Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Alles in den Browsern (IE und FF) hat weißen Hintergrund und wenig Bilder und Icons, Malware?

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 29.10.2015, 21:41   #1
Evba
 
Alles in den Browsern (IE und FF) hat weißen Hintergrund und wenig Bilder und Icons, Malware? - Standard

Alles in den Browsern (IE und FF) hat weißen Hintergrund und wenig Bilder und Icons, Malware?



Hallo,

Ich arbeite auf meinem (neuen, 3 Wochen alten Laptop), der sich plötzlich mit "click" ausschaltet (nicht blue screen oder ähnliches).
Beim Neustart ist plötzlich der Hintergrund des Anmeldebildschirms, der Hintergrund der Browser (IE und FF), aber auch in Outlook 2013 alle weiß und es fehlen viele Bilder und Icons (nicht alle). Der Desktop-Hintergrund und der einiger anderer Programme scheint normal (nicht aber Word, Excel, etc)


Microsoft Security Essentials und UnHack Me finden nichts.
Ist das irgendeine Form von Malware?
Ich habe sicherheitshalber die vorgeschlagenen Tests gemacht, den defogger kriege ich nicht zum Laufen.
Untenstehend die logs von Frst und Gmer (im nächsten Post):

die Datei "dropbox_sqlite_ext...." in der Dropbox kenne ich nicht und wollte sie löschen, geht aber nicht, weil sie angeblich offen ist (die Dropbox ist aber nicht offen)

Danke u LG

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:28-10-2015
durchgeführt von Eva (Administrator) auf EVA-HP (29-10-2015 18:01:05)
Gestartet von C:\Users\Eva\Downloads
Geladene Profile: Eva (Verfügbare Profile: Eva)
Platform: Windows 7 Professional Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(DigitalPersona, Inc.) C:\Program Files\Hewlett-Packard\HP ProtectTools Security Manager\Bin\DpHostW.exe
(Hewlett-Packard Company) C:\Windows\System32\hpservice.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
() C:\Program Files (x86)\Hewlett-Packard\HP Theft Recovery\CtService.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Hewlett-Packard) C:\Program Files (x86)\Hewlett-Packard\File Sanitizer\HPFSService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\ibtsiva.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(TomTom) C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe
(DigitalPersona, Inc.) C:\Program Files\Hewlett-Packard\HP ProtectTools Security Manager\Bin\DpCardEngine.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Hewlett-Packard Development Company) C:\Program Files (x86)\Hewlett-Packard\HP Device Access Manager\HP.ProtectTools.DeviceAccessManager.ServiceHost.exe
(Intel) C:\Program Files\Intel Corporation\USB over IP\bin\UoipService.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe
(DigitalPersona, Inc.) C:\Program Files (x86)\Hewlett-Packard\HP ProtectTools Security Manager\Bin\DPAgent.exe
(Greatis Software) C:\Program Files (x86)\UnHackMe\hackmon.exe
(DigitalPersona, Inc.) C:\Program Files\Hewlett-Packard\HP ProtectTools Security Manager\Bin\DpAgent.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Microsoft Corporation) C:\Windows\System32\StikyNot.exe
(TomTom) C:\Program Files (x86)\TomTom HOME 2\TomTomHOMERunner.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(Greais Software) C:\Program Files (x86)\UnHackMe\GWebUpdate.exe
(Xmarks.com) C:\Program Files (x86)\Xmarks\IE Extension\xmarkssync.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Hotkey Support\QLBController.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office15\ONENOTEM.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Hewlett-Packard) C:\Program Files (x86)\Hewlett-Packard\File Sanitizer\CORESHREDDER.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP 3D DriveGuard\AccelerometerSt.exe
(Adobe Systems Inc.) C:\Program Files (x86)\Adobe\Acrobat 9.0\Acrobat\acrotray.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP Connection Manager\HPConnectionManager.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP Connection Manager\hpCMSrv.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Source Engine\OSE.EXE
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Farbar) C:\Users\Eva\Downloads\FRST64(1).exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [320360 2014-06-25] (Intel Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [7659224 2014-11-11] (Realtek Semiconductor)
HKLM\...\Run: [BTMTrayAgent] => rundll32.exe "C:\Program Files (x86)\Intel\Bluetooth\btmshellex.dll",TrayApp
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2867952 2014-12-05] (Synaptics Incorporated)
HKLM\...\Run: [MSC] => C:\Program Files\Microsoft Security Client\msseces.exe [1337000 2015-04-30] (Microsoft Corporation)
HKLM-x32\...\Run: [QLBController] => C:\Program Files (x86)\Hewlett-Packard\HP Hotkey Support\QLBController.exe [425608 2014-10-04] (Hewlett-Packard Company)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [293872 2014-08-25] (Intel Corporation)
HKLM-x32\...\Run: [HP Camera Driver_Monitor] => "C:\Program Files (x86)\HP Camera Driver\monitor.exe"
HKLM-x32\...\Run: [HP File Sanitizer] => C:\Program Files (x86)\Hewlett-Packard\File Sanitizer\Coreshredder.exe [2312408 2014-06-26] (Hewlett-Packard)
HKLM-x32\...\Run: [YouCam Tray] => c:\Program Files (x86)\CyberLink\YouCam\YouCamTray.exe [168920 2014-10-07] (CyberLink Corp.)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [36711472 2015-10-13] (Dropbox, Inc.)
HKLM-x32\...\Run: [AccelerometerSysTrayApplet] => C:\Program Files (x86)\Hewlett-Packard\HP 3D DriveGuard\AccelerometerST.exe [127528 2015-07-08] (Hewlett-Packard Company)
HKLM-x32\...\Run: [HPConnectionManager] => C:\Program Files (x86)\Hewlett-Packard\HP Connection Manager\HPCMDelayStart.exe [191112 2015-03-20] (Hewlett-Packard Development Company, L.P.)
HKLM-x32\...\Run: [Adobe Acrobat Speed Launcher] => C:\Program Files (x86)\Adobe\Acrobat 9.0\Acrobat\Acrobat_sl.exe [37232 2008-06-12] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Acrobat Assistant 8.0] => C:\Program Files (x86)\Adobe\Acrobat 9.0\Acrobat\Acrotray.exe [640376 2008-06-11] (Adobe Systems Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [597040 2015-10-06] (Oracle Corporation)
HKLM-x32\...\runonceex: [Flags] => €
HKLM-x32\...\runonceex: [Title] => UnHackMe Rootkit Check
HKLM\...\Winlogon: [Userinit] C:\Windows\system32\userinit.exe,c:\Program Files (x86)\Hewlett-Packard\HP ProtectTools Security Manager\Bin\DPAgent.exe,
HKU\S-1-5-21-1045198393-2804318596-4208951737-1001\...\Run: [RESTART_STICKY_NOTES] => C:\Windows\System32\StikyNot.exe [427520 2009-07-14] (Microsoft Corporation)
HKU\S-1-5-21-1045198393-2804318596-4208951737-1001\...\Run: [TomTomHOME.exe] => C:\Program Files (x86)\TomTom HOME 2\TomTomHOMERunner.exe [248176 2015-07-13] (TomTom)
HKU\S-1-5-21-1045198393-2804318596-4208951737-1001\...\Run: [Xmarks] => C:\Program Files (x86)\Xmarks\IE Extension\xmarkssync.exe [1178680 2014-11-06] (Xmarks.com)
AppInit_DLLs: acaptuser64.dll => C:\windows\system32\acaptuser64.dll [119160 2008-06-11] (Adobe Systems, Inc.)
