Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 23.08.2015, 16:26   #1
bogusboerl
 
Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht - Standard

Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht



Hallo,

ich bin vor kurzem von Win XP auf Windows 7 umgestiegen, haben den Rechner von jemandem übernommen, wo nur jungfräulich Windows 7 und einige wenige Programme wie Microsoft Office, Google Earth und Firefox schon installiert waren. Da ich merkte, dass der Firefox nicht ganz rund lief, nach kurzer Zeit immer einen schwarzen Hintergrund zeigte, ehe er dann komplett abstürzte, habe ich als erstes den Firefox komplett deinstalliert und auch "Reinigungssoftware" ( Malwarebytes Anti-Malware , Adware Cleaner und WinThruster) drüber laufen und Fehler beheben bzw. etwaige Funde löschen lassen. Anschließend haben ich dann Firefox sauber neu installiert und lt. Anleitung aus dem Internet zurückgesetzt auf den "Ausgangszustand". Leider hat auch das nichts geholfen und es gab weiterhin regelmäßig Abstürze des Firefox, wenn etwas zu viele Tabs für ihne gleichzeitig geöffnet waren, vor allem wenn dort noch Scripte oder Flash-Oberflächen liefen. Also habe ich weitere Tipps aus dem Internet versuche wie Deaktivieren der Hardwarebeschleunigung und anderer angeblicher möglicher Störfaktoren im Adminbereich des Firefox. Die Abstürze sind dadurch zwar seltener geworden und es erscheint dann immer eher so ein grauer, teils durchsichtiger Hintergrund im Firefox vor dem Absturz statt ein schwarzer, aber das Problem selbst konnte auch so nicht behoben werden. So langsam macht mich das ganze echt ratlos.

Zudem habe ich mir eine kleine 16bit-Software namens PC-Ahnen installiert, um mit dessen Hilfe meine gesammelte Daten der Ahnenforschung zu verwalten. Ich habe dieses Programm schon seit einiger Zeit problemlos unter Win XP verwendet, konnte die Software auch problemlos auf anderen Windows7-Rechner nutzen. Hier bei mir erscheinen zwar nach dem Anklicken des Symbols auch der Prozess PCAhnen nebst der beiden Windows-eigenen Prozesse mit deren Hilfe 16-Bit-Programm ausgeführt werden können, aber sonst passiert nichts, es öffnet sich kein Programmfenster. Das Starten per Kompatibilitäts-Modus war auch erfolgreich.

Ich habe echt keine Ahnung, was da mein System so stört aber nun zunächst die in der Anleitung genannten Scans durchgeführt, wobei ich sagen muss dass beim GMER-Scan mein Windows mit nem Blue-Screen (IRQ less or equal) abgestürzt ist und ich den Scan erst nach nem Neustart erfolgreich durchführen konnte.

Ich würde mich wirklich freuen, wenn mir jemand hier weiterhelfen könnte.


Mein System:

Windows 7, 32-Bit, aktuellste Updates
div. Browser u. a. Firefox, aktuellste Version (39.0), Plugins ebenfalls aktuell
Sicherheitssoftware: ESET Smart Security Version 8.0.319.1


Log-Datei Defogger:

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 15:38 on 23/08/2015 (***)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
Log-Datei FRST (*** steht hier jeweils für den Username, der in dem Fall dem Real-Namen entspricht und daher hier, auch weil er bei der Auswertung keine Rolle spielt, nicht genannt werden soll):

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x86) Version:23-08-2015
durchgeführt von *** (Administrator) auf ***** (23-08-2015 15:40:38)
Gestartet von D:\Eigene Dateien\Downloads
Geladene Profile: *** (Verfügbare Profile: *** & Administrator)
Platform: Microsoft Windows 7 Professional  Service Pack 1 (X86) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
() C:\Program Files\Akademische Arbeitsgemeinschaft\AAVUpdateManager\aavus.exe
(Acronis) C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe
(Microsoft Corporation) C:\Program Files\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(ESET) C:\Program Files\ESET\ESET Smart Security\ekrn.exe
(MAGIX AG) C:\Program Files\Common Files\MAGIX Services\Database\bin\FABS.exe
(LogMeIn, Inc.) C:\Program Files\LogMeIn Hamachi\LMIGuardianSvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(LogMeIn Inc.) C:\Program Files\LogMeIn Hamachi\hamachi-2.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\SetPoint.exe
(Logitech Inc.) C:\Program Files\Logitech\LWS\Webcam Software\LWS.exe
(LogMeIn Inc.) C:\Program Files\LogMeIn Hamachi\hamachi-2-ui.exe
(Geek Software GmbH) C:\Program Files\PDF24\pdf24.exe
(ESET) C:\Program Files\ESET\ESET Smart Security\egui.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Update Core\NvBackend.exe
() C:\Users\***\AppData\Local\Amazon Music\Amazon Music Helper.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Logitech, Inc.) C:\Program Files\Common Files\LogiShrd\KHAL3\KHALMNPR.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Apple Inc.) C:\Program Files\Safari\Safari.exe
(Apple Inc.) C:\Program Files\Safari\Apple Application Support\WebKit2WebProcess.exe
(Mozilla Corporation) C:\Program Files\Mozilla Thunderbird\thunderbird.exe
(VideoLAN) C:\Program Files\VideoLAN\VLC\vlc.exe
(Apache Software Foundation) C:\Program Files\OpenOffice 4\program\swriter.exe
(Apache Software Foundation) C:\Program Files\OpenOffice 4\program\soffice.exe
(Apache Software Foundation) C:\Program Files\OpenOffice 4\program\soffice.bin
() C:\Program Files\BigPatience\bigpat.exe
(Microsoft Corporation) C:\Windows\System32\SndVol.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [EvtMgr6] => C:\Program Files\Logitech\SetPointP\SetPoint.exe [2303256 2014-05-19] (Logitech, Inc.)
HKLM\...\Run: [LWS] => C:\Program Files\Logitech\LWS\Webcam Software\LWS.exe [204136 2012-09-13] (Logitech Inc.)
HKLM\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files\LogMeIn Hamachi\hamachi-2-ui.exe [5579624 2015-08-03] (LogMeIn Inc.)
HKLM\...\Run: [PDFPrint] => C:\Program Files\PDF24\pdf24.exe [217632 2015-07-21] (Geek Software GmbH)
HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Smart Security\egui.exe [5089480 2015-07-08] (ESET)
HKLM\...\Run: [NvBackend] => C:\Program Files\NVIDIA Corporation\Update Core\NvBackend.exe [1793736 2015-02-20] (NVIDIA Corporation)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
Winlogon\Notify\LBTWlgn: c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll [2014-03-25] (Logitech, Inc.)
HKU\S-1-5-21-475916239-2213874929-4087873920-1001\...\Run: [Amazon Music] => C:\Users\***\AppData\Local\Amazon Music\Amazon Music Helper.exe [5887808 2015-07-21] ()
HKU\S-1-5-18\...\RunOnce: [SPReview] => C:\Windows\System32\SPReview\SPReview.exe [280576 2015-08-09] (Microsoft Corporation)
Lsa: [Authentication Packages] msv1_0 relog_ap

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt..)

HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKU\S-1-5-21-475916239-2213874929-4087873920-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
BHO: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\SetPointSmooth.dll [2014-05-19] (Logitech, Inc.)
DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - C:\Program Files\Common Files\Microsoft Shared\Information Retrieval\msitss.dll [2007-06-08] (Microsoft Corporation)
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
Hosts: 0.0.0.1	mssplus.mcafee.com
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{BC05A39D-50A0-4EC6-8103-33DE48774631}: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_18_0_0_232.dll [2015-08-22] ()
FF Plugin: @cuminas.jp/DjVuPlugin -> C:\Program Files\Cuminas\Document Express DjVu Plug-in\npdjvu.dll [2015-05-08] (Cuminas Corporation)
FF Plugin: @Google.com/GoogleEarthPlugin -> C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll [2011-05-17] (Google)
FF Plugin: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin: @nvidia.com/3DVision -> C:\Program Files\NVIDIA Corporation\3D Vision\npnv3dv.dll [2015-02-04] (NVIDIA Corporation)
FF Plugin: @nvidia.com/3DVisionStreaming -> C:\Program Files\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2015-02-04] (NVIDIA Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Program Files\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-23] (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Program Files\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-23] (Google Inc.)
FF Plugin: @videolan.org/vlc,version=2.2.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-07-03] (Adobe Systems Inc.)
FF Extension: Adblock Plus Pop-up Addon - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\Extensions\adblockpopups@jessehakanen.net.xpi [2015-08-08]
FF Extension: Classic Theme Restorer (Customize UI) - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\Extensions\ClassicThemeRestorer@ArisT2Noia4dev.xpi [2015-08-08]
FF Extension: Element Hiding Helper for Adblock Plus - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\Extensions\elemhidehelper@adblockplus.org.xpi [2015-08-08]
FF Extension: Hide My Ass Proxy Extension - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\Extensions\extension@hidemyass.com.xpi [2015-08-08]
FF Extension: ZenMate Security & Privacy VPN - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\Extensions\firefox@zenmate.com.xpi [2015-08-08]
FF Extension: AdBlock for Facebook - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\Extensions\jid1-dwtGBwQjx3SUQc@jetpack.xpi [2015-08-08]
FF Extension: Status-4-Evar - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\Extensions\status4evar@caligonstudios.com.xpi [2015-08-08]
FF Extension: Youtube and more - Easy Video Downloader - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\Extensions\vdpure@link64.xpi [2015-08-08]
FF Extension: Download Status Bar - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\Extensions\{6c28e999-e900-4635-a39d-b1ec90ba0c0f}.xpi [2015-08-08]
FF Extension: NoScript - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2015-08-08]
FF Extension: Video DownloadHelper - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2015-08-08]
FF Extension: Adblock Plus - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-08-08]
FF Extension: DownThemAll! - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\Extensions\{DDC359D1-844A-42a7-9AA1-88A850A938A8}.xpi [2015-08-08]
FF Extension: Kein Name - C:\Program Files\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2015-05-01]
FF HKLM\...\Firefox\Extensions: [{F003DA68-8256-4b37-A6C4-350FA04494DF}] - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt
FF Extension: Logitech SetPoint - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt [2015-05-19]
FF HKU\S-1-5-21-475916239-2213874929-4087873920-1001\...\Firefox\Extensions: [cliqz@cliqz.com] - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\sbh9co51.default\extensions\cliqz@cliqz.com
FF Extension: Kein Name - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\extensions\{DDC359D1-844A-42a7-9AA1-88A850A938A8}.xpi [nicht gefunden]
FF Extension: Kein Name - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\extensions\status4evar@caligonstudios.com.xpi [nicht gefunden]
FF Extension: Kein Name - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\extensions\extension@hidemyass.com.xpi [nicht gefunden]
FF Extension: Kein Name - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\extensions\adblockpopups@jessehakanen.net.xpi [nicht gefunden]
FF Extension: Kein Name - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [nicht gefunden]
FF Extension: Kein Name - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\extensions\ClassicThemeRestorer@ArisT2Noia4dev.xpi [nicht gefunden]

Chrome: 
=======
CHR Profile: C:\Users\***\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Slides) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-08-14]
CHR Extension: (Google Docs) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-08-14]
CHR Extension: (Google Drive) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-08-14]
CHR Extension: (YouTube) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-08-14]
CHR Extension: (Google Search) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-08-14]
CHR Extension: (Google Sheets) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-08-14]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-08-14]
CHR Extension: (Chrome Web Store Payments) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-08-14]
CHR Extension: (Gmail) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-08-14]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AAV UpdateService; C:\Program Files\Akademische Arbeitsgemeinschaft\AAVUpdateManager\aavus.exe [128296 2008-10-24] ()
R2 AcrSch2Svc; C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe [411168 2007-02-16] (Acronis)
R2 c2cautoupdatesvc; C:\Program Files\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1394816 2015-05-01] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1772672 2015-05-01] (Microsoft Corporation)
R2 ekrn; C:\Program Files\ESET\ESET Smart Security\ekrn.exe [1353720 2015-07-08] (ESET)
R2 Fabs; C:\Program Files\Common Files\MAGIX Services\Database\bin\FABS.exe [1253376 2009-08-27] (MAGIX AG) [Datei ist nicht signiert]
S3 FirebirdServerMAGIXInstance; C:\Program Files\Common Files\MAGIX Services\Database\bin\fbserver.exe [3276800 2008-08-07] (MAGIX®) [Datei ist nicht signiert]
R2 Hamachi2Svc; C:\Program Files\LogMeIn Hamachi\hamachi-2.exe [1883496 2015-08-03] (LogMeIn Inc.)
R2 LMIGuardianSvc; C:\Program Files\LogMeIn Hamachi\LMIGuardianSvc.exe [411920 2015-08-03] (LogMeIn, Inc.)
S2 MBAMService; C:\Program Files\ Malwarebytes Anti-Malware \mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.11.149\McCHSvc.exe [235696 2015-06-26] (McAfee, Inc.)
R2 MSSQL$AUGIAS; C:\Program Files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [29293408 2010-12-10] (Microsoft Corporation)
S4 MSSQLServerADHelper; C:\Program Files\Microsoft SQL Server\90\Shared\sqladhlp90.exe [44384 2010-12-10] (Microsoft Corporation)
S3 Origin Client Service; C:\Program Files\Origin\OriginClientService.exe [2007048 2015-07-25] (Electronic Arts)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [680960 2013-05-27] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 61883; C:\Windows\System32\DRIVERS\61883.sys [46976 2009-07-14] (Microsoft Corporation)
S3 DCamUSBEMPIA; C:\Windows\System32\DRIVERS\emDevice.sys [100957 2005-12-21] (eMPIA Technology, Inc.)
S3 dot4ufd; C:\Windows\System32\DRIVERS\hppaufd0.sys [17600 2003-12-08] (HP)
R1 eamonm; C:\Windows\System32\DRIVERS\eamonm.sys [202704 2015-07-14] (ESET)
R1 ehdrv; C:\Windows\System32\DRIVERS\ehdrv.sys [144536 2015-07-14] (ESET)
S3 emAudio; C:\Windows\System32\drivers\emAudio.sys [22528 2006-12-12] (Pinnacle Systems GmbH)
R2 epfw; C:\Windows\System32\DRIVERS\epfw.sys [185176 2015-07-14] (ESET)
R1 EpfwLWF; C:\Windows\System32\DRIVERS\EpfwLWF.sys [46656 2015-07-14] (ESET)
R0 epfwwfp; C:\Windows\System32\DRIVERS\epfwwfp.sys [60552 2015-07-14] (ESET)
S3 FiltUSBEMPIA; C:\Windows\System32\DRIVERS\emFilter.sys [5245 2005-12-21] (eMPIA Technology, Inc.)
R3 hamachi; C:\Windows\System32\DRIVERS\hamachi.sys [26176 2015-07-14] (LogMeIn, Inc.)
S3 ksaud; C:\Windows\System32\drivers\ksaud.sys [899712 2009-12-15] (Creative Technology Ltd.)
R3 LEqdUsb; C:\Windows\System32\Drivers\LEqdUsb.Sys [42264 2014-03-19] (Logitech, Inc.)
R3 LHidEqd; C:\Windows\System32\Drivers\LHidEqd.Sys [10136 2014-03-19] (Logitech, Inc.)
S3 LUsbFilt; C:\Windows\System32\Drivers\LUsbFilt.Sys [28624 2010-08-24] (Logitech, Inc.)
R3 MarvinBus; C:\Windows\System32\DRIVERS\MarvinBus.sys [171520 2005-09-24] (Pinnacle Systems GmbH)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [23256 2015-06-18] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [51928 2015-06-18] (Malwarebytes Corporation)
R2 PMEM; C:\Windows\system32\drivers\pmemnt.sys [7168 1999-03-08] (Microsoft Corporation) [Datei ist nicht signiert]
S3 ScanUSBEMPIA; C:\Windows\System32\DRIVERS\emScan.sys [4493 2005-12-21] (eMPIA Technology, Inc.)
R2 tifsfilter; C:\Windows\System32\DRIVERS\tifsfilt.sys [32768 2011-04-21] (Acronis) [Datei ist nicht signiert]
R0 timounter; C:\Windows\System32\DRIVERS\timntr.sys [392320 2011-04-21] (Acronis) [Datei ist nicht signiert]
R1 UimBus; C:\Windows\System32\DRIVERS\UimBus.sys [91016 2013-11-23] ()
R1 Uim_DEVIM; C:\Windows\System32\DRIVERS\uim_devim.sys [20616 2013-11-23] ()
R1 Uim_IM; C:\Windows\System32\Drivers\Uim_IM.sys [540168 2013-11-23] ()
R1 VBoxNetAdp; C:\Windows\System32\DRIVERS\VBoxNetAdp6.sys [98704 2015-07-09] (Oracle Corporation)
R1 VBoxNetLwf; C:\Windows\System32\DRIVERS\VBoxNetLwf.sys [119304 2015-07-09] (Oracle Corporation)
R3 vpcbus; C:\Windows\System32\DRIVERS\vpchbus.sys [172416 2010-11-20] (Microsoft Corporation)
R1 vpcnfltr; C:\Windows\System32\DRIVERS\vpcnfltr.sys [48128 2010-11-20] (Microsoft Corporation)
R3 vpcusb; C:\Windows\System32\DRIVERS\vpcusb.sys [78336 2010-11-20] (Microsoft Corporation)
R1 vpcvmm; C:\Windows\System32\drivers\vpcvmm.sys [296064 2010-11-20] (Microsoft Corporation)
S3 cpuz134; \??\C:\Users\***\AppData\Local\Temp\cpuz134\cpuz134_x32.sys [X]
S3 EraserUtilDrv11110; \??\C:\Program Files\Common Files\Symantec Shared\EENGINE\EraserUtilDrv11110.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-23 15:40 - 2015-08-23 15:40 - 00000000 ____D C:\FRST
2015-08-23 15:38 - 2015-08-23 15:38 - 00000000 _____ C:\Users\***\defogger_reenable
2015-08-23 02:40 - 2015-08-23 02:40 - 00000000 ____D C:\Users\***\AppData\Local\GWX
2015-08-22 19:18 - 2015-08-22 19:18 - 00002491 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Safari.lnk
2015-08-22 19:18 - 2015-08-22 19:18 - 00002479 _____ C:\Users\Public\Desktop\Safari.lnk
2015-08-22 19:18 - 2015-08-22 19:18 - 00000000 ____D C:\Program Files\Safari
2015-08-22 19:00 - 2015-08-22 19:00 - 00000000 ____D C:\Users\***\AppData\Local\NVIDIA
2015-08-22 19:00 - 2015-08-22 19:00 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2015-08-22 18:56 - 2015-08-22 19:00 - 00000000 ___SD C:\Windows\system32\GWX
2015-08-22 18:56 - 2015-08-22 18:56 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-08-22 18:56 - 2015-08-22 18:56 - 00000000 ____D C:\Windows\system32\appraiser
2015-08-22 18:47 - 2015-08-22 18:47 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Live Add-in
2015-08-22 18:46 - 2012-08-23 16:48 - 00221184 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2015-08-22 18:46 - 2012-08-23 16:44 - 00014848 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpvideominiport.sys
2015-08-22 18:46 - 2012-08-23 15:52 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2015-08-22 18:46 - 2012-08-23 13:12 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\rdpendp_winip.dll
2015-08-22 18:46 - 2012-08-23 12:08 - 02739712 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2015-08-22 18:43 - 2015-08-11 02:33 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-08-22 18:43 - 2015-08-11 02:20 - 19871232 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-08-22 18:42 - 2013-10-02 02:42 - 00049152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\TsUsbFlt.sys
2015-08-22 18:42 - 2013-10-02 02:32 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyControl.exe
2015-08-22 18:42 - 2013-10-02 02:30 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyExtension.dll
2015-08-22 18:42 - 2013-10-02 02:14 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\MsRdpWebAccess.dll
2015-08-22 18:42 - 2013-10-02 02:14 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\wksprtPS.dll
2015-08-22 18:42 - 2013-10-02 01:58 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2015-08-22 18:42 - 2013-10-02 01:45 - 00032256 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbGDCoInstaller.dll
2015-08-22 18:42 - 2013-10-02 01:08 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll
2015-08-22 18:42 - 2013-10-02 01:00 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-08-22 18:42 - 2013-10-02 00:53 - 00350208 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2015-08-22 18:42 - 2013-10-02 00:34 - 01068544 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2015-08-22 18:42 - 2013-10-01 22:55 - 05698048 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-08-22 18:37 - 2015-02-04 04:05 - 02553032 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2015-08-22 18:37 - 2015-02-04 01:57 - 00606920 _____ (NVIDIA Corporation) C:\Windows\system32\nvStreaming.exe
2015-08-22 18:37 - 2015-02-03 18:18 - 04229086 _____ C:\Windows\system32\nvcoproc.bin
2015-08-22 18:36 - 2015-08-22 18:38 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2015-08-22 18:36 - 2015-08-22 18:37 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2015-08-22 18:36 - 2015-02-20 00:44 - 00060744 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2015-08-22 18:33 - 2014-06-27 03:45 - 02285056 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2015-08-22 18:25 - 2012-07-26 05:21 - 00196608 _____ (Microsoft Corporation) C:\Windows\system32\WUDFHost.exe
2015-08-22 18:25 - 2012-07-26 05:20 - 00613888 _____ (Microsoft Corporation) C:\Windows\system32\WUDFx.dll
2015-08-22 18:25 - 2012-07-26 05:20 - 00172032 _____ (Microsoft Corporation) C:\Windows\system32\WUDFPlatform.dll
2015-08-22 18:25 - 2012-07-26 05:20 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\WUDFSvc.dll
2015-08-22 18:25 - 2012-07-26 05:20 - 00038912 _____ (Microsoft Corporation) C:\Windows\system32\WUDFCoinstaller.dll
2015-08-22 18:25 - 2012-07-26 04:33 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFPf.sys
2015-08-22 18:25 - 2012-07-26 04:32 - 00155136 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFRd.sys
2015-08-22 18:25 - 2012-06-02 16:57 - 00000003 _____ C:\Windows\system32\Drivers\MsftWdf_User_01_11_00_Inbox_Critical.Wdf
2015-08-22 18:09 - 2015-05-25 20:01 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2015-08-22 18:09 - 2015-05-25 20:00 - 00364544 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2015-08-22 18:09 - 2015-05-25 20:00 - 00082944 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2015-08-22 18:09 - 2015-05-25 20:00 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2015-08-22 18:09 - 2015-05-25 20:00 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2015-08-22 18:09 - 2015-05-25 20:00 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2015-08-22 18:09 - 2014-11-26 05:32 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2015-08-22 18:09 - 2013-12-04 04:03 - 00428032 _____ (Microsoft Corporation) C:\Windows\system32\secproc.dll
2015-08-22 18:09 - 2013-12-04 04:03 - 00423936 _____ (Microsoft Corporation) C:\Windows\system32\secproc_isv.dll
2015-08-22 18:09 - 2013-12-04 04:03 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp_isv.dll
2015-08-22 18:09 - 2013-12-04 04:03 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp.dll
2015-08-22 18:09 - 2013-12-04 04:02 - 00390144 _____ (Microsoft Corporation) C:\Windows\system32\msdrm.dll
2015-08-22 18:09 - 2013-12-04 03:54 - 00594944 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_isv.exe
2015-08-22 18:09 - 2013-12-04 03:54 - 00572416 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate.exe
2015-08-22 18:09 - 2013-12-04 03:54 - 00510976 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp.exe
2015-08-22 18:09 - 2013-12-04 03:54 - 00508928 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp_isv.exe
2015-08-22 18:09 - 2013-08-05 03:56 - 00133056 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ataport.sys
2015-08-22 18:08 - 2015-07-22 19:57 - 03989952 _____ (Microsoft Corporation) C:\Windows\system32\ntkrnlpa.exe
2015-08-22 18:08 - 2015-07-22 19:57 - 03934656 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-08-22 18:08 - 2015-07-22 19:57 - 00137664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-08-22 18:08 - 2015-07-22 19:57 - 00067520 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-08-22 18:08 - 2015-07-22 19:54 - 01308160 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 01061376 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00937984 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00655360 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00641536 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00635392 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00552960 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00400896 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00259584 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00248832 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00221184 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00172032 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00100352 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00038912 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-08-22 18:08 - 2015-07-22 19:52 - 00262656 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-08-22 18:08 - 2015-07-22 19:52 - 00069632 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-08-22 18:08 - 2015-07-22 19:52 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-08-22 18:08 - 2015-07-22 19:52 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-08-22 18:08 - 2015-07-22 19:47 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-08-22 18:08 - 2015-07-22 19:46 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-08-22 18:08 - 2015-07-22 19:42 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-08-22 18:08 - 2015-07-22 19:42 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-08-22 18:08 - 2015-07-22 18:38 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-08-22 18:08 - 2015-07-22 18:34 - 00225792 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-08-22 18:08 - 2015-07-22 18:34 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-08-22 18:08 - 2015-07-22 18:33 - 00124416 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-08-22 18:08 - 2015-07-09 19:42 - 01372160 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2015-08-22 18:08 - 2015-07-09 19:42 - 00067584 _____ (Microsoft Corporation) C:\Windows\system32\dwmapi.dll
2015-08-22 18:08 - 2014-10-30 03:45 - 00155136 _____ (Microsoft Corporation) C:\Windows\system32\charmap.exe
2015-08-22 18:08 - 2014-01-24 04:18 - 01212352 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2015-08-22 18:08 - 2011-06-16 06:33 - 00180224 _____ (Microsoft Corporation) C:\Windows\system32\xmllite.dll
2015-08-22 18:07 - 2012-12-07 14:26 - 00308736 _____ (Microsoft Corporation) C:\Windows\system32\Wpc.dll
2015-08-22 18:07 - 2012-12-07 14:20 - 02576384 _____ (Microsoft Corporation) C:\Windows\system32\gameux.dll
2015-08-22 18:07 - 2012-12-07 12:46 - 00055296 _____ (Microsoft) C:\Windows\system32\cero.rs
2015-08-22 18:07 - 2012-12-07 12:46 - 00051712 _____ (Microsoft) C:\Windows\system32\esrb.rs
2015-08-22 18:07 - 2012-12-07 12:46 - 00046592 _____ (Microsoft) C:\Windows\system32\fpb.rs
2015-08-22 18:07 - 2012-12-07 12:46 - 00045568 _____ (Microsoft) C:\Windows\system32\oflc-nz.rs
2015-08-22 18:07 - 2012-12-07 12:46 - 00044544 _____ (Microsoft) C:\Windows\system32\pegibbfc.rs
2015-08-22 18:07 - 2012-12-07 12:46 - 00043520 _____ (Microsoft) C:\Windows\system32\csrr.rs
2015-08-22 18:07 - 2012-12-07 12:46 - 00040960 _____ (Microsoft) C:\Windows\system32\cob-au.rs
2015-08-22 18:07 - 2012-12-07 12:46 - 00030720 _____ (Microsoft) C:\Windows\system32\usk.rs
2015-08-22 18:07 - 2012-12-07 12:46 - 00023552 _____ (Microsoft) C:\Windows\system32\oflc.rs
2015-08-22 18:07 - 2012-12-07 12:46 - 00021504 _____ (Microsoft) C:\Windows\system32\grb.rs
2015-08-22 18:07 - 2012-12-07 12:46 - 00020480 _____ (Microsoft) C:\Windows\system32\pegi-pt.rs
2015-08-22 18:07 - 2012-12-07 12:46 - 00020480 _____ (Microsoft) C:\Windows\system32\pegi-fi.rs
2015-08-22 18:07 - 2012-12-07 12:46 - 00020480 _____ (Microsoft) C:\Windows\system32\pegi.rs
2015-08-22 18:07 - 2012-12-07 12:46 - 00015360 _____ (Microsoft) C:\Windows\system32\djctq.rs
2015-08-22 18:06 - 2015-07-28 22:04 - 00015808 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2015-08-22 18:06 - 2015-07-28 22:00 - 00952832 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-08-22 18:06 - 2015-07-28 22:00 - 00635904 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-08-22 18:06 - 2015-07-28 22:00 - 00598528 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-08-22 18:06 - 2015-07-28 22:00 - 00346112 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-08-22 18:06 - 2015-07-28 22:00 - 00202752 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-08-22 18:06 - 2015-07-28 22:00 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-08-22 18:06 - 2015-07-28 21:54 - 00934400 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-08-22 18:06 - 2015-07-15 04:54 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2015-08-22 18:06 - 2015-06-03 22:17 - 01167520 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2015-08-22 18:06 - 2015-06-03 22:17 - 00163840 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-08-22 18:06 - 2015-03-04 06:11 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\shimeng.dll
2015-08-22 18:06 - 2015-03-04 06:10 - 00295936 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2015-08-22 18:06 - 2015-03-04 06:10 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\aelupsvc.dll
2015-08-22 18:06 - 2015-03-04 06:10 - 00020992 _____ (Microsoft Corporation) C:\Windows\system32\sdbinst.exe
2015-08-22 18:06 - 2014-07-09 03:29 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDYAK.DLL
2015-08-22 18:06 - 2014-07-09 03:29 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDTAT.DLL
2015-08-22 18:06 - 2014-07-09 03:29 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU1.DLL
2015-08-22 18:06 - 2014-07-09 03:29 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDBASH.DLL
2015-08-22 18:06 - 2014-07-09 03:29 - 00005632 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU.DLL
2015-08-22 18:06 - 2014-07-09 00:30 - 00419992 _____ C:\Windows\system32\locale.nls
2015-08-22 18:06 - 2014-01-28 04:07 - 00185344 _____ (Microsoft Corporation) C:\Windows\system32\wwansvc.dll
2015-08-22 18:06 - 2013-03-19 05:33 - 00040960 _____ (Microsoft Corporation) C:\Windows\system32\wwanprotdim.dll
2015-08-22 18:04 - 2014-08-01 13:35 - 00793600 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2015-08-22 18:04 - 2013-10-30 04:19 - 00301568 _____ (Microsoft Corporation) C:\Windows\system32\msieftp.dll
2015-08-22 18:04 - 2011-12-30 07:27 - 00478720 _____ (Microsoft Corporation) C:\Windows\system32\timedate.cpl
2015-08-22 18:03 - 2013-08-28 02:57 - 00434688 _____ (Microsoft Corporation) C:\Windows\system32\scavengeui.dll
2015-08-22 18:03 - 2013-05-10 05:20 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\cryptdlg.dll
2015-08-22 18:03 - 2011-05-04 06:34 - 01549312 _____ (Microsoft Corporation) C:\Windows\system32\tquery.dll
2015-08-22 18:03 - 2011-05-04 06:32 - 01401344 _____ (Microsoft Corporation) C:\Windows\system32\mssrch.dll
2015-08-22 18:03 - 2011-05-04 06:32 - 00666624 _____ (Microsoft Corporation) C:\Windows\system32\mssvp.dll
2015-08-22 18:03 - 2011-05-04 06:32 - 00337408 _____ (Microsoft Corporation) C:\Windows\system32\mssph.dll
2015-08-22 18:03 - 2011-05-04 06:32 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\mssphtb.dll
2015-08-22 18:03 - 2011-05-04 06:32 - 00059392 _____ (Microsoft Corporation) C:\Windows\system32\msscntrs.dll
2015-08-22 18:03 - 2011-05-04 06:28 - 00427520 _____ (Microsoft Corporation) C:\Windows\system32\SearchIndexer.exe
2015-08-22 18:03 - 2011-05-04 06:28 - 00164352 _____ (Microsoft Corporation) C:\Windows\system32\SearchProtocolHost.exe
2015-08-22 18:03 - 2011-05-04 06:28 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\SearchFilterHost.exe
2015-08-22 18:02 - 2015-06-25 11:48 - 00105408 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2015-08-22 18:02 - 2015-06-25 11:44 - 01805824 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2015-08-22 18:02 - 2015-06-25 11:44 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2015-08-22 18:02 - 2015-04-27 21:05 - 00179200 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-08-22 18:02 - 2015-04-27 21:04 - 01174528 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-08-22 18:02 - 2015-04-27 21:04 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-08-22 18:02 - 2015-04-27 21:04 - 00103936 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2015-08-22 18:02 - 2012-10-03 18:42 - 00175104 _____ (Microsoft Corporation) C:\Windows\system32\netcorehc.dll
2015-08-22 18:02 - 2012-10-03 18:42 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\netevent.dll
2015-08-22 18:02 - 2012-10-03 18:40 - 00499712 _____ (Microsoft Corporation) C:\Windows\system32\iphlpsvc.dll
2015-08-22 18:02 - 2012-10-03 17:21 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpipreg.sys
2015-08-22 18:01 - 2015-01-29 05:02 - 02311168 _____ (Microsoft Corporation) C:\Windows\system32\wpdshext.dll
2015-08-22 18:01 - 2015-01-09 04:48 - 00635904 _____ (Microsoft Corporation) C:\Windows\system32\perftrack.dll
2015-08-22 18:01 - 2015-01-09 04:48 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\wdi.dll
2015-08-22 18:01 - 2015-01-09 04:48 - 00027136 _____ (Microsoft Corporation) C:\Windows\system32\powertracker.dll
2015-08-22 18:01 - 2012-10-09 19:40 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore6.dll
2015-08-22 18:01 - 2012-10-09 19:40 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcsvc6.dll
2015-08-22 18:01 - 2012-08-22 19:16 - 00712048 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndis.sys
2015-08-22 18:01 - 2012-07-04 21:45 - 00033280 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\RNDISMP.sys
2015-08-22 18:00 - 2014-11-11 03:32 - 00074752 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2015-08-22 18:00 - 2014-02-04 04:07 - 00234432 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msiscsi.sys
2015-08-22 18:00 - 2014-02-04 04:07 - 00149440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2015-08-22 18:00 - 2014-02-04 04:07 - 00027072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Diskdump.sys
2015-08-22 18:00 - 2014-02-04 04:00 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\iologmsg.dll
2015-08-22 18:00 - 2013-01-24 06:47 - 00196328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fvevol.sys
2015-08-22 18:00 - 2012-01-04 10:58 - 00442880 _____ (Microsoft Corporation) C:\Windows\system32\ntshrui.dll
2015-08-22 17:50 - 2014-10-03 03:45 - 01177088 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2015-08-22 17:50 - 2014-10-03 03:45 - 00248832 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2015-08-22 17:50 - 2014-10-03 03:45 - 00214016 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2015-08-22 17:50 - 2014-10-03 03:45 - 00145920 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
2015-08-22 17:50 - 2014-10-03 03:44 - 00198656 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
2015-08-22 12:46 - 2015-08-22 12:46 - 06258448 _____ (Tim Kosse) C:\Users\***\Downloads\FileZilla_3.13.0_win32-setup.exe
2015-08-18 16:47 - 2015-08-18 16:47 - 00000000 ____D C:\Users\***\AppData\Roaming\MPC-HC
2015-08-18 16:46 - 2015-08-18 16:46 - 00001831 _____ C:\Users\***\Desktop\MPC-HC.lnk
2015-08-18 16:46 - 2015-08-18 16:46 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MPC-HC
2015-08-18 16:46 - 2015-08-18 16:46 - 00000000 ____D C:\Program Files\MPC-HC
2015-08-17 15:42 - 2015-08-17 15:42 - 00001210 _____ C:\Users\***\Desktop\Amazon Music.lnk
2015-08-14 21:11 - 2015-08-20 21:38 - 00002131 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2015-08-14 21:11 - 2015-08-14 21:11 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-08-13 03:01 - 2015-07-30 15:13 - 00103120 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-08-12 16:18 - 2015-07-30 19:57 - 01987584 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2015-08-12 16:18 - 2015-07-30 19:57 - 01251328 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2015-08-12 16:18 - 2015-07-30 19:57 - 00909824 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2015-08-12 16:18 - 2015-07-30 19:57 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-08-12 16:18 - 2015-07-30 19:57 - 00034304 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-08-12 16:18 - 2015-07-30 19:57 - 00026624 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-08-12 16:18 - 2015-07-30 19:57 - 00010240 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-08-12 16:18 - 2015-07-30 18:52 - 02384384 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-08-12 16:18 - 2015-07-30 18:49 - 00299520 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-08-12 16:18 - 2015-07-20 19:56 - 02943488 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-08-12 16:18 - 2015-07-20 19:56 - 02061312 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-08-12 16:18 - 2015-07-20 19:56 - 00566784 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-08-12 16:18 - 2015-07-20 19:56 - 00173056 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-08-12 16:18 - 2015-07-20 19:56 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-08-12 16:18 - 2015-07-20 19:56 - 00093184 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-08-12 16:18 - 2015-07-20 19:56 - 00073728 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-08-12 16:18 - 2015-07-20 19:56 - 00035840 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-08-12 16:18 - 2015-07-20 19:56 - 00034816 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-08-12 16:18 - 2015-07-20 19:56 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-08-12 16:18 - 2015-07-20 19:56 - 00011776 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-08-12 16:18 - 2015-07-15 19:59 - 00078784 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2015-08-12 16:18 - 2015-07-15 19:55 - 01159168 _____ (Microsoft Corporation) C:\Windows\system32\sysmain.dll
2015-08-12 16:18 - 2015-07-15 19:54 - 00010752 _____ (Microsoft Corporation) C:\Windows\system32\msmmsp.dll
2015-08-12 16:18 - 2015-07-15 04:55 - 01390592 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2015-08-12 16:18 - 2015-07-15 04:55 - 01241088 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2015-08-12 16:18 - 2015-07-15 04:51 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2015-08-12 16:18 - 2015-07-15 04:51 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2015-08-12 16:18 - 2015-07-09 19:42 - 00179712 _____ (Microsoft Corporation) C:\Windows\system32\notepad.exe
2015-08-12 16:18 - 2015-07-09 19:42 - 00179712 _____ (Microsoft Corporation) C:\Windows\notepad.exe
2015-08-12 16:18 - 2015-07-01 22:30 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2015-08-12 16:18 - 2015-07-01 22:30 - 00082432 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2015-08-12 16:17 - 2015-07-21 02:12 - 00342736 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-08-12 16:17 - 2015-07-16 22:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-08-12 16:17 - 2015-07-16 21:51 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-08-12 16:17 - 2015-07-16 21:51 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-08-12 16:17 - 2015-07-16 21:50 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-08-12 16:17 - 2015-07-16 21:50 - 00047616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-08-12 16:17 - 2015-07-16 21:49 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-08-12 16:17 - 2015-07-16 21:45 - 02279424 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-08-12 16:17 - 2015-07-16 21:43 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-08-12 16:17 - 2015-07-16 21:43 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-08-12 16:17 - 2015-07-16 21:41 - 00479232 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-08-12 16:17 - 2015-07-16 21:39 - 00664064 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-08-12 16:17 - 2015-07-16 21:39 - 00115712 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-08-12 16:17 - 2015-07-16 21:39 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-08-12 16:17 - 2015-07-16 21:38 - 00620032 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-08-12 16:17 - 2015-07-16 21:32 - 00667648 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-08-12 16:17 - 2015-07-16 21:29 - 00418304 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-08-12 16:17 - 2015-07-16 21:24 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-08-12 16:17 - 2015-07-16 21:20 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-08-12 16:17 - 2015-07-16 21:19 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-08-12 16:17 - 2015-07-16 21:17 - 00285696 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-08-12 16:17 - 2015-07-16 21:12 - 04520448 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-08-12 16:17 - 2015-07-16 21:10 - 12856832 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-08-12 16:17 - 2015-07-16 21:06 - 02052608 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-08-12 16:17 - 2015-07-16 21:06 - 00689152 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-08-12 16:17 - 2015-07-16 21:06 - 00685568 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-08-12 16:17 - 2015-07-16 21:05 - 01155072 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-08-12 16:17 - 2015-07-16 20:42 - 01951232 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-08-12 16:17 - 2015-07-16 20:38 - 01310720 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-08-12 16:17 - 2015-07-16 20:37 - 00710144 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-08-12 16:17 - 2015-07-15 04:55 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\basesrv.dll
2015-08-12 16:17 - 2015-07-10 19:34 - 12875776 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2015-08-12 16:17 - 2015-05-09 20:09 - 00715200 _____ (Microsoft Corporation) C:\Windows\system32\mcupdate_GenuineIntel.dll
2015-08-10 17:31 - 2013-11-26 10:16 - 03419136 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2015-08-10 06:54 - 2015-02-03 05:12 - 01230848 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-08-10 06:52 - 2015-02-04 04:54 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2015-08-10 04:00 - 2014-07-01 00:14 - 00008856 _____ (Microsoft Corporation) C:\Windows\system32\icardres.dll
2015-08-10 04:00 - 2014-06-06 08:16 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2015-08-10 04:00 - 2014-03-09 23:47 - 00619672 _____ (Microsoft Corporation) C:\Windows\system32\icardagt.exe
2015-08-10 04:00 - 2014-03-09 23:47 - 00099480 _____ (Microsoft Corporation) C:\Windows\system32\infocardapi.dll
2015-08-10 03:59 - 2012-03-01 07:46 - 00019824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fs_rec.sys
2015-08-10 03:59 - 2012-03-01 07:29 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\wmi.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00645120 _____ (Microsoft Corporation) C:\Windows\system32\jsIntl.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00616104 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2015-08-10 03:20 - 2015-08-10 03:20 - 00233472 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00208384 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00194048 _____ (Microsoft Corporation) C:\Windows\system32\elshyph.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00182272 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00151552 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2015-08-10 03:20 - 2015-08-10 03:20 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2015-08-10 03:20 - 2015-08-10 03:20 - 00127488 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00116736 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00083456 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00074240 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2015-08-10 03:20 - 2015-08-10 03:20 - 00071680 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2015-08-10 03:20 - 2015-08-10 03:20 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2015-08-10 03:20 - 2015-08-10 03:20 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00036352 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2015-08-10 03:20 - 2015-08-10 03:20 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2015-08-10 03:19 - 2015-08-10 03:19 - 00231424 _____ (Microsoft Corporation) C:\Windows\system32\mswsock.dll
2015-08-10 03:18 - 2015-08-10 03:18 - 00049152 _____ (Microsoft Corporation) C:\Windows\system32\taskhost.exe
2015-08-10 03:15 - 2015-08-10 03:15 - 01158144 _____ (Microsoft Corporation) C:\Windows\system32\XpsPrint.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 01080832 _____ (Microsoft Corporation) C:\Windows\system32\d3d10.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00604160 _____ (Microsoft Corporation) C:\Windows\system32\d3d10level9.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00364544 _____ (Microsoft Corporation) C:\Windows\system32\XpsGdiConverter.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00293376 _____ (Microsoft Corporation) C:\Windows\system32\dxgi.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00249856 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1core.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00220160 _____ (Microsoft Corporation) C:\Windows\system32\d3d10core.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00207872 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecsExt.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00187392 _____ (Microsoft Corporation) C:\Windows\system32\UIAnimation.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00161792 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00010752 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00009728 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00005632 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00005632 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-ole32-l1-1-0.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-user32-l1-1-0.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-advapi32-l2-1-0.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00002560 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-normaliz-l1-1-0.dll
2015-08-10 03:12 - 2015-08-10 03:12 - 01505280 _____ (Microsoft Corporation) C:\Windows\system32\d3d11.dll
2015-08-10 03:11 - 2015-08-10 03:23 - 00016565 _____ C:\Windows\IE11_main.log
2015-08-10 00:00 - 2013-07-03 06:02 - 00036352 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbscan.sys
2015-08-10 00:00 - 2013-07-03 05:36 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2015-08-10 00:00 - 2013-07-03 05:36 - 00025728 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2015-08-09 23:58 - 2011-04-29 04:46 - 00311808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2015-08-09 23:58 - 2011-04-29 04:46 - 00310272 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2015-08-09 23:58 - 2011-04-29 04:46 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2015-08-09 23:57 - 2013-02-12 05:32 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usb8023.sys
2015-08-09 23:53 - 2012-11-02 07:11 - 00376832 _____ (Microsoft Corporation) C:\Windows\system32\dpnet.dll
2015-08-09 23:50 - 2015-06-15 23:43 - 02364416 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2015-08-09 23:50 - 2015-06-15 23:43 - 00337408 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2015-08-09 23:50 - 2015-06-15 23:42 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\msiexec.exe
2015-08-09 23:50 - 2015-06-15 23:37 - 00025088 _____ (Microsoft Corporation) C:\Windows\system32\msimsg.dll
2015-08-09 23:50 - 2014-11-11 04:44 - 00186880 _____ (Microsoft Corporation) C:\Windows\system32\pku2u.dll
2015-08-09 23:47 - 2014-06-16 03:44 - 00730048 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2015-08-09 23:47 - 2014-06-16 03:44 - 00219072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2015-08-09 23:47 - 2014-06-16 03:40 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2015-08-09 23:47 - 2014-03-04 11:17 - 00538112 _____ (Microsoft Corporation) C:\Windows\system32\objsel.dll
2015-08-09 23:47 - 2014-03-04 11:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\cngprovider.dll
2015-08-09 23:47 - 2014-03-04 11:17 - 00049664 _____ (Microsoft Corporation) C:\Windows\system32\adprovider.dll
2015-08-09 23:47 - 2014-03-04 11:17 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\capiprovider.dll
2015-08-09 23:47 - 2014-03-04 11:17 - 00047616 _____ (Microsoft Corporation) C:\Windows\system32\dpapiprovider.dll
2015-08-09 23:47 - 2014-03-04 11:17 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\dimsroam.dll
2015-08-09 23:47 - 2014-03-04 11:17 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\wincredprovider.dll
2015-08-09 23:47 - 2013-10-19 03:36 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\imagehlp.dll
2015-08-09 23:46 - 2014-08-12 03:36 - 00701440 _____ (Microsoft Corporation) C:\Windows\system32\IMJP10K.DLL
2015-08-09 23:46 - 2013-10-12 04:04 - 00121856 _____ (Microsoft Corporation) C:\Windows\system32\wshom.ocx
2015-08-09 23:46 - 2013-10-12 04:03 - 00163840 _____ (Microsoft Corporation) C:\Windows\system32\scrrun.dll
2015-08-09 23:46 - 2013-10-12 03:15 - 00141824 _____ (Microsoft Corporation) C:\Windows\system32\wscript.exe
2015-08-09 23:46 - 2013-10-12 03:15 - 00126976 _____ (Microsoft Corporation) C:\Windows\system32\cscript.exe
2015-08-09 23:45 - 2011-08-17 06:24 - 00465408 _____ (Microsoft Corporation) C:\Windows\system32\psisdecd.dll
2015-08-09 23:45 - 2011-08-17 06:19 - 00075776 _____ (Microsoft Corporation) C:\Windows\system32\psisrndr.ax
2015-08-09 23:43 - 2015-07-04 19:48 - 01414656 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2015-08-09 23:43 - 2014-09-04 07:04 - 00372736 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2015-08-09 23:43 - 2011-08-27 06:26 - 00233472 _____ (Microsoft Corporation) C:\Windows\system32\oleacc.dll
2015-08-09 23:43 - 2011-05-24 12:44 - 00293376 _____ (Microsoft Corporation) C:\Windows\system32\umpnpmgr.dll
2015-08-09 23:41 - 2015-03-04 06:16 - 00249784 _____ (Microsoft Corporation) C:\Windows\system32\clfs.sys
2015-08-09 23:41 - 2015-03-04 06:10 - 00058880 _____ (Microsoft Corporation) C:\Windows\system32\clfsw32.dll
2015-08-09 23:41 - 2013-05-13 05:08 - 00903168 _____ (Microsoft Corporation) C:\Windows\system32\certutil.exe
2015-08-09 23:41 - 2013-05-13 05:08 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\certenc.dll
2015-08-09 23:41 - 2013-04-26 06:55 - 00492544 _____ (Microsoft Corporation) C:\Windows\system32\win32spl.dll
2015-08-09 23:41 - 2011-05-03 06:30 - 00741376 _____ (Microsoft Corporation) C:\Windows\system32\inetcomm.dll
2015-08-09 23:39 - 2015-01-17 04:30 - 00828928 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2015-08-09 23:38 - 2015-06-17 19:39 - 00305664 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-08-09 23:38 - 2012-06-06 07:03 - 00805376 _____ (Microsoft Corporation) C:\Windows\system32\cdosys.dll
2015-08-09 23:37 - 2014-06-18 03:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2015-08-09 23:37 - 2013-07-25 10:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2015-08-09 23:37 - 2012-07-04 23:16 - 00057344 _____ (Microsoft Corporation) C:\Windows\system32\netapi32.dll
2015-08-09 23:37 - 2012-07-04 23:14 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\browser.dll
2015-08-09 23:37 - 2012-07-04 23:14 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\browcli.dll
2015-08-09 23:37 - 2011-10-15 07:38 - 00534528 _____ (Microsoft Corporation) C:\Windows\system32\EncDec.dll
2015-08-09 23:36 - 2015-04-18 04:56 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2015-08-09 23:35 - 2015-04-13 05:19 - 00259072 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2015-08-09 23:35 - 2014-06-06 11:44 - 00509440 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2015-08-09 23:35 - 2014-05-30 08:36 - 00338944 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2015-08-09 23:35 - 2014-04-05 04:25 - 01294272 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2015-08-09 23:35 - 2014-04-05 04:24 - 00187840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2015-08-09 23:35 - 2013-11-26 13:11 - 00240576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netio.sys
2015-08-09 23:35 - 2013-10-04 03:49 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmk.sys
2015-08-09 23:35 - 2013-10-04 03:17 - 00177152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\portcls.sys
2015-08-09 23:33 - 2014-10-25 03:32 - 00067584 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2015-08-09 23:33 - 2014-06-19 00:23 - 01131664 _____ (Microsoft Corporation) C:\Windows\system32\dfshim.dll
2015-08-09 23:33 - 2014-06-19 00:23 - 00156824 _____ (Microsoft Corporation) C:\Windows\system32\mscorier.dll
2015-08-09 23:33 - 2014-06-19 00:23 - 00081560 _____ (Microsoft Corporation) C:\Windows\system32\mscories.dll
2015-08-09 23:32 - 2014-12-19 04:43 - 00164864 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-08-09 23:32 - 2011-11-17 07:35 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\webio.dll
2015-08-09 23:31 - 2015-02-03 05:12 - 00171520 _____ (Microsoft Corporation) C:\Windows\system32\ubpm.dll
2015-08-09 23:31 - 2012-09-26 00:47 - 00078336 _____ (Microsoft Corporation) C:\Windows\system32\synceng.dll
2015-08-09 23:31 - 2012-03-17 09:27 - 00056176 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\partmgr.sys
2015-08-09 23:31 - 2011-12-16 09:52 - 00690688 _____ (Microsoft Corporation) C:\Windows\system32\msvcrt.dll
2015-08-09 23:31 - 2011-06-15 10:55 - 00319488 _____ (Microsoft Corporation) C:\Windows\system32\odbcjt32.dll
2015-08-09 23:31 - 2011-06-15 10:55 - 00163840 _____ (Microsoft Corporation) C:\Windows\system32\odbctrac.dll
2015-08-09 23:31 - 2011-06-15 10:55 - 00122880 _____ (Microsoft Corporation) C:\Windows\system32\odbccp32.dll
2015-08-09 23:31 - 2011-06-15 10:55 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\odbccu32.dll
2015-08-09 23:31 - 2011-06-15 10:55 - 00081920 _____ (Microsoft Corporation) C:\Windows\system32\odbccr32.dll
2015-08-09 23:30 - 2015-04-08 05:14 - 00216064 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2015-08-09 23:30 - 2015-04-08 05:14 - 00019968 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2015-08-09 23:30 - 2015-02-18 09:06 - 00123904 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2015-08-09 23:30 - 2013-10-12 04:03 - 00656896 _____ (Microsoft Corporation) C:\Windows\system32\nshwfp.dll
2015-08-09 23:30 - 2013-10-12 04:01 - 00679424 _____ (Microsoft Corporation) C:\Windows\system32\IKEEXT.DLL
2015-08-09 23:30 - 2013-10-12 04:01 - 00216576 _____ (Microsoft Corporation) C:\Windows\system32\FWPUCLNT.DLL
2015-08-09 23:30 - 2013-07-26 03:55 - 00180224 _____ (Microsoft Corporation) C:\Windows\system32\shdocvw.dll
2015-08-09 23:30 - 2012-05-14 06:33 - 00769024 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2015-08-09 23:29 - 2014-07-17 03:40 - 00157696 _____ (Microsoft Corporation) C:\Windows\system32\winsta.dll
2015-08-09 23:29 - 2014-07-17 03:39 - 00304128 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2015-08-09 23:29 - 2014-07-17 03:39 - 00130048 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorekmts.dll
2015-08-09 23:29 - 2014-07-17 03:03 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpwd.sys
2015-08-09 23:29 - 2014-07-17 03:02 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2015-08-09 23:29 - 2012-04-26 06:45 - 00058880 _____ (Microsoft Corporation) C:\Windows\system32\rdpwsx.dll
2015-08-09 23:29 - 2012-04-26 06:41 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\rdrmemptylst.exe
2015-08-09 23:27 - 2015-06-02 01:47 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\cewmdm.dll
2015-08-09 23:27 - 2015-05-09 05:14 - 00169984 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-08-09 23:27 - 2015-05-09 05:13 - 00868352 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-08-09 23:27 - 2015-05-09 05:13 - 00293376 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-08-09 23:27 - 2015-05-09 05:12 - 00271360 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-08-09 23:27 - 2015-05-09 05:08 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 03:59 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 03:59 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 03:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 03:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-08-09 23:27 - 2015-04-29 20:07 - 11411456 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2015-08-09 23:27 - 2015-04-29 20:07 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2015-08-09 23:27 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2015-08-09 23:27 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2015-08-09 23:27 - 2015-04-29 20:05 - 12625408 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2015-08-09 23:27 - 2015-02-25 05:03 - 00514560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\http.sys
2015-08-09 23:27 - 2014-12-06 05:50 - 00242688 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-08-09 23:27 - 2014-04-25 04:06 - 00626688 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2015-08-09 23:27 - 2014-01-29 04:06 - 00381440 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2015-08-09 23:27 - 2013-07-12 12:08 - 00146816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbvideo.sys
2015-08-09 23:27 - 2013-07-12 12:07 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbcir.sys
2015-08-09 23:27 - 2013-07-12 12:07 - 00080896 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBAUDIO.sys
2015-08-09 23:27 - 2013-06-26 00:56 - 00527064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2015-08-09 23:27 - 2012-11-29 00:57 - 00047720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdfLdr.sys
2015-08-09 23:27 - 2012-11-29 00:57 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\Wdfres.dll
2015-08-09 23:27 - 2012-11-29 00:57 - 00000003 _____ C:\Windows\system32\Drivers\MsftWdf_Kernel_01011_Inbox_Critical.Wdf
2015-08-09 23:27 - 2012-10-03 18:42 - 00156672 _____ (Microsoft Corporation) C:\Windows\system32\ncsi.dll
2015-08-09 23:27 - 2012-10-03 18:42 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\nlaapi.dll
2015-08-09 23:26 - 2014-12-19 03:34 - 00116224 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-08-09 23:26 - 2013-11-27 03:14 - 00258560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2015-08-09 23:26 - 2013-11-27 03:13 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2015-08-09 23:26 - 2013-11-27 03:13 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2015-08-09 23:26 - 2013-11-27 03:13 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2015-08-09 23:26 - 2013-11-27 03:13 - 00024064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2015-08-09 23:26 - 2013-11-27 03:13 - 00020480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbohci.sys
2015-08-09 23:26 - 2013-11-27 03:13 - 00006016 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2015-08-09 23:25 - 2015-02-03 05:12 - 03209728 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 01329664 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 01005056 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00988160 _____ (Microsoft Corporation) C:\Windows\system32\drmv2clt.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00744960 _____ (Microsoft Corporation) C:\Windows\system32\blackbox.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00617984 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmsdk.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00519680 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msscp.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00475136 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00442880 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00406016 _____ (Microsoft Corporation) C:\Windows\system32\drmmgrtn.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00374784 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00354816 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00275968 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00265216 _____ (Microsoft Corporation) C:\Windows\system32\msnetobj.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00157184 _____ (Microsoft Corporation) C:\Windows\system32\pcasvc.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00103424 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\cryptsp.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00050688 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\pcadm.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00027648 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2015-08-09 23:25 - 2015-02-03 05:11 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2015-08-09 23:25 - 2015-02-03 05:11 - 00096768 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2015-08-09 23:25 - 2015-02-03 05:11 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2015-08-09 23:25 - 2015-02-03 05:11 - 00023040 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2015-08-09 23:25 - 2015-02-03 05:11 - 00016896 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2015-08-09 23:25 - 2015-02-03 05:11 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\pcawrk.exe
2015-08-09 23:25 - 2015-02-03 05:11 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\pcalua.exe
2015-08-09 23:25 - 2015-02-03 05:10 - 00008704 _____ (Microsoft Corporation) C:\Windows\system32\pcaevts.dll
2015-08-09 23:25 - 2015-02-03 05:09 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2015-08-09 23:25 - 2015-02-03 05:00 - 00593920 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\PEAuth.sys
2015-08-09 23:25 - 2015-02-03 04:26 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2015-08-09 23:25 - 2015-01-31 01:56 - 00370488 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-08-09 23:25 - 2014-11-01 00:22 - 00521384 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2015-08-09 23:25 - 2014-06-28 02:21 - 00455752 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2015-08-09 23:25 - 2014-06-28 02:21 - 00409272 _____ (Microsoft Corporation) C:\Windows\system32\ci.dll
2015-08-09 23:22 - 2015-04-24 19:56 - 00530432 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2015-08-09 23:22 - 2014-12-08 04:46 - 00308224 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2015-08-09 23:11 - 2014-10-14 03:50 - 00523776 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2015-08-09 22:55 - 2012-02-17 07:34 - 00826880 _____ (Microsoft Corporation) C:\Windows\system32\rdpcore.dll
2015-08-09 22:55 - 2012-02-17 06:13 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdtcp.sys
2015-08-09 03:37 - 2015-08-13 03:17 - 00000000 ____D C:\Windows\system32\MRT
2015-08-09 03:22 - 2015-08-09 03:22 - 00000000 ____D C:\Windows\system32\SPReview
2015-08-09 03:21 - 2015-08-09 03:21 - 00000000 ____D C:\Windows\system32\EventProviders
2015-08-09 01:46 - 2015-08-09 01:46 - 00001034 _____ C:\Users\Public\Desktop\VLC media player.lnk
2015-08-09 01:46 - 2015-08-09 01:46 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2015-08-09 01:22 - 2015-08-09 01:37 - 18493315 _____ C:\Users\***\Downloads\gaelle18-12012015-1523.flv
2015-08-08 20:59 - 2010-11-20 14:32 - 05066752 _____ (Microsoft Corporation) C:\Windows\system32\AuthFWSnapin.dll
2015-08-08 20:59 - 2010-11-20 14:30 - 00296064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vpcvmm.sys
2015-08-08 20:59 - 2010-11-20 14:30 - 00172416 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vpchbus.sys
2015-08-08 20:59 - 2010-11-20 14:30 - 00143744 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvstor.sys
2015-08-08 20:59 - 2010-11-20 14:30 - 00117120 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvraid.sys
2015-08-08 20:59 - 2010-11-20 14:29 - 00014208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hwpolicy.sys
2015-08-08 20:59 - 2010-11-20 14:21 - 01712640 _____ (Microsoft Corporation) C:\Windows\system32\xpsservices.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 01667584 _____ (Microsoft Corporation) C:\Windows\system32\setupapi.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 01363456 _____ (Microsoft Corporation) C:\Windows\system32\Query.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 01128448 _____ (Microsoft Corporation) C:\Windows\system32\vssapi.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 01115136 _____ (Microsoft Corporation) C:\Windows\system32\RacEngn.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 01086976 _____ (Microsoft Corporation) C:\Windows\system32\wevtsvc.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 00974336 _____ (Microsoft Corporation) C:\Windows\system32\sppobjs.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 00811520 _____ (Microsoft Corporation) C:\Windows\system32\user32.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 00750592 _____ (Microsoft Corporation) C:\Windows\system32\schedsvc.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 00646144 _____ (Microsoft Corporation) C:\Windows\system32\SearchFolder.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 00505856 _____ (Microsoft Corporation) C:\Windows\system32\taskschd.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 00412160 _____ (Microsoft Corporation) C:\Windows\system32\sppwinob.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 00351232 _____ (Microsoft Corporation) C:\Windows\system32\winhttp.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 00350208 _____ (Microsoft Corporation) C:\Windows\system32\shlwapi.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 00270848 _____ (Microsoft Corporation) C:\Windows\system32\tsmf.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 00253952 _____ (Microsoft Corporation) C:\Windows\system32\spwizui.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\upnp.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 00171008 _____ (Microsoft Corporation) C:\Windows\system32\umrdp.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\SessEnv.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 00081920 _____ (Microsoft Corporation) C:\Windows\system32\userenv.dll
2015-08-08 20:59 - 2010-11-20 14:20 - 00585728 _____ (Microsoft Corporation) C:\Windows\system32\qmgr.dll
2015-08-08 20:59 - 2010-11-20 14:20 - 00573440 _____ (Microsoft Corporation) C:\Windows\system32\odbc32.dll
2015-08-08 20:59 - 2010-11-20 14:20 - 00563712 _____ (Microsoft Corporation) C:\Windows\system32\netlogon.dll
2015-08-08 20:59 - 2010-11-20 14:20 - 00547840 _____ (Microsoft Corporation) C:\Windows\system32\PortableDeviceApi.dll
2015-08-08 20:59 - 2010-11-20 14:20 - 00406528 _____ (Microsoft Corporation) C:\Windows\system32\netcfgx.dll
2015-08-08 20:59 - 2010-11-20 14:19 - 02291712 _____ (Microsoft Corporation) C:\Windows\system32\MSVidCtl.dll
2015-08-08 20:59 - 2010-11-20 14:19 - 02151936 _____ (Microsoft Corporation) C:\Windows\system32\mmcndmgr.dll
2015-08-08 20:59 - 2010-11-20 14:19 - 01698816 _____ (Microsoft Corporation) C:\Windows\system32\esent.dll
2015-08-08 20:59 - 2010-11-20 14:19 - 01493504 _____ (Microsoft Corporation) C:\Windows\system32\ExplorerFrame.dll
2015-08-08 20:59 - 2010-11-20 14:19 - 00954752 _____ (Microsoft Corporation) C:\Windows\system32\mfc40.dll
2015-08-08 20:59 - 2010-11-20 14:19 - 00954288 _____ (Microsoft Corporation)
         

