22:56 - 00386368 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2015-01-12 06:25 - 2014-11-12 22:56 - 00062608 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2015-01-12 06:25 - 2014-11-12 21:46 - 00615624 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2015-01-12 06:25 - 2014-11-11 11:29 - 04100776 _____ () C:\Windows\system32\nvcoproc.bin
2015-01-12 06:25 - 2014-10-03 20:23 - 00038216 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2015-01-12 06:25 - 2014-10-03 20:23 - 00035144 _____ (NVIDIA Corporation) C:\Windows\system32\nvaudcap64v.dll
2015-01-12 06:25 - 2014-10-03 20:23 - 00032584 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2015-01-12 06:25 - 2014-09-05 16:57 - 00019616 _____ (Windows (R) Win 7 DDK provider) C:\Windows\system32\Drivers\nvswcfilter.sys
2015-01-12 06:24 - 2015-01-14 19:12 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2015-01-12 06:24 - 2015-01-14 16:25 - 00000000 ____D () C:\Program Files (x86)\Realtek
2015-01-12 06:24 - 2015-01-14 16:12 - 00000000 ____D () C:\Program Files\Intel
2015-01-12 06:24 - 2015-01-12 06:29 - 00000000 ____D () C:\Program Files\NVIDIA Corporation
2015-01-12 06:24 - 2015-01-12 06:24 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2015-01-12 06:24 - 2015-01-12 06:24 - 00000000 ____D () C:\Windows\SysWOW64\RTCOM
2015-01-12 06:24 - 2015-01-12 06:24 - 00000000 ____D () C:\Windows\system32\SRSLabs
2015-01-12 06:24 - 2015-01-12 06:24 - 00000000 ____D () C:\ProgramData\Intel
2015-01-12 06:24 - 2015-01-12 06:24 - 00000000 ____D () C:\Program Files\Realtek
2015-01-12 06:24 - 2014-09-30 20:12 - 04234456 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\Drivers\RTKVHD64.sys
2015-01-12 06:24 - 2014-09-30 17:28 - 01372153 _____ () C:\Windows\system32\Drivers\RTAIODAT.DAT
2015-01-12 06:24 - 2014-09-23 19:30 - 00629464 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtDataProc64.dll
2015-01-12 06:24 - 2014-09-23 13:38 - 01545408 _____ (Conexant Systems Inc.) C:\Windows\system32\CX64APO.dll
2015-01-12 06:24 - 2014-09-22 17:08 - 00958680 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoInstII64.dll
2015-01-12 06:24 - 2014-09-15 15:47 - 02857328 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RltkAPO64.dll
2015-01-12 06:24 - 2014-09-12 13:34 - 03186544 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkApi64.dll
2015-01-12 06:24 - 2014-08-06 13:43 - 02860760 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtPgEx64.dll
2015-01-12 06:24 - 2014-07-23 09:59 - 00003008 _____ () C:\Windows\system32\Drivers\DTSU2P.DAT
2015-01-12 06:24 - 2014-06-17 19:17 - 00856992 _____ (TOSHIBA Corporation) C:\Windows\system32\tadefxapo264.dll
2015-01-12 06:24 - 2014-06-17 13:32 - 01286872 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTCOM64.dll
2015-01-12 06:24 - 2014-06-09 10:59 - 00560328 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAC64.dll
2015-01-12 06:24 - 2014-03-06 16:35 - 01959128 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTSnMg64.cpl
2015-01-12 06:24 - 2014-02-18 17:04 - 02770976 _____ (Fortemedia Corporation) C:\Windows\system32\FMAPO64.dll
2015-01-12 06:24 - 2013-10-11 12:47 - 00113576 _____ (Real Sound Lab SIA) C:\Windows\system32\CONEQMSAPOGUILibrary.dll
2015-01-12 06:24 - 2012-03-08 11:47 - 00108640 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAR64.dll
2015-01-12 06:24 - 2012-01-10 10:20 - 00065944 _____ (TOSHIBA CORPORATION.) C:\Windows\system32\tepeqapo64.dll
2015-01-12 06:24 - 2011-12-20 15:32 - 00331880 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtlCPAPI64.dll
2015-01-12 06:24 - 2011-11-22 16:28 - 00014952 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCoLDR64.dll
2015-01-12 06:24 - 2011-03-17 12:17 - 01361336 _____ (TOSHIBA Corporation) C:\Windows\system32\tosade.dll
2015-01-12 06:24 - 2011-03-07 17:11 - 00148416 _____ (TOSHIBA Corporation) C:\Windows\system32\tadefxapo.dll
2015-01-12 06:24 - 2010-11-08 07:31 - 00375128 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEP64A.dll
2015-01-12 06:24 - 2010-11-08 07:31 - 00310104 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DHT64.dll
2015-01-12 06:24 - 2010-11-08 07:31 - 00310104 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DAA64.dll
2015-01-12 06:24 - 2010-11-08 07:31 - 00204120 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEED64A.dll
2015-01-12 06:24 - 2010-11-08 07:31 - 00101208 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEL64A.dll
2015-01-12 06:24 - 2010-11-08 07:31 - 00078680 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEG64A.dll
2015-01-12 06:24 - 2010-11-03 18:30 - 00149608 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCfg64.dll
2015-01-12 06:23 - 2015-01-12 06:24 - 00000000 ___HD () C:\Program Files (x86)\Temp
2015-01-12 06:23 - 2014-05-19 10:47 - 02080472 _____ (Realtek Semiconductor Corp.) C:\Windows\RtlExUpd.dll
2015-01-12 06:22 - 2015-01-12 06:22 - 00002666 _____ () C:\Windows\system32\RaCoInst.log
2015-01-12 06:22 - 2015-01-12 06:22 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_TeeDriverx64_01011.Wdf
2015-01-12 06:22 - 2015-01-12 06:22 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_iusb3hcs_01009.Wdf
2015-01-12 06:20 - 2014-09-24 05:46 - 00058016 _____ () C:\Users\Default\AppData\Local\GDIPFONTCACHEV1.DAT
2015-01-12 06:20 - 2014-09-24 05:46 - 00058016 _____ () C:\Users\Default User\AppData\Local\GDIPFONTCACHEV1.DAT
2015-01-12 06:20 - 2014-09-24 04:51 - 00001436 _____ () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-01-12 06:20 - 2014-09-24 04:51 - 00001436 _____ () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-01-12 06:20 - 2014-09-24 04:51 - 00000000 ____D () C:\Users\Default\AppData\Roaming\Adobe
2015-01-12 06:20 - 2014-09-24 04:51 - 00000000 ____D () C:\Users\Default User\AppData\Roaming\Adobe
2015-01-12 06:20 - 2010-11-21 03:50 - 00000020 ___SH () C:\Users\Default\ntuser.ini
2015-01-09 14:40 - 2015-01-09 14:42 - 00000000 ____D () C:\Windows\OemDrv
2015-01-09 14:40 - 2010-11-21 04:23 - 00383786 __RSH () C:\bootmgr

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-03 16:29 - 2009-07-14 05:45 - 00020288 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-02-03 16:29 - 2009-07-14 05:45 - 00020288 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-02-03 16:27 - 2011-04-12 08:43 - 00699726 _____ () C:\Windows\system32\perfh007.dat
2015-02-03 16:27 - 2011-04-12 08:43 - 00149364 _____ () C:\Windows\system32\perfc007.dat
2015-02-03 16:27 - 2009-07-14 06:13 - 01621742 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-02-03 16:21 - 2014-09-24 05:54 - 00020290 _____ () C:\Windows\setupact.log
2015-02-03 16:21 - 2010-11-21 04:47 - 00167496 _____ () C:\Windows\PFRO.log
2015-02-03 16:21 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-02-02 16:45 - 2009-07-14 06:09 - 00000000 ____D () C:\Windows\System32\Tasks\WPD
2015-01-30 14:23 - 2014-09-23 14:18 - 00000000 ____D () C:\ProgramData\Package Cache
2015-01-27 13:06 - 2014-05-09 17:20 - 00820224 _____ () C:\Users\Anton\Desktop\pbsetup.exe
2015-01-23 15:04 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF
2015-01-19 20:59 - 2009-07-14 05:45 - 00295360 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-01-17 16:25 - 2009-07-14 06:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-01-17 03:17 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\AppCompat
2015-01-14 16:14 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Public\Libraries
2015-01-14 16:12 - 2014-09-23 15:12 - 00000000 ____D () C:\Windows\Panther
2015-01-14 16:11 - 2009-07-14 06:32 - 00000000 ____D () C:\Windows\system32\restore
2015-01-14 16:11 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2015-01-14 16:11 - 2009-07-14 04:20 - 00000000 ____D () C:\Program Files\Windows NT
2015-01-14 16:09 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2015-01-14 15:28 - 2009-07-14 05:57 - 00001547 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2015-01-14 15:27 - 2014-09-23 14:13 - 00005949 _____ () C:\Windows\TSSysprep.log
2015-01-14 15:27 - 2009-07-14 05:46 - 00004822 _____ () C:\Windows\DtcInstall.log
2015-01-12 06:39 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\sysprep
2015-01-12 06:25 - 2014-09-24 05:26 - 01645874 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-01-12 06:25 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\Help
2015-01-09 14:40 - 2009-07-14 06:32 - 00032768 _____ () C:\Windows\system32\config\BCD-Template
2015-01-09 14:40 - 2009-07-14 05:45 - 00000000 ____D () C:\Windows\Setup
2015-01-09 14:40 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\oobe
2015-01-09 14:40 - 2009-07-14 04:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2015-01-08 09:55 - 2010-11-21 04:27 - 00298120 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe

==================== Files in the root of some directories =======

2015-01-14 16:36 - 2015-02-02 21:15 - 0007595 _____ () C:\Users\Anton\AppData\Local\Resmon.ResmonCfg
2015-01-24 15:39 - 2015-02-01 20:03 - 0000790 _____ () C:\ProgramData\hpzinstall.log

Some content of TEMP:
====================
C:\Users\Anton\AppData\Local\Temp\avgnt.exe
C:\Users\Anton\AppData\Local\Temp\detectionapi_rd.dll
C:\Users\Anton\AppData\Local\Temp\detectionui_r.exe
C:\Users\Anton\AppData\Local\Temp\directx10tests_rd.dll
C:\Users\Anton\AppData\Local\Temp\directx11tests_rd.dll
C:\Users\Anton\AppData\Local\Temp\directx9tests_rd.dll
C:\Users\Anton\AppData\Local\Temp\FP_AX_MSI_INSTALLER.exe
C:\Users\Anton\AppData\Local\Temp\local.dll
C:\Users\Anton\AppData\Local\Temp\Quarantine.exe
C:\Users\Anton\AppData\Local\Temp\sqlite3.dll
C:\Users\Anton\AppData\Local\Temp\tmpD98C.tmp.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-01-24 12:50

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 01-02-2015
Ran by Anton at 2015-02-03 17:33:02
Running from C:\Users\Anton\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

4500_G510nz_Help (x32 Version: 000.0.439.000 - Hewlett-Packard) Hidden
4500G510nz (x32 Version: 000.0.439.000 - Hewlett-Packard) Hidden
4500G510nz_Software_Min (x32 Version: 000.0.423.000 - Hewlett-Packard) Hidden
64 Bit HP CIO Components Installer (Version: 6.2.1 - Hewlett-Packard) Hidden
7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe Flash Player 10 ActiveX (HKLM-x32\...\{922E8525-AC7E-4294-ACAA-43712D4423C0}) (Version: 10.0.22.87 - Adobe Systems, Inc.)
Avira (HKLM-x32\...\{2c18809c-4097-4b51-a4d0-3deade730ef3}) (Version: 1.1.29.22350 - Avira Operations & Co. KG)
Avira (x32 Version: 1.1.29.22350 - Avira Operations & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.7.468 - Avira)
Battlefield 3™ (HKLM-x32\...\{76285C16-411A-488A-BCE3-C83CB933D8CF}) (Version: 1.6.0.0 - Electronic Arts)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.6.2 - EA Digital Illusions CE AB)
BufferChm (x32 Version: 130.0.331.000 - Hewlett-Packard) Hidden
Cisco EAP-FAST Module (HKLM-x32\...\{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}) (Version: 2.2.14 - Cisco Systems, Inc.)
Cisco LEAP Module (HKLM-x32\...\{51C7AD07-C3F6-4635-8E8A-231306D810FE}) (Version: 1.0.19 - Cisco Systems, Inc.)
Cisco PEAP Module (HKLM-x32\...\{ED5776D5-59B4-46B7-AF81-5F2D94D7C640}) (Version: 1.1.6 - Cisco Systems, Inc.)
Freemake Video Converter Version 4.1.5 (HKLM-x32\...\Freemake Video Converter_is1) (Version: 4.1.5 - Ellora Assets Corporation)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 40.0.2214.94 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Hearts of Iron III (HKLM-x32\...\Steam App 25890) (Version:  - Paradox Development Studio)
HP Officejet 4500 G510n-z (HKLM\...\{7E0E61CC-1C99-429D-BEA7-C4DD5B898D2A}) (Version: 13.0 - HP)
Intel(R) Network Connections 19.5.300.2 (HKLM\...\PROSetDX) (Version: 19.5.300.2 - Intel)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 13.1.0.1058 - Intel Corporation)
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.303 - LogMeIn, Inc.)
LogMeIn Hamachi (x32 Version: 2.2.0.303 - LogMeIn, Inc.) Hidden
Mafia II (HKLM-x32\...\Steam App 50130) (Version:  - 2K Czech)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office (HKLM-x32\...\{90150000-0138-0409-0000-0000000FF1CE}) (Version: 15.0.4641.1005 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Network64 (Version: 130.0.374.000 - Hewlett-Packard) Hidden
NVIDIA 3D Vision Controller-Treiber 344.75 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 344.75 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 344.75 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 344.75 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.1.4.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.1.4.1 - NVIDIA Corporation)
NVIDIA Grafiktreiber 344.75 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 344.75 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.32.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.32.1 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.14.0702 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.14.0702 - NVIDIA Corporation)
OpenOffice 4.1.1 (HKLM-x32\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
Origin (HKLM-x32\...\Origin) (Version: 9.5.3.636 - Electronic Arts, Inc.)
Positive Finds (HKLM-x32\...\Positive Finds) (Version: 2.0.5511.20157 - Positive Finds) <==== ATTENTION!
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.991 - Even Balance, Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7354 - Realtek Semiconductor Corp.)
REALTEK Wireless LAN Driver and Utility (HKLM-x32\...\{9C049499-055C-4a0c-A916-1D8CA1FF45EB}) (Version: 1.00.0149 - REALTEK Semiconductor Corp.)
Scan (x32 Version: 13.0.0.0 - Hewlett-Packard) Hidden
SHIELD Streaming (Version: 3.1.2000 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 16.13.69 - NVIDIA Corporation) Hidden
Silent Hunter 5 (HKLM-x32\...\{AC61C594-5F86-4BE9-ABAF-763C6A8E2302}) (Version: 1.2.0 - Ubisoft)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
Toolbox (x32 Version: 130.0.648.000 - Hewlett-Packard) Hidden
Tropico 5 (HKU\S-1-5-21-2680195027-2551875638-1806534711-1000\...\Tropico5) (Version: 1.08 - Kalypso Media)
Ubisoft Game Launcher (HKLM-x32\...\{888F1505-C2B3-4FDE-835D-36353EBD4754}) (Version: 1.0.0.0 - UBISOFT)
WebReg (x32 Version: 130.0.132.017 - Hewlett-Packard) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

17-01-2015 16:24:06 DirectX wurde installiert
19-01-2015 20:29:57 OpenOffice 4.1.1 wird installiert
23-01-2015 14:50:40 DirectX wurde installiert
25-01-2015 23:35:30 Windows Update
27-01-2015 16:05:49 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {2A194CC2-B9C0-41CC-8A4F-9DA55B07F5B8} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-01-14] (Google Inc.)
Task: {998C1F92-578A-40FE-B862-312F28491649} - System32\Tasks\{8B78CD49-6A11-4F00-8357-44428C1820BE} => pcalua.exe -a E:\SetupLauncher.exe -d E:\
Task: {D588456E-7BA9-465D-BF8C-3F017C141F62} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-01-14] (Google Inc.)
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2015-01-12 06:25 - 2014-11-12 22:56 - 00118080 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-01-27 13:14 - 2015-01-27 13:16 - 00076152 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2015-02-02 16:48 - 2015-02-03 05:49 - 00549624 _____ () C:\ProgramData\d2d4a9d3-f3f1-4c52-8d3f-dddc91fe0602\plugincontainer.exe
2015-02-02 12:12 - 2015-02-03 04:49 - 00351992 _____ () C:\Program Files (x86)\Common Files\d2d4a9d3-f3f1-4c52-8d3f-dddc91fe0602\updater.exe
2015-01-12 06:27 - 2014-11-17 21:04 - 00708416 _____ () C:\Program Files\NVIDIA Corporation\ShadowPlay\gamecaster64.dll
2015-01-12 06:27 - 2014-11-17 21:04 - 00855360 _____ () C:\Program Files\NVIDIA Corporation\ShadowPlay\twitchsdk64.dll
2015-02-03 05:49 - 2015-02-03 05:49 - 00503032 _____ () C:\ProgramData\d2d4a9d3-f3f1-4c52-8d3f-dddc91fe0602\plugins\8\plugin.exe
2015-02-03 01:49 - 2015-02-03 01:49 - 00518904 _____ () C:\ProgramData\d2d4a9d3-f3f1-4c52-8d3f-dddc91fe0602\plugins\5\plugin.exe
2015-01-15 17:46 - 2015-01-15 19:25 - 21011968 _____ () C:\Program Files (x86)\Steam\steamapps\common\Hearts of Iron 3\hoi3_tfh.exe
2015-01-14 17:31 - 2014-12-01 22:31 - 02396672 _____ () C:\Program Files (x86)\Steam\libavcodec-56.dll
2015-01-14 17:31 - 2014-12-01 22:31 - 00442880 _____ () C:\Program Files (x86)\Steam\libavutil-54.dll
2015-01-14 17:31 - 2014-12-01 22:31 - 00479744 _____ () C:\Program Files (x86)\Steam\libavformat-56.dll
2015-01-14 17:31 - 2014-12-01 22:31 - 00332800 _____ () C:\Program Files (x86)\Steam\libavresample-2.dll
2015-01-14 17:31 - 2014-11-11 19:47 - 00774656 _____ () C:\Program Files (x86)\Steam\SDL2.dll
2015-01-19 21:16 - 2014-12-02 01:29 - 05002752 _____ () C:\Program Files (x86)\Steam\v8.dll
2015-01-19 21:16 - 2014-12-02 01:29 - 01612800 _____ () C:\Program Files (x86)\Steam\icui18n.dll
2015-01-19 21:16 - 2014-12-02 01:29 - 01210368 _____ () C:\Program Files (x86)\Steam\icuuc.dll
2015-01-14 17:31 - 2015-01-23 23:34 - 02227904 _____ () C:\Program Files (x86)\Steam\video.dll
2015-01-14 17:31 - 2014-12-01 22:31 - 00485888 _____ () C:\Program Files (x86)\Steam\libswscale-3.dll
2015-01-14 17:31 - 2015-01-23 23:33 - 00696512 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL
2015-01-14 16:25 - 2009-12-09 21:20 - 00126976 _____ () C:\Program Files (x86)\Realtek\11n USB Wireless LAN Utility\EnumDevLib.dll
2015-01-14 17:31 - 2015-01-16 00:42 - 34641288 _____ () C:\Program Files (x86)\Steam\bin\libcef.dll
2015-01-14 17:31 - 2015-01-16 00:42 - 01709960 _____ () C:\Program Files (x86)\Steam\bin\ffmpegsumo.dll
2015-01-15 19:02 - 2015-01-15 19:02 - 00011264 _____ () C:\Program Files (x86)\Steam\steamapps\common\Hearts of Iron 3\lua51.dll
2015-01-15 19:02 - 2015-01-15 19:02 - 00167936 _____ () C:\Program Files (x86)\Steam\steamapps\common\Hearts of Iron 3\lua5.1.dll
2015-02-02 22:39 - 2015-01-27 04:44 - 01117512 _____ () C:\Program Files (x86)\Google\Chrome\Application\40.0.2214.94\libglesv2.dll
2015-02-02 22:39 - 2015-01-27 04:44 - 00211272 _____ () C:\Program Files (x86)\Google\Chrome\Application\40.0.2214.94\libegl.dll
2015-02-02 22:39 - 2015-01-27 04:44 - 09171272 _____ () C:\Program Files (x86)\Google\Chrome\Application\40.0.2214.94\pdf.dll
2015-02-02 22:39 - 2015-01-27 04:44 - 14913864 _____ () C:\Program Files (x86)\Google\Chrome\Application\40.0.2214.94\PepperFlash\pepflashplayer.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


========================= Accounts: ==========================

Administrator (S-1-5-21-2680195027-2551875638-1806534711-500 - Administrator - Disabled)
Anton (S-1-5-21-2680195027-2551875638-1806534711-1000 - Administrator - Enabled) => C:\Users\Anton
Gast (S-1-5-21-2680195027-2551875638-1806534711-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2680195027-2551875638-1806534711-1002 - Limited - Enabled)

==================== Faulty Device Manager Devices =============

Name: 300Mbps Wireless 802.11n PCI Adapter
Description: 300Mbps Wireless 802.11n PCI Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Edimax Technology Co., Ltd
Service: netr28x
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Officejet 4500 G510n-z
Description: Officejet 4500 G510n-z
Class Guid: {4d36e971-e325-11ce-bfc1-08002be10318}
Manufacturer: HP
Service: 
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Officejet 4500 G510n-z
Description: Officejet 4500 G510n-z
Class Guid: {6bdd1fc6-810f-11d0-bec7-08002be2092f}
Manufacturer: HP
Service: StillCam
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (02/03/2015 04:23:06 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/03/2015 04:21:30 PM) (Source: Avira Service Host) (EventID: 0) (User: )
Description: Fehler beim Verarbeiten von Sitzungsänderung. System.NullReferenceException: Der Objektverweis wurde nicht auf eine Objektinstanz festgelegt.
   bei Avira.OE.ServiceHost.ServiceHost.OnSessionChange(SessionChangeDescription changeDescription)
   bei System.ServiceProcess.ServiceBase.DeferredSessionChange(Int32 eventType, Int32 sessionId)

Error: (02/03/2015 04:11:15 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/03/2015 04:09:40 PM) (Source: Avira Service Host) (EventID: 0) (User: )
Description: Fehler beim Verarbeiten von Sitzungsänderung. System.NullReferenceException: Der Objektverweis wurde nicht auf eine Objektinstanz festgelegt.
   bei Avira.OE.ServiceHost.ServiceHost.OnSessionChange(SessionChangeDescription changeDescription)
   bei System.ServiceProcess.ServiceBase.DeferredSessionChange(Int32 eventType, Int32 sessionId)

Error: (02/03/2015 03:45:07 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/02/2015 04:47:23 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/02/2015 04:45:44 PM) (Source: Avira Service Host) (EventID: 0) (User: )
Description: Fehler beim Verarbeiten von Sitzungsänderung. System.NullReferenceException: Der Objektverweis wurde nicht auf eine Objektinstanz festgelegt.
   bei Avira.OE.ServiceHost.ServiceHost.OnSessionChange(SessionChangeDescription changeDescription)
   bei System.ServiceProcess.ServiceBase.DeferredSessionChange(Int32 eventType, Int32 sessionId)

Error: (02/01/2015 07:51:42 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe_stisvc, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc3c1
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18637, Zeitstempel: 0x543c8652
Ausnahmecode: 0xc0000374
Fehleroffset: 0x00000000000bfa12
ID des fehlerhaften Prozesses: 0x8d8
Startzeit der fehlerhaften Anwendung: 0xsvchost.exe_stisvc0
Pfad der fehlerhaften Anwendung: svchost.exe_stisvc1
Pfad des fehlerhaften Moduls: svchost.exe_stisvc2
Berichtskennung: svchost.exe_stisvc3

Error: (02/01/2015 11:57:00 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/31/2015 10:09:40 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: bf3.exe, Version: 1.6.0.0, Zeitstempel: 0x511c9356
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18637, Zeitstempel: 0x543c8132
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0004e769
ID des fehlerhaften Prozesses: 0xbe8
Startzeit der fehlerhaften Anwendung: 0xbf3.exe0
Pfad der fehlerhaften Anwendung: bf3.exe1
Pfad des fehlerhaften Moduls: bf3.exe2
Berichtskennung: bf3.exe3


System errors:
=============
Error: (02/03/2015 04:08:23 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "LogMeIn Hamachi Tunneling Engine" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (02/03/2015 04:08:23 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Rapid Storage Technology" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (02/03/2015 04:08:23 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Service Mgr PositiveFinds" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (02/03/2015 04:08:23 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Update Mgr PositiveFinds" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (02/03/2015 04:08:23 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Steam Client Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (02/03/2015 04:08:23 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (02/03/2015 04:08:23 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (02/03/2015 04:08:23 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Avira Service Host" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (02/03/2015 04:08:23 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Realtek11nSU" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (02/03/2015 04:08:23 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "PnkBstrA" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


Microsoft Office Sessions:
=========================
Error: (02/03/2015 04:23:06 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/03/2015 04:21:30 PM) (Source: Avira Service Host) (EventID: 0) (User: )
Description: Fehler beim Verarbeiten von Sitzungsänderung. System.NullReferenceException: Der Objektverweis wurde nicht auf eine Objektinstanz festgelegt.
   bei Avira.OE.ServiceHost.ServiceHost.OnSessionChange(SessionChangeDescription changeDescription)
   bei System.ServiceProcess.ServiceBase.DeferredSessionChange(Int32 eventType, Int32 sessionId)

Error: (02/03/2015 04:11:15 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/03/2015 04:09:40 PM) (Source: Avira Service Host) (EventID: 0) (User: )
Description: Fehler beim Verarbeiten von Sitzungsänderung. System.NullReferenceException: Der Objektverweis wurde nicht auf eine Objektinstanz festgelegt.
   bei Avira.OE.ServiceHost.ServiceHost.OnSessionChange(SessionChangeDescription changeDescription)
   bei System.ServiceProcess.ServiceBase.DeferredSessionChange(Int32 eventType, Int32 sessionId)

Error: (02/03/2015 03:45:07 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/02/2015 04:47:23 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/02/2015 04:45:44 PM) (Source: Avira Service Host) (EventID: 0) (User: )
Description: Fehler beim Verarbeiten von Sitzungsänderung. System.NullReferenceException: Der Objektverweis wurde nicht auf eine Objektinstanz festgelegt.
   bei Avira.OE.ServiceHost.ServiceHost.OnSessionChange(SessionChangeDescription changeDescription)
   bei System.ServiceProcess.ServiceBase.DeferredSessionChange(Int32 eventType, Int32 sessionId)

Error: (02/01/2015 07:51:42 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: svchost.exe_stisvc6.1.7600.163854a5bc3c1ntdll.dll6.1.7601.18637543c8652c000037400000000000bfa128d801d03e0d8fd209a0C:\Windows\system32\svchost.exeC:\Windows\SYSTEM32\ntdll.dll5c1b74c4-aa43-11e4-ad8f-d050994326a1

Error: (02/01/2015 11:57:00 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/31/2015 10:09:40 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: bf3.exe1.6.0.0511c9356ntdll.dll6.1.7601.18637543c8132c00000050004e769be801d03d9a31a9505eC:\Program Files (x86)\Origin Games\Battlefield 3\bf3.exeC:\Windows\SysWOW64\ntdll.dll77d4b980-a98d-11e4-82bc-d050994326a1


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i7-4790K CPU @ 4.00GHz
Percentage of memory in use: 54%
Total physical RAM: 8142.84 MB
Available physical RAM: 3718.99 MB
Total Pagefile: 16283.87 MB
Available Pagefile: 11879.32 MB
Total Virtual: 8192 MB
Available Virtual: 8191.85 MB

==================== Drives ================================

Drive c: (System) (Fixed) (Total:160 GB) (Free:66.29 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: (Data) (Fixed) (Total:771.51 GB) (Free:771.32 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 3FDFCB7A)
Partition 1: (Active) - (Size=160 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=771.5 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
__________________

Alt 03.02.2015, 21:12   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Positive Finds Ads Malware - Problem mit der Entfernung - Standard

Positive Finds Ads Malware - Problem mit der Entfernung



Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    Positive Finds


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 





Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 03.02.2015, 23:03   #5
Desertfox43
 
Positive Finds Ads Malware - Problem mit der Entfernung - Standard

Positive Finds Ads Malware - Problem mit der Entfernung



Vielen Dank erstmal für die schnelle Hilfe! Ein Großteil der Pop-Ups ist bereits verschwunden, aber "Positive Finds" scheint noch nicht komplett gelöscht zu sein. Während ich diese Antwort schreibe, ist in der linken Ecke noch ein Pop-Up offen.