Lsa: [Notification Packages] DPPassFilter scecli
ShellIconOverlayIdentifiers: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-10-13] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-10-13] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-10-13] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-10-13] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-10-13] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-10-13] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-10-13] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.28.dll [2015-10-13] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-10-13] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-10-13] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-10-13] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-10-13] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-10-13] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-10-13] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-10-13] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.28.dll [2015-10-13] (Dropbox, Inc.)
Startup: C:\Users\Eva\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma.lnk [2015-10-16]
ShortcutTarget: Adobe Gamma.lnk -> C:\Program Files (x86)\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.)
Startup: C:\Users\Eva\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk [2015-10-16]
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files (x86)\Microsoft Office\Office15\ONENOTEM.EXE (Microsoft Corporation)
BootExecute: autocheck autochk * Partizan
CHR HKLM\SOFTWARE\Policies\Google: Beschränkung <======= ACHTUNG

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.254 192.168.0.254 213.33.99.70
Tcpip\..\Interfaces\{F85D3D2E-6026-44B4-968C-C7E88D6E39BA}: [DhcpNameServer] 192.168.0.254 192.168.0.254 213.33.99.70

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://g.uk.msn.com/HPCOM14/4
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/HPCOM14/4
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://g.uk.msn.com/HPCOM14/4
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/HPCOM14/4
HKU\S-1-5-21-1045198393-2804318596-4208951737-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.at/
HKU\S-1-5-21-1045198393-2804318596-4208951737-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/HPCOM14/4
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office15\OCHelper.dll [2015-09-29] (Microsoft Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office15\URLREDIR.DLL [2014-01-21] (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL [2015-09-15] (Microsoft Corporation)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll [2013-08-28] (Hewlett-Packard)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2008-06-11] (Adobe Systems Incorporated)
BHO-x32: HP File Sanitizer -> {3134413B-49B4-425C-98A5-893C1F195601} -> C:\Program Files (x86)\Hewlett-Packard\File Sanitizer\IEBHO.dll [2014-06-26] (Hewlett-Packard)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll [2015-09-29] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_65\bin\ssv.dll [2015-10-22] (Oracle Corporation)
BHO-x32: Adobe PDF Conversion Toolbar Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll [2008-06-11] (Adobe Systems Incorporated)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office15\URLREDIR.DLL [2014-01-23] (Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2015-09-15] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_65\bin\jp2ssv.dll [2015-10-22] (Oracle Corporation)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll [2013-08-28] (Hewlett-Packard)
BHO-x32: SmartSelect Class -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll [2008-06-11] (Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll [2008-06-11] (Adobe Systems Incorporated)
Toolbar: HKU\S-1-5-21-1045198393-2804318596-4208951737-1001 -> Kein Name - {47833539-D0C5-4125-9FA8-0819E2EAAC93} -  Keine Datei

FireFox:
========
FF ProfilePath: C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\vo6jt7ox.default-1445011104034
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer -> C:\windows\system32\Macromed\Flash\NPSWF64_19_0_0_226.dll [2015-10-19] ()
FF Plugin: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\windows\SysWOW64\Macromed\Flash\NPSWF32_19_0_0_226.dll [2015-10-19] ()
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/pdf -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2015-02-11] (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.fdf -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2015-02-11] (Foxit Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.56 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2014-10-10] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2014-10-10] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.65.2 -> C:\Program Files (x86)\Java\jre1.8.0_65\bin\dtplugin\npDeployJava1.dll [2015-10-22] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.65.2 -> C:\Program Files (x86)\Java\jre1.8.0_65\bin\plugin2\npjp2.dll [2015-10-22] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-08-12] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~2\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-09-30] (Adobe Systems Inc.)
FF Plugin-x32: digitalpersona.com/ChromeDPAgent -> c:\Program Files (x86)\Hewlett-Packard\HP ProtectTools Security Manager\Bin\BrowserExt\components\npChromeDPAgent.dll [2014-06-26] (DigitalPersona, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll [2015-08-12] (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2008-06-11] (Adobe Systems Inc.)
FF Extension: Xmarks - C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\vo6jt7ox.default-1445011104034\Extensions\foxmarks@kei.com [2015-10-16]
FF Extension: Add-on Compatibility Reporter - C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\vo6jt7ox.default-1445011104034\Extensions\compatibility@addons.mozilla.org.xpi [2015-10-16]
FF Extension: Firebug - C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\vo6jt7ox.default-1445011104034\Extensions\firebug@software.joehewitt.com.xpi [2015-10-16]
FF Extension: Firepicker - C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\vo6jt7ox.default-1445011104034\Extensions\firepicker@thedarkone.xpi [2015-10-16]
FF Extension: Personas Plus - C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\vo6jt7ox.default-1445011104034\Extensions\personas@christopher.beard.xpi [2015-10-16]
FF Extension: Google Translator for Firefox - C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\vo6jt7ox.default-1445011104034\Extensions\translator@zoli.bod.xpi [2015-10-16]
FF Extension: Flagfox - C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\vo6jt7ox.default-1445011104034\Extensions\{1018e4d6-728f-4b20-ad56-37578a4de76b}.xpi [2015-10-21]
FF Extension: Web Developer - C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\vo6jt7ox.default-1445011104034\Extensions\{c45c406e-ab73-11d8-be73-000a95be3b12}.xpi [2015-10-16]
FF Extension: Adblock Plus - C:\Users\Eva\AppData\Roaming\Mozilla\Firefox\Profiles\vo6jt7ox.default-1445011104034\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-10-16]
FF HKLM-x32\...\Firefox\Extensions: [dpmaxz_ng@jetpack] - c:\Program Files (x86)\Hewlett-Packard\HP ProtectTools Security Manager\Bin\BrowserExt\dpchrome
FF Extension: HP Client Security Manager - c:\Program Files (x86)\Hewlett-Packard\HP ProtectTools Security Manager\Bin\BrowserExt\dpchrome [2015-09-10] [ist nicht signiert]

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [ncffjdbbodifgldkcbhmiiljfcnbgjab] - c:\Program Files (x86)\Hewlett-Packard\HP ProtectTools Security Manager\Bin\BrowserExt\dpchrome.crx [2014-06-26]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 Adobe LM Service; C:\Program Files (x86)\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe [72704 2015-10-16] (Adobe Systems) 
R2 CtAgentService; C:\Program Files (x86)\Hewlett-Packard\HP Theft Recovery\CtService.exe [7168 2014-08-15] () [Datei ist nicht signiert]
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [136048 2015-10-16] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [136048 2015-10-16] (Dropbox, Inc.)
R2 DpHost; c:\Program Files\Hewlett-Packard\HP ProtectTools Security Manager\Bin\DpHostW.exe [500048 2014-07-28] (DigitalPersona, Inc.)