Alt 23.08.2015, 16:33   #2
bogusboerl
 
Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht - Standard

Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht



Forsetzung LOG FRST:

Code:
ATTFilter
C:\Windows\system32\mfc40u.dll
2015-08-08 20:59 - 2010-11-20 14:19 - 00732160 _____ (Microsoft Corporation) C:\Windows\system32\imapi2fs.dll
2015-08-08 20:59 - 2010-11-20 14:19 - 00593408 _____ (Microsoft Corporation) C:\Windows\system32\gpsvc.dll
2015-08-08 20:59 - 2010-11-20 14:19 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\gpprefcl.dll
2015-08-08 20:59 - 2010-11-20 14:19 - 00566272 _____ (Microsoft Corporation) C:\Windows\system32\MPSSVC.dll
2015-08-08 20:59 - 2010-11-20 14:18 - 02522624 _____ (Microsoft Corporation) C:\Windows\system32\dbgeng.dll
2015-08-08 20:59 - 2010-11-20 14:18 - 01828352 _____ (Microsoft Corporation) C:\Windows\system32\d3d9.dll
2015-08-08 20:59 - 2010-11-20 14:18 - 01555456 _____ (Microsoft Corporation) C:\Windows\system32\certmgr.dll
2015-08-08 20:59 - 2010-11-20 14:18 - 01334272 _____ (Microsoft Corporation) C:\Windows\system32\CertEnroll.dll
2015-08-08 20:59 - 2010-11-20 14:18 - 00863744 _____ (Microsoft Corporation) C:\Windows\system32\diagperf.dll
2015-08-08 20:59 - 2010-11-20 14:18 - 00485888 _____ (Microsoft Corporation) C:\Windows\system32\comdlg32.dll
2015-08-08 20:59 - 2010-11-20 14:18 - 00252928 _____ (Microsoft) C:\Windows\system32\DShowRdpFilter.dll
2015-08-08 20:59 - 2010-11-20 14:18 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\dot3api.dll
2015-08-08 20:59 - 2010-11-20 14:17 - 03367424 _____ (Microsoft Corporation) C:\Windows\system32\WinSAT.exe
2015-08-08 20:59 - 2010-11-20 14:17 - 03330560 _____ (Microsoft Corporation) C:\Windows\system32\vpc.exe
2015-08-08 20:59 - 2010-11-20 14:17 - 02616320 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2015-08-08 20:59 - 2010-11-20 14:17 - 02171392 _____ (Microsoft Corporation) C:\Windows\system32\VPCWizard.exe
2015-08-08 20:59 - 2010-11-20 14:17 - 01260032 _____ (Microsoft Corporation) C:\Windows\system32\VPCSettings.exe
2015-08-08 20:59 - 2010-11-20 14:17 - 01203200 _____ (Microsoft Corporation) C:\Windows\system32\wbengine.exe
2015-08-08 20:59 - 2010-11-20 14:17 - 01025536 _____ (Microsoft Corporation) C:\Windows\system32\VSSVC.exe
2015-08-08 20:59 - 2010-11-20 14:17 - 00456192 _____ (Microsoft Corporation) C:\Windows\system32\spinstall.exe
2015-08-08 20:59 - 2010-11-20 14:17 - 00280576 _____ (Microsoft Corporation) C:\Windows\system32\spreview.exe
2015-08-08 20:59 - 2010-11-20 14:17 - 00267776 _____ (Microsoft Corporation) C:\Windows\system32\lsm.exe
2015-08-08 20:59 - 2010-11-20 14:17 - 00220672 _____ (Microsoft Corporation) C:\Windows\system32\mcbuilder.exe
2015-08-08 20:59 - 2010-11-20 14:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\PushPrinterConnections.exe
2015-08-08 20:59 - 2010-11-20 12:52 - 01003008 _____ (Microsoft Corporation) C:\Windows\system32\VMWindow.exe
2015-08-08 20:59 - 2010-11-20 12:52 - 00793600 _____ (Microsoft Corporation) C:\Windows\system32\vmsal.exe
2015-08-08 20:59 - 2010-11-20 12:50 - 00559616 _____ (Microsoft Corporation) C:\Windows\system32\VMCPropertyHandler.dll
2015-08-08 20:59 - 2010-11-20 12:50 - 00078336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vpcusb.sys
2015-08-08 20:59 - 2010-11-20 12:50 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vpcnfltr.sys
2015-08-08 20:59 - 2010-11-20 12:22 - 00213504 _____ (Microsoft Corporation) C:\Windows\system32\rdpdd.dll
2015-08-08 20:59 - 2010-11-20 10:44 - 00388096 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\csc.sys
2015-08-08 20:59 - 2010-11-05 04:20 - 00146852 _____ C:\Windows\system32\systemsf.ebd
2015-08-08 20:59 - 2010-11-05 03:58 - 00297808 _____ (Microsoft Corporation) C:\Windows\system32\mscoree.dll
2015-08-08 20:59 - 2010-11-05 03:58 - 00049488 _____ (Microsoft Corporation) C:\Windows\system32\netfxperf.dll
2015-08-08 20:59 - 2010-11-05 03:53 - 00295264 _____ (Microsoft Corporation) C:\Windows\system32\PresentationHost.exe
2015-08-08 20:59 - 2010-11-05 03:53 - 00099176 _____ (Microsoft Corporation) C:\Windows\system32\PresentationHostProxy.dll
2015-08-08 20:58 - 2010-11-20 14:36 - 01077248 _____ (Microsoft Corporation) C:\Windows\system32\Narrator.exe
2015-08-08 20:58 - 2010-11-20 14:36 - 00107008 _____ (Microsoft Corporation) C:\Windows\system32\NAPHLPR.DLL
2015-08-08 20:58 - 2010-11-20 14:36 - 00046080 _____ (Microsoft Corporation) C:\Windows\system32\NAPCRYPT.DLL
2015-08-08 20:58 - 2010-11-20 14:30 - 00245632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\volsnap.sys
2015-08-08 20:58 - 2010-11-20 14:30 - 00175360 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vmbus.sys
2015-08-08 20:58 - 2010-11-20 14:30 - 00173440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdyboost.sys
2015-08-08 20:58 - 2010-11-20 14:30 - 00160128 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vhdmp.sys
2015-08-08 20:58 - 2010-11-20 14:30 - 00153984 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pci.sys
2015-08-08 20:58 - 2010-11-20 14:30 - 00140160 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\scsiport.sys
2015-08-08 20:58 - 2010-11-20 14:30 - 00130432 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mpio.sys
2015-08-08 20:58 - 2010-11-20 14:30 - 00116096 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msdsm.sys
2015-08-08 20:58 - 2010-11-20 14:30 - 00085376 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\sbp2port.sys
2015-08-08 20:58 - 2010-11-20 14:30 - 00053120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\volmgr.sys
2015-08-08 20:58 - 2010-11-20 14:30 - 00053120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\termdd.sys
2015-08-08 20:58 - 2010-11-20 14:30 - 00040704 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vmstorfl.sys
2015-08-08 20:58 - 2010-11-20 14:30 - 00028032 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storvsc.sys
2015-08-08 20:58 - 2010-11-20 14:30 - 00028032 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msahci.sys
2015-08-08 20:58 - 2010-11-20 14:29 - 02217856 _____ (Microsoft Corporation) C:\Windows\system32\bootres.dll
2015-08-08 20:58 - 2010-11-20 14:29 - 00332160 _____ (Intel Corporation) C:\Windows\system32\Drivers\iaStorV.sys
2015-08-08 20:58 - 2010-11-20 14:29 - 00274304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\acpi.sys
2015-08-08 20:58 - 2010-11-20 14:29 - 00194432 _____ (Microsoft Corporation) C:\Windows\system32\halmacpi.dll
2015-08-08 20:58 - 2010-11-20 14:29 - 00194432 _____ (Microsoft Corporation) C:\Windows\system32\hal.dll
2015-08-08 20:58 - 2010-11-20 14:29 - 00137088 _____ (Microsoft Corporation) C:\Windows\system32\halacpi.dll
2015-08-08 20:58 - 2010-11-20 14:29 - 00080256 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\amdsata.sys
2015-08-08 20:58 - 2010-11-20 14:29 - 00043392 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\winhv.sys
2015-08-08 20:58 - 2010-11-20 14:29 - 00022400 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\amdxata.sys
2015-08-08 20:58 - 2010-11-20 14:24 - 00271664 _____ (Microsoft Corporation) C:\Windows\system32\fveapi.dll
2015-08-08 20:58 - 2010-11-20 14:23 - 00144768 _____ (Microsoft Corporation) C:\Windows\system32\basecsp.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 02983424 _____ (Microsoft Corporation) C:\Windows\system32\UIRibbon.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 02755072 _____ (Microsoft Corporation) C:\Windows\system32\themeui.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 02202624 _____ (Microsoft Corporation) C:\Windows\system32\SensorsCpl.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 02157568 _____ (Microsoft Corporation) C:\Windows\system32\themecpl.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 02146304 _____ (Microsoft Corporation) C:\Windows\system32\SyncCenter.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 01624064 _____ (Microsoft Corporation) C:\Windows\system32\WMPEncEn.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 01326592 _____ (Microsoft Corporation) C:\Windows\system32\wlanpref.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 01227776 _____ (Microsoft Corporation) C:\Windows\system32\wdc.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 01063936 _____ (Microsoft Corporation) C:\Windows\system32\werconcpl.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 01003008 _____ (Microsoft Corporation) C:\Windows\system32\WMNetMgr.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00933376 _____ (Microsoft Corporation) C:\Windows\system32\Vault.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00907776 _____ (Microsoft Corporation) C:\Windows\system32\sdengin2.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00782336 _____ (Microsoft Corporation) C:\Windows\system32\webservices.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00778240 _____ (Microsoft Corporation) C:\Windows\system32\sqlsrv32.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00766464 _____ (Microsoft Corporation) C:\Windows\system32\wpccpl.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00755200 _____ (Microsoft Corporation) C:\Windows\system32\sud.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00750080 _____ (Microsoft Corporation) C:\Windows\system32\sdcpl.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00738816 _____ (Microsoft Corporation) C:\Windows\system32\wmpmde.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00638976 _____ (Microsoft Corporation) C:\Windows\system32\VAN.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00600064 _____ (Microsoft Corporation) C:\Windows\system32\usercpl.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00577024 _____ (Microsoft Corporation) C:\Windows\system32\wpd_ci.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00551424 _____ (Microsoft Corporation) C:\Windows\system32\samsrv.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00507392 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmdev.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00473600 _____ (Microsoft Corporation) C:\Windows\system32\riched20.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00464896 _____ (Microsoft Corporation) C:\Windows\system32\scrptadm.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00463360 _____ (Microsoft Corporation) C:\Windows\system32\wiaservc.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00458752 _____ (Microsoft Corporation) C:\Windows\system32\WSDApi.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00444928 _____ (Microsoft Corporation) C:\Windows\system32\wvc.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00428544 _____ (Microsoft Corporation) C:\Windows\system32\shwebsvc.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00428032 _____ (Microsoft Corporation) C:\Windows\system32\wlanmsm.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00416768 _____ (Microsoft Corporation) C:\Windows\system32\wiadefui.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00411648 _____ (Microsoft Corporation) C:\Windows\system32\wlangpui.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00410624 _____ (Microsoft Corporation) C:\Windows\system32\systemcpl.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00410112 _____ (Microsoft Corporation) C:\Windows\system32\wlanui.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00406528 _____ (Microsoft Corporation) C:\Windows\system32\wimgapi.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00380416 _____ (Microsoft Corporation) C:\Windows\system32\sxs.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00376832 _____ (Microsoft Corporation) C:\Windows\system32\rpcss.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00363520 _____ (Microsoft Corporation) C:\Windows\system32\StructuredQuery.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00352768 _____ (Microsoft Corporation) C:\Windows\system32\termmgr.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00352768 _____ (Microsoft Corporation) C:\Windows\system32\spwizeng.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00352256 _____ (Microsoft Corporation) C:\Windows\system32\wmpeffects.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00346624 _____ (Microsoft Corporation) C:\Windows\system32\untfs.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00335872 _____ (Microsoft Corporation) C:\Windows\system32\WinSATAPI.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00328192 _____ (Microsoft Corporation) C:\Windows\system32\shsvcs.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00327680 _____ (Microsoft Corporation) C:\Windows\system32\zipfldr.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00318976 _____ (Microsoft Corporation) C:\Windows\system32\raschap.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00316416 _____ (Microsoft Corporation) C:\Windows\system32\sharemediacpl.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\sqlcese30.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00305152 _____ (Microsoft Corporation) C:\Windows\system32\taskcomp.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00301568 _____ (Microsoft Corporation) C:\Windows\system32\srchadmin.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00299520 _____ (Microsoft Corporation) C:\Windows\system32\wmpdxm.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00286208 _____ (Microsoft Corporation) C:\Windows\system32\rasmans.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00276992 _____ (Microsoft Corporation) C:\Windows\system32\wcncsvc.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00269824 _____ (Microsoft Corporation) C:\Windows\system32\Wldap32.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00257024 _____ (Microsoft Corporation) C:\Windows\system32\srrstr.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\ReAgent.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00246272 _____ (Microsoft Corporation) C:\Windows\system32\scansetting.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00242176 _____ (Microsoft Corporation) C:\Windows\system32\vpnike.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00242176 _____ (Microsoft Corporation) C:\Windows\system32\tapisrv.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00233472 _____ (Microsoft Corporation) C:\Windows\system32\taskbarcpl.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00228352 _____ (Microsoft Corporation) C:\Windows\system32\stobject.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00222208 _____ (Microsoft Corporation) C:\Windows\system32\wavemsp.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00220160 _____ (Microsoft Corporation) C:\Windows\system32\SndVolSSO.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\ws2_32.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00198144 _____ (Microsoft Corporation) C:\Windows\system32\wpdwcn.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00198144 _____ (Microsoft Corporation) C:\Windows\system32\sysclass.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00196608 _____ (Microsoft Corporation) C:\Windows\system32\wwanconn.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00196096 _____ (Microsoft Corporation) C:\Windows\system32\vaultsvc.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00194048 _____ (Microsoft Corporation) C:\Windows\system32\winmm.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\sppcomapi.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00186368 _____ (Microsoft Corporation) C:\Windows\system32\rdpencom.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00182272 _____ (Microsoft Corporation) C:\Windows\system32\wmpsrcwp.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00181760 _____ (Microsoft Corporation) C:\Windows\system32\tcpipcfg.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\rasppp.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00175616 _____ (Microsoft Corporation) C:\Windows\system32\scecli.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00172544 _____ (Microsoft Corporation) C:\Windows\system32\spp.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\srvsvc.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00160256 _____ (Microsoft Corporation) C:\Windows\system32\vdsbas.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\syncui.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00154624 _____ (Microsoft Corporation) C:\Windows\system32\tscfgwmi.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\SmartcardCredentialProvider.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00151040 _____ (Microsoft Corporation) C:\Windows\system32\vdsutil.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00146944 _____ (Microsoft Corporation) C:\Windows\system32\remotepg.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\twext.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00140800 _____ (Microsoft Corporation) C:\Windows\system32\rdpendp.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\recovery.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00135168 _____ (Microsoft Corporation) C:\Windows\system32\XpsRasterService.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00134656 _____ (Microsoft Corporation) C:\Windows\system32\WinSCard.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00125952 _____ (Microsoft Corporation) C:\Windows\system32\sdrsvc.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00119808 _____ (Microsoft Corporation) C:\Windows\system32\umpo.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00118784 _____ (Microsoft Corporation) C:\Windows\system32\uxlib.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00115712 _____ (Microsoft Corporation) C:\Windows\system32\sppnp.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00111104 _____ (Microsoft Corporation) C:\Windows\system32\shsetup.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00109056 _____ (Microsoft Corporation) C:\Windows\system32\t2embed.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00108032 _____ (Microsoft Corporation) C:\Windows\system32\shacct.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\WPDShServiceObj.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00105472 _____ (Microsoft Corporation) C:\Windows\system32\wmpshell.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\wpdbusenum.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00084480 _____ (Microsoft Corporation) C:\Windows\system32\wkssvc.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00082944 _____ (Microsoft Corporation) C:\Windows\system32\thumbcache.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00080896 _____ (Microsoft Corporation) C:\Windows\system32\QUTIL.DLL
2015-08-08 20:58 - 2010-11-20 14:21 - 00078848 _____ (Microsoft Corporation) C:\Windows\system32\UserAccountControlSettings.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\TabSvc.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00072192 _____ (Microsoft Corporation) C:\Windows\system32\regapi.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00059392 _____ (Microsoft Corporation) C:\Windows\system32\unimdmat.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\rdpd3d.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\wscapi.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00051200 _____ (Twain Working Group) C:\Windows\twain_32.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\samcli.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00046080 _____ (Microsoft Corporation) C:\Windows\system32\RpcRtRemote.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\wtsapi32.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\rtutils.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\vpnikeapi.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\sisbkup.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00014848 _____ (Microsoft Corporation) C:\Windows\system32\vpchbuspipe.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\slwga.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 02504192 _____ (Microsoft Corporation) C:\Windows\system32\WMVCORE.DLL
2015-08-08 20:58 - 2010-11-20 14:20 - 02494464 _____ (Microsoft Corporation) C:\Windows\system32\netshell.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 02130944 _____ (Microsoft Corporation) C:\Windows\system32\networkmap.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 01750528 _____ (Microsoft Corporation) C:\Windows\system32\pnidui.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 01661440 _____ (Microsoft Corporation) C:\Windows\system32\networkexplorer.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 01644032 _____ (Microsoft Corporation) C:\Windows\system32\netcenter.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 01508864 _____ (Microsoft Corporation) C:\Windows\system32\pla.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 01111552 _____ (Microsoft Corporation) C:\Windows\system32\onexui.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00988160 _____ (Microsoft Corporation) C:\Windows\system32\propsys.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00932352 _____ (Microsoft Corporation) C:\Windows\system32\printui.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00859648 _____ (Microsoft Corporation) C:\Windows\system32\OobeFldr.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\NaturalLanguage6.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00600576 _____ (Microsoft Corporation) C:\Windows\system32\PerfCenterCPL.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00441856 _____ (Microsoft Corporation) C:\Windows\system32\powercpl.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00395264 _____ (Microsoft Corporation) C:\Windows\system32\prnfldr.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00346112 _____ (Microsoft Corporation) C:\Windows\system32\nshipsec.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00330240 _____ (Microsoft Corporation) C:\Windows\system32\QAGENTRT.DLL
2015-08-08 20:58 - 2010-11-20 14:20 - 00324608 _____ (Microsoft Corporation) C:\Windows\system32\puiobj.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00297472 _____ (Microsoft Corporation) C:\Windows\system32\ntprint.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\photowiz.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00225792 _____ (Microsoft Corporation) C:\Windows\system32\netdiagfx.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00218112 _____ (Microsoft Corporation) C:\Windows\system32\OnLineIDCpl.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\qasf.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00199168 _____ (Microsoft Corporation) C:\Windows\system32\onex.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00190976 _____ (Microsoft Corporation) C:\Windows\system32\qcap.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00175616 _____ (Microsoft Corporation) C:\Windows\system32\netplwiz.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00174592 _____ (Microsoft Corporation) C:\Windows\system32\ocsetapi.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00171520 _____ (Microsoft Corporation) C:\Windows\system32\QAGENT.DLL
2015-08-08 20:58 - 2010-11-20 14:20 - 00167936 _____ (Microsoft Corporation) C:\Windows\system32\QSHVHOST.DLL
2015-08-08 20:58 - 2010-11-20 14:20 - 00166400 _____ (Microsoft Corporation) C:\Windows\system32\netiohlp.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00165376 _____ (Microsoft Corporation) C:\Windows\system32\provsvc.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00161792 _____ (Microsoft Corporation) C:\Windows\system32\netjoin.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00120320 _____ (Microsoft Corporation) C:\Windows\system32\prntvpt.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00117248 _____ (Microsoft Corporation) C:\Windows\system32\netid.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00116736 _____ (Microsoft Corporation) C:\Windows\system32\prncache.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\olepro32.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00078848 _____ (Microsoft Corporation) C:\Windows\system32\nci.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\ntlanman.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 01066496 _____ (Microsoft Corporation) C:\Windows\system32\msdtctm.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00856576 _____ (Microsoft Corporation) C:\Windows\system32\FirewallControlPanel.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00830464 _____ (Microsoft Corporation) C:\Windows\system32\MSMPEG2ENC.DLL
2015-08-08 20:58 - 2010-11-20 14:19 - 00828928 _____ (Microsoft Corporation) C:\Windows\system32\fontext.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00727040 _____ (Microsoft Corporation) C:\Windows\system32\mcmde.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00592384 _____ (Microsoft Corporation) C:\Windows\system32\msftedit.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00481792 _____ (Microsoft Corporation) C:\Windows\system32\mscms.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00429056 _____ (Microsoft Corporation) C:\Windows\system32\localsec.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\msdri.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00414208 _____ (Microsoft Corporation) C:\Windows\system32\mspbda.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00400896 _____ (Microsoft Corporation) C:\Windows\system32\ipsmsnap.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00392192 _____ (Microsoft Corporation) C:\Windows\system32\imapi2.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00350208 _____ (Microsoft Corporation) C:\Windows\system32\IPSECSVC.DLL
2015-08-08 20:58 - 2010-11-20 14:19 - 00320512 _____ (Microsoft Corporation) C:\Windows\system32\mtxclu.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00320512 _____ (Microsoft Corporation) C:\Windows\system32\Faultrep.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00312832 _____ (Microsoft Corporation) C:\Windows\system32\hgcpl.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00296448 _____ (Microsoft Corporation) C:\Windows\system32\mfds.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00271360 _____ (Microsoft Corporation) C:\Windows\system32\iprtrmgr.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00268800 _____ (Microsoft Corporation) C:\Windows\system32\mprddm.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00266752 _____ (Microsoft Corporation) C:\Windows\system32\MediaMetadataHandler.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00226304 _____ (Microsoft Corporation) C:\Windows\system32\MSAC3ENC.DLL
2015-08-08 20:58 - 2010-11-20 14:19 - 00219648 _____ (Microsoft Corporation) C:\Windows\system32\iTVData.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00213504 _____ (Microsoft Corporation) C:\Windows\system32\MMDevAPI.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00209920 _____ (Microsoft Corporation) C:\Windows\system32\mstask.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00206336 _____ (Microsoft Corporation) C:\Windows\system32\framedynos.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00202752 _____ (Microsoft Corporation) C:\Windows\system32\framedyn.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00202240 _____ (Microsoft Corporation) C:\Windows\system32\input.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00196608 _____ (Microsoft Corporation) C:\Windows\system32\mfreadwrite.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00194560 _____ (Microsoft Corporation) C:\Windows\system32\ListSvc.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00176128 _____ (Microsoft Corporation) C:\Windows\system32\MFPlay.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00172032 _____ (Microsoft Corporation) C:\Windows\system32\iasrad.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00167936 _____ (Microsoft Corporation) C:\Windows\system32\msutb.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00158720 _____ (Microsoft Corporation) C:\Windows\system32\mprapi.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00155136 _____ (Microsoft Corporation) C:\Windows\system32\hgprint.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00148992 _____ (Microsoft Corporation) C:\Windows\system32\ifsutil.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00127488 _____ (Microsoft Corporation) C:\Windows\system32\logoncli.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00126464 _____ (Microsoft Corporation) C:\Windows\system32\inetpp.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00124416 _____ (Microsoft Corporation) C:\Windows\system32\fde.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00120320 _____ (Microsoft Corporation) C:\Windows\system32\msvfw32.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00118272 _____ (Microsoft Corporation) C:\Windows\system32\imm32.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00103936 _____ (Microsoft Corporation) C:\Windows\system32\IPHLPAPI.DLL
2015-08-08 20:58 - 2010-11-20 14:19 - 00101888 _____ (Microsoft Corporation) C:\Windows\system32\migisol.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00093696 _____ (Windows (R) Codename Longhorn DDK provider) C:\Windows\system32\fms.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00084480 _____ (Microsoft Corporation) C:\Windows\system32\mciavi32.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00078848 _____ (Microsoft Corporation) C:\Windows\system32\iasacct.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00071168 _____ (Microsoft Corporation) C:\Windows\system32\KMSVC.DLL
2015-08-08 20:58 - 2010-11-20 14:19 - 00068096 _____ (Microsoft Corporation) C:\Windows\system32\Mcx2Svc.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\hbaapi.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00059904 _____ (Microsoft Corporation) C:\Windows\system32\fdeploy.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00042496 _____ (Microsoft Corporation) C:\Windows\system32\mimefilt.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00034816 _____ (Microsoft Corporation) C:\Windows\system32\httpapi.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\msasn1.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00031744 _____ (Microsoft Corporation) C:\Windows\system32\msvidc32.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\iscsium.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\lsmproxy.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 03727872 _____ (Microsoft Corporation) C:\Windows\system32\accessibilitycpl.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 01400320 _____ (Microsoft Corporation) C:\Windows\system32\DxpTaskSync.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 01188864 _____ (Microsoft Corporation) C:\Windows\system32\DiagCpl.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 01040384 _____ (Microsoft Corporation) C:\Windows\system32\Display.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00854016 _____ (Microsoft Corporation) C:\Windows\system32\dbghelp.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00762880 _____ (Microsoft Corporation) C:\Windows\system32\azroles.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00744448 _____ (Microsoft Corporation) C:\Windows\system32\ActionCenter.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00740864 _____ (Microsoft Corporation) C:\Windows\system32\batmeter.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00685056 _____ (Microsoft Corporation) C:\Windows\system32\dsuiext.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00665600 _____ (Microsoft Corporation) C:\Windows\system32\AuxiliaryDisplayCpl.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00630784 _____ (Microsoft Corporation) C:\Windows\system32\DXPTaskRingtone.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00546304 _____ (Microsoft Corporation) C:\Windows\system32\cscsvc.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00537600 _____ (Microsoft Corporation) C:\Windows\system32\ActionCenterCPL.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00494592 _____ (Microsoft Corporation) C:\Windows\system32\BFE.DLL
2015-08-08 20:58 - 2010-11-20 14:18 - 00484864 _____ (Microsoft Corporation) C:\Windows\system32\DeviceCenter.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00438272 _____ (Microsoft Corporation) C:\Windows\system32\AdmTmpl.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00428032 _____ (Microsoft Corporation) C:\Windows\system32\biocpl.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00418816 _____ (Microsoft Corporation) C:\Windows\system32\cscui.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00399872 _____ (Microsoft Corporation) C:\Windows\system32\DXP.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00339968 _____ (Microsoft Corporation) C:\Windows\system32\appmgr.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00333824 _____ (Microsoft Corporation) C:\Windows\system32\dot3ui.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00314368 _____ (Microsoft Corporation) C:\Windows\system32\azroleui.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\actxprxy.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00254464 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\audiodev.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00242176 _____ (Microsoft Corporation) C:\Windows\system32\eapp3hst.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00230912 _____ (Microsoft Corporation) C:\Windows\system32\clusapi.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00222208 _____ (Microsoft Corporation) C:\Windows\system32\eapphost.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00220672 _____ (Microsoft Corporation) C:\Windows\system32\defaultlocationcpl.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00214016 _____ (Microsoft Corporation) C:\Windows\system32\dot3svc.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00211456 _____ (Microsoft Corporation) C:\Windows\system32\DevicePairingFolder.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\dxdiagn.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00205312 _____ (Microsoft Corporation) C:\Windows\system32\efscore.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00202752 _____ (Microsoft Corporation) C:\Windows\system32\activeds.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00196608 _____ (Microsoft Corporation) C:\Windows\system32\dskquoui.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00186880 _____ (Microsoft Corporation) C:\Windows\system32\adsldp.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\credui.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00146944 _____ (Microsoft Corporation) C:\Windows\system32\autoplay.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00145920 _____ (Microsoft Corporation) C:\Windows\system32\cfgmgr32.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\dps.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\cscobj.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00133632 _____ (Microsoft Corporation) C:\Windows\system32\bcdsrv.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00132608 _____ (Microsoft Corporation) C:\Windows\system32\cabview.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00112128 _____ (Microsoft Corporation) C:\Windows\system32\AuxiliaryDisplayServices.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00109056 _____ (Microsoft Corporation) C:\Windows\system32\dnscmmc.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00097280 _____ (Microsoft Corporation) C:\Windows\system32\dwmredir.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\AxInstSv.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00082432 _____ (Microsoft Corporation) C:\Windows\system32\dot3cfg.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00067584 _____ (Microsoft Corporation) C:\Windows\system32\certprop.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00067584 _____ (Microsoft Corporation) C:\Windows\system32\asycfilt.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00045568 _____ (Microsoft Corporation) C:\Windows\system32\acppage.dll
2015-08-08 20:58 - 2010-11-20 14:17 - 03179520 _____ (Microsoft Corporation) C:\Windows\system32\sppsvc.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 01131008 _____ (Microsoft Corporation) C:\Windows\system32\sdclt.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00941568 _____ (Microsoft Corporation) C:\Windows\system32\mblctr.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00586752 _____ (Microsoft Corporation) C:\Windows\system32\dfrgui.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00523264 _____ (Microsoft Corporation) C:\Windows\system32\FXSSVC.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00477696 _____ (Microsoft Corporation) C:\Windows\system32\lpksetup.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00453632 _____ (Microsoft Corporation) C:\Windows\system32\vds.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00334336 _____ (Microsoft Corporation) C:\Windows\system32\wisptis.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00327680 _____ (Microsoft Corporation) C:\Windows\system32\wimserv.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00327168 _____ (Microsoft Corporation) C:\Windows\system32\nltest.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00325632 _____ (Microsoft Corporation) C:\Windows\system32\slui.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00317440 _____ (Microsoft Corporation) C:\Windows\system32\spoolsv.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\wusa.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00314368 _____ (Microsoft Corporation) C:\Windows\system32\SndVol.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00303104 _____ (Microsoft Corporation) C:\Windows\system32\msinfo32.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00302592 _____ (Microsoft Corporation) C:\Windows\system32\cmd.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\WindowsAnytimeUpgradeResults.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00288256 _____ (Microsoft Corporation) C:\Windows\system32\eudcedit.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00276480 _____ (Microsoft Corporation) C:\Windows\system32\diskraid.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00270336 _____ (Microsoft Corporation) C:\Windows\system32\sethc.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00254976 _____ (Microsoft Corporation) C:\Windows\system32\wsqmcons.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00233984 _____ (Microsoft Corporation) C:\Windows\system32\msconfig.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\taskmgr.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\recdisc.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00197632 _____ (Microsoft Corporation) C:\Windows\system32\ocsetup.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\taskeng.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00179712 _____ (Microsoft Corporation) C:\Windows\system32\schtasks.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00173568 _____ (Microsoft Corporation) C:\Windows\system32\rdpclip.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00170496 _____ (Microsoft Corporation) C:\Windows\system32\PresentationSettings.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00157184 _____ (Microsoft Corporation) C:\Windows\system32\perfmon.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00142336 _____ (Microsoft Corporation) C:\Windows\system32\net1.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00113152 _____ (Microsoft Corporation) C:\Windows\system32\setupugc.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00103936 _____ (Microsoft Corporation) C:\Windows\system32\setupcl.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00098816 _____ (Microsoft) C:\Windows\system32\Robocopy.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\nslookup.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00095232 _____ (Microsoft Corporation) C:\Windows\system32\logagent.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\isoburn.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00074240 _____ (Microsoft Corporation) C:\Windows\system32\tabcal.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\w32tm.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00061440 _____ (Microsoft Corporation) C:\Windows\system32\PnPUnattend.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00050688 _____ (Microsoft Corporation) C:\Windows\system32\runonce.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00047616 _____ (Microsoft Corporation) C:\Windows\system32\tzutil.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00042496 _____ (Microsoft Corporation) C:\Windows\system32\ftp.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\proquota.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00026624 _____ (Microsoft Corporation) C:\Windows\system32\userinit.exe
2015-08-08 20:58 - 2010-11-20 14:16 - 00905216 _____ (Microsoft Corporation) C:\Windows\system32\mmsys.cpl
2015-08-08 20:58 - 2010-11-20 14:16 - 00878592 _____ (Microsoft Corporation) C:\Windows\system32\Bubbles.scr
2015-08-08 20:58 - 2010-11-20 14:16 - 00776192 _____ (Microsoft Corporation) C:\Windows\system32\calc.exe
2015-08-08 20:58 - 2010-11-20 14:16 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\bthprops.cpl
2015-08-08 20:58 - 2010-11-20 14:16 - 00679424 _____ (Microsoft Corporation) C:\Windows\system32\autoconv.exe
2015-08-08 20:58 - 2010-11-20 14:16 - 00668160 _____ (Microsoft Corporation) C:\Windows\system32\autochk.exe
2015-08-08 20:58 - 2010-11-20 14:16 - 00658944 _____ (Microsoft Corporation) C:\Windows\system32\autofmt.exe
2015-08-08 20:58 - 2010-11-20 14:16 - 00649216 _____ (Microsoft Corporation) C:\Windows\system32\appwiz.cpl
2015-08-08 20:58 - 2010-11-20 14:16 - 00600576 _____ (Microsoft Corporation) C:\Windows\system32\TabletPC.cpl
2015-08-08 20:58 - 2010-11-20 14:16 - 00516096 _____ (Microsoft Corporation) C:\Windows\system32\main.cpl
2015-08-08 20:58 - 2010-11-20 14:16 - 00413696 _____ (Microsoft Corporation) C:\Windows\system32\PhotoScreensaver.scr
2015-08-08 20:58 - 2010-11-20 14:16 - 00389632 _____ (Microsoft Corporation) C:\Windows\system32\sysmon.ocx
2015-08-08 20:58 - 2010-11-20 14:16 - 00345088 _____ (Microsoft Corporation) C:\Windows\system32\intl.cpl
2015-08-08 20:58 - 2010-11-20 14:16 - 00326656 _____ (Microsoft Corporation) C:\Windows\system32\sysdm.cpl
2015-08-08 20:58 - 2010-11-20 14:16 - 00320000 _____ (Microsoft Corporation) C:\Windows\system32\winspool.drv
2015-08-08 20:58 - 2010-11-20 14:16 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\bcdedit.exe
2015-08-08 20:58 - 2010-11-20 14:16 - 00293888 _____ (Microsoft Corporation) C:\Windows\system32\ssText3d.scr
2015-08-08 20:58 - 2010-11-20 14:16 - 00281088 _____ (Microsoft Corporation) C:\Windows\system32\unimdm.tsp
2015-08-08 20:58 - 2010-11-20 14:16 - 00204288 _____ (Microsoft Corporation) C:\Windows\system32\MSNP.ax
2015-08-08 20:58 - 2010-11-20 14:16 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\ksproxy.ax
2015-08-08 20:58 - 2010-11-20 14:16 - 00186368 _____ (Microsoft Corporation) C:\Windows\system32\bitsadmin.exe
2015-08-08 20:58 - 2010-11-20 14:16 - 00172032 _____ (Microsoft Corporation) C:\Windows\system32\wdmaud.drv
2015-08-08 20:58 - 2010-11-20 14:16 - 00146944 _____ (Microsoft Corporation) C:\Windows\system32\bcdboot.exe
2015-08-08 20:58 - 2010-11-20 14:16 - 00119808 _____ (Microsoft Corporation) C:\Windows\system32\aitagent.exe
2015-08-08 20:58 - 2010-11-20 14:16 - 00068608 _____ (Microsoft Corporation) C:\Windows\system32\WSTPager.ax
2015-08-08 20:58 - 2010-11-20 14:16 - 00065024 _____ (Microsoft Corporation) C:\Windows\bfsvc.exe
2015-08-08 20:58 - 2010-11-20 12:24 - 00133632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpdr.sys
2015-08-08 20:58 - 2010-11-20 12:07 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndproxy.sys
2015-08-08 20:58 - 2010-11-20 12:06 - 00117760 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rmcast.sys
2015-08-08 20:58 - 2010-11-20 12:01 - 00164864 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\1394ohci.sys
2015-08-08 20:58 - 2010-11-20 12:00 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBSTOR.SYS
2015-08-08 20:58 - 2010-11-20 11:59 - 00035968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\winusb.sys
2015-08-08 20:58 - 2010-11-20 11:50 - 00190976 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ks.sys
2015-08-08 20:58 - 2010-11-20 11:14 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\vmicsvc.exe
2015-08-08 20:58 - 2010-11-20 10:44 - 00242688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdbss.sys
2015-08-08 20:58 - 2010-11-20 10:42 - 00246784 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\udfs.sys
2015-08-08 20:58 - 2010-11-20 10:39 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netbt.sys
2015-08-08 20:58 - 2010-11-05 04:11 - 00312168 _____ (Microsoft Corporation) C:\Windows\system32\MCEWMDRMNDBootstrap.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00902656 _____ (Microsoft Corporation) C:\Windows\system32\WMADMOD.DLL
2015-08-08 20:57 - 2010-11-20 14:21 - 00739328 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOD.DLL
2015-08-08 20:57 - 2010-11-20 14:21 - 00541184 _____ (Microsoft Corporation) C:\Windows\system32\WMVSDECD.DLL
2015-08-08 20:57 - 2010-11-20 14:21 - 00436736 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmnet.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00350720 _____ (Microsoft Corporation) C:\Windows\system32\WPDSp.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00202240 _____ (Microsoft Corporation) C:\Windows\system32\unattend.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00189952 _____ (Microsoft Corporation) C:\Windows\system32\sqmapi.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\wmpps.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00115712 _____ (Microsoft Corporation) C:\Windows\system32\setupcln.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00109568 _____ (Microsoft Corporation) C:\Windows\system32\wiavideo.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\sppinst.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\srvcli.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00071168 _____ (Microsoft Corporation) C:\Windows\system32\resutils.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00069632 _____ (Microsoft Corporation) C:\Windows\system32\tlscsp.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00069632 _____ (Microsoft Corporation) C:\Windows\system32\rastapi.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00061952 _____ (Microsoft Corporation) C:\Windows\system32\spbcd.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\vfwwdm32.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\sppuinotify.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\wsnmp32.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00050688 _____ (Microsoft Corporation) C:\Windows\system32\umb.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\wkscli.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00046592 _____ (Microsoft Corporation) C:\Windows\system32\WavDest.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00036352 _____ (Microsoft Corporation) C:\Windows\system32\wshbth.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00035840 _____ (Microsoft Corporation) C:\Windows\system32\shimgvw.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00033280 _____ (Microsoft Corporation) C:\Windows\system32\wiarpc.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00031744 _____ (Microsoft Corporation) C:\Windows\system32\wdiasqmmodule.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00031744 _____ (Microsoft Corporation) C:\Windows\system32\utildll.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\wsdchngr.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\TRAPI.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\rdprefdrvapi.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00020992 _____ (Microsoft Corporation) C:\Windows\system32\shgina.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00019968 _____ (Microsoft Corporation) C:\Windows\system32\spopk.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\schedcli.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00014848 _____ (Microsoft Corporation) C:\Windows\system32\syssetup.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\tsbyuv.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\wshirda.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00010752 _____ (Microsoft Corporation) C:\Windows\system32\shunimpl.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\sscore.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00008704 _____ (Microsoft Corporation) C:\Windows\system32\riched32.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00008704 _____ (Microsoft Corporation) C:\Windows\system32\rdpcfgex.dll
2015-08-08 20:57 - 2010-11-20 14:20 - 01160192 _____ (Microsoft Corporation) C:\Windows\system32\OpcServices.dll
2015-08-08 20:57 - 2010-11-20 14:20 - 00427520 _____ (Microsoft Corporation) C:\Windows\system32\PortableDeviceStatus.dll
2015-08-08 20:57 - 2010-11-20 14:20 - 00283136 _____ (Microsoft Corporation) C:\Windows\system32\qdv.dll
2015-08-08 20:57 - 2010-11-20 14:20 - 00236544 _____ (Microsoft Corporation) C:\Windows\system32\pdh.dll
2015-08-08 20:57 - 2010-11-20 14:20 - 00183296 _____ (Microsoft Corporation) C:\Windows\system32\PortableDeviceSyncProvider.dll
2015-08-08 20:57 - 2010-11-20 14:20 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\mydocs.dll
2015-08-08 20:57 - 2010-11-20 14:20 - 00121344 _____ (Microsoft Corporation) C:\Windows\system32\sppc.dll
2015-08-08 20:57 - 2010-11-20 14:20 - 00099328 _____ (Microsoft Corporation) C:\Windows\system32\QSVRMGMT.DLL
2015-08-08 20:57 - 2010-11-20 14:20 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\olethk32.dll
2015-08-08 20:57 - 2010-11-20 14:20 - 00071680 _____ (Microsoft Corporation) C:\Windows\system32\QCLIPROV.DLL
2015-08-08 20:57 - 2010-11-20 14:20 - 00068096 _____ (Microsoft Corporation) C:\Windows\system32\napdsnap.dll
2015-08-08 20:57 - 2010-11-20 14:20 - 00060928 _____ (Microsoft Corporation) C:\Windows\system32\ncryptui.dll
2015-08-08 20:57 - 2010-11-20 14:20 - 00046592 _____ (Microsoft Corporation) C:\Windows\system32\pdhui.dll
2015-08-08 20:57 - 2010-11-20 14:20 - 00040960 _____ (Microsoft Corporation) C:\Windows\system32\odbcconf.dll
2015-08-08 20:57 - 2010-11-20 14:20 - 00032768 _____ (Microsoft Corporation) C:\Windows\system32\PrintIsolationProxy.dll
2015-08-08 20:57 - 2010-11-20 14:20 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\profprov.dll
2015-08-08 20:57 - 2010-11-20 14:20 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\netutils.dll
2015-08-08 20:57 - 2010-11-20 14:20 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\perfts.dll
2015-08-08 20:57 - 2010-11-20 14:20 - 00011776 _____ (Microsoft Corporation) C:\Windows\system32\nrpsrv.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00430080 _____ (Microsoft Corporation) C:\Windows\system32\FXSTIFF.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00176128 _____ (Microsoft Corporation) C:\Windows\system32\msorcl32.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00158720 _____ (Microsoft Corporation) C:\Windows\system32\itircl.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00122880 _____ (Microsoft Corporation) C:\Windows\system32\iasrecst.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\fphc.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00082944 _____ (Radius Inc.) C:\Windows\system32\iccvid.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\mapistub.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\mapi32.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\inetmib1.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\iyuv_32.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\luainstall.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00039424 _____ (Microsoft Corporation) C:\Windows\system32\FXSMON.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00036352 _____ (Microsoft Corporation) C:\Windows\system32\mciqtz32.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\msdmo.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\msyuv.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\HotStartUserAgent.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\icaapi.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\muifontsetup.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msrle32.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00179200 _____ (Microsoft Corporation) C:\Windows\system32\ActionQueue.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00128512 _____ (Microsoft Corporation) C:\Windows\system32\EhStorAPI.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00115200 _____ (Microsoft Corporation) C:\Windows\system32\dot3msm.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00109568 _____ (Microsoft Corporation) C:\Windows\system32\CscMig.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00094208 _____ (Microsoft Corporation) C:\Windows\system32\eappgnui.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\avifil32.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\cabinet.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\amstream.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\cca.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00065024 _____ (Microsoft Corporation) C:\Windows\system32\CertPolEng.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00034816 _____ (Microsoft Corporation) C:\Windows\system32\cscapi.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\dsauth.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\AzSqlExt.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00023040 _____ (Microsoft Corporation) C:\Windows\system32\cscdll.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\elsTrans.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\bitsperf.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\C_ISCII.DLL
2015-08-08 20:57 - 2010-11-20 14:18 - 00010752 _____ (Microsoft Corporation) C:\Windows\system32\browseui.dll
2015-08-08 20:57 - 2010-11-20 14:17 - 00257536 _____ (Microsoft Corporation) C:\Windows\system32\WindowsAnytimeUpgrade.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00182784 _____ (Microsoft Corporation) C:\Windows\system32\RelPost.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00144896 _____ (Microsoft Corporation) C:\Windows\system32\iscsicli.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00133632 _____ (Microsoft Corporation) C:\Windows\system32\diskpart.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00132608 _____ (Microsoft Corporation) C:\Windows\system32\MdSched.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00101376 _____ (Microsoft Corporation) C:\Windows\system32\mobsync.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\cmstp.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\MuiUnattend.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00066048 _____ C:\Windows\system32\PrintBrmUi.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\findstr.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00061952 _____ (Microsoft Corporation) C:\Windows\system32\manage-bde.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00061952 _____ (Microsoft Corporation) C:\Windows\system32\lpremove.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00059904 _____ (Microsoft Corporation) C:\Windows\system32\djoin.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00057344 _____ (Microsoft Corporation) C:\Windows\system32\repair-bde.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\MultiDigiMon.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\takeown.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\unlodctr.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\prevhost.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\WerFaultSecure.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00026624 _____ (Microsoft Corporation) C:\Windows\system32\qwinsta.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\netiougc.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\netcfg.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00025088 _____ (Microsoft Corporation) C:\Windows\system32\qprocess.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\msg.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00024064 _____ (Microsoft Corporation) C:\Windows\system32\netbtugc.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00023040 _____ (Microsoft Corporation) C:\Windows\system32\quser.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\tskill.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\tsdiscon.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\ReAgentc.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\tscon.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\qappsrv.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\logoff.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00020992 _____ (Microsoft Corporation) C:\Windows\system32\shadow.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00020992 _____ (Microsoft Corporation) C:\Windows\system32\rwinsta.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00015360 _____ (Microsoft Corporation) C:\Windows\system32\reset.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00014848 _____ (Microsoft Corporation) C:\Windows\system32\query.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00010752 _____ (Microsoft Corporation) C:\Windows\system32\LogonUI.exe
2015-08-08 20:57 - 2010-11-20 14:16 - 00221184 _____ (Microsoft Corporation) C:\Windows\system32\Mystify.scr
2015-08-08 20:57 - 2010-11-20 14:16 - 00220672 _____ (Microsoft Corporation) C:\Windows\system32\Ribbons.scr
2015-08-08 20:57 - 2010-11-20 14:16 - 00153600 _____ (Microsoft Corporation) C:\Windows\system32\VBICodec.ax
2015-08-08 20:57 - 2010-11-20 14:16 - 00142336 _____ (Microsoft Corporation) C:\Windows\system32\powercfg.cpl
2015-08-08 20:57 - 2010-11-20 14:16 - 00128000 _____ (Microsoft Corporation) C:\Windows\system32\desk.cpl
2015-08-08 20:57 - 2010-11-20 14:16 - 00107008 _____ (Microsoft Corporation) C:\Windows\system32\Kswdmcap.ax
2015-08-08 20:57 - 2010-11-20 14:16 - 00084480 _____ (Microsoft Corporation) C:\Windows\system32\kstvtune.ax
2015-08-08 20:57 - 2010-11-20 14:16 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\Mpeg2Data.ax
2015-08-08 20:57 - 2010-11-20 14:16 - 00059904 _____ (Microsoft Corporation) C:\Windows\system32\MSDvbNP.ax
2015-08-08 20:57 - 2010-11-20 14:16 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ksxbar.ax
2015-08-08 20:57 - 2010-11-20 14:16 - 00045568 _____ (Microsoft Corporation) C:\Windows\system32\g711codc.ax
2015-08-08 20:57 - 2010-11-20 14:16 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\vbisurf.ax
2015-08-08 20:57 - 2010-11-20 14:16 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\chgport.exe
2015-08-08 20:57 - 2010-11-20 14:16 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\chglogon.exe
2015-08-08 20:57 - 2010-11-20 14:16 - 00020992 _____ (Microsoft Corporation) C:\Windows\system32\chgusr.exe
2015-08-08 20:57 - 2010-11-20 14:16 - 00015360 _____ (Microsoft Corporation) C:\Windows\system32\change.exe
2015-08-08 20:57 - 2010-11-20 14:07 - 01164800 _____ (Microsoft Corporation) C:\Windows\system32\UIRibbonRes.dll
2015-08-08 20:57 - 2010-11-20 14:07 - 00007680 _____ (Microsoft Corporation) C:\Windows\system32\spwizres.dll
2015-08-08 20:57 - 2010-11-20 14:06 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\nlsbres.dll
2015-08-08 20:57 - 2010-11-20 14:05 - 00121856 _____ (Microsoft Corporation) C:\Windows\system32\RDPENCDD.dll
2015-08-08 20:57 - 2010-11-20 14:05 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\pifmgr.dll
2015-08-08 20:57 - 2010-11-20 14:03 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\vmicres.dll
2015-08-08 20:57 - 2010-11-20 14:03 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\vmbusres.dll
2015-08-08 20:57 - 2010-11-20 14:03 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\vmstorfltres.dll
2015-08-08 20:57 - 2010-11-20 14:00 - 01027584 _____ (Microsoft Corporation) C:\Windows\system32\IMJP10.IME
2015-08-08 20:57 - 2010-11-20 14:00 - 00430080 _____ (Microsoft Corporation) C:\Windows\system32\imkr80.ime
2015-08-08 20:57 - 2010-11-20 14:00 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDSG.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\kbdlk41a.dll
2015-08-08 20:57 - 2010-11-20 14:00 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDCZ1.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDTUQ.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDTUF.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDSF.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDPO.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDNEPR.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDINBEN.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDGR1.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDGKL.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDUS.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDUGHR1.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDTURME.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDTAJIK.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDMON.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDMAORI.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDLT1.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDINTEL.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDINTAM.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDINORI.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDINMAR.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDINKAN.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDINHIN.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDBULG.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDBLR.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00005632 _____ (Microsoft Corporation) C:\Windows\system32\KBDGEO.DLL
2015-08-08 20:57 - 2010-11-20 13:57 - 00002560 _____ (Microsoft Corporation) C:\Windows\system32\dpnaddr.dll
2015-08-08 20:57 - 2010-11-20 13:56 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\BlbEvents.dll
2015-08-08 20:57 - 2010-11-20 12:52 - 00026112 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbrpm.sys
2015-08-08 20:57 - 2010-11-20 12:22 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\RDPCDD.sys
2015-08-08 20:57 - 2010-11-20 12:21 - 00026624 _____ (Microsoft Corporation) C:\Windows\system32\RDPREFDD.dll
2015-08-08 20:57 - 2010-11-20 12:21 - 00018432 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdpipe.sys
2015-08-08 20:57 - 2010-11-20 12:07 - 00118784 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndiswan.sys
2015-08-08 20:57 - 2010-11-20 12:07 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wanarp.sys
2015-08-08 20:57 - 2010-11-20 12:06 - 00108544 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tunnel.sys
2015-08-08 20:57 - 2010-11-20 12:06 - 00046080 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndisuio.sys
2015-08-08 20:57 - 2010-11-20 12:00 - 00304128 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\HdAudio.sys
2015-08-08 20:57 - 2010-11-20 12:00 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\umbus.sys
2015-08-08 20:57 - 2010-11-20 12:00 - 00025856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBCAMD2.sys
2015-08-08 20:57 - 2010-11-20 12:00 - 00025856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBCAMD.sys
2015-08-08 20:57 - 2010-11-20 11:59 - 00108544 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hdaudbus.sys
2015-08-08 20:57 - 2010-11-20 11:59 - 00024064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidusb.sys
2015-08-08 20:57 - 2010-11-20 11:50 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\CompositeBus.sys
2015-08-08 20:57 - 2010-11-20 11:50 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\kbdhid.sys
2015-08-08 20:57 - 2010-11-20 11:50 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Dot4Prt.sys
2015-08-08 20:57 - 2010-11-20 11:50 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\sffp_sd.sys
2015-08-08 20:57 - 2010-11-20 11:24 - 00026624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\scfilter.sys
2015-08-08 20:57 - 2010-11-20 11:19 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\IPMIDrv.sys
2015-08-08 20:57 - 2010-11-20 11:14 - 00116224 _____ (Microsoft Corporation) C:\Windows\system32\VmbusCoinstaller.dll
2015-08-08 20:57 - 2010-11-20 11:14 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\VmdCoinstall.dll
2015-08-08 20:57 - 2010-11-20 11:14 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\IcCoinstall.dll
2015-08-08 20:57 - 2010-11-20 11:14 - 00047616 _____ (Microsoft Corporation) C:\Windows\system32\vmictimeprovider.dll
2015-08-08 20:57 - 2010-11-20 11:14 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\VMBusHID.sys
2015-08-08 20:57 - 2010-11-20 11:14 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\vmbuspipe.dll
2015-08-08 20:57 - 2010-11-20 11:14 - 00005632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vms3cap.sys
2015-08-08 20:57 - 2010-11-20 10:47 - 00010240 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\acpipmi.sys
2015-08-08 20:57 - 2010-11-20 10:42 - 00078336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dfsc.sys
2015-08-08 20:57 - 2010-11-20 10:39 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdi.sys
2015-08-08 20:57 - 2010-11-20 10:38 - 00108544 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cdrom.sys
2015-08-08 20:57 - 2010-11-20 07:23 - 00053600 _____ C:\Windows\system32\dosx.exe
2015-08-08 20:57 - 2010-11-10 03:45 - 00010429 _____ C:\Windows\system32\ScavengeSpace.xml
2015-08-08 20:57 - 2010-11-05 04:20 - 00105559 _____ C:\Windows\system32\RacRules.xml
2015-08-08 20:56 - 2010-11-20 14:21 - 00363008 _____ (Microsoft Corporation) C:\Windows\system32\wbemcomn.dll
2015-08-08 20:56 - 2010-11-20 14:21 - 00351232 _____ (Microsoft Corporation) C:\Windows\system32\wmicmiplugin.dll
2015-08-08 20:55 - 2010-11-20 14:21 - 00697344 _____ (Microsoft Corporation) C:\Windows\system32\SmiEngine.dll
2015-08-08 20:55 - 2010-11-20 14:21 - 00189952 _____ (Microsoft Corporation) C:\Windows\system32\wdscore.dll
2015-08-08 20:55 - 2010-11-20 14:17 - 00209920 _____ (Microsoft Corporation) C:\Windows\system32\PkgMgr.exe
2015-08-08 20:54 - 2010-11-20 14:18 - 00323072 _____ (Microsoft Corporation) C:\Windows\system32\drvstore.dll
2015-08-08 20:54 - 2010-11-20 14:18 - 00257024 _____ (Microsoft Corporation) C:\Windows\system32\dpx.dll
2015-08-08 15:58 - 2015-08-08 15:58 - 00000000 ____D C:\Users\***\AppData\Roaming\ESET
2015-08-08 15:58 - 2015-08-08 15:58 - 00000000 ____D C:\Users\***\AppData\Local\ESET
2015-08-08 15:51 - 2015-08-08 15:51 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ESET
2015-08-08 15:51 - 2015-08-08 15:51 - 00000000 ____D C:\ProgramData\ESET
2015-08-08 15:51 - 2015-08-08 15:51 - 00000000 ____D C:\Program Files\ESET
2015-08-08 15:24 - 2015-08-08 15:27 - 00098520 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-08-08 15:24 - 2015-08-08 15:24 - 00001070 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-08-08 15:24 - 2015-08-08 15:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-08-08 15:24 - 2015-08-08 15:24 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-08-08 15:24 - 2015-08-08 15:24 - 00000000 ____D C:\Program Files\ Malwarebytes Anti-Malware 
2015-08-08 15:24 - 2015-06-18 08:41 - 00094936 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-08-08 15:24 - 2015-06-18 08:41 - 00051928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-08-08 15:24 - 2015-06-18 08:41 - 00023256 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-08-08 15:12 - 2015-08-08 15:14 - 00000000 ____D C:\AdwCleaner
2015-08-07 22:56 - 2015-08-07 22:56 - 00001829 _____ C:\Users\Public\Desktop\PDF24 Creator.lnk
2015-08-07 22:56 - 2015-08-07 22:56 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF24
2015-08-07 22:56 - 2015-08-07 22:56 - 00000000 ____D C:\Program Files\PDF24
2015-08-07 00:16 - 2015-08-07 00:17 - 00000000 ____D C:\Users\Administrator.Charlie\AppData\Local\LogMeIn Hamachi
2015-08-07 00:16 - 2015-08-07 00:16 - 00001419 _____ C:\Users\Administrator.Charlie\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-08-07 00:16 - 2015-08-07 00:16 - 00000020 ___SH C:\Users\Administrator.Charlie\ntuser.ini
2015-08-07 00:16 - 2015-08-07 00:16 - 00000000 _SHDL C:\Users\Administrator.Charlie\Startmenü
2015-08-07 00:16 - 2015-08-07 00:16 - 00000000 _SHDL C:\Users\Administrator.Charlie\Netzwerkumgebung
2015-08-07 00:16 - 2015-08-07 00:16 - 00000000 _SHDL C:\Users\Administrator.Charlie\Druckumgebung
2015-08-07 00:16 - 2015-08-07 00:16 - 00000000 _SHDL C:\Users\Administrator.Charlie\Documents\Eigene Musik
2015-08-07 00:16 - 2015-08-07 00:16 - 00000000 _SHDL C:\Users\Administrator.Charlie\Documents\Eigene Bilder
2015-08-07 00:16 - 2015-08-07 00:16 - 00000000 _SHDL C:\Users\Administrator.Charlie\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-08-07 00:16 - 2015-08-07 00:16 - 00000000 _SHDL C:\Users\Administrator.Charlie\AppData\Local\Verlauf
2015-08-07 00:16 - 2015-08-07 00:16 - 00000000 ___RD C:\Users\Administrator.Charlie\Virtual Machines
2015-08-07 00:16 - 2015-08-07 00:16 - 00000000 ____D C:\Windows\Profiles\Default
2015-08-07 00:16 - 2015-08-07 00:16 - 00000000 ____D C:\Users\Administrator.Charlie\AppData\Roaming\Logitech
2015-08-07 00:16 - 2015-08-07 00:16 - 00000000 ____D C:\Users\Administrator.Charlie\AppData\Local\LogMeIn
2015-08-07 00:16 - 2015-08-07 00:16 - 00000000 ____D C:\Users\Administrator.Charlie
2015-08-07 00:16 - 2015-07-24 01:21 - 00000000 ____D C:\Users\Administrator.Charlie\AppData\Local\ScreenCapture
2015-08-07 00:16 - 2010-07-21 09:09 - 00000000 ____D C:\Users\Administrator.Charlie\AppData\Local\Microsoft Help
2015-08-07 00:16 - 2009-07-14 06:42 - 00000000 ___RD C:\Users\Administrator.Charlie\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-08-07 00:16 - 2009-07-14 06:37 - 00000000 ___RD C:\Users\Administrator.Charlie\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2015-08-06 23:38 - 2015-08-06 23:38 - 00000000 ____D C:\ProgramData\KingSoft
2015-08-06 23:34 - 2015-08-06 23:34 - 00000000 ____D C:\Users\***
2015-08-06 23:27 - 2015-08-06 23:27 - 00000000 ____D C:\Users\***\AppData\Roaming\utorrent
2015-08-06 23:27 - 2015-08-06 23:27 - 00000000 ____D C:\ProgramData\atjs
2015-08-06 23:26 - 2015-08-08 16:38 - 00000000 ____D C:\Users\***\AppData\Roaming\Browsers
2015-08-06 23:26 - 2015-08-06 23:27 - 00000000 ____D C:\Users\***\AppData\Local\uTorrent
2015-08-06 23:26 - 2015-08-06 23:26 - 00002050 ___RS C:\Users\Public\Desktop\Рarаgon Fеstрlаtten Manаger™ 14 Suitе.lnk
2015-08-06 23:26 - 2015-08-06 23:26 - 00001455 ___RS C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Intеrnet Еxрlorer.lnk
2015-08-06 23:26 - 2015-08-06 23:26 - 00001320 ___RS C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Мozillа Firefоx.lnk
2015-08-06 23:26 - 2015-08-06 23:26 - 00000000 ____D C:\Users\***\AppData\Roaming\SPI
2015-08-06 22:19 - 2015-08-13 15:48 - 00000000 ___RD C:\Users\***\Virtual Machines
2015-08-06 22:15 - 2015-08-09 04:31 - 00000000 ____D C:\Windows\system32\Drivers\zh-TW
2015-08-06 22:15 - 2015-08-09 04:31 - 00000000 ____D C:\Windows\system32\Drivers\zh-CN
2015-08-06 22:15 - 2015-08-09 04:31 - 00000000 ____D C:\Windows\system32\Drivers\tr-TR
2015-08-06 22:15 - 2015-08-09 04:31 - 00000000 ____D C:\Windows\system32\Drivers\th-TH
2015-08-06 22:15 - 2015-08-09 04:31 - 00000000 ____D C:\Windows\system32\Drivers\sv-SE
2015-08-06 22:15 - 2015-08-09 04:31 - 00000000 ____D C:\Windows\system32\Drivers\ru-RU
2015-08-06 22:15 - 2015-08-09 04:31 - 00000000 ____D C:\Windows\system32\Drivers\ro-RO
2015-08-06 22:15 - 2015-08-09 04:31 - 00000000 ____D C:\Windows\system32\Drivers\pt-PT
2015-08-06 22:15 - 2015-08-09 04:31 - 00000000 ____D C:\Windows\system32\Drivers\pt-BR
2015-08-06 22:15 - 2015-08-09 04:31 - 00000000 ____D C:\Windows\system32\Drivers\pl-PL
2015-08-06 22:15 - 2015-08-09 04:31 - 00000000 ____D C:\Windows\system32\Drivers\nl-NL
2015-08-06 22:15 - 2015-08-09 04:31 - 00000000 ____D C:\Windows\system32\Drivers\nb-NO
2015-08-06 22:15 - 2015-08-09 04:31 - 00000000 ____D C:\Windows\system32\Drivers\ko-KR
2015-08-06 22:15 - 2015-08-09 04:31 - 00000000 ____D C:\Windows\system32\Drivers\ja-JP
2015-08-06 22:15 - 2015-08-09 04:31 - 00000000 ____D C:\Windows\system32\Drivers\it-IT
2015-08-06 22:15 - 2015-08-09 04:31 - 00000000 ____D C:\Windows\system32\Drivers\hu-HU
2015-08-06 22:15 - 2015-08-09 04:31 - 00000000 ____D C:\Windows\system32\Drivers\he-IL
2015-08-06 22:15 - 2015-08-09 04:31 - 00000000 ____D C:\Windows\system32\Drivers\fr-FR
2015-08-06 22:15 - 2015-08-09 04:31 - 00000000 ____D C:\Windows\system32\Drivers\fi-FI
2015-08-06 22:15 - 2015-08-09 04:31 - 00000000 ____D C:\Windows\system32\Drivers\el-GR
2015-08-06 22:15 - 2015-08-09 04:31 - 00000000 ____D C:\Windows\system32\Drivers\ar-SA
2015-08-06 22:15 - 2015-08-06 22:17 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Virtual PC
2015-08-06 22:15 - 2015-08-06 22:15 - 00000000 ____D C:\Program Files\Windows Virtual PC
2015-08-06 20:15 - 2015-08-06 20:16 - 00001298 _____ C:\Users\***\Desktop\Ahnenblatt.lnk
2015-08-06 19:54 - 2015-08-06 19:54 - 00012304 _____ C:\Windows\system32\Native.exe
2015-08-06 19:08 - 2015-08-06 19:08 - 00001874 _____ C:\Users\Public\Desktop\DOSBox 0.74.lnk
2015-08-06 19:08 - 2015-08-06 19:08 - 00000000 ____D C:\Users\***\AppData\Local\DOSBox
2015-08-06 19:08 - 2015-08-06 19:08 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DOSBox-0.74
2015-08-06 19:08 - 2015-08-06 19:08 - 00000000 ____D C:\Program Files\DOSBox-0.74
2015-08-06 15:19 - 2015-08-06 15:19 - 00000000 ____D C:\Users\***\AppData\Roaming\Canon
2015-08-06 03:30 - 2015-08-06 03:30 - 00000833 _____ C:\Users\Public\Desktop\GenTools6.lnk
2015-08-06 03:30 - 2015-08-06 03:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GenTools6
2015-08-05 23:07 - 2015-08-05 23:07 - 00000752 _____ C:\Users\***\AppData\Local\recently-used.xbel
2015-08-05 23:04 - 2015-08-05 23:04 - 00000000 ____D C:\Users\***\AppData\Local\enchant
2015-08-05 22:54 - 2015-08-05 23:02 - 00000000 ____D C:\Users\***\AppData\Roaming\gramps
2015-08-05 22:49 - 2015-08-05 22:49 - 00000904 _____ C:\Users\Public\Desktop\GrampsAIO32 4.1.3.lnk
2015-08-05 22:49 - 2015-08-05 22:49 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GrampsAIO32 4.1.3
2015-08-05 21:26 - 2015-08-05 21:26 - 00000959 _____ C:\Users\***\Desktop\SopCast.lnk
2015-08-05 21:26 - 2015-08-05 21:26 - 00000000 ____D C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SopCast
2015-08-05 21:26 - 2015-08-05 21:26 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SopCast
2015-08-05 21:26 - 2015-08-05 21:26 - 00000000 ____D C:\Program Files\SopCast
2015-08-05 19:11 - 2015-08-06 23:36 - 00000000 ____D C:\Users\***\.VirtualBox
2015-08-05 19:11 - 2015-08-05 19:11 - 00000000 ____D C:\Users\***\VirtualBox VMs
2015-08-05 19:09 - 2015-08-05 19:09 - 00001086 _____ C:\Users\Public\Desktop\Oracle VM VirtualBox.lnk
2015-08-05 19:09 - 2015-08-05 19:09 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Oracle VM VirtualBox
2015-08-05 19:09 - 2015-08-05 19:09 - 00000000 ____D C:\Program Files\Oracle
2015-08-05 19:09 - 2015-07-09 12:17 - 00777968 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxDrv.sys
2015-08-05 19:09 - 2015-07-09 12:16 - 00112624 _____ (Oracle Corporation) C:\Windows\system32\Drivers\VBoxUSBMon.sys
2015-08-05 19:04 - 2015-08-06 18:58 - 00000917 _____ C:\Users\***\Desktop\PC-AHNEN.lnk
2015-08-05 19:04 - 2015-08-05 19:04 - 00000879 _____ C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Neues Symbol.lnk
2015-08-05 18:51 - 2009-06-10 23:42 - 00027200 _____ (Microsoft Corporation) C:\Windows\system\ctl3dv2.dll
2015-08-04 21:01 - 2015-08-04 21:08 - 00000000 ____D C:\ProgramData\Package Cache
2015-08-04 19:23 - 2015-08-03 12:12 - 00026176 ____H (LogMeIn, Inc.) C:\Windows\system32\hamachi.sys
2015-08-04 19:22 - 2015-08-04 19:22 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2015-08-04 19:22 - 2015-08-04 19:22 - 00000000 ____D C:\Program Files\LogMeIn Hamachi
2015-08-02 23:15 - 2015-08-02 23:15 - 00000000 ____D C:\Users\***\AppData\Local\Logitech® Webcam-Software
2015-08-02 23:05 - 2015-08-02 23:05 - 00007448 _____ C:\Windows\system32\lvcoinst.log
2015-08-02 23:04 - 2015-08-02 23:05 - 00003810 _____ C:\Windows\LDPINST.LOG
2015-08-02 23:04 - 2015-08-02 23:04 - 00001592 _____ C:\Users\Public\Desktop\Logitech Webcam Software  .lnk
2015-08-02 05:04 - 2015-08-02 05:37 - 00000000 ____D C:\Program Files\RegCleaner
2015-08-02 05:04 - 2015-08-02 05:04 - 00000938 _____ C:\Users\***\Desktop\RegCleaner.lnk
2015-07-30 23:42 - 2015-07-30 23:42 - 00000000 ____D C:\Users\***\Documents\Paradox Interactive
2015-07-29 22:21 - 2015-08-02 05:24 - 00000000 ____D C:\Users\***\AppData\Local\Spotify
2015-07-29 22:21 - 2015-07-29 22:21 - 00001891 _____ C:\Users\***\Desktop\Spotify.lnk
2015-07-29 22:21 - 2015-07-29 22:21 - 00001877 _____ C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Spotify.lnk
2015-07-29 22:20 - 2015-08-02 05:29 - 00000000 ____D C:\Users\***\AppData\Roaming\Spotify
2015-07-28 04:19 - 2015-08-03 19:04 - 00002649 _____ C:\Users\Public\Documents\sn.txt
2015-07-26 20:39 - 2015-07-30 14:29 - 00000000 ____D C:\Users\***\AppData\Roaming\Ahnenblatt
2015-07-26 20:39 - 2015-07-26 20:39 - 00000000 ____D C:\Users\***\Documents\Ahnenblatt
2015-07-26 17:30 - 2015-07-26 17:30 - 00000216 _____ C:\Users\***\Desktop\Europa Universalis IV.url
2015-07-26 02:07 - 2015-08-22 17:39 - 00000000 ____D C:\Users\***\AppData\Roaming\FileZilla
2015-07-26 02:05 - 2015-07-26 02:05 - 00001956 _____ C:\Users\***\Desktop\FileZilla Client.lnk
2015-07-26 02:05 - 2015-07-26 02:05 - 00000000 ____D C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client
2015-07-26 02:05 - 2015-07-26 02:05 - 00000000 ____D C:\Program Files\FileZilla FTP Client
2015-07-26 02:03 - 2015-07-26 02:03 - 00000000 ____D C:\Users\***\AppData\Roaming\Browser-Security
2015-07-26 02:02 - 2015-07-26 02:02 - 00000167 _____ C:\Users\***\AppData\Roaming\dllreg.bat
2015-07-26 02:01 - 2015-07-26 02:01 - 00000000 ____D C:\Users\***\Documents\OneNote-Notizbücher
2015-07-26 02:00 - 2015-07-26 02:00 - 00000000 ____D C:\Users\***\AppData\Roaming\WinRAR
2015-07-26 02:00 - 2015-07-26 02:00 - 00000000 ____D C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2015-07-26 02:00 - 2015-07-26 02:00 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2015-07-26 02:00 - 2015-07-26 02:00 - 00000000 ____D C:\Program Files\WinRAR
2015-07-25 23:24 - 2015-08-22 23:11 - 00000000 ____D C:\Users\***\AppData\Roaming\dvdcss
2015-07-25 22:23 - 2015-07-25 22:23 - 00002025 _____ C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2015-07-25 22:23 - 2015-07-25 22:23 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2015-07-25 22:22 - 2015-07-25 22:22 - 00000000 ____D C:\Program Files\McAfee Security Scan
2015-07-25 16:38 - 2015-07-25 16:38 - 00000000 ____D C:\Users\***\Documents\FUSSBALL MANAGER 11 ONLINE
2015-07-25 16:36 - 2015-07-25 16:37 - 00000000 ____D C:\Users\***\Documents\FUSSBALL MANAGER 11
2015-07-25 16:36 - 2015-07-25 16:36 - 00000000 ____D C:\Users\***\Documents\FUSSBALL MANAGER 09
2015-07-25 16:06 - 2015-07-25 16:35 - 00000000 ____D C:\Users\***\Documents\FUSSBALL MANAGER 13
2015-07-25 13:26 - 2015-08-22 18:50 - 00000000 ____D C:\Users\***\AppData\Roaming\vlc
2015-07-25 13:25 - 2015-07-25 13:25 - 00000000 ____D C:\Program Files\VideoLAN
2015-07-24 22:14 - 2015-07-24 22:14 - 00000978 _____ C:\Users\***\Desktop\IrfanView.lnk
2015-07-24 22:14 - 2015-07-24 22:14 - 00000000 ____D C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\IrfanView
2015-07-24 22:14 - 2015-07-24 22:14 - 00000000 ____D C:\Users\***\AppData\Roaming\IrfanView
2015-07-24 22:14 - 2015-07-24 22:14 - 00000000 ____D C:\Program Files\IrfanView
2015-07-24 22:11 - 2015-07-24 22:11 - 00002008 _____ C:\Users\Public\Desktop\MP Navigator 3.0.lnk
2015-07-24 22:11 - 2015-07-24 22:11 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon Utilities
2015-07-24 22:03 - 2015-07-24 22:03 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon IJ Network Utilities
2015-07-24 22:02 - 2015-07-24 22:11 - 00000000 ____D C:\Program Files\Canon
2015-07-24 22:02 - 2015-07-24 22:02 - 00000000 ___HD C:\Windows\system32\CanonIJ Uninstaller Information
2015-07-24 22:02 - 2015-07-24 22:02 - 00000000 ___HD C:\Program Files\CanonBJ
2015-07-24 22:02 - 2015-07-24 22:02 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon MP600R
2015-07-24 22:02 - 2012-08-30 11:15 - 00367104 _____ (CANON INC.) C:\Windows\system32\CNMNPPM.DLL
2015-07-24 22:02 - 2012-08-30 11:15 - 00144384 _____ (CANON INC.) C:\Windows\system32\CNMNPUI.DLL
2015-07-24 22:02 - 2007-04-16 17:48 - 00132362 _____ C:\Windows\system32\Cnmnput.chm
2015-07-24 22:02 - 2006-09-13 05:00 - 00197632 _____ (CANON INC.) C:\Windows\system32\CNMLM88.DLL
2015-07-24 22:02 - 2006-09-08 10:18 - 01298432 _____ (CANON INC.) C:\Windows\system32\CNCC600R.DLL
2015-07-24 22:02 - 2006-09-08 10:18 - 00057344 _____ (CANON INC.) C:\Windows\system32\CNCI600R.DLL
2015-07-24 22:02 - 2006-06-29 14:29 - 00106496 _____ (Canon Inc.) C:\Windows\system32\cnco600R.DLL
2015-07-24 22:02 - 2006-05-26 10:54 - 00135168 _____ (Canon Inc.) C:\Windows\system32\CNCL600R.DLL
2015-07-24 21:49 - 2015-07-24 21:49 - 00000000 ___HD C:\ProgramData\CanonBJ
2015-07-24 16:20 - 2015-07-24 16:20 - 00000000 ____D C:\Users\***\Screenshots
2015-07-24 15:32 - 2015-08-22 18:58 - 00000000 ____D C:\Program Files\Mozilla Thunderbird
2015-07-24 15:32 - 2015-07-24 15:32 - 00001177 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Thunderbird.lnk
2015-07-24 15:32 - 2015-07-24 15:32 - 00001165 _____ C:\Users\Public\Desktop\Mozilla Thunderbird.lnk
2015-07-24 15:27 - 2015-08-23 10:44 - 00000000 ____D C:\Users\***\AppData\Local\LogMeIn Hamachi
2015-07-24 15:27 - 2015-07-24 15:27 - 00000000 ____D C:\Users\***\AppData\Local\LogMeIn
2015-07-24 15:27 - 2015-07-24 15:27 - 00000000 ____D C:\ProgramData\LogMeIn
2015-07-24 15:26 - 2015-08-22 18:58 - 00032776 _____ C:\Windows\PFRO.log
2015-07-24 15:16 - 2015-07-24 15:16 - 00000926 _____ C:\Users\Public\Desktop\BigPatience.lnk
2015-07-24 15:16 - 2015-07-24 15:16 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BigPatience
2015-07-24 15:16 - 2015-07-24 15:16 - 00000000 ____D C:\Program Files\BigPatience
2015-07-24 13:10 - 2015-07-24 13:10 - 00000000 ____D C:\Users\***\Tracing
2015-07-24 13:05 - 2015-08-22 18:52 - 00000000 ____D C:\Users\***\AppData\Roaming\Skype
2015-07-24 13:05 - 2015-07-24 13:05 - 00000000 ____D C:\Users\***\AppData\Local\Skype
2015-07-24 13:04 - 2015-07-24 13:10 - 00000000 ___RD C:\Program Files\Skype
2015-07-24 13:04 - 2015-07-24 13:04 - 00002687 _____ C:\Users\Public\Desktop\Skype.lnk
2015-07-24 13:04 - 2015-07-24 13:04 - 00000000 ____D C:\ProgramData\Skype
2015-07-24 13:04 - 2015-07-24 13:04 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2015-07-24 13:04 - 2015-07-24 13:04 - 00000000 ____D C:\Program Files\Common Files\Skype
2015-07-24 13:02 - 2015-07-24 13:02 - 01384064 _____ (Skype Technologies S.A.) C:\Users\***\Downloads\SkypeSetup.exe
2015-07-24 10:09 - 2015-07-24 10:09 - 00000000 ____D C:\Users\***\AppData\Roaming\OpenOffice
2015-07-24 02:16 - 2015-07-24 02:16 - 00001188 _____ C:\Users\Public\Desktop\FUSSBALL MANAGER 13.lnk
2015-07-24 02:16 - 2015-07-24 02:16 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FUSSBALL MANAGER 13
2015-07-24 02:16 - 2010-06-02 04:55 - 00527192 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_7.dll
2015-07-24 02:16 - 2010-06-02 04:55 - 00239960 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_7.dll
2015-07-24 02:16 - 2010-06-02 04:55 - 00074072 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_5.dll
2015-07-24 02:16 - 2010-05-26 11:41 - 02106216 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_43.dll
2015-07-24 02:16 - 2010-05-26 11:41 - 01998168 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_43.dll
2015-07-24 02:16 - 2010-05-26 11:41 - 01868128 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_43.dll
2015-07-24 02:16 - 2010-05-26 11:41 - 00470880 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_43.dll
2015-07-24 02:16 - 2010-05-26 11:41 - 00248672 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_43.dll
2015-07-24 02:16 - 2010-02-04 10:01 - 00528216 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_6.dll
2015-07-24 02:16 - 2010-02-04 10:01 - 00238936 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_6.dll
2015-07-24 02:16 - 2010-02-04 10:01 - 00074072 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_4.dll
2015-07-24 02:16 - 2010-02-04 10:01 - 00022360 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_7.dll
2015-07-24 02:16 - 2009-09-04 17:44 - 00238936 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_5.dll
2015-07-24 02:16 - 2009-09-04 17:29 - 05501792 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_42.dll
2015-07-24 02:16 - 2009-09-04 17:29 - 01974616 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_42.dll
2015-07-24 02:16 - 2009-09-04 17:29 - 01892184 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_42.dll
2015-07-24 02:16 - 2009-09-04 17:29 - 00235344 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_42.dll
2015-07-24 02:16 - 2009-03-16 14:18 - 00517448 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_4.dll
2015-07-24 02:16 - 2009-03-16 14:18 - 00235352 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_4.dll
2015-07-24 02:16 - 2009-03-16 14:18 - 00022360 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_6.dll
2015-07-24 02:16 - 2009-03-09 15:27 - 04178264 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_41.dll
2015-07-24 02:16 - 2008-10-15 06:22 - 04379984 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_40.dll
2015-07-24 02:16 - 2008-10-15 06:22 - 02036576 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_40.dll
2015-07-24 02:16 - 2008-10-15 06:22 - 00452440 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_40.dll
2015-07-24 02:16 - 2008-07-31 10:41 - 00238088 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_2.dll
2015-07-24 02:16 - 2008-07-31 10:41 - 00068616 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_1.dll
2015-07-24 02:16 - 2008-07-31 10:40 - 00509448 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_2.dll
2015-07-24 01:59 - 2015-07-24 01:59 - 00000655 _____ C:\Users\Public\Desktop\OpenTTD.lnk
2015-07-24 01:59 - 2015-07-24 01:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenTTD
2015-07-24 01:48 - 2008-07-12 08:18 - 03851784 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_39.dll
2015-07-24 01:46 - 2015-07-26 17:30 - 00000000 ____D C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2015-07-24 01:46 - 2015-07-24 01:46 - 00000216 _____ C:\Users\***\Desktop\Age of Empires II HD Edition.url
2015-07-24 01:21 - 2015-07-30 18:01 - 00000000 ____D C:\Users\***\AppData\Local\ScreenCapture
2015-07-24 01:21 - 2015-07-24 01:21 - 00000000 ____D C:\Users\Default\AppData\Local\ScreenCapture
2015-07-24 01:21 - 2015-07-24 01:21 - 00000000 ____D C:\Users\Default User\AppData\Local\ScreenCapture
2015-07-24 01:21 - 2015-07-24 01:21 - 00000000 ____D C:\ProgramData\ScreenCapture
2015-07-24 01:21 - 2015-07-24 01:21 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Screen Capturer
2015-07-24 01:21 - 2015-07-24 01:21 - 00000000 ____D C:\Program Files\Screen Capturer
2015-07-24 01:14 - 2015-07-24 01:14 - 00000000 ____D C:\Users\***\AppData\Roaming\Cliqz
2015-07-24 01:14 - 2011-05-13 12:16 - 00493056 _____ ( datenhaus GmbH) C:\Windows\system32\dhRichClient3.dll
2015-07-24 01:14 - 2011-03-25 20:42 - 00338432 _____ C:\Windows\system32\sqlite36_engine.dll
2015-07-24 01:11 - 2015-08-08 19:16 - 00000000 ____D C:\Users\***\dwhelper
2015-07-24 01:00 - 2015-07-24 01:58 - 00000000 ____D C:\Program Files\Origin Games
2015-07-24 00:59 - 2015-07-24 00:59 - 00000000 ____D C:\Users\***\AppData\Local\Steam
2015-07-24 00:59 - 2015-07-24 00:59 - 00000000 ____D C:\Users\***\AppData\Local\CEF
2015-07-24 00:58 - 2015-08-18 19:05 - 00000000 ____D C:\Program Files\Steam
2015-07-24 00:58 - 2015-07-24 00:58 - 00000931 _____ C:\Users\Public\Desktop\Steam.lnk
2015-07-24 00:58 - 2015-07-24 00:58 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2015-07-24 00:57 - 2015-07-25 16:04 - 00000000 ____D C:\Users\***\AppData\Roaming\Origin
2015-07-24 00:57 - 2015-07-24 01:00 - 00000000 ____D C:\Users\***\AppData\Local\Origin
2015-07-24 00:56 - 2015-08-15 00:55 - 00000000 ____D C:\ProgramData\Origin
2015-07-24 00:56 - 2015-07-25 16:04 - 00000000 ____D C:\ProgramData\Electronic Arts
2015-07-24 00:56 - 2015-07-25 16:04 - 00000000 ____D C:\Program Files\Origin
2015-07-24 00:56 - 2015-07-24 00:56 - 00000947 _____ C:\Users\Public\Desktop\Origin.lnk
2015-07-24 00:56 - 2015-07-24 00:56 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2015-07-24 00:53 - 2015-07-24 00:53 - 00001074 _____ C:\Users\Public\Desktop\OpenOffice 4.1.1.lnk
2015-07-24 00:53 - 2015-07-24 00:53 - 00000000 ___SD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.1.1
2015-07-24 00:52 - 2015-07-24 00:53 - 00000000 ____D C:\Program Files\OpenOffice 4
2015-07-24 00:42 - 2015-07-24 00:43 - 164858324 _____ C:\Users\***\Downloads\Apache_OpenOffice_4.1.1_Win_x86_install_de.exe
==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-23 15:38 - 2010-07-11 20:17 - 00000000 ____D C:\Users\***
2015-08-23 15:35 - 2011-03-04 22:23 - 00001098 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-08-23 14:07 - 2009-07-14 06:34 - 00014640 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-08-23 14:07 - 2009-07-14 06:34 - 00014640 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-08-23 12:56 - 2010-07-22 11:11 - 00000000 ____D C:\Users\***\AppData\Local\CrashDumps
2015-08-23 11:02 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\AppCompat
2015-08-23 03:08 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\Microsoft.NET
2015-08-22 21:35 - 2011-03-04 22:23 - 00001094 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-08-22 19:32 - 2015-05-24 12:00 - 01905957 _____ C:\Windows\WindowsUpdate.log
2015-08-22 19:24 - 2011-01-19 12:47 - 00000000 ____D C:\Users\***\AppData\Roaming\Apple Computer
2015-08-22 19:24 - 2011-01-19 12:47 - 00000000 ____D C:\Users\***\AppData\Local\Apple Computer
2015-08-22 19:06 - 2010-07-11 20:14 - 01767880 _____ C:\Windows\system32\PerfStringBackup.INI
2015-08-22 19:01 - 2015-07-23 22:19 - 00778440 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2015-08-22 19:01 - 2015-07-23 22:19 - 00142536 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2015-08-22 19:00 - 2010-07-20 12:33 - 00000000 ____D C:\ProgramData\NVIDIA
2015-08-22 18:59 - 2015-07-21 21:30 - 00013964 _____ C:\Windows\setupact.log
2015-08-22 18:59 - 2009-07-14 06:53 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-08-22 18:59 - 2009-07-14 06:33 - 00603392 _____ C:\Windows\system32\FNTCACHE.DAT
2015-08-22 18:59 - 2009-07-14 04:37 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2015-08-22 18:58 - 2015-07-23 22:12 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service
2015-08-22 18:56 - 2009-07-14 10:47 - 00000000 ____D C:\Windows\system32\Drivers\de-DE
2015-08-22 18:56 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\tracing
2015-08-22 18:56 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\de-DE
2015-08-22 18:56 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\AdvancedInstallers
2015-08-22 18:37 - 2003-12-30 13:18 - 00000000 ____D C:\temp
2015-08-18 19:05 - 2010-07-12 01:07 - 00000000 ____D C:\Program Files\Common Files\Steam
2015-08-14 21:11 - 2011-03-04 22:23 - 00000000 ____D C:\Program Files\Google
2015-08-13 04:06 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\rescache
2015-08-13 03:20 - 2010-07-21 08:40 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-08-13 03:06 - 2010-07-21 23:28 - 129304528 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-08-11 19:06 - 2010-07-12 00:55 - 00196400 _____ C:\Users\***\AppData\Local\GDIPFONTCACHEV1.DAT
2015-08-11 15:10 - 2010-07-20 01:59 - 00000000 ____D C:\Program Files\Microsoft Office
2015-08-11 03:31 - 2009-07-14 04:37 - 00000000 ____D C:\Program Files\Common Files\System
2015-08-10 06:21 - 2009-07-14 10:57 - 00000000 ____D C:\Program Files\Windows Journal
2015-08-10 06:21 - 2009-07-14 06:52 - 00000000 ____D C:\Program Files\Windows Defender
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\zh-TW
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\zh-HK
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\zh-CN
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\tr-TR
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\sv-SE
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\ru-RU
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\pt-PT
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\pt-BR
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\pl-PL
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\nl-NL
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\nb-NO
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\ko-KR
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\ja-JP
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\it-IT
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\hu-HU
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\fr-FR
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\fi-FI
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\el-GR
2015-08-10 04:26 - 2010-07-21 08:43 - 00000000 ____D C:\Program Files\Common Files\DESIGNER
2015-08-09 04:31 - 2009-07-14 10:47 - 00000000 ____D C:\Windows\de-DE
2015-08-09 04:31 - 2009-07-14 06:52 - 00000000 ____D C:\Program Files\Windows Sidebar
2015-08-09 04:31 - 2009-07-14 06:52 - 00000000 ____D C:\Program Files\Windows Portable Devices
2015-08-09 04:31 - 2009-07-14 06:52 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2015-08-09 04:31 - 2009-07-14 06:52 - 00000000 ____D C:\Program Files\DVD Maker
2015-08-09 04:31 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\th-TH
2015-08-09 04:31 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\ro-RO
2015-08-09 04:31 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\he-IL
2015-08-09 04:31 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\ar-SA
2015-08-09 03:28 - 2009-07-14 04:05 - 00152576 _____ (Microsoft Corporation) C:\Windows\system32\msclmd.dll
2015-08-09 03:16 - 2010-07-20 01:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Works
2015-08-09 03:16 - 2010-07-20 01:57 - 00000000 ____D C:\Program Files\Microsoft Works
2015-08-07 00:16 - 2009-07-14 06:46 - 00001515 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2015-08-06 23:26 - 2015-05-19 16:29 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Paragon Festplatten Manager™ 14 Suite
2015-08-05 18:51 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system
2015-08-02 23:06 - 2011-03-14 17:17 - 00000000 ____D C:\Program Files\Common Files\LogiShrd
2015-08-02 23:05 - 2009-07-14 06:52 - 00000000 ____D C:\Windows\twain_32
2015-08-02 23:04 - 2015-05-19 15:50 - 00000000 ____D C:\Program Files\Logitech
2015-08-02 23:04 - 2011-03-14 17:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logitech
2015-07-30 23:41 - 2010-07-21 08:43 - 00000000 ____D C:\Program Files\Microsoft.NET
2015-07-24 22:02 - 2009-07-14 04:37 - 00000000 __RSD C:\Windows\Media
2015-07-24 21:44 - 2010-07-15 17:19 - 00000000 ____D C:\Users\***\AppData\Local\Adobe
2015-07-24 21:43 - 2010-07-15 17:22 - 00000000 ____D C:\Users\***\AppData\Roaming\Adobe
2015-07-24 16:19 - 2010-07-17 15:46 - 00000000 ____D C:\Users\***\AppData\Local\Thunderbird
2015-07-24 16:18 - 2010-07-17 15:46 - 00000000 ____D C:\Users\***\AppData\Roaming\Thunderbird
2015-07-24 15:39 - 2010-07-15 17:21 - 00000000 ____D C:\ProgramData\Adobe
2015-07-24 02:16 - 2009-07-14 06:52 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-05-24 11:19 - 2004-06-11 14:32 - 0861608 _____ () C:\Program Files\about.bmp
2015-05-24 11:19 - 2004-06-01 11:07 - 1440056 _____ () C:\Program Files\BkgView.bmp
2015-05-24 11:19 - 1998-10-23 14:45 - 0000766 _____ () C:\Program Files\c1.csr
2015-05-24 11:19 - 1998-10-23 14:45 - 0000766 _____ () C:\Program Files\c2.csr
2015-05-24 11:19 - 1998-10-23 14:45 - 0000766 _____ () C:\Program Files\c3.csr
2015-05-24 11:19 - 1998-10-23 14:45 - 0000766 _____ () C:\Program Files\c4.csr
2015-05-24 11:19 - 1998-10-23 14:45 - 0000766 _____ () C:\Program Files\c5.csr
2015-05-24 11:19 - 1998-11-25 16:50 - 0000766 _____ () C:\Program Files\c6.csr
2015-05-24 11:19 - 1999-09-06 17:37 - 1327178 _____ () C:\Program Files\checkcp.dll
2011-04-21 14:59 - 2011-01-13 10:52 - 5543600 ____R () C:\Program Files\EasyMig.exe
2015-05-24 11:19 - 1998-07-06 19:00 - 0024576 _____ () C:\Program Files\Effects.dll
2015-05-24 11:19 - 2008-05-28 11:52 - 50789856 _____ (                                                            ) C:\Program Files\fotokasten_comfort_3.1.exe
2015-05-24 11:19 - 2004-06-23 21:51 - 6532520 _____ () C:\Program Files\handbuch.pdf
2015-05-24 11:19 - 2000-10-11 12:35 - 0196608 _____ () C:\Program Files\ImageLib.dll
2015-05-24 11:19 - 2004-06-14 19:53 - 0159744 _____ () C:\Program Files\InstallData.exe
2015-05-24 11:19 - 1999-12-29 17:11 - 0212992 _____ () C:\Program Files\JpegDll.dll
2015-05-24 11:19 - 2001-07-10 16:45 - 0000001 _____ () C:\Program Files\label.tst
2015-05-24 11:19 - 2003-09-01 15:33 - 0005632 _____ () C:\Program Files\layout.dll
2015-05-24 11:19 - 1998-07-07 13:53 - 0034304 _____ (LEAD Technologies, Inc.) C:\Program Files\lfbmp10N.dll
2015-05-24 11:19 - 2002-09-12 09:36 - 0030208 _____ (LEAD Technologies, Inc.) C:\Program Files\lfbmp13n.dll
2015-05-24 11:19 - 2002-09-12 09:39 - 0392704 _____ (LEAD Technologies, Inc.) C:\Program Files\LFCMP13n.DLL
2015-05-24 11:19 - 2002-09-12 09:36 - 0035328 _____ (LEAD Technologies, Inc.) C:\Program Files\lfgif13n.dll
2015-05-24 11:19 - 2002-09-12 09:36 - 0026112 _____ (LEAD Technologies, Inc.) C:\Program Files\lfpcx13n.dll
2015-05-24 11:19 - 2002-09-12 09:40 - 0181248 _____ (LEAD Technologies, Inc.) C:\Program Files\Lfpng13n.dll
2015-05-24 11:19 - 2002-09-12 09:39 - 0076800 _____ (LEAD Technologies, Inc.) C:\Program Files\Lfwmf13n.dll
2015-05-24 11:19 - 2004-06-11 18:10 - 0004583 _____ () C:\Program Files\liesmich.txt
2015-05-24 11:19 - 2001-08-01 10:11 - 0005115 _____ () C:\Program Files\Lizenz.txt
2015-05-24 11:19 - 2002-09-11 11:26 - 1684992 _____ (LEAD Technologies, Inc.) C:\Program Files\LTCLR13n.dll
2015-05-24 11:19 - 2002-09-12 09:36 - 0265728 _____ (LEAD Technologies, Inc.) C:\Program Files\LTDIS13n.dll
2015-05-24 11:19 - 2002-09-12 09:36 - 0205312 _____ (LEAD Technologies, Inc.) C:\Program Files\ltefx13n.dll
2015-05-24 11:19 - 2002-09-12 09:36 - 0139264 _____ (LEAD Technologies, Inc.) C:\Program Files\ltfil13n.DLL
2015-05-24 11:19 - 2002-09-12 09:36 - 0445952 _____ (LEAD Technologies, Inc.) C:\Program Files\ltimg13N.dll
2015-05-24 11:19 - 2002-09-12 09:35 - 0445440 _____ (LEAD Technologies, Inc.) C:\Program Files\ltkrn13n.dll
2015-05-24 11:19 - 2002-09-12 09:36 - 0035328 _____ (LEAD Technologies, Inc.) C:\Program Files\lttwn13n.dll
2015-05-24 11:19 - 2004-06-23 22:16 - 10174464 _____ () C:\Program Files\Mega DruckShop.exe
2015-05-24 11:19 - 1999-12-07 15:00 - 0995383 _____ (Microsoft Corporation) C:\Program Files\mfc42.dll
2015-05-24 11:19 - 2002-07-22 12:05 - 0290869 _____ (Microsoft Corporation) C:\Program Files\MSVCRT.DLL
2015-05-24 11:19 - 2011-01-08 18:46 - 0012170 ____H () C:\Program Files\mxfilerelatedcache.mxc2
2015-05-24 11:19 - 2000-09-28 17:27 - 0741896 _____ (Microsoft Corporation) C:\Program Files\OLEACC.DLL
2015-05-24 11:19 - 1999-05-28 15:47 - 0110592 _____ () C:\Program Files\p1.dll
2015-05-24 11:19 - 2004-05-30 13:15 - 0000021 _____ () C:\Program Files\promocode.ini
2015-05-24 11:19 - 2004-06-11 14:33 - 0680456 _____ () C:\Program Files\register_screen.bmp
2015-05-24 11:19 - 2004-06-11 14:32 - 0348056 _____ () C:\Program Files\splash.bmp
2015-05-24 11:19 - 2003-10-01 15:40 - 0000139 _____ () C:\Program Files\Synonymous.dat
2015-05-24 11:19 - 2004-06-11 14:34 - 0680456 _____ () C:\Program Files\update_screen_1.bmp
2015-05-24 11:19 - 2004-06-11 14:34 - 0680456 _____ () C:\Program Files\update_screen_2.bmp
2015-05-24 11:19 - 2010-12-25 14:24 - 0001107 _____ () C:\Program Files\users.dat
2015-05-24 11:19 - 2001-07-10 21:14 - 0057344 _____ () C:\Program Files\VManager.dll
2015-07-26 02:02 - 2015-07-26 02:02 - 0000167 _____ () C:\Users\***\AppData\Roaming\dllreg.bat
2010-07-20 02:01 - 2011-03-22 12:51 - 0001296 _____ () C:\Users\***\AppData\Roaming\wklnhst.dat
2011-01-05 23:09 - 2011-04-07 16:12 - 0005632 _____ () C:\Users\***\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2015-08-05 23:07 - 2015-08-05 23:07 - 0000752 _____ () C:\Users\***\AppData\Local\recently-used.xbel
2011-01-18 23:50 - 2012-06-11 01:34 - 0001940 _____ () C:\Users\***\AppData\Local\{96C87F53-AC72-4604-A9CC-186A49F17F3C}.ini
2009-02-24 13:40 - 2009-02-24 13:40 - 0001026 _____ () C:\ProgramData\cfSB0270.ini
2009-02-24 13:40 - 2009-02-24 13:40 - 0001026 _____ () C:\ProgramData\cfSB0271.ini
2009-02-24 13:40 - 2009-02-24 13:40 - 0001302 _____ () C:\ProgramData\cfSB0300.ini
2009-02-24 13:40 - 2009-02-24 13:40 - 0001282 _____ () C:\ProgramData\cfSB0471.ini
2009-02-24 13:40 - 2009-02-24 13:40 - 0001208 _____ () C:\ProgramData\cfSB0490.ini
2009-02-24 13:40 - 2009-02-24 13:40 - 0001027 _____ () C:\ProgramData\cfSB0560.ini
2009-02-24 13:40 - 2009-02-24 13:40 - 0001352 _____ () C:\ProgramData\cfSB0910.ini
2009-02-24 13:40 - 2009-02-24 13:40 - 0000590 _____ () C:\ProgramData\cfSB0950.ini
2009-02-24 13:40 - 2009-02-24 13:40 - 0001352 _____ () C:\ProgramData\cfSB1090.ini
2009-02-24 13:40 - 2009-02-24 13:40 - 0001346 _____ () C:\ProgramData\cfSB1100.ini
2011-03-18 01:06 - 2011-03-18 01:06 - 0001972 _____ () C:\ProgramData\__wdump.txt