Hier die gewünschte Datei:

Code:
ATTFilter
ComboFix 15-02-02.01 - Anton 03.02.2015  22:00:32.1.8 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.8143.5365 [GMT 1:00]
ausgeführt von:: c:\users\Anton\Downloads\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {4D041356-F94D-285F-8768-AAE50FA36859}
SP: Avira Desktop *Disabled/Updated* {F665F2B2-DF77-27D1-BDD8-9197742422E4}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\_locales\de\messages.json
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\_locales\en\messages.json
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\_locales\en_US\messages-sim.json
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\_locales\en_US\messages.json
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\_locales\es\messages.json
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\_locales\fr\messages.json
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\_locales\it\messages.json
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\_locales\pt_BR\messages.json
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\_metadata\computed_hashes.json
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\_metadata\verified_contents.json
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\api-rules.json
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\css\app.css
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\css\blocked.css
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\css\content\base\search.css
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\css\content\content.css
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\css\content\engines\ask.css
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\css\content\engines\duckduckgo.css
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\css\content\engines\google.css
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\css\content\search.css
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\css\fonts\KievitWebPro-Bold.eot
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\css\fonts\KievitWebPro-Bold.woff
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\css\fonts\KievitWebPro-Light.eot
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\css\fonts\KievitWebPro-Light.woff
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\css\fonts\KievitWebPro.eot
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\css\fonts\KievitWebPro.woff
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\css\images\animated-overlay.gif
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\css\images\ui-bg_diagonals-thick_18_b81900_40x40.png
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\css\images\ui-bg_diagonals-thick_20_666666_40x40.png
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\css\images\ui-bg_flat_10_000000_40x100.png
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\css\images\ui-bg_glass_100_f6f6f6_1x400.png
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\css\images\ui-bg_glass_100_fdf5ce_1x400.png
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\css\images\ui-bg_glass_65_ffffff_1x400.png
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\css\images\ui-bg_gloss-wave_35_f6a828_500x100.png
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\css\images\ui-bg_highlight-soft_100_eeeeee_1x100.png
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\css\images\ui-bg_highlight-soft_75_ffe45c_1x100.png
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\css\images\ui-icons_222222_256x240.png
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\css\images\ui-icons_228ef1_256x240.png
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\css\images\ui-icons_ef8c08_256x240.png
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\css\images\ui-icons_ffd27a_256x240.png
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\css\images\ui-icons_ffffff_256x240.png
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\data\effective_tld_names.dat.txt
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\html\app.html
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\html\blocked.html
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\html\locale.html
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\html\templates\indexed.json
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\html\top.html
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\i18n\de-DE.json
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\i18n\en-US.json
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\i18n\es-ES.json
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\i18n\fr-FR.json
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\i18n\it-IT.json
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\i18n\pt-BR.json
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\abs_avira_umbrella_white.svg
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\absb-attention.svg
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\absb-checks.png
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\absb-close.svg
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\avira_icon128.png
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\avira_icon16.png
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\avira_icon24.png
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\avira_icon32.png
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\avira_icon48.png
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\avira_logo.png
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\avira_logo.svg
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\classification_safe.svg
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\classification_safe_lg.svg
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\classification_unsafe.svg
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\classification_unsafe_lg.svg
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\close-offers-bar.svg
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\close.svg
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\dash_close.svg
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\dash_close_white.svg
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\dash_feedback.svg
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\dash_search_dark.png
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\dash_search_dark.svg
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\dash_search_light.png
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\dash_search_light.svg
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\dash_search_normal.svg
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\expand-arrow.svg
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\info_empty.svg
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\info_full.svg
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\offers-rating.png
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\question-mark.png
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\scroll-down.svg
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\serp_info_safe.svg
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\serp_info_unsafe.svg
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\settings-24.svg
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\switch-on.png
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\trackers_icon.svg
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\trackers_icon_nb.svg
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\img\white_check.svg
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\js\bunches\app.js
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\js\bunches\background.js
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\js\bunches\blocked.js
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\js\bunches\content.js
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\js\bunches\content_start.js
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\js\bunches\locale.js
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\js\bunches\search.js
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk\1.4.4_0\manifest.json
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flliilndjeohchalpbbcdekjklbdgfkk
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flliilndjeohchalpbbcdekjklbdgfkk\000025.ldb
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flliilndjeohchalpbbcdekjklbdgfkk\000030.ldb
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flliilndjeohchalpbbcdekjklbdgfkk\000034.log
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flliilndjeohchalpbbcdekjklbdgfkk\CURRENT
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flliilndjeohchalpbbcdekjklbdgfkk\LOCK
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flliilndjeohchalpbbcdekjklbdgfkk\LOG
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flliilndjeohchalpbbcdekjklbdgfkk\LOG.old
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flliilndjeohchalpbbcdekjklbdgfkk\MANIFEST-000032
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_flliilndjeohchalpbbcdekjklbdgfkk_0.localstorage-journal
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_flliilndjeohchalpbbcdekjklbdgfkk_0.localstorage
c:\users\Anton\AppData\Local\Google\Chrome\User Data\Default\Preferences
c:\users\Anton\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-01-03 bis 2015-02-03  ))))))))))))))))))))))))))))))
.
.
2015-02-03 21:04 . 2015-02-03 21:04	--------	d-----w-	c:\users\Default\AppData\Local\temp
2015-02-03 20:42 . 2015-02-03 20:42	--------	d-----w-	c:\program files (x86)\VS Revo Group
2015-02-03 15:04 . 2015-02-03 15:20	--------	d-----w-	C:\AdwCleaner
2015-02-03 15:02 . 2015-02-03 16:33	--------	d-----w-	C:\FRST
2015-02-02 20:15 . 2015-02-02 20:15	--------	d-----w-	c:\programdata\Freemake
2015-02-02 20:15 . 2015-02-02 20:15	--------	d-----w-	c:\program files (x86)\Freemake
2015-01-28 12:55 . 2015-01-14 10:32	33856	---ha-w-	c:\windows\system32\hamachi.sys
2015-01-28 12:55 . 2015-01-28 12:55	--------	d-----w-	c:\program files (x86)\LogMeIn Hamachi
2015-01-27 12:14 . 2015-02-03 20:34	348928	----a-w-	c:\windows\SysWow64\PnkBstrB.exe
2015-01-27 12:14 . 2015-01-27 12:16	76152	----a-w-	c:\windows\SysWow64\PnkBstrA.exe
2015-01-25 22:35 . 2015-01-25 22:35	--------	d-----w-	c:\program files (x86)\MSXML 4.0
2015-01-25 13:53 . 2013-02-13 07:52	2580552	----a-w-	c:\windows\SysWow64\pbsvc.exe
2015-01-24 14:48 . 2009-06-09 00:48	249856	----a-w-	c:\windows\system32\Spool\prtprocs\x64\hpfpp092.dll
2015-01-24 14:44 . 2015-01-24 14:44	--------	d-----w-	c:\program files (x86)\Yahoo!
2015-01-24 14:44 . 2015-01-24 14:44	--------	d-----w-	c:\windows\SysWow64\Macromed
2015-01-24 14:43 . 2015-01-24 14:43	--------	d-----w-	c:\program files (x86)\Common Files\HP
2015-01-24 14:43 . 2015-01-24 14:43	--------	d-----w-	c:\program files (x86)\Common Files\Hewlett-Packard
2015-01-24 14:43 . 2015-01-24 14:43	--------	d-----w-	c:\windows\hpoj4500g510n-z
2015-01-24 14:42 . 2009-05-26 17:32	902656	----a-w-	c:\windows\system32\hpwwiax9.dll
2015-01-24 14:42 . 2009-05-26 17:32	742912	----a-w-	c:\windows\system32\hpwtscl5.dll
2015-01-24 14:42 . 2009-05-26 17:32	503296	----a-w-	c:\windows\system32\hpwvst01.dll
2015-01-24 14:42 . 2009-05-18 21:51	551424	----a-w-	c:\windows\system32\hppldcoi.dll
2015-01-24 14:42 . 2009-05-21 13:14	642360	----a-w-	c:\windows\system32\hpzids40.dll
2015-01-24 14:42 . 2009-06-09 00:48	136704	----a-w-	c:\windows\system32\hpf3l092.dll
2015-01-24 14:41 . 2015-01-24 14:41	--------	d-----w-	c:\program files (x86)\HP
2015-01-24 14:38 . 2015-01-24 14:43	--------	d-----w-	c:\programdata\HP
2015-01-23 13:47 . 2015-01-23 13:47	--------	d-----w-	c:\program files (x86)\Kalypso Media
2015-01-21 18:38 . 2015-01-21 18:38	--------	d-----w-	c:\program files\TeamSpeak 3 Client
2015-01-19 19:30 . 2015-01-19 19:30	--------	d-----w-	c:\program files (x86)\OpenOffice 4
2015-01-19 16:36 . 2015-01-19 16:31	43064	----a-w-	c:\windows\system32\drivers\avnetflt.sys
2015-01-19 16:29 . 2014-11-24 09:23	28600	----a-w-	c:\windows\system32\drivers\avkmgr.sys
2015-01-19 16:29 . 2014-11-24 09:23	131608	----a-w-	c:\windows\system32\drivers\avipbb.sys
2015-01-19 16:29 . 2014-11-24 09:23	119272	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2015-01-19 16:29 . 2015-01-30 13:23	--------	d-----w-	c:\program files (x86)\Avira
2015-01-19 16:29 . 2015-01-19 16:30	--------	d-----w-	c:\programdata\Avira
2015-01-17 15:56 . 2015-02-03 20:34	348928	----a-w-	c:\windows\SysWow64\PnkBstrB.xtr
2015-01-17 15:32 . 2015-01-18 09:52	--------	d-----w-	c:\program files (x86)\Battlelog Web Plugins
2015-01-17 15:26 . 2015-01-17 15:26	--------	d-----w-	c:\programdata\EA Core
2015-01-17 15:26 . 2015-01-17 17:21	--------	d-----w-	c:\programdata\EA Logs
2015-01-17 15:25 . 2015-01-17 15:25	--------	d--h--w-	c:\program files (x86)\Common Files\EAInstaller
2015-01-17 15:24 . 2015-02-03 20:02	348928	----a-w-	c:\windows\SysWow64\PnkBstrB.ex0
2015-01-17 02:17 . 2015-01-17 02:17	--------	d-s---w-	c:\windows\system32\CompatTel
2015-01-17 02:17 . 2015-01-17 02:17	--------	d-----w-	c:\windows\system32\appraiser
2015-01-16 12:50 . 2014-12-15 03:13	11870360	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{8640177E-B854-4260-A639-66758B622C6E}\mpengine.dll
2015-01-16 06:35 . 2014-12-19 03:06	210432	----a-w-	c:\windows\system32\profsvc.dll
2015-01-16 06:35 . 2014-12-06 04:17	303616	----a-w-	c:\windows\system32\nlasvc.dll
2015-01-16 06:35 . 2014-12-06 03:50	52224	----a-w-	c:\windows\SysWow64\nlaapi.dll
2015-01-16 06:35 . 2014-12-06 03:50	156672	----a-w-	c:\windows\SysWow64\ncsi.dll
2015-01-16 06:35 . 2014-12-13 05:09	144384	----a-w-	c:\windows\system32\ieUnatt.exe
2015-01-16 06:35 . 2014-12-13 03:33	115712	----a-w-	c:\windows\SysWow64\ieUnatt.exe
2015-01-16 06:30 . 2014-12-04 02:50	413184	----a-w-	c:\windows\system32\generaltel.dll
2015-01-16 06:30 . 2014-12-04 02:50	741376	----a-w-	c:\windows\system32\invagent.dll
2015-01-16 06:30 . 2014-12-04 02:50	396800	----a-w-	c:\windows\system32\devinv.dll
2015-01-16 06:30 . 2014-12-04 02:50	227328	----a-w-	c:\windows\system32\aepdu.dll
2015-01-16 06:30 . 2014-12-04 02:50	192000	----a-w-	c:\windows\system32\aepic.dll
2015-01-16 06:30 . 2014-12-04 02:44	1083392	----a-w-	c:\windows\system32\aeinv.dll
2015-01-16 06:30 . 2014-12-01 23:28	1232040	----a-w-	c:\windows\system32\aitstatic.exe
2015-01-16 06:29 . 2014-12-19 01:46	141312	----a-w-	c:\windows\system32\drivers\mrxdav.sys
2015-01-16 06:29 . 2014-12-11 17:47	87040	----a-w-	c:\windows\system32\TSWbPrxy.exe
2015-01-16 06:29 . 2014-09-25 02:08	371712	----a-w-	c:\windows\system32\qdvd.dll
2015-01-16 06:29 . 2014-09-25 01:40	519680	----a-w-	c:\windows\SysWow64\qdvd.dll
2015-01-16 06:29 . 2014-12-12 05:35	5553592	----a-w-	c:\windows\system32\ntoskrnl.exe
2015-01-16 06:29 . 2014-12-12 05:31	503808	----a-w-	c:\windows\system32\srcore.dll
2015-01-16 06:29 . 2014-12-12 05:11	3971512	----a-w-	c:\windows\SysWow64\ntkrnlpa.exe
2015-01-16 06:29 . 2014-12-12 05:11	3916728	----a-w-	c:\windows\SysWow64\ntoskrnl.exe
2015-01-16 06:29 . 2014-12-12 05:31	50176	----a-w-	c:\windows\system32\srclient.dll
2015-01-16 06:29 . 2014-12-12 05:31	296960	----a-w-	c:\windows\system32\rstrui.exe
2015-01-16 06:29 . 2014-12-12 05:07	43008	----a-w-	c:\windows\SysWow64\srclient.dll
2015-01-15 18:10 . 2015-01-15 18:10	--------	d-----w-	c:\programdata\LogMeIn
2015-01-14 18:12 . 2015-01-14 18:12	--------	d-----w-	c:\program files (x86)\Ubisoft
2015-01-14 18:05 . 2015-01-14 18:05	--------	d-----w-	C:\Ubisoft
2015-01-14 16:46 . 2015-01-24 16:28	--------	d-----w-	c:\program files (x86)\Origin Games
2015-01-14 16:35 . 2015-01-14 16:35	--------	d-----w-	c:\program files\7-Zip
2015-01-14 16:30 . 2015-02-03 20:55	--------	d-----w-	c:\programdata\Origin
2015-01-14 16:30 . 2015-02-03 19:07	--------	d-----w-	c:\program files (x86)\Origin
2015-01-14 16:30 . 2015-01-17 15:26	--------	d-----w-	c:\programdata\Electronic Arts
2015-01-14 15:59 . 2015-01-27 11:31	--------	d-----w-	c:\program files (x86)\Common Files\Steam
2015-01-14 15:59 . 2015-02-03 19:07	--------	d-----w-	c:\program files (x86)\Steam
2015-01-14 15:27 . 2015-01-14 15:35	--------	d-----w-	c:\program files (x86)\Google
2015-01-14 15:25 . 2015-01-14 15:26	--------	d-----w-	c:\program files (x86)\Cisco
2015-01-14 15:25 . 2010-03-10 11:32	687136	----a-r-	c:\windows\system32\drivers\rtl8192su.sys
2015-01-14 15:25 . 2009-04-02 09:27	188416	----a-w-	c:\windows\SysWow64\RTLExtUI.dll
2015-01-14 15:25 . 2009-03-31 13:31	380928	----a-w-	c:\windows\RtlUI2.exe
2015-01-14 15:25 . 2008-07-01 11:31	614400	----a-w-	c:\windows\SysWow64\Rtlihvs.dll
2015-01-14 15:25 . 2009-02-05 01:49	451072	----a-w-	c:\windows\SysWow64\ISSRemoveSP.exe
2015-01-14 15:12 . 2015-01-14 15:12	--------	d-----w-	c:\users\Anton
2015-01-14 15:12 . 2014-09-23 14:15	403256	----a-w-	c:\windows\system32\PROUnstl.exe
2015-01-12 05:30 . 2015-01-12 05:30	--------	d-----w-	c:\programdata\regid.1991-06.com.microsoft
2015-01-12 05:29 . 2010-05-26 10:41	511328	----a-w-	c:\windows\system32\d3dx10_43.dll
2015-01-12 05:29 . 2010-05-26 10:41	470880	----a-w-	c:\windows\SysWow64\d3dx10_43.dll
2015-01-12 05:29 . 2010-05-26 10:41	276832	----a-w-	c:\windows\system32\d3dx11_43.dll
2015-01-12 05:29 . 2010-05-26 10:41	248672	----a-w-	c:\windows\SysWow64\d3dx11_43.dll
2015-01-12 05:29 . 2010-05-26 10:41	1998168	----a-w-	c:\windows\SysWow64\D3DX9_43.dll
2015-01-12 05:29 . 2010-05-26 10:41	2401112	----a-w-	c:\windows\system32\D3DX9_43.dll
2015-01-12 05:27 . 2014-11-17 20:02	2800296	----a-w-	c:\windows\system32\nvspcap64.dll
2015-01-12 05:27 . 2014-11-17 20:02	1715224	----a-w-	c:\windows\system32\nvspbridge64.dll
2015-01-12 05:27 . 2014-11-17 20:02	2197680	----a-w-	c:\windows\SysWow64\nvspcap.dll
2015-01-12 05:27 . 2014-11-17 20:02	1291280	----a-w-	c:\windows\SysWow64\nvspbridge.dll
2015-01-12 05:27 . 2015-01-12 05:27	--------	d-----w-	c:\program files (x86)\AGEIA Technologies
2015-01-12 05:26 . 2015-02-03 21:05	--------	d-----w-	c:\programdata\NVIDIA
2015-01-12 05:24 . 2015-01-12 05:29	--------	d-----w-	c:\program files\NVIDIA Corporation
2015-01-12 05:23 . 2014-05-19 09:47	2080472	----a-w-	c:\windows\RtlExUpd.dll
2015-01-09 13:40 . 2015-01-09 13:40	--------	d-----w-	C:\Boot
2015-01-09 13:40 . 2015-01-09 13:42	--------	d-----w-	c:\windows\OemDrv
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-01-08 08:55 . 2010-11-21 03:27	298120	------w-	c:\windows\system32\MpSigStub.exe
2014-12-15 17:33 . 2014-12-15 17:33	119296	----a-w-	c:\windows\system32\drivers\tdx.sys
2014-12-15 17:32 . 2014-12-15 17:32	2048	----a-w-	c:\windows\SysWow64\tzres.dll
2014-12-15 17:32 . 2014-12-15 17:32	2048	----a-w-	c:\windows\system32\tzres.dll
2014-12-15 17:32 . 2014-12-15 17:32	1424384	----a-w-	c:\windows\system32\WindowsCodecs.dll
2014-12-15 17:32 . 2014-12-15 17:32	1230336	----a-w-	c:\windows\SysWow64\WindowsCodecs.dll
2014-12-15 17:32 . 2014-12-15 17:32	728064	----a-w-	c:\windows\system32\kerberos.dll
2014-12-15 17:32 . 2014-12-15 17:32	550912	----a-w-	c:\windows\SysWow64\kerberos.dll
2014-12-15 17:32 . 2014-12-15 17:32	241152	----a-w-	c:\windows\system32\pku2u.dll
2014-12-15 17:32 . 2014-12-15 17:32	186880	----a-w-	c:\windows\SysWow64\pku2u.dll
2014-12-15 17:32 . 2014-12-15 17:32	4121600	----a-w-	c:\windows\system32\mf.dll
2014-12-15 17:32 . 2014-12-15 17:32	3209728	----a-w-	c:\windows\SysWow64\mf.dll
2014-12-15 17:32 . 2014-12-15 17:32	346624	----a-w-	c:\windows\system32\WSManMigrationPlugin.dll
2014-12-15 17:32 . 2014-12-15 17:32	310272	----a-w-	c:\windows\system32\WsmWmiPl.dll
2014-12-15 17:32 . 2014-12-15 17:32	266240	----a-w-	c:\windows\system32\WSManHTTPConfig.exe
2014-12-15 17:32 . 2014-12-15 17:32	248832	----a-w-	c:\windows\SysWow64\WSManMigrationPlugin.dll
2014-12-15 17:32 . 2014-12-15 17:32	214016	----a-w-	c:\windows\SysWow64\WsmWmiPl.dll
2014-12-15 17:32 . 2014-12-15 17:32	2020352	----a-w-	c:\windows\system32\WsmSvc.dll
2014-12-15 17:32 . 2014-12-15 17:32	198656	----a-w-	c:\windows\SysWow64\WSManHTTPConfig.exe
2014-12-15 17:32 . 2014-12-15 17:32	181248	----a-w-	c:\windows\system32\WsmAuto.dll
2014-12-15 17:32 . 2014-12-15 17:32	145920	----a-w-	c:\windows\SysWow64\WsmAuto.dll
2014-12-15 17:32 . 2014-12-15 17:32	1177088	----a-w-	c:\windows\SysWow64\WsmSvc.dll
2014-12-15 17:32 . 2014-12-15 17:32	1728416	----a-w-	c:\windows\system32\ntdll.dll
2014-12-15 17:32 . 2014-12-15 17:32	1309176	----a-w-	c:\windows\SysWow64\ntdll.dll
2014-12-15 17:31 . 2014-12-15 17:31	165888	----a-w-	c:\windows\system32\charmap.exe
2014-12-15 17:31 . 2014-12-15 17:31	155136	----a-w-	c:\windows\SysWow64\charmap.exe
2014-12-15 17:31 . 2014-12-15 17:31	92160	----a-w-	c:\windows\system32\mshtmled.dll
2014-12-15 17:31 . 2014-12-15 17:31	800768	----a-w-	c:\windows\system32\msfeeds.dll
2014-12-15 17:31 . 2014-12-15 17:31	633856	----a-w-	c:\windows\system32\ieui.dll
2014-12-15 17:31 . 2014-12-15 17:31	490496	----a-w-	c:\windows\system32\dxtmsft.dll
2014-12-15 17:31 . 2014-12-15 17:31	316928	----a-w-	c:\windows\system32\dxtrans.dll
2014-12-15 17:31 . 2014-12-15 17:31	14412800	----a-w-	c:\windows\system32\ieframe.dll
2014-12-15 17:31 . 2014-12-15 17:31	968704	----a-w-	c:\windows\system32\MsSpellCheckingFacility.exe
2014-12-15 17:31 . 2014-12-15 17:31	88064	----a-w-	c:\windows\system32\MshtmlDac.dll
2014-12-15 17:31 . 2014-12-15 17:31	814080	----a-w-	c:\windows\system32\jscript9diag.dll
2014-12-15 17:31 . 2014-12-15 17:31	800768	----a-w-	c:\windows\system32\ieapfltr.dll
2014-12-15 17:31 . 2014-12-15 17:31	77824	----a-w-	c:\windows\system32\JavaScriptCollectionAgent.dll
2014-12-15 17:31 . 2014-12-15 17:31	718848	----a-w-	c:\windows\system32\ie4uinit.exe
2014-12-15 17:31 . 2014-12-15 17:31	66560	----a-w-	c:\windows\system32\iesetup.dll
2014-12-15 17:31 . 2014-12-15 17:31	64000	----a-w-	c:\windows\SysWow64\MshtmlDac.dll
2014-12-15 17:31 . 2014-12-15 17:31	62464	----a-w-	c:\windows\SysWow64\iesetup.dll
2014-12-15 17:31 . 2014-12-15 17:31	620032	----a-w-	c:\windows\SysWow64\jscript9diag.dll
2014-12-15 17:31 . 2014-12-15 17:31	60416	----a-w-	c:\windows\SysWow64\JavaScriptCollectionAgent.dll
2014-12-15 17:31 . 2014-12-15 17:31	6039552	----a-w-	c:\windows\system32\jscript9.dll
2014-12-15 17:31 . 2014-12-15 17:31	580096	----a-w-	c:\windows\system32\vbscript.dll
2014-12-15 17:31 . 2014-12-15 17:31	54784	----a-w-	c:\windows\system32\jsproxy.dll
2014-12-15 17:31 . 2014-12-15 17:31	501248	----a-w-	c:\windows\SysWow64\vbscript.dll
2014-12-15 17:31 . 2014-12-15 17:31	48640	----a-w-	c:\windows\system32\ieetwproxystub.dll
2014-12-15 17:31 . 2014-12-15 17:31	47616	----a-w-	c:\windows\SysWow64\ieetwproxystub.dll
2014-12-15 17:31 . 2014-12-15 17:31	4299264	----a-w-	c:\windows\SysWow64\jscript9.dll
2014-12-15 17:31 . 2014-12-15 17:31	4096	----a-w-	c:\windows\system32\ieetwcollectorres.dll
2014-12-15 17:31 . 2014-12-15 17:31	389296	----a-w-	c:\windows\system32\iedkcs32.dll
2014-12-15 17:31 . 2014-12-15 17:31	34304	----a-w-	c:\windows\system32\iernonce.dll
2014-12-15 17:31 . 2014-12-15 17:31	2885120	----a-w-	c:\windows\system32\iertutil.dll
2014-12-15 17:31 . 2014-12-15 17:31	2724864	----a-w-	c:\windows\SysWow64\mshtml.tlb
2014-12-15 17:31 . 2014-12-15 17:31	2724864	----a-w-	c:\windows\system32\mshtml.tlb
2014-12-15 17:31 . 2014-12-15 17:31	25059840	----a-w-	c:\windows\system32\mshtml.dll
2014-12-15 17:31 . 2014-12-15 17:31	2358272	----a-w-	c:\windows\system32\wininet.dll
2014-12-15 17:31 . 2014-12-15 17:31	2125312	----a-w-	c:\windows\system32\inetcpl.cpl
2014-12-15 17:31 . 2014-12-15 17:31	2052096	----a-w-	c:\windows\SysWow64\inetcpl.cpl
2014-12-15 17:31 . 2014-12-15 17:31	199680	----a-w-	c:\windows\system32\msrating.dll
2014-12-15 17:31 . 2014-12-15 17:31	1888256	----a-w-	c:\windows\SysWow64\wininet.dll
2014-12-15 17:31 . 2014-12-15 17:31	1548288	----a-w-	c:\windows\system32\urlmon.dll
2014-12-15 17:31 . 2014-12-15 17:31	1359360	----a-w-	c:\windows\system32\mshtmlmedia.dll
2014-12-15 17:31 . 2014-12-15 17:31	1155072	----a-w-	c:\windows\SysWow64\mshtmlmedia.dll
2014-12-15 17:31 . 2014-12-15 17:31	114688	----a-w-	c:\windows\system32\ieetwcollector.exe
2014-11-18 18:43 . 2014-11-18 18:43	77824	----a-w-	c:\windows\system32\packager.dll
2014-11-18 18:43 . 2014-11-18 18:43	67584	----a-w-	c:\windows\SysWow64\packager.dll
2014-11-18 18:43 . 2014-11-18 18:43	3241984	----a-w-	c:\windows\system32\msi.dll
2014-11-18 18:43 . 2014-11-18 18:43	2363904	----a-w-	c:\windows\SysWow64\msi.dll
2014-11-18 18:43 . 2014-11-18 18:43	861696	----a-w-	c:\windows\system32\oleaut32.dll
2014-11-18 18:43 . 2014-11-18 18:43	571904	----a-w-	c:\windows\SysWow64\oleaut32.dll
2014-11-18 18:43 . 2014-11-18 18:43	680960	----a-w-	c:\windows\system32\audiosrv.dll
2014-11-18 18:43 . 2014-11-18 18:43	500224	----a-w-	c:\windows\system32\AUDIOKSE.dll
2014-11-18 18:43 . 2014-11-18 18:43	442880	----a-w-	c:\windows\SysWow64\AUDIOKSE.dll
2014-11-18 18:43 . 2014-11-18 18:43	440832	----a-w-	c:\windows\system32\AudioEng.dll
2014-11-18 18:43 . 2014-11-18 18:43	374784	----a-w-	c:\windows\SysWow64\AudioEng.dll
2014-11-18 18:43 . 2014-11-18 18:43	296448	----a-w-	c:\windows\system32\AudioSes.dll
2014-11-18 18:43 . 2014-11-18 18:43	284672	----a-w-	c:\windows\system32\EncDump.dll
2014-11-18 18:43 . 2014-11-18 18:43	195584	----a-w-	c:\windows\SysWow64\AudioSes.dll
2014-11-18 18:43 . 2014-11-18 18:43	96768	----a-w-	c:\windows\SysWow64\sspicli.dll
2014-11-18 18:43 . 2014-11-18 18:43	683520	----a-w-	c:\windows\system32\termsrv.dll
2014-11-18 18:43 . 2014-11-18 18:43	681984	----a-w-	c:\windows\SysWow64\adtschema.dll
2014-11-18 18:43 . 2014-11-18 18:43	681984	----a-w-	c:\windows\system32\adtschema.dll
2014-11-18 18:43 . 2014-11-18 18:43	22016	----a-w-	c:\windows\SysWow64\secur32.dll
2014-11-18 18:43 . 2014-11-18 18:43	155064	----a-w-	c:\windows\system32\drivers\ksecpkg.sys
2014-11-18 18:43 . 2014-11-18 18:43	146432	----a-w-	c:\windows\SysWow64\msaudite.dll
2014-11-18 18:43 . 2014-11-18 18:43	146432	----a-w-	c:\windows\system32\msaudite.dll
2014-11-18 18:43 . 2014-11-18 18:43	1460736	----a-w-	c:\windows\system32\lsasrv.dll
2014-11-18 18:42 . 2014-11-18 18:42	3198976	----a-w-	c:\windows\system32\win32k.sys
2014-11-18 18:42 . 2014-11-18 18:42	2048	----a-w-	c:\windows\SysWow64\msxml3r.dll
2014-11-18 18:42 . 2014-11-18 18:42	2048	----a-w-	c:\windows\system32\msxml3r.dll
2014-11-18 18:42 . 2014-11-18 18:42	1882624	----a-w-	c:\windows\system32\msxml3.dll
2014-11-18 18:42 . 2014-11-18 18:42	1237504	----a-w-	c:\windows\SysWow64\msxml3.dll
2014-11-18 18:42 . 2014-11-18 18:42	86528	----a-w-	c:\windows\system32\TSpkg.dll
2014-11-18 18:42 . 2014-11-18 18:42	65536	----a-w-	c:\windows\SysWow64\TSpkg.dll
2014-11-18 18:42 . 2014-11-18 18:42	342016	----a-w-	c:\windows\system32\schannel.dll
2014-11-18 18:42 . 2014-11-18 18:42	314880	----a-w-	c:\windows\system32\msv1_0.dll
2014-11-18 18:42 . 2014-11-18 18:42	309760	----a-w-	c:\windows\system32\ncrypt.dll
2014-11-18 18:42 . 2014-11-18 18:42	259584	----a-w-	c:\windows\SysWow64\msv1_0.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Steam"="c:\program files (x86)\Steam\steam.exe" [2015-01-23 1942720]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2014-11-24 702768]
"LogMeIn Hamachi Ui"="c:\program files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" [2015-01-20 3977576]
"Avira Systray"="c:\program files (x86)\Avira\My Avira\Avira.OE.Systray.exe" [2014-12-31 126712]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon]
"Userinit"="userinit.exe"
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 ioatdma1;ioatdma1;c:\windows\System32\Drivers\qd162x64.sys;c:\windows\SYSNATIVE\Drivers\qd162x64.sys [x]
R3 ioatdma2;Intel(R) QuickData Technology device ver.2;c:\windows\System32\Drivers\qd262x64.sys;c:\windows\SYSNATIVE\Drivers\qd262x64.sys [x]
R3 netr28x;Ralink 802.11n Extensible Wireless Driver;c:\windows\system32\DRIVERS\netr28x.sys;c:\windows\SYSNATIVE\DRIVERS\netr28x.sys [x]
R3 NvStUSB;NVIDIA Stereoscopic 3D USB driver;c:\windows\system32\drivers\nvstusb.sys;c:\windows\SYSNATIVE\drivers\nvstusb.sys [x]
R3 NVSWCFilter;NVIDIA SHIELD Wireless Controller Trackpad Service;c:\windows\system32\drivers\nvswcfilter.sys;c:\windows\SYSNATIVE\drivers\nvswcfilter.sys [x]
R3 Origin Client Service;Origin Client Service;c:\program files (x86)\Origin\OriginClientService.exe;c:\program files (x86)\Origin\OriginClientService.exe [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 RTL8192su;Realtek RTL8192SU Wireless LAN 802.11n USB 2.0 Network Adapter;c:\windows\system32\DRIVERS\RTL8192su.sys;c:\windows\SYSNATIVE\DRIVERS\RTL8192su.sys [x]
R3 terminpt;Microsoft Remote Desktop Input Driver;c:\windows\system32\drivers\terminpt.sys;c:\windows\SYSNATIVE\drivers\terminpt.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
S0 iaStorA;iaStorA;c:\windows\system32\drivers\iaStorA.sys;c:\windows\SYSNATIVE\drivers\iaStorA.sys [x]
S0 iaStorF;iaStorF;c:\windows\system32\drivers\iaStorF.sys;c:\windows\SYSNATIVE\drivers\iaStorF.sys [x]
S0 iusb3hcs;Intel(R) USB 3.0 Hostcontroller-Switchtreiber;c:\windows\system32\drivers\iusb3hcs.sys;c:\windows\SYSNATIVE\drivers\iusb3hcs.sys [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x]
S2 Avira.OE.ServiceHost;Avira Service Host;c:\program files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe;c:\program files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [x]
S2 GfExperienceService;NVIDIA GeForce Experience Service;c:\program files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe;c:\program files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [x]
S2 Hamachi2Svc;LogMeIn Hamachi Tunneling Engine;c:\program files (x86)\LogMeIn Hamachi\hamachi-2.exe;c:\program files (x86)\LogMeIn Hamachi\hamachi-2.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 Intel(R) PROSet Monitoring Service;Intel(R) PROSet Monitoring Service;c:\windows\system32\IProsetMonitor.exe;c:\windows\SYSNATIVE\IProsetMonitor.exe [x]
S2 LMIGuardianSvc;LMIGuardianSvc;c:\program files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe;c:\program files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [x]
S2 NvNetworkService;NVIDIA Network Service;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [x]
S2 NvStreamSvc;NVIDIA Streamer Service;c:\program files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe;c:\program files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [x]
S2 Realtek11nSU;Realtek11nSU;c:\program files (x86)\Realtek\11n USB Wireless LAN Utility\RtlService.exe;c:\program files (x86)\Realtek\11n USB Wireless LAN Utility\RtlService.exe [x]
S2 RtkAudioService;Realtek Audio Service;c:\program files\Realtek\Audio\HDA\RtkAudioService64.exe;c:\program files\Realtek\Audio\HDA\RtkAudioService64.exe [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S3 e1dexpress;Intel(R) PRO/1000 PCI Express Network Connection Driver D;c:\windows\system32\DRIVERS\e1d62x64.sys;c:\windows\SYSNATIVE\DRIVERS\e1d62x64.sys [x]
S3 iusb3hub;Intel(R) USB 3.0-Hubtreiber;c:\windows\system32\DRIVERS\iusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hub.sys [x]
S3 iusb3xhc;Intel(R) USB 3.0 eXtensible-Hostcontrollertreiber;c:\windows\system32\drivers\iusb3xhc.sys;c:\windows\SYSNATIVE\drivers\iusb3xhc.sys [x]
S3 NvStreamKms;NvStreamKms;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [x]
S3 nvvad_WaveExtensible;NVIDIA Virtual Audio Device (Wave Extensible) (WDM);c:\windows\system32\drivers\nvvad64v.sys;c:\windows\SYSNATIVE\drivers\nvvad64v.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2015-02-02 21:39	1086280	----a-w-	c:\program files (x86)\Google\Chrome\Application\40.0.2214.94\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2015-02-03 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2015-01-14 15:27]
.
2015-02-03 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2015-01-14 15:27]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2014-09-29 13677784]
"IAStorIcon"="c:\program files\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe" [2014-05-28 36352]
"NvBackend"="c:\program files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe" [2014-11-17 2465088]
"ShadowPlay"="c:\windows\system32\nvspcap64.dll" [2014-11-17 2800296]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
TCP: DhcpNameServer = 192.168.2.1
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
AddRemove-Battlelog Web Plugins - c:\program files (x86)\Battlelog Web Plugins\uninstall.exe
AddRemove-PunkBusterSvc - c:\windows\system32\pbsvc.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0BE09CC1-42E0-11DD-AE16-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil10b.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0BE09CC1-42E0-11DD-AE16-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0BE09CC1-42E0-11DD-AE16-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\FlashUtil10b.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0BE09CC1-42E0-11DD-AE16-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10b.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.10"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10b.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10b.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10b.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{DDF4CE26-4BDA-42BC-B0F0-0E75243AD285}]
@Denied: (A 2) (Everyone)
@="IFlashBroker2"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{DDF4CE26-4BDA-42BC-B0F0-0E75243AD285}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{DDF4CE26-4BDA-42BC-B0F0-0E75243AD285}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
c:\windows\SysWOW64\PnkBstrA.exe
c:\users\Anton\AppData\Local\NVIDIA\NvBackend\ApplicationOntology\NvOAWrapperCache.exe
c:\program files (x86)\Realtek\11n USB Wireless LAN Utility\RtWlan.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2015-02-03  22:59:07 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2015-02-03 21:59
.
Vor Suchlauf: 10 Verzeichnis(se), 79.441.031.168 Bytes frei
Nach Suchlauf: 15 Verzeichnis(se), 81.783.791.616 Bytes frei
.
- - End Of File - - 186F06A4FE340CC56BA9EDEA482BD860
A36C5E4F47E84449FF07ED3517B43A31
         