S3 FLCDLOCK; c:\windows\SysWOW64\flcdlock.exe [563000 2014-07-16] (Hewlett-Packard Company)
S3 FLEXnet Licensing Service; C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [651720 2015-10-22] (Macrovision Europe Ltd.) [Datei ist nicht signiert]
R2 HpDamServiceHost; c:\Program Files (x86)\Hewlett-Packard\HP Device Access Manager\HP.ProtectTools.DeviceAccessManager.ServiceHost.exe [18232 2014-07-16] (Hewlett-Packard Development Company)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [16232 2014-06-25] (Intel Corporation)
R2 iBtSiva; C:\Program Files (x86)\Intel\Bluetooth\ibtsiva.exe [122984 2014-09-16] (Intel Corporation)
S2 igfxCUIService2.0.0.0; C:\windows\system32\igfxCUIService.exe [359848 2015-09-15] (Intel Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [887256 2014-05-13] (Intel(R) Corporation)
R2 IntelUSBoverIP; C:\Program Files\Intel Corporation\USB over IP\bin\UoipService.exe [394184 2014-10-15] (Intel)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [158496 2014-10-10] (Intel Corporation)
R2 MsMpSvc; C:\Program Files\Microsoft Security Client\MsMpEng.exe [23816 2015-04-30] (Microsoft Corporation)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [268192 2014-09-23] ()
R3 NisSrv; C:\Program Files\Microsoft Security Client\NisSrv.exe [366544 2015-04-30] (Microsoft Corporation)
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [292568 2014-09-04] (Realtek Semiconductor)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-12-04] (Microsoft Corporation)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3820960 2014-09-23] (Intel® Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 btmaux; C:\Windows\System32\DRIVERS\btmaux.sys [141624 2014-05-13] (Motorola Solutions, Inc.)
R3 btmhsf; C:\Windows\System32\DRIVERS\btmhsf.sys [1424184 2014-06-17] (Motorola Solutions, Inc.)
S3 btmlehid; C:\Windows\system32\drivers\btmlehid.sys [83256 2014-02-04] (Motorola Solutions, Inc.)
S3 DAMDrv; C:\Windows\System32\DRIVERS\DAMDrv64.sys [65752 2013-10-07] (Hewlett-Packard Company)
R3 e1dexpress; C:\Windows\System32\DRIVERS\e1d62x64.sys [378136 2015-03-24] (Intel Corporation)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
R0 iaStorF; C:\Windows\System32\drivers\iaStorF.sys [28008 2014-06-07] (Intel Corporation)
R3 ibtusb; C:\Windows\System32\DRIVERS\ibtusb.sys [222664 2014-09-16] (Intel Corporation)
R3 MEIx64; C:\Windows\system32\drivers\TeeDriverx64.sys [129312 2014-10-10] (Intel Corporation)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [280376 2015-03-04] (Microsoft Corporation)
R3 NETwNs64; C:\Windows\System32\DRIVERS\Netwsw02.sys [3429144 2014-10-17] (Intel Corporation)
R2 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [124568 2015-03-04] (Microsoft Corporation)
U0 Partizan; C:\Windows\SysWOW64\drivers\Partizan.sys [40304 2015-10-22] (Greatis Software)
R0 PinFile; C:\Windows\System32\DRIVERS\PinFile.sys [49856 2014-12-06] (WinMagic Inc.)
S3 RTSPER; C:\Windows\System32\DRIVERS\RtsPer.sys [476888 2014-03-22] (Realsil Semiconductor Corporation)
R0 SDDisk2K; C:\Windows\System32\DRIVERS\SDDisk2K.sys [228544 2014-12-06] (WinMagic Inc.)
R0 SDDToki; C:\Windows\System32\DRIVERS\SDDToki.sys [131264 2014-12-06] (WinMagic Inc.)
S3 SmbDrv; C:\Windows\system32\drivers\Smb_driver_AMDASF.sys [33520 2014-12-05] (Synaptics Incorporated)
R3 SmbDrvI; C:\Windows\system32\drivers\Smb_driver_Intel.sys [33520 2014-12-05] (Synaptics Incorporated)
R3 SPUVCbv; C:\Windows\System32\Drivers\SPUVCbv_x64.sys [674592 2014-10-07] (Sunplus)
R3 usb3Hub; C:\Windows\System32\DRIVERS\usb3Hub.sys [213296 2014-10-15] (Windows (R) Win 7 DDK provider)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-10-29 18:00 - 2015-10-29 18:00 - 02197504 _____ (Farbar) C:\Users\Eva\Downloads\FRST64(1).exe
2015-10-29 17:59 - 2015-10-29 17:59 - 01701376 _____ (Farbar) C:\Users\Eva\Downloads\FRST(1).exe
2015-10-24 12:20 - 2015-10-24 12:20 - 00000554 _____ C:\Users\Eva\Desktop\gmer.log
2015-10-24 12:09 - 2015-10-24 12:09 - 00380416 _____ C:\Users\Eva\Downloads\Gmer-19357.exe
2015-10-24 11:58 - 2015-10-29 18:01 - 00026563 _____ C:\Users\Eva\Downloads\FRST.txt
2015-10-24 11:58 - 2015-10-29 18:01 - 00000000 ____D C:\FRST
2015-10-24 11:58 - 2015-10-24 11:59 - 00030437 _____ C:\Users\Eva\Downloads\Addition.txt
2015-10-24 11:58 - 2015-10-24 11:58 - 02196480 _____ (Farbar) C:\Users\Eva\Downloads\FRST64.exe
2015-10-24 11:56 - 2015-10-24 11:57 - 01700352 _____ (Farbar) C:\Users\Eva\Downloads\FRST.exe
2015-10-24 10:58 - 2015-10-24 10:58 - 00000000 ___SD C:\Users\Eva\Documents\Sticky Passwords
2015-10-24 10:57 - 2015-10-24 10:57 - 01461024 _____ C:\Users\Eva\Downloads\HijackThis - CHIP-Installer.exe
2015-10-22 15:56 - 2015-10-29 14:22 - 00000252 _____ C:\windows\SysWOW64\PARTIZAN.TXT
2015-10-22 15:37 - 2015-10-29 17:55 - 00000000 ____D C:\ProgramData\RegRun
2015-10-22 15:37 - 2015-10-22 15:37 - 00040304 _____ (Greatis Software) C:\windows\SysWOW64\Drivers\Partizan.sys
2015-10-22 15:36 - 2015-10-29 17:55 - 00000000 ____D C:\Users\Public\Documents\regruninfo
2015-10-22 15:36 - 2015-10-29 17:55 - 00000000 ____D C:\Users\Eva\Documents\RegRun2
2015-10-22 15:36 - 2015-10-22 16:01 - 00003316 _____ C:\windows\System32\Tasks\UnHackMe Task Scheduler
2015-10-22 15:36 - 2015-10-22 15:37 - 00000000 ____D C:\Program Files (x86)\UnHackMe
2015-10-22 15:36 - 2015-10-22 15:36 - 00001018 _____ C:\Users\Eva\Desktop\UnHackMe.lnk
2015-10-22 15:36 - 2015-10-22 15:36 - 00000002 RSHOT C:\windows\winstart.bat
2015-10-22 15:36 - 2015-10-22 15:36 - 00000002 RSHOT C:\windows\SysWOW64\CONFIG.NT
2015-10-22 15:36 - 2015-10-22 15:36 - 00000002 RSHOT C:\windows\SysWOW64\AUTOEXEC.NT
2015-10-22 15:36 - 2015-10-22 15:36 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\UnHackMe
2015-10-22 15:36 - 2015-10-09 13:02 - 00012800 _____ (Greatis Software, LLC.) C:\windows\SysWOW64\Drivers\UnHackMeDrv.sys
2015-10-22 15:36 - 2015-09-17 12:47 - 00047920 _____ (Greatis Software) C:\windows\system32\partizan.exe