Einige Dateien in TEMP:
====================
C:\Users\***\AppData\Local\Temp\InstHelper.exe
C:\Users\***\AppData\Local\Temp\opera_installer.exe
C:\Users\***\AppData\Local\Temp\PCMgr_AndroidServer.exe
C:\Users\***\AppData\Local\Temp\pps-qq-19.exe
C:\Users\***\AppData\Local\Temp\qqpcmgr_v10.8.16208.227_71888_Silence.exe
C:\Users\***\AppData\Local\Temp\Quarantine.exe
C:\Users\***\AppData\Local\Temp\sqlite3.dll
C:\Users\***\AppData\Local\Temp\world-super-ext.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-08-13 03:58

==================== Ende vom raportu ============================
         
FRST - Addition Log:

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x86) Version:23-08-2015
durchgeführt von *** (2015-08-23 15:42:03)
Gestartet von D:\Eigene Dateien\Downloads
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-475916239-2213874929-4087873920-500 - Administrator - Enabled) => C:\Users\Administrator.***
Gast (S-1-5-21-475916239-2213874929-4087873920-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-475916239-2213874929-4087873920-1002 - Limited - Enabled)
*** (S-1-5-21-475916239-2213874929-4087873920-1001 - Administrator - Enabled) => C:\Users\***
vuuhtlnemvp (S-1-5-21-475916239-2213874929-4087873920-1006 - Limited - Disabled)
         
__________________


Alt 23.08.2015, 16:35   #3
bogusboerl
 
Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht - Standard

Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht



Fortsetzung Addition LOG FRST:

Code:
ATTFilter
==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: ESET Smart Security 8.0 (Enabled - Up to date) {19259FAE-8396-A113-46DB-15B0E7DFA289}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: ESET Smart Security 8.0 (Enabled - Up to date) {A2447E4A-A5AC-AE9D-7C6B-2EC29C58E834}
FW: ESET Personal Firewall (Enabled) {211E1E8B-C9F9-A04B-6D84-BC85190CE5F2}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

AAVUpdateManager (HKLM\...\{B82157D3-6D31-4650-93B4-FC39BB08D6CE}) (Version: 15.00.0000 - Akademische Arbeitsgemeinschaft)
ABBYY FineReader 6.0 Sprint (HKLM\...\{ACF60000-22B9-4CE9-98D6-2CCF359BAC07}) (Version: 6.00.1395.4512 - ABBYY Software House)
Acronis True Image Home (HKLM\...\{419CF344-3D94-4DAD-99C8-EA7B00E5EA8B}) (Version: 10.0.4942 - Acronis)
Adobe Acrobat Reader DC - Deutsch (HKLM\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.008.20082 - Adobe Systems Incorporated)
Adobe Flash Player 10 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 10.0.32.18 - Adobe Systems Incorporated)
Adobe Flash Player 18 NPAPI (HKLM\...\Adobe Flash Player NPAPI) (Version: 18.0.0.232 - Adobe Systems Incorporated)
Age of Empires II: HD Edition (HKLM\...\Steam App 221380) (Version:  - Hidden Path Entertainment, Ensemble Studios)
Amazon Music (HKU\S-1-5-21-475916239-2213874929-4087873920-1001\...\Amazon Amazon Music) (Version: 3.10.0.928 - Amazon Services LLC)
Apple Application Support (HKLM\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Software Update (HKLM\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Ashampoo Burning Studio Elements 10.0.4 (HKLM\...\Ashampoo Burning Studio Elements_is1) (Version: 3.1.1 - Ashampoo GmbH & Co. KG)
AUGIAS-Express 5 Demo (HKLM\...\{50000000-2010-0000-0000-415547494153}) (Version: 5.00.0012 - AUGIAS-Data)
BigPatience version 5.03 (HKLM\...\BigPatience_is1) (Version:  - )
Browser-Security (HKLM\...\Browser-Security) (Version: 1.0.6.0 - )
CameraHelperMsi (Version: 13.51.815.0 - Logitech) Hidden
Canon IJ Network Scan Utility (HKLM\...\Canon_IJ_Network_Scan_UTILITY) (Version:  - )
Canon IJ Network Tool (HKLM\...\Canon_IJ_Network_UTILITY) (Version:  - )
Canon MP Navigator 3.0 (HKLM\...\MP Navigator 3.0) (Version:  - )
Canon MP600R (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP600R) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 2.36 - Piriform)
CLIQZ (HKLM\...\{5A0C0737-6AFE-4DC6-A8B4-6DFE509ACD75}_is1) (Version: 1.0.22 - CLIQZ.com)
Compatibility Pack für 2007 Office System (HKLM\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Document Express DjVu Plug-in (HKLM\...\{C9C00D09-BCCF-4FD7-A931-72EDA065A44C}) (Version: 6.1.35472 - Cuminas Corporation)
DruckShop Zeitung (HKLM\...\{77915537-0950-454C-9512-663C5AD9DA9C}) (Version:  - )
Eraser 6.0.10.2620 (HKLM\...\{A45C5EC7-F13E-4414-99BE-47373935C0FE}) (Version: 6.0.2620 - The Eraser Project)
erLT (Version: 1.20.138.34 - Logitech, Inc.) Hidden
ESET Smart Security (HKLM\...\{3FEA89FA-574C-424D-AFEB-4BCC03E6E6D0}) (Version: 8.0.319.1 - ESET, spol s r. o.)
Europa Universalis IV (HKLM\...\Steam App 236850) (Version:  - Paradox Development Studio)
EVEREST Home Edition v2.20 (HKLM\...\EVEREST Home Edition_is1) (Version: 2.20 - Lavalys Inc)
FileZilla Client 3.12.0.2 (HKU\S-1-5-21-475916239-2213874929-4087873920-1001\...\FileZilla Client) (Version: 3.12.0.2 - Tim Kosse)
Firebird SQL Server - MAGIX Edition (HKLM\...\{34EB6245-C8D0-4D8A-B8D8-EEBFF7A91485}) (Version: 2.1.27.0 - MAGIX AG)
FUSSBALL MANAGER 09 (HKLM\...\FUSSBALL MANAGER 09) (Version:  - Electronic Arts)
FUSSBALL MANAGER 13 (HKLM\...\{80AF0300-866F-400F-A350-D53E3C3E34E0}) (Version: 1.0.4.0 - Electronic Arts)
GenTools6 2.20 (HKLM\...\{54188F4C-244E-452E-9507-C458DC58CCEC}_is1) (Version:  - H. G. Schlöder)
Google Chrome (HKLM\...\Google Chrome) (Version: 44.0.2403.157 - Google Inc.)
Google Earth (HKLM\...\{B3FED300-806C-11E0-A0D0-B8AC6F97B88E}) (Version: 6.0.3.2197 - Google)
Google Update Helper (Version: 1.3.21.111 - Google Inc.) Hidden
Google Update Helper (Version: 1.3.28.1 - Google Inc.) Hidden
GrampsAIO32 (HKLM\...\GrampsAIO32 4.1.3) (Version: 4.1.3 - The GRAMPS project)
Intel A/V Codecs V2.0 (HKLM\...\CodInstl) (Version:  - )
IrfanView (remove only) (HKLM\...\IrfanView) (Version: 4.38 - Irfan Skiljan)
Knoll Light Factory EZ Studio 15 (HKLM\...\Knoll Light Factory EZ Studio 15) (Version:  - )
Logitech Webcam-Software (HKLM\...\{D40EB009-0499-459c-A8AF-C9C110766215}) (Version: 2.51 - Logitech Inc.)
LogMeIn Hamachi (HKLM\...\LogMeIn Hamachi) (Version: 2.2.0.383 - LogMeIn, Inc.)
LogMeIn Hamachi (Version: 2.2.0.383 - LogMeIn, Inc.) Hidden
Lotus NotesSQL 3.01 driver (HKLM\...\{113EECD6-9A04-11D4-811D-00805F923B86}) (Version:  - )
Lotus SmartSuite - Deutsch (HKLM\...\{536D6172-7453-7569-7465-392E38300407}) (Version: 9.8.0 - Lotus Development Corporation)
MAGIX 3D Maker (embedded MSI) (HKLM\...\{0F7F8182-7FA3-4C49-86FD-7B3324806C16}) (Version: 6.0.0.8 - MAGIX AG)
MAGIX Fotos auf CD & DVD (HKLM\...\MAGIX Fotos auf CD & DVD) (Version: 1.0.5.0 - MAGIX AG)
MAGIX Fotos auf CD & DVD 9 deluxe (Version: 9.0.3.2 - MAGIX AG) Hidden
MAGIX playR jukebox (HKLM\...\MAGIX playR jukebox) (Version:  - MAGIX AG)
MAGIX Screenshare (HKLM\...\{89C4D838-5093-4335-A64A-3A2474A7630C}) (Version: 4.3.6.1987 - MAGIX AG)
MAGIX Speed 2 (MSI) (HKLM\...\{EF9A22AC-9FD0-42B5-B0F3-3221AEC48978}) (Version: 6.0.1.4 - MAGIX AG)
MAGIX Xtreme Foto Designer 6 (HKLM\...\{F00270EB-90E7-4C58-9665-741BB1017382}) (Version: 6.0.29.0 - MAGIX AG)
Malwarebytes Anti-Malware Version 2.1.8.1057 (HKLM\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.8.1057 - Malwarebytes Corporation)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.11.149.2 - McAfee, Inc.)
Mega DruckShop (HKLM\...\{DDAB4740-0774-4528-B8B8-7F7DB3781C79}) (Version:  - )
MFC RunTime files (Version: 1.0.0 - Extensoft) Hidden
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office File Validation Add-In (HKLM\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office PowerPoint Viewer 2007 (German) (HKLM\...\{95120000-00AF-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft SQL Server 2005 (HKLM\...\Microsoft SQL Server 2005) (Version:  - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 ENU (HKLM\...\{3A9FC03D-C685-4831-94CF-4EDFD3749497}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Native Client (HKLM\...\{F46E21DF-5BE1-48E2-8390-5EEA8B25E36A}) (Version: 9.00.5000.00 - Microsoft Corporation)
Microsoft SQL Server VSS Writer (HKLM\...\{FDE96E86-7780-431C-92F7-679C6A7CEC51}) (Version: 9.00.5000.00 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (HKLM\...\{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Works (HKLM\...\{39D0E034-1042-4905-BECB-5502909FCB7C}) (Version: 9.7.0621 - Microsoft Corporation)
Microsoft Works Setup Launcher (HKLM\...\Works99Setup) (Version:  - )
Mozilla Firefox 39.0 (x86 de) (HKLM\...\Mozilla Firefox 39.0 (x86 de)) (Version: 39.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 38.1.0 - Mozilla)
Mozilla Thunderbird 38.2.0 (x86 de) (HKLM\...\Mozilla Thunderbird 38.2.0 (x86 de)) (Version: 38.2.0 - Mozilla)
MPC-HC 1.7.9 (HKLM\...\{2624B969-7135-4EB1-B0F6-2D8C397B45F7}_is1) (Version: 1.7.9 - MPC-HC Team)
MSVC80_x86_v2 (Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x86 (Version: 1.0.1.2 - Nokia) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Nokia Ovi Suite (HKLM\...\Nokia Ovi Suite) (Version: 3.0.0.284 - Nokia)
Nokia Ovi Suite (Version: 3.0.0.284 - Nokia) Hidden
NVIDIA 3D Vision Treiber 341.44 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 341.44 - NVIDIA Corporation)
NVIDIA Grafiktreiber 341.44 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 341.44 - NVIDIA Corporation)
NVIDIA Update 10.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 10.4.0 - NVIDIA Corporation)
Ontrack EasyRecovery DataRecovery (HKLM\...\InstallShield_{97A4D873-47B9-454A-A567-8AFF41C07155}) (Version: 6.21.03 - Kroll Ontrack Inc.)
Ontrack EasyRecovery DataRecovery (Version: 6.21.03 - Kroll Ontrack Inc.) Hidden
OpenOffice 4.1.1 (HKLM\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
OpenTTD 1.5.1 (HKLM\...\OpenTTD) (Version: 1.5.1 - OpenTTD)
Oracle VM VirtualBox 5.0.0 (HKLM\...\{DB244DFF-3B4C-4A6A-9086-A6560F08F3D7}) (Version: 5.0.0 - Oracle Corporation)
Origin (HKLM\...\Origin) (Version: 9.5.12.2862 - Electronic Arts, Inc.)
Ovi Desktop Sync Engine (Version: 1.5.146.0 - Nokia) Hidden
OviMPlatform (Version: 2.7.44.2 - Nokia) Hidden
Paragon Festplatten Manager™ 14 Suite (HKLM\...\{29258311-EA49-11DE-967C-005056C00008}) (Version: 90.00.0003 - Paragon Software)
PC-AHNEN (HKLM\...\PC-AHNEN 2015) (Version: 2015 - PC-AHNEN)
PDF24 Creator 7.0.6 (HKLM\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
Pinnacle Studio 15 (HKLM\...\{1362E602-9625-42D3-B57F-CDA9D26F9DA8}) (Version: 15.0.0.7593 - Pinnacle Systems)
Pinnacle Studio 15 Ultimate Plugins (HKLM\...\{EB5DF19E-75D5-4FF1-AE23-2A9A2E0F2BDD}) (Version: 15.0.0.7593 - Pinnacle Systems)
Pinnacle Studio Bonus Content (HKLM\...\{FC030CB5-46A6-4229-AD6E-0AC869F509C8}) (Version: 15.0.0.51 - Pinnacle Systems)
Pinnacle Systems USB-2 Device Drivers (HKLM\...\{9870C7AE-7C6A-478D-9A75-35827382220F}) (Version: 2.00.0014 - Pinnacle Systems)
Pinnacle Video Treiber (HKLM\...\{6DE721A5-5E89-4D74-994C-652BB3C0672E}) (Version: 12.1.0.030 - Pinnacle Systems)
PVSonyDll (Version: 1.00.0001 - NVIDIA Corporation) Hidden
QuickTime 7 (HKLM\...\{627FFC10-CE0A-497F-BA2B-208CAC638010}) (Version: 7.77.80.95 - Apple Inc.)
Red Giant ToonIt Studio 15 (HKLM\...\Red Giant ToonIt Studio 15) (Version:  - )
Safari (HKLM\...\{A08BAD08-9AA3-410F-98F3-C92C8EE37218}) (Version: 5.34.54.16 - Apple Inc.)
Screen Capturer (HKLM\...\Screen Capturer) (Version: 1.0.4.42 - ScreenCapturer.com)
SimCity 2000 Special Edition (HKLM\...\{59D2C751-F7BE-4E9F-9C8C-1F16013802C7}) (Version: 2.0.0.1 - Electronic Arts)
Skype Click to Call (HKLM\...\{6D1221A9-17BF-4EC0-81F2-27D30EC30701}) (Version: 7.4.0.9058 - Microsoft Corporation)
Skype™ 7.7 (HKLM\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.7.102 - Skype Technologies S.A.)
SopCast 3.9.6 (HKLM\...\SopCast) (Version: 3.9.6 - www.sopcast.com)
Spotify (HKU\S-1-5-21-475916239-2213874929-4087873920-1001\...\Spotify) (Version: 1.0.10.107.gd0dfca3a - Spotify AB)
Steam (HKLM\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Ulead PhotoImpact 12 (HKLM\...\{11AFE21E-B193-430D-B57A-DFF7815BB962}) (Version: 12.0 - Ulead System)
Unterstützungsdateien für das Microsoft SQL Server-Setup (Englisch) (HKLM\...\{07629207-FAA0-4F1A-8092-BF5085BE511F}) (Version: 9.00.5000.00 - Microsoft Corporation)
Update for 2007 Microsoft Office System (KB967642) (HKLM\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.1 - VideoLAN)
Windows Media Player Firefox Plugin (HKLM\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
WinRAR 5.21 (32-Bit) (HKLM\...\WinRAR archiver) (Version: 5.21.0 - win.rar GmbH)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{0000002F-0000-0000-C000-000000000046}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00000100-0000-0010-8000-00AA006D2EA4}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00000101-0000-0010-8000-00AA006D2EA4}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00000103-0000-0010-8000-00AA006D2EA4}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00000104-0000-0010-8000-00AA006D2EA4}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00000105-0000-0010-8000-00AA006D2EA4}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00000106-0000-0010-8000-00AA006D2EA4}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00000107-0000-0010-8000-00AA006D2EA4}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00000108-0000-0010-8000-00AA006D2EA4}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00000109-0000-0010-8000-00AA006D2EA4}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00020422-0000-0000-C000-000000000046}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00020423-0000-0000-C000-000000000046}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00020425-0000-0000-C000-000000000046}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{0002E005-0000-0000-C000-000000000046}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{02A69B00-081B-101B-8933-08002B2F4F5A}\InprocServer32 -> C:\Windows\system32\dblist32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{0713E8C4-850A-101B-AFC0-4210102A8DA7}\InprocServer32 -> C:\Windows\system32\msdatlst.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{0BE35200-8F91-11CE-9DE3-00AA004BB851}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{0BE35201-8F91-11CE-9DE3-00AA004BB851}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{0BE35202-8F91-11CE-9DE3-00AA004BB851}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{0BE35204-8F91-11CE-9DE3-00AA004BB851}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{0ECD9B64-23AA-11D0-B351-00A0C9055D8E}\InprocServer32 -> C:\Windows\system32\mshflxgd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020100-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020200-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100202C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020300-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100203C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020400-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100204C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020500-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100205C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020700-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100207C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020800-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100208C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020900-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100209C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020A00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020AC1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020B00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020BC1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020C00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020D00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020DC1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020E00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020EC1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020F00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021000-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100210C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021100-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021300-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100213C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021400-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021500-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100215C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021600-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021700-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021800-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021900-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021C00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021CC1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021E00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021EC1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021F00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021FC1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10022C00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10022CC1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10022D00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10022E00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10022EC1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10022F00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10023100-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100231C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10023200-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100232C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10023300-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100233C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10023400-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10023500-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100235C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10023700-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10030100-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100301C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10030200-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100302C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10030300-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100303C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10030400-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100304C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10030500-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100305C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10030600-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100306C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10030700-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100307C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10030900-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10030B00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10030BC1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10031000-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100310C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10031100-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100311C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10031200-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10031300-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100313C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10032100-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100321C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10033100-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100331C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10034100-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100341C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10035100-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10036100-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10040200-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10040600-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10040800-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10040900-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10041000-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10041100-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10041500-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10041600-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{1EFB6596-857C-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{20DD1B9E-87C4-11D1-8BE3-0000F8754DA1}\InprocServer32 -> C:\Windows\system32\Mscomct2.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{21D93911-CB0F-11D0-84AC-00A0C90DC8A9}\InprocServer32 -> C:\Windows\system32\msdbrptr.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{21D93913-CB0F-11D0-84AC-00A0C90DC8A9}\InprocServer32 -> C:\Windows\system32\msdbrptr.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{232E456A-87C3-11D1-8BE3-0000F8754DA1}\InprocServer32 -> C:\Windows\system32\Mscomct2.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{27F8FFB1-7406-11D1-B18C-00A0C922E820}\InprocServer32 -> C:\Windows\system32\msadodc.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{27F8FFB2-7406-11D1-B18C-00A0C922E820}\InprocServer32 -> C:\Windows\system32\msadodc.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{2B11E9B0-9F09-11D0-9484-00A0C91110ED}\InprocServer32 -> C:\Windows\system32\msstdfmt.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{2C247F23-8591-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{35053A22-8589-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{38911D8E-E448-11D0-84A3-00DD01104159}\InprocServer32 -> C:\Windows\system32\comct332.ocx (Microsoft Corporation )
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{38911D90-E448-11D0-84A3-00DD01104159}\InprocServer32 -> C:\Windows\system32\comct332.ocx (Microsoft Corporation )
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{38911D92-E448-11D0-84A3-00DD01104159}\InprocServer32 -> C:\Windows\system32\comct332.ocx (Microsoft Corporation )
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{3C4F3BE3-47EB-101B-A3C9-08002B2F49FB}\InprocServer32 -> C:\Windows\system32\comdlg32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{3C4F3BE5-47EB-101B-A3C9-08002B2F49FB}\InprocServer32 -> C:\Windows\system32\comdlg32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{3C4F3BE7-47EB-101B-A3C9-08002B2F49FB}\InprocServer32 -> C:\Windows\system32\comdlg32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{3D5C6BF2-69A3-11D0-B393-00A0C9055D8E}\InprocServer32 -> C:\Windows\system32\msderun.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{46763EE0-CAB2-11CE-8C20-00AA0051E5D4}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{4CAD92F0-D7C4-11D0-BCF7-00C04FC2FB86}\InprocServer32 -> C:\Windows\system32\msdatgrd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{59245250-7A2F-11D0-9482-00A0C91110ED}\InprocServer32 -> C:\Windows\system32\msbind.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{5B004CDE-0211-469C-B9B5-0552E7E63917}\InprocServer32 -> C:\Program Files\Pinnacle\Shared Files\Filter\MarvinAVRenderer.ax (Pinnacle Systems GmbH)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{603C7E80-87C2-11D1-8BE3-0000F8754DA1}\InprocServer32 -> C:\Windows\system32\Mscomct2.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{642AC766-AAB4-11D0-8494-00A0C90DC8A9}\InprocServer32 -> C:\Windows\system32\msdbrptr.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{648A5600-2C6E-101B-82B6-000000000014}\InprocServer32 -> C:\Windows\system32\mscomm32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{648A5604-2C6E-101B-82B6-000000000014}\InprocServer32 -> C:\Windows\system32\mscomm32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{66833FE6-8583-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{67397AA3-7FB1-11D0-B148-00A0C922E820}\InprocServer32 -> C:\Windows\system32\msadodc.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{699DDBCC-DC7E-11D0-BCF7-00C04FC2FB86}\InprocServer32 -> C:\Windows\system32\msstdfmt.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{6D835690-900B-11D0-9484-00A0C91110ED}\InprocServer32 -> C:\Windows\system32\msstdfmt.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{7629CFA2-3FE5-101B-A3C9-08002B2F49FB}\InprocServer32 -> C:\Windows\system32\comdlg32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{7629CFA4-3FE5-101B-A3C9-08002B2F49FB}\InprocServer32 -> C:\Windows\system32\comdlg32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{77D8C8C7-6B46-4429-B876-DBC006C96EB1}\InprocServer32 -> C:\Program Files\Pinnacle\Shared Files\Filter\MarvinAVRenderer.ax (Pinnacle Systems GmbH)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{78E93847-85FD-11D0-8487-00A0C90DC8A9}\InprocServer32 -> C:\Windows\system32\msdbrptr.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{7C3194FC-D942-11D0-BCF7-00C04FC2FB86}\InprocServer32 -> C:\Windows\system32\msdatgrd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{83730EE4-6C46-11CF-A524-0080C77A7786}\InprocServer32 -> C:\Windows\system32\msmask32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{8D0A8460-D87E-11D0-BCF7-00C04FC2FB86}\InprocServer32 -> C:\Windows\system32\msdatgrd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{8E3867A3-8586-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{951738D1-D2B7-11D0-B292-00A0C908FB55}\InprocServer32 -> C:\Windows\system32\mshflxgd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{99FF4677-FFC3-11D0-BD02-00C04FC2FB86}\InprocServer32 -> C:\Windows\system32\msstdfmt.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{AA2073E6-7B9C-11D0-B143-00A0C922E820}\InprocServer32 -> C:\Windows\system32\msadodc.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{AB36A920-23A5-11D0-B351-00A0C9055D8E}\InprocServer32 -> C:\Windows\system32\mshflxgd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{AB36A921-805A-11CF-91F7-C2863C385E30}\InprocServer32 -> C:\Windows\system32\mshflxgd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{AB39D9A0-557A-11CF-AEBE-00AA00A8F7F3}\InprocServer32 -> C:\Windows\system32\dblist32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{B09DE715-87C1-11D1-8BE3-0000F8754DA1}\InprocServer32 -> C:\Windows\system32\Mscomct2.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{BDD1F04B-858B-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE32-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE33-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE34-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE35-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE36-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE37-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE38-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE39-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE3A-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE3B-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE3C-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE3D-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE3E-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE3F-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE40-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE41-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE42-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C74190B6-8589-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C932BA85-4374-101B-A56C-00AA003668DC}\InprocServer32 -> C:\Windows\system32\msmask32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{CD37ED08-860C-4B86-AD25-5587D8386587}\InprocServer32 -> C:\Program Files\Pinnacle\Shared Files\Filter\MarvinAVRenderer.ax (Pinnacle Systems GmbH)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{CDE57A43-8B86-11D0-B3C6-00A0C90AEA82}\InprocServer32 -> C:\Windows\system32\msdatgrd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{CDE57A44-8B86-11D0-B3C6-00A0C90AEA82}\InprocServer32 -> C:\Windows\system32\msdatgrd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{D0E0AA20-3082-11CF-AEBE-00AA00A8F7F3}\InprocServer32 -> C:\Windows\system32\dblist32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{D0FC8A81-2CB2-101B-82B6-000000000014}\InprocServer32 -> C:\Windows\system32\mscomm32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{D5DE8D20-5BB8-11D1-A1E3-00A0C90F2731}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{DD9DA666-8594-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{E0DC8C80-3486-101B-82B6-000000000014}\InprocServer32 -> C:\Windows\system32\mscomm32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{E9D00F06-D948-11D0-BCF7-00C04FC2FB86}\InprocServer32 -> C:\Windows\system32\msdatgrd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{F08DF954-8592-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{F0D2F219-CCB0-11D0-A316-00AA00688B10}\InprocServer32 -> C:\Windows\system32\msdatlst.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{F0D2F21C-CCB0-11D0-A316-00AA00688B10}\InprocServer32 -> C:\Windows\system32\msdatlst.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{F0D2F21D-CCB0-11D0-A316-00AA00688B10}\InprocServer32 -> C:\Windows\system32\msdatlst.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{F0D2F21E-CCB0-11D0-A316-00AA00688B10}\InprocServer32 -> C:\Windows\system32\msdatlst.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{F9043C85-F6F2-101A-A3C9-08002B2F49FB}\InprocServer32 -> C:\Windows\system32\comdlg32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{FAEEE760-117E-101B-8933-08002B2F4F5A}\InprocServer32 -> C:\Windows\system32\dblist32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{FE38753A-44A3-11D1-B5B7-0000C09000C4}\InprocServer32 -> C:\Windows\system32\Mscomct2.ocx (Microsoft Corporation)