Alt 04.02.2015, 18:56   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Positive Finds Ads Malware - Problem mit der Entfernung - Standard

Positive Finds Ads Malware - Problem mit der Entfernung



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
--> Positive Finds Ads Malware - Problem mit der Entfernung

Alt 04.02.2015, 21:15   #7
Desertfox43
 
Positive Finds Ads Malware - Problem mit der Entfernung - Standard

Positive Finds Ads Malware - Problem mit der Entfernung



Abermals danke für die schnelle Antwort. Leider ist auch nach den ganzen Maßnahmen das Problem noch nicht beseitigt. Besteht grundsätzlich eine Hoffnung die Malware wieder weg zu bekommen?

MfG Desertfox


Code:
ATTFilter
# AdwCleaner v4.109 - Bericht erstellt am 04/02/2015 um 19:57:16
# Aktualisiert 24/01/2015 von Xplode
# Database : 2015-02-04.1 [Live]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Anton - ANTON-PC
# Gestartet von : C:\Users\Anton\Desktop\AdwCleaner_4.109.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Datei Gelöscht : C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage
Datei Gelöscht : C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage-journal
Datei Gelöscht : C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxps_www.superfish.com_0.localstorage
Datei Gelöscht : C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxps_www.superfish.com_0.localstorage-journal

***** [ Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17496


-\\ Mozilla Firefox v


-\\ Google Chrome v40.0.2214.94


*************************

AdwCleaner[R0].txt - [3564 octets] - [03/02/2015 16:04:53]
AdwCleaner[R1].txt - [1465 octets] - [03/02/2015 16:19:50]
AdwCleaner[R2].txt - [1585 octets] - [04/02/2015 19:54:19]
AdwCleaner[S0].txt - [3579 octets] - [03/02/2015 16:08:23]
AdwCleaner[S1].txt - [1526 octets] - [03/02/2015 16:20:41]
AdwCleaner[S2].txt - [1506 octets] - [04/02/2015 19:57:16]

########## EOF - C:\AdwCleaner\AdwCleaner[S2].txt - [1566 octets] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.2 (02.02.2015:1)
OS: Windows 7 Home Premium x64
Ran by Anton on 04.02.2015 at 20:02:46,85
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files