2015-10-22 15:34 - 2015-10-22 15:34 - 20288793 _____ C:\Users\Eva\Downloads\unhackme.zip
2015-10-22 14:30 - 2015-10-22 14:30 - 00002471 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat 9 Pro Extended.lnk
2015-10-22 14:30 - 2015-10-22 14:30 - 00002465 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Distiller 9.lnk
2015-10-22 14:30 - 2015-10-22 14:30 - 00002275 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe 3D Reviewer.lnk
2015-10-22 14:30 - 2015-10-22 14:30 - 00002178 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe LiveCycle Designer ES 8.2.lnk
2015-10-22 14:30 - 2015-10-22 14:30 - 00002034 _____ C:\Users\Public\Desktop\Adobe Acrobat 9 Pro Extended.lnk
2015-10-22 14:30 - 2008-04-07 04:38 - 00024416 ____R (Adobe Systems Inc.) C:\windows\system32\AdobePDFUI.dll
2015-10-22 14:11 - 2015-10-22 14:18 - 00000000 ____D C:\Users\Eva\Downloads\Adobe Acrobat 9 Pro Extended
2015-10-21 17:36 - 2015-10-22 14:51 - 00000000 ____D C:\Users\Eva\AppData\Roaming\uTorrent
2015-10-20 15:09 - 2015-10-20 15:11 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Download Manager
2015-10-20 14:43 - 2015-10-20 14:43 - 00003134 _____ C:\windows\System32\Tasks\{CE2C4FFE-1096-4D8C-9490-675AAA446D40}
2015-10-20 11:35 - 2015-10-20 11:36 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Foxit Software
2015-10-19 11:09 - 2015-10-19 11:09 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Macromedia
2015-10-19 11:09 - 2015-10-19 11:09 - 00000000 ____D C:\Users\Eva\AppData\Local\Macromedia
2015-10-19 11:08 - 2015-10-29 18:00 - 00000884 _____ C:\windows\Tasks\Adobe Flash Player Updater.job
2015-10-19 11:08 - 2015-10-19 11:08 - 00780488 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2015-10-19 11:08 - 2015-10-19 11:08 - 00142536 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-10-19 11:08 - 2015-10-19 11:08 - 00003822 _____ C:\windows\System32\Tasks\Adobe Flash Player Updater
2015-10-19 11:08 - 2015-10-19 11:08 - 00000000 ____D C:\windows\SysWOW64\Macromed
2015-10-19 11:08 - 2015-10-19 11:08 - 00000000 ____D C:\windows\system32\Macromed
2015-10-18 11:52 - 2015-10-18 11:52 - 00000000 ____D C:\Users\Eva\AppData\LocalLow\Adobe
2015-10-18 11:52 - 2015-10-18 11:52 - 00000000 ____D C:\Users\Eva\AppData\Local\CEF
2015-10-17 16:23 - 2015-03-24 15:44 - 00378136 _____ (Intel Corporation) C:\windows\system32\Drivers\e1d62x64.sys
2015-10-17 16:00 - 2015-10-17 16:00 - 00000000 ____D C:\Program Files (x86)\Foxit PhantomPDF
2015-10-17 14:26 - 2015-10-22 14:28 - 00044544 _____ C:\Users\Eva\Desktop\Nummern.xlsx
2015-10-17 14:25 - 2015-10-17 16:23 - 00000052 _____ C:\windows\SysWOW64\DOErrors.log
2015-10-17 12:18 - 2015-10-29 17:55 - 00000000 ____D C:\Users\Eva\Documents\Outlook-Dateien
2015-10-17 10:58 - 2015-10-17 10:58 - 00000000 ___HD C:\ProgramData\CanonIJFAX
2015-10-17 10:58 - 2015-10-17 10:58 - 00000000 ___HD C:\ProgramData\CanonBJ
2015-10-17 10:58 - 2012-09-21 04:00 - 00303104 _____ (CANON INC.) C:\windows\system32\CNCALBL.DLL
2015-10-17 10:58 - 2012-09-20 04:00 - 00390656 _____ (CANON INC.) C:\windows\system32\CNMLMBL.DLL
2015-10-16 22:57 - 2015-10-16 22:57 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KONICA MINOLTA
2015-10-16 22:57 - 2015-10-16 22:57 - 00000000 ____D C:\Program Files (x86)\KONICA MINOLTA
2015-10-16 19:35 - 2015-10-22 16:26 - 00000000 ____D C:\ProgramData\Oracle
2015-10-16 19:35 - 2015-10-22 16:20 - 00000000 ____D C:\Users\Eva\.oracle_jre_usage
2015-10-16 19:35 - 2015-10-22 16:20 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-10-16 19:35 - 2015-10-22 16:19 - 00097888 _____ (Oracle Corporation) C:\windows\SysWOW64\WindowsAccessBridge-32.dll
2015-10-16 19:35 - 2015-10-22 16:19 - 00000000 ____D C:\Program Files (x86)\Java
2015-10-16 19:35 - 2015-10-16 19:35 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Sun
2015-10-16 19:35 - 2015-10-16 19:35 - 00000000 ____D C:\Users\Eva\AppData\LocalLow\Sun
2015-10-16 19:34 - 2015-10-16 19:34 - 00000000 ____D C:\Users\Eva\AppData\LocalLow\Oracle
2015-10-16 19:31 - 2015-10-16 19:31 - 00001980 _____ C:\Users\Public\Desktop\Samsung Kies 3.lnk
2015-10-16 19:31 - 2015-10-16 19:31 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Samsung
2015-10-16 19:31 - 2015-10-16 19:31 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung
2015-10-16 19:31 - 2014-05-07 16:42 - 00144664 _____ (MAPILab Ltd. & Add-in Express Ltd.) C:\windows\SysWOW64\secman.dll
2015-10-16 19:30 - 2015-10-16 19:30 - 00000000 ____D C:\Program Files (x86)\Samsung
2015-10-16 19:12 - 2015-10-17 11:00 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Skype
2015-10-16 19:12 - 2015-10-16 19:12 - 00000000 ____D C:\Users\Eva\AppData\Local\Skype
2015-10-16 19:11 - 2015-10-16 19:11 - 00002040 _____ C:\Users\Eva\Desktop\Atagio-Eva.RDP
2015-10-16 19:03 - 2015-10-16 19:10 - 00002040 ____H C:\Users\Eva\Documents\Default.rdp
2015-10-16 19:02 - 2015-10-29 17:37 - 00000000 ___RD C:\Users\Eva\Dropbox
2015-10-16 19:02 - 2015-10-16 19:02 - 00001237 _____ C:\Users\Eva\Desktop\Dropbox.lnk
2015-10-16 18:40 - 2015-10-16 18:40 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Dropbox
2015-10-16 18:40 - 2015-10-16 18:40 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-10-16 18:39 - 2015-10-29 17:45 - 00001208 _____ C:\windows\Tasks\DropboxUpdateTaskMachineUA.job
2015-10-16 18:39 - 2015-10-29 17:37 - 00000000 ____D C:\Users\Eva\AppData\Local\Dropbox
2015-10-16 18:39 - 2015-10-29 14:23 - 00001204 _____ C:\windows\Tasks\DropboxUpdateTaskMachineCore.job
2015-10-16 18:39 - 2015-10-16 18:40 - 00000000 ____D C:\Program Files (x86)\Dropbox
2015-10-16 18:39 - 2015-10-16 18:39 - 00004204 _____ C:\windows\System32\Tasks\DropboxUpdateTaskMachineUA
2015-10-16 18:39 - 2015-10-16 18:39 - 00003952 _____ C:\windows\System32\Tasks\DropboxUpdateTaskMachineCore
2015-10-16 18:39 - 2015-10-16 18:39 - 00000000 ____D C:\ProgramData\Dropbox
2015-10-16 18:32 - 2015-10-16 18:32 - 00001086 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinSCP.lnk
2015-10-16 18:32 - 2015-10-16 18:32 - 00000990 _____ C:\Users\Public\Desktop\WinSCP.lnk