==================== Wiederherstellungspunkte =========================

13-08-2015 03:00:42 Windows Update
20-08-2015 09:22:02 Geplanter Prüfpunkt
22-08-2015 18:10:46 Windows Update
22-08-2015 19:14:57 Installed Safari

==================== Hosts Inhalt: ==========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:04 - 2015-07-25 22:23 - 00000854 ____A C:\Windows\system32\Drivers\etc\hosts
0.0.0.1	mssplus.mcafee.com

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0D8B0F3F-7940-4F07-B698-0283F9ED38B2} - System32\Tasks\cPBtOpiggEQ0BbL => C:\Users\***\AppData\Roaming\QLnUHJr\qvfyyUu.exe
Task: {2672FD7F-A8D0-4DE1-86D1-F5C4CBFE0470} - System32\Tasks\{73DC9AB2-25F6-49AD-932C-2F0903E9BE17} => pcalua.exe -a E:\Druckprogramme\Zeitungsdruckerei\DruckShop_Zeitung.exe -d E:\Druckprogramme\Zeitungsdruckerei
Task: {27390C94-1CE5-4EAF-977C-2624469B1F5B} - System32\Tasks\{4F47F15D-7B52-494B-9F53-328FA2E81523} => pcalua.exe -a "C:\Users\***\Downloads\DVDRecorder2.00_Setup.exe" -d "C:\Program Files\Mozilla Firefox"
Task: {38DF68CF-5141-4CEF-BD3B-F8C81810079F} - System32\Tasks\{D4C15C79-76B8-487B-991B-331D47F18E5D} => pcalua.exe -a "C:\Program Files\MonitorDriver\MonSetup.exe" -d "C:\Users\***\Desktop"
Task: {39C1FAEB-9C9A-4B58-AE66-04EF2B947AEA} - System32\Tasks\{FD17662D-BB80-4C32-B7C0-A520AFE73E9B} => pcalua.exe -a "C:\Program Files\PowerQuest\PartitionMagic 7.0\PMTB32.exe" -d "C:\Program Files\PowerQuest\PartitionMagic 7.0"
Task: {3B58E8E9-7F2A-4048-B7BE-B8DD6D3363E6} - System32\Tasks\{59678BCC-9649-4C6D-A127-D335AE9EDE81} => pcalua.exe -a "C:\Users\***\Downloads\cp1700Ge.exe" -d "C:\Program Files\Mozilla Firefox"
Task: {44A6123E-F64F-4A7C-B618-99F1FA4E579B} - System32\Tasks\{E4702BE6-48F3-4893-A97D-1355C606E777} => C:\Program Files\Acronis\TrueImageHome\TrueImage.exe [2007-02-17] (Acronis)
Task: {50C36E81-9E10-43DF-B329-9850DD78E1AC} - System32\Tasks\{20EA8D59-F0CF-46B1-BC3D-0735CD924CBD} => pcalua.exe -a "D:\Programme\Neuer Mega DruckShop\Mega DruckShop\Mega DruckShop.exe" -d "D:\Programme\Neuer Mega DruckShop\Mega DruckShop"
Task: {543B4DAD-4B86-4BCA-B2C3-B12386701EC3} - System32\Tasks\{E45C114C-C9E6-4D85-B895-848D70C6578A} => G:\Sicherung\freecell.exe
Task: {63F5B3A0-4912-4BAB-8E5A-BB53773AFDAF} - System32\Tasks\{0DEDA7E6-2977-40DD-A560-0E5CEF8979D4} => C:\Program Files\Acronis\TrueImageHome\TrueImage.exe [2007-02-17] (Acronis)
Task: {661071CE-357C-4013-A6AC-C41042E75667} - System32\Tasks\{9747201C-EEBA-4454-92F5-913B85582A2F} => pcalua.exe -a "C:\Users\***\Downloads\smartdraw_YM_LBPHL_setup.exe" -d "C:\Program Files\Mozilla Firefox"
Task: {735BDD35-5A14-483B-A16B-4ECEFD245776} - System32\Tasks\{9B9746C8-90C2-4178-8D75-EC469E908E1B} => pcalua.exe -a H:\zdata\cobi.exe -d H:\
Task: {75881C9B-9C51-449F-BAA1-4794FF6C5132} - System32\Tasks\{B1BB5127-2CC3-4992-AF28-05E7A937038A} => pcalua.exe -a "C:\Program Files\Hewlett-Packard\HP Color Inkjet CP1700\Uninstall\setup.exe" -c ciuninst.ini
Task: {8206C9BC-9922-4BDF-8C35-5BB7AC4A431D} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {8FC90802-B5D6-4882-A3D4-A0B9F953D3EF} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2015-05-19] (Google Inc.)
Task: {921B7790-ED90-4977-9DCA-C122A5E2A306} - System32\Tasks\{DFAA3CBB-930E-4923-BED4-271400FF5791} => G:\Spiele\American Conquest - Fight Back\dmcr.exe
Task: {95CAC230-59AF-4D69-AEDB-B839CB5DB334} - \TUhjXqbImTxKXbN -> Keine Datei <==== ACHTUNG
Task: {9A9E0BB2-BB80-4A33-9922-A749381FDD01} - \OZ1UO3oSsAZNth3 -> Keine Datei <==== ACHTUNG
Task: {A2526A8A-E4F3-4037-82AD-15813A763CAE} - System32\Tasks\{C59DF1EF-077F-4CF6-8CF3-47C59D93C0C5} => G:\Spiele\American Conquest - Fight Back\dmcr.exe
Task: {A5B68867-76A1-4EB3-975B-03EF9AA502E2} - System32\Tasks\Microsoft\Windows\Application Experience\ProgramDataUpdater => Rundll32.exe invagent.dll,RunUpdate -noappraiser
Task: {A9730451-1558-4793-B72F-670FCB70B8D8} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-07-07] (Adobe Systems Incorporated)
Task: {AB2E0094-40BA-4F61-8FE9-718A54E4D9EC} - System32\Tasks\{36E2AB6A-7B1C-4E4A-B2D0-F1EE07B1517F} => G:\Sicherung\freecell.exe
Task: {B83D3647-6CEA-4B91-B439-45FE080C4ED5} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2015-05-19] (Google Inc.)
Task: {D0B4A088-440B-4D7D-AC74-A67E0A352D78} - System32\Tasks\{6DC29EE1-F364-4115-8869-90EFFA7BF0F4} => C:\Program Files\Acronis\TrueImageHome\TrueImage.exe [2007-02-17] (Acronis)
Task: {E8E194BF-BF2D-4C7A-9332-4BB759E36FDD} - System32\Tasks\{EE453855-2BC6-488B-8171-4F3F9586A2DB} => pcalua.exe -a "D:\Programme\Mega DruckShop.exe" -d D:\Programme
Task: {EE2A30E3-CDEF-4438-BB69-F685EE7A4AEC} - System32\Tasks\{5B83BED2-6C50-4814-A559-C19EFE237ADB} => Firefox.exe 

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2008-10-24 17:35 - 2008-10-24 17:35 - 00128296 _____ () C:\Program Files\Akademische Arbeitsgemeinschaft\AAVUpdateManager\aavus.exe
2015-08-22 18:37 - 2015-02-04 04:05 - 00106640 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax.dll
2015-07-09 19:34 - 2015-07-09 19:34 - 00039384 _____ () C:\Program Files\FileZilla FTP Client\fzshellext.dll
2012-09-13 00:38 - 2012-09-13 00:38 - 02144104 _____ () C:\Program Files\Logitech\LWS\Webcam Software\QtCore4.dll
2012-09-13 00:38 - 2012-09-13 00:38 - 07955304 _____ () C:\Program Files\Logitech\LWS\Webcam Software\QtGui4.dll
2012-09-13 00:38 - 2012-09-13 00:38 - 00341352 _____ () C:\Program Files\Logitech\LWS\Webcam Software\QtXml4.dll
2012-09-13 00:38 - 2012-09-13 00:38 - 00028008 _____ () C:\Program Files\Logitech\LWS\Webcam Software\imageformats\QGif4.dll
2012-09-13 00:38 - 2012-09-13 00:38 - 00127336 _____ () C:\Program Files\Logitech\LWS\Webcam Software\imageformats\QJpeg4.dll
2015-08-07 22:56 - 2015-07-21 11:43 - 00074272 _____ () C:\Program Files\PDF24\zlib.dll
2015-08-07 22:56 - 2015-07-21 11:43 - 00051744 _____ () C:\Program Files\PDF24\OperationUI.dll
2015-08-17 15:41 - 2015-07-21 07:02 - 05887808 _____ () C:\Users\***\AppData\Local\Amazon Music\Amazon Music Helper.exe
2012-03-07 19:15 - 2012-03-07 19:15 - 00087912 _____ () C:\Program Files\Safari\Apple Application Support\zlib1.dll
2012-03-07 19:15 - 2012-03-07 19:15 - 01242472 _____ () C:\Program Files\Safari\Apple Application Support\libxml2.dll
2015-07-24 15:32 - 2015-08-18 18:19 - 00153768 _____ () C:\Program Files\Mozilla Thunderbird\NSLDAP32V60.dll
2015-07-24 15:32 - 2015-08-18 18:19 - 00023208 _____ () C:\Program Files\Mozilla Thunderbird\NSLDAPPR32V60.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 00143296 _____ () C:\Program Files\VideoLAN\VLC\libvlc.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 02631616 _____ () C:\Program Files\VideoLAN\VLC\libvlccore.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 00554944 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\libdshow_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00041920 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_output\libdirectsound_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00039872 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwaveout_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00086464 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d_plugin.dll
2015-04-13 15:56 - 2015-04-13 15:56 - 00070675 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirectdraw_plugin.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 02158528 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\liblibbluray_plugin.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 00114112 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_bd_plugin.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 00245184 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\libdvdnav_plugin.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 00089536 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\libvdr_plugin.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 00055744 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\libfilesystem_plugin.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 00072128 _____ () C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libsmooth_plugin.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 00593344 _____ () C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libhttplive_plugin.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 00771520 _____ () C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libdash_plugin.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 00131520 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\libzip_plugin.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 00052672 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\librar_plugin.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 00023488 _____ () C:\Program Files\VideoLAN\VLC\plugins\stream_filter\librecord_plugin.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 00145856 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libplaylist_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 01566656 _____ () C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libtaglib_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00332736 _____ () C:\Program Files\VideoLAN\VLC\plugins\lua\liblua_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 01264064 _____ () C:\Program Files\VideoLAN\VLC\plugins\misc\libxml_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00024512 _____ () C:\Program Files\VideoLAN\VLC\plugins\control\libwin_msg_plugin.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 00242112 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libmp4_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00069568 _____ () C:\Program Files\VideoLAN\VLC\plugins\control\libhotkeys_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00048576 _____ () C:\Program Files\VideoLAN\VLC\plugins\control\libwin_hotkeys_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 12001728 _____ () C:\Program Files\VideoLAN\VLC\plugins\gui\libqt4_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00046528 _____ () C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libfolder_plugin.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 00127936 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\libhttp_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00681408 _____ () C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libupnp_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00137152 _____ () C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libsap_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00030144 _____ () C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libpodcast_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00026560 _____ () C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libmediadirs_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00023488 _____ () C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libwindrive_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00261056 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libjpeg_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00027072 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libcdg_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00304576 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libpng_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 01291200 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libschroedinger_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00754624 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libvorbis_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00344512 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libtheora_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00028608 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libdts_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00036800 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libaraw_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00052160 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libsubstx3g_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00456128 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libflac_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00035776 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libg711_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00024512 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libaes3_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00157632 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libspeex_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 01549248 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\liblibass_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00356288 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libfaad_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00028096 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\liba52_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00028096 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libmpeg_audio_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00031680 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\liblpcm_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00363456 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libopus_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00121792 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libdvbsub_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00028608 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libspudec_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 13522368 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libavcodec_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00772544 _____ () C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libfreetype_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00038848 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_sse2_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00030144 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_mmx_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00702400 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libswscale_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00022464 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\libfloat_mixer_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00027072 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libscaletempo_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 01504704 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libsamplerate_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00036800 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_sse2_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00125376 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_sse2_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00064448 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_mmx_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00028608 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_mmx_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00027584 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i422_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00024512 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libgrey_yuv_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00030656 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i420_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00027584 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00029120 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00037312 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00024000 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_i420_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00023488 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_filter\libscale_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00022976 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_filter\libyuvp_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00024512 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\librawvideo_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00089024 _____ () C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_h264_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00032192 _____ () C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_flac_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00040384 _____ () C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_dirac_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00030144 _____ () C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mlp_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00078272 _____ () C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpeg4audio_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00044992 _____ () C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_vc1_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00026048 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libsvcdsub_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00035264 _____ () C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpeg4video_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00037312 _____ () C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpegvideo_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00140224 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libmpgatofixed32_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00176576 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libdtstofloat32_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00067520 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_filter\liba52tofloat32_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00028096 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libsimple_channel_mixer_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00022464 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_filter\liba52tospdif_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00022976 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libdtstospdif_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00029632 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libdolby_surround_decoder_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00022464 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libugly_resampler_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00024512 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libtrivial_channel_mixer_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00034240 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libaudio_format_plugin.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 00108992 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libavi_plugin.dll
2014-08-13 09:27 - 2014-08-13 09:27 - 00988160 _____ () C:\Program Files\OpenOffice 4\program\libxml2.dll
2014-07-29 13:34 - 2014-07-29 13:34 - 00170496 _____ () C:\Program Files\OpenOffice 4\program\libxslt.dll
2015-07-24 15:16 - 2011-12-04 22:10 - 01632256 _____ () C:\Program Files\BigPatience\bigpat.exe

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"

==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-475916239-2213874929-4087873920-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\***\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\startupreg: NokiaMServer => C:\Program Files\Common Files\Nokia\MPlatform\NokiaMServer /watchfiles startup

==================== FirewallRules (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{8D77E9F5-2C71-4415-8CD8-B4987E79C644}] => (Allow) C:\Programme\Spiele\Steam\Steam.exe
FirewallRules: [{55F56545-746B-4946-81F0-D1318CF6D98F}] => (Allow) C:\Programme\Spiele\Steam\Steam.exe
FirewallRules: [{56D3A551-4184-485A-BA2B-2C96A9E9EF2D}] => (Allow) C:\Programme\Spiele\Steam\steamapps\common\empire total war\Empire.exe
FirewallRules: [{C84D2A3B-C46A-4D33-A1D5-9F0C1CB34B14}] => (Allow) C:\Programme\Spiele\Steam\steamapps\common\empire total war\Empire.exe
FirewallRules: [{15E240CF-68B1-48E1-ADD6-B3C544CCF031}] => (Allow) C:\Program Files\nokia\nokia ovi suite\nokiaovisuite.exe
FirewallRules: [{45A8813C-1C2F-406F-9FCB-DCC507B4A3F8}] => (Allow) C:\Program Files\Common Files\nokia\service layer\a\nsl_host_process.exe
FirewallRules: [{EA588B8A-25A0-4159-947A-E27F3D51F603}] => (Allow) C:\Program Files\nokia\nokia ovi suite\nokiaovisuite.exe
FirewallRules: [{E05CF191-BD02-4213-A62E-BE6C027FF070}] => (Allow) C:\Program Files\Common Files\nokia\service layer\a\nsl_host_process.exe
FirewallRules: [{34ACF6D3-A1F2-4C39-B581-2B5DFE45D761}] => (Allow) C:\Programme\Spiele\Steam\steamapps\common\empire total war\Empire.exe
FirewallRules: [{A6C98F55-0F69-4BBB-9A60-337A207492A2}] => (Allow) C:\Programme\Spiele\Steam\steamapps\common\empire total war\Empire.exe
FirewallRules: [{23EE0937-DA8E-4BDC-B820-6EB56082C7A4}] => (Allow) C:\Program Files\Pinnacle\Studio 15\Programs\RM.exe
FirewallRules: [{EE5060B9-2A1E-4127-8BFC-333D9CC0CB57}] => (Allow) C:\Program Files\Pinnacle\Studio 15\Programs\RM.exe
FirewallRules: [{0F2C6610-181F-4764-AA53-346844AD050C}] => (Allow) C:\Program Files\Pinnacle\Studio 15\Programs\Studio.exe
FirewallRules: [{A245A11E-EDC8-459B-87AB-733F9CF34A15}] => (Allow) C:\Program Files\Pinnacle\Studio 15\Programs\Studio.exe
FirewallRules: [{F1C2812F-004D-4BFF-9A33-E6BF214D0668}] => (Allow) C:\Program Files\Pinnacle\Studio 15\Programs\umi.exe
FirewallRules: [{12A2C0E1-E204-4168-BCA6-4EED251C8219}] => (Allow) C:\Program Files\Pinnacle\Studio 15\Programs\umi.exe
FirewallRules: [TCP Query User{BF9F5F0D-0DC5-4B6B-99A9-53F9EB40423C}C:\program files\magictune premium\magictune.exe] => (Block) C:\program files\magictune premium\magictune.exe
FirewallRules: [UDP Query User{03C36CFD-2FCA-4520-AF05-2C4C1102AAC8}C:\program files\magictune premium\magictune.exe] => (Block) C:\program files\magictune premium\magictune.exe
FirewallRules: [{8FEB83EF-07FE-4736-B5A1-F4FD4CD221A5}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{BDD7D7F8-CEA5-4CA4-B637-4A5384001FC1}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{7DEBF31D-8761-47C9-8759-E2C739CDD5D2}] => (Allow) C:\Program Files\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe
FirewallRules: [{5B7EE21B-51C6-4C3C-AE47-4C712BD2A276}] => (Allow) C:\Program Files\Steam\Steam.exe
FirewallRules: [{E47FCB65-5F3F-4650-A748-B29742D9CC61}] => (Allow) C:\Program Files\Steam\Steam.exe
FirewallRules: [{72E92FDE-5D92-423B-8C76-EA70D566FD42}] => (Allow) C:\Program Files\Steam\bin\steamwebhelper.exe
FirewallRules: [{6FA37868-8DB0-4BCE-8BE6-98633FE3341C}] => (Allow) C:\Program Files\Steam\bin\steamwebhelper.exe
FirewallRules: [{B8548213-C23B-44B6-AAF5-53A0ABB9495B}] => (Allow) C:\Program Files\Origin Games\SimCity 2000 SE\Game\Game\DOSBox\DOSBox.exe
FirewallRules: [{766B64FF-1AA4-42A1-9EC5-FA22B183D001}] => (Allow) C:\Program Files\Origin Games\SimCity 2000 SE\Game\Game\DOSBox\DOSBox.exe
FirewallRules: [{30A0B0F9-5291-49BA-82BB-2990F0C5107A}] => (Allow) C:7\Programme\Age of Empires\steamapps\common\Age2HD\Launcher.exe
FirewallRules: [{462FB39E-E29E-41FE-B059-D4E0EAE7C688}] => (Allow) C:7\Programme\Age of Empires\steamapps\common\Age2HD\Launcher.exe
FirewallRules: [{0F1DBAF5-4712-421F-AAC8-F1AE3B6D0DAB}] => (Allow) C:\Program Files\Origin Games\FIFA Manager 13\Manager13.exe
FirewallRules: [{72ADB66B-5464-4F44-8E33-12F7F703B61B}] => (Allow) C:\Program Files\Origin Games\FIFA Manager 13\Manager13.exe
FirewallRules: [{48B0B17B-3C4C-4411-91F6-E1382CB4D5D3}] => (Allow) C:\Program Files\Skype\Phone\Skype.exe
FirewallRules: [{3F4A057E-6940-4C90-ACA5-2E9E23367902}] => (Allow) D:\Programme\Age of Empires\steamapps\common\Europa Universalis IV\eu4.exe
FirewallRules: [{FA57071A-1D8E-4CEC-BB8E-98158ED0E9D7}] => (Allow) D:\Programme\Age of Empires\steamapps\common\Europa Universalis IV\eu4.exe
FirewallRules: [TCP Query User{688C3F79-F399-4469-846A-ED98F1FAB68C}C:\users\***\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\***\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{D0FE7161-BA36-489E-9378-073CBEC92246}C:\users\***\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\***\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{0BF91BD3-7CAD-4C5E-AD41-4D96559FBE40}C:\program files\sopcast\sopcast.exe] => (Allow) C:\program files\sopcast\sopcast.exe
FirewallRules: [UDP Query User{4B225C18-38DE-4831-AB1B-3AE09E391553}C:\program files\sopcast\sopcast.exe] => (Allow) C:\program files\sopcast\sopcast.exe
FirewallRules: [VirtualPC-In-UDP-1] => (Allow) %SystemRoot%\System32\vpc.exe
FirewallRules: [VirtualPC-In-UDP-2] => (Allow) %SystemRoot%\System32\vpc.exe
FirewallRules: [VirtualPC-In-TCP-1] => (Allow) %SystemRoot%\System32\vpc.exe
FirewallRules: [{FFF34064-0350-475C-9B53-032FA117AE3B}] => (Allow) C:\program files\common files\tencent\qqdownload\130\bugreport_xf.exe
FirewallRules: [{B668B09A-DCC3-4A77-A2A7-3ED8E2A69573}] => (Allow) C:\program files\common files\tencent\qqdownload\130\tencentdl.exe
FirewallRules: [{4A1B0C90-0352-4A23-9B93-2B2BE790779D}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCmgrInstallGuide.exe
FirewallRules: [{3AB3C5E5-E397-42E3-A411-EC310F0E75C2}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCTray.exe
FirewallRules: [{7AF4F21C-0202-4A17-A9DD-4F86DBD6319E}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCMgr.exe
FirewallRules: [{5FA7EE25-EFC6-47DE-B1F8-E05D08E09F3B}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCRTP.exe
FirewallRules: [{C2E4E200-48D8-47D0-800E-0660B4C3F51D}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QMDL.exe
FirewallRules: [{76EB9FF9-54F8-41D7-A904-326B47B9919A}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\bugreport.exe
FirewallRules: [{2CD39896-C012-43F2-9051-B46B8DAA5547}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCFileOpen.exe
FirewallRules: [{FD58369A-8C5B-42DE-A32F-72F4819BA6EC}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCLeakScan.exe
FirewallRules: [{F13FEE63-4E4F-40FC-A714-DE4C9A5BA827}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPConfig.exe
FirewallRules: [{A8786B91-4535-4047-843F-C5F289611216}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCSoftMgr.exe
FirewallRules: [{06CDED02-5550-488F-B739-B82105F73607}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\plugins\QMNetMon\QQPCNetFlow.exe
FirewallRules: [{18FED572-44B7-4FDA-BE89-D6E8AB986B00}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCBTU.exe
FirewallRules: [{285A0B36-85D5-4AAC-9C88-D26CD12011AE}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCClinic.exe
FirewallRules: [{E8B047A2-451A-406B-A34A-5DC045EA12E3}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCLaunch.exe
FirewallRules: [{438EC352-9DE5-4619-B38F-D65409D0A4EA}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QMUpdate\QQPCMgrUpdate.exe
FirewallRules: [{2FCE838E-F462-47E9-B2A9-C520CFD98D15}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCSoftGame.exe
FirewallRules: [{CC0DFA22-28F4-45CC-971E-DF3A652D07E9}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCSysOptimize.exe
FirewallRules: [{55581ADA-C6DE-4836-8099-C231482BDBB0}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCUpdateAVLib.exe
FirewallRules: [{6E996E96-2FEA-42AF-8F51-B5B5DA674B18}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQRepair.exe
FirewallRules: [{C209D682-9435-4AAD-8DCA-A7B0EBC41D40}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\Uninst.exe
FirewallRules: [{8A97194C-705A-4FB1-9E50-C6819424D13E}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCPatch.exe
FirewallRules: [{C4B96A42-2690-4891-AEC4-278D48C76950}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\TpkUpdate.exe
FirewallRules: [{02A804E9-5FC8-452E-AE4E-E0FE2DE2054E}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QMRouterMgr.exe
FirewallRules: [{49D922D1-501A-45D5-9D34-02EBAFEA4B51}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QMAccountProtection.exe
FirewallRules: [{ED380CBC-F5A4-4EE7-95B7-CC60DF0DD8B5}] => (Allow) D:\Programme\Age of Empires\steamapps\common\Age2HD\Launcher.exe
FirewallRules: [{28FAC8DD-B0A3-4751-9D12-8C3B256ECB76}] => (Allow) D:\Programme\Age of Empires\steamapps\common\Age2HD\Launcher.exe
FirewallRules: [{724C233A-2551-44B0-8CA5-53B43C1F9241}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe
FirewallRules: [{C8D1B381-2A16-41B0-BBA6-F827C7A10BDA}] => (Allow) C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: Canon MP600R Network
Description: Canon MP600R Network
Class Guid: {6bdd1fc6-810f-11d0-bec7-08002be2092f}
Manufacturer: Canon
Service: StillCam
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (08/23/2015 12:56:19 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 39.0.0.5659, Zeitstempel: 0x55934d06
Name des fehlerhaften Moduls: mozalloc.dll, Version: 39.0.0.5659, Zeitstempel: 0x55933a83
Ausnahmecode: 0x80000003
Fehleroffset: 0x00001aa1
ID des fehlerhaften Prozesses: 0xd24
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (08/23/2015 01:35:20 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: EXCEL.EXE, Version: 12.0.6727.5000, Zeitstempel: 0x55a5522a
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18939, Zeitstempel: 0x55afd7a8
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00032228
ID des fehlerhaften Prozesses: 0xc2c
Startzeit der fehlerhaften Anwendung: 0xEXCEL.EXE0
Pfad der fehlerhaften Anwendung: EXCEL.EXE1
Pfad des fehlerhaften Moduls: EXCEL.EXE2
Berichtskennung: EXCEL.EXE3

Error: (08/23/2015 01:33:30 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 39.0.0.5659, Zeitstempel: 0x55934d06
Name des fehlerhaften Moduls: mozalloc.dll, Version: 39.0.0.5659, Zeitstempel: 0x55933a83
Ausnahmecode: 0x80000003
Fehleroffset: 0x00001aa1
ID des fehlerhaften Prozesses: 0x17ac
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (08/22/2015 09:26:54 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 39.0.0.5659, Zeitstempel: 0x55934d06
Name des fehlerhaften Moduls: mozalloc.dll, Version: 39.0.0.5659, Zeitstempel: 0x55933a83
Ausnahmecode: 0x80000003
Fehleroffset: 0x00001aa1
ID des fehlerhaften Prozesses: 0x1530
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (08/22/2015 06:53:34 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 39.0.0.5659, Zeitstempel: 0x55934d06
Name des fehlerhaften Moduls: mozalloc.dll, Version: 39.0.0.5659, Zeitstempel: 0x55933a83
Ausnahmecode: 0x80000003
Fehleroffset: 0x00001aa1
ID des fehlerhaften Prozesses: 0x4d58
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (08/22/2015 02:37:35 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 39.0.0.5659, Zeitstempel: 0x55934d06
Name des fehlerhaften Moduls: mozalloc.dll, Version: 39.0.0.5659, Zeitstempel: 0x55933a83
Ausnahmecode: 0x80000003
Fehleroffset: 0x00001aa1
ID des fehlerhaften Prozesses: 0x2bec
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (08/19/2015 07:49:04 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 39.0.0.5659, Zeitstempel: 0x55934d06
Name des fehlerhaften Moduls: mozalloc.dll, Version: 39.0.0.5659, Zeitstempel: 0x55933a83
Ausnahmecode: 0x80000003
Fehleroffset: 0x00001aa1
ID des fehlerhaften Prozesses: 0x290c
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (08/18/2015 12:23:41 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Amazon Music.exe, Version: 3.10.0.0, Zeitstempel: 0x55adcfb4
Name des fehlerhaften Moduls: Amazon Music.exe, Version: 3.10.0.0, Zeitstempel: 0x55adcfb4
Ausnahmecode: 0x40000015
Fehleroffset: 0x0024ce78
ID des fehlerhaften Prozesses: 0x22e4
Startzeit der fehlerhaften Anwendung: 0xAmazon Music.exe0
Pfad der fehlerhaften Anwendung: Amazon Music.exe1
Pfad des fehlerhaften Moduls: Amazon Music.exe2
Berichtskennung: Amazon Music.exe3

Error: (08/17/2015 11:23:38 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: SndVol.exe, Version: 6.1.7601.17514, Zeitstempel: 0x4ce7a329
Name des fehlerhaften Moduls: SndVol.exe, Version: 6.1.7601.17514, Zeitstempel: 0x4ce7a329
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000267a1
ID des fehlerhaften Prozesses: 0x154c
Startzeit der fehlerhaften Anwendung: 0xSndVol.exe0
Pfad der fehlerhaften Anwendung: SndVol.exe1
Pfad des fehlerhaften Moduls: SndVol.exe2
Berichtskennung: SndVol.exe3

Error: (08/16/2015 07:00:18 PM) (Source: Windows Backup) (EventID: 4103) (User: )
Description: Die Sicherung wurde aufgrund eines Fehlers beim Schreiben am Sicherungsspeicherort "E:\" nicht abgeschlossen. Fehler: "Der Sicherungsort wurde nicht gefunden oder ist ungültig. Überprüfen Sie die Sicherungseinstellungen und den Sicherungsort. (0x81000006)"


Systemfehler:
=============
Error: (08/23/2015 02:57:29 AM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk4\DR4 gefunden.

Error: (08/22/2015 06:48:43 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x800f0902 fehlgeschlagen: Update für Windows 7 (KB2893519)

Error: (08/22/2015 06:48:43 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80070643 fehlgeschlagen: Update für Microsoft .NET Framework 4 unter Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows Server 2008 x86 (KB2600217)

Error: (08/22/2015 06:48:43 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x800f0902 fehlgeschlagen: Update für Windows 7 (KB2506928)

Error: (08/22/2015 06:48:43 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x800f0902 fehlgeschlagen: Update für Windows 7 (KB2732059)

Error: (08/22/2015 06:48:43 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x800f0902 fehlgeschlagen: Update für Windows 7 (KB3006137)

Error: (08/22/2015 06:48:43 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x800f0902 fehlgeschlagen: Update für Windows 7 (KB3054476)

Error: (08/22/2015 06:24:19 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80070643 fehlgeschlagen: Update für Microsoft .NET Framework 4 unter Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows Server 2008 x86 (KB2468871)

Error: (08/22/2015 12:37:10 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk7\DR12 gefunden.

Error: (08/22/2015 03:22:08 AM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk4\DR4 gefunden.


Microsoft Office:
=========================
Error: (08/23/2015 01:35:19 AM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 1, Application Name: Microsoft Office Excel, Application Version: 12.0.6727.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 6 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (07/30/2015 05:55:01 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 1, Application Name: Microsoft Office Excel, Application Version: 12.0.6550.5004, Microsoft Office Version: 12.0.6425.1000. This session lasted 10546 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (07/30/2015 02:40:14 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 1, Application Name: Microsoft Office Excel, Application Version: 12.0.6550.5004, Microsoft Office Version: 12.0.6425.1000. This session lasted 32 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (02/04/2011 01:50:08 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 3, Application Name: Microsoft Office PowerPoint, Application Version: 12.0.6500.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 948 seconds with 120 seconds of active time.  This session ended with a crash.

Error: (01/06/2011 09:38:43 AM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6545.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 1510 seconds with 1380 seconds of active time.  This session ended with a crash.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM)2 Duo CPU E7300 @ 2.66GHz
Prozentuale Nutzung des RAM: 72%
Installierter physikalischer RAM: 3071.18 MB
Verfügbarer physikalischer RAM: 841.01 MB
Summe virtueller Speicher: 6140.67 MB
Verfügbarer virtueller Speicher: 2822.73 MB

==================== Laufwerke ================================

Drive c: (SYSTEM 160) (Fixed) (Total:213.8 GB) (Free:129.51 GB) NTFS ==>[Laufwerk mit Startkomponenten (eingeholt von BCD)]
Drive d: (Daten) (Fixed) (Total:717.71 GB) (Free:654 GB) NTFS
Drive f: (EXTERNE 2TB - neu) (Fixed) (Total:1863.01 GB) (Free:155.1 GB) NTFS
Drive h: (DVD_VIDEO) (CDROM) (Total:6.55 GB) (Free:0 GB) UDF
Drive i: (EXTERNE 2TB) (Fixed) (Total:1863.01 GB) (Free:48.48 GB) NTFS
Drive o: (EXTERNE 1TB) (Fixed) (Total:931.28 GB) (Free:4 GB) FAT32

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 6162E273)
Partition 1: (Active) - (Size=213.8 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=717.7 GB) - (Type=OF Extended)

========================================================
Disk: 4 (Size: 931.5 GB) (Disk ID: E8900690)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=0C)

========================================================
Disk: 5 (MBR Code: Windows XP) (Size: 1863 GB) (Disk ID: 000B6266)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

========================================================
Disk: 6 (MBR Code: Windows XP) (Size: 1863 GB) (Disk ID: 0022BBEE)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

==================== Ende vom raportu ============================

GMER-Log (auch hier wurden die Real-Namen wieder durch *** ersetzt:

[QUOTE]
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x86) Version:23-08-2015
durchgeführt von *** (2015-08-23 15:42:03)
Gestartet von D:\Eigene Dateien\Downloads
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-475916239-2213874929-4087873920-500 - Administrator - Enabled) => C:\Users\Administrator.***
Gast (S-1-5-21-475916239-2213874929-4087873920-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-475916239-2213874929-4087873920-1002 - Limited - Enabled)
*** (S-1-5-21-475916239-2213874929-4087873920-1001 - Administrator - Enabled) => C:\Users\***
vuuhtlnemvp (S-1-5-21-475916239-2213874929-4087873920-1006 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: ESET Smart Security 8.0 (Enabled - Up to date) {19259FAE-8396-A113-46DB-15B0E7DFA289}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: ESET Smart Security 8.0 (Enabled - Up to date) {A2447E4A-A5AC-AE9D-7C6B-2EC29C58E834}
FW: ESET Personal Firewall (Enabled) {211E1E8B-C9F9-A04B-6D84-BC85190CE5F2}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

AAVUpdateManager (HKLM\...\{B82157D3-6D31-4650-93B4-FC39BB08D6CE}) (Version: 15.00.0000 - Akademische Arbeitsgemeinschaft)
ABBYY FineReader 6.0 Sprint (HKLM\...\{ACF60000-22B9-4CE9-98D6-2CCF359BAC07}) (Version: 6.00.1395.4512 - ABBYY Software House)
Acronis True Image Home (HKLM\...\{419CF344-3D94-4DAD-99C8-EA7B00E5EA8B}) (Version: 10.0.4942 - Acronis)
Adobe Acrobat Reader DC - Deutsch (HKLM\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.008.20082 - Adobe Systems Incorporated)
Adobe Flash Player 10 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 10.0.32.18 - Adobe Systems Incorporated)
Adobe Flash Player 18 NPAPI (HKLM\...\Adobe Flash Player NPAPI) (Version: 18.0.0.232 - Adobe Systems Incorporated)
Age of Empires II: HD Edition (HKLM\...\Steam App 221380) (Version:  - Hidden Path Entertainment, Ensemble Studios)
Amazon Music (HKU\S-1-5-21-475916239-2213874929-4087873920-1001\...\Amazon Amazon Music) (Version: 3.10.0.928 - Amazon Services LLC)
Apple Application Support (HKLM\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Software Update (HKLM\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Ashampoo Burning Studio Elements 10.0.4 (HKLM\...\Ashampoo Burning Studio Elements_is1) (Version: 3.1.1 - Ashampoo GmbH & Co. KG)
AUGIAS-Express 5 Demo (HKLM\...\{50000000-2010-0000-0000-415547494153}) (Version: 5.00.0012 - AUGIAS-Data)
BigPatience version 5.03 (HKLM\...\BigPatience_is1) (Version:  - )
Browser-Security (HKLM\...\Browser-Security) (Version: 1.0.6.0 - )
CameraHelperMsi (Version: 13.51.815.0 - Logitech) Hidden
Canon IJ Network Scan Utility (HKLM\...\Canon_IJ_Network_Scan_UTILITY) (Version:  - )
Canon IJ Network Tool (HKLM\...\Canon_IJ_Network_UTILITY) (Version:  - )
Canon MP Navigator 3.0 (HKLM\...\MP Navigator 3.0) (Version:  - )
Canon MP600R (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP600R) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 2.36 - Piriform)
CLIQZ (HKLM\...\{5A0C0737-6AFE-4DC6-A8B4-6DFE509ACD75}_is1) (Version: 1.0.22 - CLIQZ.com)
Compatibility Pack für 2007 Office System (HKLM\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Document Express DjVu Plug-in (HKLM\...\{C9C00D09-BCCF-4FD7-A931-72EDA065A44C}) (Version: 6.1.35472 - Cuminas Corporation)
DruckShop Zeitung (HKLM\...\{77915537-0950-454C-9512-663C5AD9DA9C}) (Version:  - )
Eraser 6.0.10.2620 (HKLM\...\{A45C5EC7-F13E-4414-99BE-47373935C0FE}) (Version: 6.0.2620 - The Eraser Project)
erLT (Version: 1.20.138.34 - Logitech, Inc.) Hidden
ESET Smart Security (HKLM\...\{3FEA89FA-574C-424D-AFEB-4BCC03E6E6D0}) (Version: 8.0.319.1 - ESET, spol s r. o.)
Europa Universalis IV (HKLM\...\Steam App 236850) (Version:  - Paradox Development Studio)
EVEREST Home Edition v2.20 (HKLM\...\EVEREST Home Edition_is1) (Version: 2.20 - Lavalys Inc)
FileZilla Client 3.12.0.2 (HKU\S-1-5-21-475916239-2213874929-4087873920-1001\...\FileZilla Client) (Version: 3.12.0.2 - Tim Kosse)
Firebird SQL Server - MAGIX Edition (HKLM\...\{34EB6245-C8D0-4D8A-B8D8-EEBFF7A91485}) (Version: 2.1.27.0 - MAGIX AG)
FUSSBALL MANAGER 09 (HKLM\...\FUSSBALL MANAGER 09) (Version:  - Electronic Arts)
FUSSBALL MANAGER 13 (HKLM\...\{80AF0300-866F-400F-A350-D53E3C3E34E0}) (Version: 1.0.4.0 - Electronic Arts)
GenTools6 2.20 (HKLM\...\{54188F4C-244E-452E-9507-C458DC58CCEC}_is1) (Version:  - H. G. Schlöder)
Google Chrome (HKLM\...\Google Chrome) (Version: 44.0.2403.157 - Google Inc.)
Google Earth (HKLM\...\{B3FED300-806C-11E0-A0D0-B8AC6F97B88E}) (Version: 6.0.3.2197 - Google)
Google Update Helper (Version: 1.3.21.111 - Google Inc.) Hidden
Google Update Helper (Version: 1.3.28.1 - Google Inc.) Hidden
GrampsAIO32 (HKLM\...\GrampsAIO32 4.1.3) (Version: 4.1.3 - The GRAMPS project)
Intel A/V Codecs V2.0 (HKLM\...\CodInstl) (Version:  - )
IrfanView (remove only) (HKLM\...\IrfanView) (Version: 4.38 - Irfan Skiljan)
Knoll Light Factory EZ Studio 15 (HKLM\...\Knoll Light Factory EZ Studio 15) (Version:  - )
Logitech Webcam-Software (HKLM\...\{D40EB009-0499-459c-A8AF-C9C110766215}) (Version: 2.51 - Logitech Inc.)
LogMeIn Hamachi (HKLM\...\LogMeIn Hamachi) (Version: 2.2.0.383 - LogMeIn, Inc.)
LogMeIn Hamachi (Version: 2.2.0.383 - LogMeIn, Inc.) Hidden
Lotus NotesSQL 3.01 driver (HKLM\...\{113EECD6-9A04-11D4-811D-00805F923B86}) (Version:  - )
Lotus SmartSuite - Deutsch (HKLM\...\{536D6172-7453-7569-7465-392E38300407}) (Version: 9.8.0 - Lotus Development Corporation)
MAGIX 3D Maker (embedded MSI) (HKLM\...\{0F7F8182-7FA3-4C49-86FD-7B3324806C16}) (Version: 6.0.0.8 - MAGIX AG)
MAGIX Fotos auf CD & DVD (HKLM\...\MAGIX Fotos auf CD & DVD) (Version: 1.0.5.0 - MAGIX AG)
MAGIX Fotos auf CD & DVD 9 deluxe (Version: 9.0.3.2 - MAGIX AG) Hidden
MAGIX playR jukebox (HKLM\...\MAGIX playR jukebox) (Version:  - MAGIX AG)
MAGIX Screenshare (HKLM\...\{89C4D838-5093-4335-A64A-3A2474A7630C}) (Version: 4.3.6.1987 - MAGIX AG)
MAGIX Speed 2 (MSI) (HKLM\...\{EF9A22AC-9FD0-42B5-B0F3-3221AEC48978}) (Version: 6.0.1.4 - MAGIX AG)
MAGIX Xtreme Foto Designer 6 (HKLM\...\{F00270EB-90E7-4C58-9665-741BB1017382}) (Version: 6.0.29.0 - MAGIX AG)
Malwarebytes Anti-Malware Version 2.1.8.1057 (HKLM\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.8.1057 - Malwarebytes Corporation)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.11.149.2 - McAfee, Inc.)
Mega DruckShop (HKLM\...\{DDAB4740-0774-4528-B8B8-7F7DB3781C79}) (Version:  - )
MFC RunTime files (Version: 1.0.0 - Extensoft) Hidden
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office File Validation Add-In (HKLM\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office PowerPoint Viewer 2007 (German) (HKLM\...\{95120000-00AF-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft SQL Server 2005 (HKLM\...\Microsoft SQL Server 2005) (Version:  - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 ENU (HKLM\...\{3A9FC03D-C685-4831-94CF-4EDFD3749497}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Native Client (HKLM\...\{F46E21DF-5BE1-48E2-8390-5EEA8B25E36A}) (Version: 9.00.5000.00 - Microsoft Corporation)
Microsoft SQL Server VSS Writer (HKLM\...\{FDE96E86-7780-431C-92F7-679C6A7CEC51}) (Version: 9.00.5000.00 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (HKLM\...\{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Works (HKLM\...\{39D0E034-1042-4905-BECB-5502909FCB7C}) (Version: 9.7.0621 - Microsoft Corporation)
Microsoft Works Setup Launcher (HKLM\...\Works99Setup) (Version:  - )
Mozilla Firefox 39.0 (x86 de) (HKLM\...\Mozilla Firefox 39.0 (x86 de)) (Version: 39.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 38.1.0 - Mozilla)
Mozilla Thunderbird 38.2.0 (x86 de) (HKLM\...\Mozilla Thunderbird 38.2.0 (x86 de)) (Version: 38.2.0 - Mozilla)
MPC-HC 1.7.9 (HKLM\...\{2624B969-7135-4EB1-B0F6-2D8C397B45F7}_is1) (Version: 1.7.9 - MPC-HC Team)
MSVC80_x86_v2 (Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x86 (Version: 1.0.1.2 - Nokia) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Nokia Ovi Suite (HKLM\...\Nokia Ovi Suite) (Version: 3.0.0.284 - Nokia)
Nokia Ovi Suite (Version: 3.0.0.284 - Nokia) Hidden
NVIDIA 3D Vision Treiber 341.44 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 341.44 - NVIDIA Corporation)
NVIDIA Grafiktreiber 341.44 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 341.44 - NVIDIA Corporation)
NVIDIA Update 10.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 10.4.0 - NVIDIA Corporation)
Ontrack EasyRecovery DataRecovery (HKLM\...\InstallShield_{97A4D873-47B9-454A-A567-8AFF41C07155}) (Version: 6.21.03 - Kroll Ontrack Inc.)
Ontrack EasyRecovery DataRecovery (Version: 6.21.03 - Kroll Ontrack Inc.) Hidden
OpenOffice 4.1.1 (HKLM\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
OpenTTD 1.5.1 (HKLM\...\OpenTTD) (Version: 1.5.1 - OpenTTD)
Oracle VM VirtualBox 5.0.0 (HKLM\...\{DB244DFF-3B4C-4A6A-9086-A6560F08F3D7}) (Version: 5.0.0 - Oracle Corporation)
Origin (HKLM\...\Origin) (Version: 9.5.12.2862 - Electronic Arts, Inc.)
Ovi Desktop Sync Engine (Version: 1.5.146.0 - Nokia) Hidden
OviMPlatform (Version: 2.7.44.2 - Nokia) Hidden
Paragon Festplatten Manager™ 14 Suite (HKLM\...\{29258311-EA49-11DE-967C-005056C00008}) (Version: 90.00.0003 - Paragon Software)
PC-AHNEN (HKLM\...\PC-AHNEN 2015) (Version: 2015 - PC-AHNEN)
PDF24 Creator 7.0.6 (HKLM\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
Pinnacle Studio 15 (HKLM\...\{1362E602-9625-42D3-B57F-CDA9D26F9DA8}) (Version: 15.0.0.7593 - Pinnacle Systems)
Pinnacle Studio 15 Ultimate Plugins (HKLM\...\{EB5DF19E-75D5-4FF1-AE23-2A9A2E0F2BDD}) (Version: 15.0.0.7593 - Pinnacle Systems)
Pinnacle Studio Bonus Content (HKLM\...\{FC030CB5-46A6-4229-AD6E-0AC869F509C8}) (Version: 15.0.0.51 - Pinnacle Systems)
Pinnacle Systems USB-2 Device Drivers (HKLM\...\{9870C7AE-7C6A-478D-9A75-35827382220F}) (Version: 2.00.0014 - Pinnacle Systems)
Pinnacle Video Treiber (HKLM\...\{6DE721A5-5E89-4D74-994C-652BB3C0672E}) (Version: 12.1.0.030 - Pinnacle Systems)
PVSonyDll (Version: 1.00.0001 - NVIDIA Corporation) Hidden
QuickTime 7 (HKLM\...\{627FFC10-CE0A-497F-BA2B-208CAC638010}) (Version: 7.77.80.95 - Apple Inc.)
Red Giant ToonIt Studio 15 (HKLM\...\Red Giant ToonIt Studio 15) (Version:  - )
Safari (HKLM\...\{A08BAD08-9AA3-410F-98F3-C92C8EE37218}) (Version: 5.34.54.16 - Apple Inc.)
Screen Capturer (HKLM\...\Screen Capturer) (Version: 1.0.4.42 - ScreenCapturer.com)
SimCity 2000 Special Edition (HKLM\...\{59D2C751-F7BE-4E9F-9C8C-1F16013802C7}) (Version: 2.0.0.1 - Electronic Arts)
Skype Click to Call (HKLM\...\{6D1221A9-17BF-4EC0-81F2-27D30EC30701}) (Version: 7.4.0.9058 - Microsoft Corporation)
Skype™ 7.7 (HKLM\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.7.102 - Skype Technologies S.A.)
SopCast 3.9.6 (HKLM\...\SopCast) (Version: 3.9.6 - www.sopcast.com)
Spotify (HKU\S-1-5-21-475916239-2213874929-4087873920-1001\...\Spotify) (Version: 1.0.10.107.gd0dfca3a - Spotify AB)
Steam (HKLM\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Ulead PhotoImpact 12 (HKLM\...\{11AFE21E-B193-430D-B57A-DFF7815BB962}) (Version: 12.0 - Ulead System)
Unterstützungsdateien für das Microsoft SQL Server-Setup (Englisch) (HKLM\...\{07629207-FAA0-4F1A-8092-BF5085BE511F}) (Version: 9.00.5000.00 - Microsoft Corporation)
Update for 2007 Microsoft Office System (KB967642) (HKLM\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.1 - VideoLAN)
Windows Media Player Firefox Plugin (HKLM\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
WinRAR 5.21 (32-Bit) (HKLM\...\WinRAR archiver) (Version: 5.21.0 - win.rar GmbH)
         
__________________

Alt 23.08.2015, 16:36   #4
bogusboerl
 
Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht - Standard

Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht



Fortsetzung Addition LOG FRST:

Code:
ATTFilter
==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{0000002F-0000-0000-C000-000000000046}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00000100-0000-0010-8000-00AA006D2EA4}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00000101-0000-0010-8000-00AA006D2EA4}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00000103-0000-0010-8000-00AA006D2EA4}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00000104-0000-0010-8000-00AA006D2EA4}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00000105-0000-0010-8000-00AA006D2EA4}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00000106-0000-0010-8000-00AA006D2EA4}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00000107-0000-0010-8000-00AA006D2EA4}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00000108-0000-0010-8000-00AA006D2EA4}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00000109-0000-0010-8000-00AA006D2EA4}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00020422-0000-0000-C000-000000000046}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00020423-0000-0000-C000-000000000046}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00020425-0000-0000-C000-000000000046}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{0002E005-0000-0000-C000-000000000046}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{02A69B00-081B-101B-8933-08002B2F4F5A}\InprocServer32 -> C:\Windows\system32\dblist32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{0713E8C4-850A-101B-AFC0-4210102A8DA7}\InprocServer32 -> C:\Windows\system32\msdatlst.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{0BE35200-8F91-11CE-9DE3-00AA004BB851}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{0BE35201-8F91-11CE-9DE3-00AA004BB851}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{0BE35202-8F91-11CE-9DE3-00AA004BB851}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{0BE35204-8F91-11CE-9DE3-00AA004BB851}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{0ECD9B64-23AA-11D0-B351-00A0C9055D8E}\InprocServer32 -> C:\Windows\system32\mshflxgd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020100-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020200-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100202C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020300-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100203C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020400-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100204C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020500-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100205C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020700-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100207C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020800-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100208C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020900-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100209C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020A00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020AC1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020B00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020BC1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020C00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020D00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020DC1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020E00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020EC1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020F00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021000-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100210C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021100-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021300-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100213C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021400-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021500-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100215C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021600-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021700-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021800-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021900-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021C00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021CC1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021E00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021EC1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021F00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021FC1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10022C00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10022CC1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10022D00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10022E00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10022EC1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10022F00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10023100-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100231C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10023200-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100232C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10023300-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100233C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10023400-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10023500-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100235C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10023700-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10030100-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100301C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10030200-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100302C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10030300-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100303C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10030400-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100304C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10030500-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100305C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10030600-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100306C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10030700-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100307C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10030900-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10030B00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10030BC1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10031000-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100310C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10031100-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100311C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10031200-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10031300-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100313C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10032100-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100321C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10033100-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100331C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10034100-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100341C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10035100-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10036100-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10040200-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10040600-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10040800-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10040900-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10041000-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10041100-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10041500-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10041600-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{1EFB6596-857C-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{20DD1B9E-87C4-11D1-8BE3-0000F8754DA1}\InprocServer32 -> C:\Windows\system32\Mscomct2.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{21D93911-CB0F-11D0-84AC-00A0C90DC8A9}\InprocServer32 -> C:\Windows\system32\msdbrptr.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{21D93913-CB0F-11D0-84AC-00A0C90DC8A9}\InprocServer32 -> C:\Windows\system32\msdbrptr.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{232E456A-87C3-11D1-8BE3-0000F8754DA1}\InprocServer32 -> C:\Windows\system32\Mscomct2.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{27F8FFB1-7406-11D1-B18C-00A0C922E820}\InprocServer32 -> C:\Windows\system32\msadodc.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{27F8FFB2-7406-11D1-B18C-00A0C922E820}\InprocServer32 -> C:\Windows\system32\msadodc.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{2B11E9B0-9F09-11D0-9484-00A0C91110ED}\InprocServer32 -> C:\Windows\system32\msstdfmt.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{2C247F23-8591-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{35053A22-8589-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{38911D8E-E448-11D0-84A3-00DD01104159}\InprocServer32 -> C:\Windows\system32\comct332.ocx (Microsoft Corporation )
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{38911D90-E448-11D0-84A3-00DD01104159}\InprocServer32 -> C:\Windows\system32\comct332.ocx (Microsoft Corporation )
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{38911D92-E448-11D0-84A3-00DD01104159}\InprocServer32 -> C:\Windows\system32\comct332.ocx (Microsoft Corporation )
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{3C4F3BE3-47EB-101B-A3C9-08002B2F49FB}\InprocServer32 -> C:\Windows\system32\comdlg32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{3C4F3BE5-47EB-101B-A3C9-08002B2F49FB}\InprocServer32 -> C:\Windows\system32\comdlg32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{3C4F3BE7-47EB-101B-A3C9-08002B2F49FB}\InprocServer32 -> C:\Windows\system32\comdlg32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{3D5C6BF2-69A3-11D0-B393-00A0C9055D8E}\InprocServer32 -> C:\Windows\system32\msderun.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{46763EE0-CAB2-11CE-8C20-00AA0051E5D4}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{4CAD92F0-D7C4-11D0-BCF7-00C04FC2FB86}\InprocServer32 -> C:\Windows\system32\msdatgrd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{59245250-7A2F-11D0-9482-00A0C91110ED}\InprocServer32 -> C:\Windows\system32\msbind.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{5B004CDE-0211-469C-B9B5-0552E7E63917}\InprocServer32 -> C:\Program Files\Pinnacle\Shared Files\Filter\MarvinAVRenderer.ax (Pinnacle Systems GmbH)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{603C7E80-87C2-11D1-8BE3-0000F8754DA1}\InprocServer32 -> C:\Windows\system32\Mscomct2.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{642AC766-AAB4-11D0-8494-00A0C90DC8A9}\InprocServer32 -> C:\Windows\system32\msdbrptr.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{648A5600-2C6E-101B-82B6-000000000014}\InprocServer32 -> C:\Windows\system32\mscomm32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{648A5604-2C6E-101B-82B6-000000000014}\InprocServer32 -> C:\Windows\system32\mscomm32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{66833FE6-8583-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{67397AA3-7FB1-11D0-B148-00A0C922E820}\InprocServer32 -> C:\Windows\system32\msadodc.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{699DDBCC-DC7E-11D0-BCF7-00C04FC2FB86}\InprocServer32 -> C:\Windows\system32\msstdfmt.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{6D835690-900B-11D0-9484-00A0C91110ED}\InprocServer32 -> C:\Windows\system32\msstdfmt.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{7629CFA2-3FE5-101B-A3C9-08002B2F49FB}\InprocServer32 -> C:\Windows\system32\comdlg32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{7629CFA4-3FE5-101B-A3C9-08002B2F49FB}\InprocServer32 -> C:\Windows\system32\comdlg32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{77D8C8C7-6B46-4429-B876-DBC006C96EB1}\InprocServer32 -> C:\Program Files\Pinnacle\Shared Files\Filter\MarvinAVRenderer.ax (Pinnacle Systems GmbH)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{78E93847-85FD-11D0-8487-00A0C90DC8A9}\InprocServer32 -> C:\Windows\system32\msdbrptr.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{7C3194FC-D942-11D0-BCF7-00C04FC2FB86}\InprocServer32 -> C:\Windows\system32\msdatgrd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{83730EE4-6C46-11CF-A524-0080C77A7786}\InprocServer32 -> C:\Windows\system32\msmask32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{8D0A8460-D87E-11D0-BCF7-00C04FC2FB86}\InprocServer32 -> C:\Windows\system32\msdatgrd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{8E3867A3-8586-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{951738D1-D2B7-11D0-B292-00A0C908FB55}\InprocServer32 -> C:\Windows\system32\mshflxgd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{99FF4677-FFC3-11D0-BD02-00C04FC2FB86}\InprocServer32 -> C:\Windows\system32\msstdfmt.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{AA2073E6-7B9C-11D0-B143-00A0C922E820}\InprocServer32 -> C:\Windows\system32\msadodc.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{AB36A920-23A5-11D0-B351-00A0C9055D8E}\InprocServer32 -> C:\Windows\system32\mshflxgd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{AB36A921-805A-11CF-91F7-C2863C385E30}\InprocServer32 -> C:\Windows\system32\mshflxgd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{AB39D9A0-557A-11CF-AEBE-00AA00A8F7F3}\InprocServer32 -> C:\Windows\system32\dblist32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{B09DE715-87C1-11D1-8BE3-0000F8754DA1}\InprocServer32 -> C:\Windows\system32\Mscomct2.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{BDD1F04B-858B-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE32-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE33-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE34-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE35-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE36-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE37-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE38-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE39-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE3A-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE3B-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE3C-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE3D-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE3E-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE3F-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE40-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE41-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE42-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C74190B6-8589-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C932BA85-4374-101B-A56C-00AA003668DC}\InprocServer32 -> C:\Windows\system32\msmask32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{CD37ED08-860C-4B86-AD25-5587D8386587}\InprocServer32 -> C:\Program Files\Pinnacle\Shared Files\Filter\MarvinAVRenderer.ax (Pinnacle Systems GmbH)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{CDE57A43-8B86-11D0-B3C6-00A0C90AEA82}\InprocServer32 -> C:\Windows\system32\msdatgrd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{CDE57A44-8B86-11D0-B3C6-00A0C90AEA82}\InprocServer32 -> C:\Windows\system32\msdatgrd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{D0E0AA20-3082-11CF-AEBE-00AA00A8F7F3}\InprocServer32 -> C:\Windows\system32\dblist32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{D0FC8A81-2CB2-101B-82B6-000000000014}\InprocServer32 -> C:\Windows\system32\mscomm32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{D5DE8D20-5BB8-11D1-A1E3-00A0C90F2731}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{DD9DA666-8594-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{E0DC8C80-3486-101B-82B6-000000000014}\InprocServer32 -> C:\Windows\system32\mscomm32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{E9D00F06-D948-11D0-BCF7-00C04FC2FB86}\InprocServer32 -> C:\Windows\system32\msdatgrd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{F08DF954-8592-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{F0D2F219-CCB0-11D0-A316-00AA00688B10}\InprocServer32 -> C:\Windows\system32\msdatlst.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{F0D2F21C-CCB0-11D0-A316-00AA00688B10}\InprocServer32 -> C:\Windows\system32\msdatlst.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{F0D2F21D-CCB0-11D0-A316-00AA00688B10}\InprocServer32 -> C:\Windows\system32\msdatlst.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{F0D2F21E-CCB0-11D0-A316-00AA00688B10}\InprocServer32 -> C:\Windows\system32\msdatlst.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{F9043C85-F6F2-101A-A3C9-08002B2F49FB}\InprocServer32 -> C:\Windows\system32\comdlg32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{FAEEE760-117E-101B-8933-08002B2F4F5A}\InprocServer32 -> C:\Windows\system32\dblist32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{FE38753A-44A3-11D1-B5B7-0000C09000C4}\InprocServer32 -> C:\Windows\system32\Mscomct2.ocx (Microsoft Corporation)