Successfully deleted: [File] "C:\Users\Anton\appdata\local\google\chrome\user data\default\local storage\http_www.superfish.com_0.localstorage"
Successfully deleted: [File] "C:\Users\Anton\appdata\local\google\chrome\user data\default\local storage\http_www.superfish.com_0.localstorage-journal"



~~~ Folders



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 04.02.2015 at 20:04:14,83
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 04.02.2015
Suchlauf-Zeit: 19:43:16
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2014.11.20.06
Rootkit Datenbank: v2015.02.03.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Anton

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 326229
Verstrichene Zeit: 6 Min, 1 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 0
(Keine schädliche Elemente erkannt)

Registrierungswerte: 0
(Keine schädliche Elemente erkannt)

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 0
(Keine schädliche Elemente erkannt)

Dateien: 2
PUP.Optional.OpenCandy, C:\Users\Anton\Downloads\FreemakeVideoConverterFull_4.1.5.4.exe, In Quarantäne, [e521c27c3f3dd462f6ebce598879a35d], 
Worm.Zhelatin, C:\Windows\System32\fsvk.exe.exe, In Quarantäne, [bf47f747601c9f978c4794290ef58080], 

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 04-02-2015
Ran by Anton (administrator) on ANTON-PC on 04-02-2015 21:13:08
Running from C:\Users\Anton\Downloads
Loaded Profiles: Anton (Available profiles: Anton)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RTKAUDIOSERVICE64.EXE
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Realtek) C:\Program Files (x86)\Realtek\11n USB Wireless LAN Utility\RtlService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvspcaps64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Realtek Semiconductor Corp.) C:\Program Files (x86)\Realtek\11n USB Wireless LAN Utility\RtWLan.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13677784 2014-09-29] (Realtek Semiconductor)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [287592 2014-05-28] (Intel Corporation)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2465088 2014-11-17] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [702768 2014-11-24] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [3977576 2015-01-20] (LogMeIn Inc.)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [126712 2014-12-31] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-2680195027-2551875638-1806534711-1000\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [1942720 2015-01-23] (Valve Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-2680195027-2551875638-1806534711-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-2680195027-2551875638-1806534711-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO-x32: SingleInstance Class -> {FDAD4DA1-61A2-4FD8-9C17-86F7AC245081} -> C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn\YTSingleInstance.dll (Yahoo! Inc)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Anton\AppData\Roaming\Mozilla\Firefox\Profiles\gntSIlDK.default
FF Plugin: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelogx64.dll (EA Digital Illusions CE AB)
FF Plugin-x32: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelog.dll (EA Digital Illusions CE AB)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKU\S-1-5-21-2680195027-2551875638-1806534711-1000: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll (Ubisoft)
FF Extension: Avira Browser Safety - C:\Users\Anton\AppData\Roaming\Mozilla\Firefox\Profiles\gntSIlDK.default\Extensions\abs@avira.com [2015-01-19]

Chrome: 
=======
CHR Profile: C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-01-14]
CHR Extension: (Google Docs) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-01-14]
CHR Extension: (Google Drive) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-01-14]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2015-01-14]
CHR Extension: (YouTube) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-01-14]
CHR Extension: (Google-Suche) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-01-14]
CHR Extension: (Google Tabellen) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-01-14]
CHR Extension: (Avira Browserschutz) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2015-02-03]
CHR Extension: (Google Wallet) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-01-14]
CHR Extension: (Google Mail) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-01-14]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [431920 2014-11-24] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [431920 2014-11-24] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [178424 2014-12-31] (Avira Operations GmbH & Co. KG)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1149760 2014-11-17] (NVIDIA Corporation)
R2 HPSLPSVC; C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL [923136 2009-05-21] (Hewlett-Packard Co.) [File not signed]
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [16232 2014-05-28] (Intel Corporation)
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [417552 2015-01-14] (LogMeIn, Inc.)
R2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [71680 2008-12-03] (Hewlett-Packard) [File not signed]
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1796928 2014-11-17] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [19821376 2014-11-17] (NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [1910128 2015-01-27] (Electronic Arts)
R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [89600 2008-12-03] (Hewlett-Packard) [File not signed]
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76152 2015-01-27] ()
R2 Realtek11nSU; C:\Program Files (x86)\Realtek\11n USB Wireless LAN Utility\RtlService.exe [45056 2010-01-21] (Realtek) [File not signed]
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [292568 2014-09-04] (Realtek Semiconductor)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-11-24] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131608 2014-11-24] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-11-24] (Avira Operations GmbH & Co. KG)
S3 E100B; C:\Windows\System32\DRIVERS\efe5b32e.sys [192256 2009-06-10] (Intel Corporation)
R3 e1dexpress; C:\Windows\System32\DRIVERS\e1d62x64.sys [378136 2014-09-29] (Intel Corporation)
R0 iaStorF; C:\Windows\System32\drivers\iaStorF.sys [28008 2014-05-02] (Intel Corporation)
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [129752 2015-02-04] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\system32\drivers\TeeDriverx64.sys [126976 2014-09-03] (Intel Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [20800 2014-11-17] (NVIDIA Corporation)
S3 NVSWCFilter; C:\Windows\system32\drivers\nvswcfilter.sys [19616 2014-09-05] (Windows (R) Win 7 DDK provider)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [38216 2014-10-03] (NVIDIA Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-04 20:08 - 2015-02-04 20:08 - 00000000 ____D () C:\Users\Anton\Downloads\FRST-OlderVersion
2015-02-04 20:04 - 2015-02-04 20:04 - 00000925 _____ () C:\Users\Anton\Desktop\JRT.txt
2015-02-04 20:03 - 2015-02-04 20:03 - 00001646 _____ () C:\Users\Anton\Desktop\AdwCleaner[S2].txt
2015-02-04 19:59 - 2015-02-04 20:02 - 01388274 _____ (Thisisu) C:\Users\Anton\Downloads\JRT.exe
2015-02-04 19:53 - 2015-02-04 19:53 - 00001408 _____ () C:\Users\Anton\Desktop\mbam.txt
2015-02-04 19:41 - 2015-02-04 19:52 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-02-04 19:41 - 2015-02-04 19:41 - 00001122 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-02-04 19:41 - 2015-02-04 19:41 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-02-04 19:41 - 2015-02-04 19:41 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-02-04 19:41 - 2015-02-04 19:41 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-02-04 19:41 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-02-04 19:41 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-02-04 19:41 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-02-04 19:40 - 2015-02-04 19:40 - 00027363 _____ () C:\Users\Anton\Desktop\Informationen Napoleon.odt
2015-02-04 19:39 - 2015-02-04 19:39 - 02901312 _____ () C:\Users\Anton\Desktop\Handout.odt
2015-02-04 19:35 - 2015-02-04 19:39 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Anton\Downloads\mbam-setup-2.0.4.1028.exe
2015-02-03 22:59 - 2015-02-03 22:59 - 00046160 _____ () C:\ComboFix.txt
2015-02-03 21:59 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-02-03 21:59 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-02-03 21:59 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-02-03 21:59 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-02-03 21:59 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-02-03 21:59 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-02-03 21:59 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-02-03 21:59 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-02-03 21:58 - 2015-02-03 22:59 - 00000000 ____D () C:\Qoobox
2015-02-03 21:58 - 2015-02-03 22:58 - 00000000 ____D () C:\Windows\erdnt
2015-02-03 21:46 - 2015-02-03 21:58 - 05611380 ____R (Swearware) C:\Users\Anton\Downloads\ComboFix.exe
2015-02-03 21:42 - 2015-02-03 21:42 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Anton\Downloads\revosetup95.exe
2015-02-03 21:42 - 2015-02-03 21:42 - 00001284 _____ () C:\Users\Anton\Desktop\Revo Uninstaller.lnk
2015-02-03 21:42 - 2015-02-03 21:42 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2015-02-03 17:33 - 2015-02-03 17:33 - 00026086 _____ () C:\Users\Anton\Downloads\Addition.txt
2015-02-03 17:32 - 2015-02-04 21:13 - 00013310 _____ () C:\Users\Anton\Downloads\FRST.txt
2015-02-03 17:31 - 2015-02-04 20:08 - 02131968 _____ (Farbar) C:\Users\Anton\Downloads\FRST64.exe
2015-02-03 16:04 - 2015-02-04 19:57 - 00000000 ____D () C:\AdwCleaner
2015-02-03 16:04 - 2015-02-03 16:04 - 02194432 _____ () C:\Users\Anton\Desktop\AdwCleaner_4.109.exe
2015-02-03 16:02 - 2015-02-04 21:13 - 00000000 ____D () C:\FRST
2015-02-02 21:15 - 2015-02-02 21:16 - 00000000 ____D () C:\Users\Anton\Documents\Freemake
2015-02-02 21:15 - 2015-02-02 21:15 - 00001340 _____ () C:\Users\Public\Desktop\Freemake Video Converter.lnk
2015-02-02 21:15 - 2015-02-02 21:15 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Freemake
2015-02-02 21:15 - 2015-02-02 21:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Freemake
2015-02-02 21:15 - 2015-02-02 21:15 - 00000000 ____D () C:\ProgramData\Freemake
2015-02-02 21:15 - 2015-02-02 21:15 - 00000000 ____D () C:\Program Files (x86)\Freemake
2015-02-01 20:33 - 2015-02-01 20:33 - 00024905 _____ () C:\Users\Anton\Desktop\Charakteristik-Anton.odt
2015-02-01 20:31 - 2015-02-01 20:31 - 00269832 _____ () C:\Users\Anton\Desktop\Steckbrief Anton.odt
2015-02-01 20:01 - 2009-08-18 08:18 - 00000418 ____N () C:\Windows\hpwmdl28.dat.temp
2015-02-01 16:05 - 2015-02-01 20:16 - 00024898 _____ () C:\Users\Anton\Downloads\Charakteristik-für-Anton.odt
2015-02-01 16:04 - 2015-02-01 16:04 - 00025390 _____ () C:\Users\Anton\Desktop\Charakteristik 2.odt
2015-01-31 20:52 - 2015-01-31 20:52 - 00023800 _____ () C:\Users\Anton\Desktop\Charakteristik 1.odt
2015-01-30 14:23 - 2015-01-30 14:23 - 00001153 _____ () C:\Users\Public\Desktop\Avira.lnk
2015-01-28 13:55 - 2015-01-28 13:55 - 00000942 _____ () C:\Users\Public\Desktop\LogMeIn Hamachi.lnk
2015-01-28 13:55 - 2015-01-28 13:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2015-01-28 13:55 - 2015-01-28 13:55 - 00000000 ____D () C:\Program Files (x86)\LogMeIn Hamachi
2015-01-28 13:55 - 2015-01-14 11:32 - 00033856 ____H (LogMeIn, Inc.) C:\Windows\system32\hamachi.sys
2015-01-27 16:05 - 2015-01-27 16:06 - 00285586 _____ () C:\Windows\msxml4-KB973688-enu.LOG
2015-01-27 13:14 - 2015-02-03 21:34 - 00348928 _____ () C:\Windows\SysWOW64\PnkBstrB.exe
2015-01-27 13:14 - 2015-01-27 13:16 - 00076152 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2015-01-27 13:07 - 2015-01-27 13:07 - 00011124 _____ () C:\Users\Anton\Desktop\pbgame.htm
2015-01-27 13:07 - 2015-01-27 13:07 - 00000065 _____ () C:\Users\Anton\Desktop\pbuser.htm
2015-01-27 13:06 - 2015-01-27 13:06 - 00711649 _____ () C:\Users\Anton\Downloads\pbsetup.zip
2015-01-25 23:35 - 2015-01-25 23:35 - 00286354 _____ () C:\Windows\msxml4-KB954430-enu.LOG
2015-01-25 23:35 - 2015-01-25 23:35 - 00000000 ____D () C:\Program Files (x86)\MSXML 4.0
2015-01-25 19:27 - 2015-01-25 19:27 - 00017172 _____ () C:\Users\Anton\Desktop\Zusendung Verpflichtungserklärung.odt
2015-01-25 14:53 - 2013-02-13 08:52 - 02580552 _____ () C:\Windows\SysWOW64\pbsvc.exe
2015-01-24 15:57 - 2015-01-24 15:57 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\HP
2015-01-24 15:44 - 2015-01-24 15:44 - 00000000 ____D () C:\Windows\SysWOW64\Macromed
2015-01-24 15:44 - 2015-01-24 15:44 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Yahoo!
2015-01-24 15:44 - 2015-01-24 15:44 - 00000000 ____D () C:\Program Files (x86)\Yahoo!
2015-01-24 15:43 - 2015-01-24 15:43 - 00000000 ____D () C:\Windows\hpoj4500g510n-z
2015-01-24 15:43 - 2015-01-24 15:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP
2015-01-24 15:42 - 2009-06-09 01:48 - 00136704 _____ (Hewlett-Packard Company) C:\Windows\system32\hpf3l092.dll
2015-01-24 15:42 - 2009-05-26 18:32 - 00902656 _____ (Hewlett-Packard) C:\Windows\system32\hpwwiax9.dll
2015-01-24 15:42 - 2009-05-26 18:32 - 00742912 _____ (Hewlett-Packard Co.) C:\Windows\system32\hpwtscl5.dll
2015-01-24 15:42 - 2009-05-26 18:32 - 00503296 _____ (Hewlett-Packard Co.) C:\Windows\system32\hpwvst01.dll
2015-01-24 15:42 - 2009-05-21 14:14 - 00642360 _____ (Hewlett-Packard) C:\Windows\system32\hpzids40.dll
2015-01-24 15:42 - 2009-05-18 22:51 - 00551424 _____ (Hewlett-Packard) C:\Windows\system32\hppldcoi.dll
2015-01-24 15:41 - 2015-01-24 15:41 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Macromedia
2015-01-24 15:41 - 2015-01-24 15:41 - 00000000 ____D () C:\Program Files (x86)\HP
2015-01-24 15:39 - 2015-02-01 20:03 - 00240390 _____ () C:\Windows\hpwins28.dat
2015-01-24 15:39 - 2015-02-01 20:03 - 00000790 _____ () C:\ProgramData\hpzinstall.log
2015-01-24 15:38 - 2015-01-24 15:43 - 00000000 ____D () C:\ProgramData\HP
2015-01-23 15:01 - 2015-01-31 23:24 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Tropico 5
2015-01-23 15:01 - 2015-01-23 15:01 - 00000000 ____D () C:\Users\Anton\AppData\Local\Kalypso Media
2015-01-23 14:59 - 2015-01-23 14:59 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Kalypso Media
2015-01-23 14:57 - 2015-01-23 14:58 - 04257928 _____ (Kalypso Media) C:\Users\Anton\Downloads\KalypsoTropico5Hotfix.exe
2015-01-23 14:47 - 2015-01-23 14:47 - 00001200 _____ () C:\Users\Anton\Desktop\Tropico 5.lnk
2015-01-23 14:47 - 2015-01-23 14:47 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Kalypso Media
2015-01-23 14:47 - 2015-01-23 14:47 - 00000000 ____D () C:\Program Files (x86)\Kalypso Media
2015-01-21 19:38 - 2015-02-03 22:04 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\TS3Client
2015-01-21 19:38 - 2015-01-21 19:38 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client
2015-01-21 19:38 - 2015-01-21 19:38 - 00000000 ____D () C:\Program Files\TeamSpeak 3 Client
2015-01-21 19:28 - 2015-01-21 19:36 - 30014480 _____ (TeamSpeak Systems GmbH) C:\Users\Anton\Downloads\TeamSpeak3-Client-win64-3.0.16.exe
2015-01-19 21:01 - 2015-01-19 21:01 - 00000000 ____D () C:\Users\Anton\Desktop\Tragödie
2015-01-19 20:34 - 2015-01-24 15:39 - 00017044 _____ () C:\Users\Anton\Desktop\Pas d'action.odt
2015-01-19 20:32 - 2015-01-19 20:32 - 00045044 _____ () C:\Users\Anton\Downloads\f25_executive.zip
2015-01-19 20:30 - 2015-01-19 20:30 - 00000000 ___SD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.1.1
2015-01-19 20:30 - 2015-01-19 20:30 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\OpenOffice
2015-01-19 20:30 - 2015-01-19 20:30 - 00000000 ____D () C:\Program Files (x86)\OpenOffice 4
2015-01-19 20:00 - 2015-01-19 20:00 - 01179936 _____ () C:\Users\Anton\Downloads\OpenOffice - CHIP-Installer.exe
2015-01-19 17:36 - 2015-01-19 17:31 - 00043064 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2015-01-19 17:31 - 2015-01-19 17:31 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Mozilla
2015-01-19 17:30 - 2015-01-19 17:30 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Avira
2015-01-19 17:29 - 2015-01-30 14:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-01-19 17:29 - 2015-01-30 14:23 - 00000000 ____D () C:\Program Files (x86)\Avira
2015-01-19 17:29 - 2015-01-19 17:30 - 00000000 ____D () C:\ProgramData\Avira
2015-01-19 17:29 - 2014-11-24 10:23 - 00131608 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2015-01-19 17:29 - 2014-11-24 10:23 - 00119272 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2015-01-19 17:29 - 2014-11-24 10:23 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2015-01-19 14:20 - 2015-01-19 14:37 - 154051656 _____ () C:\Users\Anton\Downloads\avira_free_antivirus468_de.exe
2015-01-18 10:54 - 2015-01-18 10:55 - 00000000 ____D () C:\Users\Anton\Desktop\Spiele
2015-01-17 16:56 - 2015-02-03 21:34 - 00348928 _____ () C:\Windows\SysWOW64\PnkBstrB.xtr
2015-01-17 16:56 - 2015-01-17 16:56 - 00000000 ____D () C:\Users\Anton\AppData\Local\PunkBuster
2015-01-17 16:35 - 2015-01-17 16:57 - 00000000 ____D () C:\Users\Anton\Documents\Battlefield 3
2015-01-17 16:35 - 2015-01-17 16:35 - 01534736 _____ () C:\Users\Anton\Downloads\battlelog-web-plugins_2.6.2_154 (5).exe
2015-01-17 16:35 - 2015-01-17 16:35 - 00000000 ____D () C:\Users\Anton\AppData\Local\ESN
2015-01-17 16:32 - 2015-01-18 10:52 - 00000000 ____D () C:\Program Files (x86)\Battlelog Web Plugins
2015-01-17 16:32 - 2015-01-17 16:32 - 01534736 _____ () C:\Users\Anton\Downloads\battlelog-web-plugins_2.6.2_154 (4).exe
2015-01-17 16:30 - 2015-01-17 16:30 - 01534736 _____ () C:\Users\Anton\Downloads\battlelog-web-plugins_2.6.2_154 (3).exe
2015-01-17 16:29 - 2015-01-17 16:29 - 01534736 _____ () C:\Users\Anton\Downloads\battlelog-web-plugins_2.6.2_154 (2).exe
2015-01-17 16:29 - 2015-01-17 16:29 - 01534736 _____ () C:\Users\Anton\Downloads\battlelog-web-plugins_2.6.2_154 (1).exe
2015-01-17 16:28 - 2015-01-17 16:29 - 01534736 _____ () C:\Users\Anton\Downloads\battlelog-web-plugins_2.6.2_154.exe
2015-01-17 16:26 - 2015-01-17 16:26 - 00000000 ____D () C:\ProgramData\EA Core
2015-01-17 16:25 - 2015-01-17 16:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battlefield 3
2015-01-17 16:24 - 2015-02-03 21:02 - 00348928 _____ () C:\Windows\SysWOW64\PnkBstrB.ex0
2015-01-17 03:17 - 2015-01-17 03:17 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-01-17 03:17 - 2015-01-17 03:17 - 00000000 ____D () C:\Windows\system32\appraiser
2015-01-16 07:35 - 2014-12-19 04:06 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-01-16 07:35 - 2014-12-13 06:09 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-01-16 07:35 - 2014-12-13 04:33 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-01-16 07:35 - 2014-12-06 05:17 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-01-16 07:35 - 2014-12-06 04:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2015-01-16 07:35 - 2014-12-06 04:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2015-01-16 07:30 - 2014-12-04 03:50 - 00830976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-01-16 07:30 - 2014-12-04 03:50 - 00741376 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-01-16 07:30 - 2014-12-04 03:50 - 00413184 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-01-16 07:30 - 2014-12-04 03:50 - 00396800 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-01-16 07:30 - 2014-12-04 03:50 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-01-16 07:30 - 2014-12-04 03:50 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-01-16 07:30 - 2014-12-04 03:44 - 01083392 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-01-16 07:30 - 2014-12-02 00:28 - 01232040 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2015-01-16 07:29 - 2014-12-19 02:46 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-01-16 07:29 - 2014-12-12 06:35 - 05553592 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-01-16 07:29 - 2014-12-12 06:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-01-16 07:29 - 2014-12-12 06:31 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-01-16 07:29 - 2014-12-12 06:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-01-16 07:29 - 2014-12-12 06:11 - 03971512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-01-16 07:29 - 2014-12-12 06:11 - 03916728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-01-16 07:29 - 2014-12-12 06:07 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-01-16 07:29 - 2014-12-11 18:47 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-01-16 07:29 - 2014-09-25 03:08 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2015-01-16 07:29 - 2014-09-25 02:40 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2015-01-15 19:34 - 2015-01-15 19:34 - 00000000 ____D () C:\Users\Anton\Documents\Paradox Interactive
2015-01-15 19:10 - 2015-02-04 19:58 - 00000000 ____D () C:\Users\Anton\AppData\Local\LogMeIn Hamachi
2015-01-15 19:10 - 2015-01-15 19:10 - 00000000 ____D () C:\Users\Anton\AppData\Local\LogMeIn
2015-01-15 19:10 - 2015-01-15 19:10 - 00000000 ____D () C:\ProgramData\LogMeIn
2015-01-15 19:08 - 2015-01-15 19:09 - 08536064 _____ () C:\Users\Anton\Downloads\hamachi291.msi
2015-01-15 17:46 - 2015-01-15 17:46 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2015-01-14 21:30 - 2015-01-14 21:30 - 00000000 ____D () C:\Windows\3F5C371F8EA24F259D3DD0B4526E3AEA.TMP
2015-01-14 21:30 - 2015-01-14 21:30 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\NVIDIA
2015-01-14 21:30 - 2015-01-14 21:30 - 00000000 ____D () C:\Users\Anton\AppData\Local\2K Games
2015-01-14 21:30 - 2010-06-02 04:55 - 00527192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_7.dll
2015-01-14 21:30 - 2010-06-02 04:55 - 00518488 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_7.dll
2015-01-14 21:30 - 2010-06-02 04:55 - 00239960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_7.dll
2015-01-14 21:30 - 2010-06-02 04:55 - 00176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_7.dll
2015-01-14 21:30 - 2010-06-02 04:55 - 00077656 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_5.dll
2015-01-14 21:30 - 2010-06-02 04:55 - 00074072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_5.dll
2015-01-14 21:30 - 2010-05-26 11:41 - 02526056 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_43.dll
2015-01-14 21:30 - 2010-05-26 11:41 - 02106216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_43.dll
2015-01-14 21:30 - 2010-05-26 11:41 - 01907552 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_43.dll
2015-01-14 21:30 - 2010-05-26 11:41 - 01868128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_43.dll
2015-01-14 21:30 - 2010-02-04 10:01 - 00530776 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_6.dll
2015-01-14 21:30 - 2010-02-04 10:01 - 00528216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_6.dll
2015-01-14 21:30 - 2010-02-04 10:01 - 00238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_6.dll
2015-01-14 21:30 - 2010-02-04 10:01 - 00176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_6.dll
2015-01-14 21:30 - 2010-02-04 10:01 - 00078680 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_4.dll
2015-01-14 21:30 - 2010-02-04 10:01 - 00074072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_4.dll
2015-01-14 21:30 - 2010-02-04 10:01 - 00024920 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_7.dll
2015-01-14 21:30 - 2010-02-04 10:01 - 00022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_7.dll
2015-01-14 20:02 - 2015-01-14 20:08 - 00000000 ____D () C:\Users\Anton\AppData\Local\Ubisoft Game Launcher
2015-01-14 19:12 - 2015-01-14 20:02 - 00000000 ____D () C:\Users\Anton\Documents\SH5
2015-01-14 19:12 - 2015-01-14 19:12 - 00000000 ____D () C:\Program Files (x86)\Ubisoft
2015-01-14 19:11 - 2015-01-17 16:24 - 00298109 _____ () C:\Windows\DirectX.log
2015-01-14 19:11 - 2009-09-04 17:44 - 00517960 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_5.dll
2015-01-14 19:11 - 2009-09-04 17:44 - 00515416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_5.dll
2015-01-14 19:11 - 2009-09-04 17:44 - 00238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_5.dll
2015-01-14 19:11 - 2009-09-04 17:44 - 00176968 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_5.dll
2015-01-14 19:11 - 2009-09-04 17:44 - 00073544 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_3.dll
2015-01-14 19:11 - 2009-09-04 17:44 - 00069464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_3.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 05554512 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 05501792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 02582888 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 02475352 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 01974616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 01892184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 00523088 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 00453456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 00285024 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 00235344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_42.dll
2015-01-14 19:11 - 2009-03-16 14:18 - 00521560 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_4.dll
2015-01-14 19:11 - 2009-03-16 14:18 - 00517448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_4.dll
2015-01-14 19:11 - 2009-03-16 14:18 - 00235352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_4.dll
2015-01-14 19:11 - 2009-03-16 14:18 - 00174936 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_4.dll
2015-01-14 19:11 - 2009-03-16 14:18 - 00024920 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_6.dll
2015-01-14 19:11 - 2009-03-16 14:18 - 00022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_6.dll
2015-01-14 19:11 - 2009-03-09 15:27 - 05425496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_41.dll
2015-01-14 19:11 - 2009-03-09 15:27 - 04178264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_41.dll
2015-01-14 19:11 - 2009-03-09 15:27 - 02430312 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_41.dll
2015-01-14 19:11 - 2009-03-09 15:27 - 01846632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_41.dll
2015-01-14 19:11 - 2009-03-09 15:27 - 00520544 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_41.dll
2015-01-14 19:11 - 2009-03-09 15:27 - 00453456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_41.dll
2015-01-14 19:11 - 2008-10-27 10:04 - 00518480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_3.dll
2015-01-14 19:11 - 2008-10-27 10:04 - 00514384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_3.dll
2015-01-14 19:11 - 2008-10-27 10:04 - 00235856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_3.dll
2015-01-14 19:11 - 2008-10-27 10:04 - 00175440 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_3.dll
2015-01-14 19:11 - 2008-10-27 10:04 - 00074576 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_2.dll
2015-01-14 19:11 - 2008-10-27 10:04 - 00070992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_2.dll
2015-01-14 19:11 - 2008-10-27 10:04 - 00025936 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_5.dll
2015-01-14 19:11 - 2008-10-27 10:04 - 00023376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_5.dll
2015-01-14 19:11 - 2008-10-15 06:22 - 05631312 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_40.dll
2015-01-14 19:11 - 2008-10-15 06:22 - 04379984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_40.dll
2015-01-14 19:11 - 2008-10-15 06:22 - 02605920 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_40.dll
2015-01-14 19:11 - 2008-10-15 06:22 - 02036576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_40.dll
2015-01-14 19:11 - 2008-10-15 06:22 - 00519000 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_40.dll
2015-01-14 19:11 - 2008-10-15 06:22 - 00452440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_40.dll
2015-01-14 19:11 - 2008-07-31 10:41 - 00238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_2.dll
2015-01-14 19:11 - 2008-07-31 10:41 - 00177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_2.dll
2015-01-14 19:11 - 2008-07-31 10:41 - 00072200 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_1.dll
2015-01-14 19:11 - 2008-07-31 10:41 - 00068616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_1.dll
2015-01-14 19:11 - 2008-07-31 10:40 - 00513544 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_2.dll
2015-01-14 19:11 - 2008-07-31 10:40 - 00509448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_2.dll
2015-01-14 19:11 - 2008-07-10 11:01 - 00467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_39.dll
2015-01-14 19:11 - 2008-07-10 11:00 - 04992520 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_39.dll
2015-01-14 19:11 - 2008-07-10 11:00 - 03851784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_39.dll
2015-01-14 19:11 - 2008-07-10 11:00 - 01942552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_39.dll
2015-01-14 19:11 - 2008-07-10 11:00 - 01493528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_39.dll
2015-01-14 19:11 - 2008-07-10 11:00 - 00540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_39.dll
2015-01-14 19:11 - 2008-05-30 14:19 - 00511496 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_1.dll
2015-01-14 19:11 - 2008-05-30 14:19 - 00507400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_1.dll
2015-01-14 19:11 - 2008-05-30 14:18 - 00238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_1.dll
2015-01-14 19:11 - 2008-05-30 14:18 - 00177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_1.dll
2015-01-14 19:11 - 2008-05-30 14:17 - 00068104 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_0.dll
2015-01-14 19:11 - 2008-05-30 14:17 - 00065032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_0.dll
2015-01-14 19:11 - 2008-05-30 14:17 - 00025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_4.dll
2015-01-14 19:11 - 2008-05-30 14:16 - 00028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_4.dll
2015-01-14 19:11 - 2008-05-30 14:11 - 04991496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_38.dll
2015-01-14 19:11 - 2008-05-30 14:11 - 03850760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_38.dll
2015-01-14 19:11 - 2008-05-30 14:11 - 01941528 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_38.dll
2015-01-14 19:11 - 2008-05-30 14:11 - 01491992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_38.dll
2015-01-14 19:11 - 2008-05-30 14:11 - 00540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_38.dll
2015-01-14 19:11 - 2008-05-30 14:11 - 00467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_38.dll
2015-01-14 19:11 - 2008-03-05 16:04 - 00489480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_0.dll
2015-01-14 19:11 - 2008-03-05 16:03 - 00479752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_0.dll
2015-01-14 19:11 - 2008-03-05 16:03 - 00238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_0.dll
2015-01-14 19:11 - 2008-03-05 16:03 - 00177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_0.dll
2015-01-14 19:11 - 2008-03-05 16:00 - 00028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_3.dll
2015-01-14 19:11 - 2008-03-05 16:00 - 00025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_3.dll
2015-01-14 19:11 - 2008-03-05 15:56 - 04910088 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_37.dll
2015-01-14 19:11 - 2008-03-05 15:56 - 03786760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_37.dll
2015-01-14 19:11 - 2008-03-05 15:56 - 01860120 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_37.dll
2015-01-14 19:11 - 2008-03-05 15:56 - 01420824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_37.dll
2015-01-14 19:11 - 2008-02-05 23:07 - 00529424 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_37.dll
2015-01-14 19:11 - 2008-02-05 23:07 - 00462864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_37.dll
2015-01-14 19:11 - 2007-10-22 03:40 - 00411656 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_10.dll
2015-01-14 19:11 - 2007-10-22 03:39 - 00267272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_10.dll
2015-01-14 19:11 - 2007-10-22 03:37 - 00021000 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_2.dll
2015-01-14 19:11 - 2007-10-22 03:37 - 00017928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_2.dll
2015-01-14 19:11 - 2007-10-12 15:14 - 05081608 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_36.dll
2015-01-14 19:11 - 2007-10-12 15:14 - 03734536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_36.dll
2015-01-14 19:11 - 2007-10-12 15:14 - 02006552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_36.dll
2015-01-14 19:11 - 2007-10-12 15:14 - 01374232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_36.dll
2015-01-14 19:11 - 2007-10-02 09:56 - 00508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_36.dll
2015-01-14 19:11 - 2007-10-02 09:56 - 00444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_36.dll
2015-01-14 19:11 - 2007-07-20 00:57 - 00411496 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_9.dll
2015-01-14 19:11 - 2007-07-20 00:57 - 00267112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_9.dll
2015-01-14 19:11 - 2007-07-19 18:14 - 05073256 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_35.dll
2015-01-14 19:11 - 2007-07-19 18:14 - 03727720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_35.dll
2015-01-14 19:11 - 2007-07-19 18:14 - 01985904 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_35.dll
2015-01-14 19:11 - 2007-07-19 18:14 - 01358192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_35.dll
2015-01-14 19:11 - 2007-07-19 18:14 - 00508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_35.dll
2015-01-14 19:11 - 2007-07-19 18:14 - 00444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_35.dll
2015-01-14 19:11 - 2007-06-20 20:49 - 00409960 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_8.dll
2015-01-14 19:11 - 2007-06-20 20:46 - 00266088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_8.dll
2015-01-14 19:11 - 2007-05-16 16:45 - 04496232 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_34.dll
2015-01-14 19:11 - 2007-05-16 16:45 - 03497832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_34.dll
2015-01-14 19:11 - 2007-05-16 16:45 - 01401200 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_34.dll
2015-01-14 19:11 - 2007-05-16 16:45 - 01124720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_34.dll
2015-01-14 19:11 - 2007-05-16 16:45 - 00506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_34.dll
2015-01-14 19:11 - 2007-05-16 16:45 - 00443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_34.dll
2015-01-14 19:11 - 2007-04-04 18:55 - 00403304 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_7.dll
2015-01-14 19:11 - 2007-04-04 18:55 - 00261480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_7.dll
2015-01-14 19:11 - 2007-04-04 18:54 - 00107368 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_3.dll
2015-01-14 19:11 - 2007-04-04 18:53 - 00081768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_3.dll
2015-01-14 19:11 - 2007-03-15 16:57 - 00506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_33.dll
2015-01-14 19:11 - 2007-03-15 16:57 - 00443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_33.dll
2015-01-14 19:11 - 2007-03-12 16:42 - 04494184 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_33.dll
2015-01-14 19:11 - 2007-03-12 16:42 - 03495784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_33.dll
2015-01-14 19:11 - 2007-03-12 16:42 - 01400176 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_33.dll
2015-01-14 19:11 - 2007-03-12 16:42 - 01123696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_33.dll
2015-01-14 19:11 - 2007-03-05 12:42 - 00017688 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_1.dll
2015-01-14 19:11 - 2007-03-05 12:42 - 00015128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_1.dll
2015-01-14 19:11 - 2007-01-24 15:27 - 00393576 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_6.dll
2015-01-14 19:11 - 2007-01-24 15:27 - 00255848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_6.dll
2015-01-14 19:11 - 2006-12-08 12:02 - 00251672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_5.dll
2015-01-14 19:11 - 2006-12-08 12:00 - 00390424 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_5.dll
2015-01-14 19:11 - 2006-11-29 13:06 - 04398360 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_32.dll
2015-01-14 19:11 - 2006-11-29 13:06 - 03426072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_32.dll
2015-01-14 19:11 - 2006-11-29 13:06 - 00469264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10.dll
2015-01-14 19:11 - 2006-11-29 13:06 - 00440080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10.dll
2015-01-14 19:11 - 2006-09-28 16:05 - 03977496 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_31.dll
2015-01-14 19:11 - 2006-09-28 16:05 - 02414360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_31.dll
2015-01-14 19:11 - 2006-09-28 16:05 - 00237848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_4.dll
2015-01-14 19:11 - 2006-09-28 16:04 - 00364824 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_4.dll
2015-01-14 19:11 - 2006-07-28 09:31 - 00083736 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_2.dll
2015-01-14 19:11 - 2006-07-28 09:30 - 00363288 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_3.dll
2015-01-14 19:11 - 2006-07-28 09:30 - 00236824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_3.dll
2015-01-14 19:11 - 2006-07-28 09:30 - 00062744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_2.dll
2015-01-14 19:11 - 2006-05-31 07:24 - 00230168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_2.dll
2015-01-14 19:11 - 2006-05-31 07:22 - 00354072 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_2.dll
2015-01-14 19:11 - 2006-03-31 12:41 - 03927248 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_30.dll
2015-01-14 19:11 - 2006-03-31 12:40 - 02388176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_30.dll
2015-01-14 19:11 - 2006-03-31 12:40 - 00352464 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_1.dll
2015-01-14 19:11 - 2006-03-31 12:39 - 00229584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_1.dll