2015-10-16 18:32 - 2015-10-16 18:32 - 00000000 ____D C:\Program Files (x86)\WinSCP
2015-10-16 18:29 - 2015-10-29 17:32 - 00000000 ____D C:\Users\Eva\AppData\Local\Xmarks
2015-10-16 18:29 - 2015-10-16 18:29 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Xmarks
2015-10-16 18:29 - 2015-10-16 18:29 - 00000000 ____D C:\Program Files (x86)\Xmarks
2015-10-16 18:28 - 2015-10-16 18:28 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TomTom
2015-10-16 18:28 - 2015-10-16 18:28 - 00000000 ____D C:\Program Files (x86)\TomTom HOME 2
2015-10-16 18:27 - 2015-10-16 18:27 - 00000000 ____D C:\Users\Eva\AppData\Local\Downloaded Installations
2015-10-16 18:27 - 2015-10-16 18:27 - 00000000 ____D C:\Program Files (x86)\TomTom International B.V
2015-10-16 18:12 - 2015-10-16 18:12 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-10-16 17:30 - 2015-10-16 17:30 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Notepad++
2015-10-16 17:30 - 2015-10-16 17:30 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Notepad++
2015-10-16 17:30 - 2015-10-16 17:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++
2015-10-16 17:30 - 2015-10-16 17:30 - 00000000 ____D C:\Program Files (x86)\Notepad++
2015-10-16 16:58 - 2015-10-16 16:58 - 00000000 ____D C:\Users\Eva\Desktop\Alte Firefox-Daten
2015-10-16 16:35 - 2015-10-16 16:35 - 00000000 ____D C:\Users\Eva\Documents\Updater
2015-10-16 16:34 - 2015-10-16 16:34 - 00003886 _____ C:\windows\System32\Tasks\Adobe Acrobat Update Task
2015-10-16 16:33 - 2015-10-16 17:56 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2015-10-16 16:33 - 2015-10-16 16:33 - 00002054 _____ C:\Users\Public\Desktop\Acrobat Reader DC.lnk
2015-10-16 16:22 - 2015-10-16 16:22 - 00000000 ____D C:\Users\Eva\Documents\Updater5
2015-10-16 16:21 - 2015-10-22 14:48 - 00000000 ____D C:\Users\Eva\AppData\Local\Adobe
2015-10-16 16:21 - 2015-10-16 22:46 - 00000000 ____D C:\ProgramData\FLEXnet
2015-10-16 14:51 - 2015-10-16 14:51 - 00002096 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Help Center.lnk
2015-10-16 14:51 - 2015-10-16 14:51 - 00002078 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Bridge.lnk
2015-10-16 14:51 - 2015-10-16 14:51 - 00000000 ____D C:\Users\Public\Documents\Adobe PDF
2015-10-16 14:51 - 2015-10-16 14:51 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe
2015-10-16 14:50 - 2015-10-22 14:30 - 00000000 ____D C:\ProgramData\Adobe
2015-10-16 14:50 - 2015-10-22 14:29 - 00000000 ____D C:\Program Files (x86)\Adobe
2015-10-16 14:50 - 2015-10-16 14:50 - 00002052 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop CS2.lnk
2015-10-16 14:50 - 2015-10-16 14:50 - 00002049 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe ImageReady CS2.lnk
2015-10-16 14:48 - 2015-10-16 14:48 - 00000000 ____D C:\PS_CS2_Gr_NonRet
2015-10-16 14:22 - 2015-10-16 16:38 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-10-16 13:32 - 2015-10-16 13:32 - 00000000 ____D C:\Users\Eva\Documents\OneNote-Notizbücher
2015-10-16 13:21 - 2015-10-16 17:30 - 00000000 ____D C:\Users\Eva\AppData\Roaming\7 Sticky Notes
2015-10-16 13:19 - 2012-10-13 21:20 - 00805376 _____ C:\windows\SysWOW64\EditCtlsU.ocx
2015-10-16 13:19 - 2011-08-13 20:06 - 01031168 _____ C:\windows\SysWOW64\ExLVwU.ocx
2015-10-16 13:19 - 2011-05-20 23:02 - 00604672 _____ C:\windows\SysWOW64\ExTVwU.ocx
2015-10-16 13:19 - 2008-01-19 10:34 - 00554008 _____ (Microsoft Corporation) C:\windows\SysWOW64\dao360.dll
2015-10-16 13:19 - 2005-04-15 14:58 - 01351392 _____ (Microsoft Corporation) C:\windows\SysWOW64\comctl32.ocx
2015-10-16 13:19 - 2004-03-09 13:45 - 00212240 _____ (Microsoft Corporation) C:\windows\SysWOW64\richtx32.ocx
2015-10-16 13:19 - 2004-03-08 23:00 - 00662288 _____ (Microsoft Corporation) C:\windows\SysWOW64\MSCOMCT2.OCX
2015-10-16 13:19 - 2000-05-22 11:58 - 00140488 _____ (Microsoft Corporation) C:\windows\SysWOW64\comdlg32.ocx
2015-10-16 13:19 - 1998-06-24 00:00 - 00198456 _____ (Microsoft Corporation) C:\windows\SysWOW64\MCI32.OCX
2015-10-16 13:16 - 2015-09-18 20:22 - 00025432 _____ (Microsoft Corporation) C:\windows\system32\CompatTelRunner.exe
2015-10-16 13:16 - 2015-09-18 20:19 - 01291264 _____ (Microsoft Corporation) C:\windows\system32\appraiser.dll
2015-10-16 13:16 - 2015-09-18 20:19 - 00766464 _____ (Microsoft Corporation) C:\windows\system32\generaltel.dll
2015-10-16 13:16 - 2015-09-18 20:19 - 00700416 _____ (Microsoft Corporation) C:\windows\system32\invagent.dll
2015-10-16 13:16 - 2015-09-18 20:19 - 00503808 _____ (Microsoft Corporation) C:\windows\system32\devinv.dll
2015-10-16 13:16 - 2015-09-18 20:19 - 00073216 _____ (Microsoft Corporation) C:\windows\system32\acmigration.dll
2015-10-16 13:16 - 2015-09-18 20:09 - 01163776 _____ (Microsoft Corporation) C:\windows\system32\aeinv.dll
2015-10-16 13:05 - 2015-10-16 13:05 - 00000000 ____D C:\Users\Eva\AppData\Local\GWX
2015-10-14 12:16 - 2015-10-01 19:06 - 00692672 _____ (Microsoft Corporation) C:\windows\system32\winload.efi
2015-10-14 12:16 - 2015-10-01 19:04 - 00616360 _____ (Microsoft Corporation) C:\windows\system32\winresume.efi
2015-10-14 12:16 - 2015-10-01 19:00 - 00147456 _____ (Microsoft Corporation) C:\windows\system32\appidpolicyconverter.exe
2015-10-14 12:16 - 2015-10-01 19:00 - 00063488 _____ (Microsoft Corporation) C:\windows\system32\setbcdlocale.dll
2015-10-14 12:16 - 2015-10-01 19:00 - 00059392 _____ (Microsoft Corporation) C:\windows\system32\appidapi.dll
2015-10-14 12:16 - 2015-10-01 19:00 - 00032768 _____ (Microsoft Corporation) C:\windows\system32\appidsvc.dll
2015-10-14 12:16 - 2015-10-01 19:00 - 00017920 _____ (Microsoft Corporation) C:\windows\system32\appidcertstorecheck.exe
2015-10-14 12:16 - 2015-10-01 18:50 - 00050688 _____ (Microsoft Corporation) C:\windows\SysWOW64\appidapi.dll
2015-10-14 12:16 - 2015-10-01 18:00 - 00061440 _____ (Microsoft Corporation) C:\windows\system32\Drivers\appid.sys
2015-10-14 12:16 - 2015-09-29 04:16 - 05569472 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe
2015-10-14 12:16 - 2015-09-29 04:13 - 01730496 _____ (Microsoft Corporation) C:\windows\system32\ntdll.dll
2015-10-14 12:16 - 2015-09-29 04:11 - 00503808 _____ (Microsoft Corporation) C:\windows\system32\srcore.dll
2015-10-14 12:16 - 2015-09-29 04:11 - 00362496 _____ (Microsoft Corporation) C:\windows\system32\wow64win.dll
2015-10-14 12:16 - 2015-09-29 04:11 - 00243712 _____ (Microsoft Corporation) C:\windows\system32\wow64.dll
2015-10-14 12:16 - 2015-09-29 04:11 - 00215040 _____ (Microsoft Corporation) C:\windows\system32\winsrv.dll
2015-10-14 12:16 - 2015-09-29 04:11 - 00210944 _____ (Microsoft Corporation) C:\windows\system32\wdigest.dll
2015-10-14 12:16 - 2015-09-29 04:11 - 00086528 _____ (Microsoft Corporation) C:\windows\system32\TSpkg.dll
2015-10-14 12:16 - 2015-09-29 04:11 - 00050176 _____ (Microsoft Corporation) C:\windows\system32\srclient.dll
2015-10-14 12:16 - 2015-09-29 04:11 - 00013312 _____ (Microsoft Corporation) C:\windows\system32\wow64cpu.dll
2015-10-14 12:16 - 2015-09-29 04:10 - 01216512 _____ (Microsoft Corporation) C:\windows\system32\rpcrt4.dll
2015-10-14 12:16 - 2015-09-29 04:10 - 01164800 _____ (Microsoft Corporation) C:\windows\system32\kernel32.dll
2015-10-14 12:16 - 2015-09-29 04:10 - 00729088 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
2015-10-14 12:16 - 2015-09-29 04:10 - 00424960 _____ (Microsoft Corporation) C:\windows\system32\KernelBase.dll
2015-10-14 12:16 - 2015-09-29 04:10 - 00315392 _____ (Microsoft Corporation) C:\windows\system32\msv1_0.dll
2015-10-14 12:16 - 2015-09-29 04:10 - 00296960 _____ (Microsoft Corporation) C:\windows\system32\rstrui.exe
2015-10-14 12:16 - 2015-09-29 04:10 - 00112640 _____ (Microsoft Corporation) C:\windows\system32\smss.exe
2015-10-14 12:16 - 2015-09-29 04:10 - 00044032 _____ (Microsoft Corporation) C:\windows\system32\cryptbase.dll
2015-10-14 12:16 - 2015-09-29 04:10 - 00043520 _____ (Microsoft Corporation) C:\windows\system32\csrsrv.dll
2015-10-14 12:16 - 2015-09-29 04:10 - 00022016 _____ (Microsoft Corporation) C:\windows\system32\credssp.dll
2015-10-14 12:16 - 2015-09-29 04:10 - 00016384 _____ (Microsoft Corporation) C:\windows\system32\ntvdm64.dll
2015-10-14 12:16 - 2015-09-29 04:09 - 00338432 _____ (Microsoft Corporation) C:\windows\system32\conhost.exe
2015-10-14 12:16 - 2015-09-29 04:09 - 00064000 _____ (Microsoft Corporation) C:\windows\system32\auditpol.exe
2015-10-14 12:16 - 2015-09-29 04:05 - 03990976 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntkrnlpa.exe
2015-10-14 12:16 - 2015-09-29 04:05 - 03936192 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntoskrnl.exe
2015-10-14 12:16 - 2015-09-29 04:05 - 00146432 _____ (Microsoft Corporation) C:\windows\system32\msaudite.dll
2015-10-14 12:16 - 2015-09-29 04:05 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\msobjs.dll
2015-10-14 12:16 - 2015-09-29 04:02 - 01311768 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntdll.dll
2015-10-14 12:16 - 2015-09-29 04:01 - 00686080 _____ (Microsoft Corporation) C:\windows\system32\adtschema.dll
2015-10-14 12:16 - 2015-09-29 04:01 - 00006656 _____ (Microsoft Corporation) C:\windows\system32\apisetschema.dll
2015-10-14 12:16 - 2015-09-29 04:01 - 00006144 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 04:01 - 00005120 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 04:01 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 04:01 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 04:01 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 04:01 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 04:01 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 04:01 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 04:01 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 04:01 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 04:01 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 04:01 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 04:01 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 04:01 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 04:01 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 04:01 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 03:59 - 00552960 _____ (Microsoft Corporation) C:\windows\SysWOW64\kerberos.dll
2015-10-14 12:16 - 2015-09-29 03:59 - 00259584 _____ (Microsoft Corporation) C:\windows\SysWOW64\msv1_0.dll
2015-10-14 12:16 - 2015-09-29 03:59 - 00172032 _____ (Microsoft Corporation) C:\windows\SysWOW64\wdigest.dll
2015-10-14 12:16 - 2015-09-29 03:59 - 00065536 _____ (Microsoft Corporation) C:\windows\SysWOW64\TSpkg.dll
2015-10-14 12:16 - 2015-09-29 03:59 - 00043008 _____ (Microsoft Corporation) C:\windows\SysWOW64\srclient.dll
2015-10-14 12:16 - 2015-09-29 03:59 - 00014336 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntvdm64.dll
2015-10-14 12:16 - 2015-09-29 03:58 - 00050176 _____ (Microsoft Corporation) C:\windows\SysWOW64\auditpol.exe
2015-10-14 12:16 - 2015-09-29 03:58 - 00036864 _____ (Microsoft Corporation) C:\windows\SysWOW64\cryptbase.dll
2015-10-14 12:16 - 2015-09-29 03:58 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\setup16.exe
2015-10-14 12:16 - 2015-09-29 03:58 - 00017408 _____ (Microsoft Corporation) C:\windows\SysWOW64\credssp.dll
2015-10-14 12:16 - 2015-09-29 03:57 - 01114112 _____ (Microsoft Corporation) C:\windows\SysWOW64\kernel32.dll
2015-10-14 12:16 - 2015-09-29 03:57 - 00665088 _____ (Microsoft Corporation) C:\windows\SysWOW64\rpcrt4.dll
2015-10-14 12:16 - 2015-09-29 03:57 - 00274944 _____ (Microsoft Corporation) C:\windows\SysWOW64\KernelBase.dll
2015-10-14 12:16 - 2015-09-29 03:57 - 00005120 _____ (Microsoft Corporation) C:\windows\SysWOW64\wow32.dll
2015-10-14 12:16 - 2015-09-29 03:53 - 00146432 _____ (Microsoft Corporation) C:\windows\SysWOW64\msaudite.dll
2015-10-14 12:16 - 2015-09-29 03:53 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\msobjs.dll
2015-10-14 12:16 - 2015-09-29 03:49 - 00686080 _____ (Microsoft Corporation) C:\windows\SysWOW64\adtschema.dll