==================== Wiederherstellungspunkte =========================

13-08-2015 03:00:42 Windows Update
20-08-2015 09:22:02 Geplanter Prüfpunkt
22-08-2015 18:10:46 Windows Update
22-08-2015 19:14:57 Installed Safari

==================== Hosts Inhalt: ==========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:04 - 2015-07-25 22:23 - 00000854 ____A C:\Windows\system32\Drivers\etc\hosts
0.0.0.1	mssplus.mcafee.com

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0D8B0F3F-7940-4F07-B698-0283F9ED38B2} - System32\Tasks\cPBtOpiggEQ0BbL => C:\Users\***\AppData\Roaming\QLnUHJr\qvfyyUu.exe
Task: {2672FD7F-A8D0-4DE1-86D1-F5C4CBFE0470} - System32\Tasks\{73DC9AB2-25F6-49AD-932C-2F0903E9BE17} => pcalua.exe -a E:\Druckprogramme\Zeitungsdruckerei\DruckShop_Zeitung.exe -d E:\Druckprogramme\Zeitungsdruckerei
Task: {27390C94-1CE5-4EAF-977C-2624469B1F5B} - System32\Tasks\{4F47F15D-7B52-494B-9F53-328FA2E81523} => pcalua.exe -a "C:\Users\***\Downloads\DVDRecorder2.00_Setup.exe" -d "C:\Program Files\Mozilla Firefox"
Task: {38DF68CF-5141-4CEF-BD3B-F8C81810079F} - System32\Tasks\{D4C15C79-76B8-487B-991B-331D47F18E5D} => pcalua.exe -a "C:\Program Files\MonitorDriver\MonSetup.exe" -d "C:\Users\***\Desktop"
Task: {39C1FAEB-9C9A-4B58-AE66-04EF2B947AEA} - System32\Tasks\{FD17662D-BB80-4C32-B7C0-A520AFE73E9B} => pcalua.exe -a "C:\Program Files\PowerQuest\PartitionMagic 7.0\PMTB32.exe" -d "C:\Program Files\PowerQuest\PartitionMagic 7.0"
Task: {3B58E8E9-7F2A-4048-B7BE-B8DD6D3363E6} - System32\Tasks\{59678BCC-9649-4C6D-A127-D335AE9EDE81} => pcalua.exe -a "C:\Users\***\Downloads\cp1700Ge.exe" -d "C:\Program Files\Mozilla Firefox"
Task: {44A6123E-F64F-4A7C-B618-99F1FA4E579B} - System32\Tasks\{E4702BE6-48F3-4893-A97D-1355C606E777} => C:\Program Files\Acronis\TrueImageHome\TrueImage.exe [2007-02-17] (Acronis)
Task: {50C36E81-9E10-43DF-B329-9850DD78E1AC} - System32\Tasks\{20EA8D59-F0CF-46B1-BC3D-0735CD924CBD} => pcalua.exe -a "D:\Programme\Neuer Mega DruckShop\Mega DruckShop\Mega DruckShop.exe" -d "D:\Programme\Neuer Mega DruckShop\Mega DruckShop"
Task: {543B4DAD-4B86-4BCA-B2C3-B12386701EC3} - System32\Tasks\{E45C114C-C9E6-4D85-B895-848D70C6578A} => G:\Sicherung\freecell.exe
Task: {63F5B3A0-4912-4BAB-8E5A-BB53773AFDAF} - System32\Tasks\{0DEDA7E6-2977-40DD-A560-0E5CEF8979D4} => C:\Program Files\Acronis\TrueImageHome\TrueImage.exe [2007-02-17] (Acronis)
Task: {661071CE-357C-4013-A6AC-C41042E75667} - System32\Tasks\{9747201C-EEBA-4454-92F5-913B85582A2F} => pcalua.exe -a "C:\Users\***\Downloads\smartdraw_YM_LBPHL_setup.exe" -d "C:\Program Files\Mozilla Firefox"
Task: {735BDD35-5A14-483B-A16B-4ECEFD245776} - System32\Tasks\{9B9746C8-90C2-4178-8D75-EC469E908E1B} => pcalua.exe -a H:\zdata\cobi.exe -d H:\
Task: {75881C9B-9C51-449F-BAA1-4794FF6C5132} - System32\Tasks\{B1BB5127-2CC3-4992-AF28-05E7A937038A} => pcalua.exe -a "C:\Program Files\Hewlett-Packard\HP Color Inkjet CP1700\Uninstall\setup.exe" -c ciuninst.ini
Task: {8206C9BC-9922-4BDF-8C35-5BB7AC4A431D} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {8FC90802-B5D6-4882-A3D4-A0B9F953D3EF} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2015-05-19] (Google Inc.)
Task: {921B7790-ED90-4977-9DCA-C122A5E2A306} - System32\Tasks\{DFAA3CBB-930E-4923-BED4-271400FF5791} => G:\Spiele\American Conquest - Fight Back\dmcr.exe
Task: {95CAC230-59AF-4D69-AEDB-B839CB5DB334} - \TUhjXqbImTxKXbN -> Keine Datei <==== ACHTUNG
Task: {9A9E0BB2-BB80-4A33-9922-A749381FDD01} - \OZ1UO3oSsAZNth3 -> Keine Datei <==== ACHTUNG
Task: {A2526A8A-E4F3-4037-82AD-15813A763CAE} - System32\Tasks\{C59DF1EF-077F-4CF6-8CF3-47C59D93C0C5} => G:\Spiele\American Conquest - Fight Back\dmcr.exe
Task: {A5B68867-76A1-4EB3-975B-03EF9AA502E2} - System32\Tasks\Microsoft\Windows\Application Experience\ProgramDataUpdater => Rundll32.exe invagent.dll,RunUpdate -noappraiser
Task: {A9730451-1558-4793-B72F-670FCB70B8D8} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-07-07] (Adobe Systems Incorporated)
Task: {AB2E0094-40BA-4F61-8FE9-718A54E4D9EC} - System32\Tasks\{36E2AB6A-7B1C-4E4A-B2D0-F1EE07B1517F} => G:\Sicherung\freecell.exe
Task: {B83D3647-6CEA-4B91-B439-45FE080C4ED5} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2015-05-19] (Google Inc.)
Task: {D0B4A088-440B-4D7D-AC74-A67E0A352D78} - System32\Tasks\{6DC29EE1-F364-4115-8869-90EFFA7BF0F4} => C:\Program Files\Acronis\TrueImageHome\TrueImage.exe [2007-02-17] (Acronis)
Task: {E8E194BF-BF2D-4C7A-9332-4BB759E36FDD} - System32\Tasks\{EE453855-2BC6-488B-8171-4F3F9586A2DB} => pcalua.exe -a "D:\Programme\Mega DruckShop.exe" -d D:\Programme
Task: {EE2A30E3-CDEF-4438-BB69-F685EE7A4AEC} - System32\Tasks\{5B83BED2-6C50-4814-A559-C19EFE237ADB} => Firefox.exe 

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2008-10-24 17:35 - 2008-10-24 17:35 - 00128296 _____ () C:\Program Files\Akademische Arbeitsgemeinschaft\AAVUpdateManager\aavus.exe
2015-08-22 18:37 - 2015-02-04 04:05 - 00106640 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax.dll
2015-07-09 19:34 - 2015-07-09 19:34 - 00039384 _____ () C:\Program Files\FileZilla FTP Client\fzshellext.dll
2012-09-13 00:38 - 2012-09-13 00:38 - 02144104 _____ () C:\Program Files\Logitech\LWS\Webcam Software\QtCore4.dll
2012-09-13 00:38 - 2012-09-13 00:38 - 07955304 _____ () C:\Program Files\Logitech\LWS\Webcam Software\QtGui4.dll
2012-09-13 00:38 - 2012-09-13 00:38 - 00341352 _____ () C:\Program Files\Logitech\LWS\Webcam Software\QtXml4.dll
2012-09-13 00:38 - 2012-09-13 00:38 - 00028008 _____ () C:\Program Files\Logitech\LWS\Webcam Software\imageformats\QGif4.dll
2012-09-13 00:38 - 2012-09-13 00:38 - 00127336 _____ () C:\Program Files\Logitech\LWS\Webcam Software\imageformats\QJpeg4.dll
2015-08-07 22:56 - 2015-07-21 11:43 - 00074272 _____ () C:\Program Files\PDF24\zlib.dll
2015-08-07 22:56 - 2015-07-21 11:43 - 00051744 _____ () C:\Program Files\PDF24\OperationUI.dll
2015-08-17 15:41 - 2015-07-21 07:02 - 05887808 _____ () C:\Users\***\AppData\Local\Amazon Music\Amazon Music Helper.exe
2012-03-07 19:15 - 2012-03-07 19:15 - 00087912 _____ () C:\Program Files\Safari\Apple Application Support\zlib1.dll
2012-03-07 19:15 - 2012-03-07 19:15 - 01242472 _____ () C:\Program Files\Safari\Apple Application Support\libxml2.dll
2015-07-24 15:32 - 2015-08-18 18:19 - 00153768 _____ () C:\Program Files\Mozilla Thunderbird\NSLDAP32V60.dll
2015-07-24 15:32 - 2015-08-18 18:19 - 00023208 _____ () C:\Program Files\Mozilla Thunderbird\NSLDAPPR32V60.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 00143296 _____ () C:\Program Files\VideoLAN\VLC\libvlc.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 02631616 _____ () C:\Program Files\VideoLAN\VLC\libvlccore.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 00554944 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\libdshow_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00041920 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_output\libdirectsound_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00039872 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwaveout_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00086464 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d_plugin.dll
2015-04-13 15:56 - 2015-04-13 15:56 - 00070675 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirectdraw_plugin.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 02158528 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\liblibbluray_plugin.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 00114112 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_bd_plugin.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 00245184 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\libdvdnav_plugin.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 00089536 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\libvdr_plugin.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 00055744 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\libfilesystem_plugin.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 00072128 _____ () C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libsmooth_plugin.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 00593344 _____ () C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libhttplive_plugin.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 00771520 _____ () C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libdash_plugin.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 00131520 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\libzip_plugin.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 00052672 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\librar_plugin.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 00023488 _____ () C:\Program Files\VideoLAN\VLC\plugins\stream_filter\librecord_plugin.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 00145856 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libplaylist_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 01566656 _____ () C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libtaglib_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00332736 _____ () C:\Program Files\VideoLAN\VLC\plugins\lua\liblua_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 01264064 _____ () C:\Program Files\VideoLAN\VLC\plugins\misc\libxml_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00024512 _____ () C:\Program Files\VideoLAN\VLC\plugins\control\libwin_msg_plugin.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 00242112 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libmp4_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00069568 _____ () C:\Program Files\VideoLAN\VLC\plugins\control\libhotkeys_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00048576 _____ () C:\Program Files\VideoLAN\VLC\plugins\control\libwin_hotkeys_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 12001728 _____ () C:\Program Files\VideoLAN\VLC\plugins\gui\libqt4_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00046528 _____ () C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libfolder_plugin.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 00127936 _____ () C:\Program Files\VideoLAN\VLC\plugins\access\libhttp_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00681408 _____ () C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libupnp_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00137152 _____ () C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libsap_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00030144 _____ () C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libpodcast_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00026560 _____ () C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libmediadirs_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00023488 _____ () C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libwindrive_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00261056 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libjpeg_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00027072 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libcdg_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00304576 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libpng_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 01291200 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libschroedinger_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00754624 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libvorbis_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00344512 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libtheora_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00028608 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libdts_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00036800 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libaraw_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00052160 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libsubstx3g_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00456128 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libflac_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00035776 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libg711_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00024512 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libaes3_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00157632 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libspeex_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 01549248 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\liblibass_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00356288 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libfaad_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00028096 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\liba52_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00028096 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libmpeg_audio_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00031680 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\liblpcm_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00363456 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libopus_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00121792 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libdvbsub_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00028608 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libspudec_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 13522368 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libavcodec_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00772544 _____ () C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libfreetype_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00038848 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_sse2_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00030144 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_mmx_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00702400 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libswscale_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00022464 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\libfloat_mixer_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00027072 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libscaletempo_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 01504704 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libsamplerate_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00036800 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_sse2_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00125376 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_sse2_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00064448 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_mmx_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00028608 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_mmx_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00027584 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i422_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00024512 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libgrey_yuv_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00030656 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i420_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00027584 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00029120 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00037312 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_plugin.dll
2015-04-13 15:58 - 2015-04-13 15:58 - 00024000 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_i420_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00023488 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_filter\libscale_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00022976 _____ () C:\Program Files\VideoLAN\VLC\plugins\video_filter\libyuvp_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00024512 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\librawvideo_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00089024 _____ () C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_h264_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00032192 _____ () C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_flac_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00040384 _____ () C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_dirac_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00030144 _____ () C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mlp_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00078272 _____ () C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpeg4audio_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00044992 _____ () C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_vc1_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00026048 _____ () C:\Program Files\VideoLAN\VLC\plugins\codec\libsvcdsub_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00035264 _____ () C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpeg4video_plugin.dll
2015-04-13 16:00 - 2015-04-13 16:00 - 00037312 _____ () C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpegvideo_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00140224 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libmpgatofixed32_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00176576 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libdtstofloat32_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00067520 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_filter\liba52tofloat32_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00028096 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libsimple_channel_mixer_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00022464 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_filter\liba52tospdif_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00022976 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libdtstospdif_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00029632 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libdolby_surround_decoder_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00022464 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libugly_resampler_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00024512 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libtrivial_channel_mixer_plugin.dll
2015-04-13 15:59 - 2015-04-13 15:59 - 00034240 _____ () C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libaudio_format_plugin.dll
2015-04-13 15:57 - 2015-04-13 15:57 - 00108992 _____ () C:\Program Files\VideoLAN\VLC\plugins\demux\libavi_plugin.dll
2014-08-13 09:27 - 2014-08-13 09:27 - 00988160 _____ () C:\Program Files\OpenOffice 4\program\libxml2.dll
2014-07-29 13:34 - 2014-07-29 13:34 - 00170496 _____ () C:\Program Files\OpenOffice 4\program\libxslt.dll
2015-07-24 15:16 - 2011-12-04 22:10 - 01632256 _____ () C:\Program Files\BigPatience\bigpat.exe

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"

==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-475916239-2213874929-4087873920-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\***\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\startupreg: NokiaMServer => C:\Program Files\Common Files\Nokia\MPlatform\NokiaMServer /watchfiles startup

==================== FirewallRules (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{8D77E9F5-2C71-4415-8CD8-B4987E79C644}] => (Allow) C:\Programme\Spiele\Steam\Steam.exe
FirewallRules: [{55F56545-746B-4946-81F0-D1318CF6D98F}] => (Allow) C:\Programme\Spiele\Steam\Steam.exe
FirewallRules: [{56D3A551-4184-485A-BA2B-2C96A9E9EF2D}] => (Allow) C:\Programme\Spiele\Steam\steamapps\common\empire total war\Empire.exe
FirewallRules: [{C84D2A3B-C46A-4D33-A1D5-9F0C1CB34B14}] => (Allow) C:\Programme\Spiele\Steam\steamapps\common\empire total war\Empire.exe
FirewallRules: [{15E240CF-68B1-48E1-ADD6-B3C544CCF031}] => (Allow) C:\Program Files\nokia\nokia ovi suite\nokiaovisuite.exe
FirewallRules: [{45A8813C-1C2F-406F-9FCB-DCC507B4A3F8}] => (Allow) C:\Program Files\Common Files\nokia\service layer\a\nsl_host_process.exe
FirewallRules: [{EA588B8A-25A0-4159-947A-E27F3D51F603}] => (Allow) C:\Program Files\nokia\nokia ovi suite\nokiaovisuite.exe
FirewallRules: [{E05CF191-BD02-4213-A62E-BE6C027FF070}] => (Allow) C:\Program Files\Common Files\nokia\service layer\a\nsl_host_process.exe
FirewallRules: [{34ACF6D3-A1F2-4C39-B581-2B5DFE45D761}] => (Allow) C:\Programme\Spiele\Steam\steamapps\common\empire total war\Empire.exe
FirewallRules: [{A6C98F55-0F69-4BBB-9A60-337A207492A2}] => (Allow) C:\Programme\Spiele\Steam\steamapps\common\empire total war\Empire.exe
FirewallRules: [{23EE0937-DA8E-4BDC-B820-6EB56082C7A4}] => (Allow) C:\Program Files\Pinnacle\Studio 15\Programs\RM.exe
FirewallRules: [{EE5060B9-2A1E-4127-8BFC-333D9CC0CB57}] => (Allow) C:\Program Files\Pinnacle\Studio 15\Programs\RM.exe
FirewallRules: [{0F2C6610-181F-4764-AA53-346844AD050C}] => (Allow) C:\Program Files\Pinnacle\Studio 15\Programs\Studio.exe
FirewallRules: [{A245A11E-EDC8-459B-87AB-733F9CF34A15}] => (Allow) C:\Program Files\Pinnacle\Studio 15\Programs\Studio.exe
FirewallRules: [{F1C2812F-004D-4BFF-9A33-E6BF214D0668}] => (Allow) C:\Program Files\Pinnacle\Studio 15\Programs\umi.exe
FirewallRules: [{12A2C0E1-E204-4168-BCA6-4EED251C8219}] => (Allow) C:\Program Files\Pinnacle\Studio 15\Programs\umi.exe
FirewallRules: [TCP Query User{BF9F5F0D-0DC5-4B6B-99A9-53F9EB40423C}C:\program files\magictune premium\magictune.exe] => (Block) C:\program files\magictune premium\magictune.exe
FirewallRules: [UDP Query User{03C36CFD-2FCA-4520-AF05-2C4C1102AAC8}C:\program files\magictune premium\magictune.exe] => (Block) C:\program files\magictune premium\magictune.exe
FirewallRules: [{8FEB83EF-07FE-4736-B5A1-F4FD4CD221A5}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{BDD7D7F8-CEA5-4CA4-B637-4A5384001FC1}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{7DEBF31D-8761-47C9-8759-E2C739CDD5D2}] => (Allow) C:\Program Files\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe
FirewallRules: [{5B7EE21B-51C6-4C3C-AE47-4C712BD2A276}] => (Allow) C:\Program Files\Steam\Steam.exe
FirewallRules: [{E47FCB65-5F3F-4650-A748-B29742D9CC61}] => (Allow) C:\Program Files\Steam\Steam.exe
FirewallRules: [{72E92FDE-5D92-423B-8C76-EA70D566FD42}] => (Allow) C:\Program Files\Steam\bin\steamwebhelper.exe
FirewallRules: [{6FA37868-8DB0-4BCE-8BE6-98633FE3341C}] => (Allow) C:\Program Files\Steam\bin\steamwebhelper.exe
FirewallRules: [{B8548213-C23B-44B6-AAF5-53A0ABB9495B}] => (Allow) C:\Program Files\Origin Games\SimCity 2000 SE\Game\Game\DOSBox\DOSBox.exe
FirewallRules: [{766B64FF-1AA4-42A1-9EC5-FA22B183D001}] => (Allow) C:\Program Files\Origin Games\SimCity 2000 SE\Game\Game\DOSBox\DOSBox.exe
FirewallRules: [{30A0B0F9-5291-49BA-82BB-2990F0C5107A}] => (Allow) C:7\Programme\Age of Empires\steamapps\common\Age2HD\Launcher.exe
FirewallRules: [{462FB39E-E29E-41FE-B059-D4E0EAE7C688}] => (Allow) C:7\Programme\Age of Empires\steamapps\common\Age2HD\Launcher.exe
FirewallRules: [{0F1DBAF5-4712-421F-AAC8-F1AE3B6D0DAB}] => (Allow) C:\Program Files\Origin Games\FIFA Manager 13\Manager13.exe
FirewallRules: [{72ADB66B-5464-4F44-8E33-12F7F703B61B}] => (Allow) C:\Program Files\Origin Games\FIFA Manager 13\Manager13.exe
FirewallRules: [{48B0B17B-3C4C-4411-91F6-E1382CB4D5D3}] => (Allow) C:\Program Files\Skype\Phone\Skype.exe
FirewallRules: [{3F4A057E-6940-4C90-ACA5-2E9E23367902}] => (Allow) D:\Programme\Age of Empires\steamapps\common\Europa Universalis IV\eu4.exe
FirewallRules: [{FA57071A-1D8E-4CEC-BB8E-98158ED0E9D7}] => (Allow) D:\Programme\Age of Empires\steamapps\common\Europa Universalis IV\eu4.exe
FirewallRules: [TCP Query User{688C3F79-F399-4469-846A-ED98F1FAB68C}C:\users\***\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\***\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{D0FE7161-BA36-489E-9378-073CBEC92246}C:\users\***\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\***\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{0BF91BD3-7CAD-4C5E-AD41-4D96559FBE40}C:\program files\sopcast\sopcast.exe] => (Allow) C:\program files\sopcast\sopcast.exe
FirewallRules: [UDP Query User{4B225C18-38DE-4831-AB1B-3AE09E391553}C:\program files\sopcast\sopcast.exe] => (Allow) C:\program files\sopcast\sopcast.exe
FirewallRules: [VirtualPC-In-UDP-1] => (Allow) %SystemRoot%\System32\vpc.exe
FirewallRules: [VirtualPC-In-UDP-2] => (Allow) %SystemRoot%\System32\vpc.exe
FirewallRules: [VirtualPC-In-TCP-1] => (Allow) %SystemRoot%\System32\vpc.exe
FirewallRules: [{FFF34064-0350-475C-9B53-032FA117AE3B}] => (Allow) C:\program files\common files\tencent\qqdownload\130\bugreport_xf.exe
FirewallRules: [{B668B09A-DCC3-4A77-A2A7-3ED8E2A69573}] => (Allow) C:\program files\common files\tencent\qqdownload\130\tencentdl.exe
FirewallRules: [{4A1B0C90-0352-4A23-9B93-2B2BE790779D}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCmgrInstallGuide.exe
FirewallRules: [{3AB3C5E5-E397-42E3-A411-EC310F0E75C2}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCTray.exe
FirewallRules: [{7AF4F21C-0202-4A17-A9DD-4F86DBD6319E}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCMgr.exe
FirewallRules: [{5FA7EE25-EFC6-47DE-B1F8-E05D08E09F3B}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCRTP.exe
FirewallRules: [{C2E4E200-48D8-47D0-800E-0660B4C3F51D}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QMDL.exe
FirewallRules: [{76EB9FF9-54F8-41D7-A904-326B47B9919A}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\bugreport.exe
FirewallRules: [{2CD39896-C012-43F2-9051-B46B8DAA5547}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCFileOpen.exe
FirewallRules: [{FD58369A-8C5B-42DE-A32F-72F4819BA6EC}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCLeakScan.exe
FirewallRules: [{F13FEE63-4E4F-40FC-A714-DE4C9A5BA827}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPConfig.exe
FirewallRules: [{A8786B91-4535-4047-843F-C5F289611216}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCSoftMgr.exe
FirewallRules: [{06CDED02-5550-488F-B739-B82105F73607}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\plugins\QMNetMon\QQPCNetFlow.exe
FirewallRules: [{18FED572-44B7-4FDA-BE89-D6E8AB986B00}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCBTU.exe
FirewallRules: [{285A0B36-85D5-4AAC-9C88-D26CD12011AE}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCClinic.exe
FirewallRules: [{E8B047A2-451A-406B-A34A-5DC045EA12E3}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCLaunch.exe
FirewallRules: [{438EC352-9DE5-4619-B38F-D65409D0A4EA}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QMUpdate\QQPCMgrUpdate.exe
FirewallRules: [{2FCE838E-F462-47E9-B2A9-C520CFD98D15}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCSoftGame.exe
FirewallRules: [{CC0DFA22-28F4-45CC-971E-DF3A652D07E9}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCSysOptimize.exe
FirewallRules: [{55581ADA-C6DE-4836-8099-C231482BDBB0}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCUpdateAVLib.exe
FirewallRules: [{6E996E96-2FEA-42AF-8F51-B5B5DA674B18}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQRepair.exe
FirewallRules: [{C209D682-9435-4AAD-8DCA-A7B0EBC41D40}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\Uninst.exe
FirewallRules: [{8A97194C-705A-4FB1-9E50-C6819424D13E}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCPatch.exe
FirewallRules: [{C4B96A42-2690-4891-AEC4-278D48C76950}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\TpkUpdate.exe
FirewallRules: [{02A804E9-5FC8-452E-AE4E-E0FE2DE2054E}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QMRouterMgr.exe
FirewallRules: [{49D922D1-501A-45D5-9D34-02EBAFEA4B51}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QMAccountProtection.exe
FirewallRules: [{ED380CBC-F5A4-4EE7-95B7-CC60DF0DD8B5}] => (Allow) D:\Programme\Age of Empires\steamapps\common\Age2HD\Launcher.exe
FirewallRules: [{28FAC8DD-B0A3-4751-9D12-8C3B256ECB76}] => (Allow) D:\Programme\Age of Empires\steamapps\common\Age2HD\Launcher.exe
FirewallRules: [{724C233A-2551-44B0-8CA5-53B43C1F9241}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe
FirewallRules: [{C8D1B381-2A16-41B0-BBA6-F827C7A10BDA}] => (Allow) C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: Canon MP600R Network
Description: Canon MP600R Network
Class Guid: {6bdd1fc6-810f-11d0-bec7-08002be2092f}
Manufacturer: Canon
Service: StillCam
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (08/23/2015 12:56:19 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 39.0.0.5659, Zeitstempel: 0x55934d06
Name des fehlerhaften Moduls: mozalloc.dll, Version: 39.0.0.5659, Zeitstempel: 0x55933a83
Ausnahmecode: 0x80000003
Fehleroffset: 0x00001aa1
ID des fehlerhaften Prozesses: 0xd24
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (08/23/2015 01:35:20 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: EXCEL.EXE, Version: 12.0.6727.5000, Zeitstempel: 0x55a5522a
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18939, Zeitstempel: 0x55afd7a8
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00032228
ID des fehlerhaften Prozesses: 0xc2c
Startzeit der fehlerhaften Anwendung: 0xEXCEL.EXE0
Pfad der fehlerhaften Anwendung: EXCEL.EXE1
Pfad des fehlerhaften Moduls: EXCEL.EXE2
Berichtskennung: EXCEL.EXE3

Error: (08/23/2015 01:33:30 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 39.0.0.5659, Zeitstempel: 0x55934d06
Name des fehlerhaften Moduls: mozalloc.dll, Version: 39.0.0.5659, Zeitstempel: 0x55933a83
Ausnahmecode: 0x80000003
Fehleroffset: 0x00001aa1
ID des fehlerhaften Prozesses: 0x17ac
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (08/22/2015 09:26:54 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 39.0.0.5659, Zeitstempel: 0x55934d06
Name des fehlerhaften Moduls: mozalloc.dll, Version: 39.0.0.5659, Zeitstempel: 0x55933a83
Ausnahmecode: 0x80000003
Fehleroffset: 0x00001aa1
ID des fehlerhaften Prozesses: 0x1530
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (08/22/2015 06:53:34 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 39.0.0.5659, Zeitstempel: 0x55934d06
Name des fehlerhaften Moduls: mozalloc.dll, Version: 39.0.0.5659, Zeitstempel: 0x55933a83
Ausnahmecode: 0x80000003
Fehleroffset: 0x00001aa1
ID des fehlerhaften Prozesses: 0x4d58
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (08/22/2015 02:37:35 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 39.0.0.5659, Zeitstempel: 0x55934d06
Name des fehlerhaften Moduls: mozalloc.dll, Version: 39.0.0.5659, Zeitstempel: 0x55933a83
Ausnahmecode: 0x80000003
Fehleroffset: 0x00001aa1
ID des fehlerhaften Prozesses: 0x2bec
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (08/19/2015 07:49:04 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 39.0.0.5659, Zeitstempel: 0x55934d06
Name des fehlerhaften Moduls: mozalloc.dll, Version: 39.0.0.5659, Zeitstempel: 0x55933a83
Ausnahmecode: 0x80000003
Fehleroffset: 0x00001aa1
ID des fehlerhaften Prozesses: 0x290c
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (08/18/2015 12:23:41 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Amazon Music.exe, Version: 3.10.0.0, Zeitstempel: 0x55adcfb4
Name des fehlerhaften Moduls: Amazon Music.exe, Version: 3.10.0.0, Zeitstempel: 0x55adcfb4
Ausnahmecode: 0x40000015
Fehleroffset: 0x0024ce78
ID des fehlerhaften Prozesses: 0x22e4
Startzeit der fehlerhaften Anwendung: 0xAmazon Music.exe0
Pfad der fehlerhaften Anwendung: Amazon Music.exe1
Pfad des fehlerhaften Moduls: Amazon Music.exe2
Berichtskennung: Amazon Music.exe3

Error: (08/17/2015 11:23:38 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: SndVol.exe, Version: 6.1.7601.17514, Zeitstempel: 0x4ce7a329
Name des fehlerhaften Moduls: SndVol.exe, Version: 6.1.7601.17514, Zeitstempel: 0x4ce7a329
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000267a1
ID des fehlerhaften Prozesses: 0x154c
Startzeit der fehlerhaften Anwendung: 0xSndVol.exe0
Pfad der fehlerhaften Anwendung: SndVol.exe1
Pfad des fehlerhaften Moduls: SndVol.exe2
Berichtskennung: SndVol.exe3

Error: (08/16/2015 07:00:18 PM) (Source: Windows Backup) (EventID: 4103) (User: )
Description: Die Sicherung wurde aufgrund eines Fehlers beim Schreiben am Sicherungsspeicherort "E:\" nicht abgeschlossen. Fehler: "Der Sicherungsort wurde nicht gefunden oder ist ungültig. Überprüfen Sie die Sicherungseinstellungen und den Sicherungsort. (0x81000006)"


Systemfehler:
=============
Error: (08/23/2015 02:57:29 AM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk4\DR4 gefunden.

Error: (08/22/2015 06:48:43 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x800f0902 fehlgeschlagen: Update für Windows 7 (KB2893519)

Error: (08/22/2015 06:48:43 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80070643 fehlgeschlagen: Update für Microsoft .NET Framework 4 unter Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows Server 2008 x86 (KB2600217)

Error: (08/22/2015 06:48:43 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x800f0902 fehlgeschlagen: Update für Windows 7 (KB2506928)

Error: (08/22/2015 06:48:43 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x800f0902 fehlgeschlagen: Update für Windows 7 (KB2732059)

Error: (08/22/2015 06:48:43 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x800f0902 fehlgeschlagen: Update für Windows 7 (KB3006137)

Error: (08/22/2015 06:48:43 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x800f0902 fehlgeschlagen: Update für Windows 7 (KB3054476)

Error: (08/22/2015 06:24:19 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80070643 fehlgeschlagen: Update für Microsoft .NET Framework 4 unter Windows XP, Windows Server 2003, Windows Vista, Windows 7, Windows Server 2008 x86 (KB2468871)

Error: (08/22/2015 12:37:10 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk7\DR12 gefunden.

Error: (08/22/2015 03:22:08 AM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk4\DR4 gefunden.


Microsoft Office:
=========================
Error: (08/23/2015 01:35:19 AM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 1, Application Name: Microsoft Office Excel, Application Version: 12.0.6727.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 6 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (07/30/2015 05:55:01 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 1, Application Name: Microsoft Office Excel, Application Version: 12.0.6550.5004, Microsoft Office Version: 12.0.6425.1000. This session lasted 10546 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (07/30/2015 02:40:14 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 1, Application Name: Microsoft Office Excel, Application Version: 12.0.6550.5004, Microsoft Office Version: 12.0.6425.1000. This session lasted 32 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (02/04/2011 01:50:08 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 3, Application Name: Microsoft Office PowerPoint, Application Version: 12.0.6500.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 948 seconds with 120 seconds of active time.  This session ended with a crash.

Error: (01/06/2011 09:38:43 AM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6545.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 1510 seconds with 1380 seconds of active time.  This session ended with a crash.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM)2 Duo CPU E7300 @ 2.66GHz
Prozentuale Nutzung des RAM: 72%
Installierter physikalischer RAM: 3071.18 MB
Verfügbarer physikalischer RAM: 841.01 MB
Summe virtueller Speicher: 6140.67 MB
Verfügbarer virtueller Speicher: 2822.73 MB

==================== Laufwerke ================================

Drive c: (SYSTEM 160) (Fixed) (Total:213.8 GB) (Free:129.51 GB) NTFS ==>[Laufwerk mit Startkomponenten (eingeholt von BCD)]
Drive d: (Daten) (Fixed) (Total:717.71 GB) (Free:654 GB) NTFS
Drive f: (EXTERNE 2TB - neu) (Fixed) (Total:1863.01 GB) (Free:155.1 GB) NTFS
Drive h: (DVD_VIDEO) (CDROM) (Total:6.55 GB) (Free:0 GB) UDF
Drive i: (EXTERNE 2TB) (Fixed) (Total:1863.01 GB) (Free:48.48 GB) NTFS
Drive o: (EXTERNE 1TB) (Fixed) (Total:931.28 GB) (Free:4 GB) FAT32

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 6162E273)
Partition 1: (Active) - (Size=213.8 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=717.7 GB) - (Type=OF Extended)

========================================================
Disk: 4 (Size: 931.5 GB) (Disk ID: E8900690)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=0C)

========================================================
Disk: 5 (MBR Code: Windows XP) (Size: 1863 GB) (Disk ID: 000B6266)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

========================================================
Disk: 6 (MBR Code: Windows XP) (Size: 1863 GB) (Disk ID: 0022BBEE)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

==================== Ende vom raportu ============================
         

Log-Datei Malwarebytes Anti-Malware:

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 23.08.2015
Suchlaufzeit: 17:01
Protokolldatei: malwarebytes.txt
Administrator: Ja

Version: 2.1.8.1057
Malware-Datenbank: v2015.08.23.02
Rootkit-Datenbank: v2015.08.16.01
Lizenz: Kostenlose Version
Malware-Schutz: Deaktiviert
Schutz vor bösartigen Websites: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x86
Dateisystem: NTFS
Benutzer: ***

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 404660
Abgelaufene Zeit: 12 Min., 6 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswerte: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Dateien: 0
(keine bösartigen Elemente erkannt)

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         


Gruß
Christian

Alt 25.08.2015, 23:34   #5
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht - Standard

Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht



Hallo und

Hast du noch weitere Logs (mit Funden)? Malwarebytes und/oder andere Virenscanner, sind die mal fündig geworden?

Ich frage deswegen nach => http://www.trojaner-board.de/125889-...tml#post941520

Bitte keine neuen Virenscans machen sondern erst nur schon vorhandene Logs in CODE-Tags posten!
Relevant sind nur Logs der letzten 7 Tage bzw. seitdem das Problem besteht!



Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 26.08.2015, 20:36   #6
bogusboerl
 
Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht - Standard

Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht



Hallo Cosinus,

nein, weitere aktuelle Logs habe ich nicht. Malware Bytes hatte ich vor ca. 3 Wochen eingesetzt und einiges gefunden und löschen lassen. Wie dem Malware Bytes Log vom Wochenende zu entnehmen ist, ist mit der Software jetzt nichts mehr zu finden.

Gruß
Christian

Alt 26.08.2015, 23:12   #7
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht - Standard

Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht



Ok, mach mal rein zur Vorsicht mit MBAR weiter:

Malwarebytes Anti-Rootkit (MBAR)

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 04.09.2015, 19:25   #8
bogusboerl
 
Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht - Standard

Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht



Hallo,

ich war jetzt einige Tage nicht zu Hause und habe daher erst gerade eben den Scan durchführen können. MBAR hat nichts gefunden, so dass auch kein Cleanup notwendig war.

Gruß
Christian

Alt 04.09.2015, 21:37   #9
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht - Standard

Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht



Adware/Junkware/Toolbars entfernen

Alte Versionen von adwCleaner und falls vorhanden JRT vorher löschen, danach neu runterladen auf den Desktop!
Virenscanner jetzt vor dem Einsatz dieser Tools bitte komplett deaktivieren!


1. Schritt: adwCleaner

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).




2. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.




3. Schritt: Frisches Log mit FRST

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 06.09.2015, 19:11   #10
bogusboerl
 
Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht - Standard

Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht



Hallo,

habe die Scans durchgeführt und eine wenige, gefundene Sachen entfernen lassen. Hier nun die Scans.


adwCleaner:
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v5.005 - Bericht erstellt am 06/09/2015 um 19:41:53
# Aktualisiert am 31/08/2015 von Xplode
# Datenbank : 2015-09-04.4 [Server]
# Betriebssystem : Windows 7 Professional Service Pack 1 (x86)
# Benutzername : ***
# Gestartet von : D:\Eigene Dateien\Downloads\AdwCleaner_5.005.exe
# Option : Löschen
# Unterstützung : hxxp://toolslib.net/forum

***** [ Dienste ] *****


***** [ Ordner ] *****

[-] Ordner Gelöscht : C:\Users\***\AppData\LocalLow\Browser-Security
[-] Ordner Gelöscht : C:\Users\***\AppData\Roaming\Browser-Security

***** [ Dateien ] *****

[-] Datei Gelöscht : C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_st.chatango.com_0.localstorage
[-] Datei Gelöscht : C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_st.chatango.com_0.localstorage-journal

***** [ Verknüpfungen ] *****


***** [ Geplante Tasks ] *****


***** [ Registrierungsdatenbank ] *****

[-] Schlüssel Gelöscht : HKCU\Software\Conduit
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Browser-Security

***** [ Internetbrowser ] *****


*************************

:: Proxy Einstellungen zurückgesetzt
:: Winsock Einstellungen zurückgesetzt
:: Chrome Richtlinien gelöscht

########## EOF - C:\AdwCleaner\AdwCleaner[C2].txt - [1395 Bytes] ##########
         
--- --- ---



JRT:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 7.6.0 (08.31.2015:1)
OS: Windows 7 Professional x86
Ran by *** on 06.09.2015 at 19:47:25,08
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Tasks



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\***\Appdata\Local\{0693FAF1-AA1D-4DBA-90C1-434800355EF7}
Successfully deleted: [Empty Folder] C:\Users\***\Appdata\Local\{3EAD5979-96FD-470A-8257-40D1DBB7480F}
Successfully deleted: [Empty Folder] C:\Users\***\Appdata\Local\{6DFA7054-5796-489A-999A-4BD4BC074FD8}
Successfully deleted: [Empty Folder] C:\Users\***\Appdata\Local\{72D1BD98-4C66-4794-90C2-961F8E2A8943}
Successfully deleted: [Empty Folder] C:\Users\***\Appdata\Local\{889BBDC7-9062-41FC-9C9E-4BC9376AAA4E}
Successfully deleted: [Empty Folder] C:\Users\***\Appdata\Local\{A36AC747-7B90-4926-8399-157E52F424A4}
Successfully deleted: [Empty Folder] C:\Users\***\Appdata\Local\{B96065CD-B941-49FD-BEB3-BF7C822088EC}
Successfully deleted: [Empty Folder] C:\Users\***\Appdata\Local\{BB8D5474-8FF2-420E-A649-339E4B7D7E98}
Successfully deleted: [Empty Folder] C:\Users\***\Appdata\Local\{FF043995-8B73-4438-8A95-21B57605E083}
Successfully deleted: [Empty Folder] C:\Users\***\Appdata\Local\{FF4A587E-2151-4611-8260-256511B7687D}
Successfully deleted: [Empty Folder] C:\Users\***\Appdata\Local\{FFCA3488-8136-4B61-BA6A-2F20CF2F52C9}
Successfully deleted: [Folder] C:\Users\***\Appdata\Local\newsoft
Successfully deleted: [Folder] C:\Users\***\AppData\Roaming\browsers
Successfully deleted: [Folder] C:\Users\***\AppData\Roaming\newsoft
Successfully deleted: [Folder] C:\Users\***\AppData\Roaming\spi



~~~ FireFox

Successfully deleted: [File] C:\Users\***\AppData\Roaming\mozilla\firefox\profiles\hbfagepe.default-1439042528992\extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi
Emptied folder: C:\Users\***\AppData\Roaming\mozilla\firefox\profiles\hbfagepe.default-1439042528992\minidumps [1 files]



~~~ Chrome


[C:\Users\***\Appdata\Local\Google\Chrome\User Data\Default\Preferences] - default search provider reset

[C:\Users\***\Appdata\Local\Google\Chrome\User Data\Default\Preferences] - Extensions Deleted:

[C:\Users\***\Appdata\Local\Google\Chrome\User Data\Default\Secure Preferences] - default search provider reset

[C:\Users\***\Appdata\Local\Google\Chrome\User Data\Default\Secure Preferences] - Extensions Deleted:
[]





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 06.09.2015 at 19:49:51,21
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

FRST:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x86) Version:06-09-2015 01
durchgeführt von *** (Administrator) auf CHARLIE (06-09-2015 20:00:37)
Gestartet von D:\Eigene Dateien\Downloads
Geladene Profile: *** (Verfügbare Profile: *** & Administrator)
Platform: Microsoft Windows 7 Professional  Service Pack 1 (X86) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Microsoft Corporation) C:\Program Files\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(ESET) C:\Program Files\ESET\ESET Smart Security\ekrn.exe
(LogMeIn, Inc.) C:\Program Files\LogMeIn Hamachi\LMIGuardianSvc.exe
(ESET) C:\Program Files\ESET\ESET Smart Security\egui.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [EvtMgr6] => C:\Program Files\Logitech\SetPointP\SetPoint.exe [2303256 2014-05-19] (Logitech, Inc.)
HKLM\...\Run: [LWS] => C:\Program Files\Logitech\LWS\Webcam Software\LWS.exe [204136 2012-09-13] (Logitech Inc.)
HKLM\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files\LogMeIn Hamachi\hamachi-2-ui.exe [5579624 2015-08-03] (LogMeIn Inc.)
HKLM\...\Run: [PDFPrint] => C:\Program Files\PDF24\pdf24.exe [217632 2015-07-21] (Geek Software GmbH)
HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Smart Security\egui.exe [5089480 2015-07-08] (ESET)
HKLM\...\Run: [NvBackend] => C:\Program Files\NVIDIA Corporation\Update Core\NvBackend.exe [1793736 2015-02-20] (NVIDIA Corporation)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM\...\Run: [QuickTime Task] => C:\Program Files\QuickTime\QTTask.exe [421888 2015-08-06] (Apple Inc.)
Winlogon\Notify\LBTWlgn: c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll [2014-03-25] (Logitech, Inc.)
HKU\S-1-5-21-475916239-2213874929-4087873920-1001\...\Run: [Amazon Music] => C:\Users\***\AppData\Local\Amazon Music\Amazon Music Helper.exe [5887808 2015-07-21] ()
HKU\S-1-5-18\...\RunOnce: [SPReview] => C:\Windows\System32\SPReview\SPReview.exe [280576 2015-08-09] (Microsoft Corporation)
Lsa: [Authentication Packages] msv1_0 relog_ap

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt..)

Hosts: 0.0.0.1	mssplus.mcafee.com
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{BC05A39D-50A0-4EC6-8103-33DE48774631}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKU\S-1-5-21-475916239-2213874929-4087873920-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
BHO: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\SetPointSmooth.dll [2014-05-19] (Logitech, Inc.)
DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - C:\Program Files\Common Files\Microsoft Shared\Information Retrieval\msitss.dll [2007-06-08] (Microsoft Corporation)
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_18_0_0_232.dll [2015-08-22] ()
FF Plugin: @cuminas.jp/DjVuPlugin -> C:\Program Files\Cuminas\Document Express DjVu Plug-in\npdjvu.dll [2015-05-08] (Cuminas Corporation)
FF Plugin: @Google.com/GoogleEarthPlugin -> C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll [2011-05-17] (Google)
FF Plugin: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin: @nvidia.com/3DVision -> C:\Program Files\NVIDIA Corporation\3D Vision\npnv3dv.dll [2015-02-04] (NVIDIA Corporation)
FF Plugin: @nvidia.com/3DVisionStreaming -> C:\Program Files\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2015-02-04] (NVIDIA Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Program Files\Google\Update\1.3.28.13\npGoogleUpdate3.dll [2015-08-30] (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Program Files\Google\Update\1.3.28.13\npGoogleUpdate3.dll [2015-08-30] (Google Inc.)
FF Plugin: @videolan.org/vlc,version=2.2.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-07-03] (Adobe Systems Inc.)
FF Extension: Adblock Plus Pop-up Addon - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\Extensions\adblockpopups@jessehakanen.net.xpi [2015-08-08]
FF Extension: Classic Theme Restorer (Customize UI) - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\Extensions\ClassicThemeRestorer@ArisT2Noia4dev.xpi [2015-08-08]
FF Extension: Element Hiding Helper for Adblock Plus - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\Extensions\elemhidehelper@adblockplus.org.xpi [2015-08-08]
FF Extension: Hide My Ass Proxy Extension - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\Extensions\extension@hidemyass.com.xpi [2015-08-08]
FF Extension: Firebug - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\Extensions\firebug@software.joehewitt.com.xpi [2015-08-24]
FF Extension: ZenMate Security & Privacy VPN - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\Extensions\firefox@zenmate.com.xpi [2015-08-08]
FF Extension: AdBlock for Facebook - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\Extensions\jid1-dwtGBwQjx3SUQc@jetpack.xpi [2015-08-08]
FF Extension: Status-4-Evar - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\Extensions\status4evar@caligonstudios.com.xpi [2015-08-08]
FF Extension: Youtube and more - Easy Video Downloader - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\Extensions\vdpure@link64.xpi [2015-08-08]
FF Extension: Download Status Bar - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\Extensions\{6c28e999-e900-4635-a39d-b1ec90ba0c0f}.xpi [2015-08-08]
FF Extension: NoScript - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2015-08-08]
FF Extension: Adblock Plus - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-08-08]
FF Extension: DownThemAll! - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\Extensions\{DDC359D1-844A-42a7-9AA1-88A850A938A8}.xpi [2015-08-08]
FF Extension: Kein Name - C:\Program Files\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2015-05-01]
FF HKLM\...\Firefox\Extensions: [{F003DA68-8256-4b37-A6C4-350FA04494DF}] - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt
FF Extension: Logitech SetPoint - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt [2015-05-19]
FF HKU\S-1-5-21-475916239-2213874929-4087873920-1001\...\Firefox\Extensions: [cliqz@cliqz.com] - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\sbh9co51.default\extensions\cliqz@cliqz.com
FF Extension: Kein Name - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\extensions\{DDC359D1-844A-42a7-9AA1-88A850A938A8}.xpi [nicht gefunden]
FF Extension: Kein Name - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\extensions\status4evar@caligonstudios.com.xpi [nicht gefunden]
FF Extension: Kein Name - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\extensions\extension@hidemyass.com.xpi [nicht gefunden]
FF Extension: Kein Name - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\extensions\adblockpopups@jessehakanen.net.xpi [nicht gefunden]
FF Extension: Kein Name - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [nicht gefunden]
FF Extension: Kein Name - C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\hbfagepe.default-1439042528992\extensions\ClassicThemeRestorer@ArisT2Noia4dev.xpi [nicht gefunden]

Chrome: 
=======
CHR Profile: C:\Users\***\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Slides) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-08-14]
CHR Extension: (Google Docs) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-08-14]
CHR Extension: (Google Drive) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-08-14]
CHR Extension: (YouTube) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-08-14]
CHR Extension: (Google Search) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-08-14]
CHR Extension: (Google Sheets) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-08-14]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-08-14]
CHR Extension: (Chrome Web Store Payments) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-08-14]
CHR Extension: (Gmail) - C:\Users\***\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-08-14]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 AAV UpdateService; C:\Program Files\Akademische Arbeitsgemeinschaft\AAVUpdateManager\aavus.exe [128296 2008-10-24] ()
S2 AcrSch2Svc; C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe [411168 2007-02-16] (Acronis)
R2 c2cautoupdatesvc; C:\Program Files\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1394816 2015-05-01] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1772672 2015-05-01] (Microsoft Corporation)
R2 ekrn; C:\Program Files\ESET\ESET Smart Security\ekrn.exe [1353720 2015-07-08] (ESET)
S2 Fabs; C:\Program Files\Common Files\MAGIX Services\Database\bin\FABS.exe [1253376 2009-08-27] (MAGIX AG) [Datei ist nicht signiert]
S3 FirebirdServerMAGIXInstance; C:\Program Files\Common Files\MAGIX Services\Database\bin\fbserver.exe [3276800 2008-08-07] (MAGIX®) [Datei ist nicht signiert]
S2 Hamachi2Svc; C:\Program Files\LogMeIn Hamachi\hamachi-2.exe [1883496 2015-08-03] (LogMeIn Inc.)
R2 LMIGuardianSvc; C:\Program Files\LogMeIn Hamachi\LMIGuardianSvc.exe [411920 2015-08-03] (LogMeIn, Inc.)
S2 MBAMService; C:\Program Files\ Malwarebytes Anti-Malware \mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.11.149\McCHSvc.exe [235696 2015-06-26] (McAfee, Inc.)
S2 MSSQL$AUGIAS; C:\Program Files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [29293408 2010-12-10] (Microsoft Corporation)
S4 MSSQLServerADHelper; C:\Program Files\Microsoft SQL Server\90\Shared\sqladhlp90.exe [44384 2010-12-10] (Microsoft Corporation)
S3 Origin Client Service; C:\Program Files\Origin\OriginClientService.exe [2057736 2015-09-03] (Electronic Arts)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [680960 2013-05-27] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 61883; C:\Windows\System32\DRIVERS\61883.sys [46976 2009-07-14] (Microsoft Corporation)
S3 DCamUSBEMPIA; C:\Windows\System32\DRIVERS\emDevice.sys [100957 2005-12-21] (eMPIA Technology, Inc.)
S3 dot4ufd; C:\Windows\System32\DRIVERS\hppaufd0.sys [17600 2003-12-08] (HP)
R1 eamonm; C:\Windows\System32\DRIVERS\eamonm.sys [202704 2015-07-14] (ESET)
R1 ehdrv; C:\Windows\System32\DRIVERS\ehdrv.sys [144536 2015-07-14] (ESET)
S3 emAudio; C:\Windows\System32\drivers\emAudio.sys [22528 2006-12-12] (Pinnacle Systems GmbH)
R2 epfw; C:\Windows\System32\DRIVERS\epfw.sys [185176 2015-07-14] (ESET)
R1 EpfwLWF; C:\Windows\System32\DRIVERS\EpfwLWF.sys [46656 2015-07-14] (ESET)
R0 epfwwfp; C:\Windows\System32\DRIVERS\epfwwfp.sys [60552 2015-07-14] (ESET)
S3 FiltUSBEMPIA; C:\Windows\System32\DRIVERS\emFilter.sys [5245 2005-12-21] (eMPIA Technology, Inc.)
R3 hamachi; C:\Windows\System32\DRIVERS\hamachi.sys [26176 2015-07-14] (LogMeIn, Inc.)
S3 ksaud; C:\Windows\System32\drivers\ksaud.sys [899712 2009-12-15] (Creative Technology Ltd.)
R3 LEqdUsb; C:\Windows\System32\Drivers\LEqdUsb.Sys [42264 2014-03-19] (Logitech, Inc.)
R3 LHidEqd; C:\Windows\System32\Drivers\LHidEqd.Sys [10136 2014-03-19] (Logitech, Inc.)
S3 LUsbFilt; C:\Windows\System32\Drivers\LUsbFilt.Sys [28624 2010-08-24] (Logitech, Inc.)
R3 MarvinBus; C:\Windows\System32\DRIVERS\MarvinBus.sys [171520 2005-09-24] (Pinnacle Systems GmbH)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [23256 2015-06-18] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [51928 2015-06-18] (Malwarebytes Corporation)
R2 PMEM; C:\Windows\system32\drivers\pmemnt.sys [7168 1999-03-08] (Microsoft Corporation) [Datei ist nicht signiert]
S3 ScanUSBEMPIA; C:\Windows\System32\DRIVERS\emScan.sys [4493 2005-12-21] (eMPIA Technology, Inc.)
R2 tifsfilter; C:\Windows\System32\DRIVERS\tifsfilt.sys [32768 2011-04-21] (Acronis) [Datei ist nicht signiert]
R0 timounter; C:\Windows\System32\DRIVERS\timntr.sys [392320 2011-04-21] (Acronis) [Datei ist nicht signiert]
R1 UimBus; C:\Windows\System32\DRIVERS\UimBus.sys [91016 2013-11-23] ()
R1 Uim_DEVIM; C:\Windows\System32\DRIVERS\uim_devim.sys [20616 2013-11-23] ()
R1 Uim_IM; C:\Windows\System32\Drivers\Uim_IM.sys [540168 2013-11-23] ()
R1 VBoxNetAdp; C:\Windows\System32\DRIVERS\VBoxNetAdp6.sys [98704 2015-07-09] (Oracle Corporation)
R1 VBoxNetLwf; C:\Windows\System32\DRIVERS\VBoxNetLwf.sys [119304 2015-07-09] (Oracle Corporation)
R3 vpcbus; C:\Windows\System32\DRIVERS\vpchbus.sys [172416 2010-11-20] (Microsoft Corporation)
R1 vpcnfltr; C:\Windows\System32\DRIVERS\vpcnfltr.sys [48128 2010-11-20] (Microsoft Corporation)
R3 vpcusb; C:\Windows\System32\DRIVERS\vpcusb.sys [78336 2010-11-20] (Microsoft Corporation)
R1 vpcvmm; C:\Windows\System32\drivers\vpcvmm.sys [296064 2010-11-20] (Microsoft Corporation)
S3 cpuz134; \??\C:\Users\***\AppData\Local\Temp\cpuz134\cpuz134_x32.sys [X]
S3 EraserUtilDrv11110; \??\C:\Program Files\Common Files\Symantec Shared\EENGINE\EraserUtilDrv11110.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)
         

Alt 06.09.2015, 19:13   #11
bogusboerl
 
Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht - Standard

Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht



FRST (Fortsetzung):