2015-01-14 19:11 - 2006-03-31 12:39 - 00083664 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_1.dll
2015-01-14 19:11 - 2006-03-31 12:39 - 00062672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_1.dll
2015-01-14 19:11 - 2006-02-03 08:43 - 03830992 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_29.dll
2015-01-14 19:11 - 2006-02-03 08:43 - 02332368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_29.dll
2015-01-14 19:11 - 2006-02-03 08:42 - 00355536 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_0.dll
2015-01-14 19:11 - 2006-02-03 08:42 - 00230096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_0.dll
2015-01-14 19:11 - 2006-02-03 08:41 - 00016592 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_0.dll
2015-01-14 19:11 - 2006-02-03 08:41 - 00014032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_0.dll
2015-01-14 19:11 - 2005-12-05 18:09 - 03815120 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_28.dll
2015-01-14 19:11 - 2005-12-05 18:09 - 02323664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_28.dll
2015-01-14 19:11 - 2005-07-22 19:59 - 03807440 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_27.dll
2015-01-14 19:11 - 2005-07-22 19:59 - 02319568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_27.dll
2015-01-14 19:11 - 2005-05-26 15:34 - 03767504 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_26.dll
2015-01-14 19:11 - 2005-05-26 15:34 - 02297552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_26.dll
2015-01-14 19:11 - 2005-03-18 17:19 - 03823312 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_25.dll
2015-01-14 19:11 - 2005-03-18 17:19 - 02337488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_25.dll
2015-01-14 19:11 - 2005-02-05 19:45 - 03544272 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_24.dll
2015-01-14 19:11 - 2005-02-05 19:45 - 02222800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_24.dll
2015-01-14 19:05 - 2015-01-14 19:05 - 00000000 ____D () C:\Ubisoft
2015-01-14 17:57 - 2015-01-14 17:57 - 00003048 _____ () C:\Windows\System32\Tasks\{8B78CD49-6A11-4F00-8357-44428C1820BE}
2015-01-14 17:46 - 2015-01-24 17:28 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2015-01-14 17:46 - 2015-01-17 16:26 - 00000000 ____D () C:\Users\Anton\AppData\Local\Origin
2015-01-14 17:46 - 2015-01-16 18:00 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Origin
2015-01-14 17:35 - 2015-01-14 17:35 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2015-01-14 17:35 - 2015-01-14 17:35 - 00000000 ____D () C:\Program Files\7-Zip
2015-01-14 17:30 - 2015-02-03 21:55 - 00000000 ____D () C:\ProgramData\Origin
2015-01-14 17:30 - 2015-02-03 20:07 - 00000000 ____D () C:\Program Files (x86)\Origin
2015-01-14 17:30 - 2015-01-17 16:26 - 00000000 ____D () C:\ProgramData\Electronic Arts
2015-01-14 17:30 - 2015-01-14 17:46 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2015-01-14 17:30 - 2015-01-14 17:30 - 01376768 _____ () C:\Users\Anton\Downloads\7z920-x64.msi
2015-01-14 17:19 - 2015-01-14 17:22 - 17102864 _____ (Electronic Arts, Inc.) C:\Users\Anton\Downloads\OriginThinSetup.exe
2015-01-14 16:59 - 2015-02-04 19:58 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-01-14 16:59 - 2015-01-14 16:59 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2015-01-14 16:57 - 2015-01-14 16:57 - 01142128 _____ () C:\Users\Anton\Downloads\SteamSetup.exe
2015-01-14 16:36 - 2015-02-03 19:24 - 00007595 _____ () C:\Users\Anton\AppData\Local\Resmon.ResmonCfg
2015-01-14 16:36 - 2015-01-23 14:42 - 00000000 ____D () C:\Users\Anton\Desktop\Programme
2015-01-14 16:35 - 2015-01-14 16:35 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-01-14 16:27 - 2015-02-04 20:32 - 00001108 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-01-14 16:27 - 2015-02-04 19:58 - 00001104 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-01-14 16:27 - 2015-01-14 16:35 - 00000000 ____D () C:\Users\Anton\AppData\Local\Google
2015-01-14 16:27 - 2015-01-14 16:35 - 00000000 ____D () C:\Program Files (x86)\Google
2015-01-14 16:27 - 2015-01-14 16:27 - 00004104 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-01-14 16:27 - 2015-01-14 16:27 - 00003852 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-01-14 16:27 - 2015-01-14 16:27 - 00000000 ____D () C:\Users\Anton\AppData\Local\Deployment
2015-01-14 16:27 - 2015-01-14 16:27 - 00000000 ____D () C:\Users\Anton\AppData\Local\Apps\2.0
2015-01-14 16:25 - 2015-01-14 16:26 - 00000000 ____D () C:\Program Files (x86)\Cisco
2015-01-14 16:25 - 2015-01-14 16:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\REALTEK 11n USB Wireless LAN Utility
2015-01-14 16:25 - 2010-03-10 12:32 - 00687136 ____R (Realtek Semiconductor Corporation ) C:\Windows\system32\Drivers\rtl8192su.sys
2015-01-14 16:25 - 2009-04-02 10:27 - 00188416 _____ (Realtek Semiconductor Corp. ) C:\Windows\SysWOW64\RTLExtUI.dll
2015-01-14 16:25 - 2009-03-31 14:31 - 00380928 _____ (Realtek) C:\Windows\RtlUI2.exe
2015-01-14 16:25 - 2009-02-05 02:49 - 00451072 _____ () C:\Windows\SysWOW64\ISSRemoveSP.exe
2015-01-14 16:25 - 2009-01-05 20:31 - 00000901 _____ () C:\Windows\RtlUI2.exe.manifest
2015-01-14 16:25 - 2008-07-01 12:31 - 00614400 _____ (Realtek Semiconductor Corp. ) C:\Windows\SysWOW64\Rtlihvs.dll
2015-01-14 16:15 - 2015-01-14 16:15 - 00000000 __SHD () C:\Users\Anton\AppData\Local\EmieUserList
2015-01-14 16:15 - 2015-01-14 16:15 - 00000000 __SHD () C:\Users\Anton\AppData\Local\EmieSiteList
2015-01-14 16:15 - 2015-01-14 16:15 - 00000000 __SHD () C:\Users\Anton\AppData\Local\EmieBrowserModeList
2015-01-14 16:13 - 2015-01-14 16:13 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Intel Corporation
2015-01-14 16:12 - 2015-01-19 21:00 - 00064024 _____ () C:\Users\Anton\AppData\Local\GDIPFONTCACHEV1.DAT
2015-01-14 16:12 - 2015-01-14 16:17 - 00000000 ____D () C:\Users\Anton\AppData\Local\NVIDIA Corporation
2015-01-14 16:12 - 2015-01-14 16:17 - 00000000 ____D () C:\Users\Anton\AppData\Local\NVIDIA
2015-01-14 16:12 - 2015-01-14 16:12 - 00001436 _____ () C:\Users\Anton\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Vorlagen
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Startmenü
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Netzwerkumgebung
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Lokale Einstellungen
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Eigene Dateien
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Druckumgebung
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Documents\Eigene Musik
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Documents\Eigene Bilder
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\AppData\Local\Verlauf
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\AppData\Local\Anwendungsdaten
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Anwendungsdaten
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 ____D () C:\Users\Anton\AppData\Local\VirtualStore
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 ____D () C:\Users\Anton
2015-01-14 16:12 - 2014-09-24 04:51 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Adobe
2015-01-14 16:12 - 2014-09-23 15:15 - 00403256 _____ (Intel Corporation) C:\Windows\system32\PROUnstl.exe
2015-01-14 16:12 - 2014-09-23 15:07 - 00001904 ____N () C:\Windows\system32\SetupBD.din
2015-01-14 16:12 - 2010-11-21 03:50 - 00000020 ___SH () C:\Users\Anton\ntuser.ini
2015-01-14 16:12 - 2009-07-14 05:54 - 00000000 ___RD () C:\Users\Anton\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-01-14 16:12 - 2009-07-14 05:49 - 00000000 ___RD () C:\Users\Anton\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2015-01-14 16:11 - 2015-02-04 20:02 - 01422045 _____ () C:\Windows\WindowsUpdate.log
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Musik
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Bilder
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Vorlagen
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Startmenü
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Netzwerkumgebung
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Lokale Einstellungen
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Eigene Dateien
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Druckumgebung
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Musik
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Bilder
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Verlauf
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Anwendungsdaten
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Anwendungsdaten
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Musik
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Bilder
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Verlauf
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Anwendungsdaten
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Programme
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\ProgramData\Vorlagen
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\ProgramData\Startmenü
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\ProgramData\Microsoft\Windows\Start Menu\Programme
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\ProgramData\Favoriten
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\ProgramData\Dokumente
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\ProgramData\Anwendungsdaten
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Program Files\Gemeinsame Dateien
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Dokumente und Einstellungen
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 ____D () C:\Recovery
2015-01-12 06:30 - 2015-01-12 06:30 - 00001996 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office.lnk
2015-01-12 06:30 - 2015-01-12 06:30 - 00000012 _____ () C:\Windows\csup.txt
2015-01-12 06:30 - 2015-01-12 06:30 - 00000000 ____D () C:\Program Files (x86)\Microsoft Office
2015-01-12 06:29 - 2010-05-26 11:41 - 02401112 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_43.dll
2015-01-12 06:29 - 2010-05-26 11:41 - 01998168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_43.dll
2015-01-12 06:29 - 2010-05-26 11:41 - 00511328 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_43.dll
2015-01-12 06:29 - 2010-05-26 11:41 - 00470880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_43.dll
2015-01-12 06:29 - 2010-05-26 11:41 - 00276832 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_43.dll
2015-01-12 06:29 - 2010-05-26 11:41 - 00248672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_43.dll
2015-01-12 06:27 - 2015-01-14 16:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2015-01-12 06:27 - 2015-01-12 06:27 - 00000000 ____D () C:\Program Files (x86)\AGEIA Technologies
2015-01-12 06:27 - 2014-11-17 21:02 - 02800296 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2015-01-12 06:27 - 2014-11-17 21:02 - 02197680 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2015-01-12 06:27 - 2014-11-17 21:02 - 01715224 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2015-01-12 06:27 - 2014-11-17 21:02 - 01291280 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2015-01-12 06:26 - 2015-02-04 19:57 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-01-12 06:25 - 2015-01-12 06:32 - 00000000 ____D () C:\ProgramData\NVIDIA Corporation
2015-01-12 06:25 - 2015-01-12 06:27 - 00000000 ____D () C:\Program Files (x86)\NVIDIA Corporation
2015-01-12 06:25 - 2014-11-17 23:18 - 01538880 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdagenco6420103.dll
2015-01-12 06:25 - 2014-11-17 23:18 - 00197408 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2015-01-12 06:25 - 2014-11-17 23:18 - 00031520 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdap64.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 31893136 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 24557712 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 20986592 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 20922512 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 19966344 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 18514616 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 17259664 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 16884632 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 14032984 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 13944952 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 13213512 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2015-01-12 06:25 - 2014-11-13 01:20 - 11397744 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 11336432 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 04292416 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 04011208 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 03262784 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 02874456 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 01876296 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6434475.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 01540424 _____ (NVIDIA Corporation) C:\Windows\system32\nvir3dgenco64.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 01540424 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6434475.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00989056 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00964928 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00935240 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00923792 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00900928 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00871648 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00500880 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00451216 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvstusb.sys
2015-01-12 06:25 - 2014-11-13 01:20 - 00418112 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00393024 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00352016 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00348304 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00303600 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00174856 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00156840 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00074056 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00059592 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00027094 _____ () C:\Windows\system32\nvinfo.pb
2015-01-12 06:25 - 2014-11-12 22:56 - 06897352 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2015-01-12 06:25 - 2014-11-12 22:56 - 03534152 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2015-01-12 06:25 - 2014-11-12 22:56 - 02559808 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2015-01-12 06:25 - 2014-11-12 22:56 - 00934032 _____ (NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
2015-01-12 06:25 - 2014-11-12 22:56 - 00386368 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2015-01-12 06:25 - 2014-11-12 22:56 - 00062608 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2015-01-12 06:25 - 2014-11-12 21:46 - 00615624 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2015-01-12 06:25 - 2014-11-11 11:29 - 04100776 _____ () C:\Windows\system32\nvcoproc.bin
2015-01-12 06:25 - 2014-10-03 20:23 - 00038216 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2015-01-12 06:25 - 2014-10-03 20:23 - 00035144 _____ (NVIDIA Corporation) C:\Windows\system32\nvaudcap64v.dll
2015-01-12 06:25 - 2014-10-03 20:23 - 00032584 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2015-01-12 06:25 - 2014-09-05 16:57 - 00019616 _____ (Windows (R) Win 7 DDK provider) C:\Windows\system32\Drivers\nvswcfilter.sys
2015-01-12 06:24 - 2015-01-14 19:12 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2015-01-12 06:24 - 2015-01-14 16:25 - 00000000 ____D () C:\Program Files (x86)\Realtek
2015-01-12 06:24 - 2015-01-14 16:12 - 00000000 ____D () C:\Program Files\Intel
2015-01-12 06:24 - 2015-01-12 06:29 - 00000000 ____D () C:\Program Files\NVIDIA Corporation
2015-01-12 06:24 - 2015-01-12 06:24 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2015-01-12 06:24 - 2015-01-12 06:24 - 00000000 ____D () C:\Windows\SysWOW64\RTCOM
2015-01-12 06:24 - 2015-01-12 06:24 - 00000000 ____D () C:\Windows\system32\SRSLabs
2015-01-12 06:24 - 2015-01-12 06:24 - 00000000 ____D () C:\ProgramData\Intel
2015-01-12 06:24 - 2015-01-12 06:24 - 00000000 ____D () C:\Program Files\Realtek
2015-01-12 06:24 - 2014-09-30 20:12 - 04234456 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\Drivers\RTKVHD64.sys
2015-01-12 06:24 - 2014-09-30 17:28 - 01372153 _____ () C:\Windows\system32\Drivers\RTAIODAT.DAT
2015-01-12 06:24 - 2014-09-23 19:30 - 00629464 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtDataProc64.dll
2015-01-12 06:24 - 2014-09-23 13:38 - 01545408 _____ (Conexant Systems Inc.) C:\Windows\system32\CX64APO.dll
2015-01-12 06:24 - 2014-09-22 17:08 - 00958680 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoInstII64.dll
2015-01-12 06:24 - 2014-09-15 15:47 - 02857328 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RltkAPO64.dll
2015-01-12 06:24 - 2014-09-12 13:34 - 03186544 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkApi64.dll
2015-01-12 06:24 - 2014-08-06 13:43 - 02860760 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtPgEx64.dll
2015-01-12 06:24 - 2014-07-23 09:59 - 00003008 _____ () C:\Windows\system32\Drivers\DTSU2P.DAT
2015-01-12 06:24 - 2014-06-17 19:17 - 00856992 _____ (TOSHIBA Corporation) C:\Windows\system32\tadefxapo264.dll
2015-01-12 06:24 - 2014-06-17 13:32 - 01286872 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTCOM64.dll
2015-01-12 06:24 - 2014-06-09 10:59 - 00560328 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAC64.dll
2015-01-12 06:24 - 2014-03-06 16:35 - 01959128 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTSnMg64.cpl
2015-01-12 06:24 - 2014-02-18 17:04 - 02770976 _____ (Fortemedia Corporation) C:\Windows\system32\FMAPO64.dll
2015-01-12 06:24 - 2013-10-11 12:47 - 00113576 _____ (Real Sound Lab SIA) C:\Windows\system32\CONEQMSAPOGUILibrary.dll
2015-01-12 06:24 - 2012-03-08 11:47 - 00108640 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAR64.dll
2015-01-12 06:24 - 2012-01-10 10:20 - 00065944 _____ (TOSHIBA CORPORATION.) C:\Windows\system32\tepeqapo64.dll
2015-01-12 06:24 - 2011-12-20 15:32 - 00331880 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtlCPAPI64.dll
2015-01-12 06:24 - 2011-11-22 16:28 - 00014952 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCoLDR64.dll
2015-01-12 06:24 - 2011-03-17 12:17 - 01361336 _____ (TOSHIBA Corporation) C:\Windows\system32\tosade.dll
2015-01-12 06:24 - 2011-03-07 17:11 - 00148416 _____ (TOSHIBA Corporation) C:\Windows\system32\tadefxapo.dll
2015-01-12 06:24 - 2010-11-08 07:31 - 00375128 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEP64A.dll
2015-01-12 06:24 - 2010-11-08 07:31 - 00310104 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DHT64.dll
2015-01-12 06:24 - 2010-11-08 07:31 - 00310104 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DAA64.dll
2015-01-12 06:24 - 2010-11-08 07:31 - 00204120 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEED64A.dll
2015-01-12 06:24 - 2010-11-08 07:31 - 00101208 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEL64A.dll
2015-01-12 06:24 - 2010-11-08 07:31 - 00078680 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEG64A.dll
2015-01-12 06:24 - 2010-11-03 18:30 - 00149608 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCfg64.dll
2015-01-12 06:23 - 2015-01-12 06:24 - 00000000 ___HD () C:\Program Files (x86)\Temp
2015-01-12 06:23 - 2014-05-19 10:47 - 02080472 _____ (Realtek Semiconductor Corp.) C:\Windows\RtlExUpd.dll
2015-01-12 06:22 - 2015-01-12 06:22 - 00002666 _____ () C:\Windows\system32\RaCoInst.log
2015-01-12 06:22 - 2015-01-12 06:22 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_TeeDriverx64_01011.Wdf
2015-01-12 06:22 - 2015-01-12 06:22 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_iusb3hcs_01009.Wdf
2015-01-12 06:20 - 2014-09-24 05:46 - 00058016 _____ () C:\Users\Default\AppData\Local\GDIPFONTCACHEV1.DAT
2015-01-12 06:20 - 2014-09-24 05:46 - 00058016 _____ () C:\Users\Default User\AppData\Local\GDIPFONTCACHEV1.DAT
2015-01-12 06:20 - 2014-09-24 04:51 - 00001436 _____ () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-01-12 06:20 - 2014-09-24 04:51 - 00001436 _____ () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-01-12 06:20 - 2014-09-24 04:51 - 00000000 ____D () C:\Users\Default\AppData\Roaming\Adobe
2015-01-12 06:20 - 2014-09-24 04:51 - 00000000 ____D () C:\Users\Default User\AppData\Roaming\Adobe
2015-01-12 06:20 - 2010-11-21 03:50 - 00000020 ___SH () C:\Users\Default\ntuser.ini
2015-01-09 14:40 - 2015-01-09 14:42 - 00000000 ____D () C:\Windows\OemDrv
2015-01-09 14:40 - 2010-11-21 04:23 - 00383786 __RSH () C:\bootmgr

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-04 20:05 - 2009-07-14 05:45 - 00020288 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-02-04 20:05 - 2009-07-14 05:45 - 00020288 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-02-04 20:04 - 2011-04-12 08:43 - 00699726 _____ () C:\Windows\system32\perfh007.dat
2015-02-04 20:04 - 2011-04-12 08:43 - 00149364 _____ () C:\Windows\system32\perfc007.dat
2015-02-04 20:04 - 2009-07-14 06:13 - 01621742 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-02-04 19:58 - 2014-09-24 05:54 - 00021018 _____ () C:\Windows\setupact.log
2015-02-04 19:57 - 2010-11-21 04:47 - 00169886 _____ () C:\Windows\PFRO.log
2015-02-04 19:57 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-02-03 22:57 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-02-02 16:45 - 2009-07-14 06:09 - 00000000 ____D () C:\Windows\System32\Tasks\WPD
2015-01-30 14:23 - 2014-09-23 14:18 - 00000000 ____D () C:\ProgramData\Package Cache
2015-01-27 13:06 - 2014-05-09 17:20 - 00820224 _____ () C:\Users\Anton\Desktop\pbsetup.exe
2015-01-23 15:04 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF
2015-01-19 20:59 - 2009-07-14 05:45 - 00295360 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-01-17 16:25 - 2009-07-14 06:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-01-17 03:17 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\AppCompat
2015-01-14 16:14 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Public\Libraries
2015-01-14 16:12 - 2014-09-23 15:12 - 00000000 ____D () C:\Windows\Panther
2015-01-14 16:11 - 2009-07-14 06:32 - 00000000 ____D () C:\Windows\system32\restore
2015-01-14 16:11 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2015-01-14 16:11 - 2009-07-14 04:20 - 00000000 ____D () C:\Program Files\Windows NT
2015-01-14 16:09 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2015-01-14 15:28 - 2009-07-14 05:57 - 00001547 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2015-01-14 15:27 - 2014-09-23 14:13 - 00005949 _____ () C:\Windows\TSSysprep.log
2015-01-14 15:27 - 2009-07-14 05:46 - 00004822 _____ () C:\Windows\DtcInstall.log
2015-01-12 06:39 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\sysprep
2015-01-12 06:25 - 2014-09-24 05:26 - 01645874 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-01-12 06:25 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\Help
2015-01-09 14:40 - 2009-07-14 06:32 - 00032768 _____ () C:\Windows\system32\config\BCD-Template
2015-01-09 14:40 - 2009-07-14 05:45 - 00000000 ____D () C:\Windows\Setup
2015-01-09 14:40 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\oobe
2015-01-09 14:40 - 2009-07-14 04:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2015-01-08 09:55 - 2010-11-21 04:27 - 00298120 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe

==================== Files in the root of some directories =======

2015-01-14 16:36 - 2015-02-03 19:24 - 0007595 _____ () C:\Users\Anton\AppData\Local\Resmon.ResmonCfg
2015-01-24 15:39 - 2015-02-01 20:03 - 0000790 _____ () C:\ProgramData\hpzinstall.log

Some content of TEMP:
====================
C:\Users\Anton\AppData\Local\Temp\avgnt.exe
C:\Users\Anton\AppData\Local\Temp\Quarantine.exe
C:\Users\Anton\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-02-03 22:34

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Alt 05.02.2015, 08:25   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Positive Finds Ads Malware - Problem mit der Entfernung - Standard

Positive Finds Ads Malware - Problem mit der Entfernung




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 05.02.2015, 21:35   #9
Desertfox43
 
Positive Finds Ads Malware - Problem mit der Entfernung - Standard

Positive Finds Ads Malware - Problem mit der Entfernung



Leider ist Positive Finds noch immer in meinem Browser. Bei Google nennt es sich jetzt Buzzdocks Adds.

Code:
ATTFilter
 Results of screen317's Security Check version 0.99.95  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Avira Desktop   
 Antivirus up to date!  (On Access scanning disabled!) 
`````````Anti-malware/Other Utilities Check:````````` 
 Adobe Flash Player 10 Flash Player out of Date! 
  Java 64-bit 8 Update 31  
 Google Chrome (40.0.2214.93) 
 Google Chrome (40.0.2214.94) 
````````Process Check: objlist.exe by Laurent````````  
 Avira Antivir avgnt.exe 
 Avira Antivir avguard.exe 
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
Can not read file from internet.ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=9db5502c7fde2444af07f561887b8056
# engine=22326
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-02-05 08:09:57
# local_time=2015-02-05 09:09:57 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Avira Desktop'
# compatibility_mode=1810 16777213 100 99 10040 6349597 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 1584152 174796847 0 0
# scanned=206671
# found=1
# cleaned=0
# scan_time=4221
sh=735005EDD593113AA390CD13F0C8242832BA5DED ft=1 fh=5b6c411d569f3268 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Anton\Downloads\OpenOffice - CHIP-Installer.exe"
         

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 04-02-2015
Ran by Anton (administrator) on ANTON-PC on 05-02-2015 21:34:58
Running from C:\Users\Anton\Downloads
Loaded Profiles: Anton (Available profiles: Anton)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RTKAUDIOSERVICE64.EXE
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Realtek) C:\Program Files (x86)\Realtek\11n USB Wireless LAN Utility\RtlService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvspcaps64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Realtek Semiconductor Corp.) C:\Program Files (x86)\Realtek\11n USB Wireless LAN Utility\RtWLan.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
() C:\Users\Anton\Downloads\SecurityCheck.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13677784 2014-09-29] (Realtek Semiconductor)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [287592 2014-05-28] (Intel Corporation)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2465088 2014-11-17] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [702768 2014-11-24] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [3977576 2015-01-20] (LogMeIn Inc.)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [126712 2014-12-31] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-2680195027-2551875638-1806534711-1000\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [1942720 2015-01-23] (Valve Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-2680195027-2551875638-1806534711-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-2680195027-2551875638-1806534711-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO-x32: SingleInstance Class -> {FDAD4DA1-61A2-4FD8-9C17-86F7AC245081} -> C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn\YTSingleInstance.dll (Yahoo! Inc)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Anton\AppData\Roaming\Mozilla\Firefox\Profiles\gntSIlDK.default
FF Plugin: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelogx64.dll (EA Digital Illusions CE AB)
FF Plugin-x32: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelog.dll (EA Digital Illusions CE AB)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKU\S-1-5-21-2680195027-2551875638-1806534711-1000: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll (Ubisoft)
FF Extension: Avira Browser Safety - C:\Users\Anton\AppData\Roaming\Mozilla\Firefox\Profiles\gntSIlDK.default\Extensions\abs@avira.com [2015-01-19]

Chrome: 
=======
CHR Profile: C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-01-14]
CHR Extension: (Google Docs) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-01-14]
CHR Extension: (Google Drive) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-01-14]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2015-01-14]
CHR Extension: (YouTube) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-01-14]
CHR Extension: (Google-Suche) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-01-14]
CHR Extension: (Google Tabellen) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-01-14]
CHR Extension: (Avira Browserschutz) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2015-02-03]
CHR Extension: (Google Wallet) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-01-14]
CHR Extension: (Google Mail) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-01-14]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [431920 2014-11-24] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [431920 2014-11-24] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [178424 2014-12-31] (Avira Operations GmbH & Co. KG)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1149760 2014-11-17] (NVIDIA Corporation)
R2 HPSLPSVC; C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL [923136 2009-05-21] (Hewlett-Packard Co.) [File not signed]
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [16232 2014-05-28] (Intel Corporation)
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [417552 2015-01-14] (LogMeIn, Inc.)
R2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [71680 2008-12-03] (Hewlett-Packard) [File not signed]
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1796928 2014-11-17] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [19821376 2014-11-17] (NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [1910128 2015-01-27] (Electronic Arts)
R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [89600 2008-12-03] (Hewlett-Packard) [File not signed]
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76152 2015-01-27] ()
R2 Realtek11nSU; C:\Program Files (x86)\Realtek\11n USB Wireless LAN Utility\RtlService.exe [45056 2010-01-21] (Realtek) [File not signed]
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [292568 2014-09-04] (Realtek Semiconductor)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-11-24] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131608 2014-11-24] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-11-24] (Avira Operations GmbH & Co. KG)
S3 E100B; C:\Windows\System32\DRIVERS\efe5b32e.sys [192256 2009-06-10] (Intel Corporation)
R3 e1dexpress; C:\Windows\System32\DRIVERS\e1d62x64.sys [378136 2014-09-29] (Intel Corporation)
R0 iaStorF; C:\Windows\System32\drivers\iaStorF.sys [28008 2014-05-02] (Intel Corporation)
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [129752 2015-02-04] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\system32\drivers\TeeDriverx64.sys [126976 2014-09-03] (Intel Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [20800 2014-11-17] (NVIDIA Corporation)
S3 NVSWCFilter; C:\Windows\system32\drivers\nvswcfilter.sys [19616 2014-09-05] (Windows (R) Win 7 DDK provider)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [38216 2014-10-03] (NVIDIA Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-05 21:30 - 2015-02-05 21:30 - 00852573 _____ () C:\Users\Anton\Downloads\SecurityCheck.exe
2015-02-05 19:23 - 2015-02-05 19:31 - 02347384 _____ (ESET) C:\Users\Anton\Downloads\esetsmartinstaller_deu.exe
2015-02-04 20:08 - 2015-02-04 20:08 - 00000000 ____D () C:\Users\Anton\Downloads\FRST-OlderVersion
2015-02-04 20:04 - 2015-02-04 20:04 - 00000925 _____ () C:\Users\Anton\Desktop\JRT.txt
2015-02-04 20:03 - 2015-02-04 20:03 - 00001646 _____ () C:\Users\Anton\Desktop\AdwCleaner[S2].txt
2015-02-04 19:59 - 2015-02-04 20:02 - 01388274 _____ (Thisisu) C:\Users\Anton\Downloads\JRT.exe
2015-02-04 19:53 - 2015-02-04 19:53 - 00001408 _____ () C:\Users\Anton\Desktop\mbam.txt
2015-02-04 19:41 - 2015-02-04 19:52 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-02-04 19:41 - 2015-02-04 19:41 - 00001122 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-02-04 19:41 - 2015-02-04 19:41 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-02-04 19:41 - 2015-02-04 19:41 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-02-04 19:41 - 2015-02-04 19:41 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-02-04 19:41 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-02-04 19:41 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-02-04 19:41 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-02-04 19:40 - 2015-02-04 19:40 - 00027363 _____ () C:\Users\Anton\Desktop\Informationen Napoleon.odt
2015-02-04 19:39 - 2015-02-04 19:39 - 02901312 _____ () C:\Users\Anton\Desktop\Handout.odt
2015-02-04 19:35 - 2015-02-04 19:39 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Anton\Downloads\mbam-setup-2.0.4.1028.exe
2015-02-03 22:59 - 2015-02-03 22:59 - 00046160 _____ () C:\ComboFix.txt
2015-02-03 21:59 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-02-03 21:59 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-02-03 21:59 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-02-03 21:59 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-02-03 21:59 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-02-03 21:59 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-02-03 21:59 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-02-03 21:59 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-02-03 21:58 - 2015-02-03 22:59 - 00000000 ____D () C:\Qoobox
2015-02-03 21:58 - 2015-02-03 22:58 - 00000000 ____D () C:\Windows\erdnt
2015-02-03 21:46 - 2015-02-03 21:58 - 05611380 ____R (Swearware) C:\Users\Anton\Downloads\ComboFix.exe
2015-02-03 21:42 - 2015-02-03 21:42 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Anton\Downloads\revosetup95.exe
2015-02-03 21:42 - 2015-02-03 21:42 - 00001284 _____ () C:\Users\Anton\Desktop\Revo Uninstaller.lnk
2015-02-03 21:42 - 2015-02-03 21:42 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2015-02-03 17:33 - 2015-02-03 17:33 - 00026086 _____ () C:\Users\Anton\Downloads\Addition.txt
2015-02-03 17:32 - 2015-02-05 21:34 - 00013798 _____ () C:\Users\Anton\Downloads\FRST.txt
2015-02-03 17:31 - 2015-02-04 20:08 - 02131968 _____ (Farbar) C:\Users\Anton\Downloads\FRST64.exe
2015-02-03 16:04 - 2015-02-04 19:57 - 00000000 ____D () C:\AdwCleaner
2015-02-03 16:04 - 2015-02-03 16:04 - 02194432 _____ () C:\Users\Anton\Desktop\AdwCleaner_4.109.exe
2015-02-03 16:02 - 2015-02-05 21:34 - 00000000 ____D () C:\FRST
2015-02-02 21:15 - 2015-02-02 21:16 - 00000000 ____D () C:\Users\Anton\Documents\Freemake
2015-02-02 21:15 - 2015-02-02 21:15 - 00001340 _____ () C:\Users\Public\Desktop\Freemake Video Converter.lnk
2015-02-02 21:15 - 2015-02-02 21:15 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Freemake
2015-02-02 21:15 - 2015-02-02 21:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Freemake
2015-02-02 21:15 - 2015-02-02 21:15 - 00000000 ____D () C:\ProgramData\Freemake
2015-02-02 21:15 - 2015-02-02 21:15 - 00000000 ____D () C:\Program Files (x86)\Freemake
2015-02-01 20:33 - 2015-02-01 20:33 - 00024905 _____ () C:\Users\Anton\Desktop\Charakteristik-Anton.odt
2015-02-01 20:31 - 2015-02-01 20:31 - 00269832 _____ () C:\Users\Anton\Desktop\Steckbrief Anton.odt
2015-02-01 20:01 - 2009-08-18 08:18 - 00000418 ____N () C:\Windows\hpwmdl28.dat.temp
2015-02-01 16:05 - 2015-02-01 20:16 - 00024898 _____ () C:\Users\Anton\Downloads\Charakteristik-für-Anton.odt
2015-02-01 16:04 - 2015-02-01 16:04 - 00025390 _____ () C:\Users\Anton\Desktop\Charakteristik 2.odt
2015-01-31 20:52 - 2015-01-31 20:52 - 00023800 _____ () C:\Users\Anton\Desktop\Charakteristik 1.odt
2015-01-30 14:23 - 2015-01-30 14:23 - 00001153 _____ () C:\Users\Public\Desktop\Avira.lnk
2015-01-28 13:55 - 2015-01-28 13:55 - 00000942 _____ () C:\Users\Public\Desktop\LogMeIn Hamachi.lnk
2015-01-28 13:55 - 2015-01-28 13:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2015-01-28 13:55 - 2015-01-28 13:55 - 00000000 ____D () C:\Program Files (x86)\LogMeIn Hamachi
2015-01-28 13:55 - 2015-01-14 11:32 - 00033856 ____H (LogMeIn, Inc.) C:\Windows\system32\hamachi.sys
2015-01-27 16:05 - 2015-01-27 16:06 - 00285586 _____ () C:\Windows\msxml4-KB973688-enu.LOG
2015-01-27 13:14 - 2015-02-03 21:34 - 00348928 _____ () C:\Windows\SysWOW64\PnkBstrB.exe
2015-01-27 13:14 - 2015-01-27 13:16 - 00076152 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2015-01-27 13:07 - 2015-01-27 13:07 - 00011124 _____ () C:\Users\Anton\Desktop\pbgame.htm
2015-01-27 13:07 - 2015-01-27 13:07 - 00000065 _____ () C:\Users\Anton\Desktop\pbuser.htm
2015-01-27 13:06 - 2015-01-27 13:06 - 00711649 _____ () C:\Users\Anton\Downloads\pbsetup.zip
2015-01-25 23:35 - 2015-01-25 23:35 - 00286354 _____ () C:\Windows\msxml4-KB954430-enu.LOG
2015-01-25 23:35 - 2015-01-25 23:35 - 00000000 ____D () C:\Program Files (x86)\MSXML 4.0
2015-01-25 19:27 - 2015-01-25 19:27 - 00017172 _____ () C:\Users\Anton\Desktop\Zusendung Verpflichtungserklärung.odt
2015-01-25 14:53 - 2013-02-13 08:52 - 02580552 _____ () C:\Windows\SysWOW64\pbsvc.exe
2015-01-24 15:57 - 2015-01-24 15:57 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\HP
2015-01-24 15:44 - 2015-01-24 15:44 - 00000000 ____D () C:\Windows\SysWOW64\Macromed
2015-01-24 15:44 - 2015-01-24 15:44 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Yahoo!
2015-01-24 15:44 - 2015-01-24 15:44 - 00000000 ____D () C:\Program Files (x86)\Yahoo!
2015-01-24 15:43 - 2015-01-24 15:43 - 00000000 ____D () C:\Windows\hpoj4500g510n-z
2015-01-24 15:43 - 2015-01-24 15:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP
2015-01-24 15:42 - 2009-06-09 01:48 - 00136704 _____ (Hewlett-Packard Company) C:\Windows\system32\hpf3l092.dll
2015-01-24 15:42 - 2009-05-26 18:32 - 00902656 _____ (Hewlett-Packard) C:\Windows\system32\hpwwiax9.dll
2015-01-24 15:42 - 2009-05-26 18:32 - 00742912 _____ (Hewlett-Packard Co.) C:\Windows\system32\hpwtscl5.dll
2015-01-24 15:42 - 2009-05-26 18:32 - 00503296 _____ (Hewlett-Packard Co.) C:\Windows\system32\hpwvst01.dll
2015-01-24 15:42 - 2009-05-21 14:14 - 00642360 _____ (Hewlett-Packard) C:\Windows\system32\hpzids40.dll