2015-10-14 12:16 - 2015-09-29 03:49 - 00006656 _____ (Microsoft Corporation) C:\windows\SysWOW64\apisetschema.dll
2015-10-14 12:16 - 2015-09-29 03:49 - 00005120 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 03:49 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 03:49 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 03:49 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 03:49 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 03:49 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 03:49 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 03:49 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 03:49 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 03:49 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 03:49 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 03:49 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 03:49 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 03:49 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 02:50 - 00159232 _____ (Microsoft Corporation) C:\windows\system32\Drivers\mrxsmb.sys
2015-10-14 12:16 - 2015-09-29 02:49 - 00290816 _____ (Microsoft Corporation) C:\windows\system32\Drivers\mrxsmb10.sys
2015-10-14 12:16 - 2015-09-29 02:49 - 00129024 _____ (Microsoft Corporation) C:\windows\system32\Drivers\mrxsmb20.sys
2015-10-14 12:16 - 2015-09-29 02:43 - 00007680 _____ (Microsoft Corporation) C:\windows\SysWOW64\instnm.exe
2015-10-14 12:16 - 2015-09-29 02:43 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\user.exe
2015-10-14 12:16 - 2015-09-29 02:40 - 00006144 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 02:40 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 02:40 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-10-14 12:16 - 2015-09-29 02:40 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-10-14 12:16 - 2015-09-25 19:07 - 03168768 _____ (Microsoft Corporation) C:\windows\system32\wucltux.dll
2015-10-14 12:16 - 2015-09-25 19:07 - 02607104 _____ (Microsoft Corporation) C:\windows\system32\wuaueng.dll
2015-10-14 12:16 - 2015-09-25 19:07 - 00696320 _____ (Microsoft Corporation) C:\windows\system32\wuapi.dll
2015-10-14 12:16 - 2015-09-25 19:07 - 00192512 _____ (Microsoft Corporation) C:\windows\system32\wuwebv.dll
2015-10-14 12:16 - 2015-09-25 19:07 - 00098816 _____ (Microsoft Corporation) C:\windows\system32\wudriver.dll
2015-10-14 12:16 - 2015-09-25 19:07 - 00037888 _____ (Microsoft Corporation) C:\windows\system32\wups2.dll
2015-10-14 12:16 - 2015-09-25 19:07 - 00036864 _____ (Microsoft Corporation) C:\windows\system32\wups.dll
2015-10-14 12:16 - 2015-09-25 19:06 - 00140288 _____ (Microsoft Corporation) C:\windows\system32\wuauclt.exe
2015-10-14 12:16 - 2015-09-25 19:06 - 00091136 _____ (Microsoft Corporation) C:\windows\system32\WinSetupUI.dll
2015-10-14 12:16 - 2015-09-25 19:06 - 00037888 _____ (Microsoft Corporation) C:\windows\system32\wuapp.exe
2015-10-14 12:16 - 2015-09-25 19:06 - 00012288 _____ (Microsoft Corporation) C:\windows\system32\wu.upgrade.ps.dll
2015-10-14 12:16 - 2015-09-25 18:59 - 00566784 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapi.dll
2015-10-14 12:16 - 2015-09-25 18:59 - 00174080 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuwebv.dll
2015-10-14 12:16 - 2015-09-25 18:59 - 00093696 _____ (Microsoft Corporation) C:\windows\SysWOW64\wudriver.dll
2015-10-14 12:16 - 2015-09-25 18:59 - 00030208 _____ (Microsoft Corporation) C:\windows\SysWOW64\wups.dll
2015-10-14 12:16 - 2015-09-25 18:58 - 00035328 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapp.exe
2015-10-14 12:16 - 2015-09-18 20:31 - 00391784 _____ (Microsoft Corporation) C:\windows\system32\iedkcs32.dll
2015-10-14 12:16 - 2015-09-18 19:58 - 00345688 _____ (Microsoft Corporation) C:\windows\SysWOW64\iedkcs32.dll
2015-10-14 12:16 - 2015-09-16 05:48 - 25851904 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2015-10-14 12:16 - 2015-09-16 05:36 - 02724864 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2015-10-14 12:16 - 2015-09-16 05:36 - 00004096 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollectorres.dll
2015-10-14 12:16 - 2015-09-16 05:22 - 00066560 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2015-10-14 12:16 - 2015-09-16 05:21 - 02886656 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2015-10-14 12:16 - 2015-09-16 05:21 - 00585728 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2015-10-14 12:16 - 2015-09-16 05:21 - 00417792 _____ (Microsoft Corporation) C:\windows\system32\html.iec
2015-10-14 12:16 - 2015-09-16 05:21 - 00088064 _____ (Microsoft Corporation) C:\windows\system32\MshtmlDac.dll
2015-10-14 12:16 - 2015-09-16 05:21 - 00048640 _____ (Microsoft Corporation) C:\windows\system32\ieetwproxystub.dll
2015-10-14 12:16 - 2015-09-16 05:14 - 00054784 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2015-10-14 12:16 - 2015-09-16 05:13 - 00034304 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2015-10-14 12:16 - 2015-09-16 05:10 - 00616960 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2015-10-14 12:16 - 2015-09-16 05:09 - 05990912 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2015-10-14 12:16 - 2015-09-16 05:08 - 00817664 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2015-10-14 12:16 - 2015-09-16 05:08 - 00814080 _____ (Microsoft Corporation) C:\windows\system32\jscript9diag.dll
2015-10-14 12:16 - 2015-09-16 05:08 - 00144384 _____ (Microsoft Corporation) C:\windows\system32\ieUnatt.exe
2015-10-14 12:16 - 2015-09-16 05:08 - 00114688 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollector.exe
2015-10-14 12:16 - 2015-09-16 05:01 - 00968704 _____ (Microsoft Corporation) C:\windows\system32\MsSpellCheckingFacility.exe
2015-10-14 12:16 - 2015-09-16 04:58 - 20357632 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2015-10-14 12:16 - 2015-09-16 04:58 - 00489984 _____ (Microsoft Corporation) C:\windows\system32\dxtmsft.dll
2015-10-14 12:16 - 2015-09-16 04:50 - 00077824 _____ (Microsoft Corporation) C:\windows\system32\JavaScriptCollectionAgent.dll