Code:
ATTFilter
==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-09-06 19:49 - 2015-09-06 19:49 - 00003156 _____ C:\Users\***\Desktop\JRT.txt
2015-09-04 20:16 - 2015-09-04 20:23 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2015-09-04 20:15 - 2015-09-04 20:23 - 00000000 ____D C:\Users\***\Desktop\mbar
2015-09-03 21:09 - 2015-09-03 21:09 - 00002687 _____ C:\Users\Public\Desktop\Skype.lnk
2015-09-03 21:09 - 2015-09-03 21:09 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2015-08-26 16:49 - 2015-08-26 16:49 - 00001825 _____ C:\Users\Public\Desktop\QuickTime Player.lnk
2015-08-23 15:50 - 2015-08-23 15:50 - 00161432 _____ C:\Windows\Minidump\082315-62634-01.dmp
2015-08-23 15:49 - 2015-08-23 15:49 - 368431993 _____ C:\Windows\MEMORY.DMP
2015-08-23 15:40 - 2015-09-06 20:00 - 00000000 ____D C:\FRST
2015-08-23 15:38 - 2015-08-23 15:38 - 00000000 _____ C:\Users\***\defogger_reenable
2015-08-23 02:40 - 2015-08-23 02:40 - 00000000 ____D C:\Users\***\AppData\Local\GWX
2015-08-22 19:18 - 2015-08-26 16:46 - 00002491 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Safari.lnk
2015-08-22 19:18 - 2015-08-26 16:46 - 00002479 _____ C:\Users\Public\Desktop\Safari.lnk
2015-08-22 19:18 - 2015-08-26 16:46 - 00000000 ____D C:\Program Files\Safari
2015-08-22 19:00 - 2015-08-22 19:00 - 00000000 ____D C:\Users\***\AppData\Local\NVIDIA
2015-08-22 19:00 - 2015-08-22 19:00 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2015-08-22 18:56 - 2015-08-22 19:00 - 00000000 ___SD C:\Windows\system32\GWX
2015-08-22 18:56 - 2015-08-22 18:56 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-08-22 18:56 - 2015-08-22 18:56 - 00000000 ____D C:\Windows\system32\appraiser
2015-08-22 18:47 - 2015-08-22 18:47 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Live Add-in
2015-08-22 18:46 - 2012-08-23 16:48 - 00221184 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2015-08-22 18:46 - 2012-08-23 16:44 - 00014848 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpvideominiport.sys
2015-08-22 18:46 - 2012-08-23 15:52 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2015-08-22 18:46 - 2012-08-23 13:12 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\rdpendp_winip.dll
2015-08-22 18:46 - 2012-08-23 12:08 - 02739712 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2015-08-22 18:43 - 2015-08-11 02:33 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-08-22 18:43 - 2015-08-11 02:20 - 19871232 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-08-22 18:42 - 2013-10-02 02:42 - 00049152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\TsUsbFlt.sys
2015-08-22 18:42 - 2013-10-02 02:32 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyControl.exe
2015-08-22 18:42 - 2013-10-02 02:30 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyExtension.dll
2015-08-22 18:42 - 2013-10-02 02:14 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\MsRdpWebAccess.dll
2015-08-22 18:42 - 2013-10-02 02:14 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\wksprtPS.dll
2015-08-22 18:42 - 2013-10-02 01:58 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2015-08-22 18:42 - 2013-10-02 01:45 - 00032256 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbGDCoInstaller.dll
2015-08-22 18:42 - 2013-10-02 01:08 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll
2015-08-22 18:42 - 2013-10-02 01:00 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-08-22 18:42 - 2013-10-02 00:53 - 00350208 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2015-08-22 18:42 - 2013-10-02 00:34 - 01068544 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2015-08-22 18:42 - 2013-10-01 22:55 - 05698048 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-08-22 18:37 - 2015-02-04 04:05 - 02553032 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2015-08-22 18:37 - 2015-02-04 01:57 - 00606920 _____ (NVIDIA Corporation) C:\Windows\system32\nvStreaming.exe
2015-08-22 18:37 - 2015-02-03 18:18 - 04229086 _____ C:\Windows\system32\nvcoproc.bin
2015-08-22 18:36 - 2015-08-22 18:38 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2015-08-22 18:36 - 2015-08-22 18:37 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2015-08-22 18:36 - 2015-02-20 00:44 - 00060744 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2015-08-22 18:33 - 2014-06-27 03:45 - 02285056 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2015-08-22 18:25 - 2012-07-26 05:21 - 00196608 _____ (Microsoft Corporation) C:\Windows\system32\WUDFHost.exe
2015-08-22 18:25 - 2012-07-26 05:20 - 00613888 _____ (Microsoft Corporation) C:\Windows\system32\WUDFx.dll
2015-08-22 18:25 - 2012-07-26 05:20 - 00172032 _____ (Microsoft Corporation) C:\Windows\system32\WUDFPlatform.dll
2015-08-22 18:25 - 2012-07-26 05:20 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\WUDFSvc.dll
2015-08-22 18:25 - 2012-07-26 05:20 - 00038912 _____ (Microsoft Corporation) C:\Windows\system32\WUDFCoinstaller.dll
2015-08-22 18:25 - 2012-07-26 04:33 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFPf.sys
2015-08-22 18:25 - 2012-07-26 04:32 - 00155136 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFRd.sys
2015-08-22 18:25 - 2012-06-02 16:57 - 00000003 _____ C:\Windows\system32\Drivers\MsftWdf_User_01_11_00_Inbox_Critical.Wdf
2015-08-22 18:09 - 2015-05-25 20:01 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2015-08-22 18:09 - 2015-05-25 20:00 - 00364544 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2015-08-22 18:09 - 2015-05-25 20:00 - 00082944 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2015-08-22 18:09 - 2015-05-25 20:00 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2015-08-22 18:09 - 2015-05-25 20:00 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2015-08-22 18:09 - 2015-05-25 20:00 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2015-08-22 18:09 - 2014-11-26 05:32 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2015-08-22 18:09 - 2013-12-04 04:03 - 00428032 _____ (Microsoft Corporation) C:\Windows\system32\secproc.dll
2015-08-22 18:09 - 2013-12-04 04:03 - 00423936 _____ (Microsoft Corporation) C:\Windows\system32\secproc_isv.dll
2015-08-22 18:09 - 2013-12-04 04:03 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp_isv.dll
2015-08-22 18:09 - 2013-12-04 04:03 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp.dll
2015-08-22 18:09 - 2013-12-04 04:02 - 00390144 _____ (Microsoft Corporation) C:\Windows\system32\msdrm.dll
2015-08-22 18:09 - 2013-12-04 03:54 - 00594944 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_isv.exe
2015-08-22 18:09 - 2013-12-04 03:54 - 00572416 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate.exe
2015-08-22 18:09 - 2013-12-04 03:54 - 00510976 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp.exe
2015-08-22 18:09 - 2013-12-04 03:54 - 00508928 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp_isv.exe
2015-08-22 18:09 - 2013-08-05 03:56 - 00133056 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ataport.sys
2015-08-22 18:08 - 2015-07-22 19:57 - 03989952 _____ (Microsoft Corporation) C:\Windows\system32\ntkrnlpa.exe
2015-08-22 18:08 - 2015-07-22 19:57 - 03934656 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-08-22 18:08 - 2015-07-22 19:57 - 00137664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-08-22 18:08 - 2015-07-22 19:57 - 00067520 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-08-22 18:08 - 2015-07-22 19:54 - 01308160 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 01061376 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00937984 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00655360 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00641536 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00635392 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00552960 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00400896 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00259584 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00248832 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00221184 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00172032 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00100352 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00038912 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-08-22 18:08 - 2015-07-22 19:53 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-08-22 18:08 - 2015-07-22 19:52 - 00262656 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-08-22 18:08 - 2015-07-22 19:52 - 00069632 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-08-22 18:08 - 2015-07-22 19:52 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-08-22 18:08 - 2015-07-22 19:52 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-08-22 18:08 - 2015-07-22 19:47 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-08-22 18:08 - 2015-07-22 19:46 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-08-22 18:08 - 2015-07-22 19:42 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-08-22 18:08 - 2015-07-22 19:42 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-08-22 18:08 - 2015-07-22 18:38 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-08-22 18:08 - 2015-07-22 18:34 - 00225792 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-08-22 18:08 - 2015-07-22 18:34 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-08-22 18:08 - 2015-07-22 18:33 - 00124416 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-08-22 18:08 - 2015-07-09 19:42 - 01372160 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2015-08-22 18:08 - 2015-07-09 19:42 - 00067584 _____ (Microsoft Corporation) C:\Windows\system32\dwmapi.dll
2015-08-22 18:08 - 2014-10-30 03:45 - 00155136 _____ (Microsoft Corporation) C:\Windows\system32\charmap.exe
2015-08-22 18:08 - 2014-01-24 04:18 - 01212352 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2015-08-22 18:08 - 2011-06-16 06:33 - 00180224 _____ (Microsoft Corporation) C:\Windows\system32\xmllite.dll
2015-08-22 18:07 - 2012-12-07 14:26 - 00308736 _____ (Microsoft Corporation) C:\Windows\system32\Wpc.dll
2015-08-22 18:07 - 2012-12-07 14:20 - 02576384 _____ (Microsoft Corporation) C:\Windows\system32\gameux.dll
2015-08-22 18:07 - 2012-12-07 12:46 - 00055296 _____ (Microsoft) C:\Windows\system32\cero.rs
2015-08-22 18:07 - 2012-12-07 12:46 - 00051712 _____ (Microsoft) C:\Windows\system32\esrb.rs
2015-08-22 18:07 - 2012-12-07 12:46 - 00046592 _____ (Microsoft) C:\Windows\system32\fpb.rs
2015-08-22 18:07 - 2012-12-07 12:46 - 00045568 _____ (Microsoft) C:\Windows\system32\oflc-nz.rs
2015-08-22 18:07 - 2012-12-07 12:46 - 00044544 _____ (Microsoft) C:\Windows\system32\pegibbfc.rs
2015-08-22 18:07 - 2012-12-07 12:46 - 00043520 _____ (Microsoft) C:\Windows\system32\csrr.rs
2015-08-22 18:07 - 2012-12-07 12:46 - 00040960 _____ (Microsoft) C:\Windows\system32\cob-au.rs
2015-08-22 18:07 - 2012-12-07 12:46 - 00030720 _____ (Microsoft) C:\Windows\system32\usk.rs
2015-08-22 18:07 - 2012-12-07 12:46 - 00023552 _____ (Microsoft) C:\Windows\system32\oflc.rs
2015-08-22 18:07 - 2012-12-07 12:46 - 00021504 _____ (Microsoft) C:\Windows\system32\grb.rs
2015-08-22 18:07 - 2012-12-07 12:46 - 00020480 _____ (Microsoft) C:\Windows\system32\pegi-pt.rs
2015-08-22 18:07 - 2012-12-07 12:46 - 00020480 _____ (Microsoft) C:\Windows\system32\pegi-fi.rs
2015-08-22 18:07 - 2012-12-07 12:46 - 00020480 _____ (Microsoft) C:\Windows\system32\pegi.rs
2015-08-22 18:07 - 2012-12-07 12:46 - 00015360 _____ (Microsoft) C:\Windows\system32\djctq.rs
2015-08-22 18:06 - 2015-07-28 22:04 - 00015808 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2015-08-22 18:06 - 2015-07-28 22:00 - 00952832 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-08-22 18:06 - 2015-07-28 22:00 - 00635904 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-08-22 18:06 - 2015-07-28 22:00 - 00598528 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-08-22 18:06 - 2015-07-28 22:00 - 00346112 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-08-22 18:06 - 2015-07-28 22:00 - 00202752 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-08-22 18:06 - 2015-07-28 22:00 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-08-22 18:06 - 2015-07-28 21:54 - 00934400 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-08-22 18:06 - 2015-07-15 04:54 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2015-08-22 18:06 - 2015-06-03 22:17 - 01167520 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2015-08-22 18:06 - 2015-06-03 22:17 - 00163840 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-08-22 18:06 - 2015-03-04 06:11 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\shimeng.dll
2015-08-22 18:06 - 2015-03-04 06:10 - 00295936 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2015-08-22 18:06 - 2015-03-04 06:10 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\aelupsvc.dll
2015-08-22 18:06 - 2015-03-04 06:10 - 00020992 _____ (Microsoft Corporation) C:\Windows\system32\sdbinst.exe
2015-08-22 18:06 - 2014-07-09 03:29 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDYAK.DLL
2015-08-22 18:06 - 2014-07-09 03:29 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDTAT.DLL
2015-08-22 18:06 - 2014-07-09 03:29 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU1.DLL
2015-08-22 18:06 - 2014-07-09 03:29 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDBASH.DLL
2015-08-22 18:06 - 2014-07-09 03:29 - 00005632 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU.DLL
2015-08-22 18:06 - 2014-07-09 00:30 - 00419992 _____ C:\Windows\system32\locale.nls
2015-08-22 18:06 - 2014-01-28 04:07 - 00185344 _____ (Microsoft Corporation) C:\Windows\system32\wwansvc.dll
2015-08-22 18:06 - 2013-03-19 05:33 - 00040960 _____ (Microsoft Corporation) C:\Windows\system32\wwanprotdim.dll
2015-08-22 18:04 - 2014-08-01 13:35 - 00793600 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2015-08-22 18:04 - 2013-10-30 04:19 - 00301568 _____ (Microsoft Corporation) C:\Windows\system32\msieftp.dll
2015-08-22 18:04 - 2011-12-30 07:27 - 00478720 _____ (Microsoft Corporation) C:\Windows\system32\timedate.cpl
2015-08-22 18:03 - 2013-08-28 02:57 - 00434688 _____ (Microsoft Corporation) C:\Windows\system32\scavengeui.dll
2015-08-22 18:03 - 2013-05-10 05:20 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\cryptdlg.dll
2015-08-22 18:03 - 2011-05-04 06:34 - 01549312 _____ (Microsoft Corporation) C:\Windows\system32\tquery.dll
2015-08-22 18:03 - 2011-05-04 06:32 - 01401344 _____ (Microsoft Corporation) C:\Windows\system32\mssrch.dll
2015-08-22 18:03 - 2011-05-04 06:32 - 00666624 _____ (Microsoft Corporation) C:\Windows\system32\mssvp.dll
2015-08-22 18:03 - 2011-05-04 06:32 - 00337408 _____ (Microsoft Corporation) C:\Windows\system32\mssph.dll
2015-08-22 18:03 - 2011-05-04 06:32 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\mssphtb.dll
2015-08-22 18:03 - 2011-05-04 06:32 - 00059392 _____ (Microsoft Corporation) C:\Windows\system32\msscntrs.dll
2015-08-22 18:03 - 2011-05-04 06:28 - 00427520 _____ (Microsoft Corporation) C:\Windows\system32\SearchIndexer.exe
2015-08-22 18:03 - 2011-05-04 06:28 - 00164352 _____ (Microsoft Corporation) C:\Windows\system32\SearchProtocolHost.exe
2015-08-22 18:03 - 2011-05-04 06:28 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\SearchFilterHost.exe
2015-08-22 18:02 - 2015-06-25 11:48 - 00105408 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2015-08-22 18:02 - 2015-06-25 11:44 - 01805824 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2015-08-22 18:02 - 2015-06-25 11:44 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2015-08-22 18:02 - 2015-04-27 21:05 - 00179200 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-08-22 18:02 - 2015-04-27 21:04 - 01174528 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-08-22 18:02 - 2015-04-27 21:04 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-08-22 18:02 - 2015-04-27 21:04 - 00103936 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2015-08-22 18:02 - 2012-10-03 18:42 - 00175104 _____ (Microsoft Corporation) C:\Windows\system32\netcorehc.dll
2015-08-22 18:02 - 2012-10-03 18:42 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\netevent.dll
2015-08-22 18:02 - 2012-10-03 18:40 - 00499712 _____ (Microsoft Corporation) C:\Windows\system32\iphlpsvc.dll
2015-08-22 18:02 - 2012-10-03 17:21 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpipreg.sys
2015-08-22 18:01 - 2015-01-29 05:02 - 02311168 _____ (Microsoft Corporation) C:\Windows\system32\wpdshext.dll
2015-08-22 18:01 - 2015-01-09 04:48 - 00635904 _____ (Microsoft Corporation) C:\Windows\system32\perftrack.dll
2015-08-22 18:01 - 2015-01-09 04:48 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\wdi.dll
2015-08-22 18:01 - 2015-01-09 04:48 - 00027136 _____ (Microsoft Corporation) C:\Windows\system32\powertracker.dll
2015-08-22 18:01 - 2012-10-09 19:40 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore6.dll
2015-08-22 18:01 - 2012-10-09 19:40 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcsvc6.dll
2015-08-22 18:01 - 2012-08-22 19:16 - 00712048 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndis.sys
2015-08-22 18:01 - 2012-07-04 21:45 - 00033280 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\RNDISMP.sys
2015-08-22 18:00 - 2014-11-11 03:32 - 00074752 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2015-08-22 18:00 - 2014-02-04 04:07 - 00234432 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msiscsi.sys
2015-08-22 18:00 - 2014-02-04 04:07 - 00149440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2015-08-22 18:00 - 2014-02-04 04:07 - 00027072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Diskdump.sys
2015-08-22 18:00 - 2014-02-04 04:00 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\iologmsg.dll
2015-08-22 18:00 - 2013-01-24 06:47 - 00196328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fvevol.sys
2015-08-22 18:00 - 2012-01-04 10:58 - 00442880 _____ (Microsoft Corporation) C:\Windows\system32\ntshrui.dll
2015-08-22 17:50 - 2014-10-03 03:45 - 01177088 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2015-08-22 17:50 - 2014-10-03 03:45 - 00248832 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2015-08-22 17:50 - 2014-10-03 03:45 - 00214016 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2015-08-22 17:50 - 2014-10-03 03:45 - 00145920 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
2015-08-22 17:50 - 2014-10-03 03:44 - 00198656 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
2015-08-22 12:46 - 2015-08-22 12:46 - 06258448 _____ (Tim Kosse) C:\Users\***\Downloads\FileZilla_3.13.0_win32-setup.exe
2015-08-18 16:47 - 2015-08-18 16:47 - 00000000 ____D C:\Users\***\AppData\Roaming\MPC-HC
2015-08-18 16:46 - 2015-08-18 16:46 - 00001831 _____ C:\Users\***\Desktop\MPC-HC.lnk
2015-08-18 16:46 - 2015-08-18 16:46 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MPC-HC
2015-08-18 16:46 - 2015-08-18 16:46 - 00000000 ____D C:\Program Files\MPC-HC
2015-08-17 15:42 - 2015-08-17 15:42 - 00001210 _____ C:\Users\***\Desktop\Amazon Music.lnk
2015-08-14 21:11 - 2015-09-04 01:53 - 00002131 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2015-08-14 21:11 - 2015-08-14 21:11 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-08-13 03:01 - 2015-07-30 15:13 - 00103120 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-08-12 16:18 - 2015-07-30 19:57 - 01987584 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2015-08-12 16:18 - 2015-07-30 19:57 - 01251328 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2015-08-12 16:18 - 2015-07-30 19:57 - 00909824 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2015-08-12 16:18 - 2015-07-30 19:57 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-08-12 16:18 - 2015-07-30 19:57 - 00034304 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-08-12 16:18 - 2015-07-30 19:57 - 00026624 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-08-12 16:18 - 2015-07-30 19:57 - 00010240 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-08-12 16:18 - 2015-07-30 18:52 - 02384384 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-08-12 16:18 - 2015-07-30 18:49 - 00299520 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-08-12 16:18 - 2015-07-20 19:56 - 02943488 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-08-12 16:18 - 2015-07-20 19:56 - 02061312 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-08-12 16:18 - 2015-07-20 19:56 - 00566784 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-08-12 16:18 - 2015-07-20 19:56 - 00173056 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-08-12 16:18 - 2015-07-20 19:56 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-08-12 16:18 - 2015-07-20 19:56 - 00093184 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-08-12 16:18 - 2015-07-20 19:56 - 00073728 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-08-12 16:18 - 2015-07-20 19:56 - 00035840 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-08-12 16:18 - 2015-07-20 19:56 - 00034816 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-08-12 16:18 - 2015-07-20 19:56 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-08-12 16:18 - 2015-07-20 19:56 - 00011776 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-08-12 16:18 - 2015-07-15 19:59 - 00078784 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2015-08-12 16:18 - 2015-07-15 19:55 - 01159168 _____ (Microsoft Corporation) C:\Windows\system32\sysmain.dll
2015-08-12 16:18 - 2015-07-15 19:54 - 00010752 _____ (Microsoft Corporation) C:\Windows\system32\msmmsp.dll
2015-08-12 16:18 - 2015-07-15 04:55 - 01390592 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2015-08-12 16:18 - 2015-07-15 04:55 - 01241088 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2015-08-12 16:18 - 2015-07-15 04:51 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2015-08-12 16:18 - 2015-07-15 04:51 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2015-08-12 16:18 - 2015-07-09 19:42 - 00179712 _____ (Microsoft Corporation) C:\Windows\system32\notepad.exe
2015-08-12 16:18 - 2015-07-09 19:42 - 00179712 _____ (Microsoft Corporation) C:\Windows\notepad.exe
2015-08-12 16:18 - 2015-07-01 22:30 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2015-08-12 16:18 - 2015-07-01 22:30 - 00082432 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2015-08-12 16:17 - 2015-07-21 02:12 - 00342736 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-08-12 16:17 - 2015-07-16 22:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-08-12 16:17 - 2015-07-16 21:51 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-08-12 16:17 - 2015-07-16 21:51 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-08-12 16:17 - 2015-07-16 21:50 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-08-12 16:17 - 2015-07-16 21:50 - 00047616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-08-12 16:17 - 2015-07-16 21:49 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-08-12 16:17 - 2015-07-16 21:45 - 02279424 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-08-12 16:17 - 2015-07-16 21:43 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-08-12 16:17 - 2015-07-16 21:43 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-08-12 16:17 - 2015-07-16 21:41 - 00479232 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-08-12 16:17 - 2015-07-16 21:39 - 00664064 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-08-12 16:17 - 2015-07-16 21:39 - 00115712 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-08-12 16:17 - 2015-07-16 21:39 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-08-12 16:17 - 2015-07-16 21:38 - 00620032 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-08-12 16:17 - 2015-07-16 21:32 - 00667648 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-08-12 16:17 - 2015-07-16 21:29 - 00418304 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-08-12 16:17 - 2015-07-16 21:24 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-08-12 16:17 - 2015-07-16 21:20 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-08-12 16:17 - 2015-07-16 21:19 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-08-12 16:17 - 2015-07-16 21:17 - 00285696 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-08-12 16:17 - 2015-07-16 21:12 - 04520448 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-08-12 16:17 - 2015-07-16 21:10 - 12856832 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-08-12 16:17 - 2015-07-16 21:06 - 02052608 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-08-12 16:17 - 2015-07-16 21:06 - 00689152 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-08-12 16:17 - 2015-07-16 21:06 - 00685568 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-08-12 16:17 - 2015-07-16 21:05 - 01155072 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-08-12 16:17 - 2015-07-16 20:42 - 01951232 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-08-12 16:17 - 2015-07-16 20:38 - 01310720 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-08-12 16:17 - 2015-07-16 20:37 - 00710144 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-08-12 16:17 - 2015-07-15 04:55 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\basesrv.dll
2015-08-12 16:17 - 2015-07-10 19:34 - 12875776 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2015-08-12 16:17 - 2015-05-09 20:09 - 00715200 _____ (Microsoft Corporation) C:\Windows\system32\mcupdate_GenuineIntel.dll
2015-08-10 17:31 - 2013-11-26 10:16 - 03419136 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2015-08-10 06:54 - 2015-02-03 05:12 - 01230848 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-08-10 06:52 - 2015-02-04 04:54 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2015-08-10 04:00 - 2014-07-01 00:14 - 00008856 _____ (Microsoft Corporation) C:\Windows\system32\icardres.dll
2015-08-10 04:00 - 2014-06-06 08:16 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2015-08-10 04:00 - 2014-03-09 23:47 - 00619672 _____ (Microsoft Corporation) C:\Windows\system32\icardagt.exe
2015-08-10 04:00 - 2014-03-09 23:47 - 00099480 _____ (Microsoft Corporation) C:\Windows\system32\infocardapi.dll
2015-08-10 03:59 - 2012-03-01 07:46 - 00019824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fs_rec.sys
2015-08-10 03:59 - 2012-03-01 07:29 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\wmi.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00645120 _____ (Microsoft Corporation) C:\Windows\system32\jsIntl.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00616104 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2015-08-10 03:20 - 2015-08-10 03:20 - 00233472 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00208384 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00194048 _____ (Microsoft Corporation) C:\Windows\system32\elshyph.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00182272 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00151552 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2015-08-10 03:20 - 2015-08-10 03:20 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2015-08-10 03:20 - 2015-08-10 03:20 - 00127488 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00116736 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00083456 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00074240 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2015-08-10 03:20 - 2015-08-10 03:20 - 00071680 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2015-08-10 03:20 - 2015-08-10 03:20 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2015-08-10 03:20 - 2015-08-10 03:20 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00036352 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2015-08-10 03:20 - 2015-08-10 03:20 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2015-08-10 03:20 - 2015-08-10 03:20 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2015-08-10 03:19 - 2015-08-10 03:19 - 00231424 _____ (Microsoft Corporation) C:\Windows\system32\mswsock.dll
2015-08-10 03:18 - 2015-08-10 03:18 - 00049152 _____ (Microsoft Corporation) C:\Windows\system32\taskhost.exe
2015-08-10 03:15 - 2015-08-10 03:15 - 01158144 _____ (Microsoft Corporation) C:\Windows\system32\XpsPrint.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 01080832 _____ (Microsoft Corporation) C:\Windows\system32\d3d10.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00604160 _____ (Microsoft Corporation) C:\Windows\system32\d3d10level9.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00364544 _____ (Microsoft Corporation) C:\Windows\system32\XpsGdiConverter.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00293376 _____ (Microsoft Corporation) C:\Windows\system32\dxgi.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00249856 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1core.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00220160 _____ (Microsoft Corporation) C:\Windows\system32\d3d10core.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00207872 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecsExt.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00187392 _____ (Microsoft Corporation) C:\Windows\system32\UIAnimation.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00161792 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00010752 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00009728 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00005632 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00005632 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-ole32-l1-1-0.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-user32-l1-1-0.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-advapi32-l2-1-0.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
2015-08-10 03:15 - 2015-08-10 03:15 - 00002560 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-normaliz-l1-1-0.dll
2015-08-10 03:12 - 2015-08-10 03:12 - 01505280 _____ (Microsoft Corporation) C:\Windows\system32\d3d11.dll
2015-08-10 03:11 - 2015-08-10 03:23 - 00016565 _____ C:\Windows\IE11_main.log
2015-08-10 00:00 - 2013-07-03 06:02 - 00036352 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbscan.sys
2015-08-10 00:00 - 2013-07-03 05:36 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2015-08-10 00:00 - 2013-07-03 05:36 - 00025728 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2015-08-09 23:58 - 2011-04-29 04:46 - 00311808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2015-08-09 23:58 - 2011-04-29 04:46 - 00310272 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2015-08-09 23:58 - 2011-04-29 04:46 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2015-08-09 23:57 - 2013-02-12 05:32 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usb8023.sys
2015-08-09 23:53 - 2012-11-02 07:11 - 00376832 _____ (Microsoft Corporation) C:\Windows\system32\dpnet.dll
2015-08-09 23:50 - 2015-06-15 23:43 - 02364416 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2015-08-09 23:50 - 2015-06-15 23:43 - 00337408 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2015-08-09 23:50 - 2015-06-15 23:42 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\msiexec.exe
2015-08-09 23:50 - 2015-06-15 23:37 - 00025088 _____ (Microsoft Corporation) C:\Windows\system32\msimsg.dll
2015-08-09 23:50 - 2014-11-11 04:44 - 00186880 _____ (Microsoft Corporation) C:\Windows\system32\pku2u.dll
2015-08-09 23:47 - 2014-06-16 03:44 - 00730048 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2015-08-09 23:47 - 2014-06-16 03:44 - 00219072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2015-08-09 23:47 - 2014-06-16 03:40 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2015-08-09 23:47 - 2014-03-04 11:17 - 00538112 _____ (Microsoft Corporation) C:\Windows\system32\objsel.dll
2015-08-09 23:47 - 2014-03-04 11:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\cngprovider.dll
2015-08-09 23:47 - 2014-03-04 11:17 - 00049664 _____ (Microsoft Corporation) C:\Windows\system32\adprovider.dll
2015-08-09 23:47 - 2014-03-04 11:17 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\capiprovider.dll
2015-08-09 23:47 - 2014-03-04 11:17 - 00047616 _____ (Microsoft Corporation) C:\Windows\system32\dpapiprovider.dll
2015-08-09 23:47 - 2014-03-04 11:17 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\dimsroam.dll
2015-08-09 23:47 - 2014-03-04 11:17 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\wincredprovider.dll
2015-08-09 23:47 - 2013-10-19 03:36 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\imagehlp.dll
2015-08-09 23:46 - 2014-08-12 03:36 - 00701440 _____ (Microsoft Corporation) C:\Windows\system32\IMJP10K.DLL
2015-08-09 23:46 - 2013-10-12 04:04 - 00121856 _____ (Microsoft Corporation) C:\Windows\system32\wshom.ocx
2015-08-09 23:46 - 2013-10-12 04:03 - 00163840 _____ (Microsoft Corporation) C:\Windows\system32\scrrun.dll
2015-08-09 23:46 - 2013-10-12 03:15 - 00141824 _____ (Microsoft Corporation) C:\Windows\system32\wscript.exe
2015-08-09 23:46 - 2013-10-12 03:15 - 00126976 _____ (Microsoft Corporation) C:\Windows\system32\cscript.exe
2015-08-09 23:45 - 2011-08-17 06:24 - 00465408 _____ (Microsoft Corporation) C:\Windows\system32\psisdecd.dll
2015-08-09 23:45 - 2011-08-17 06:19 - 00075776 _____ (Microsoft Corporation) C:\Windows\system32\psisrndr.ax
2015-08-09 23:43 - 2015-07-04 19:48 - 01414656 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2015-08-09 23:43 - 2014-09-04 07:04 - 00372736 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2015-08-09 23:43 - 2011-08-27 06:26 - 00233472 _____ (Microsoft Corporation) C:\Windows\system32\oleacc.dll
2015-08-09 23:43 - 2011-05-24 12:44 - 00293376 _____ (Microsoft Corporation) C:\Windows\system32\umpnpmgr.dll
2015-08-09 23:41 - 2015-03-04 06:16 - 00249784 _____ (Microsoft Corporation) C:\Windows\system32\clfs.sys
2015-08-09 23:41 - 2015-03-04 06:10 - 00058880 _____ (Microsoft Corporation) C:\Windows\system32\clfsw32.dll
2015-08-09 23:41 - 2013-05-13 05:08 - 00903168 _____ (Microsoft Corporation) C:\Windows\system32\certutil.exe
2015-08-09 23:41 - 2013-05-13 05:08 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\certenc.dll
2015-08-09 23:41 - 2013-04-26 06:55 - 00492544 _____ (Microsoft Corporation) C:\Windows\system32\win32spl.dll
2015-08-09 23:41 - 2011-05-03 06:30 - 00741376 _____ (Microsoft Corporation) C:\Windows\system32\inetcomm.dll
2015-08-09 23:39 - 2015-01-17 04:30 - 00828928 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2015-08-09 23:38 - 2015-06-17 19:39 - 00305664 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-08-09 23:38 - 2012-06-06 07:03 - 00805376 _____ (Microsoft Corporation) C:\Windows\system32\cdosys.dll
2015-08-09 23:37 - 2014-06-18 03:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2015-08-09 23:37 - 2013-07-25 10:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2015-08-09 23:37 - 2012-07-04 23:16 - 00057344 _____ (Microsoft Corporation) C:\Windows\system32\netapi32.dll
2015-08-09 23:37 - 2012-07-04 23:14 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\browser.dll
2015-08-09 23:37 - 2012-07-04 23:14 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\browcli.dll
2015-08-09 23:37 - 2011-10-15 07:38 - 00534528 _____ (Microsoft Corporation) C:\Windows\system32\EncDec.dll
2015-08-09 23:36 - 2015-04-18 04:56 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2015-08-09 23:35 - 2015-04-13 05:19 - 00259072 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2015-08-09 23:35 - 2014-06-06 11:44 - 00509440 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2015-08-09 23:35 - 2014-05-30 08:36 - 00338944 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2015-08-09 23:35 - 2014-04-05 04:25 - 01294272 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2015-08-09 23:35 - 2014-04-05 04:24 - 00187840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2015-08-09 23:35 - 2013-11-26 13:11 - 00240576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netio.sys
2015-08-09 23:35 - 2013-10-04 03:49 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmk.sys
2015-08-09 23:35 - 2013-10-04 03:17 - 00177152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\portcls.sys
2015-08-09 23:33 - 2014-10-25 03:32 - 00067584 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2015-08-09 23:33 - 2014-06-19 00:23 - 01131664 _____ (Microsoft Corporation) C:\Windows\system32\dfshim.dll
2015-08-09 23:33 - 2014-06-19 00:23 - 00156824 _____ (Microsoft Corporation) C:\Windows\system32\mscorier.dll
2015-08-09 23:33 - 2014-06-19 00:23 - 00081560 _____ (Microsoft Corporation) C:\Windows\system32\mscories.dll
2015-08-09 23:32 - 2014-12-19 04:43 - 00164864 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-08-09 23:32 - 2011-11-17 07:35 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\webio.dll
2015-08-09 23:31 - 2015-02-03 05:12 - 00171520 _____ (Microsoft Corporation) C:\Windows\system32\ubpm.dll
2015-08-09 23:31 - 2012-09-26 00:47 - 00078336 _____ (Microsoft Corporation) C:\Windows\system32\synceng.dll
2015-08-09 23:31 - 2012-03-17 09:27 - 00056176 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\partmgr.sys
2015-08-09 23:31 - 2011-12-16 09:52 - 00690688 _____ (Microsoft Corporation) C:\Windows\system32\msvcrt.dll
2015-08-09 23:31 - 2011-06-15 10:55 - 00319488 _____ (Microsoft Corporation) C:\Windows\system32\odbcjt32.dll
2015-08-09 23:31 - 2011-06-15 10:55 - 00163840 _____ (Microsoft Corporation) C:\Windows\system32\odbctrac.dll
2015-08-09 23:31 - 2011-06-15 10:55 - 00122880 _____ (Microsoft Corporation) C:\Windows\system32\odbccp32.dll
2015-08-09 23:31 - 2011-06-15 10:55 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\odbccu32.dll
2015-08-09 23:31 - 2011-06-15 10:55 - 00081920 _____ (Microsoft Corporation) C:\Windows\system32\odbccr32.dll
2015-08-09 23:30 - 2015-04-08 05:14 - 00216064 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2015-08-09 23:30 - 2015-04-08 05:14 - 00019968 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2015-08-09 23:30 - 2015-02-18 09:06 - 00123904 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2015-08-09 23:30 - 2013-10-12 04:03 - 00656896 _____ (Microsoft Corporation) C:\Windows\system32\nshwfp.dll
2015-08-09 23:30 - 2013-10-12 04:01 - 00679424 _____ (Microsoft Corporation) C:\Windows\system32\IKEEXT.DLL
2015-08-09 23:30 - 2013-10-12 04:01 - 00216576 _____ (Microsoft Corporation) C:\Windows\system32\FWPUCLNT.DLL
2015-08-09 23:30 - 2013-07-26 03:55 - 00180224 _____ (Microsoft Corporation) C:\Windows\system32\shdocvw.dll
2015-08-09 23:30 - 2012-05-14 06:33 - 00769024 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2015-08-09 23:29 - 2014-07-17 03:40 - 00157696 _____ (Microsoft Corporation) C:\Windows\system32\winsta.dll
2015-08-09 23:29 - 2014-07-17 03:39 - 00304128 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2015-08-09 23:29 - 2014-07-17 03:39 - 00130048 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorekmts.dll
2015-08-09 23:29 - 2014-07-17 03:03 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpwd.sys
2015-08-09 23:29 - 2014-07-17 03:02 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2015-08-09 23:29 - 2012-04-26 06:45 - 00058880 _____ (Microsoft Corporation) C:\Windows\system32\rdpwsx.dll
2015-08-09 23:29 - 2012-04-26 06:41 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\rdrmemptylst.exe
2015-08-09 23:27 - 2015-06-02 01:47 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\cewmdm.dll
2015-08-09 23:27 - 2015-05-09 05:14 - 00169984 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-08-09 23:27 - 2015-05-09 05:13 - 00868352 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-08-09 23:27 - 2015-05-09 05:13 - 00293376 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-08-09 23:27 - 2015-05-09 05:12 - 00271360 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-08-09 23:27 - 2015-05-09 05:08 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 05:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 03:59 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 03:59 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 03:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-08-09 23:27 - 2015-05-09 03:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-08-09 23:27 - 2015-04-29 20:07 - 11411456 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2015-08-09 23:27 - 2015-04-29 20:07 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2015-08-09 23:27 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2015-08-09 23:27 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2015-08-09 23:27 - 2015-04-29 20:05 - 12625408 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2015-08-09 23:27 - 2015-02-25 05:03 - 00514560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\http.sys
2015-08-09 23:27 - 2014-12-06 05:50 - 00242688 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-08-09 23:27 - 2014-04-25 04:06 - 00626688 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2015-08-09 23:27 - 2014-01-29 04:06 - 00381440 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2015-08-09 23:27 - 2013-07-12 12:08 - 00146816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbvideo.sys
2015-08-09 23:27 - 2013-07-12 12:07 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbcir.sys
2015-08-09 23:27 - 2013-07-12 12:07 - 00080896 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBAUDIO.sys
2015-08-09 23:27 - 2013-06-26 00:56 - 00527064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2015-08-09 23:27 - 2012-11-29 00:57 - 00047720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdfLdr.sys
2015-08-09 23:27 - 2012-11-29 00:57 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\Wdfres.dll
2015-08-09 23:27 - 2012-11-29 00:57 - 00000003 _____ C:\Windows\system32\Drivers\MsftWdf_Kernel_01011_Inbox_Critical.Wdf
2015-08-09 23:27 - 2012-10-03 18:42 - 00156672 _____ (Microsoft Corporation) C:\Windows\system32\ncsi.dll
2015-08-09 23:27 - 2012-10-03 18:42 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\nlaapi.dll
2015-08-09 23:26 - 2014-12-19 03:34 - 00116224 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-08-09 23:26 - 2013-11-27 03:14 - 00258560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2015-08-09 23:26 - 2013-11-27 03:13 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2015-08-09 23:26 - 2013-11-27 03:13 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2015-08-09 23:26 - 2013-11-27 03:13 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2015-08-09 23:26 - 2013-11-27 03:13 - 00024064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2015-08-09 23:26 - 2013-11-27 03:13 - 00020480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbohci.sys
2015-08-09 23:26 - 2013-11-27 03:13 - 00006016 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2015-08-09 23:25 - 2015-02-03 05:12 - 03209728 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 01329664 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 01005056 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00988160 _____ (Microsoft Corporation) C:\Windows\system32\drmv2clt.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00744960 _____ (Microsoft Corporation) C:\Windows\system32\blackbox.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00617984 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmsdk.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00519680 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msscp.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00475136 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00442880 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00406016 _____ (Microsoft Corporation) C:\Windows\system32\drmmgrtn.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00374784 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00354816 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00275968 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00265216 _____ (Microsoft Corporation) C:\Windows\system32\msnetobj.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00157184 _____ (Microsoft Corporation) C:\Windows\system32\pcasvc.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00103424 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\cryptsp.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00050688 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\pcadm.dll
2015-08-09 23:25 - 2015-02-03 05:12 - 00027648 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2015-08-09 23:25 - 2015-02-03 05:11 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2015-08-09 23:25 - 2015-02-03 05:11 - 00096768 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2015-08-09 23:25 - 2015-02-03 05:11 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2015-08-09 23:25 - 2015-02-03 05:11 - 00023040 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2015-08-09 23:25 - 2015-02-03 05:11 - 00016896 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2015-08-09 23:25 - 2015-02-03 05:11 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\pcawrk.exe
2015-08-09 23:25 - 2015-02-03 05:11 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\pcalua.exe
2015-08-09 23:25 - 2015-02-03 05:10 - 00008704 _____ (Microsoft Corporation) C:\Windows\system32\pcaevts.dll
2015-08-09 23:25 - 2015-02-03 05:09 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2015-08-09 23:25 - 2015-02-03 05:00 - 00593920 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\PEAuth.sys
2015-08-09 23:25 - 2015-02-03 04:26 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2015-08-09 23:25 - 2015-01-31 01:56 - 00370488 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-08-09 23:25 - 2014-11-01 00:22 - 00521384 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2015-08-09 23:25 - 2014-06-28 02:21 - 00455752 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2015-08-09 23:25 - 2014-06-28 02:21 - 00409272 _____ (Microsoft Corporation) C:\Windows\system32\ci.dll
2015-08-09 23:22 - 2015-04-24 19:56 - 00530432 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2015-08-09 23:22 - 2014-12-08 04:46 - 00308224 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2015-08-09 23:11 - 2014-10-14 03:50 - 00523776 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2015-08-09 22:55 - 2012-02-17 07:34 - 00826880 _____ (Microsoft Corporation) C:\Windows\system32\rdpcore.dll
2015-08-09 22:55 - 2012-02-17 06:13 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdtcp.sys
2015-08-09 03:37 - 2015-08-13 03:17 - 00000000 ____D C:\Windows\system32\MRT
2015-08-09 03:22 - 2015-08-09 03:22 - 00000000 ____D C:\Windows\system32\SPReview
2015-08-09 03:21 - 2015-08-09 03:21 - 00000000 ____D C:\Windows\system32\EventProviders
2015-08-09 01:46 - 2015-08-09 01:46 - 00001034 _____ C:\Users\Public\Desktop\VLC media player.lnk
2015-08-09 01:46 - 2015-08-09 01:46 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2015-08-09 01:22 - 2015-08-09 01:37 - 18493315 _____ C:\Users\***\Downloads\gaelle18-12012015-1523.flv
2015-08-08 20:59 - 2010-11-20 14:32 - 05066752 _____ (Microsoft Corporation) C:\Windows\system32\AuthFWSnapin.dll
2015-08-08 20:59 - 2010-11-20 14:30 - 00296064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vpcvmm.sys
2015-08-08 20:59 - 2010-11-20 14:30 - 00172416 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vpchbus.sys
2015-08-08 20:59 - 2010-11-20 14:30 - 00143744 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvstor.sys
2015-08-08 20:59 - 2010-11-20 14:30 - 00117120 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvraid.sys
2015-08-08 20:59 - 2010-11-20 14:29 - 00014208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hwpolicy.sys
2015-08-08 20:59 - 2010-11-20 14:21 - 01712640 _____ (Microsoft Corporation) C:\Windows\system32\xpsservices.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 01667584 _____ (Microsoft Corporation) C:\Windows\system32\setupapi.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 01363456 _____ (Microsoft Corporation) C:\Windows\system32\Query.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 01128448 _____ (Microsoft Corporation) C:\Windows\system32\vssapi.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 01115136 _____ (Microsoft Corporation) C:\Windows\system32\RacEngn.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 01086976 _____ (Microsoft Corporation) C:\Windows\system32\wevtsvc.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 00974336 _____ (Microsoft Corporation) C:\Windows\system32\sppobjs.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 00811520 _____ (Microsoft Corporation) C:\Windows\system32\user32.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 00750592 _____ (Microsoft Corporation) C:\Windows\system32\schedsvc.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 00646144 _____ (Microsoft Corporation) C:\Windows\system32\SearchFolder.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 00505856 _____ (Microsoft Corporation) C:\Windows\system32\taskschd.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 00412160 _____ (Microsoft Corporation) C:\Windows\system32\sppwinob.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 00351232 _____ (Microsoft Corporation) C:\Windows\system32\winhttp.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 00350208 _____ (Microsoft Corporation) C:\Windows\system32\shlwapi.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 00270848 _____ (Microsoft Corporation) C:\Windows\system32\tsmf.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 00253952 _____ (Microsoft Corporation) C:\Windows\system32\spwizui.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\upnp.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 00171008 _____ (Microsoft Corporation) C:\Windows\system32\umrdp.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\SessEnv.dll
2015-08-08 20:59 - 2010-11-20 14:21 - 00081920 _____ (Microsoft Corporation) C:\Windows\system32\userenv.dll
2015-08-08 20:59 - 2010-11-20 14:20 - 00585728 _____ (Microsoft Corporation) C:\Windows\system32\qmgr.dll
2015-08-08 20:59 - 2010-11-20 14:20 - 00573440 _____ (Microsoft Corporation) C:\Windows\system32\odbc32.dll
2015-08-08 20:59 - 2010-11-20 14:20 - 00563712 _____ (Microsoft Corporation) C:\Windows\system32\netlogon.dll
2015-08-08 20:59 - 2010-11-20 14:20 - 00547840 _____ (Microsoft Corporation) C:\Windows\system32\PortableDeviceApi.dll
2015-08-08 20:59 - 2010-11-20 14:20 - 00406528 _____ (Microsoft Corporation) C:\Windows\system32\netcfgx.dll
2015-08-08 20:59 - 2010-11-20 14:19 - 02291712 _____ (Microsoft Corporation) C:\Windows\system32\MSVidCtl.dll
2015-08-08 20:59 - 2010-11-20 14:19 - 02151936 _____ (Microsoft Corporation) C:\Windows\system32\mmcndmgr.dll
2015-08-08 20:59 - 2010-11-20 14:19 - 01698816 _____ (Microsoft Corporation) C:\Windows\system32\esent.dll
2015-08-08 20:59 - 2010-11-20 14:19 - 01493504 _____ (Microsoft Corporation) C:\Windows\system32\ExplorerFrame.dll
2015-08-08 20:59 - 2010-11-20 14:19 - 00954752 _____ (Microsoft Corporation) C:\Windows\system32\mfc40.dll
2015-08-08 20:59 - 2010-11-20 14:19 - 00954288 _____ (Microsoft Corporation) C:\Windows\system32\mfc40u.dll
2015-08-08 20:59 - 2010-11-20 14:19 - 00732160 _____ (Microsoft Corporation) C:\Windows\system32\imapi2fs.dll
2015-08-08 20:59 - 2010-11-20 14:19 - 00593408 _____ (Microsoft Corporation) C:\Windows\system32\gpsvc.dll
2015-08-08 20:59 - 2010-11-20 14:19 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\gpprefcl.dll
2015-08-08 20:59 - 2010-11-20 14:19 - 00566272 _____ (Microsoft Corporation) C:\Windows\system32\MPSSVC.dll
2015-08-08 20:59 - 2010-11-20 14:18 - 02522624 _____ (Microsoft Corporation) C:\Windows\system32\dbgeng.dll
2015-08-08 20:59 - 2010-11-20 14:18 - 01828352 _____ (Microsoft Corporation) C:\Windows\system32\d3d9.dll
2015-08-08 20:59 - 2010-11-20 14:18 - 01555456 _____ (Microsoft Corporation) C:\Windows\system32\certmgr.dll
2015-08-08 20:59 - 2010-11-20 14:18 - 01334272 _____ (Microsoft Corporation) C:\Windows\system32\CertEnroll.dll
2015-08-08 20:59 - 2010-11-20 14:18 - 00863744 _____ (Microsoft Corporation) C:\Windows\system32\diagperf.dll
2015-08-08 20:59 - 2010-11-20 14:18 - 00485888 _____ (Microsoft Corporation) C:\Windows\system32\comdlg32.dll
2015-08-08 20:59 - 2010-11-20 14:18 - 00252928 _____ (Microsoft) C:\Windows\system32\DShowRdpFilter.dll
2015-08-08 20:59 - 2010-11-20 14:18 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\dot3api.dll
2015-08-08 20:59 - 2010-11-20 14:17 - 03367424 _____ (Microsoft Corporation) C:\Windows\system32\WinSAT.exe
2015-08-08 20:59 - 2010-11-20 14:17 - 03330560 _____ (Microsoft Corporation) C:\Windows\system32\vpc.exe
2015-08-08 20:59 - 2010-11-20 14:17 - 02616320 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2015-08-08 20:59 - 2010-11-20 14:17 - 02171392 _____ (Microsoft Corporation) C:\Windows\system32\VPCWizard.exe
2015-08-08 20:59 - 2010-11-20 14:17 - 01260032 _____ (Microsoft Corporation) C:\Windows\system32\VPCSettings.exe
2015-08-08 20:59 - 2010-11-20 14:17 - 01203200 _____ (Microsoft Corporation) C:\Windows\system32\wbengine.exe
2015-08-08 20:59 - 2010-11-20 14:17 - 01025536 _____ (Microsoft Corporation) C:\Windows\system32\VSSVC.exe
2015-08-08 20:59 - 2010-11-20 14:17 - 00456192 _____ (Microsoft Corporation) C:\Windows\system32\spinstall.exe
2015-08-08 20:59 - 2010-11-20 14:17 - 00280576 _____ (Microsoft Corporation) C:\Windows\system32\spreview.exe
2015-08-08 20:59 - 2010-11-20 14:17 - 00267776 _____ (Microsoft Corporation) C:\Windows\system32\lsm.exe
2015-08-08 20:59 - 2010-11-20 14:17 - 00220672 _____ (Microsoft Corporation) C:\Windows\system32\mcbuilder.exe
2015-08-08 20:59 - 2010-11-20 14:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\PushPrinterConnections.exe
2015-08-08 20:59 - 2010-11-20 12:52 - 01003008 _____ (Microsoft Corporation) C:\Windows\system32\VMWindow.exe
2015-08-08 20:59 - 2010-11-20 12:52 - 00793600 _____ (Microsoft Corporation) C:\Windows\system32\vmsal.exe
2015-08-08 20:59 - 2010-11-20 12:50 - 00559616 _____ (Microsoft Corporation) C:\Windows\system32\VMCPropertyHandler.dll
2015-08-08 20:59 - 2010-11-20 12:50 - 00078336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vpcusb.sys
2015-08-08 20:59 - 2010-11-20 12:50 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vpcnfltr.sys
2015-08-08 20:59 - 2010-11-20 12:22 - 00213504 _____ (Microsoft Corporation) C:\Windows\system32\rdpdd.dll
2015-08-08 20:59 - 2010-11-20 10:44 - 00388096 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\csc.sys
2015-08-08 20:59 - 2010-11-05 04:20 - 00146852 _____ C:\Windows\system32\systemsf.ebd
2015-08-08 20:59 - 2010-11-05 03:58 - 00297808 _____ (Microsoft Corporation) C:\Windows\system32\mscoree.dll
2015-08-08 20:59 - 2010-11-05 03:58 - 00049488 _____ (Microsoft Corporation) C:\Windows\system32\netfxperf.dll
2015-08-08 20:59 - 2010-11-05 03:53 - 00295264 _____ (Microsoft Corporation) C:\Windows\system32\PresentationHost.exe
2015-08-08 20:59 - 2010-11-05 03:53 - 00099176 _____ (Microsoft Corporation) C:\Windows\system32\PresentationHostProxy.dll
2015-08-08 20:58 - 2010-11-20 14:36 - 01077248 _____ (Microsoft Corporation) C:\Windows\system32\Narrator.exe
2015-08-08 20:58 - 2010-11-20 14:36 - 00107008 _____ (Microsoft Corporation) C:\Windows\system32\NAPHLPR.DLL
2015-08-08 20:58 - 2010-11-20 14:36 - 00046080 _____ (Microsoft Corporation) C:\Windows\system32\NAPCRYPT.DLL
2015-08-08 20:58 - 2010-11-20 14:30 - 00245632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\volsnap.sys
2015-08-08 20:58 - 2010-11-20 14:30 - 00175360 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vmbus.sys
2015-08-08 20:58 - 2010-11-20 14:30 - 00173440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdyboost.sys
2015-08-08 20:58 - 2010-11-20 14:30 - 00160128 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vhdmp.sys
2015-08-08 20:58 - 2010-11-20 14:30 - 00153984 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pci.sys
2015-08-08 20:58 - 2010-11-20 14:30 - 00140160 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\scsiport.sys
2015-08-08 20:58 - 2010-11-20 14:30 - 00130432 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mpio.sys
2015-08-08 20:58 - 2010-11-20 14:30 - 00116096 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msdsm.sys
2015-08-08 20:58 - 2010-11-20 14:30 - 00085376 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\sbp2port.sys
2015-08-08 20:58 - 2010-11-20 14:30 - 00053120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\volmgr.sys
2015-08-08 20:58 - 2010-11-20 14:30 - 00053120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\termdd.sys
2015-08-08 20:58 - 2010-11-20 14:30 - 00040704 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vmstorfl.sys
2015-08-08 20:58 - 2010-11-20 14:30 - 00028032 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storvsc.sys
2015-08-08 20:58 - 2010-11-20 14:30 - 00028032 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msahci.sys
2015-08-08 20:58 - 2010-11-20 14:29 - 02217856 _____ (Microsoft Corporation) C:\Windows\system32\bootres.dll
2015-08-08 20:58 - 2010-11-20 14:29 - 00332160 _____ (Intel Corporation) C:\Windows\system32\Drivers\iaStorV.sys
2015-08-08 20:58 - 2010-11-20 14:29 - 00274304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\acpi.sys
2015-08-08 20:58 - 2010-11-20 14:29 - 00194432 _____ (Microsoft Corporation) C:\Windows\system32\halmacpi.dll
2015-08-08 20:58 - 2010-11-20 14:29 - 00194432 _____ (Microsoft Corporation) C:\Windows\system32\hal.dll
2015-08-08 20:58 - 2010-11-20 14:29 - 00137088 _____ (Microsoft Corporation) C:\Windows\system32\halacpi.dll
2015-08-08 20:58 - 2010-11-20 14:29 - 00080256 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\amdsata.sys
2015-08-08 20:58 - 2010-11-20 14:29 - 00043392 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\winhv.sys
2015-08-08 20:58 - 2010-11-20 14:29 - 00022400 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\amdxata.sys
2015-08-08 20:58 - 2010-11-20 14:24 - 00271664 _____ (Microsoft Corporation) C:\Windows\system32\fveapi.dll
2015-08-08 20:58 - 2010-11-20 14:23 - 00144768 _____ (Microsoft Corporation) C:\Windows\system32\basecsp.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 02983424 _____ (Microsoft Corporation) C:\Windows\system32\UIRibbon.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 02755072 _____ (Microsoft Corporation) C:\Windows\system32\themeui.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 02202624 _____ (Microsoft Corporation) C:\Windows\system32\SensorsCpl.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 02157568 _____ (Microsoft Corporation) C:\Windows\system32\themecpl.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 02146304 _____ (Microsoft Corporation) C:\Windows\system32\SyncCenter.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 01624064 _____ (Microsoft Corporation) C:\Windows\system32\WMPEncEn.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 01326592 _____ (Microsoft Corporation) C:\Windows\system32\wlanpref.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 01227776 _____ (Microsoft Corporation) C:\Windows\system32\wdc.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 01063936 _____ (Microsoft Corporation) C:\Windows\system32\werconcpl.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 01003008 _____ (Microsoft Corporation) C:\Windows\system32\WMNetMgr.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00933376 _____ (Microsoft Corporation) C:\Windows\system32\Vault.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00907776 _____ (Microsoft Corporation) C:\Windows\system32\sdengin2.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00782336 _____ (Microsoft Corporation) C:\Windows\system32\webservices.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00778240 _____ (Microsoft Corporation) C:\Windows\system32\sqlsrv32.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00766464 _____ (Microsoft Corporation) C:\Windows\system32\wpccpl.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00755200 _____ (Microsoft Corporation) C:\Windows\system32\sud.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00750080 _____ (Microsoft Corporation) C:\Windows\system32\sdcpl.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00738816 _____ (Microsoft Corporation) C:\Windows\system32\wmpmde.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00638976 _____ (Microsoft Corporation) C:\Windows\system32\VAN.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00600064 _____ (Microsoft Corporation) C:\Windows\system32\usercpl.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00577024 _____ (Microsoft Corporation) C:\Windows\system32\wpd_ci.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00551424 _____ (Microsoft Corporation) C:\Windows\system32\samsrv.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00507392 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmdev.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00473600 _____ (Microsoft Corporation) C:\Windows\system32\riched20.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00464896 _____ (Microsoft Corporation) C:\Windows\system32\scrptadm.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00463360 _____ (Microsoft Corporation) C:\Windows\system32\wiaservc.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00458752 _____ (Microsoft Corporation) C:\Windows\system32\WSDApi.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00444928 _____ (Microsoft Corporation) C:\Windows\system32\wvc.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00428544 _____ (Microsoft Corporation) C:\Windows\system32\shwebsvc.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00428032 _____ (Microsoft Corporation) C:\Windows\system32\wlanmsm.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00416768 _____ (Microsoft Corporation) C:\Windows\system32\wiadefui.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00411648 _____ (Microsoft Corporation) C:\Windows\system32\wlangpui.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00410624 _____ (Microsoft Corporation) C:\Windows\system32\systemcpl.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00410112 _____ (Microsoft Corporation) C:\Windows\system32\wlanui.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00406528 _____ (Microsoft Corporation) C:\Windows\system32\wimgapi.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00380416 _____ (Microsoft Corporation) C:\Windows\system32\sxs.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00376832 _____ (Microsoft Corporation) C:\Windows\system32\rpcss.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00363520 _____ (Microsoft Corporation) C:\Windows\system32\StructuredQuery.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00352768 _____ (Microsoft Corporation) C:\Windows\system32\termmgr.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00352768 _____ (Microsoft Corporation) C:\Windows\system32\spwizeng.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00352256 _____ (Microsoft Corporation) C:\Windows\system32\wmpeffects.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00346624 _____ (Microsoft Corporation) C:\Windows\system32\untfs.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00335872 _____ (Microsoft Corporation) C:\Windows\system32\WinSATAPI.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00328192 _____ (Microsoft Corporation) C:\Windows\system32\shsvcs.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00327680 _____ (Microsoft Corporation) C:\Windows\system32\zipfldr.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00318976 _____ (Microsoft Corporation) C:\Windows\system32\raschap.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00316416 _____ (Microsoft Corporation) C:\Windows\system32\sharemediacpl.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\sqlcese30.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00305152 _____ (Microsoft Corporation) C:\Windows\system32\taskcomp.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00301568 _____ (Microsoft Corporation) C:\Windows\system32\srchadmin.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00299520 _____ (Microsoft Corporation) C:\Windows\system32\wmpdxm.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00286208 _____ (Microsoft Corporation) C:\Windows\system32\rasmans.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00276992 _____ (Microsoft Corporation) C:\Windows\system32\wcncsvc.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00269824 _____ (Microsoft Corporation) C:\Windows\system32\Wldap32.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00257024 _____ (Microsoft Corporation) C:\Windows\system32\srrstr.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\ReAgent.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00246272 _____ (Microsoft Corporation) C:\Windows\system32\scansetting.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00242176 _____ (Microsoft Corporation) C:\Windows\system32\vpnike.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00242176 _____ (Microsoft Corporation) C:\Windows\system32\tapisrv.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00233472 _____ (Microsoft Corporation) C:\Windows\system32\taskbarcpl.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00228352 _____ (Microsoft Corporation) C:\Windows\system32\stobject.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00222208 _____ (Microsoft Corporation) C:\Windows\system32\wavemsp.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00220160 _____ (Microsoft Corporation) C:\Windows\system32\SndVolSSO.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\ws2_32.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00198144 _____ (Microsoft Corporation) C:\Windows\system32\wpdwcn.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00198144 _____ (Microsoft Corporation) C:\Windows\system32\sysclass.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00196608 _____ (Microsoft Corporation) C:\Windows\system32\wwanconn.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00196096 _____ (Microsoft Corporation) C:\Windows\system32\vaultsvc.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00194048 _____ (Microsoft Corporation) C:\Windows\system32\winmm.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\sppcomapi.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00186368 _____ (Microsoft Corporation) C:\Windows\system32\rdpencom.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00182272 _____ (Microsoft Corporation) C:\Windows\system32\wmpsrcwp.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00181760 _____ (Microsoft Corporation) C:\Windows\system32\tcpipcfg.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\rasppp.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00175616 _____ (Microsoft Corporation) C:\Windows\system32\scecli.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00172544 _____ (Microsoft Corporation) C:\Windows\system32\spp.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\srvsvc.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00160256 _____ (Microsoft Corporation) C:\Windows\system32\vdsbas.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\syncui.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00154624 _____ (Microsoft Corporation) C:\Windows\system32\tscfgwmi.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\SmartcardCredentialProvider.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00151040 _____ (Microsoft Corporation) C:\Windows\system32\vdsutil.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00146944 _____ (Microsoft Corporation) C:\Windows\system32\remotepg.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\twext.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00140800 _____ (Microsoft Corporation) C:\Windows\system32\rdpendp.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\recovery.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00135168 _____ (Microsoft Corporation) C:\Windows\system32\XpsRasterService.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00134656 _____ (Microsoft Corporation) C:\Windows\system32\WinSCard.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00125952 _____ (Microsoft Corporation) C:\Windows\system32\sdrsvc.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00119808 _____ (Microsoft Corporation) C:\Windows\system32\umpo.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00118784 _____ (Microsoft Corporation) C:\Windows\system32\uxlib.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00115712 _____ (Microsoft Corporation) C:\Windows\system32\sppnp.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00111104 _____ (Microsoft Corporation) C:\Windows\system32\shsetup.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00109056 _____ (Microsoft Corporation) C:\Windows\system32\t2embed.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00108032 _____ (Microsoft Corporation) C:\Windows\system32\shacct.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\WPDShServiceObj.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00105472 _____ (Microsoft Corporation) C:\Windows\system32\wmpshell.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\wpdbusenum.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00084480 _____ (Microsoft Corporation) C:\Windows\system32\wkssvc.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00082944 _____ (Microsoft Corporation) C:\Windows\system32\thumbcache.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00080896 _____ (Microsoft Corporation) C:\Windows\system32\QUTIL.DLL
2015-08-08 20:58 - 2010-11-20 14:21 - 00078848 _____ (Microsoft Corporation) C:\Windows\system32\UserAccountControlSettings.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\TabSvc.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00072192 _____ (Microsoft Corporation) C:\Windows\system32\regapi.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00059392 _____ (Microsoft Corporation) C:\Windows\system32\unimdmat.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\rdpd3d.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\wscapi.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00051200 _____ (Twain Working Group) C:\Windows\twain_32.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\samcli.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00046080 _____ (Microsoft Corporation) C:\Windows\system32\RpcRtRemote.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\wtsapi32.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\rtutils.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\vpnikeapi.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\sisbkup.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00014848 _____ (Microsoft Corporation) C:\Windows\system32\vpchbuspipe.dll
2015-08-08 20:58 - 2010-11-20 14:21 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\slwga.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 02504192 _____ (Microsoft Corporation) C:\Windows\system32\WMVCORE.DLL
2015-08-08 20:58 - 2010-11-20 14:20 - 02494464 _____ (Microsoft Corporation) C:\Windows\system32\netshell.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 02130944 _____ (Microsoft Corporation) C:\Windows\system32\networkmap.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 01750528 _____ (Microsoft Corporation) C:\Windows\system32\pnidui.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 01661440 _____ (Microsoft Corporation) C:\Windows\system32\networkexplorer.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 01644032 _____ (Microsoft Corporation) C:\Windows\system32\netcenter.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 01508864 _____ (Microsoft Corporation) C:\Windows\system32\pla.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 01111552 _____ (Microsoft Corporation) C:\Windows\system32\onexui.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00988160 _____ (Microsoft Corporation) C:\Windows\system32\propsys.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00932352 _____ (Microsoft Corporation) C:\Windows\system32\printui.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00859648 _____ (Microsoft Corporation) C:\Windows\system32\OobeFldr.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\NaturalLanguage6.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00600576 _____ (Microsoft Corporation) C:\Windows\system32\PerfCenterCPL.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00441856 _____ (Microsoft Corporation) C:\Windows\system32\powercpl.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00395264 _____ (Microsoft Corporation) C:\Windows\system32\prnfldr.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00346112 _____ (Microsoft Corporation) C:\Windows\system32\nshipsec.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00330240 _____ (Microsoft Corporation) C:\Windows\system32\QAGENTRT.DLL
2015-08-08 20:58 - 2010-11-20 14:20 - 00324608 _____ (Microsoft Corporation) C:\Windows\system32\puiobj.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00297472 _____ (Microsoft Corporation) C:\Windows\system32\ntprint.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\photowiz.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00225792 _____ (Microsoft Corporation) C:\Windows\system32\netdiagfx.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00218112 _____ (Microsoft Corporation) C:\Windows\system32\OnLineIDCpl.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\qasf.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00199168 _____ (Microsoft Corporation) C:\Windows\system32\onex.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00190976 _____ (Microsoft Corporation) C:\Windows\system32\qcap.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00175616 _____ (Microsoft Corporation) C:\Windows\system32\netplwiz.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00174592 _____ (Microsoft Corporation) C:\Windows\system32\ocsetapi.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00171520 _____ (Microsoft Corporation) C:\Windows\system32\QAGENT.DLL
2015-08-08 20:58 - 2010-11-20 14:20 - 00167936 _____ (Microsoft Corporation) C:\Windows\system32\QSHVHOST.DLL
2015-08-08 20:58 - 2010-11-20 14:20 - 00166400 _____ (Microsoft Corporation) C:\Windows\system32\netiohlp.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00165376 _____ (Microsoft Corporation) C:\Windows\system32\provsvc.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00161792 _____ (Microsoft Corporation) C:\Windows\system32\netjoin.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00120320 _____ (Microsoft Corporation) C:\Windows\system32\prntvpt.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00117248 _____ (Microsoft Corporation) C:\Windows\system32\netid.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00116736 _____ (Microsoft Corporation) C:\Windows\system32\prncache.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\olepro32.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00078848 _____ (Microsoft Corporation) C:\Windows\system32\nci.dll
2015-08-08 20:58 - 2010-11-20 14:20 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\ntlanman.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 01066496 _____ (Microsoft Corporation) C:\Windows\system32\msdtctm.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00856576 _____ (Microsoft Corporation) C:\Windows\system32\FirewallControlPanel.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00830464 _____ (Microsoft Corporation) C:\Windows\system32\MSMPEG2ENC.DLL
2015-08-08 20:58 - 2010-11-20 14:19 - 00828928 _____ (Microsoft Corporation) C:\Windows\system32\fontext.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00727040 _____ (Microsoft Corporation) C:\Windows\system32\mcmde.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00592384 _____ (Microsoft Corporation) C:\Windows\system32\msftedit.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00481792 _____ (Microsoft Corporation) C:\Windows\system32\mscms.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00429056 _____ (Microsoft Corporation) C:\Windows\system32\localsec.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\msdri.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00414208 _____ (Microsoft Corporation) C:\Windows\system32\mspbda.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00400896 _____ (Microsoft Corporation) C:\Windows\system32\ipsmsnap.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00392192 _____ (Microsoft Corporation) C:\Windows\system32\imapi2.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00350208 _____ (Microsoft Corporation) C:\Windows\system32\IPSECSVC.DLL
2015-08-08 20:58 - 2010-11-20 14:19 - 00320512 _____ (Microsoft Corporation) C:\Windows\system32\mtxclu.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00320512 _____ (Microsoft Corporation) C:\Windows\system32\Faultrep.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00312832 _____ (Microsoft Corporation) C:\Windows\system32\hgcpl.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00296448 _____ (Microsoft Corporation) C:\Windows\system32\mfds.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00271360 _____ (Microsoft Corporation) C:\Windows\system32\iprtrmgr.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00268800 _____ (Microsoft Corporation) C:\Windows\system32\mprddm.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00266752 _____ (Microsoft Corporation) C:\Windows\system32\MediaMetadataHandler.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00226304 _____ (Microsoft Corporation) C:\Windows\system32\MSAC3ENC.DLL
2015-08-08 20:58 - 2010-11-20 14:19 - 00219648 _____ (Microsoft Corporation) C:\Windows\system32\iTVData.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00213504 _____ (Microsoft Corporation) C:\Windows\system32\MMDevAPI.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00209920 _____ (Microsoft Corporation) C:\Windows\system32\mstask.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00206336 _____ (Microsoft Corporation) C:\Windows\system32\framedynos.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00202752 _____ (Microsoft Corporation) C:\Windows\system32\framedyn.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00202240 _____ (Microsoft Corporation) C:\Windows\system32\input.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00196608 _____ (Microsoft Corporation) C:\Windows\system32\mfreadwrite.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00194560 _____ (Microsoft Corporation) C:\Windows\system32\ListSvc.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00176128 _____ (Microsoft Corporation) C:\Windows\system32\MFPlay.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00172032 _____ (Microsoft Corporation) C:\Windows\system32\iasrad.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00167936 _____ (Microsoft Corporation) C:\Windows\system32\msutb.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00158720 _____ (Microsoft Corporation) C:\Windows\system32\mprapi.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00155136 _____ (Microsoft Corporation) C:\Windows\system32\hgprint.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00148992 _____ (Microsoft Corporation) C:\Windows\system32\ifsutil.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00127488 _____ (Microsoft Corporation) C:\Windows\system32\logoncli.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00126464 _____ (Microsoft Corporation) C:\Windows\system32\inetpp.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00124416 _____ (Microsoft Corporation) C:\Windows\system32\fde.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00120320 _____ (Microsoft Corporation) C:\Windows\system32\msvfw32.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00118272 _____ (Microsoft Corporation) C:\Windows\system32\imm32.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00103936 _____ (Microsoft Corporation) C:\Windows\system32\IPHLPAPI.DLL
2015-08-08 20:58 - 2010-11-20 14:19 - 00101888 _____ (Microsoft Corporation) C:\Windows\system32\migisol.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00093696 _____ (Windows (R) Codename Longhorn DDK provider) C:\Windows\system32\fms.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00084480 _____ (Microsoft Corporation) C:\Windows\system32\mciavi32.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00078848 _____ (Microsoft Corporation) C:\Windows\system32\iasacct.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00071168 _____ (Microsoft Corporation) C:\Windows\system32\KMSVC.DLL
2015-08-08 20:58 - 2010-11-20 14:19 - 00068096 _____ (Microsoft Corporation) C:\Windows\system32\Mcx2Svc.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\hbaapi.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00059904 _____ (Microsoft Corporation) C:\Windows\system32\fdeploy.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00042496 _____ (Microsoft Corporation) C:\Windows\system32\mimefilt.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00034816 _____ (Microsoft Corporation) C:\Windows\system32\httpapi.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\msasn1.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00031744 _____ (Microsoft Corporation) C:\Windows\system32\msvidc32.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\iscsium.dll
2015-08-08 20:58 - 2010-11-20 14:19 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\lsmproxy.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 03727872 _____ (Microsoft Corporation) C:\Windows\system32\accessibilitycpl.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 01400320 _____ (Microsoft Corporation) C:\Windows\system32\DxpTaskSync.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 01188864 _____ (Microsoft Corporation) C:\Windows\system32\DiagCpl.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 01040384 _____ (Microsoft Corporation) C:\Windows\system32\Display.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00854016 _____ (Microsoft Corporation) C:\Windows\system32\dbghelp.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00762880 _____ (Microsoft Corporation) C:\Windows\system32\azroles.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00744448 _____ (Microsoft Corporation) C:\Windows\system32\ActionCenter.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00740864 _____ (Microsoft Corporation) C:\Windows\system32\batmeter.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00685056 _____ (Microsoft Corporation) C:\Windows\system32\dsuiext.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00665600 _____ (Microsoft Corporation) C:\Windows\system32\AuxiliaryDisplayCpl.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00630784 _____ (Microsoft Corporation) C:\Windows\system32\DXPTaskRingtone.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00546304 _____ (Microsoft Corporation) C:\Windows\system32\cscsvc.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00537600 _____ (Microsoft Corporation) C:\Windows\system32\ActionCenterCPL.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00494592 _____ (Microsoft Corporation) C:\Windows\system32\BFE.DLL
2015-08-08 20:58 - 2010-11-20 14:18 - 00484864 _____ (Microsoft Corporation) C:\Windows\system32\DeviceCenter.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00438272 _____ (Microsoft Corporation) C:\Windows\system32\AdmTmpl.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00428032 _____ (Microsoft Corporation) C:\Windows\system32\biocpl.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00418816 _____ (Microsoft Corporation) C:\Windows\system32\cscui.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00399872 _____ (Microsoft Corporation) C:\Windows\system32\DXP.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00339968 _____ (Microsoft Corporation) C:\Windows\system32\appmgr.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00333824 _____ (Microsoft Corporation) C:\Windows\system32\dot3ui.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00314368 _____ (Microsoft Corporation) C:\Windows\system32\azroleui.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\actxprxy.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00254464 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\audiodev.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00242176 _____ (Microsoft Corporation) C:\Windows\system32\eapp3hst.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00230912 _____ (Microsoft Corporation) C:\Windows\system32\clusapi.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00222208 _____ (Microsoft Corporation) C:\Windows\system32\eapphost.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00220672 _____ (Microsoft Corporation) C:\Windows\system32\defaultlocationcpl.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00214016 _____ (Microsoft Corporation) C:\Windows\system32\dot3svc.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00211456 _____ (Microsoft Corporation) C:\Windows\system32\DevicePairingFolder.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\dxdiagn.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00205312 _____ (Microsoft Corporation) C:\Windows\system32\efscore.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00202752 _____ (Microsoft Corporation) C:\Windows\system32\activeds.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00196608 _____ (Microsoft Corporation) C:\Windows\system32\dskquoui.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00186880 _____ (Microsoft Corporation) C:\Windows\system32\adsldp.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\credui.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00146944 _____ (Microsoft Corporation) C:\Windows\system32\autoplay.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00145920 _____ (Microsoft Corporation) C:\Windows\system32\cfgmgr32.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\dps.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\cscobj.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00133632 _____ (Microsoft Corporation) C:\Windows\system32\bcdsrv.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00132608 _____ (Microsoft Corporation) C:\Windows\system32\cabview.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00112128 _____ (Microsoft Corporation) C:\Windows\system32\AuxiliaryDisplayServices.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00109056 _____ (Microsoft Corporation) C:\Windows\system32\dnscmmc.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00097280 _____ (Microsoft Corporation) C:\Windows\system32\dwmredir.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\AxInstSv.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00082432 _____ (Microsoft Corporation) C:\Windows\system32\dot3cfg.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00067584 _____ (Microsoft Corporation) C:\Windows\system32\certprop.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00067584 _____ (Microsoft Corporation) C:\Windows\system32\asycfilt.dll
2015-08-08 20:58 - 2010-11-20 14:18 - 00045568 _____ (Microsoft Corporation) C:\Windows\system32\acppage.dll
2015-08-08 20:58 - 2010-11-20 14:17 - 03179520 _____ (Microsoft Corporation) C:\Windows\system32\sppsvc.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 01131008 _____ (Microsoft Corporation) C:\Windows\system32\sdclt.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00941568 _____ (Microsoft Corporation) C:\Windows\system32\mblctr.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00586752 _____ (Microsoft Corporation) C:\Windows\system32\dfrgui.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00523264 _____ (Microsoft Corporation) C:\Windows\system32\FXSSVC.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00477696 _____ (Microsoft Corporation) C:\Windows\system32\lpksetup.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00453632 _____ (Microsoft Corporation) C:\Windows\system32\vds.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00334336 _____ (Microsoft Corporation) C:\Windows\system32\wisptis.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00327680 _____ (Microsoft Corporation) C:\Windows\system32\wimserv.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00327168 _____ (Microsoft Corporation) C:\Windows\system32\nltest.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00325632 _____ (Microsoft Corporation) C:\Windows\system32\slui.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00317440 _____ (Microsoft Corporation) C:\Windows\system32\spoolsv.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\wusa.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00314368 _____ (Microsoft Corporation) C:\Windows\system32\SndVol.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00303104 _____ (Microsoft Corporation) C:\Windows\system32\msinfo32.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00302592 _____ (Microsoft Corporation) C:\Windows\system32\cmd.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\WindowsAnytimeUpgradeResults.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00288256 _____ (Microsoft Corporation) C:\Windows\system32\eudcedit.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00276480 _____ (Microsoft Corporation) C:\Windows\system32\diskraid.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00270336 _____ (Microsoft Corporation) C:\Windows\system32\sethc.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00254976 _____ (Microsoft Corporation) C:\Windows\system32\wsqmcons.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00233984 _____ (Microsoft Corporation) C:\Windows\system32\msconfig.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\taskmgr.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\recdisc.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00197632 _____ (Microsoft Corporation) C:\Windows\system32\ocsetup.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\taskeng.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00179712 _____ (Microsoft Corporation) C:\Windows\system32\schtasks.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00173568 _____ (Microsoft Corporation) C:\Windows\system32\rdpclip.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00170496 _____ (Microsoft Corporation) C:\Windows\system32\PresentationSettings.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00157184 _____ (Microsoft Corporation) C:\Windows\system32\perfmon.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00142336 _____ (Microsoft Corporation) C:\Windows\system32\net1.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00113152 _____ (Microsoft Corporation) C:\Windows\system32\setupugc.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00103936 _____ (Microsoft Corporation) C:\Windows\system32\setupcl.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00098816 _____ (Microsoft) C:\Windows\system32\Robocopy.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\nslookup.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00095232 _____ (Microsoft Corporation) C:\Windows\system32\logagent.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\isoburn.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00074240 _____ (Microsoft Corporation) C:\Windows\system32\tabcal.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\w32tm.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00061440 _____ (Microsoft Corporation) C:\Windows\system32\PnPUnattend.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00050688 _____ (Microsoft Corporation) C:\Windows\system32\runonce.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00047616 _____ (Microsoft Corporation) C:\Windows\system32\tzutil.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00042496 _____ (Microsoft Corporation) C:\Windows\system32\ftp.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\proquota.exe
2015-08-08 20:58 - 2010-11-20 14:17 - 00026624 _____ (Microsoft Corporation) C:\Windows\system32\userinit.exe
2015-08-08 20:58 - 2010-11-20 14:16 - 00905216 _____ (Microsoft Corporation) C:\Windows\system32\mmsys.cpl
2015-08-08 20:58 - 2010-11-20 14:16 - 00878592 _____ (Microsoft Corporation) C:\Windows\system32\Bubbles.scr
2015-08-08 20:58 - 2010-11-20 14:16 - 00776192 _____ (Microsoft Corporation) C:\Windows\system32\calc.exe
2015-08-08 20:58 - 2010-11-20 14:16 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\bthprops.cpl
2015-08-08 20:58 - 2010-11-20 14:16 - 00679424 _____ (Microsoft Corporation) C:\Windows\system32\autoconv.exe
2015-08-08 20:58 - 2010-11-20 14:16 - 00668160 _____ (Microsoft Corporation) C:\Windows\system32\autochk.exe
2015-08-08 20:58 - 2010-11-20 14:16 - 00658944 _____ (Microsoft Corporation) C:\Windows\system32\autofmt.exe
2015-08-08 20:58 - 2010-11-20 14:16 - 00649216 _____ (Microsoft Corporation) C:\Windows\system32\appwiz.cpl
2015-08-08 20:58 - 2010-11-20 14:16 - 00600576 _____ (Microsoft Corporation) C:\Windows\system32\TabletPC.cpl
2015-08-08 20:58 - 2010-11-20 14:16 - 00516096 _____ (Microsoft Corporation) C:\Windows\system32\main.cpl
2015-08-08 20:58 - 2010-11-20 14:16 - 00413696 _____ (Microsoft Corporation) C:\Windows\system32\PhotoScreensaver.scr
2015-08-08 20:58 - 2010-11-20 14:16 - 00389632 _____ (Microsoft Corporation) C:\Windows\system32\sysmon.ocx
2015-08-08 20:58 - 2010-11-20 14:16 - 00345088 _____ (Microsoft Corporation) C:\Windows\system32\intl.cpl
2015-08-08 20:58 - 2010-11-20 14:16 - 00326656 _____ (Microsoft Corporation) C:\Windows\system32\sysdm.cpl
2015-08-08 20:58 - 2010-11-20 14:16 - 00320000 _____ (Microsoft Corporation) C:\Windows\system32\winspool.drv
2015-08-08 20:58 - 2010-11-20 14:16 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\bcdedit.exe
2015-08-08 20:58 - 2010-11-20 14:16 - 00293888 _____ (Microsoft Corporation) C:\Windows\system32\ssText3d.scr
2015-08-08 20:58 - 2010-11-20 14:16 - 00281088 _____ (Microsoft Corporation) C:\Windows\system32\unimdm.tsp
2015-08-08 20:58 - 2010-11-20 14:16 - 00204288 _____ (Microsoft Corporation) C:\Windows\system32\MSNP.ax
2015-08-08 20:58 - 2010-11-20 14:16 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\ksproxy.ax
2015-08-08 20:58 - 2010-11-20 14:16 - 00186368 _____ (Microsoft Corporation) C:\Windows\system32\bitsadmin.exe
2015-08-08 20:58 - 2010-11-20 14:16 - 00172032 _____ (Microsoft Corporation) C:\Windows\system32\wdmaud.drv
2015-08-08 20:58 - 2010-11-20 14:16 - 00146944 _____ (Microsoft Corporation) C:\Windows\system32\bcdboot.exe
2015-08-08 20:58 - 2010-11-20 14:16 - 00119808 _____ (Microsoft Corporation) C:\Windows\system32\aitagent.exe
2015-08-08 20:58 - 2010-11-20 14:16 - 00068608 _____ (Microsoft Corporation) C:\Windows\system32\WSTPager.ax
2015-08-08 20:58 - 2010-11-20 14:16 - 00065024 _____ (Microsoft Corporation) C:\Windows\bfsvc.exe
2015-08-08 20:58 - 2010-11-20 12:24 - 00133632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpdr.sys
2015-08-08 20:58 - 2010-11-20 12:07 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndproxy.sys
2015-08-08 20:58 - 2010-11-20 12:06 - 00117760 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rmcast.sys
2015-08-08 20:58 - 2010-11-20 12:01 - 00164864 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\1394ohci.sys
2015-08-08 20:58 - 2010-11-20 12:00 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBSTOR.SYS
2015-08-08 20:58 - 2010-11-20 11:59 - 00035968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\winusb.sys
2015-08-08 20:58 - 2010-11-20 11:50 - 00190976 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ks.sys
2015-08-08 20:58 - 2010-11-20 11:14 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\vmicsvc.exe
2015-08-08 20:58 - 2010-11-20 10:44 - 00242688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdbss.sys
2015-08-08 20:58 - 2010-11-20 10:42 - 00246784 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\udfs.sys
2015-08-08 20:58 - 2010-11-20 10:39 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netbt.sys
2015-08-08 20:58 - 2010-11-05 04:11 - 00312168 _____ (Microsoft Corporation) C:\Windows\system32\MCEWMDRMNDBootstrap.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00902656 _____ (Microsoft Corporation) C:\Windows\system32\WMADMOD.DLL
2015-08-08 20:57 - 2010-11-20 14:21 - 00739328 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOD.DLL
2015-08-08 20:57 - 2010-11-20 14:21 - 00541184 _____ (Microsoft Corporation) C:\Windows\system32\WMVSDECD.DLL
2015-08-08 20:57 - 2010-11-20 14:21 - 00436736 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmnet.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00350720 _____ (Microsoft Corporation) C:\Windows\system32\WPDSp.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00202240 _____ (Microsoft Corporation) C:\Windows\system32\unattend.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00189952 _____ (Microsoft Corporation) C:\Windows\system32\sqmapi.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\wmpps.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00115712 _____ (Microsoft Corporation) C:\Windows\system32\setupcln.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00109568 _____ (Microsoft Corporation) C:\Windows\system32\wiavideo.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\sppinst.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\srvcli.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00071168 _____ (Microsoft Corporation) C:\Windows\system32\resutils.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00069632 _____ (Microsoft Corporation) C:\Windows\system32\tlscsp.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00069632 _____ (Microsoft Corporation) C:\Windows\system32\rastapi.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00061952 _____ (Microsoft Corporation) C:\Windows\system32\spbcd.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\vfwwdm32.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\sppuinotify.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\wsnmp32.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00050688 _____ (Microsoft Corporation) C:\Windows\system32\umb.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\wkscli.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00046592 _____ (Microsoft Corporation) C:\Windows\system32\WavDest.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00036352 _____ (Microsoft Corporation) C:\Windows\system32\wshbth.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00035840 _____ (Microsoft Corporation) C:\Windows\system32\shimgvw.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00033280 _____ (Microsoft Corporation) C:\Windows\system32\wiarpc.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00031744 _____ (Microsoft Corporation) C:\Windows\system32\wdiasqmmodule.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00031744 _____ (Microsoft Corporation) C:\Windows\system32\utildll.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\wsdchngr.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\TRAPI.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\rdprefdrvapi.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00020992 _____ (Microsoft Corporation) C:\Windows\system32\shgina.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00019968 _____ (Microsoft Corporation) C:\Windows\system32\spopk.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\schedcli.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00014848 _____ (Microsoft Corporation) C:\Windows\system32\syssetup.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\tsbyuv.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\wshirda.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00010752 _____ (Microsoft Corporation) C:\Windows\system32\shunimpl.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\sscore.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00008704 _____ (Microsoft Corporation) C:\Windows\system32\riched32.dll
2015-08-08 20:57 - 2010-11-20 14:21 - 00008704 _____ (Microsoft Corporation) C:\Windows\system32\rdpcfgex.dll
2015-08-08 20:57 - 2010-11-20 14:20 - 01160192 _____ (Microsoft Corporation) C:\Windows\system32\OpcServices.dll
2015-08-08 20:57 - 2010-11-20 14:20 - 00427520 _____ (Microsoft Corporation) C:\Windows\system32\PortableDeviceStatus.dll
2015-08-08 20:57 - 2010-11-20 14:20 - 00283136 _____ (Microsoft Corporation) C:\Windows\system32\qdv.dll
2015-08-08 20:57 - 2010-11-20 14:20 - 00236544 _____ (Microsoft Corporation) C:\Windows\system32\pdh.dll
2015-08-08 20:57 - 2010-11-20 14:20 - 00183296 _____ (Microsoft Corporation) C:\Windows\system32\PortableDeviceSyncProvider.dll
2015-08-08 20:57 - 2010-11-20 14:20 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\mydocs.dll
2015-08-08 20:57 - 2010-11-20 14:20 - 00121344 _____ (Microsoft Corporation) C:\Windows\system32\sppc.dll
         