2015-01-24 15:42 - 2009-05-18 22:51 - 00551424 _____ (Hewlett-Packard) C:\Windows\system32\hppldcoi.dll
2015-01-24 15:41 - 2015-01-24 15:41 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Macromedia
2015-01-24 15:41 - 2015-01-24 15:41 - 00000000 ____D () C:\Program Files (x86)\HP
2015-01-24 15:39 - 2015-02-01 20:03 - 00240390 _____ () C:\Windows\hpwins28.dat
2015-01-24 15:39 - 2015-02-01 20:03 - 00000790 _____ () C:\ProgramData\hpzinstall.log
2015-01-24 15:38 - 2015-01-24 15:43 - 00000000 ____D () C:\ProgramData\HP
2015-01-23 15:01 - 2015-01-31 23:24 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Tropico 5
2015-01-23 15:01 - 2015-01-23 15:01 - 00000000 ____D () C:\Users\Anton\AppData\Local\Kalypso Media
2015-01-23 14:59 - 2015-01-23 14:59 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Kalypso Media
2015-01-23 14:57 - 2015-01-23 14:58 - 04257928 _____ (Kalypso Media) C:\Users\Anton\Downloads\KalypsoTropico5Hotfix.exe
2015-01-23 14:47 - 2015-01-23 14:47 - 00001200 _____ () C:\Users\Anton\Desktop\Tropico 5.lnk
2015-01-23 14:47 - 2015-01-23 14:47 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Kalypso Media
2015-01-23 14:47 - 2015-01-23 14:47 - 00000000 ____D () C:\Program Files (x86)\Kalypso Media
2015-01-21 19:38 - 2015-02-03 22:04 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\TS3Client
2015-01-21 19:38 - 2015-01-21 19:38 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client
2015-01-21 19:38 - 2015-01-21 19:38 - 00000000 ____D () C:\Program Files\TeamSpeak 3 Client
2015-01-21 19:28 - 2015-01-21 19:36 - 30014480 _____ (TeamSpeak Systems GmbH) C:\Users\Anton\Downloads\TeamSpeak3-Client-win64-3.0.16.exe
2015-01-19 21:01 - 2015-01-19 21:01 - 00000000 ____D () C:\Users\Anton\Desktop\Tragödie
2015-01-19 20:34 - 2015-01-24 15:39 - 00017044 _____ () C:\Users\Anton\Desktop\Pas d'action.odt
2015-01-19 20:32 - 2015-01-19 20:32 - 00045044 _____ () C:\Users\Anton\Downloads\f25_executive.zip
2015-01-19 20:30 - 2015-01-19 20:30 - 00000000 ___SD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.1.1
2015-01-19 20:30 - 2015-01-19 20:30 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\OpenOffice
2015-01-19 20:30 - 2015-01-19 20:30 - 00000000 ____D () C:\Program Files (x86)\OpenOffice 4
2015-01-19 20:00 - 2015-01-19 20:00 - 01179936 _____ () C:\Users\Anton\Downloads\OpenOffice - CHIP-Installer.exe
2015-01-19 17:36 - 2015-01-19 17:31 - 00043064 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2015-01-19 17:31 - 2015-01-19 17:31 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Mozilla
2015-01-19 17:30 - 2015-01-19 17:30 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Avira
2015-01-19 17:29 - 2015-01-30 14:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-01-19 17:29 - 2015-01-30 14:23 - 00000000 ____D () C:\Program Files (x86)\Avira
2015-01-19 17:29 - 2015-01-19 17:30 - 00000000 ____D () C:\ProgramData\Avira
2015-01-19 17:29 - 2014-11-24 10:23 - 00131608 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2015-01-19 17:29 - 2014-11-24 10:23 - 00119272 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2015-01-19 17:29 - 2014-11-24 10:23 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2015-01-19 14:20 - 2015-01-19 14:37 - 154051656 _____ () C:\Users\Anton\Downloads\avira_free_antivirus468_de.exe
2015-01-18 10:54 - 2015-01-18 10:55 - 00000000 ____D () C:\Users\Anton\Desktop\Spiele
2015-01-17 16:56 - 2015-02-03 21:34 - 00348928 _____ () C:\Windows\SysWOW64\PnkBstrB.xtr
2015-01-17 16:56 - 2015-01-17 16:56 - 00000000 ____D () C:\Users\Anton\AppData\Local\PunkBuster
2015-01-17 16:35 - 2015-01-17 16:57 - 00000000 ____D () C:\Users\Anton\Documents\Battlefield 3
2015-01-17 16:35 - 2015-01-17 16:35 - 01534736 _____ () C:\Users\Anton\Downloads\battlelog-web-plugins_2.6.2_154 (5).exe
2015-01-17 16:35 - 2015-01-17 16:35 - 00000000 ____D () C:\Users\Anton\AppData\Local\ESN
2015-01-17 16:32 - 2015-01-18 10:52 - 00000000 ____D () C:\Program Files (x86)\Battlelog Web Plugins
2015-01-17 16:32 - 2015-01-17 16:32 - 01534736 _____ () C:\Users\Anton\Downloads\battlelog-web-plugins_2.6.2_154 (4).exe
2015-01-17 16:30 - 2015-01-17 16:30 - 01534736 _____ () C:\Users\Anton\Downloads\battlelog-web-plugins_2.6.2_154 (3).exe
2015-01-17 16:29 - 2015-01-17 16:29 - 01534736 _____ () C:\Users\Anton\Downloads\battlelog-web-plugins_2.6.2_154 (2).exe
2015-01-17 16:29 - 2015-01-17 16:29 - 01534736 _____ () C:\Users\Anton\Downloads\battlelog-web-plugins_2.6.2_154 (1).exe
2015-01-17 16:28 - 2015-01-17 16:29 - 01534736 _____ () C:\Users\Anton\Downloads\battlelog-web-plugins_2.6.2_154.exe
2015-01-17 16:26 - 2015-01-17 16:26 - 00000000 ____D () C:\ProgramData\EA Core
2015-01-17 16:25 - 2015-01-17 16:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battlefield 3
2015-01-17 16:24 - 2015-02-03 21:02 - 00348928 _____ () C:\Windows\SysWOW64\PnkBstrB.ex0
2015-01-17 03:17 - 2015-01-17 03:17 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-01-17 03:17 - 2015-01-17 03:17 - 00000000 ____D () C:\Windows\system32\appraiser
2015-01-16 07:35 - 2014-12-19 04:06 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-01-16 07:35 - 2014-12-13 06:09 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-01-16 07:35 - 2014-12-13 04:33 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-01-16 07:35 - 2014-12-06 05:17 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-01-16 07:35 - 2014-12-06 04:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2015-01-16 07:35 - 2014-12-06 04:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2015-01-16 07:30 - 2014-12-04 03:50 - 00830976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-01-16 07:30 - 2014-12-04 03:50 - 00741376 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-01-16 07:30 - 2014-12-04 03:50 - 00413184 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-01-16 07:30 - 2014-12-04 03:50 - 00396800 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-01-16 07:30 - 2014-12-04 03:50 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-01-16 07:30 - 2014-12-04 03:50 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-01-16 07:30 - 2014-12-04 03:44 - 01083392 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-01-16 07:30 - 2014-12-02 00:28 - 01232040 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2015-01-16 07:29 - 2014-12-19 02:46 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-01-16 07:29 - 2014-12-12 06:35 - 05553592 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-01-16 07:29 - 2014-12-12 06:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-01-16 07:29 - 2014-12-12 06:31 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-01-16 07:29 - 2014-12-12 06:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-01-16 07:29 - 2014-12-12 06:11 - 03971512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-01-16 07:29 - 2014-12-12 06:11 - 03916728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-01-16 07:29 - 2014-12-12 06:07 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-01-16 07:29 - 2014-12-11 18:47 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-01-16 07:29 - 2014-09-25 03:08 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2015-01-16 07:29 - 2014-09-25 02:40 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2015-01-15 19:34 - 2015-01-15 19:34 - 00000000 ____D () C:\Users\Anton\Documents\Paradox Interactive
2015-01-15 19:10 - 2015-02-05 19:17 - 00000000 ____D () C:\Users\Anton\AppData\Local\LogMeIn Hamachi
2015-01-15 19:10 - 2015-01-15 19:10 - 00000000 ____D () C:\Users\Anton\AppData\Local\LogMeIn
2015-01-15 19:10 - 2015-01-15 19:10 - 00000000 ____D () C:\ProgramData\LogMeIn
2015-01-15 19:08 - 2015-01-15 19:09 - 08536064 _____ () C:\Users\Anton\Downloads\hamachi291.msi
2015-01-15 17:46 - 2015-02-05 19:41 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2015-01-14 21:30 - 2015-01-14 21:30 - 00000000 ____D () C:\Windows\3F5C371F8EA24F259D3DD0B4526E3AEA.TMP
2015-01-14 21:30 - 2015-01-14 21:30 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\NVIDIA
2015-01-14 21:30 - 2015-01-14 21:30 - 00000000 ____D () C:\Users\Anton\AppData\Local\2K Games
2015-01-14 21:30 - 2010-06-02 04:55 - 00527192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_7.dll
2015-01-14 21:30 - 2010-06-02 04:55 - 00518488 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_7.dll
2015-01-14 21:30 - 2010-06-02 04:55 - 00239960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_7.dll
2015-01-14 21:30 - 2010-06-02 04:55 - 00176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_7.dll
2015-01-14 21:30 - 2010-06-02 04:55 - 00077656 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_5.dll
2015-01-14 21:30 - 2010-06-02 04:55 - 00074072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_5.dll
2015-01-14 21:30 - 2010-05-26 11:41 - 02526056 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_43.dll
2015-01-14 21:30 - 2010-05-26 11:41 - 02106216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_43.dll
2015-01-14 21:30 - 2010-05-26 11:41 - 01907552 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_43.dll
2015-01-14 21:30 - 2010-05-26 11:41 - 01868128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_43.dll
2015-01-14 21:30 - 2010-02-04 10:01 - 00530776 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_6.dll
2015-01-14 21:30 - 2010-02-04 10:01 - 00528216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_6.dll
2015-01-14 21:30 - 2010-02-04 10:01 - 00238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_6.dll
2015-01-14 21:30 - 2010-02-04 10:01 - 00176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_6.dll
2015-01-14 21:30 - 2010-02-04 10:01 - 00078680 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_4.dll
2015-01-14 21:30 - 2010-02-04 10:01 - 00074072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_4.dll
2015-01-14 21:30 - 2010-02-04 10:01 - 00024920 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_7.dll
2015-01-14 21:30 - 2010-02-04 10:01 - 00022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_7.dll
2015-01-14 20:02 - 2015-01-14 20:08 - 00000000 ____D () C:\Users\Anton\AppData\Local\Ubisoft Game Launcher
2015-01-14 19:12 - 2015-01-14 20:02 - 00000000 ____D () C:\Users\Anton\Documents\SH5
2015-01-14 19:12 - 2015-01-14 19:12 - 00000000 ____D () C:\Program Files (x86)\Ubisoft
2015-01-14 19:11 - 2015-01-17 16:24 - 00298109 _____ () C:\Windows\DirectX.log
2015-01-14 19:11 - 2009-09-04 17:44 - 00517960 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_5.dll
2015-01-14 19:11 - 2009-09-04 17:44 - 00515416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_5.dll
2015-01-14 19:11 - 2009-09-04 17:44 - 00238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_5.dll
2015-01-14 19:11 - 2009-09-04 17:44 - 00176968 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_5.dll
2015-01-14 19:11 - 2009-09-04 17:44 - 00073544 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_3.dll
2015-01-14 19:11 - 2009-09-04 17:44 - 00069464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_3.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 05554512 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 05501792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 02582888 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 02475352 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 01974616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 01892184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 00523088 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 00453456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 00285024 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 00235344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_42.dll
2015-01-14 19:11 - 2009-03-16 14:18 - 00521560 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_4.dll
2015-01-14 19:11 - 2009-03-16 14:18 - 00517448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_4.dll
2015-01-14 19:11 - 2009-03-16 14:18 - 00235352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_4.dll
2015-01-14 19:11 - 2009-03-16 14:18 - 00174936 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_4.dll
2015-01-14 19:11 - 2009-03-16 14:18 - 00024920 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_6.dll
2015-01-14 19:11 - 2009-03-16 14:18 - 00022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_6.dll
2015-01-14 19:11 - 2009-03-09 15:27 - 05425496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_41.dll
2015-01-14 19:11 - 2009-03-09 15:27 - 04178264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_41.dll
2015-01-14 19:11 - 2009-03-09 15:27 - 02430312 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_41.dll
2015-01-14 19:11 - 2009-03-09 15:27 - 01846632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_41.dll
2015-01-14 19:11 - 2009-03-09 15:27 - 00520544 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_41.dll
2015-01-14 19:11 - 2009-03-09 15:27 - 00453456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_41.dll
2015-01-14 19:11 - 2008-10-27 10:04 - 00518480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_3.dll
2015-01-14 19:11 - 2008-10-27 10:04 - 00514384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_3.dll
2015-01-14 19:11 - 2008-10-27 10:04 - 00235856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_3.dll
2015-01-14 19:11 - 2008-10-27 10:04 - 00175440 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_3.dll
2015-01-14 19:11 - 2008-10-27 10:04 - 00074576 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_2.dll
2015-01-14 19:11 - 2008-10-27 10:04 - 00070992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_2.dll
2015-01-14 19:11 - 2008-10-27 10:04 - 00025936 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_5.dll
2015-01-14 19:11 - 2008-10-27 10:04 - 00023376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_5.dll
2015-01-14 19:11 - 2008-10-15 06:22 - 05631312 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_40.dll
2015-01-14 19:11 - 2008-10-15 06:22 - 04379984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_40.dll
2015-01-14 19:11 - 2008-10-15 06:22 - 02605920 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_40.dll
2015-01-14 19:11 - 2008-10-15 06:22 - 02036576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_40.dll
2015-01-14 19:11 - 2008-10-15 06:22 - 00519000 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_40.dll
2015-01-14 19:11 - 2008-10-15 06:22 - 00452440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_40.dll
2015-01-14 19:11 - 2008-07-31 10:41 - 00238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_2.dll
2015-01-14 19:11 - 2008-07-31 10:41 - 00177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_2.dll
2015-01-14 19:11 - 2008-07-31 10:41 - 00072200 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_1.dll
2015-01-14 19:11 - 2008-07-31 10:41 - 00068616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_1.dll
2015-01-14 19:11 - 2008-07-31 10:40 - 00513544 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_2.dll
2015-01-14 19:11 - 2008-07-31 10:40 - 00509448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_2.dll
2015-01-14 19:11 - 2008-07-10 11:01 - 00467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_39.dll
2015-01-14 19:11 - 2008-07-10 11:00 - 04992520 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_39.dll
2015-01-14 19:11 - 2008-07-10 11:00 - 03851784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_39.dll
2015-01-14 19:11 - 2008-07-10 11:00 - 01942552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_39.dll
2015-01-14 19:11 - 2008-07-10 11:00 - 01493528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_39.dll
2015-01-14 19:11 - 2008-07-10 11:00 - 00540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_39.dll
2015-01-14 19:11 - 2008-05-30 14:19 - 00511496 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_1.dll
2015-01-14 19:11 - 2008-05-30 14:19 - 00507400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_1.dll
2015-01-14 19:11 - 2008-05-30 14:18 - 00238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_1.dll
2015-01-14 19:11 - 2008-05-30 14:18 - 00177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_1.dll
2015-01-14 19:11 - 2008-05-30 14:17 - 00068104 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_0.dll
2015-01-14 19:11 - 2008-05-30 14:17 - 00065032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_0.dll
2015-01-14 19:11 - 2008-05-30 14:17 - 00025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_4.dll
2015-01-14 19:11 - 2008-05-30 14:16 - 00028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_4.dll
2015-01-14 19:11 - 2008-05-30 14:11 - 04991496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_38.dll
2015-01-14 19:11 - 2008-05-30 14:11 - 03850760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_38.dll
2015-01-14 19:11 - 2008-05-30 14:11 - 01941528 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_38.dll
2015-01-14 19:11 - 2008-05-30 14:11 - 01491992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_38.dll
2015-01-14 19:11 - 2008-05-30 14:11 - 00540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_38.dll
2015-01-14 19:11 - 2008-05-30 14:11 - 00467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_38.dll
2015-01-14 19:11 - 2008-03-05 16:04 - 00489480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_0.dll
2015-01-14 19:11 - 2008-03-05 16:03 - 00479752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_0.dll
2015-01-14 19:11 - 2008-03-05 16:03 - 00238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_0.dll
2015-01-14 19:11 - 2008-03-05 16:03 - 00177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_0.dll
2015-01-14 19:11 - 2008-03-05 16:00 - 00028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_3.dll
2015-01-14 19:11 - 2008-03-05 16:00 - 00025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_3.dll
2015-01-14 19:11 - 2008-03-05 15:56 - 04910088 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_37.dll
2015-01-14 19:11 - 2008-03-05 15:56 - 03786760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_37.dll
2015-01-14 19:11 - 2008-03-05 15:56 - 01860120 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_37.dll
2015-01-14 19:11 - 2008-03-05 15:56 - 01420824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_37.dll
2015-01-14 19:11 - 2008-02-05 23:07 - 00529424 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_37.dll
2015-01-14 19:11 - 2008-02-05 23:07 - 00462864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_37.dll
2015-01-14 19:11 - 2007-10-22 03:40 - 00411656 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_10.dll
2015-01-14 19:11 - 2007-10-22 03:39 - 00267272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_10.dll
2015-01-14 19:11 - 2007-10-22 03:37 - 00021000 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_2.dll
2015-01-14 19:11 - 2007-10-22 03:37 - 00017928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_2.dll
2015-01-14 19:11 - 2007-10-12 15:14 - 05081608 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_36.dll
2015-01-14 19:11 - 2007-10-12 15:14 - 03734536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_36.dll
2015-01-14 19:11 - 2007-10-12 15:14 - 02006552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_36.dll
2015-01-14 19:11 - 2007-10-12 15:14 - 01374232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_36.dll
2015-01-14 19:11 - 2007-10-02 09:56 - 00508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_36.dll
2015-01-14 19:11 - 2007-10-02 09:56 - 00444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_36.dll
2015-01-14 19:11 - 2007-07-20 00:57 - 00411496 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_9.dll
2015-01-14 19:11 - 2007-07-20 00:57 - 00267112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_9.dll
2015-01-14 19:11 - 2007-07-19 18:14 - 05073256 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_35.dll
2015-01-14 19:11 - 2007-07-19 18:14 - 03727720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_35.dll
2015-01-14 19:11 - 2007-07-19 18:14 - 01985904 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_35.dll
2015-01-14 19:11 - 2007-07-19 18:14 - 01358192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_35.dll
2015-01-14 19:11 - 2007-07-19 18:14 - 00508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_35.dll
2015-01-14 19:11 - 2007-07-19 18:14 - 00444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_35.dll
2015-01-14 19:11 - 2007-06-20 20:49 - 00409960 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_8.dll
2015-01-14 19:11 - 2007-06-20 20:46 - 00266088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_8.dll
2015-01-14 19:11 - 2007-05-16 16:45 - 04496232 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_34.dll
2015-01-14 19:11 - 2007-05-16 16:45 - 03497832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_34.dll
2015-01-14 19:11 - 2007-05-16 16:45 - 01401200 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_34.dll
2015-01-14 19:11 - 2007-05-16 16:45 - 01124720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_34.dll
2015-01-14 19:11 - 2007-05-16 16:45 - 00506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_34.dll
2015-01-14 19:11 - 2007-05-16 16:45 - 00443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_34.dll
2015-01-14 19:11 - 2007-04-04 18:55 - 00403304 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_7.dll
2015-01-14 19:11 - 2007-04-04 18:55 - 00261480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_7.dll
2015-01-14 19:11 - 2007-04-04 18:54 - 00107368 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_3.dll
2015-01-14 19:11 - 2007-04-04 18:53 - 00081768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_3.dll
2015-01-14 19:11 - 2007-03-15 16:57 - 00506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_33.dll
2015-01-14 19:11 - 2007-03-15 16:57 - 00443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_33.dll
2015-01-14 19:11 - 2007-03-12 16:42 - 04494184 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_33.dll
2015-01-14 19:11 - 2007-03-12 16:42 - 03495784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_33.dll
2015-01-14 19:11 - 2007-03-12 16:42 - 01400176 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_33.dll
2015-01-14 19:11 - 2007-03-12 16:42 - 01123696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_33.dll
2015-01-14 19:11 - 2007-03-05 12:42 - 00017688 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_1.dll
2015-01-14 19:11 - 2007-03-05 12:42 - 00015128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_1.dll
2015-01-14 19:11 - 2007-01-24 15:27 - 00393576 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_6.dll
2015-01-14 19:11 - 2007-01-24 15:27 - 00255848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_6.dll
2015-01-14 19:11 - 2006-12-08 12:02 - 00251672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_5.dll
2015-01-14 19:11 - 2006-12-08 12:00 - 00390424 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_5.dll
2015-01-14 19:11 - 2006-11-29 13:06 - 04398360 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_32.dll
2015-01-14 19:11 - 2006-11-29 13:06 - 03426072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_32.dll
2015-01-14 19:11 - 2006-11-29 13:06 - 00469264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10.dll
2015-01-14 19:11 - 2006-11-29 13:06 - 00440080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10.dll
2015-01-14 19:11 - 2006-09-28 16:05 - 03977496 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_31.dll
2015-01-14 19:11 - 2006-09-28 16:05 - 02414360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_31.dll
2015-01-14 19:11 - 2006-09-28 16:05 - 00237848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_4.dll
2015-01-14 19:11 - 2006-09-28 16:04 - 00364824 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_4.dll
2015-01-14 19:11 - 2006-07-28 09:31 - 00083736 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_2.dll
2015-01-14 19:11 - 2006-07-28 09:30 - 00363288 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_3.dll
2015-01-14 19:11 - 2006-07-28 09:30 - 00236824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_3.dll
2015-01-14 19:11 - 2006-07-28 09:30 - 00062744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_2.dll
2015-01-14 19:11 - 2006-05-31 07:24 - 00230168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_2.dll
2015-01-14 19:11 - 2006-05-31 07:22 - 00354072 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_2.dll
2015-01-14 19:11 - 2006-03-31 12:41 - 03927248 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_30.dll
2015-01-14 19:11 - 2006-03-31 12:40 - 02388176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_30.dll
2015-01-14 19:11 - 2006-03-31 12:40 - 00352464 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_1.dll
2015-01-14 19:11 - 2006-03-31 12:39 - 00229584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_1.dll
2015-01-14 19:11 - 2006-03-31 12:39 - 00083664 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_1.dll
2015-01-14 19:11 - 2006-03-31 12:39 - 00062672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_1.dll
2015-01-14 19:11 - 2006-02-03 08:43 - 03830992 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_29.dll
2015-01-14 19:11 - 2006-02-03 08:43 - 02332368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_29.dll
2015-01-14 19:11 - 2006-02-03 08:42 - 00355536 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_0.dll
2015-01-14 19:11 - 2006-02-03 08:42 - 00230096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_0.dll
2015-01-14 19:11 - 2006-02-03 08:41 - 00016592 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_0.dll
2015-01-14 19:11 - 2006-02-03 08:41 - 00014032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_0.dll
2015-01-14 19:11 - 2005-12-05 18:09 - 03815120 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_28.dll
2015-01-14 19:11 - 2005-12-05 18:09 - 02323664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_28.dll
2015-01-14 19:11 - 2005-07-22 19:59 - 03807440 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_27.dll
2015-01-14 19:11 - 2005-07-22 19:59 - 02319568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_27.dll
2015-01-14 19:11 - 2005-05-26 15:34 - 03767504 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_26.dll
2015-01-14 19:11 - 2005-05-26 15:34 - 02297552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_26.dll
2015-01-14 19:11 - 2005-03-18 17:19 - 03823312 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_25.dll
2015-01-14 19:11 - 2005-03-18 17:19 - 02337488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_25.dll
2015-01-14 19:11 - 2005-02-05 19:45 - 03544272 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_24.dll
2015-01-14 19:11 - 2005-02-05 19:45 - 02222800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_24.dll
2015-01-14 19:05 - 2015-01-14 19:05 - 00000000 ____D () C:\Ubisoft
2015-01-14 17:57 - 2015-01-14 17:57 - 00003048 _____ () C:\Windows\System32\Tasks\{8B78CD49-6A11-4F00-8357-44428C1820BE}
2015-01-14 17:46 - 2015-01-24 17:28 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2015-01-14 17:46 - 2015-01-17 16:26 - 00000000 ____D () C:\Users\Anton\AppData\Local\Origin
2015-01-14 17:46 - 2015-01-16 18:00 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Origin
2015-01-14 17:35 - 2015-01-14 17:35 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2015-01-14 17:35 - 2015-01-14 17:35 - 00000000 ____D () C:\Program Files\7-Zip
2015-01-14 17:30 - 2015-02-03 21:55 - 00000000 ____D () C:\ProgramData\Origin
2015-01-14 17:30 - 2015-02-03 20:07 - 00000000 ____D () C:\Program Files (x86)\Origin
2015-01-14 17:30 - 2015-01-17 16:26 - 00000000 ____D () C:\ProgramData\Electronic Arts
2015-01-14 17:30 - 2015-01-14 17:46 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2015-01-14 17:30 - 2015-01-14 17:30 - 01376768 _____ () C:\Users\Anton\Downloads\7z920-x64.msi
2015-01-14 17:19 - 2015-01-14 17:22 - 17102864 _____ (Electronic Arts, Inc.) C:\Users\Anton\Downloads\OriginThinSetup.exe
2015-01-14 16:59 - 2015-02-05 19:17 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-01-14 16:59 - 2015-01-14 16:59 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2015-01-14 16:57 - 2015-01-14 16:57 - 01142128 _____ () C:\Users\Anton\Downloads\SteamSetup.exe
2015-01-14 16:36 - 2015-02-03 19:24 - 00007595 _____ () C:\Users\Anton\AppData\Local\Resmon.ResmonCfg
2015-01-14 16:36 - 2015-01-23 14:42 - 00000000 ____D () C:\Users\Anton\Desktop\Programme
2015-01-14 16:35 - 2015-01-14 16:35 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-01-14 16:27 - 2015-02-05 20:37 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-01-14 16:27 - 2015-02-05 19:37 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-01-14 16:27 - 2015-02-05 19:32 - 00004106 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-01-14 16:27 - 2015-02-05 19:32 - 00003854 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-01-14 16:27 - 2015-01-14 16:35 - 00000000 ____D () C:\Users\Anton\AppData\Local\Google
2015-01-14 16:27 - 2015-01-14 16:35 - 00000000 ____D () C:\Program Files (x86)\Google
2015-01-14 16:27 - 2015-01-14 16:27 - 00000000 ____D () C:\Users\Anton\AppData\Local\Deployment
2015-01-14 16:27 - 2015-01-14 16:27 - 00000000 ____D () C:\Users\Anton\AppData\Local\Apps\2.0
2015-01-14 16:25 - 2015-01-14 16:26 - 00000000 ____D () C:\Program Files (x86)\Cisco
2015-01-14 16:25 - 2015-01-14 16:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\REALTEK 11n USB Wireless LAN Utility
2015-01-14 16:25 - 2010-03-10 12:32 - 00687136 ____R (Realtek Semiconductor Corporation ) C:\Windows\system32\Drivers\rtl8192su.sys
2015-01-14 16:25 - 2009-04-02 10:27 - 00188416 _____ (Realtek Semiconductor Corp. ) C:\Windows\SysWOW64\RTLExtUI.dll
2015-01-14 16:25 - 2009-03-31 14:31 - 00380928 _____ (Realtek) C:\Windows\RtlUI2.exe
2015-01-14 16:25 - 2009-02-05 02:49 - 00451072 _____ () C:\Windows\SysWOW64\ISSRemoveSP.exe
2015-01-14 16:25 - 2009-01-05 20:31 - 00000901 _____ () C:\Windows\RtlUI2.exe.manifest
2015-01-14 16:25 - 2008-07-01 12:31 - 00614400 _____ (Realtek Semiconductor Corp. ) C:\Windows\SysWOW64\Rtlihvs.dll
2015-01-14 16:15 - 2015-01-14 16:15 - 00000000 __SHD () C:\Users\Anton\AppData\Local\EmieUserList
2015-01-14 16:15 - 2015-01-14 16:15 - 00000000 __SHD () C:\Users\Anton\AppData\Local\EmieSiteList
2015-01-14 16:15 - 2015-01-14 16:15 - 00000000 __SHD () C:\Users\Anton\AppData\Local\EmieBrowserModeList
2015-01-14 16:13 - 2015-01-14 16:13 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Intel Corporation
2015-01-14 16:12 - 2015-01-19 21:00 - 00064024 _____ () C:\Users\Anton\AppData\Local\GDIPFONTCACHEV1.DAT
2015-01-14 16:12 - 2015-01-14 16:17 - 00000000 ____D () C:\Users\Anton\AppData\Local\NVIDIA Corporation
2015-01-14 16:12 - 2015-01-14 16:17 - 00000000 ____D () C:\Users\Anton\AppData\Local\NVIDIA
2015-01-14 16:12 - 2015-01-14 16:12 - 00001436 _____ () C:\Users\Anton\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Vorlagen
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Startmenü
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Netzwerkumgebung
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Lokale Einstellungen
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Eigene Dateien
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Druckumgebung
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Documents\Eigene Musik
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Documents\Eigene Bilder
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\AppData\Local\Verlauf
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\AppData\Local\Anwendungsdaten
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Anwendungsdaten
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 ____D () C:\Users\Anton\AppData\Local\VirtualStore
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 ____D () C:\Users\Anton
2015-01-14 16:12 - 2014-09-24 04:51 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Adobe
2015-01-14 16:12 - 2014-09-23 15:15 - 00403256 _____ (Intel Corporation) C:\Windows\system32\PROUnstl.exe
2015-01-14 16:12 - 2014-09-23 15:07 - 00001904 ____N () C:\Windows\system32\SetupBD.din
2015-01-14 16:12 - 2010-11-21 03:50 - 00000020 ___SH () C:\Users\Anton\ntuser.ini
2015-01-14 16:12 - 2009-07-14 05:54 - 00000000 ___RD () C:\Users\Anton\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-01-14 16:12 - 2009-07-14 05:49 - 00000000 ___RD () C:\Users\Anton\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2015-01-14 16:11 - 2015-02-05 21:19 - 01449092 _____ () C:\Windows\WindowsUpdate.log
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Musik
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Bilder
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Vorlagen
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Startmenü
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Netzwerkumgebung
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Lokale Einstellungen
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Eigene Dateien
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Druckumgebung
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Musik
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Bilder
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Verlauf
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Anwendungsdaten
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Anwendungsdaten
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Musik
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Bilder
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Verlauf
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Anwendungsdaten
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Programme
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\ProgramData\Vorlagen
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\ProgramData\Startmenü
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\ProgramData\Microsoft\Windows\Start Menu\Programme
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\ProgramData\Favoriten
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\ProgramData\Dokumente
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\ProgramData\Anwendungsdaten
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Program Files\Gemeinsame Dateien
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Dokumente und Einstellungen
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 ____D () C:\Recovery
2015-01-12 06:30 - 2015-01-12 06:30 - 00001996 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office.lnk
2015-01-12 06:30 - 2015-01-12 06:30 - 00000012 _____ () C:\Windows\csup.txt
2015-01-12 06:30 - 2015-01-12 06:30 - 00000000 ____D () C:\Program Files (x86)\Microsoft Office
2015-01-12 06:29 - 2010-05-26 11:41 - 02401112 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_43.dll
2015-01-12 06:29 - 2010-05-26 11:41 - 01998168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_43.dll
2015-01-12 06:29 - 2010-05-26 11:41 - 00511328 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_43.dll
2015-01-12 06:29 - 2010-05-26 11:41 - 00470880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_43.dll
2015-01-12 06:29 - 2010-05-26 11:41 - 00276832 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_43.dll
2015-01-12 06:29 - 2010-05-26 11:41 - 00248672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_43.dll
2015-01-12 06:27 - 2015-01-14 16:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2015-01-12 06:27 - 2015-01-12 06:27 - 00000000 ____D () C:\Program Files (x86)\AGEIA Technologies
2015-01-12 06:27 - 2014-11-17 21:02 - 02800296 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2015-01-12 06:27 - 2014-11-17 21:02 - 02197680 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2015-01-12 06:27 - 2014-11-17 21:02 - 01715224 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2015-01-12 06:27 - 2014-11-17 21:02 - 01291280 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2015-01-12 06:26 - 2015-02-05 19:17 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-01-12 06:25 - 2015-01-12 06:32 - 00000000 ____D () C:\ProgramData\NVIDIA Corporation
2015-01-12 06:25 - 2015-01-12 06:27 - 00000000 ____D () C:\Program Files (x86)\NVIDIA Corporation
2015-01-12 06:25 - 2014-11-17 23:18 - 01538880 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdagenco6420103.dll
2015-01-12 06:25 - 2014-11-17 23:18 - 00197408 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2015-01-12 06:25 - 2014-11-17 23:18 - 00031520 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdap64.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 31893136 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 24557712 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 20986592 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 20922512 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 19966344 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 18514616 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 17259664 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 16884632 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 14032984 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 13944952 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 13213512 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2015-01-12 06:25 - 2014-11-13 01:20 - 11397744 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 11336432 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 04292416 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 04011208 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 03262784 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 02874456 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 01876296 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6434475.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 01540424 _____ (NVIDIA Corporation) C:\Windows\system32\nvir3dgenco64.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 01540424 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6434475.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00989056 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00964928 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00935240 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00923792 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00900928 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00871648 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00500880 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00451216 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvstusb.sys