Alt 06.09.2015, 19:13   #12
bogusboerl
 
Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht - Standard

Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht



FRST (Fortsetzung):

Code:
ATTFilter
2015-08-08 20:57 - 2010-11-20 14:20 - 00099328 _____ (Microsoft Corporation) C:\Windows\system32\QSVRMGMT.DLL
2015-08-08 20:57 - 2010-11-20 14:20 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\olethk32.dll
2015-08-08 20:57 - 2010-11-20 14:20 - 00071680 _____ (Microsoft Corporation) C:\Windows\system32\QCLIPROV.DLL
2015-08-08 20:57 - 2010-11-20 14:20 - 00068096 _____ (Microsoft Corporation) C:\Windows\system32\napdsnap.dll
2015-08-08 20:57 - 2010-11-20 14:20 - 00060928 _____ (Microsoft Corporation) C:\Windows\system32\ncryptui.dll
2015-08-08 20:57 - 2010-11-20 14:20 - 00046592 _____ (Microsoft Corporation) C:\Windows\system32\pdhui.dll
2015-08-08 20:57 - 2010-11-20 14:20 - 00040960 _____ (Microsoft Corporation) C:\Windows\system32\odbcconf.dll
2015-08-08 20:57 - 2010-11-20 14:20 - 00032768 _____ (Microsoft Corporation) C:\Windows\system32\PrintIsolationProxy.dll
2015-08-08 20:57 - 2010-11-20 14:20 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\profprov.dll
2015-08-08 20:57 - 2010-11-20 14:20 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\netutils.dll
2015-08-08 20:57 - 2010-11-20 14:20 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\perfts.dll
2015-08-08 20:57 - 2010-11-20 14:20 - 00011776 _____ (Microsoft Corporation) C:\Windows\system32\nrpsrv.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00430080 _____ (Microsoft Corporation) C:\Windows\system32\FXSTIFF.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00176128 _____ (Microsoft Corporation) C:\Windows\system32\msorcl32.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00158720 _____ (Microsoft Corporation) C:\Windows\system32\itircl.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00122880 _____ (Microsoft Corporation) C:\Windows\system32\iasrecst.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\fphc.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00082944 _____ (Radius Inc.) C:\Windows\system32\iccvid.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\mapistub.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\mapi32.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\inetmib1.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\iyuv_32.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\luainstall.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00039424 _____ (Microsoft Corporation) C:\Windows\system32\FXSMON.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00036352 _____ (Microsoft Corporation) C:\Windows\system32\mciqtz32.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\msdmo.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\msyuv.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\HotStartUserAgent.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\icaapi.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\muifontsetup.dll
2015-08-08 20:57 - 2010-11-20 14:19 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msrle32.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00179200 _____ (Microsoft Corporation) C:\Windows\system32\ActionQueue.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00128512 _____ (Microsoft Corporation) C:\Windows\system32\EhStorAPI.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00115200 _____ (Microsoft Corporation) C:\Windows\system32\dot3msm.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00109568 _____ (Microsoft Corporation) C:\Windows\system32\CscMig.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00094208 _____ (Microsoft Corporation) C:\Windows\system32\eappgnui.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\avifil32.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\cabinet.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\amstream.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\cca.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00065024 _____ (Microsoft Corporation) C:\Windows\system32\CertPolEng.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00034816 _____ (Microsoft Corporation) C:\Windows\system32\cscapi.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\dsauth.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\AzSqlExt.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00023040 _____ (Microsoft Corporation) C:\Windows\system32\cscdll.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\elsTrans.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\bitsperf.dll
2015-08-08 20:57 - 2010-11-20 14:18 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\C_ISCII.DLL
2015-08-08 20:57 - 2010-11-20 14:18 - 00010752 _____ (Microsoft Corporation) C:\Windows\system32\browseui.dll
2015-08-08 20:57 - 2010-11-20 14:17 - 00257536 _____ (Microsoft Corporation) C:\Windows\system32\WindowsAnytimeUpgrade.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00182784 _____ (Microsoft Corporation) C:\Windows\system32\RelPost.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00144896 _____ (Microsoft Corporation) C:\Windows\system32\iscsicli.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00133632 _____ (Microsoft Corporation) C:\Windows\system32\diskpart.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00132608 _____ (Microsoft Corporation) C:\Windows\system32\MdSched.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00101376 _____ (Microsoft Corporation) C:\Windows\system32\mobsync.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\cmstp.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\MuiUnattend.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00066048 _____ C:\Windows\system32\PrintBrmUi.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\findstr.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00061952 _____ (Microsoft Corporation) C:\Windows\system32\manage-bde.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00061952 _____ (Microsoft Corporation) C:\Windows\system32\lpremove.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00059904 _____ (Microsoft Corporation) C:\Windows\system32\djoin.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00057344 _____ (Microsoft Corporation) C:\Windows\system32\repair-bde.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\MultiDigiMon.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\takeown.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\unlodctr.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\prevhost.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\WerFaultSecure.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00026624 _____ (Microsoft Corporation) C:\Windows\system32\qwinsta.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\netiougc.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\netcfg.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00025088 _____ (Microsoft Corporation) C:\Windows\system32\qprocess.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\msg.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00024064 _____ (Microsoft Corporation) C:\Windows\system32\netbtugc.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00023040 _____ (Microsoft Corporation) C:\Windows\system32\quser.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\tskill.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\tsdiscon.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\ReAgentc.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\tscon.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\qappsrv.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\logoff.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00020992 _____ (Microsoft Corporation) C:\Windows\system32\shadow.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00020992 _____ (Microsoft Corporation) C:\Windows\system32\rwinsta.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00015360 _____ (Microsoft Corporation) C:\Windows\system32\reset.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00014848 _____ (Microsoft Corporation) C:\Windows\system32\query.exe
2015-08-08 20:57 - 2010-11-20 14:17 - 00010752 _____ (Microsoft Corporation) C:\Windows\system32\LogonUI.exe
2015-08-08 20:57 - 2010-11-20 14:16 - 00221184 _____ (Microsoft Corporation) C:\Windows\system32\Mystify.scr
2015-08-08 20:57 - 2010-11-20 14:16 - 00220672 _____ (Microsoft Corporation) C:\Windows\system32\Ribbons.scr
2015-08-08 20:57 - 2010-11-20 14:16 - 00153600 _____ (Microsoft Corporation) C:\Windows\system32\VBICodec.ax
2015-08-08 20:57 - 2010-11-20 14:16 - 00142336 _____ (Microsoft Corporation) C:\Windows\system32\powercfg.cpl
2015-08-08 20:57 - 2010-11-20 14:16 - 00128000 _____ (Microsoft Corporation) C:\Windows\system32\desk.cpl
2015-08-08 20:57 - 2010-11-20 14:16 - 00107008 _____ (Microsoft Corporation) C:\Windows\system32\Kswdmcap.ax
2015-08-08 20:57 - 2010-11-20 14:16 - 00084480 _____ (Microsoft Corporation) C:\Windows\system32\kstvtune.ax
2015-08-08 20:57 - 2010-11-20 14:16 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\Mpeg2Data.ax
2015-08-08 20:57 - 2010-11-20 14:16 - 00059904 _____ (Microsoft Corporation) C:\Windows\system32\MSDvbNP.ax
2015-08-08 20:57 - 2010-11-20 14:16 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ksxbar.ax
2015-08-08 20:57 - 2010-11-20 14:16 - 00045568 _____ (Microsoft Corporation) C:\Windows\system32\g711codc.ax
2015-08-08 20:57 - 2010-11-20 14:16 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\vbisurf.ax
2015-08-08 20:57 - 2010-11-20 14:16 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\chgport.exe
2015-08-08 20:57 - 2010-11-20 14:16 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\chglogon.exe
2015-08-08 20:57 - 2010-11-20 14:16 - 00020992 _____ (Microsoft Corporation) C:\Windows\system32\chgusr.exe
2015-08-08 20:57 - 2010-11-20 14:16 - 00015360 _____ (Microsoft Corporation) C:\Windows\system32\change.exe
2015-08-08 20:57 - 2010-11-20 14:07 - 01164800 _____ (Microsoft Corporation) C:\Windows\system32\UIRibbonRes.dll
2015-08-08 20:57 - 2010-11-20 14:07 - 00007680 _____ (Microsoft Corporation) C:\Windows\system32\spwizres.dll
2015-08-08 20:57 - 2010-11-20 14:06 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\nlsbres.dll
2015-08-08 20:57 - 2010-11-20 14:05 - 00121856 _____ (Microsoft Corporation) C:\Windows\system32\RDPENCDD.dll
2015-08-08 20:57 - 2010-11-20 14:05 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\pifmgr.dll
2015-08-08 20:57 - 2010-11-20 14:03 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\vmicres.dll
2015-08-08 20:57 - 2010-11-20 14:03 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\vmbusres.dll
2015-08-08 20:57 - 2010-11-20 14:03 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\vmstorfltres.dll
2015-08-08 20:57 - 2010-11-20 14:00 - 01027584 _____ (Microsoft Corporation) C:\Windows\system32\IMJP10.IME
2015-08-08 20:57 - 2010-11-20 14:00 - 00430080 _____ (Microsoft Corporation) C:\Windows\system32\imkr80.ime
2015-08-08 20:57 - 2010-11-20 14:00 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDSG.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\kbdlk41a.dll
2015-08-08 20:57 - 2010-11-20 14:00 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDCZ1.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDTUQ.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDTUF.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDSF.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDPO.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDNEPR.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDINBEN.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDGR1.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDGKL.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDUS.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDUGHR1.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDTURME.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDTAJIK.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDMON.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDMAORI.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDLT1.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDINTEL.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDINTAM.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDINORI.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDINMAR.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDINKAN.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDINHIN.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDBULG.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00006144 _____ (Microsoft Corporation) C:\Windows\system32\KBDBLR.DLL
2015-08-08 20:57 - 2010-11-20 14:00 - 00005632 _____ (Microsoft Corporation) C:\Windows\system32\KBDGEO.DLL
2015-08-08 20:57 - 2010-11-20 13:57 - 00002560 _____ (Microsoft Corporation) C:\Windows\system32\dpnaddr.dll
2015-08-08 20:57 - 2010-11-20 13:56 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\BlbEvents.dll
2015-08-08 20:57 - 2010-11-20 12:52 - 00026112 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbrpm.sys
2015-08-08 20:57 - 2010-11-20 12:22 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\RDPCDD.sys
2015-08-08 20:57 - 2010-11-20 12:21 - 00026624 _____ (Microsoft Corporation) C:\Windows\system32\RDPREFDD.dll
2015-08-08 20:57 - 2010-11-20 12:21 - 00018432 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdpipe.sys
2015-08-08 20:57 - 2010-11-20 12:07 - 00118784 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndiswan.sys
2015-08-08 20:57 - 2010-11-20 12:07 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wanarp.sys
2015-08-08 20:57 - 2010-11-20 12:06 - 00108544 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tunnel.sys
2015-08-08 20:57 - 2010-11-20 12:06 - 00046080 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndisuio.sys
2015-08-08 20:57 - 2010-11-20 12:00 - 00304128 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\HdAudio.sys
2015-08-08 20:57 - 2010-11-20 12:00 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\umbus.sys
2015-08-08 20:57 - 2010-11-20 12:00 - 00025856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBCAMD2.sys
2015-08-08 20:57 - 2010-11-20 12:00 - 00025856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBCAMD.sys
2015-08-08 20:57 - 2010-11-20 11:59 - 00108544 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hdaudbus.sys
2015-08-08 20:57 - 2010-11-20 11:59 - 00024064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidusb.sys
2015-08-08 20:57 - 2010-11-20 11:50 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\CompositeBus.sys
2015-08-08 20:57 - 2010-11-20 11:50 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\kbdhid.sys
2015-08-08 20:57 - 2010-11-20 11:50 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Dot4Prt.sys
2015-08-08 20:57 - 2010-11-20 11:50 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\sffp_sd.sys
2015-08-08 20:57 - 2010-11-20 11:24 - 00026624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\scfilter.sys
2015-08-08 20:57 - 2010-11-20 11:19 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\IPMIDrv.sys
2015-08-08 20:57 - 2010-11-20 11:14 - 00116224 _____ (Microsoft Corporation) C:\Windows\system32\VmbusCoinstaller.dll
2015-08-08 20:57 - 2010-11-20 11:14 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\VmdCoinstall.dll
2015-08-08 20:57 - 2010-11-20 11:14 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\IcCoinstall.dll
2015-08-08 20:57 - 2010-11-20 11:14 - 00047616 _____ (Microsoft Corporation) C:\Windows\system32\vmictimeprovider.dll
2015-08-08 20:57 - 2010-11-20 11:14 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\VMBusHID.sys
2015-08-08 20:57 - 2010-11-20 11:14 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\vmbuspipe.dll
2015-08-08 20:57 - 2010-11-20 11:14 - 00005632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vms3cap.sys
2015-08-08 20:57 - 2010-11-20 10:47 - 00010240 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\acpipmi.sys
2015-08-08 20:57 - 2010-11-20 10:42 - 00078336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dfsc.sys
2015-08-08 20:57 - 2010-11-20 10:39 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdi.sys
2015-08-08 20:57 - 2010-11-20 10:38 - 00108544 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cdrom.sys
2015-08-08 20:57 - 2010-11-20 07:23 - 00053600 _____ C:\Windows\system32\dosx.exe
2015-08-08 20:57 - 2010-11-10 03:45 - 00010429 _____ C:\Windows\system32\ScavengeSpace.xml
2015-08-08 20:57 - 2010-11-05 04:20 - 00105559 _____ C:\Windows\system32\RacRules.xml
2015-08-08 20:56 - 2010-11-20 14:21 - 00363008 _____ (Microsoft Corporation) C:\Windows\system32\wbemcomn.dll
2015-08-08 20:56 - 2010-11-20 14:21 - 00351232 _____ (Microsoft Corporation) C:\Windows\system32\wmicmiplugin.dll
2015-08-08 20:55 - 2010-11-20 14:21 - 00697344 _____ (Microsoft Corporation) C:\Windows\system32\SmiEngine.dll
2015-08-08 20:55 - 2010-11-20 14:21 - 00189952 _____ (Microsoft Corporation) C:\Windows\system32\wdscore.dll
2015-08-08 20:55 - 2010-11-20 14:17 - 00209920 _____ (Microsoft Corporation) C:\Windows\system32\PkgMgr.exe
2015-08-08 20:54 - 2010-11-20 14:18 - 00323072 _____ (Microsoft Corporation) C:\Windows\system32\drvstore.dll
2015-08-08 20:54 - 2010-11-20 14:18 - 00257024 _____ (Microsoft Corporation) C:\Windows\system32\dpx.dll
2015-08-08 15:58 - 2015-08-08 15:58 - 00000000 ____D C:\Users\***\AppData\Roaming\ESET
2015-08-08 15:58 - 2015-08-08 15:58 - 00000000 ____D C:\Users\***\AppData\Local\ESET
2015-08-08 15:51 - 2015-08-08 15:51 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ESET
2015-08-08 15:51 - 2015-08-08 15:51 - 00000000 ____D C:\ProgramData\ESET
2015-08-08 15:51 - 2015-08-08 15:51 - 00000000 ____D C:\Program Files\ESET
2015-08-08 15:24 - 2015-09-04 20:16 - 00170200 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-08-08 15:24 - 2015-09-04 20:15 - 00094936 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-08-08 15:24 - 2015-08-08 15:24 - 00001070 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-08-08 15:24 - 2015-08-08 15:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-08-08 15:24 - 2015-08-08 15:24 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-08-08 15:24 - 2015-08-08 15:24 - 00000000 ____D C:\Program Files\ Malwarebytes Anti-Malware 
2015-08-08 15:24 - 2015-06-18 08:41 - 00051928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-08-08 15:24 - 2015-06-18 08:41 - 00023256 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-08-08 15:12 - 2015-09-06 19:41 - 00000000 ____D C:\AdwCleaner
2015-08-07 22:56 - 2015-08-07 22:56 - 00001829 _____ C:\Users\Public\Desktop\PDF24 Creator.lnk
2015-08-07 22:56 - 2015-08-07 22:56 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF24
2015-08-07 22:56 - 2015-08-07 22:56 - 00000000 ____D C:\Program Files\PDF24
2015-08-07 00:16 - 2015-08-07 00:17 - 00000000 ____D C:\Users\Administrator.Charlie\AppData\Local\LogMeIn Hamachi
2015-08-07 00:16 - 2015-08-07 00:16 - 00001419 _____ C:\Users\Administrator.Charlie\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-08-07 00:16 - 2015-08-07 00:16 - 00000020 ___SH C:\Users\Administrator.Charlie\ntuser.ini
2015-08-07 00:16 - 2015-08-07 00:16 - 00000000 _SHDL C:\Users\Administrator.Charlie\Startmenü
2015-08-07 00:16 - 2015-08-07 00:16 - 00000000 _SHDL C:\Users\Administrator.Charlie\Netzwerkumgebung
2015-08-07 00:16 - 2015-08-07 00:16 - 00000000 _SHDL C:\Users\Administrator.Charlie\Druckumgebung
2015-08-07 00:16 - 2015-08-07 00:16 - 00000000 _SHDL C:\Users\Administrator.Charlie\Documents\Eigene Musik
2015-08-07 00:16 - 2015-08-07 00:16 - 00000000 _SHDL C:\Users\Administrator.Charlie\Documents\Eigene Bilder
2015-08-07 00:16 - 2015-08-07 00:16 - 00000000 _SHDL C:\Users\Administrator.Charlie\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-08-07 00:16 - 2015-08-07 00:16 - 00000000 _SHDL C:\Users\Administrator.Charlie\AppData\Local\Verlauf
2015-08-07 00:16 - 2015-08-07 00:16 - 00000000 ___RD C:\Users\Administrator.Charlie\Virtual Machines
2015-08-07 00:16 - 2015-08-07 00:16 - 00000000 ____D C:\Windows\Profiles\Default
2015-08-07 00:16 - 2015-08-07 00:16 - 00000000 ____D C:\Users\Administrator.Charlie\AppData\Roaming\Logitech
2015-08-07 00:16 - 2015-08-07 00:16 - 00000000 ____D C:\Users\Administrator.Charlie\AppData\Local\LogMeIn
2015-08-07 00:16 - 2015-08-07 00:16 - 00000000 ____D C:\Users\Administrator.Charlie
2015-08-07 00:16 - 2015-07-24 01:21 - 00000000 ____D C:\Users\Administrator.Charlie\AppData\Local\ScreenCapture
2015-08-07 00:16 - 2010-07-21 09:09 - 00000000 ____D C:\Users\Administrator.Charlie\AppData\Local\Microsoft Help
2015-08-07 00:16 - 2009-07-14 06:42 - 00000000 ___RD C:\Users\Administrator.Charlie\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-08-07 00:16 - 2009-07-14 06:37 - 00000000 ___RD C:\Users\Administrator.Charlie\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-09-06 19:58 - 2015-05-24 12:00 - 01504149 _____ C:\Windows\WindowsUpdate.log
2015-09-06 19:58 - 2009-07-14 06:34 - 00014640 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-09-06 19:58 - 2009-07-14 06:34 - 00014640 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-09-06 19:48 - 2011-03-04 22:23 - 00001094 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-09-06 19:46 - 2015-07-24 15:27 - 00000000 ____D C:\Users\***\AppData\Local\LogMeIn Hamachi
2015-09-06 19:45 - 2015-07-21 21:30 - 00014860 _____ C:\Windows\setupact.log
2015-09-06 19:45 - 2010-07-20 12:33 - 00000000 ____D C:\ProgramData\NVIDIA
2015-09-06 19:45 - 2009-07-14 06:53 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-09-06 18:54 - 2015-07-24 13:05 - 00000000 ____D C:\Users\***\AppData\Roaming\Skype
2015-09-06 18:53 - 2015-07-25 13:26 - 00000000 ____D C:\Users\***\AppData\Roaming\vlc
2015-09-06 00:38 - 2010-07-22 11:11 - 00000000 ____D C:\Users\***\AppData\Local\CrashDumps
2015-09-03 23:47 - 2015-07-24 00:56 - 00000000 ____D C:\ProgramData\Origin
2015-09-03 23:42 - 2015-07-24 00:56 - 00000000 ____D C:\Program Files\Origin
2015-09-03 21:09 - 2015-07-24 13:04 - 00000000 ___RD C:\Program Files\Skype
2015-09-03 21:09 - 2015-07-24 13:04 - 00000000 ____D C:\ProgramData\Skype
2015-09-03 21:09 - 2015-07-24 13:04 - 00000000 ____D C:\Program Files\Common Files\Skype
2015-09-02 00:47 - 2011-01-19 12:47 - 00000000 ____D C:\Users\***\AppData\Roaming\Apple Computer
2015-08-31 21:24 - 2015-07-24 00:58 - 00000000 ____D C:\Program Files\Steam
2015-08-30 02:45 - 2011-03-04 22:23 - 00001098 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-08-27 15:58 - 2010-07-12 00:55 - 00196856 _____ C:\Users\***\AppData\Local\GDIPFONTCACHEV1.DAT
2015-08-26 16:49 - 2015-07-23 22:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime
2015-08-26 16:49 - 2015-07-23 22:17 - 00000000 ____D C:\Program Files\QuickTime
2015-08-24 03:01 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\rescache
2015-08-24 02:25 - 2010-07-11 20:14 - 01767880 _____ C:\Windows\system32\PerfStringBackup.INI
2015-08-23 15:50 - 2011-08-28 14:24 - 00000000 ____D C:\Windows\Minidump
2015-08-23 15:38 - 2010-07-11 20:17 - 00000000 ____D C:\Users\***
2015-08-23 11:02 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\AppCompat
2015-08-23 03:08 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\Microsoft.NET
2015-08-22 23:11 - 2015-07-25 23:24 - 00000000 ____D C:\Users\***\AppData\Roaming\dvdcss
2015-08-22 19:24 - 2011-01-19 12:47 - 00000000 ____D C:\Users\***\AppData\Local\Apple Computer
2015-08-22 19:01 - 2015-07-23 22:19 - 00778440 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2015-08-22 19:01 - 2015-07-23 22:19 - 00142536 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2015-08-22 18:59 - 2009-07-14 06:33 - 00603392 _____ C:\Windows\system32\FNTCACHE.DAT
2015-08-22 18:59 - 2009-07-14 04:37 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2015-08-22 18:58 - 2015-07-24 15:32 - 00000000 ____D C:\Program Files\Mozilla Thunderbird
2015-08-22 18:58 - 2015-07-24 15:26 - 00032776 _____ C:\Windows\PFRO.log
2015-08-22 18:58 - 2015-07-23 22:12 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service
2015-08-22 18:56 - 2009-07-14 10:47 - 00000000 ____D C:\Windows\system32\Drivers\de-DE
2015-08-22 18:56 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\tracing
2015-08-22 18:56 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\de-DE
2015-08-22 18:56 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\AdvancedInstallers
2015-08-22 18:37 - 2003-12-30 13:18 - 00000000 ____D C:\temp
2015-08-22 17:39 - 2015-07-26 02:07 - 00000000 ____D C:\Users\***\AppData\Roaming\FileZilla
2015-08-18 19:05 - 2010-07-12 01:07 - 00000000 ____D C:\Program Files\Common Files\Steam
2015-08-14 21:11 - 2011-03-04 22:23 - 00000000 ____D C:\Program Files\Google
2015-08-13 15:48 - 2015-08-06 22:19 - 00000000 ___RD C:\Users\***\Virtual Machines
2015-08-13 03:20 - 2010-07-21 08:40 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-08-13 03:06 - 2010-07-21 23:28 - 129304528 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-08-11 15:10 - 2010-07-20 01:59 - 00000000 ____D C:\Program Files\Microsoft Office
2015-08-11 03:31 - 2009-07-14 04:37 - 00000000 ____D C:\Program Files\Common Files\System
2015-08-10 06:21 - 2009-07-14 10:57 - 00000000 ____D C:\Program Files\Windows Journal
2015-08-10 06:21 - 2009-07-14 06:52 - 00000000 ____D C:\Program Files\Windows Defender
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\zh-TW
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\zh-HK
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\zh-CN
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\tr-TR
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\sv-SE
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\ru-RU
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\pt-PT
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\pt-BR
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\pl-PL
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\nl-NL
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\nb-NO
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\ko-KR
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\ja-JP
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\it-IT
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\hu-HU
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\fr-FR
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\fi-FI
2015-08-10 06:21 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\el-GR
2015-08-10 04:26 - 2010-07-21 08:43 - 00000000 ____D C:\Program Files\Common Files\DESIGNER
2015-08-09 04:31 - 2015-08-06 22:15 - 00000000 ____D C:\Windows\system32\Drivers\zh-TW
2015-08-09 04:31 - 2015-08-06 22:15 - 00000000 ____D C:\Windows\system32\Drivers\zh-CN
2015-08-09 04:31 - 2015-08-06 22:15 - 00000000 ____D C:\Windows\system32\Drivers\tr-TR
2015-08-09 04:31 - 2015-08-06 22:15 - 00000000 ____D C:\Windows\system32\Drivers\th-TH
2015-08-09 04:31 - 2015-08-06 22:15 - 00000000 ____D C:\Windows\system32\Drivers\sv-SE
2015-08-09 04:31 - 2015-08-06 22:15 - 00000000 ____D C:\Windows\system32\Drivers\ru-RU
2015-08-09 04:31 - 2015-08-06 22:15 - 00000000 ____D C:\Windows\system32\Drivers\ro-RO
2015-08-09 04:31 - 2015-08-06 22:15 - 00000000 ____D C:\Windows\system32\Drivers\pt-PT
2015-08-09 04:31 - 2015-08-06 22:15 - 00000000 ____D C:\Windows\system32\Drivers\pt-BR
2015-08-09 04:31 - 2015-08-06 22:15 - 00000000 ____D C:\Windows\system32\Drivers\pl-PL
2015-08-09 04:31 - 2015-08-06 22:15 - 00000000 ____D C:\Windows\system32\Drivers\nl-NL
2015-08-09 04:31 - 2015-08-06 22:15 - 00000000 ____D C:\Windows\system32\Drivers\nb-NO
2015-08-09 04:31 - 2015-08-06 22:15 - 00000000 ____D C:\Windows\system32\Drivers\ko-KR
2015-08-09 04:31 - 2015-08-06 22:15 - 00000000 ____D C:\Windows\system32\Drivers\ja-JP
2015-08-09 04:31 - 2015-08-06 22:15 - 00000000 ____D C:\Windows\system32\Drivers\it-IT
2015-08-09 04:31 - 2015-08-06 22:15 - 00000000 ____D C:\Windows\system32\Drivers\hu-HU
2015-08-09 04:31 - 2015-08-06 22:15 - 00000000 ____D C:\Windows\system32\Drivers\he-IL
2015-08-09 04:31 - 2015-08-06 22:15 - 00000000 ____D C:\Windows\system32\Drivers\fr-FR
2015-08-09 04:31 - 2015-08-06 22:15 - 00000000 ____D C:\Windows\system32\Drivers\fi-FI
2015-08-09 04:31 - 2015-08-06 22:15 - 00000000 ____D C:\Windows\system32\Drivers\el-GR
2015-08-09 04:31 - 2015-08-06 22:15 - 00000000 ____D C:\Windows\system32\Drivers\ar-SA
2015-08-09 04:31 - 2009-07-14 10:47 - 00000000 ____D C:\Windows\de-DE
2015-08-09 04:31 - 2009-07-14 06:52 - 00000000 ____D C:\Program Files\Windows Sidebar
2015-08-09 04:31 - 2009-07-14 06:52 - 00000000 ____D C:\Program Files\Windows Portable Devices
2015-08-09 04:31 - 2009-07-14 06:52 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2015-08-09 04:31 - 2009-07-14 06:52 - 00000000 ____D C:\Program Files\DVD Maker
2015-08-09 04:31 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\th-TH
2015-08-09 04:31 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\ro-RO
2015-08-09 04:31 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\he-IL
2015-08-09 04:31 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\system32\ar-SA
2015-08-09 03:28 - 2009-07-14 04:05 - 00152576 _____ (Microsoft Corporation) C:\Windows\system32\msclmd.dll
2015-08-09 03:16 - 2010-07-20 01:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Works
2015-08-09 03:16 - 2010-07-20 01:57 - 00000000 ____D C:\Program Files\Microsoft Works
2015-08-08 19:16 - 2015-07-24 01:11 - 00000000 ____D C:\Users\***\dwhelper
2015-08-07 00:16 - 2009-07-14 06:46 - 00001515 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-05-24 11:19 - 2004-06-11 14:32 - 0861608 _____ () C:\Program Files\about.bmp
2015-05-24 11:19 - 2004-06-01 11:07 - 1440056 _____ () C:\Program Files\BkgView.bmp
2015-05-24 11:19 - 1998-10-23 14:45 - 0000766 _____ () C:\Program Files\c1.csr
2015-05-24 11:19 - 1998-10-23 14:45 - 0000766 _____ () C:\Program Files\c2.csr
2015-05-24 11:19 - 1998-10-23 14:45 - 0000766 _____ () C:\Program Files\c3.csr
2015-05-24 11:19 - 1998-10-23 14:45 - 0000766 _____ () C:\Program Files\c4.csr
2015-05-24 11:19 - 1998-10-23 14:45 - 0000766 _____ () C:\Program Files\c5.csr
2015-05-24 11:19 - 1998-11-25 16:50 - 0000766 _____ () C:\Program Files\c6.csr
2015-05-24 11:19 - 1999-09-06 17:37 - 1327178 _____ () C:\Program Files\checkcp.dll
2011-04-21 14:59 - 2011-01-13 10:52 - 5543600 ____R () C:\Program Files\EasyMig.exe
2015-05-24 11:19 - 1998-07-06 19:00 - 0024576 _____ () C:\Program Files\Effects.dll
2015-05-24 11:19 - 2008-05-28 11:52 - 50789856 _____ (                                                            ) C:\Program Files\fotokasten_comfort_3.1.exe
2015-05-24 11:19 - 2004-06-23 21:51 - 6532520 _____ () C:\Program Files\handbuch.pdf
2015-05-24 11:19 - 2000-10-11 12:35 - 0196608 _____ () C:\Program Files\ImageLib.dll
2015-05-24 11:19 - 2004-06-14 19:53 - 0159744 _____ () C:\Program Files\InstallData.exe
2015-05-24 11:19 - 1999-12-29 17:11 - 0212992 _____ () C:\Program Files\JpegDll.dll
2015-05-24 11:19 - 2001-07-10 16:45 - 0000001 _____ () C:\Program Files\label.tst
2015-05-24 11:19 - 2003-09-01 15:33 - 0005632 _____ () C:\Program Files\layout.dll
2015-05-24 11:19 - 1998-07-07 13:53 - 0034304 _____ (LEAD Technologies, Inc.) C:\Program Files\lfbmp10N.dll
2015-05-24 11:19 - 2002-09-12 09:36 - 0030208 _____ (LEAD Technologies, Inc.) C:\Program Files\lfbmp13n.dll
2015-05-24 11:19 - 2002-09-12 09:39 - 0392704 _____ (LEAD Technologies, Inc.) C:\Program Files\LFCMP13n.DLL
2015-05-24 11:19 - 2002-09-12 09:36 - 0035328 _____ (LEAD Technologies, Inc.) C:\Program Files\lfgif13n.dll
2015-05-24 11:19 - 2002-09-12 09:36 - 0026112 _____ (LEAD Technologies, Inc.) C:\Program Files\lfpcx13n.dll
2015-05-24 11:19 - 2002-09-12 09:40 - 0181248 _____ (LEAD Technologies, Inc.) C:\Program Files\Lfpng13n.dll
2015-05-24 11:19 - 2002-09-12 09:39 - 0076800 _____ (LEAD Technologies, Inc.) C:\Program Files\Lfwmf13n.dll
2015-05-24 11:19 - 2004-06-11 18:10 - 0004583 _____ () C:\Program Files\liesmich.txt
2015-05-24 11:19 - 2001-08-01 10:11 - 0005115 _____ () C:\Program Files\Lizenz.txt
2015-05-24 11:19 - 2002-09-11 11:26 - 1684992 _____ (LEAD Technologies, Inc.) C:\Program Files\LTCLR13n.dll
2015-05-24 11:19 - 2002-09-12 09:36 - 0265728 _____ (LEAD Technologies, Inc.) C:\Program Files\LTDIS13n.dll
2015-05-24 11:19 - 2002-09-12 09:36 - 0205312 _____ (LEAD Technologies, Inc.) C:\Program Files\ltefx13n.dll
2015-05-24 11:19 - 2002-09-12 09:36 - 0139264 _____ (LEAD Technologies, Inc.) C:\Program Files\ltfil13n.DLL
2015-05-24 11:19 - 2002-09-12 09:36 - 0445952 _____ (LEAD Technologies, Inc.) C:\Program Files\ltimg13N.dll
2015-05-24 11:19 - 2002-09-12 09:35 - 0445440 _____ (LEAD Technologies, Inc.) C:\Program Files\ltkrn13n.dll
2015-05-24 11:19 - 2002-09-12 09:36 - 0035328 _____ (LEAD Technologies, Inc.) C:\Program Files\lttwn13n.dll
2015-05-24 11:19 - 2004-06-23 22:16 - 10174464 _____ () C:\Program Files\Mega DruckShop.exe
2015-05-24 11:19 - 1999-12-07 15:00 - 0995383 _____ (Microsoft Corporation) C:\Program Files\mfc42.dll
2015-05-24 11:19 - 2002-07-22 12:05 - 0290869 _____ (Microsoft Corporation) C:\Program Files\MSVCRT.DLL
2015-05-24 11:19 - 2011-01-08 18:46 - 0012170 ____H () C:\Program Files\mxfilerelatedcache.mxc2
2015-05-24 11:19 - 2000-09-28 17:27 - 0741896 _____ (Microsoft Corporation) C:\Program Files\OLEACC.DLL
2015-05-24 11:19 - 1999-05-28 15:47 - 0110592 _____ () C:\Program Files\p1.dll
2015-05-24 11:19 - 2004-05-30 13:15 - 0000021 _____ () C:\Program Files\promocode.ini
2015-05-24 11:19 - 2004-06-11 14:33 - 0680456 _____ () C:\Program Files\register_screen.bmp
2015-05-24 11:19 - 2004-06-11 14:32 - 0348056 _____ () C:\Program Files\splash.bmp
2015-05-24 11:19 - 2003-10-01 15:40 - 0000139 _____ () C:\Program Files\Synonymous.dat
2015-05-24 11:19 - 2004-06-11 14:34 - 0680456 _____ () C:\Program Files\update_screen_1.bmp
2015-05-24 11:19 - 2004-06-11 14:34 - 0680456 _____ () C:\Program Files\update_screen_2.bmp
2015-05-24 11:19 - 2010-12-25 14:24 - 0001107 _____ () C:\Program Files\users.dat
2015-05-24 11:19 - 2001-07-10 21:14 - 0057344 _____ () C:\Program Files\VManager.dll
2015-07-26 02:02 - 2015-07-26 02:02 - 0000167 _____ () C:\Users\***\AppData\Roaming\dllreg.bat
2010-07-20 02:01 - 2011-03-22 12:51 - 0001296 _____ () C:\Users\***\AppData\Roaming\wklnhst.dat
2011-01-05 23:09 - 2011-04-07 16:12 - 0005632 _____ () C:\Users\***\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2015-08-05 23:07 - 2015-08-05 23:07 - 0000752 _____ () C:\Users\***\AppData\Local\recently-used.xbel
2011-01-18 23:50 - 2012-06-11 01:34 - 0001940 _____ () C:\Users\***\AppData\Local\{96C87F53-AC72-4604-A9CC-186A49F17F3C}.ini
2009-02-24 13:40 - 2009-02-24 13:40 - 0001026 _____ () C:\ProgramData\cfSB0270.ini
2009-02-24 13:40 - 2009-02-24 13:40 - 0001026 _____ () C:\ProgramData\cfSB0271.ini
2009-02-24 13:40 - 2009-02-24 13:40 - 0001302 _____ () C:\ProgramData\cfSB0300.ini
2009-02-24 13:40 - 2009-02-24 13:40 - 0001282 _____ () C:\ProgramData\cfSB0471.ini
2009-02-24 13:40 - 2009-02-24 13:40 - 0001208 _____ () C:\ProgramData\cfSB0490.ini
2009-02-24 13:40 - 2009-02-24 13:40 - 0001027 _____ () C:\ProgramData\cfSB0560.ini
2009-02-24 13:40 - 2009-02-24 13:40 - 0001352 _____ () C:\ProgramData\cfSB0910.ini
2009-02-24 13:40 - 2009-02-24 13:40 - 0000590 _____ () C:\ProgramData\cfSB0950.ini
2009-02-24 13:40 - 2009-02-24 13:40 - 0001352 _____ () C:\ProgramData\cfSB1090.ini
2009-02-24 13:40 - 2009-02-24 13:40 - 0001346 _____ () C:\ProgramData\cfSB1100.ini
2011-03-18 01:06 - 2011-03-18 01:06 - 0001972 _____ () C:\ProgramData\__wdump.txt

Einige Dateien in TEMP:
====================
C:\Users\***\AppData\Local\Temp\InstHelper.exe
C:\Users\***\AppData\Local\Temp\opera_installer.exe
C:\Users\***\AppData\Local\Temp\PCMgr_AndroidServer.exe
C:\Users\***\AppData\Local\Temp\pps-qq-19.exe
C:\Users\***\AppData\Local\Temp\qqpcmgr_v10.8.16208.227_71888_Silence.exe
C:\Users\***\AppData\Local\Temp\Quarantine.exe
C:\Users\***\AppData\Local\Temp\sqlite3.dll
C:\Users\***\AppData\Local\Temp\world-super-ext.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-09-01 17:11

==================== Ende vom FRST.txt ============================
         

Alt 06.09.2015, 19:25   #13
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht - Standard

Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht



Bitte auch ne neue Addition.txt erstellen, dazu FRST starten und einen Haken setzen bei Addition.txt, dann auf Untersuchen klicken.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 07.09.2015, 18:26   #14
bogusboerl
 
Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht - Standard

Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht



Hallo,

hier der Log aus der additon.txt:

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x86) Version:06-09-2015 01
durchgeführt von *** (2015-09-07 19:18:08)
Gestartet von D:\Eigene Dateien\Downloads
Microsoft Windows 7 Professional  Service Pack 1 (X86) (2010-07-11 18:17:03)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-475916239-2213874929-4087873920-500 - Administrator - Enabled) => C:\Users\Administrator.Charlie
Gast (S-1-5-21-475916239-2213874929-4087873920-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-475916239-2213874929-4087873920-1002 - Limited - Enabled)
*** (S-1-5-21-475916239-2213874929-4087873920-1001 - Administrator - Enabled) => C:\Users\***
vuuhtlnemvp (S-1-5-21-475916239-2213874929-4087873920-1006 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: ESET Smart Security 8.0 (Enabled - Up to date) {19259FAE-8396-A113-46DB-15B0E7DFA289}
AS: Windows Defender (Enabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: ESET Smart Security 8.0 (Enabled - Up to date) {A2447E4A-A5AC-AE9D-7C6B-2EC29C58E834}
FW: ESET Personal Firewall (Enabled) {211E1E8B-C9F9-A04B-6D84-BC85190CE5F2}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

AAVUpdateManager (HKLM\...\{B82157D3-6D31-4650-93B4-FC39BB08D6CE}) (Version: 15.00.0000 - Akademische Arbeitsgemeinschaft)
ABBYY FineReader 6.0 Sprint (HKLM\...\{ACF60000-22B9-4CE9-98D6-2CCF359BAC07}) (Version: 6.00.1395.4512 - ABBYY Software House)
Acronis*True*Image*Home (HKLM\...\{419CF344-3D94-4DAD-99C8-EA7B00E5EA8B}) (Version: 10.0.4942 - Acronis)
Adobe Acrobat Reader DC - Deutsch (HKLM\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.008.20082 - Adobe Systems Incorporated)
Adobe Flash Player 10 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 10.0.32.18 - Adobe Systems Incorporated)
Adobe Flash Player 18 NPAPI (HKLM\...\Adobe Flash Player NPAPI) (Version: 18.0.0.232 - Adobe Systems Incorporated)
Age of Empires II: HD Edition (HKLM\...\Steam App 221380) (Version:  - Hidden Path Entertainment, Ensemble Studios)
Amazon Music (HKU\S-1-5-21-475916239-2213874929-4087873920-1001\...\Amazon Amazon Music) (Version: 3.10.0.928 - Amazon Services LLC)
Apple Application Support (HKLM\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Software Update (HKLM\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Ashampoo Burning Studio Elements 10.0.4 (HKLM\...\Ashampoo Burning Studio Elements_is1) (Version: 3.1.1 - Ashampoo GmbH & Co. KG)
AUGIAS-Express 5 Demo (HKLM\...\{50000000-2010-0000-0000-415547494153}) (Version: 5.00.0012 - AUGIAS-Data)
BigPatience version 5.03 (HKLM\...\BigPatience_is1) (Version:  - )
CameraHelperMsi (Version: 13.51.815.0 - Logitech) Hidden
Canon IJ Network Scan Utility (HKLM\...\Canon_IJ_Network_Scan_UTILITY) (Version:  - )
Canon IJ Network Tool (HKLM\...\Canon_IJ_Network_UTILITY) (Version:  - )
Canon MP Navigator 3.0 (HKLM\...\MP Navigator 3.0) (Version:  - )
Canon MP600R (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP600R) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 2.36 - Piriform)
CLIQZ (HKLM\...\{5A0C0737-6AFE-4DC6-A8B4-6DFE509ACD75}_is1) (Version: 1.0.22 - CLIQZ.com)
Compatibility Pack für 2007 Office System (HKLM\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Document Express DjVu Plug-in (HKLM\...\{C9C00D09-BCCF-4FD7-A931-72EDA065A44C}) (Version: 6.1.35472 - Cuminas Corporation)
DruckShop Zeitung (HKLM\...\{77915537-0950-454C-9512-663C5AD9DA9C}) (Version:  - )
Eraser 6.0.10.2620 (HKLM\...\{A45C5EC7-F13E-4414-99BE-47373935C0FE}) (Version: 6.0.2620 - The Eraser Project)
erLT (Version: 1.20.138.34 - Logitech, Inc.) Hidden
ESET Smart Security (HKLM\...\{3FEA89FA-574C-424D-AFEB-4BCC03E6E6D0}) (Version: 8.0.319.1 - ESET, spol s r. o.)
Europa Universalis IV (HKLM\...\Steam App 236850) (Version:  - Paradox Development Studio)
EVEREST Home Edition v2.20 (HKLM\...\EVEREST Home Edition_is1) (Version: 2.20 - Lavalys Inc)
FileZilla Client 3.12.0.2 (HKU\S-1-5-21-475916239-2213874929-4087873920-1001\...\FileZilla Client) (Version: 3.12.0.2 - Tim Kosse)
Firebird SQL Server - MAGIX Edition (HKLM\...\{34EB6245-C8D0-4D8A-B8D8-EEBFF7A91485}) (Version: 2.1.27.0 - MAGIX AG)
FUSSBALL MANAGER 09 (HKLM\...\FUSSBALL MANAGER 09) (Version:  - Electronic Arts)
FUSSBALL MANAGER 13 (HKLM\...\{80AF0300-866F-400F-A350-D53E3C3E34E0}) (Version: 1.0.4.0 - Electronic Arts)
GenTools6 2.20 (HKLM\...\{54188F4C-244E-452E-9507-C458DC58CCEC}_is1) (Version:  - H. G. Schlöder)
Google Chrome (HKLM\...\Google Chrome) (Version: 45.0.2454.85 - Google Inc.)
Google Earth (HKLM\...\{B3FED300-806C-11E0-A0D0-B8AC6F97B88E}) (Version: 6.0.3.2197 - Google)
Google Update Helper (Version: 1.3.21.111 - Google Inc.) Hidden
Google Update Helper (Version: 1.3.28.13 - Google Inc.) Hidden
GrampsAIO32 (HKLM\...\GrampsAIO32 4.1.3) (Version: 4.1.3 - The GRAMPS project)
Intel A/V Codecs V2.0 (HKLM\...\CodInstl) (Version:  - )
IrfanView (remove only) (HKLM\...\IrfanView) (Version: 4.38 - Irfan Skiljan)
Knoll Light Factory EZ Studio 15 (HKLM\...\Knoll Light Factory EZ Studio 15) (Version:  - )
Logitech Webcam-Software (HKLM\...\{D40EB009-0499-459c-A8AF-C9C110766215}) (Version: 2.51 - Logitech Inc.)
LogMeIn Hamachi (HKLM\...\LogMeIn Hamachi) (Version: 2.2.0.383 - LogMeIn, Inc.)
LogMeIn Hamachi (Version: 2.2.0.383 - LogMeIn, Inc.) Hidden
Lotus NotesSQL 3.01 driver (HKLM\...\{113EECD6-9A04-11D4-811D-00805F923B86}) (Version:  - )
Lotus SmartSuite - Deutsch (HKLM\...\{536D6172-7453-7569-7465-392E38300407}) (Version: 9.8.0 - Lotus Development Corporation)
MAGIX 3D Maker (embedded MSI) (HKLM\...\{0F7F8182-7FA3-4C49-86FD-7B3324806C16}) (Version: 6.0.0.8 - MAGIX AG)
MAGIX Fotos auf CD & DVD (HKLM\...\MAGIX Fotos auf CD & DVD) (Version: 1.0.5.0 - MAGIX AG)
MAGIX Fotos auf CD & DVD 9 deluxe (Version: 9.0.3.2 - MAGIX AG) Hidden
MAGIX playR jukebox (HKLM\...\MAGIX playR jukebox) (Version:  - MAGIX AG)
MAGIX Screenshare (HKLM\...\{89C4D838-5093-4335-A64A-3A2474A7630C}) (Version: 4.3.6.1987 - MAGIX AG)
MAGIX Speed 2 (MSI) (HKLM\...\{EF9A22AC-9FD0-42B5-B0F3-3221AEC48978}) (Version: 6.0.1.4 - MAGIX AG)
MAGIX Xtreme Foto Designer 6 (HKLM\...\{F00270EB-90E7-4C58-9665-741BB1017382}) (Version: 6.0.29.0 - MAGIX AG)
Malwarebytes Anti-Malware Version 2.1.8.1057 (HKLM\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.8.1057 - Malwarebytes Corporation)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.11.149.2 - McAfee, Inc.)
Mega DruckShop (HKLM\...\{DDAB4740-0774-4528-B8B8-7F7DB3781C79}) (Version:  - )
MFC RunTime files (Version: 1.0.0 - Extensoft) Hidden
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office File Validation Add-In (HKLM\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office PowerPoint Viewer 2007 (German) (HKLM\...\{95120000-00AF-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft SQL Server 2005 (HKLM\...\Microsoft SQL Server 2005) (Version:  - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 ENU (HKLM\...\{3A9FC03D-C685-4831-94CF-4EDFD3749497}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Native Client (HKLM\...\{F46E21DF-5BE1-48E2-8390-5EEA8B25E36A}) (Version: 9.00.5000.00 - Microsoft Corporation)
Microsoft SQL Server VSS Writer (HKLM\...\{FDE96E86-7780-431C-92F7-679C6A7CEC51}) (Version: 9.00.5000.00 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (HKLM\...\{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Works (HKLM\...\{39D0E034-1042-4905-BECB-5502909FCB7C}) (Version: 9.7.0621 - Microsoft Corporation)
Microsoft Works Setup Launcher (HKLM\...\Works99Setup) (Version:  - )
Mozilla Firefox 39.0 (x86 de) (HKLM\...\Mozilla Firefox 39.0 (x86 de)) (Version: 39.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 38.1.0 - Mozilla)
Mozilla Thunderbird 38.2.0 (x86 de) (HKLM\...\Mozilla Thunderbird 38.2.0 (x86 de)) (Version: 38.2.0 - Mozilla)
MPC-HC 1.7.9 (HKLM\...\{2624B969-7135-4EB1-B0F6-2D8C397B45F7}_is1) (Version: 1.7.9 - MPC-HC Team)
MSVC80_x86_v2 (Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x86 (Version: 1.0.1.2 - Nokia) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Nokia Ovi Suite (HKLM\...\Nokia Ovi Suite) (Version: 3.0.0.284 - Nokia)
Nokia Ovi Suite (Version: 3.0.0.284 - Nokia) Hidden
NVIDIA 3D Vision Treiber 341.44 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 341.44 - NVIDIA Corporation)
NVIDIA Grafiktreiber 341.44 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 341.44 - NVIDIA Corporation)
NVIDIA Update 10.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 10.4.0 - NVIDIA Corporation)
Ontrack EasyRecovery DataRecovery (HKLM\...\InstallShield_{97A4D873-47B9-454A-A567-8AFF41C07155}) (Version: 6.21.03 - Kroll Ontrack Inc.)
Ontrack EasyRecovery DataRecovery (Version: 6.21.03 - Kroll Ontrack Inc.) Hidden
OpenOffice 4.1.1 (HKLM\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
OpenTTD 1.5.1 (HKLM\...\OpenTTD) (Version: 1.5.1 - OpenTTD)
Oracle VM VirtualBox 5.0.0 (HKLM\...\{DB244DFF-3B4C-4A6A-9086-A6560F08F3D7}) (Version: 5.0.0 - Oracle Corporation)
Origin (HKLM\...\Origin) (Version: 9.5.12.2862 - Electronic Arts, Inc.)
Ovi Desktop Sync Engine (Version: 1.5.146.0 - Nokia) Hidden
OviMPlatform (Version: 2.7.44.2 - Nokia) Hidden
Paragon Festplatten Manager™ 14 Suite (HKLM\...\{29258311-EA49-11DE-967C-005056C00008}) (Version: 90.00.0003 - Paragon Software)
PC-AHNEN (HKLM\...\PC-AHNEN 2015) (Version: 2015 - PC-AHNEN)
PDF24 Creator 7.0.6 (HKLM\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
Pinnacle Studio 15 (HKLM\...\{1362E602-9625-42D3-B57F-CDA9D26F9DA8}) (Version: 15.0.0.7593 - Pinnacle Systems)
Pinnacle Studio 15 Ultimate Plugins (HKLM\...\{EB5DF19E-75D5-4FF1-AE23-2A9A2E0F2BDD}) (Version: 15.0.0.7593 - Pinnacle Systems)
Pinnacle Studio Bonus Content (HKLM\...\{FC030CB5-46A6-4229-AD6E-0AC869F509C8}) (Version: 15.0.0.51 - Pinnacle Systems)
Pinnacle Systems USB-2 Device Drivers (HKLM\...\{9870C7AE-7C6A-478D-9A75-35827382220F}) (Version: 2.00.0014 - Pinnacle Systems)
Pinnacle Video Treiber (HKLM\...\{6DE721A5-5E89-4D74-994C-652BB3C0672E}) (Version: 12.1.0.030 - Pinnacle Systems)
PVSonyDll (Version: 1.00.0001 - NVIDIA Corporation) Hidden
QuickTime 7 (HKLM\...\{80CEEB1E-0A6C-45B9-A312-37A1D25FDEBC}) (Version: 7.78.80.95 - Apple Inc.)
Red Giant ToonIt Studio 15 (HKLM\...\Red Giant ToonIt Studio 15) (Version:  - )
Safari (HKLM\...\{FA4C2D53-205F-4245-9717-F3761154824D}) (Version: 5.34.57.2 - Apple Inc.)
Screen Capturer (HKLM\...\Screen Capturer) (Version: 1.0.4.42 - ScreenCapturer.com)
SimCity 2000 Special Edition (HKLM\...\{59D2C751-F7BE-4E9F-9C8C-1F16013802C7}) (Version: 2.0.0.1 - Electronic Arts)
Skype Click to Call (HKLM\...\{6D1221A9-17BF-4EC0-81F2-27D30EC30701}) (Version: 7.4.0.9058 - Microsoft Corporation)
Skype™ 7.8 (HKLM\...\{6A0549A9-1B96-498C-ACBC-3943001FEB19}) (Version: 7.8.102 - Skype Technologies S.A.)
SopCast 3.9.6 (HKLM\...\SopCast) (Version: 3.9.6 - www.sopcast.com)
Spotify (HKU\S-1-5-21-475916239-2213874929-4087873920-1001\...\Spotify) (Version: 1.0.10.107.gd0dfca3a - Spotify AB)
Steam (HKLM\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Ulead PhotoImpact 12 (HKLM\...\{11AFE21E-B193-430D-B57A-DFF7815BB962}) (Version: 12.0 - Ulead System)
Unterstützungsdateien für das Microsoft SQL Server-Setup (Englisch) (HKLM\...\{07629207-FAA0-4F1A-8092-BF5085BE511F}) (Version: 9.00.5000.00 - Microsoft Corporation)
Update for 2007 Microsoft Office System (KB967642) (HKLM\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.1 - VideoLAN)
Windows Media Player Firefox Plugin (HKLM\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
WinRAR 5.21 (32-Bit) (HKLM\...\WinRAR archiver) (Version: 5.21.0 - win.rar GmbH)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{0000002F-0000-0000-C000-000000000046}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00000100-0000-0010-8000-00AA006D2EA4}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00000101-0000-0010-8000-00AA006D2EA4}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00000103-0000-0010-8000-00AA006D2EA4}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00000104-0000-0010-8000-00AA006D2EA4}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00000105-0000-0010-8000-00AA006D2EA4}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00000106-0000-0010-8000-00AA006D2EA4}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00000107-0000-0010-8000-00AA006D2EA4}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00000108-0000-0010-8000-00AA006D2EA4}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00000109-0000-0010-8000-00AA006D2EA4}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00020422-0000-0000-C000-000000000046}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00020423-0000-0000-C000-000000000046}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{00020425-0000-0000-C000-000000000046}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{0002E005-0000-0000-C000-000000000046}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{02A69B00-081B-101B-8933-08002B2F4F5A}\InprocServer32 -> C:\Windows\system32\dblist32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{0713E8C4-850A-101B-AFC0-4210102A8DA7}\InprocServer32 -> C:\Windows\system32\msdatlst.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{0BE35200-8F91-11CE-9DE3-00AA004BB851}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{0BE35201-8F91-11CE-9DE3-00AA004BB851}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{0BE35202-8F91-11CE-9DE3-00AA004BB851}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{0BE35203-8F91-11CE-9DE3-00AA004BB851}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{0BE35204-8F91-11CE-9DE3-00AA004BB851}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{0ECD9B64-23AA-11D0-B351-00A0C9055D8E}\InprocServer32 -> C:\Windows\system32\mshflxgd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020100-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020200-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100202C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020300-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100203C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020400-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100204C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020500-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100205C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020700-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100207C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020800-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100208C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020900-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100209C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020A00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020AC1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020B00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020BC1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020C00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020D00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020DC1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020E00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020EC1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10020F00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021000-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100210C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021100-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021300-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100213C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021400-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021500-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100215C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021600-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021700-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021800-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021900-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021C00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021CC1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021E00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021EC1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021F00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10021FC1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10022C00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10022CC1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10022D00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10022E00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10022EC1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10022F00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10023100-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100231C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10023200-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100232C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10023300-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100233C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10023400-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10023500-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100235C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10023700-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10030100-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100301C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10030200-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100302C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10030300-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100303C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10030400-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100304C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10030500-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100305C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10030600-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100306C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10030700-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100307C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10030900-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10030B00-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10030BC1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10031000-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100310C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10031100-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100311C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10031200-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10031300-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100313C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10032100-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100321C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10033100-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100331C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10034100-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{100341C1-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10035100-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10036100-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10040200-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10040600-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10040800-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10040900-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10041000-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10041100-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10041500-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{10041600-E260-11CF-AE68-00AA004A34D5}\InprocServer32 -> C:\Program Files\Microsoft SQL Server\80\Tools\Binn\SQLDMO.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{1EFB6596-857C-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{20DD1B9E-87C4-11D1-8BE3-0000F8754DA1}\InprocServer32 -> C:\Windows\system32\Mscomct2.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{21D93911-CB0F-11D0-84AC-00A0C90DC8A9}\InprocServer32 -> C:\Windows\system32\msdbrptr.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{21D93913-CB0F-11D0-84AC-00A0C90DC8A9}\InprocServer32 -> C:\Windows\system32\msdbrptr.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{232E456A-87C3-11D1-8BE3-0000F8754DA1}\InprocServer32 -> C:\Windows\system32\Mscomct2.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{27F8FFB1-7406-11D1-B18C-00A0C922E820}\InprocServer32 -> C:\Windows\system32\msadodc.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{27F8FFB2-7406-11D1-B18C-00A0C922E820}\InprocServer32 -> C:\Windows\system32\msadodc.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{2B11E9B0-9F09-11D0-9484-00A0C91110ED}\InprocServer32 -> C:\Windows\system32\msstdfmt.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{2C247F23-8591-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{35053A22-8589-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{38911D8E-E448-11D0-84A3-00DD01104159}\InprocServer32 -> C:\Windows\system32\comct332.ocx (Microsoft Corporation )
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{38911D90-E448-11D0-84A3-00DD01104159}\InprocServer32 -> C:\Windows\system32\comct332.ocx (Microsoft Corporation )
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{38911D92-E448-11D0-84A3-00DD01104159}\InprocServer32 -> C:\Windows\system32\comct332.ocx (Microsoft Corporation )
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{3C4F3BE3-47EB-101B-A3C9-08002B2F49FB}\InprocServer32 -> C:\Windows\system32\comdlg32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{3C4F3BE5-47EB-101B-A3C9-08002B2F49FB}\InprocServer32 -> C:\Windows\system32\comdlg32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{3C4F3BE7-47EB-101B-A3C9-08002B2F49FB}\InprocServer32 -> C:\Windows\system32\comdlg32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{3D5C6BF2-69A3-11D0-B393-00A0C9055D8E}\InprocServer32 -> C:\Windows\system32\msderun.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{46763EE0-CAB2-11CE-8C20-00AA0051E5D4}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{4CAD92F0-D7C4-11D0-BCF7-00C04FC2FB86}\InprocServer32 -> C:\Windows\system32\msdatgrd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{59245250-7A2F-11D0-9482-00A0C91110ED}\InprocServer32 -> C:\Windows\system32\msbind.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{5B004CDE-0211-469C-B9B5-0552E7E63917}\InprocServer32 -> C:\Program Files\Pinnacle\Shared Files\Filter\MarvinAVRenderer.ax (Pinnacle Systems GmbH)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{603C7E80-87C2-11D1-8BE3-0000F8754DA1}\InprocServer32 -> C:\Windows\system32\Mscomct2.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{642AC766-AAB4-11D0-8494-00A0C90DC8A9}\InprocServer32 -> C:\Windows\system32\msdbrptr.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{648A5600-2C6E-101B-82B6-000000000014}\InprocServer32 -> C:\Windows\system32\mscomm32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{648A5604-2C6E-101B-82B6-000000000014}\InprocServer32 -> C:\Windows\system32\mscomm32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{66833FE6-8583-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{67397AA3-7FB1-11D0-B148-00A0C922E820}\InprocServer32 -> C:\Windows\system32\msadodc.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{699DDBCC-DC7E-11D0-BCF7-00C04FC2FB86}\InprocServer32 -> C:\Windows\system32\msstdfmt.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{6D835690-900B-11D0-9484-00A0C91110ED}\InprocServer32 -> C:\Windows\system32\msstdfmt.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{7629CFA2-3FE5-101B-A3C9-08002B2F49FB}\InprocServer32 -> C:\Windows\system32\comdlg32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{7629CFA4-3FE5-101B-A3C9-08002B2F49FB}\InprocServer32 -> C:\Windows\system32\comdlg32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{77D8C8C7-6B46-4429-B876-DBC006C96EB1}\InprocServer32 -> C:\Program Files\Pinnacle\Shared Files\Filter\MarvinAVRenderer.ax (Pinnacle Systems GmbH)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{78E93847-85FD-11D0-8487-00A0C90DC8A9}\InprocServer32 -> C:\Windows\system32\msdbrptr.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{7C3194FC-D942-11D0-BCF7-00C04FC2FB86}\InprocServer32 -> C:\Windows\system32\msdatgrd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{83730EE4-6C46-11CF-A524-0080C77A7786}\InprocServer32 -> C:\Windows\system32\msmask32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{8D0A8460-D87E-11D0-BCF7-00C04FC2FB86}\InprocServer32 -> C:\Windows\system32\msdatgrd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{8E3867A3-8586-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{951738D1-D2B7-11D0-B292-00A0C908FB55}\InprocServer32 -> C:\Windows\system32\mshflxgd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{99FF4677-FFC3-11D0-BD02-00C04FC2FB86}\InprocServer32 -> C:\Windows\system32\msstdfmt.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{AA2073E6-7B9C-11D0-B143-00A0C922E820}\InprocServer32 -> C:\Windows\system32\msadodc.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{AB36A920-23A5-11D0-B351-00A0C9055D8E}\InprocServer32 -> C:\Windows\system32\mshflxgd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{AB36A921-805A-11CF-91F7-C2863C385E30}\InprocServer32 -> C:\Windows\system32\mshflxgd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{AB39D9A0-557A-11CF-AEBE-00AA00A8F7F3}\InprocServer32 -> C:\Windows\system32\dblist32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{B09DE715-87C1-11D1-8BE3-0000F8754DA1}\InprocServer32 -> C:\Windows\system32\Mscomct2.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{B196B286-BAB4-101A-B69C-00AA00341D07}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{BDD1F04B-858B-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE32-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE33-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE34-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE35-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE36-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE37-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE38-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE39-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE3A-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE3B-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE3C-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE3D-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE3E-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE3F-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE40-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE41-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C27CCE42-8596-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C74190B6-8589-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{C932BA85-4374-101B-A56C-00AA003668DC}\InprocServer32 -> C:\Windows\system32\msmask32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{CD37ED08-860C-4B86-AD25-5587D8386587}\InprocServer32 -> C:\Program Files\Pinnacle\Shared Files\Filter\MarvinAVRenderer.ax (Pinnacle Systems GmbH)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{CDE57A43-8B86-11D0-B3C6-00A0C90AEA82}\InprocServer32 -> C:\Windows\system32\msdatgrd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{CDE57A44-8B86-11D0-B3C6-00A0C90AEA82}\InprocServer32 -> C:\Windows\system32\msdatgrd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{D0E0AA20-3082-11CF-AEBE-00AA00A8F7F3}\InprocServer32 -> C:\Windows\system32\dblist32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{D0FC8A81-2CB2-101B-82B6-000000000014}\InprocServer32 -> C:\Windows\system32\mscomm32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{D5DE8D20-5BB8-11D1-A1E3-00A0C90F2731}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{DD9DA666-8594-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{E0DC8C80-3486-101B-82B6-000000000014}\InprocServer32 -> C:\Windows\system32\mscomm32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{E9D00F06-D948-11D0-BCF7-00C04FC2FB86}\InprocServer32 -> C:\Windows\system32\msdatgrd.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{F08DF954-8592-11D1-B16A-00C0F0283628}\InprocServer32 -> kein Dateipfad
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{F0D2F219-CCB0-11D0-A316-00AA00688B10}\InprocServer32 -> C:\Windows\system32\msdatlst.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{F0D2F21C-CCB0-11D0-A316-00AA00688B10}\InprocServer32 -> C:\Windows\system32\msdatlst.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{F0D2F21D-CCB0-11D0-A316-00AA00688B10}\InprocServer32 -> C:\Windows\system32\msdatlst.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{F0D2F21E-CCB0-11D0-A316-00AA00688B10}\InprocServer32 -> C:\Windows\system32\msdatlst.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{F9043C85-F6F2-101A-A3C9-08002B2F49FB}\InprocServer32 -> C:\Windows\system32\comdlg32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{FAEEE760-117E-101B-8933-08002B2F4F5A}\InprocServer32 -> C:\Windows\system32\dblist32.ocx (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-475916239-2213874929-4087873920-1001_Classes\CLSID\{FE38753A-44A3-11D1-B5B7-0000C09000C4}\InprocServer32 -> C:\Windows\system32\Mscomct2.ocx (Microsoft Corporation)

==================== Wiederherstellungspunkte =========================

22-08-2015 18:10:46 Windows Update
22-08-2015 19:14:57 Installed Safari
30-08-2015 13:55:40 Geplanter Prüfpunkt
06-09-2015 19:47:28 JRT Pre-Junkware Removal

==================== Hosts Inhalt: ==========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:04 - 2015-07-25 22:23 - 00000854 ____A C:\Windows\system32\Drivers\etc\hosts
0.0.0.1	mssplus.mcafee.com

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0D8B0F3F-7940-4F07-B698-0283F9ED38B2} - System32\Tasks\cPBtOpiggEQ0BbL => C:\Users\***\AppData\Roaming\QLnUHJr\qvfyyUu.exe
Task: {2672FD7F-A8D0-4DE1-86D1-F5C4CBFE0470} - System32\Tasks\{73DC9AB2-25F6-49AD-932C-2F0903E9BE17} => pcalua.exe -a E:\Druckprogramme\Zeitungsdruckerei\DruckShop_Zeitung.exe -d E:\Druckprogramme\Zeitungsdruckerei
Task: {27390C94-1CE5-4EAF-977C-2624469B1F5B} - System32\Tasks\{4F47F15D-7B52-494B-9F53-328FA2E81523} => pcalua.exe -a "C:\Users\***\Downloads\DVDRecorder2.00_Setup.exe" -d "C:\Program Files\Mozilla Firefox"
Task: {38DF68CF-5141-4CEF-BD3B-F8C81810079F} - System32\Tasks\{D4C15C79-76B8-487B-991B-331D47F18E5D} => pcalua.exe -a "C:\Program Files\MonitorDriver\MonSetup.exe" -d "C:\Users\***\Desktop"
Task: {39C1FAEB-9C9A-4B58-AE66-04EF2B947AEA} - System32\Tasks\{FD17662D-BB80-4C32-B7C0-A520AFE73E9B} => pcalua.exe -a "C:\Program Files\PowerQuest\PartitionMagic 7.0\PMTB32.exe" -d "C:\Program Files\PowerQuest\PartitionMagic 7.0"
Task: {3B58E8E9-7F2A-4048-B7BE-B8DD6D3363E6} - System32\Tasks\{59678BCC-9649-4C6D-A127-D335AE9EDE81} => pcalua.exe -a "C:\Users\***\Downloads\cp1700Ge.exe" -d "C:\Program Files\Mozilla Firefox"
Task: {44A6123E-F64F-4A7C-B618-99F1FA4E579B} - System32\Tasks\{E4702BE6-48F3-4893-A97D-1355C606E777} => C:\Program Files\Acronis\TrueImageHome\TrueImage.exe [2007-02-17] (Acronis)
Task: {50C36E81-9E10-43DF-B329-9850DD78E1AC} - System32\Tasks\{20EA8D59-F0CF-46B1-BC3D-0735CD924CBD} => pcalua.exe -a "D:\Programme\Neuer Mega DruckShop\Mega DruckShop\Mega DruckShop.exe" -d "D:\Programme\Neuer Mega DruckShop\Mega DruckShop"
Task: {543B4DAD-4B86-4BCA-B2C3-B12386701EC3} - System32\Tasks\{E45C114C-C9E6-4D85-B895-848D70C6578A} => G:\Sicherung\freecell.exe
Task: {63F5B3A0-4912-4BAB-8E5A-BB53773AFDAF} - System32\Tasks\{0DEDA7E6-2977-40DD-A560-0E5CEF8979D4} => C:\Program Files\Acronis\TrueImageHome\TrueImage.exe [2007-02-17] (Acronis)
Task: {661071CE-357C-4013-A6AC-C41042E75667} - System32\Tasks\{9747201C-EEBA-4454-92F5-913B85582A2F} => pcalua.exe -a "C:\Users\***\Downloads\smartdraw_YM_LBPHL_setup.exe" -d "C:\Program Files\Mozilla Firefox"
Task: {735BDD35-5A14-483B-A16B-4ECEFD245776} - System32\Tasks\{9B9746C8-90C2-4178-8D75-EC469E908E1B} => pcalua.exe -a H:\zdata\cobi.exe -d H:\
Task: {75881C9B-9C51-449F-BAA1-4794FF6C5132} - System32\Tasks\{B1BB5127-2CC3-4992-AF28-05E7A937038A} => pcalua.exe -a "C:\Program Files\Hewlett-Packard\HP Color Inkjet CP1700\Uninstall\setup.exe" -c ciuninst.ini
Task: {8206C9BC-9922-4BDF-8C35-5BB7AC4A431D} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {8FC90802-B5D6-4882-A3D4-A0B9F953D3EF} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2015-05-19] (Google Inc.)
Task: {921B7790-ED90-4977-9DCA-C122A5E2A306} - System32\Tasks\{DFAA3CBB-930E-4923-BED4-271400FF5791} => G:\Spiele\American Conquest - Fight Back\dmcr.exe
Task: {95CAC230-59AF-4D69-AEDB-B839CB5DB334} - \TUhjXqbImTxKXbN -> Keine Datei <==== ACHTUNG
Task: {9A9E0BB2-BB80-4A33-9922-A749381FDD01} - \OZ1UO3oSsAZNth3 -> Keine Datei <==== ACHTUNG
Task: {A2526A8A-E4F3-4037-82AD-15813A763CAE} - System32\Tasks\{C59DF1EF-077F-4CF6-8CF3-47C59D93C0C5} => G:\Spiele\American Conquest - Fight Back\dmcr.exe
Task: {A5B68867-76A1-4EB3-975B-03EF9AA502E2} - System32\Tasks\Microsoft\Windows\Application Experience\ProgramDataUpdater => Rundll32.exe invagent.dll,RunUpdate -noappraiser
Task: {A9730451-1558-4793-B72F-670FCB70B8D8} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-07-07] (Adobe Systems Incorporated)
Task: {AB2E0094-40BA-4F61-8FE9-718A54E4D9EC} - System32\Tasks\{36E2AB6A-7B1C-4E4A-B2D0-F1EE07B1517F} => G:\Sicherung\freecell.exe
Task: {B83D3647-6CEA-4B91-B439-45FE080C4ED5} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2015-05-19] (Google Inc.)
Task: {D0B4A088-440B-4D7D-AC74-A67E0A352D78} - System32\Tasks\{6DC29EE1-F364-4115-8869-90EFFA7BF0F4} => C:\Program Files\Acronis\TrueImageHome\TrueImage.exe [2007-02-17] (Acronis)
Task: {E8E194BF-BF2D-4C7A-9332-4BB759E36FDD} - System32\Tasks\{EE453855-2BC6-488B-8171-4F3F9586A2DB} => pcalua.exe -a "D:\Programme\Mega DruckShop.exe" -d D:\Programme
Task: {EE2A30E3-CDEF-4438-BB69-F685EE7A4AEC} - System32\Tasks\{5B83BED2-6C50-4814-A559-C19EFE237ADB} => Firefox.exe 

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-07-09 19:34 - 2015-07-09 19:34 - 00039384 _____ () C:\Program Files\FileZilla FTP Client\fzshellext.dll
2015-09-04 01:53 - 2015-08-28 02:17 - 01501512 _____ () C:\Program Files\Google\Chrome\Application\45.0.2454.85\libglesv2.dll
2015-09-04 01:53 - 2015-08-28 02:17 - 00081224 _____ () C:\Program Files\Google\Chrome\Application\45.0.2454.85\libegl.dll
2015-09-04 01:53 - 2015-08-28 02:17 - 16393032 _____ () C:\Program Files\Google\Chrome\Application\45.0.2454.85\PepperFlash\pepflashplayer.dll
2015-07-24 15:16 - 2011-12-04 22:10 - 01632256 _____ () C:\Program Files\BigPatience\bigpat.exe
2015-08-22 19:01 - 2015-08-22 19:01 - 17482952 _____ () C:\Windows\system32\Macromed\Flash\NPSWF32_18_0_0_232.dll
2014-08-13 09:27 - 2014-08-13 09:27 - 00988160 _____ () C:\Program Files\OpenOffice 4\program\libxml2.dll
2014-07-29 13:34 - 2014-07-29 13:34 - 00170496 _____ () C:\Program Files\OpenOffice 4\program\libxslt.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"

==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-475916239-2213874929-4087873920-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\***\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\startupreg: NokiaMServer => C:\Program Files\Common Files\Nokia\MPlatform\NokiaMServer /watchfiles startup

==================== FirewallRules (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{8D77E9F5-2C71-4415-8CD8-B4987E79C644}] => (Allow) C:\Programme\Spiele\Steam\Steam.exe
FirewallRules: [{55F56545-746B-4946-81F0-D1318CF6D98F}] => (Allow) C:\Programme\Spiele\Steam\Steam.exe
FirewallRules: [{56D3A551-4184-485A-BA2B-2C96A9E9EF2D}] => (Allow) C:\Programme\Spiele\Steam\steamapps\common\empire total war\Empire.exe
FirewallRules: [{C84D2A3B-C46A-4D33-A1D5-9F0C1CB34B14}] => (Allow) C:\Programme\Spiele\Steam\steamapps\common\empire total war\Empire.exe
FirewallRules: [{15E240CF-68B1-48E1-ADD6-B3C544CCF031}] => (Allow) C:\Program Files\nokia\nokia ovi suite\nokiaovisuite.exe
FirewallRules: [{45A8813C-1C2F-406F-9FCB-DCC507B4A3F8}] => (Allow) C:\Program Files\Common Files\nokia\service layer\a\nsl_host_process.exe
FirewallRules: [{EA588B8A-25A0-4159-947A-E27F3D51F603}] => (Allow) C:\Program Files\nokia\nokia ovi suite\nokiaovisuite.exe
FirewallRules: [{E05CF191-BD02-4213-A62E-BE6C027FF070}] => (Allow) C:\Program Files\Common Files\nokia\service layer\a\nsl_host_process.exe
FirewallRules: [{34ACF6D3-A1F2-4C39-B581-2B5DFE45D761}] => (Allow) C:\Programme\Spiele\Steam\steamapps\common\empire total war\Empire.exe
FirewallRules: [{A6C98F55-0F69-4BBB-9A60-337A207492A2}] => (Allow) C:\Programme\Spiele\Steam\steamapps\common\empire total war\Empire.exe
FirewallRules: [{23EE0937-DA8E-4BDC-B820-6EB56082C7A4}] => (Allow) C:\Program Files\Pinnacle\Studio 15\Programs\RM.exe
FirewallRules: [{EE5060B9-2A1E-4127-8BFC-333D9CC0CB57}] => (Allow) C:\Program Files\Pinnacle\Studio 15\Programs\RM.exe
FirewallRules: [{0F2C6610-181F-4764-AA53-346844AD050C}] => (Allow) C:\Program Files\Pinnacle\Studio 15\Programs\Studio.exe
FirewallRules: [{A245A11E-EDC8-459B-87AB-733F9CF34A15}] => (Allow) C:\Program Files\Pinnacle\Studio 15\Programs\Studio.exe
FirewallRules: [{F1C2812F-004D-4BFF-9A33-E6BF214D0668}] => (Allow) C:\Program Files\Pinnacle\Studio 15\Programs\umi.exe
FirewallRules: [{12A2C0E1-E204-4168-BCA6-4EED251C8219}] => (Allow) C:\Program Files\Pinnacle\Studio 15\Programs\umi.exe
FirewallRules: [TCP Query User{BF9F5F0D-0DC5-4B6B-99A9-53F9EB40423C}C:\program files\magictune premium\magictune.exe] => (Block) C:\program files\magictune premium\magictune.exe
FirewallRules: [UDP Query User{03C36CFD-2FCA-4520-AF05-2C4C1102AAC8}C:\program files\magictune premium\magictune.exe] => (Block) C:\program files\magictune premium\magictune.exe
FirewallRules: [{8FEB83EF-07FE-4736-B5A1-F4FD4CD221A5}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{BDD7D7F8-CEA5-4CA4-B637-4A5384001FC1}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{7DEBF31D-8761-47C9-8759-E2C739CDD5D2}] => (Allow) C:\Program Files\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe
FirewallRules: [{5B7EE21B-51C6-4C3C-AE47-4C712BD2A276}] => (Allow) C:\Program Files\Steam\Steam.exe
FirewallRules: [{E47FCB65-5F3F-4650-A748-B29742D9CC61}] => (Allow) C:\Program Files\Steam\Steam.exe
FirewallRules: [{72E92FDE-5D92-423B-8C76-EA70D566FD42}] => (Allow) C:\Program Files\Steam\bin\steamwebhelper.exe
FirewallRules: [{6FA37868-8DB0-4BCE-8BE6-98633FE3341C}] => (Allow) C:\Program Files\Steam\bin\steamwebhelper.exe
FirewallRules: [{B8548213-C23B-44B6-AAF5-53A0ABB9495B}] => (Allow) C:\Program Files\Origin Games\SimCity 2000 SE\Game\Game\DOSBox\DOSBox.exe
FirewallRules: [{766B64FF-1AA4-42A1-9EC5-FA22B183D001}] => (Allow) C:\Program Files\Origin Games\SimCity 2000 SE\Game\Game\DOSBox\DOSBox.exe
FirewallRules: [{30A0B0F9-5291-49BA-82BB-2990F0C5107A}] => (Allow) C:7\Programme\Age of Empires\steamapps\common\Age2HD\Launcher.exe
FirewallRules: [{462FB39E-E29E-41FE-B059-D4E0EAE7C688}] => (Allow) C:7\Programme\Age of Empires\steamapps\common\Age2HD\Launcher.exe
FirewallRules: [{0F1DBAF5-4712-421F-AAC8-F1AE3B6D0DAB}] => (Allow) C:\Program Files\Origin Games\FIFA Manager 13\Manager13.exe
FirewallRules: [{72ADB66B-5464-4F44-8E33-12F7F703B61B}] => (Allow) C:\Program Files\Origin Games\FIFA Manager 13\Manager13.exe
FirewallRules: [{48B0B17B-3C4C-4411-91F6-E1382CB4D5D3}] => (Allow) C:\Program Files\Skype\Phone\Skype.exe
FirewallRules: [{3F4A057E-6940-4C90-ACA5-2E9E23367902}] => (Allow) D:\Programme\Age of Empires\steamapps\common\Europa Universalis IV\eu4.exe
FirewallRules: [{FA57071A-1D8E-4CEC-BB8E-98158ED0E9D7}] => (Allow) D:\Programme\Age of Empires\steamapps\common\Europa Universalis IV\eu4.exe
FirewallRules: [TCP Query User{688C3F79-F399-4469-846A-ED98F1FAB68C}C:\users\***\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\***\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{D0FE7161-BA36-489E-9378-073CBEC92246}C:\users\***\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\***\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{0BF91BD3-7CAD-4C5E-AD41-4D96559FBE40}C:\program files\sopcast\sopcast.exe] => (Allow) C:\program files\sopcast\sopcast.exe
FirewallRules: [UDP Query User{4B225C18-38DE-4831-AB1B-3AE09E391553}C:\program files\sopcast\sopcast.exe] => (Allow) C:\program files\sopcast\sopcast.exe
FirewallRules: [VirtualPC-In-UDP-1] => (Allow) %SystemRoot%\System32\vpc.exe
FirewallRules: [VirtualPC-In-UDP-2] => (Allow) %SystemRoot%\System32\vpc.exe
FirewallRules: [VirtualPC-In-TCP-1] => (Allow) %SystemRoot%\System32\vpc.exe
FirewallRules: [{FFF34064-0350-475C-9B53-032FA117AE3B}] => (Allow) C:\program files\common files\tencent\qqdownload\130\bugreport_xf.exe
FirewallRules: [{B668B09A-DCC3-4A77-A2A7-3ED8E2A69573}] => (Allow) C:\program files\common files\tencent\qqdownload\130\tencentdl.exe
FirewallRules: [{4A1B0C90-0352-4A23-9B93-2B2BE790779D}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCmgrInstallGuide.exe
FirewallRules: [{3AB3C5E5-E397-42E3-A411-EC310F0E75C2}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCTray.exe
FirewallRules: [{7AF4F21C-0202-4A17-A9DD-4F86DBD6319E}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCMgr.exe
FirewallRules: [{5FA7EE25-EFC6-47DE-B1F8-E05D08E09F3B}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCRTP.exe
FirewallRules: [{C2E4E200-48D8-47D0-800E-0660B4C3F51D}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QMDL.exe
FirewallRules: [{76EB9FF9-54F8-41D7-A904-326B47B9919A}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\bugreport.exe
FirewallRules: [{2CD39896-C012-43F2-9051-B46B8DAA5547}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCFileOpen.exe
FirewallRules: [{FD58369A-8C5B-42DE-A32F-72F4819BA6EC}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCLeakScan.exe
FirewallRules: [{F13FEE63-4E4F-40FC-A714-DE4C9A5BA827}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPConfig.exe
FirewallRules: [{A8786B91-4535-4047-843F-C5F289611216}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCSoftMgr.exe
FirewallRules: [{06CDED02-5550-488F-B739-B82105F73607}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\plugins\QMNetMon\QQPCNetFlow.exe
FirewallRules: [{18FED572-44B7-4FDA-BE89-D6E8AB986B00}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCBTU.exe
FirewallRules: [{285A0B36-85D5-4AAC-9C88-D26CD12011AE}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCClinic.exe
FirewallRules: [{E8B047A2-451A-406B-A34A-5DC045EA12E3}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCLaunch.exe
FirewallRules: [{438EC352-9DE5-4619-B38F-D65409D0A4EA}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QMUpdate\QQPCMgrUpdate.exe
FirewallRules: [{2FCE838E-F462-47E9-B2A9-C520CFD98D15}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCSoftGame.exe
FirewallRules: [{CC0DFA22-28F4-45CC-971E-DF3A652D07E9}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCSysOptimize.exe
FirewallRules: [{55581ADA-C6DE-4836-8099-C231482BDBB0}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCUpdateAVLib.exe
FirewallRules: [{6E996E96-2FEA-42AF-8F51-B5B5DA674B18}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQRepair.exe
FirewallRules: [{C209D682-9435-4AAD-8DCA-A7B0EBC41D40}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\Uninst.exe
FirewallRules: [{8A97194C-705A-4FB1-9E50-C6819424D13E}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QQPCPatch.exe
FirewallRules: [{C4B96A42-2690-4891-AEC4-278D48C76950}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\TpkUpdate.exe
FirewallRules: [{02A804E9-5FC8-452E-AE4E-E0FE2DE2054E}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QMRouterMgr.exe
FirewallRules: [{49D922D1-501A-45D5-9D34-02EBAFEA4B51}] => (Allow) C:\Program Files\Tencent\QQPCMgr\10.8.16208.227\QMAccountProtection.exe
FirewallRules: [{ED380CBC-F5A4-4EE7-95B7-CC60DF0DD8B5}] => (Allow) D:\Programme\Age of Empires\steamapps\common\Age2HD\Launcher.exe
FirewallRules: [{28FAC8DD-B0A3-4751-9D12-8C3B256ECB76}] => (Allow) D:\Programme\Age of Empires\steamapps\common\Age2HD\Launcher.exe
FirewallRules: [{C8D1B381-2A16-41B0-BBA6-F827C7A10BDA}] => (Allow) C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
FirewallRules: [{2F875336-1191-4B2C-A458-8BF286255268}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: Canon MP600R Network
Description: Canon MP600R Network
Class Guid: {6bdd1fc6-810f-11d0-bec7-08002be2092f}
Manufacturer: Canon
Service: StillCam
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (09/07/2015 06:08:04 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm firefox.exe, Version 39.0.0.5659 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: bfc

Startzeit: 01d0e8ce3dd4cdc1

Endzeit: 513

Anwendungspfad: C:\Program Files\Mozilla Firefox\firefox.exe

Berichts-ID: 6629e582-5579-11e5-9c5c-0021859b77cd

Error: (09/06/2015 07:00:25 PM) (Source: Windows Backup) (EventID: 4103) (User: )
Description: Die Sicherung wurde aufgrund eines Fehlers beim Schreiben am Sicherungsspeicherort "E:\" nicht abgeschlossen. Fehler: "Der Sicherungsort wurde nicht gefunden oder ist ungültig. Überprüfen Sie die Sicherungseinstellungen und den Sicherungsort. (0x81000006)"

Error: (09/06/2015 12:38:17 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 39.0.0.5659, Zeitstempel: 0x55934d06
Name des fehlerhaften Moduls: mozalloc.dll, Version: 39.0.0.5659, Zeitstempel: 0x55933a83
Ausnahmecode: 0x80000003
Fehleroffset: 0x00001aa1
ID des fehlerhaften Prozesses: 0x3ba8
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (09/05/2015 01:09:45 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 39.0.0.5659, Zeitstempel: 0x55934d06
Name des fehlerhaften Moduls: mozalloc.dll, Version: 39.0.0.5659, Zeitstempel: 0x55933a83
Ausnahmecode: 0x80000003
Fehleroffset: 0x00001aa1
ID des fehlerhaften Prozesses: 0x3960
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (09/04/2015 09:21:14 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 39.0.0.5659, Zeitstempel: 0x55934d06
Name des fehlerhaften Moduls: mozalloc.dll, Version: 39.0.0.5659, Zeitstempel: 0x55933a83
Ausnahmecode: 0x80000003
Fehleroffset: 0x00001aa1
ID des fehlerhaften Prozesses: 0x2444
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (09/03/2015 11:44:49 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 4101) (User: )
Description: Fehler bei der automatischen Aktualisierung des Drittanbieterstammzertifikats von <hxxp://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/039EEDB80BE7A03C6953893B20D2D9323A4C2AFD.crt>. Fehler: Dieser Vorgang wurde wegen Zeitüberschreitung zurückgegeben.
.

Error: (09/03/2015 09:06:50 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Skype.exe, Version: 7.7.0.103, Zeitstempel: 0x55b7d8c2
Name des fehlerhaften Moduls: mshtml.dll, Version: 11.0.9600.17963, Zeitstempel: 0x55c93f44
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0016cd20
ID des fehlerhaften Prozesses: 0x17e0
Startzeit der fehlerhaften Anwendung: 0xSkype.exe0
Pfad der fehlerhaften Anwendung: Skype.exe1
Pfad des fehlerhaften Moduls: Skype.exe2
Berichtskennung: Skype.exe3

Error: (09/03/2015 09:01:29 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 39.0.0.5659, Zeitstempel: 0x55934d06
Name des fehlerhaften Moduls: mozalloc.dll, Version: 39.0.0.5659, Zeitstempel: 0x55933a83
Ausnahmecode: 0x80000003
Fehleroffset: 0x00001aa1
ID des fehlerhaften Prozesses: 0x30e4
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (09/03/2015 01:38:26 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 39.0.0.5659, Zeitstempel: 0x55934d06
Name des fehlerhaften Moduls: mozalloc.dll, Version: 39.0.0.5659, Zeitstempel: 0x55933a83
Ausnahmecode: 0x80000003
Fehleroffset: 0x00001aa1
ID des fehlerhaften Prozesses: 0x1e00
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (08/31/2015 03:37:53 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 39.0.0.5659, Zeitstempel: 0x55934d06
Name des fehlerhaften Moduls: mozalloc.dll, Version: 39.0.0.5659, Zeitstempel: 0x55933a83
Ausnahmecode: 0x80000003
Fehleroffset: 0x00001aa1
ID des fehlerhaften Prozesses: 0x22c8
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3


Systemfehler:
=============
Error: (09/06/2015 07:50:01 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Software Protection" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
%%1056

Error: (09/06/2015 07:48:01 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Software Protection" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (09/06/2015 07:48:00 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "SQL Server (AUGIAS)" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (09/06/2015 07:48:00 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "LogMeIn Hamachi Tunneling Engine" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (09/06/2015 07:48:00 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "SQL Server VSS Writer" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (09/06/2015 07:48:00 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "SQL Server-Browser" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (09/06/2015 07:48:00 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "FABS - Helping agent for MAGIX media database" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (09/06/2015 07:47:59 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Adobe Acrobat Update Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (09/06/2015 07:47:59 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Acronis Scheduler2 Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (09/06/2015 07:47:59 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "AAV UpdateService" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


Microsoft Office:
=========================
Error: (08/23/2015 01:35:19 AM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 1, Application Name: Microsoft Office Excel, Application Version: 12.0.6727.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 6 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (07/30/2015 05:55:01 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 1, Application Name: Microsoft Office Excel, Application Version: 12.0.6550.5004, Microsoft Office Version: 12.0.6425.1000. This session lasted 10546 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (07/30/2015 02:40:14 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 1, Application Name: Microsoft Office Excel, Application Version: 12.0.6550.5004, Microsoft Office Version: 12.0.6425.1000. This session lasted 32 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (02/04/2011 01:50:08 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 3, Application Name: Microsoft Office PowerPoint, Application Version: 12.0.6500.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 948 seconds with 120 seconds of active time.  This session ended with a crash.

Error: (01/06/2011 09:38:43 AM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6545.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 1510 seconds with 1380 seconds of active time.  This session ended with a crash.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM)2 Duo CPU E7300 @ 2.66GHz
Prozentuale Nutzung des RAM: 80%
Installierter physikalischer RAM: 3071.18 MB
Verfügbarer physikalischer RAM: 612.4 MB
Summe virtueller Speicher: 6140.67 MB
Verfügbarer virtueller Speicher: 2285.25 MB

==================== Laufwerke ================================

Drive c: (SYSTEM 160) (Fixed) (Total:213.8 GB) (Free:127.78 GB) NTFS ==>[Laufwerk mit Startkomponenten (eingeholt von BCD)]
Drive d: (Daten) (Fixed) (Total:717.71 GB) (Free:651.21 GB) NTFS
Drive f: (EXTERNE 2TB - neu) (Fixed) (Total:1863.01 GB) (Free:122.7 GB) NTFS
Drive i: (EXTERNE 2TB) (Fixed) (Total:1863.01 GB) (Free:47.59 GB) NTFS
Drive o: (EXTERNE 1TB) (Fixed) (Total:931.28 GB) (Free:19.14 GB) FAT32

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 6162E273)
Partition 1: (Active) - (Size=213.8 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=717.7 GB) - (Type=OF Extended)

========================================================
Disk: 4 (Size: 931.5 GB) (Disk ID: E8900690)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=0C)

========================================================
Disk: 5 (MBR Code: Windows XP) (Size: 1863 GB) (Disk ID: 000B6266)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

========================================================
Disk: 6 (MBR Code: Windows XP) (Size: 1863 GB) (Disk ID: 0022BBEE)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

==================== Ende vom Addition.txt ============================
         

Alt 07.09.2015, 22:53   #15
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht - Standard

Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht



FRST-Fix

Virenscanner jetzt bitte komplett deaktivieren, damit sichergestellt ist, dass der Fix sauber durchläuft!


Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
Task: {95CAC230-59AF-4D69-AEDB-B839CB5DB334} - \TUhjXqbImTxKXbN -> Keine Datei <==== ACHTUNG
Task: {9A9E0BB2-BB80-4A33-9922-A749381FDD01} - \OZ1UO3oSsAZNth3 -> Keine Datei <==== ACHTUNG
EmptyTemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht
absturz, adware, browser, defender, desktop, downloader, explorer, fehler, firefox, google, internet, langsam, mozilla, problem, prozess, prozesse, registry, rundll, security, server, starten, symantec, system, temp, windows



Ähnliche Themen: Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht


  1. Firefox stürzt ständig ab und WLAN geht nicht mehr
    Plagegeister aller Art und deren Bekämpfung - 08.11.2015 (16)
  2. Mozilla Firefox stürzt ständig ab
    Plagegeister aller Art und deren Bekämpfung - 16.07.2015 (11)
  3. windows vista, mozilla startet nicht mehr
    Log-Analyse und Auswertung - 09.07.2015 (9)
  4. Vista 64bit - Mozilla Firefox stürzt ständig ab
    Log-Analyse und Auswertung - 15.04.2015 (9)
  5. Sweet-Page.com ständig in Mozilla Firefox
    Log-Analyse und Auswertung - 18.06.2014 (8)
  6. Firefox stürzt ständig ab
    Plagegeister aller Art und deren Bekämpfung - 30.05.2014 (23)
  7. Windows 8 / Mozilla Firefox : Ständig öffnen sich neue Fenster und Tabs mit Werbung und Warnhinweisen
    Log-Analyse und Auswertung - 28.05.2014 (7)
  8. Mein Mozilla Firefox stürzt immer wieder ab
    Plagegeister aller Art und deren Bekämpfung - 01.02.2014 (29)
  9. Firefox stürzt ständig ab und Google findet Seiten nicht
    Log-Analyse und Auswertung - 17.01.2014 (9)
  10. Firefox stürzt ständig ab !
    Plagegeister aller Art und deren Bekämpfung - 22.11.2013 (13)
  11. Windows XP - Mozilla Firefox startet mit Stargames und wird langsamer
    Log-Analyse und Auswertung - 11.10.2013 (9)
  12. Mozilla Firefox startet nur noch als Administrator
    Netzwerk und Hardware - 14.02.2013 (3)
  13. Windows Reporting funktioniert nicht mehr, Firewall startet nicht, Windows Explorer stürzt ab
    Plagegeister aller Art und deren Bekämpfung - 27.12.2011 (11)
  14. Mozilla Firefox stürzt beim Öffnen ab, Deinstallation nicht möglich
    Log-Analyse und Auswertung - 19.03.2011 (6)
  15. Firefox stürzt ab + Windows Installer startet pausenlos
    Log-Analyse und Auswertung - 08.03.2010 (1)
  16. es wird ständig werbung geöffnet (mozilla firefox)
    Log-Analyse und Auswertung - 02.01.2010 (5)
  17. Firefox stürzt ständig ab
    Log-Analyse und Auswertung - 15.10.2009 (2)

Zum Thema Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht - Hallo, ich bin vor kurzem von Win XP auf Windows 7 umgestiegen, haben den Rechner von jemandem übernommen, wo nur jungfräulich Windows 7 und einige wenige Programme wie Microsoft Office, - Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht...
Archiv
Du betrachtest: Windows 7: Mozilla Firefox stürzt ständig ab, PC-Ahnen startet nicht auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.