2015-01-12 06:25 - 2014-11-13 01:20 - 00418112 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00393024 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00352016 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00348304 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00303600 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00174856 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00156840 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00074056 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00059592 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00027094 _____ () C:\Windows\system32\nvinfo.pb
2015-01-12 06:25 - 2014-11-12 22:56 - 06897352 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2015-01-12 06:25 - 2014-11-12 22:56 - 03534152 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2015-01-12 06:25 - 2014-11-12 22:56 - 02559808 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2015-01-12 06:25 - 2014-11-12 22:56 - 00934032 _____ (NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
2015-01-12 06:25 - 2014-11-12 22:56 - 00386368 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2015-01-12 06:25 - 2014-11-12 22:56 - 00062608 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2015-01-12 06:25 - 2014-11-12 21:46 - 00615624 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2015-01-12 06:25 - 2014-11-11 11:29 - 04100776 _____ () C:\Windows\system32\nvcoproc.bin
2015-01-12 06:25 - 2014-10-03 20:23 - 00038216 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2015-01-12 06:25 - 2014-10-03 20:23 - 00035144 _____ (NVIDIA Corporation) C:\Windows\system32\nvaudcap64v.dll
2015-01-12 06:25 - 2014-10-03 20:23 - 00032584 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2015-01-12 06:25 - 2014-09-05 16:57 - 00019616 _____ (Windows (R) Win 7 DDK provider) C:\Windows\system32\Drivers\nvswcfilter.sys
2015-01-12 06:24 - 2015-01-14 19:12 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2015-01-12 06:24 - 2015-01-14 16:25 - 00000000 ____D () C:\Program Files (x86)\Realtek
2015-01-12 06:24 - 2015-01-14 16:12 - 00000000 ____D () C:\Program Files\Intel
2015-01-12 06:24 - 2015-01-12 06:29 - 00000000 ____D () C:\Program Files\NVIDIA Corporation
2015-01-12 06:24 - 2015-01-12 06:24 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2015-01-12 06:24 - 2015-01-12 06:24 - 00000000 ____D () C:\Windows\SysWOW64\RTCOM
2015-01-12 06:24 - 2015-01-12 06:24 - 00000000 ____D () C:\Windows\system32\SRSLabs
2015-01-12 06:24 - 2015-01-12 06:24 - 00000000 ____D () C:\ProgramData\Intel
2015-01-12 06:24 - 2015-01-12 06:24 - 00000000 ____D () C:\Program Files\Realtek
2015-01-12 06:24 - 2014-09-30 20:12 - 04234456 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\Drivers\RTKVHD64.sys
2015-01-12 06:24 - 2014-09-30 17:28 - 01372153 _____ () C:\Windows\system32\Drivers\RTAIODAT.DAT
2015-01-12 06:24 - 2014-09-23 19:30 - 00629464 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtDataProc64.dll
2015-01-12 06:24 - 2014-09-23 13:38 - 01545408 _____ (Conexant Systems Inc.) C:\Windows\system32\CX64APO.dll
2015-01-12 06:24 - 2014-09-22 17:08 - 00958680 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoInstII64.dll
2015-01-12 06:24 - 2014-09-15 15:47 - 02857328 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RltkAPO64.dll
2015-01-12 06:24 - 2014-09-12 13:34 - 03186544 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkApi64.dll
2015-01-12 06:24 - 2014-08-06 13:43 - 02860760 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtPgEx64.dll
2015-01-12 06:24 - 2014-07-23 09:59 - 00003008 _____ () C:\Windows\system32\Drivers\DTSU2P.DAT
2015-01-12 06:24 - 2014-06-17 19:17 - 00856992 _____ (TOSHIBA Corporation) C:\Windows\system32\tadefxapo264.dll
2015-01-12 06:24 - 2014-06-17 13:32 - 01286872 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTCOM64.dll
2015-01-12 06:24 - 2014-06-09 10:59 - 00560328 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAC64.dll
2015-01-12 06:24 - 2014-03-06 16:35 - 01959128 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTSnMg64.cpl
2015-01-12 06:24 - 2014-02-18 17:04 - 02770976 _____ (Fortemedia Corporation) C:\Windows\system32\FMAPO64.dll
2015-01-12 06:24 - 2013-10-11 12:47 - 00113576 _____ (Real Sound Lab SIA) C:\Windows\system32\CONEQMSAPOGUILibrary.dll
2015-01-12 06:24 - 2012-03-08 11:47 - 00108640 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAR64.dll
2015-01-12 06:24 - 2012-01-10 10:20 - 00065944 _____ (TOSHIBA CORPORATION.) C:\Windows\system32\tepeqapo64.dll
2015-01-12 06:24 - 2011-12-20 15:32 - 00331880 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtlCPAPI64.dll
2015-01-12 06:24 - 2011-11-22 16:28 - 00014952 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCoLDR64.dll
2015-01-12 06:24 - 2011-03-17 12:17 - 01361336 _____ (TOSHIBA Corporation) C:\Windows\system32\tosade.dll
2015-01-12 06:24 - 2011-03-07 17:11 - 00148416 _____ (TOSHIBA Corporation) C:\Windows\system32\tadefxapo.dll
2015-01-12 06:24 - 2010-11-08 07:31 - 00375128 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEP64A.dll
2015-01-12 06:24 - 2010-11-08 07:31 - 00310104 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DHT64.dll
2015-01-12 06:24 - 2010-11-08 07:31 - 00310104 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DAA64.dll
2015-01-12 06:24 - 2010-11-08 07:31 - 00204120 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEED64A.dll
2015-01-12 06:24 - 2010-11-08 07:31 - 00101208 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEL64A.dll
2015-01-12 06:24 - 2010-11-08 07:31 - 00078680 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEG64A.dll
2015-01-12 06:24 - 2010-11-03 18:30 - 00149608 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCfg64.dll
2015-01-12 06:23 - 2015-01-12 06:24 - 00000000 ___HD () C:\Program Files (x86)\Temp
2015-01-12 06:23 - 2014-05-19 10:47 - 02080472 _____ (Realtek Semiconductor Corp.) C:\Windows\RtlExUpd.dll
2015-01-12 06:22 - 2015-01-12 06:22 - 00002666 _____ () C:\Windows\system32\RaCoInst.log
2015-01-12 06:22 - 2015-01-12 06:22 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_TeeDriverx64_01011.Wdf
2015-01-12 06:22 - 2015-01-12 06:22 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_iusb3hcs_01009.Wdf
2015-01-12 06:20 - 2014-09-24 05:46 - 00058016 _____ () C:\Users\Default\AppData\Local\GDIPFONTCACHEV1.DAT
2015-01-12 06:20 - 2014-09-24 05:46 - 00058016 _____ () C:\Users\Default User\AppData\Local\GDIPFONTCACHEV1.DAT
2015-01-12 06:20 - 2014-09-24 04:51 - 00001436 _____ () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-01-12 06:20 - 2014-09-24 04:51 - 00001436 _____ () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-01-12 06:20 - 2014-09-24 04:51 - 00000000 ____D () C:\Users\Default\AppData\Roaming\Adobe
2015-01-12 06:20 - 2014-09-24 04:51 - 00000000 ____D () C:\Users\Default User\AppData\Roaming\Adobe
2015-01-12 06:20 - 2010-11-21 03:50 - 00000020 ___SH () C:\Users\Default\ntuser.ini
2015-01-09 14:40 - 2015-01-09 14:42 - 00000000 ____D () C:\Windows\OemDrv
2015-01-09 14:40 - 2010-11-21 04:23 - 00383786 __RSH () C:\bootmgr

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-05 19:25 - 2009-07-14 05:45 - 00020288 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-02-05 19:25 - 2009-07-14 05:45 - 00020288 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-02-05 19:23 - 2011-04-12 08:43 - 00699726 _____ () C:\Windows\system32\perfh007.dat
2015-02-05 19:23 - 2011-04-12 08:43 - 00149364 _____ () C:\Windows\system32\perfc007.dat
2015-02-05 19:23 - 2009-07-14 06:13 - 01621742 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-02-05 19:17 - 2014-09-24 05:54 - 00021186 _____ () C:\Windows\setupact.log
2015-02-05 19:17 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-02-04 19:57 - 2010-11-21 04:47 - 00169886 _____ () C:\Windows\PFRO.log
2015-02-03 22:57 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-02-02 16:45 - 2009-07-14 06:09 - 00000000 ____D () C:\Windows\System32\Tasks\WPD
2015-01-30 14:23 - 2014-09-23 14:18 - 00000000 ____D () C:\ProgramData\Package Cache
2015-01-27 13:06 - 2014-05-09 17:20 - 00820224 _____ () C:\Users\Anton\Desktop\pbsetup.exe
2015-01-23 15:04 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF
2015-01-19 20:59 - 2009-07-14 05:45 - 00295360 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-01-17 16:25 - 2009-07-14 06:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-01-17 03:17 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\AppCompat
2015-01-14 16:14 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Public\Libraries
2015-01-14 16:12 - 2014-09-23 15:12 - 00000000 ____D () C:\Windows\Panther
2015-01-14 16:11 - 2009-07-14 06:32 - 00000000 ____D () C:\Windows\system32\restore
2015-01-14 16:11 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2015-01-14 16:11 - 2009-07-14 04:20 - 00000000 ____D () C:\Program Files\Windows NT
2015-01-14 16:09 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2015-01-14 15:28 - 2009-07-14 05:57 - 00001547 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2015-01-14 15:27 - 2014-09-23 14:13 - 00005949 _____ () C:\Windows\TSSysprep.log
2015-01-14 15:27 - 2009-07-14 05:46 - 00004822 _____ () C:\Windows\DtcInstall.log
2015-01-12 06:39 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\sysprep
2015-01-12 06:25 - 2014-09-24 05:26 - 01645874 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-01-12 06:25 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\Help
2015-01-09 14:40 - 2009-07-14 06:32 - 00032768 _____ () C:\Windows\system32\config\BCD-Template
2015-01-09 14:40 - 2009-07-14 05:45 - 00000000 ____D () C:\Windows\Setup
2015-01-09 14:40 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\oobe
2015-01-09 14:40 - 2009-07-14 04:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2015-01-08 09:55 - 2010-11-21 04:27 - 00298120 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe

==================== Files in the root of some directories =======

2015-01-14 16:36 - 2015-02-03 19:24 - 0007595 _____ () C:\Users\Anton\AppData\Local\Resmon.ResmonCfg
2015-01-24 15:39 - 2015-02-01 20:03 - 0000790 _____ () C:\ProgramData\hpzinstall.log

Some content of TEMP:
====================
C:\Users\Anton\AppData\Local\Temp\avgnt.exe
C:\Users\Anton\AppData\Local\Temp\Quarantine.exe
C:\Users\Anton\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-02-03 22:34

==================== End Of Log ============================
         
--- --- ---

Alt 06.02.2015, 09:11   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Positive Finds Ads Malware - Problem mit der Entfernung - Standard

Positive Finds Ads Malware - Problem mit der Entfernung



In welchen Browsern genau?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 06.02.2015, 15:56   #11
Desertfox43
 
Positive Finds Ads Malware - Problem mit der Entfernung - Standard

Positive Finds Ads Malware - Problem mit der Entfernung



Nur bei Google Chrome. Beim Internet-Explorer ist Positive Finds nicht mehr zu sehen. Vielen vielen Dank auf jeden Fall schon mal für die ganze Hilfe!

Alt 06.02.2015, 21:37   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Positive Finds Ads Malware - Problem mit der Entfernung - Standard

Positive Finds Ads Malware - Problem mit der Entfernung



Revo Uninstaller - Download - Filepony
damit Chrome deinstallieren, keine Daten behalten, Reste entfernen lassen, neu installieren.

Dann:
https://support.google.com/chrome/answer/3296214?hl=de




Frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 07.02.2015, 12:24   #13
Desertfox43
 
Positive Finds Ads Malware - Problem mit der Entfernung - Standard

Positive Finds Ads Malware - Problem mit der Entfernung



Jetzt ist das Problem gelöst! Vielen Dank Schrauber für die ganze Hilfe und Zeit die du dir für mich genommen hast! Ohne dieses Forum und deine Hilfe hätte ich das Problem wahrscheinlich nie wegbekommen.

MfG Desertfox



FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 04-02-2015
Ran by Anton (administrator) on ANTON-PC on 07-02-2015 12:42:58
Running from C:\Users\Anton\Downloads
Loaded Profiles: Anton (Available profiles: Anton)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RTKAUDIOSERVICE64.EXE
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Realtek) C:\Program Files (x86)\Realtek\11n USB Wireless LAN Utility\RtlService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvspcaps64.exe
(Realtek Semiconductor Corp.) C:\Program Files (x86)\Realtek\11n USB Wireless LAN Utility\RtWLan.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Microsoft Corporation) C:\Windows\System32\msiexec.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13677784 2014-09-29] (Realtek Semiconductor)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [287592 2014-05-28] (Intel Corporation)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2465088 2014-11-17] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [702768 2014-11-24] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [3977576 2015-01-20] (LogMeIn Inc.)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [126712 2014-12-31] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-2680195027-2551875638-1806534711-1000\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [1942720 2015-01-23] (Valve Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-2680195027-2551875638-1806534711-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-2680195027-2551875638-1806534711-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO-x32: SingleInstance Class -> {FDAD4DA1-61A2-4FD8-9C17-86F7AC245081} -> C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn\YTSingleInstance.dll (Yahoo! Inc)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Anton\AppData\Roaming\Mozilla\Firefox\Profiles\gntSIlDK.default
FF Plugin: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelogx64.dll (EA Digital Illusions CE AB)
FF Plugin-x32: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelog.dll (EA Digital Illusions CE AB)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKU\S-1-5-21-2680195027-2551875638-1806534711-1000: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll (Ubisoft)
FF Extension: Avira Browser Safety - C:\Users\Anton\AppData\Roaming\Mozilla\Firefox\Profiles\gntSIlDK.default\Extensions\abs@avira.com [2015-01-19]

Chrome: 
=======
CHR Profile: C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-02-07]
CHR Extension: (Google Docs) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-07]
CHR Extension: (Google Drive) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-02-07]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2015-02-07]
CHR Extension: (YouTube) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-02-07]
CHR Extension: (Google-Suche) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-02-07]
CHR Extension: (Google Tabellen) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-02-07]
CHR Extension: (Avira Browserschutz) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2015-02-07]
CHR Extension: (Google Wallet) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-02-07]
CHR Extension: (Google Mail) - C:\Users\Anton\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-02-07]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [431920 2014-11-24] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [431920 2014-11-24] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [178424 2014-12-31] (Avira Operations GmbH & Co. KG)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1149760 2014-11-17] (NVIDIA Corporation)
R2 HPSLPSVC; C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL [923136 2009-05-21] (Hewlett-Packard Co.) [File not signed]
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [16232 2014-05-28] (Intel Corporation)
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [417552 2015-01-14] (LogMeIn, Inc.)
R2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [71680 2008-12-03] (Hewlett-Packard) [File not signed]
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1796928 2014-11-17] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [19821376 2014-11-17] (NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [1910128 2015-01-27] (Electronic Arts)
R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [89600 2008-12-03] (Hewlett-Packard) [File not signed]
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76152 2015-01-27] ()
R2 Realtek11nSU; C:\Program Files (x86)\Realtek\11n USB Wireless LAN Utility\RtlService.exe [45056 2010-01-21] (Realtek) [File not signed]
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [292568 2014-09-04] (Realtek Semiconductor)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-11-24] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131608 2014-11-24] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-11-24] (Avira Operations GmbH & Co. KG)
S3 E100B; C:\Windows\System32\DRIVERS\efe5b32e.sys [192256 2009-06-10] (Intel Corporation)
R3 e1dexpress; C:\Windows\System32\DRIVERS\e1d62x64.sys [378136 2014-09-29] (Intel Corporation)
R0 iaStorF; C:\Windows\System32\drivers\iaStorF.sys [28008 2014-05-02] (Intel Corporation)
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [129752 2015-02-04] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\system32\drivers\TeeDriverx64.sys [126976 2014-09-03] (Intel Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [20800 2014-11-17] (NVIDIA Corporation)
S3 NVSWCFilter; C:\Windows\system32\drivers\nvswcfilter.sys [19616 2014-09-05] (Windows (R) Win 7 DDK provider)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [38216 2014-10-03] (NVIDIA Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-07 12:37 - 2015-02-07 12:37 - 00002267 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2015-02-07 12:37 - 2015-02-07 12:37 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-02-07 12:32 - 2015-02-07 12:37 - 00001108 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-02-07 12:32 - 2015-02-07 12:37 - 00001104 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-02-07 12:32 - 2015-02-07 12:32 - 00004104 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-02-07 12:32 - 2015-02-07 12:32 - 00003852 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-02-07 12:25 - 2015-02-07 12:26 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Anton\Downloads\revosetup95 (1).exe
2015-02-05 21:30 - 2015-02-05 21:30 - 00852573 _____ () C:\Users\Anton\Downloads\SecurityCheck.exe
2015-02-05 19:23 - 2015-02-05 19:31 - 02347384 _____ (ESET) C:\Users\Anton\Downloads\esetsmartinstaller_deu.exe
2015-02-04 20:08 - 2015-02-04 20:08 - 00000000 ____D () C:\Users\Anton\Downloads\FRST-OlderVersion
2015-02-04 20:04 - 2015-02-04 20:04 - 00000925 _____ () C:\Users\Anton\Desktop\JRT.txt
2015-02-04 20:03 - 2015-02-04 20:03 - 00001646 _____ () C:\Users\Anton\Desktop\AdwCleaner[S2].txt
2015-02-04 19:59 - 2015-02-04 20:02 - 01388274 _____ (Thisisu) C:\Users\Anton\Downloads\JRT.exe
2015-02-04 19:53 - 2015-02-04 19:53 - 00001408 _____ () C:\Users\Anton\Desktop\mbam.txt
2015-02-04 19:41 - 2015-02-04 19:52 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-02-04 19:41 - 2015-02-04 19:41 - 00001122 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-02-04 19:41 - 2015-02-04 19:41 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-02-04 19:41 - 2015-02-04 19:41 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-02-04 19:41 - 2015-02-04 19:41 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-02-04 19:41 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-02-04 19:41 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-02-04 19:41 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-02-04 19:40 - 2015-02-04 19:40 - 00027363 _____ () C:\Users\Anton\Desktop\Informationen Napoleon.odt
2015-02-04 19:39 - 2015-02-04 19:39 - 02901312 _____ () C:\Users\Anton\Desktop\Handout.odt
2015-02-04 19:35 - 2015-02-04 19:39 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Anton\Downloads\mbam-setup-2.0.4.1028.exe
2015-02-03 22:59 - 2015-02-03 22:59 - 00046160 _____ () C:\ComboFix.txt
2015-02-03 21:59 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-02-03 21:59 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-02-03 21:59 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-02-03 21:59 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-02-03 21:59 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-02-03 21:59 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-02-03 21:59 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-02-03 21:59 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-02-03 21:58 - 2015-02-03 22:59 - 00000000 ____D () C:\Qoobox
2015-02-03 21:58 - 2015-02-03 22:58 - 00000000 ____D () C:\Windows\erdnt
2015-02-03 21:46 - 2015-02-03 21:58 - 05611380 ____R (Swearware) C:\Users\Anton\Downloads\ComboFix.exe
2015-02-03 21:42 - 2015-02-03 21:42 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Anton\Downloads\revosetup95.exe
2015-02-03 21:42 - 2015-02-03 21:42 - 00001284 _____ () C:\Users\Anton\Desktop\Revo Uninstaller.lnk
2015-02-03 21:42 - 2015-02-03 21:42 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2015-02-03 17:33 - 2015-02-03 17:33 - 00026086 _____ () C:\Users\Anton\Downloads\Addition.txt
2015-02-03 17:32 - 2015-02-07 12:42 - 00013582 _____ () C:\Users\Anton\Downloads\FRST.txt
2015-02-03 17:31 - 2015-02-04 20:08 - 02131968 _____ (Farbar) C:\Users\Anton\Downloads\FRST64.exe
2015-02-03 16:04 - 2015-02-04 19:57 - 00000000 ____D () C:\AdwCleaner
2015-02-03 16:04 - 2015-02-03 16:04 - 02194432 _____ () C:\Users\Anton\Desktop\AdwCleaner_4.109.exe
2015-02-03 16:02 - 2015-02-07 12:42 - 00000000 ____D () C:\FRST
2015-02-02 21:15 - 2015-02-02 21:16 - 00000000 ____D () C:\Users\Anton\Documents\Freemake
2015-02-02 21:15 - 2015-02-02 21:15 - 00001340 _____ () C:\Users\Public\Desktop\Freemake Video Converter.lnk
2015-02-02 21:15 - 2015-02-02 21:15 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Freemake
2015-02-02 21:15 - 2015-02-02 21:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Freemake
2015-02-02 21:15 - 2015-02-02 21:15 - 00000000 ____D () C:\ProgramData\Freemake
2015-02-02 21:15 - 2015-02-02 21:15 - 00000000 ____D () C:\Program Files (x86)\Freemake
2015-02-01 20:33 - 2015-02-01 20:33 - 00024905 _____ () C:\Users\Anton\Desktop\Charakteristik-Anton.odt
2015-02-01 20:31 - 2015-02-01 20:31 - 00269832 _____ () C:\Users\Anton\Desktop\Steckbrief Anton.odt
2015-02-01 20:01 - 2009-08-18 08:18 - 00000418 ____N () C:\Windows\hpwmdl28.dat.temp
2015-02-01 16:05 - 2015-02-01 20:16 - 00024898 _____ () C:\Users\Anton\Downloads\Charakteristik-für-Anton.odt
2015-02-01 16:04 - 2015-02-01 16:04 - 00025390 _____ () C:\Users\Anton\Desktop\Charakteristik 2.odt
2015-01-31 20:52 - 2015-01-31 20:52 - 00023800 _____ () C:\Users\Anton\Desktop\Charakteristik 1.odt
2015-01-30 14:23 - 2015-01-30 14:23 - 00001153 _____ () C:\Users\Public\Desktop\Avira.lnk
2015-01-28 13:55 - 2015-01-28 13:55 - 00000942 _____ () C:\Users\Public\Desktop\LogMeIn Hamachi.lnk
2015-01-28 13:55 - 2015-01-28 13:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2015-01-28 13:55 - 2015-01-28 13:55 - 00000000 ____D () C:\Program Files (x86)\LogMeIn Hamachi
2015-01-28 13:55 - 2015-01-14 11:32 - 00033856 ____H (LogMeIn, Inc.) C:\Windows\system32\hamachi.sys
2015-01-27 16:05 - 2015-01-27 16:06 - 00285586 _____ () C:\Windows\msxml4-KB973688-enu.LOG
2015-01-27 13:14 - 2015-02-03 21:34 - 00348928 _____ () C:\Windows\SysWOW64\PnkBstrB.exe
2015-01-27 13:14 - 2015-01-27 13:16 - 00076152 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2015-01-27 13:07 - 2015-01-27 13:07 - 00011124 _____ () C:\Users\Anton\Desktop\pbgame.htm
2015-01-27 13:07 - 2015-01-27 13:07 - 00000065 _____ () C:\Users\Anton\Desktop\pbuser.htm
2015-01-27 13:06 - 2015-01-27 13:06 - 00711649 _____ () C:\Users\Anton\Downloads\pbsetup.zip
2015-01-25 23:35 - 2015-01-25 23:35 - 00286354 _____ () C:\Windows\msxml4-KB954430-enu.LOG
2015-01-25 23:35 - 2015-01-25 23:35 - 00000000 ____D () C:\Program Files (x86)\MSXML 4.0
2015-01-25 19:27 - 2015-01-25 19:27 - 00017172 _____ () C:\Users\Anton\Desktop\Zusendung Verpflichtungserklärung.odt
2015-01-25 14:53 - 2013-02-13 08:52 - 02580552 _____ () C:\Windows\SysWOW64\pbsvc.exe
2015-01-24 15:57 - 2015-01-24 15:57 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\HP
2015-01-24 15:44 - 2015-01-24 15:44 - 00000000 ____D () C:\Windows\SysWOW64\Macromed
2015-01-24 15:44 - 2015-01-24 15:44 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Yahoo!
2015-01-24 15:44 - 2015-01-24 15:44 - 00000000 ____D () C:\Program Files (x86)\Yahoo!
2015-01-24 15:43 - 2015-01-24 15:43 - 00000000 ____D () C:\Windows\hpoj4500g510n-z
2015-01-24 15:43 - 2015-01-24 15:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP
2015-01-24 15:42 - 2009-06-09 01:48 - 00136704 _____ (Hewlett-Packard Company) C:\Windows\system32\hpf3l092.dll
2015-01-24 15:42 - 2009-05-26 18:32 - 00902656 _____ (Hewlett-Packard) C:\Windows\system32\hpwwiax9.dll
2015-01-24 15:42 - 2009-05-26 18:32 - 00742912 _____ (Hewlett-Packard Co.) C:\Windows\system32\hpwtscl5.dll
2015-01-24 15:42 - 2009-05-26 18:32 - 00503296 _____ (Hewlett-Packard Co.) C:\Windows\system32\hpwvst01.dll
2015-01-24 15:42 - 2009-05-21 14:14 - 00642360 _____ (Hewlett-Packard) C:\Windows\system32\hpzids40.dll
2015-01-24 15:42 - 2009-05-18 22:51 - 00551424 _____ (Hewlett-Packard) C:\Windows\system32\hppldcoi.dll
2015-01-24 15:41 - 2015-01-24 15:41 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Macromedia
2015-01-24 15:41 - 2015-01-24 15:41 - 00000000 ____D () C:\Program Files (x86)\HP
2015-01-24 15:39 - 2015-02-01 20:03 - 00240390 _____ () C:\Windows\hpwins28.dat
2015-01-24 15:39 - 2015-02-01 20:03 - 00000790 _____ () C:\ProgramData\hpzinstall.log
2015-01-24 15:38 - 2015-01-24 15:43 - 00000000 ____D () C:\ProgramData\HP
2015-01-23 15:01 - 2015-01-31 23:24 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Tropico 5
2015-01-23 15:01 - 2015-01-23 15:01 - 00000000 ____D () C:\Users\Anton\AppData\Local\Kalypso Media
2015-01-23 14:59 - 2015-01-23 14:59 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Kalypso Media
2015-01-23 14:57 - 2015-01-23 14:58 - 04257928 _____ (Kalypso Media) C:\Users\Anton\Downloads\KalypsoTropico5Hotfix.exe
2015-01-23 14:47 - 2015-01-23 14:47 - 00001200 _____ () C:\Users\Anton\Desktop\Tropico 5.lnk
2015-01-23 14:47 - 2015-01-23 14:47 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Kalypso Media
2015-01-23 14:47 - 2015-01-23 14:47 - 00000000 ____D () C:\Program Files (x86)\Kalypso Media
2015-01-21 19:38 - 2015-02-03 22:04 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\TS3Client
2015-01-21 19:38 - 2015-01-21 19:38 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client
2015-01-21 19:38 - 2015-01-21 19:38 - 00000000 ____D () C:\Program Files\TeamSpeak 3 Client
2015-01-21 19:28 - 2015-01-21 19:36 - 30014480 _____ (TeamSpeak Systems GmbH) C:\Users\Anton\Downloads\TeamSpeak3-Client-win64-3.0.16.exe
2015-01-19 21:01 - 2015-01-19 21:01 - 00000000 ____D () C:\Users\Anton\Desktop\Tragödie
2015-01-19 20:34 - 2015-01-24 15:39 - 00017044 _____ () C:\Users\Anton\Desktop\Pas d'action.odt
2015-01-19 20:32 - 2015-01-19 20:32 - 00045044 _____ () C:\Users\Anton\Downloads\f25_executive.zip
2015-01-19 20:30 - 2015-01-19 20:30 - 00000000 ___SD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.1.1
2015-01-19 20:30 - 2015-01-19 20:30 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\OpenOffice
2015-01-19 20:30 - 2015-01-19 20:30 - 00000000 ____D () C:\Program Files (x86)\OpenOffice 4
2015-01-19 20:00 - 2015-01-19 20:00 - 01179936 _____ () C:\Users\Anton\Downloads\OpenOffice - CHIP-Installer.exe
2015-01-19 17:36 - 2015-01-19 17:31 - 00043064 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2015-01-19 17:31 - 2015-01-19 17:31 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Mozilla
2015-01-19 17:30 - 2015-01-19 17:30 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Avira
2015-01-19 17:29 - 2015-01-30 14:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-01-19 17:29 - 2015-01-30 14:23 - 00000000 ____D () C:\Program Files (x86)\Avira
2015-01-19 17:29 - 2015-01-19 17:30 - 00000000 ____D () C:\ProgramData\Avira
2015-01-19 17:29 - 2014-11-24 10:23 - 00131608 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2015-01-19 17:29 - 2014-11-24 10:23 - 00119272 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2015-01-19 17:29 - 2014-11-24 10:23 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2015-01-19 14:20 - 2015-01-19 14:37 - 154051656 _____ () C:\Users\Anton\Downloads\avira_free_antivirus468_de.exe
2015-01-18 10:54 - 2015-01-18 10:55 - 00000000 ____D () C:\Users\Anton\Desktop\Spiele
2015-01-17 16:56 - 2015-02-03 21:34 - 00348928 _____ () C:\Windows\SysWOW64\PnkBstrB.xtr
2015-01-17 16:56 - 2015-01-17 16:56 - 00000000 ____D () C:\Users\Anton\AppData\Local\PunkBuster
2015-01-17 16:35 - 2015-01-17 16:57 - 00000000 ____D () C:\Users\Anton\Documents\Battlefield 3
2015-01-17 16:35 - 2015-01-17 16:35 - 01534736 _____ () C:\Users\Anton\Downloads\battlelog-web-plugins_2.6.2_154 (5).exe
2015-01-17 16:35 - 2015-01-17 16:35 - 00000000 ____D () C:\Users\Anton\AppData\Local\ESN
2015-01-17 16:32 - 2015-01-18 10:52 - 00000000 ____D () C:\Program Files (x86)\Battlelog Web Plugins
2015-01-17 16:32 - 2015-01-17 16:32 - 01534736 _____ () C:\Users\Anton\Downloads\battlelog-web-plugins_2.6.2_154 (4).exe
2015-01-17 16:30 - 2015-01-17 16:30 - 01534736 _____ () C:\Users\Anton\Downloads\battlelog-web-plugins_2.6.2_154 (3).exe
2015-01-17 16:29 - 2015-01-17 16:29 - 01534736 _____ () C:\Users\Anton\Downloads\battlelog-web-plugins_2.6.2_154 (2).exe
2015-01-17 16:29 - 2015-01-17 16:29 - 01534736 _____ () C:\Users\Anton\Downloads\battlelog-web-plugins_2.6.2_154 (1).exe
2015-01-17 16:28 - 2015-01-17 16:29 - 01534736 _____ () C:\Users\Anton\Downloads\battlelog-web-plugins_2.6.2_154.exe
2015-01-17 16:26 - 2015-01-17 16:26 - 00000000 ____D () C:\ProgramData\EA Core
2015-01-17 16:25 - 2015-01-17 16:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battlefield 3
2015-01-17 16:24 - 2015-02-03 21:02 - 00348928 _____ () C:\Windows\SysWOW64\PnkBstrB.ex0
2015-01-17 03:17 - 2015-01-17 03:17 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-01-17 03:17 - 2015-01-17 03:17 - 00000000 ____D () C:\Windows\system32\appraiser
2015-01-16 07:35 - 2014-12-19 04:06 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-01-16 07:35 - 2014-12-13 06:09 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-01-16 07:35 - 2014-12-13 04:33 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-01-16 07:35 - 2014-12-06 05:17 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-01-16 07:35 - 2014-12-06 04:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2015-01-16 07:35 - 2014-12-06 04:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2015-01-16 07:30 - 2014-12-04 03:50 - 00830976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-01-16 07:30 - 2014-12-04 03:50 - 00741376 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-01-16 07:30 - 2014-12-04 03:50 - 00413184 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-01-16 07:30 - 2014-12-04 03:50 - 00396800 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-01-16 07:30 - 2014-12-04 03:50 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-01-16 07:30 - 2014-12-04 03:50 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-01-16 07:30 - 2014-12-04 03:44 - 01083392 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-01-16 07:30 - 2014-12-02 00:28 - 01232040 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2015-01-16 07:29 - 2014-12-19 02:46 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-01-16 07:29 - 2014-12-12 06:35 - 05553592 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-01-16 07:29 - 2014-12-12 06:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-01-16 07:29 - 2014-12-12 06:31 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-01-16 07:29 - 2014-12-12 06:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-01-16 07:29 - 2014-12-12 06:11 - 03971512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-01-16 07:29 - 2014-12-12 06:11 - 03916728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-01-16 07:29 - 2014-12-12 06:07 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-01-16 07:29 - 2014-12-11 18:47 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-01-16 07:29 - 2014-09-25 03:08 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2015-01-16 07:29 - 2014-09-25 02:40 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2015-01-15 19:34 - 2015-01-15 19:34 - 00000000 ____D () C:\Users\Anton\Documents\Paradox Interactive
2015-01-15 19:10 - 2015-02-07 12:40 - 00000000 ____D () C:\Users\Anton\AppData\Local\LogMeIn Hamachi
2015-01-15 19:10 - 2015-01-15 19:10 - 00000000 ____D () C:\Users\Anton\AppData\Local\LogMeIn
2015-01-15 19:10 - 2015-01-15 19:10 - 00000000 ____D () C:\ProgramData\LogMeIn
2015-01-15 19:08 - 2015-01-15 19:09 - 08536064 _____ () C:\Users\Anton\Downloads\hamachi291.msi
2015-01-15 17:46 - 2015-02-05 19:41 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2015-01-14 21:30 - 2015-01-14 21:30 - 00000000 ____D () C:\Windows\3F5C371F8EA24F259D3DD0B4526E3AEA.TMP
2015-01-14 21:30 - 2015-01-14 21:30 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\NVIDIA
2015-01-14 21:30 - 2015-01-14 21:30 - 00000000 ____D () C:\Users\Anton\AppData\Local\2K Games
2015-01-14 21:30 - 2010-06-02 04:55 - 00527192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_7.dll
2015-01-14 21:30 - 2010-06-02 04:55 - 00518488 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_7.dll
2015-01-14 21:30 - 2010-06-02 04:55 - 00239960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_7.dll
2015-01-14 21:30 - 2010-06-02 04:55 - 00176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_7.dll
2015-01-14 21:30 - 2010-06-02 04:55 - 00077656 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_5.dll
2015-01-14 21:30 - 2010-06-02 04:55 - 00074072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_5.dll
2015-01-14 21:30 - 2010-05-26 11:41 - 02526056 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_43.dll
2015-01-14 21:30 - 2010-05-26 11:41 - 02106216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_43.dll
2015-01-14 21:30 - 2010-05-26 11:41 - 01907552 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_43.dll
2015-01-14 21:30 - 2010-05-26 11:41 - 01868128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_43.dll
2015-01-14 21:30 - 2010-02-04 10:01 - 00530776 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_6.dll
2015-01-14 21:30 - 2010-02-04 10:01 - 00528216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_6.dll
2015-01-14 21:30 - 2010-02-04 10:01 - 00238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_6.dll
2015-01-14 21:30 - 2010-02-04 10:01 - 00176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_6.dll
2015-01-14 21:30 - 2010-02-04 10:01 - 00078680 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_4.dll
2015-01-14 21:30 - 2010-02-04 10:01 - 00074072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_4.dll
2015-01-14 21:30 - 2010-02-04 10:01 - 00024920 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_7.dll
2015-01-14 21:30 - 2010-02-04 10:01 - 00022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_7.dll
2015-01-14 20:02 - 2015-01-14 20:08 - 00000000 ____D () C:\Users\Anton\AppData\Local\Ubisoft Game Launcher
2015-01-14 19:12 - 2015-01-14 20:02 - 00000000 ____D () C:\Users\Anton\Documents\SH5
2015-01-14 19:12 - 2015-01-14 19:12 - 00000000 ____D () C:\Program Files (x86)\Ubisoft
2015-01-14 19:11 - 2015-01-17 16:24 - 00298109 _____ () C:\Windows\DirectX.log
2015-01-14 19:11 - 2009-09-04 17:44 - 00517960 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_5.dll
2015-01-14 19:11 - 2009-09-04 17:44 - 00515416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_5.dll
2015-01-14 19:11 - 2009-09-04 17:44 - 00238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_5.dll
2015-01-14 19:11 - 2009-09-04 17:44 - 00176968 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_5.dll
2015-01-14 19:11 - 2009-09-04 17:44 - 00073544 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_3.dll
2015-01-14 19:11 - 2009-09-04 17:44 - 00069464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_3.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 05554512 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 05501792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 02582888 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 02475352 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 01974616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 01892184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 00523088 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 00453456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 00285024 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_42.dll
2015-01-14 19:11 - 2009-09-04 17:29 - 00235344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_42.dll
2015-01-14 19:11 - 2009-03-16 14:18 - 00521560 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_4.dll
2015-01-14 19:11 - 2009-03-16 14:18 - 00517448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_4.dll
2015-01-14 19:11 - 2009-03-16 14:18 - 00235352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_4.dll
2015-01-14 19:11 - 2009-03-16 14:18 - 00174936 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_4.dll
2015-01-14 19:11 - 2009-03-16 14:18 - 00024920 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_6.dll
2015-01-14 19:11 - 2009-03-16 14:18 - 00022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_6.dll
2015-01-14 19:11 - 2009-03-09 15:27 - 05425496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_41.dll
2015-01-14 19:11 - 2009-03-09 15:27 - 04178264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_41.dll
2015-01-14 19:11 - 2009-03-09 15:27 - 02430312 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_41.dll
2015-01-14 19:11 - 2009-03-09 15:27 - 01846632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_41.dll
2015-01-14 19:11 - 2009-03-09 15:27 - 00520544 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_41.dll
2015-01-14 19:11 - 2009-03-09 15:27 - 00453456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_41.dll
2015-01-14 19:11 - 2008-10-27 10:04 - 00518480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_3.dll
2015-01-14 19:11 - 2008-10-27 10:04 - 00514384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_3.dll
2015-01-14 19:11 - 2008-10-27 10:04 - 00235856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_3.dll
2015-01-14 19:11 - 2008-10-27 10:04 - 00175440 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_3.dll
2015-01-14 19:11 - 2008-10-27 10:04 - 00074576 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_2.dll
2015-01-14 19:11 - 2008-10-27 10:04 - 00070992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_2.dll
2015-01-14 19:11 - 2008-10-27 10:04 - 00025936 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_5.dll
2015-01-14 19:11 - 2008-10-27 10:04 - 00023376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_5.dll
2015-01-14 19:11 - 2008-10-15 06:22 - 05631312 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_40.dll
2015-01-14 19:11 - 2008-10-15 06:22 - 04379984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_40.dll
2015-01-14 19:11 - 2008-10-15 06:22 - 02605920 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_40.dll
2015-01-14 19:11 - 2008-10-15 06:22 - 02036576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_40.dll
2015-01-14 19:11 - 2008-10-15 06:22 - 00519000 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_40.dll
2015-01-14 19:11 - 2008-10-15 06:22 - 00452440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_40.dll
2015-01-14 19:11 - 2008-07-31 10:41 - 00238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_2.dll
2015-01-14 19:11 - 2008-07-31 10:41 - 00177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_2.dll
2015-01-14 19:11 - 2008-07-31 10:41 - 00072200 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_1.dll
2015-01-14 19:11 - 2008-07-31 10:41 - 00068616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_1.dll
2015-01-14 19:11 - 2008-07-31 10:40 - 00513544 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_2.dll
2015-01-14 19:11 - 2008-07-31 10:40 - 00509448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_2.dll
2015-01-14 19:11 - 2008-07-10 11:01 - 00467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_39.dll
2015-01-14 19:11 - 2008-07-10 11:00 - 04992520 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_39.dll
2015-01-14 19:11 - 2008-07-10 11:00 - 03851784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_39.dll
2015-01-14 19:11 - 2008-07-10 11:00 - 01942552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_39.dll
2015-01-14 19:11 - 2008-07-10 11:00 - 01493528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_39.dll
2015-01-14 19:11 - 2008-07-10 11:00 - 00540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_39.dll
2015-01-14 19:11 - 2008-05-30 14:19 - 00511496 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_1.dll
2015-01-14 19:11 - 2008-05-30 14:19 - 00507400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_1.dll
2015-01-14 19:11 - 2008-05-30 14:18 - 00238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_1.dll
2015-01-14 19:11 - 2008-05-30 14:18 - 00177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_1.dll
2015-01-14 19:11 - 2008-05-30 14:17 - 00068104 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_0.dll
2015-01-14 19:11 - 2008-05-30 14:17 - 00065032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_0.dll
2015-01-14 19:11 - 2008-05-30 14:17 - 00025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_4.dll
2015-01-14 19:11 - 2008-05-30 14:16 - 00028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_4.dll
2015-01-14 19:11 - 2008-05-30 14:11 - 04991496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_38.dll
2015-01-14 19:11 - 2008-05-30 14:11 - 03850760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_38.dll
2015-01-14 19:11 - 2008-05-30 14:11 - 01941528 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_38.dll
2015-01-14 19:11 - 2008-05-30 14:11 - 01491992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_38.dll
2015-01-14 19:11 - 2008-05-30 14:11 - 00540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_38.dll
2015-01-14 19:11 - 2008-05-30 14:11 - 00467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_38.dll
2015-01-14 19:11 - 2008-03-05 16:04 - 00489480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_0.dll
2015-01-14 19:11 - 2008-03-05 16:03 - 00479752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_0.dll
2015-01-14 19:11 - 2008-03-05 16:03 - 00238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_0.dll
2015-01-14 19:11 - 2008-03-05 16:03 - 00177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_0.dll
2015-01-14 19:11 - 2008-03-05 16:00 - 00028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_3.dll
2015-01-14 19:11 - 2008-03-05 16:00 - 00025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_3.dll
2015-01-14 19:11 - 2008-03-05 15:56 - 04910088 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_37.dll
2015-01-14 19:11 - 2008-03-05 15:56 - 03786760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_37.dll
2015-01-14 19:11 - 2008-03-05 15:56 - 01860120 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_37.dll
2015-01-14 19:11 - 2008-03-05 15:56 - 01420824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_37.dll
2015-01-14 19:11 - 2008-02-05 23:07 - 00529424 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_37.dll
2015-01-14 19:11 - 2008-02-05 23:07 - 00462864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_37.dll
2015-01-14 19:11 - 2007-10-22 03:40 - 00411656 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_10.dll
2015-01-14 19:11 - 2007-10-22 03:39 - 00267272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_10.dll
2015-01-14 19:11 - 2007-10-22 03:37 - 00021000 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_2.dll
2015-01-14 19:11 - 2007-10-22 03:37 - 00017928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_2.dll
2015-01-14 19:11 - 2007-10-12 15:14 - 05081608 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_36.dll
2015-01-14 19:11 - 2007-10-12 15:14 - 03734536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_36.dll
2015-01-14 19:11 - 2007-10-12 15:14 - 02006552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_36.dll
2015-01-14 19:11 - 2007-10-12 15:14 - 01374232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_36.dll
2015-01-14 19:11 - 2007-10-02 09:56 - 00508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_36.dll
2015-01-14 19:11 - 2007-10-02 09:56 - 00444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_36.dll
2015-01-14 19:11 - 2007-07-20 00:57 - 00411496 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_9.dll
2015-01-14 19:11 - 2007-07-20 00:57 - 00267112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_9.dll
2015-01-14 19:11 - 2007-07-19 18:14 - 05073256 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_35.dll
2015-01-14 19:11 - 2007-07-19 18:14 - 03727720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_35.dll
2015-01-14 19:11 - 2007-07-19 18:14 - 01985904 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_35.dll
2015-01-14 19:11 - 2007-07-19 18:14 - 01358192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_35.dll
2015-01-14 19:11 - 2007-07-19 18:14 - 00508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_35.dll
2015-01-14 19:11 - 2007-07-19 18:14 - 00444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_35.dll
2015-01-14 19:11 - 2007-06-20 20:49 - 00409960 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_8.dll
2015-01-14 19:11 - 2007-06-20 20:46 - 00266088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_8.dll
2015-01-14 19:11 - 2007-05-16 16:45 - 04496232 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_34.dll
2015-01-14 19:11 - 2007-05-16 16:45 - 03497832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_34.dll
2015-01-14 19:11 - 2007-05-16 16:45 - 01401200 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_34.dll
2015-01-14 19:11 - 2007-05-16 16:45 - 01124720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_34.dll
2015-01-14 19:11 - 2007-05-16 16:45 - 00506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_34.dll
2015-01-14 19:11 - 2007-05-16 16:45 - 00443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_34.dll
2015-01-14 19:11 - 2007-04-04 18:55 - 00403304 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_7.dll
2015-01-14 19:11 - 2007-04-04 18:55 - 00261480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_7.dll
2015-01-14 19:11 - 2007-04-04 18:54 - 00107368 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_3.dll
2015-01-14 19:11 - 2007-04-04 18:53 - 00081768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_3.dll
2015-01-14 19:11 - 2007-03-15 16:57 - 00506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_33.dll
2015-01-14 19:11 - 2007-03-15 16:57 - 00443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_33.dll
2015-01-14 19:11 - 2007-03-12 16:42 - 04494184 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_33.dll
2015-01-14 19:11 - 2007-03-12 16:42 - 03495784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_33.dll
2015-01-14 19:11 - 2007-03-12 16:42 - 01400176 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_33.dll
2015-01-14 19:11 - 2007-03-12 16:42 - 01123696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_33.dll
2015-01-14 19:11 - 2007-03-05 12:42 - 00017688 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_1.dll
2015-01-14 19:11 - 2007-03-05 12:42 - 00015128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_1.dll
2015-01-14 19:11 - 2007-01-24 15:27 - 00393576 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_6.dll
2015-01-14 19:11 - 2007-01-24 15:27 - 00255848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_6.dll
2015-01-14 19:11 - 2006-12-08 12:02 - 00251672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_5.dll
2015-01-14 19:11 - 2006-12-08 12:00 - 00390424 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_5.dll
2015-01-14 19:11 - 2006-11-29 13:06 - 04398360 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_32.dll
2015-01-14 19:11 - 2006-11-29 13:06 - 03426072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_32.dll
2015-01-14 19:11 - 2006-11-29 13:06 - 00469264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10.dll
2015-01-14 19:11 - 2006-11-29 13:06 - 00440080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10.dll
2015-01-14 19:11 - 2006-09-28 16:05 - 03977496 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_31.dll
2015-01-14 19:11 - 2006-09-28 16:05 - 02414360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_31.dll
2015-01-14 19:11 - 2006-09-28 16:05 - 00237848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_4.dll
2015-01-14 19:11 - 2006-09-28 16:04 - 00364824 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_4.dll
2015-01-14 19:11 - 2006-07-28 09:31 - 00083736 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_2.dll
2015-01-14 19:11 - 2006-07-28 09:30 - 00363288 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_3.dll
2015-01-14 19:11 - 2006-07-28 09:30 - 00236824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_3.dll
2015-01-14 19:11 - 2006-07-28 09:30 - 00062744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_2.dll
2015-01-14 19:11 - 2006-05-31 07:24 - 00230168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_2.dll
2015-01-14 19:11 - 2006-05-31 07:22 - 00354072 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_2.dll
2015-01-14 19:11 - 2006-03-31 12:41 - 03927248 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_30.dll
2015-01-14 19:11 - 2006-03-31 12:40 - 02388176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_30.dll
2015-01-14 19:11 - 2006-03-31 12:40 - 00352464 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_1.dll
2015-01-14 19:11 - 2006-03-31 12:39 - 00229584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_1.dll
2015-01-14 19:11 - 2006-03-31 12:39 - 00083664 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_1.dll
2015-01-14 19:11 - 2006-03-31 12:39 - 00062672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_1.dll
2015-01-14 19:11 - 2006-02-03 08:43 - 03830992 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_29.dll
2015-01-14 19:11 - 2006-02-03 08:43 - 02332368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_29.dll
2015-01-14 19:11 - 2006-02-03 08:42 - 00355536 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_0.dll
2015-01-14 19:11 - 2006-02-03 08:42 - 00230096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_0.dll
2015-01-14 19:11 - 2006-02-03 08:41 - 00016592 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_0.dll
2015-01-14 19:11 - 2006-02-03 08:41 - 00014032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_0.dll
2015-01-14 19:11 - 2005-12-05 18:09 - 03815120 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_28.dll
2015-01-14 19:11 - 2005-12-05 18:09 - 02323664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_28.dll
2015-01-14 19:11 - 2005-07-22 19:59 - 03807440 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_27.dll
2015-01-14 19:11 - 2005-07-22 19:59 - 02319568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_27.dll
2015-01-14 19:11 - 2005-05-26 15:34 - 03767504 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_26.dll
2015-01-14 19:11 - 2005-05-26 15:34 - 02297552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_26.dll
2015-01-14 19:11 - 2005-03-18 17:19 - 03823312 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_25.dll
2015-01-14 19:11 - 2005-03-18 17:19 - 02337488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_25.dll
2015-01-14 19:11 - 2005-02-05 19:45 - 03544272 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_24.dll
2015-01-14 19:11 - 2005-02-05 19:45 - 02222800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_24.dll
2015-01-14 19:05 - 2015-01-14 19:05 - 00000000 ____D () C:\Ubisoft
2015-01-14 17:57 - 2015-01-14 17:57 - 00003048 _____ () C:\Windows\System32\Tasks\{8B78CD49-6A11-4F00-8357-44428C1820BE}
2015-01-14 17:46 - 2015-01-24 17:28 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2015-01-14 17:46 - 2015-01-17 16:26 - 00000000 ____D () C:\Users\Anton\AppData\Local\Origin
2015-01-14 17:46 - 2015-01-16 18:00 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Origin
2015-01-14 17:35 - 2015-01-14 17:35 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2015-01-14 17:35 - 2015-01-14 17:35 - 00000000 ____D () C:\Program Files\7-Zip
2015-01-14 17:30 - 2015-02-03 21:55 - 00000000 ____D () C:\ProgramData\Origin
2015-01-14 17:30 - 2015-02-03 20:07 - 00000000 ____D () C:\Program Files (x86)\Origin
2015-01-14 17:30 - 2015-01-17 16:26 - 00000000 ____D () C:\ProgramData\Electronic Arts
2015-01-14 17:30 - 2015-01-14 17:46 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2015-01-14 17:30 - 2015-01-14 17:30 - 01376768 _____ () C:\Users\Anton\Downloads\7z920-x64.msi
2015-01-14 17:19 - 2015-01-14 17:22 - 17102864 _____ (Electronic Arts, Inc.) C:\Users\Anton\Downloads\OriginThinSetup.exe
2015-01-14 16:59 - 2015-02-07 12:20 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-01-14 16:59 - 2015-01-14 16:59 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2015-01-14 16:57 - 2015-01-14 16:57 - 01142128 _____ () C:\Users\Anton\Downloads\SteamSetup.exe
2015-01-14 16:36 - 2015-02-03 19:24 - 00007595 _____ () C:\Users\Anton\AppData\Local\Resmon.ResmonCfg
2015-01-14 16:36 - 2015-01-23 14:42 - 00000000 ____D () C:\Users\Anton\Desktop\Programme
2015-01-14 16:27 - 2015-02-07 12:37 - 00000000 ____D () C:\Users\Anton\AppData\Local\Google
2015-01-14 16:27 - 2015-02-07 12:37 - 00000000 ____D () C:\Program Files (x86)\Google
2015-01-14 16:27 - 2015-02-07 12:32 - 00000000 ____D () C:\Users\Anton\AppData\Local\Deployment
2015-01-14 16:27 - 2015-02-07 12:31 - 00000000 ____D () C:\Users\Anton\AppData\Local\Apps\2.0
2015-01-14 16:25 - 2015-01-14 16:26 - 00000000 ____D () C:\Program Files (x86)\Cisco
2015-01-14 16:25 - 2015-01-14 16:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\REALTEK 11n USB Wireless LAN Utility
2015-01-14 16:25 - 2010-03-10 12:32 - 00687136 ____R (Realtek Semiconductor Corporation ) C:\Windows\system32\Drivers\rtl8192su.sys
2015-01-14 16:25 - 2009-04-02 10:27 - 00188416 _____ (Realtek Semiconductor Corp. ) C:\Windows\SysWOW64\RTLExtUI.dll
2015-01-14 16:25 - 2009-03-31 14:31 - 00380928 _____ (Realtek) C:\Windows\RtlUI2.exe
2015-01-14 16:25 - 2009-02-05 02:49 - 00451072 _____ () C:\Windows\SysWOW64\ISSRemoveSP.exe
2015-01-14 16:25 - 2009-01-05 20:31 - 00000901 _____ () C:\Windows\RtlUI2.exe.manifest
2015-01-14 16:25 - 2008-07-01 12:31 - 00614400 _____ (Realtek Semiconductor Corp. ) C:\Windows\SysWOW64\Rtlihvs.dll
2015-01-14 16:15 - 2015-01-14 16:15 - 00000000 __SHD () C:\Users\Anton\AppData\Local\EmieUserList
2015-01-14 16:15 - 2015-01-14 16:15 - 00000000 __SHD () C:\Users\Anton\AppData\Local\EmieSiteList
2015-01-14 16:15 - 2015-01-14 16:15 - 00000000 __SHD () C:\Users\Anton\AppData\Local\EmieBrowserModeList
2015-01-14 16:13 - 2015-01-14 16:13 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Intel Corporation
2015-01-14 16:12 - 2015-01-19 21:00 - 00064024 _____ () C:\Users\Anton\AppData\Local\GDIPFONTCACHEV1.DAT
2015-01-14 16:12 - 2015-01-14 16:17 - 00000000 ____D () C:\Users\Anton\AppData\Local\NVIDIA Corporation
2015-01-14 16:12 - 2015-01-14 16:17 - 00000000 ____D () C:\Users\Anton\AppData\Local\NVIDIA
2015-01-14 16:12 - 2015-01-14 16:12 - 00001436 _____ () C:\Users\Anton\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Vorlagen
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Startmenü
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Netzwerkumgebung
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Lokale Einstellungen
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Eigene Dateien
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Druckumgebung
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Documents\Eigene Musik
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Documents\Eigene Bilder
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\AppData\Local\Verlauf
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\AppData\Local\Anwendungsdaten
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 _SHDL () C:\Users\Anton\Anwendungsdaten
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 ____D () C:\Users\Anton\AppData\Local\VirtualStore
2015-01-14 16:12 - 2015-01-14 16:12 - 00000000 ____D () C:\Users\Anton
2015-01-14 16:12 - 2014-09-24 04:51 - 00000000 ____D () C:\Users\Anton\AppData\Roaming\Adobe
2015-01-14 16:12 - 2014-09-23 15:15 - 00403256 _____ (Intel Corporation) C:\Windows\system32\PROUnstl.exe
2015-01-14 16:12 - 2014-09-23 15:07 - 00001904 ____N () C:\Windows\system32\SetupBD.din
2015-01-14 16:12 - 2010-11-21 03:50 - 00000020 ___SH () C:\Users\Anton\ntuser.ini
2015-01-14 16:12 - 2009-07-14 05:54 - 00000000 ___RD () C:\Users\Anton\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-01-14 16:12 - 2009-07-14 05:49 - 00000000 ___RD () C:\Users\Anton\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2015-01-14 16:11 - 2015-02-06 21:20 - 01508385 _____ () C:\Windows\WindowsUpdate.log
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Musik
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Bilder
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Vorlagen
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Startmenü
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Netzwerkumgebung
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Lokale Einstellungen
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Eigene Dateien
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Druckumgebung
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Musik
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Bilder
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Verlauf
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Anwendungsdaten
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default\Anwendungsdaten
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Musik
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Bilder
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Verlauf
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Anwendungsdaten
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Programme
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\ProgramData\Vorlagen
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\ProgramData\Startmenü
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\ProgramData\Microsoft\Windows\Start Menu\Programme
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\ProgramData\Favoriten
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\ProgramData\Dokumente
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\ProgramData\Anwendungsdaten
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Program Files\Gemeinsame Dateien
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 _SHDL () C:\Dokumente und Einstellungen
2015-01-14 16:11 - 2015-01-14 16:11 - 00000000 ____D () C:\Recovery
2015-01-12 06:30 - 2015-01-12 06:30 - 00001996 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office.lnk
2015-01-12 06:30 - 2015-01-12 06:30 - 00000012 _____ () C:\Windows\csup.txt
2015-01-12 06:30 - 2015-01-12 06:30 - 00000000 ____D () C:\Program Files (x86)\Microsoft Office
2015-01-12 06:29 - 2010-05-26 11:41 - 02401112 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_43.dll
2015-01-12 06:29 - 2010-05-26 11:41 - 01998168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_43.dll
2015-01-12 06:29 - 2010-05-26 11:41 - 00511328 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_43.dll
2015-01-12 06:29 - 2010-05-26 11:41 - 00470880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_43.dll
2015-01-12 06:29 - 2010-05-26 11:41 - 00276832 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_43.dll
2015-01-12 06:29 - 2010-05-26 11:41 - 00248672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_43.dll
2015-01-12 06:27 - 2015-01-14 16:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2015-01-12 06:27 - 2015-01-12 06:27 - 00000000 ____D () C:\Program Files (x86)\AGEIA Technologies
2015-01-12 06:27 - 2014-11-17 21:02 - 02800296 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2015-01-12 06:27 - 2014-11-17 21:02 - 02197680 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2015-01-12 06:27 - 2014-11-17 21:02 - 01715224 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2015-01-12 06:27 - 2014-11-17 21:02 - 01291280 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2015-01-12 06:26 - 2015-02-07 12:20 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-01-12 06:25 - 2015-01-12 06:32 - 00000000 ____D () C:\ProgramData\NVIDIA Corporation
2015-01-12 06:25 - 2015-01-12 06:27 - 00000000 ____D () C:\Program Files (x86)\NVIDIA Corporation
2015-01-12 06:25 - 2014-11-17 23:18 - 01538880 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdagenco6420103.dll
2015-01-12 06:25 - 2014-11-17 23:18 - 00197408 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2015-01-12 06:25 - 2014-11-17 23:18 - 00031520 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdap64.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 31893136 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 24557712 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 20986592 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 20922512 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 19966344 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 18514616 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 17259664 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 16884632 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 14032984 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 13944952 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 13213512 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2015-01-12 06:25 - 2014-11-13 01:20 - 11397744 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 11336432 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 04292416 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 04011208 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 03262784 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 02874456 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 01876296 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6434475.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 01540424 _____ (NVIDIA Corporation) C:\Windows\system32\nvir3dgenco64.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 01540424 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6434475.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00989056 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00964928 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00935240 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00923792 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00900928 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00871648 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00500880 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00451216 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvstusb.sys
2015-01-12 06:25 - 2014-11-13 01:20 - 00418112 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00393024 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00352016 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00348304 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00303600 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00174856 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00156840 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00074056 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00059592 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2015-01-12 06:25 - 2014-11-13 01:20 - 00027094 _____ () C:\Windows\system32\nvinfo.pb
2015-01-12 06:25 - 2014-11-12 22:56 - 06897352 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2015-01-12 06:25 - 2014-11-12 22:56 - 03534152 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2015-01-12 06:25 - 2014-11-12 22:56 - 02559808 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2015-01-12 06:25 - 2014-11-12 22:56 - 00934032 _____ (NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
2015-01-12 06:25 - 2014-11-12 22:56 - 00386368 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2015-01-12 06:25 - 2014-11-12 22:56 - 00062608 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2015-01-12 06:25 - 2014-11-12 21:46 - 00615624 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2015-01-12 06:25 - 2014-11-11 11:29 - 04100776 _____ () C:\Windows\system32\nvcoproc.bin
2015-01-12 06:25 - 2014-10-03 20:23 - 00038216 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2015-01-12 06:25 - 2014-10-03 20:23 - 00035144 _____ (NVIDIA Corporation) C:\Windows\system32\nvaudcap64v.dll
2015-01-12 06:25 - 2014-10-03 20:23 - 00032584 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2015-01-12 06:25 - 2014-09-05 16:57 - 00019616 _____ (Windows (R) Win 7 DDK provider) C:\Windows\system32\Drivers\nvswcfilter.sys
2015-01-12 06:24 - 2015-01-14 19:12 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2015-01-12 06:24 - 2015-01-14 16:25 - 00000000 ____D () C:\Program Files (x86)\Realtek
2015-01-12 06:24 - 2015-01-14 16:12 - 00000000 ____D () C:\Program Files\Intel
2015-01-12 06:24 - 2015-01-12 06:29 - 00000000 ____D () C:\Program Files\NVIDIA Corporation
2015-01-12 06:24 - 2015-01-12 06:24 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2015-01-12 06:24 - 2015-01-12 06:24 - 00000000 ____D () C:\Windows\SysWOW64\RTCOM
2015-01-12 06:24 - 2015-01-12 06:24 - 00000000 ____D () C:\Windows\system32\SRSLabs
2015-01-12 06:24 - 2015-01-12 06:24 - 00000000 ____D () C:\ProgramData\Intel
2015-01-12 06:24 - 2015-01-12 06:24 - 00000000 ____D () C:\Program Files\Realtek
2015-01-12 06:24 - 2014-09-30 20:12 - 04234456 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\Drivers\RTKVHD64.sys
2015-01-12 06:24 - 2014-09-30 17:28 - 01372153 _____ () C:\Windows\system32\Drivers\RTAIODAT.DAT
2015-01-12 06:24 - 2014-09-23 19:30 - 00629464 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtDataProc64.dll
2015-01-12 06:24 - 2014-09-23 13:38 - 01545408 _____ (Conexant Systems Inc.) C:\Windows\system32\CX64APO.dll
2015-01-12 06:24 - 2014-09-22 17:08 - 00958680 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoInstII64.dll
2015-01-12 06:24 - 2014-09-15 15:47 - 02857328 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RltkAPO64.dll
2015-01-12 06:24 - 2014-09-12 13:34 - 03186544 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkApi64.dll
2015-01-12 06:24 - 2014-08-06 13:43 - 02860760 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtPgEx64.dll
2015-01-12 06:24 - 2014-07-23 09:59 - 00003008 _____ () C:\Windows\system32\Drivers\DTSU2P.DAT
2015-01-12 06:24 - 2014-06-17 19:17 - 00856992 _____ (TOSHIBA Corporation) C:\Windows\system32\tadefxapo264.dll
2015-01-12 06:24 - 2014-06-17 13:32 - 01286872 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTCOM64.dll
2015-01-12 06:24 - 2014-06-09 10:59 - 00560328 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAC64.dll
2015-01-12 06:24 - 2014-03-06 16:35 - 01959128 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTSnMg64.cpl
2015-01-12 06:24 - 2014-02-18 17:04 - 02770976 _____ (Fortemedia Corporation) C:\Windows\system32\FMAPO64.dll
2015-01-12 06:24 - 2013-10-11 12:47 - 00113576 _____ (Real Sound Lab SIA) C:\Windows\system32\CONEQMSAPOGUILibrary.dll
2015-01-12 06:24 - 2012-03-08 11:47 - 00108640 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAR64.dll
2015-01-12 06:24 - 2012-01-10 10:20 - 00065944 _____ (TOSHIBA CORPORATION.) C:\Windows\system32\tepeqapo64.dll
2015-01-12 06:24 - 2011-12-20 15:32 - 00331880 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtlCPAPI64.dll
2015-01-12 06:24 - 2011-11-22 16:28 - 00014952 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCoLDR64.dll
2015-01-12 06:24 - 2011-03-17 12:17 - 01361336 _____ (TOSHIBA Corporation) C:\Windows\system32\tosade.dll
2015-01-12 06:24 - 2011-03-07 17:11 - 00148416 _____ (TOSHIBA Corporation) C:\Windows\system32\tadefxapo.dll
2015-01-12 06:24 - 2010-11-08 07:31 - 00375128 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEP64A.dll
2015-01-12 06:24 - 2010-11-08 07:31 - 00310104 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DHT64.dll
2015-01-12 06:24 - 2010-11-08 07:31 - 00310104 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DAA64.dll
2015-01-12 06:24 - 2010-11-08 07:31 - 00204120 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEED64A.dll
2015-01-12 06:24 - 2010-11-08 07:31 - 00101208 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEL64A.dll
2015-01-12 06:24 - 2010-11-08 07:31 - 00078680 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEG64A.dll
2015-01-12 06:24 - 2010-11-03 18:30 - 00149608 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCfg64.dll
2015-01-12 06:23 - 2015-01-12 06:24 - 00000000 ___HD () C:\Program Files (x86)\Temp
2015-01-12 06:23 - 2014-05-19 10:47 - 02080472 _____ (Realtek Semiconductor Corp.) C:\Windows\RtlExUpd.dll
2015-01-12 06:22 - 2015-01-12 06:22 - 00002666 _____ () C:\Windows\system32\RaCoInst.log
2015-01-12 06:22 - 2015-01-12 06:22 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_TeeDriverx64_01011.Wdf
2015-01-12 06:22 - 2015-01-12 06:22 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_iusb3hcs_01009.Wdf
2015-01-12 06:20 - 2014-09-24 05:46 - 00058016 _____ () C:\Users\Default\AppData\Local\GDIPFONTCACHEV1.DAT
2015-01-12 06:20 - 2014-09-24 05:46 - 00058016 _____ () C:\Users\Default User\AppData\Local\GDIPFONTCACHEV1.DAT
2015-01-12 06:20 - 2014-09-24 04:51 - 00001436 _____ () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-01-12 06:20 - 2014-09-24 04:51 - 00001436 _____ () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-01-12 06:20 - 2014-09-24 04:51 - 00000000 ____D () C:\Users\Default\AppData\Roaming\Adobe
2015-01-12 06:20 - 2014-09-24 04:51 - 00000000 ____D () C:\Users\Default User\AppData\Roaming\Adobe
2015-01-12 06:20 - 2010-11-21 03:50 - 00000020 ___SH () C:\Users\Default\ntuser.ini
2015-01-09 14:40 - 2015-01-09 14:42 - 00000000 ____D () C:\Windows\OemDrv
2015-01-09 14:40 - 2010-11-21 04:23 - 00383786 __RSH () C:\bootmgr

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-07 12:27 - 2009-07-14 05:45 - 00020288 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-02-07 12:27 - 2009-07-14 05:45 - 00020288 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-02-07 12:26 - 2011-04-12 08:43 - 00699726 _____ () C:\Windows\system32\perfh007.dat
2015-02-07 12:26 - 2011-04-12 08:43 - 00149364 _____ () C:\Windows\system32\perfc007.dat
2015-02-07 12:26 - 2009-07-14 06:13 - 01621742 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-02-07 12:20 - 2014-09-24 05:54 - 00021578 _____ () C:\Windows\setupact.log
2015-02-07 12:20 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-02-06 15:48 - 2010-11-21 04:47 - 00170712 _____ () C:\Windows\PFRO.log
2015-02-03 22:57 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-02-02 16:45 - 2009-07-14 06:09 - 00000000 ____D () C:\Windows\System32\Tasks\WPD
2015-01-30 14:23 - 2014-09-23 14:18 - 00000000 ____D () C:\ProgramData\Package Cache
2015-01-27 13:06 - 2014-05-09 17:20 - 00820224 _____ () C:\Users\Anton\Desktop\pbsetup.exe
2015-01-23 15:04 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF
2015-01-19 20:59 - 2009-07-14 05:45 - 00295360 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-01-17 16:25 - 2009-07-14 06:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-01-17 03:17 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\AppCompat
2015-01-14 16:14 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Public\Libraries
2015-01-14 16:12 - 2014-09-23 15:12 - 00000000 ____D () C:\Windows\Panther
2015-01-14 16:11 - 2009-07-14 06:32 - 00000000 ____D () C:\Windows\system32\restore
2015-01-14 16:11 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2015-01-14 16:11 - 2009-07-14 04:20 - 00000000 ____D () C:\Program Files\Windows NT
2015-01-14 16:09 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2015-01-14 15:28 - 2009-07-14 05:57 - 00001547 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2015-01-14 15:27 - 2014-09-23 14:13 - 00005949 _____ () C:\Windows\TSSysprep.log
2015-01-14 15:27 - 2009-07-14 05:46 - 00004822 _____ () C:\Windows\DtcInstall.log
2015-01-12 06:39 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\sysprep
2015-01-12 06:25 - 2014-09-24 05:26 - 01645874 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-01-12 06:25 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\Help
2015-01-09 14:40 - 2009-07-14 06:32 - 00032768 _____ () C:\Windows\system32\config\BCD-Template
2015-01-09 14:40 - 2009-07-14 05:45 - 00000000 ____D () C:\Windows\Setup
2015-01-09 14:40 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\oobe
2015-01-09 14:40 - 2009-07-14 04:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2015-01-08 09:55 - 2010-11-21 04:27 - 00298120 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe

==================== Files in the root of some directories =======

2015-01-14 16:36 - 2015-02-03 19:24 - 0007595 _____ () C:\Users\Anton\AppData\Local\Resmon.ResmonCfg
2015-01-24 15:39 - 2015-02-01 20:03 - 0000790 _____ () C:\ProgramData\hpzinstall.log

Some content of TEMP:
====================
C:\Users\Anton\AppData\Local\Temp\avgnt.exe
C:\Users\Anton\AppData\Local\Temp\Quarantine.exe
C:\Users\Anton\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-02-03 22:34

==================== End Of Log ============================
         
--- --- ---

Geändert von Desertfox43 (07.02.2015 um 12:43 Uhr)

Alt 07.02.2015, 15:57   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Positive Finds Ads Malware - Problem mit der Entfernung - Standard

Positive Finds Ads Malware - Problem mit der Entfernung



Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Falls Du Lob oder Kritik abgeben möchtest kannst Du das hier tun

Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Positive Finds Ads Malware - Problem mit der Entfernung
ads, browser, browsern, chip.de, cleanertool, deinstallation, em pc entfernen, entferne, entfernen, entfernun, entfernung, finds, gestern, inter, interne, internetbrowser, liebe, lösung, malware, mitglieder, pop-up, pop-ups, positive, positive finds, positive finds ads, problem, seite, seiten, software, virus




Ähnliche Themen: Positive Finds Ads Malware - Problem mit der Entfernung


  1. Problem mit Positive Finds
    Plagegeister aller Art und deren Bekämpfung - 02.07.2015 (5)
  2. Post Logfile; Positive finds-Malware entfernen
    Log-Analyse und Auswertung - 05.03.2015 (25)
  3. Positive Finds lassen sich mit Anti-Malware nicht löschen
    Plagegeister aller Art und deren Bekämpfung - 01.03.2015 (13)
  4. Positive Finds ads
    Plagegeister aller Art und deren Bekämpfung - 26.02.2015 (10)
  5. Problem mit Positive Finds Ads
    Plagegeister aller Art und deren Bekämpfung - 24.02.2015 (13)
  6. Positive Finds Problem bei Chrome
    Plagegeister aller Art und deren Bekämpfung - 21.02.2015 (13)
  7. Positive Finds ads, ABP
    Log-Analyse und Auswertung - 19.02.2015 (8)
  8. Positive finds
    Plagegeister aller Art und deren Bekämpfung - 15.02.2015 (13)
  9. Positive Finds Problem
    Plagegeister aller Art und deren Bekämpfung - 13.02.2015 (13)
  10. Positive finds
    Plagegeister aller Art und deren Bekämpfung - 12.02.2015 (52)
  11. ads by positive finds
    Plagegeister aller Art und deren Bekämpfung - 08.02.2015 (11)
  12. Positive finds ads Problem!
    Plagegeister aller Art und deren Bekämpfung - 07.02.2015 (9)
  13. Positive finds malware auf Windows 8
    Log-Analyse und Auswertung - 06.02.2015 (9)
  14. positive finds ads Problem unter windows 7
    Log-Analyse und Auswertung - 05.02.2015 (8)
  15. Positive Finds
    Plagegeister aller Art und deren Bekämpfung - 04.02.2015 (13)
  16. Positive Finds Ads
    Plagegeister aller Art und deren Bekämpfung - 04.02.2015 (13)
  17. Positive Finds ads Malware eingefangen
    Log-Analyse und Auswertung - 04.02.2015 (1)

Zum Thema Positive Finds Ads Malware - Problem mit der Entfernung - Liebe Forenmitglieder, nachdem ich mir gestern über Chip.de Software gedownloadet habe, habe ich nun in allen Internetbrowsern auf den meisten Seiten immer Pop-Ups von "Positive Finds". Habt ihr eine Lösung, - Positive Finds Ads Malware - Problem mit der Entfernung...
Archiv
Du betrachtest: Positive Finds Ads Malware - Problem mit der Entfernung auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.