2015-10-14 12:16 - 2015-09-16 04:46 - 00199680 _____ (Microsoft Corporation) C:\windows\system32\msrating.dll
2015-10-14 12:16 - 2015-09-16 04:45 - 02724864 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2015-10-14 12:16 - 2015-09-16 04:45 - 00092160 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2015-10-14 12:16 - 2015-09-16 04:43 - 00315392 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll
2015-10-14 12:16 - 2015-09-16 04:41 - 00152064 _____ (Microsoft Corporation) C:\windows\system32\occache.dll
2015-10-14 12:16 - 2015-09-16 04:33 - 00504832 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll
2015-10-14 12:16 - 2015-09-16 04:33 - 00062464 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2015-10-14 12:16 - 2015-09-16 04:32 - 00341504 _____ (Microsoft Corporation) C:\windows\SysWOW64\html.iec
2015-10-14 12:16 - 2015-09-16 04:32 - 00047616 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieetwproxystub.dll
2015-10-14 12:16 - 2015-09-16 04:31 - 00262144 _____ (Microsoft Corporation) C:\windows\system32\webcheck.dll
2015-10-14 12:16 - 2015-09-16 04:31 - 00064000 _____ (Microsoft Corporation) C:\windows\SysWOW64\MshtmlDac.dll
2015-10-14 12:16 - 2015-09-16 04:29 - 00801280 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2015-10-14 12:16 - 2015-09-16 04:29 - 00720896 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2015-10-14 12:16 - 2015-09-16 04:28 - 02279936 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2015-10-14 12:16 - 2015-09-16 04:28 - 01359360 _____ (Microsoft Corporation) C:\windows\system32\mshtmlmedia.dll
2015-10-14 12:16 - 2015-09-16 04:26 - 02126336 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl
2015-10-14 12:16 - 2015-09-16 04:26 - 00047104 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2015-10-14 12:16 - 2015-09-16 04:26 - 00030720 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2015-10-14 12:16 - 2015-09-16 04:24 - 00480256 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2015-10-14 12:16 - 2015-09-16 04:23 - 00115712 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieUnatt.exe
2015-10-14 12:16 - 2015-09-16 04:22 - 14458368 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2015-10-14 12:16 - 2015-09-16 04:22 - 00663552 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2015-10-14 12:16 - 2015-09-16 04:22 - 00620032 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9diag.dll
2015-10-14 12:16 - 2015-09-16 04:15 - 00416256 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtmsft.dll
2015-10-14 12:16 - 2015-09-16 04:11 - 02487808 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2015-10-14 12:16 - 2015-09-16 04:10 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-10-14 12:16 - 2015-09-16 04:07 - 00168960 _____ (Microsoft Corporation) C:\windows\SysWOW64\msrating.dll
2015-10-14 12:16 - 2015-09-16 04:06 - 00076288 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmled.dll
2015-10-14 12:16 - 2015-09-16 04:05 - 04527616 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2015-10-14 12:16 - 2015-09-16 04:05 - 00279040 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtrans.dll
2015-10-14 12:16 - 2015-09-16 04:04 - 00130048 _____ (Microsoft Corporation) C:\windows\SysWOW64\occache.dll
2015-10-14 12:16 - 2015-09-16 03:59 - 01546752 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2015-10-14 12:16 - 2015-09-16 03:58 - 12853760 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2015-10-14 12:16 - 2015-09-16 03:58 - 00230400 _____ (Microsoft Corporation) C:\windows\SysWOW64\webcheck.dll
2015-10-14 12:16 - 2015-09-16 03:56 - 00689152 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2015-10-14 12:16 - 2015-09-16 03:55 - 02052608 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcpl.cpl
2015-10-14 12:16 - 2015-09-16 03:55 - 01155072 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmlmedia.dll
2015-10-14 12:16 - 2015-09-16 03:48 - 00800768 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll
2015-10-14 12:16 - 2015-09-16 03:37 - 02011136 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2015-10-14 12:16 - 2015-09-16 03:34 - 01311232 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2015-10-14 12:16 - 2015-09-16 03:32 - 00710144 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll
2015-10-14 12:16 - 2015-09-15 19:17 - 00157016 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecpkg.sys
2015-10-14 12:16 - 2015-09-15 19:17 - 00097112 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecdd.sys
2015-10-14 12:16 - 2015-09-15 19:11 - 01461760 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll
2015-10-14 12:16 - 2015-09-15 19:11 - 00342016 _____ (Microsoft Corporation) C:\windows\system32\schannel.dll
2015-10-14 12:16 - 2015-09-15 19:11 - 00309760 _____ (Microsoft Corporation) C:\windows\system32\ncrypt.dll
2015-10-14 12:16 - 2015-09-15 19:11 - 00136192 _____ (Microsoft Corporation) C:\windows\system32\sspicli.dll
2015-10-14 12:16 - 2015-09-15 19:11 - 00029184 _____ (Microsoft Corporation) C:\windows\system32\sspisrv.dll
2015-10-14 12:16 - 2015-09-15 19:11 - 00028160 _____ (Microsoft Corporation) C:\windows\system32\secur32.dll
2015-10-14 12:16 - 2015-09-15 19:10 - 00031232 _____ (Microsoft Corporation) C:\windows\system32\lsass.exe
2015-10-14 12:16 - 2015-09-15 18:36 - 00248832 _____ (Microsoft Corporation) C:\windows\SysWOW64\schannel.dll
2015-10-14 12:16 - 2015-09-15 18:36 - 00221184 _____ (Microsoft Corporation) C:\windows\SysWOW64\ncrypt.dll
2015-10-14 12:16 - 2015-09-15 18:36 - 00022016 _____ (Microsoft Corporation) C:\windows\SysWOW64\secur32.dll
2015-10-14 12:16 - 2015-09-15 18:35 - 00096768 _____ (Microsoft Corporation) C:\windows\SysWOW64\sspicli.dll
2015-10-14 12:16 - 2015-08-06 19:04 - 14176768 _____ (Microsoft Corporation) C:\windows\system32\shell32.dll
2015-10-14 12:16 - 2015-08-06 19:03 - 01866752 _____ (Microsoft Corporation) C:\windows\system32\ExplorerFrame.dll
2015-10-14 12:16 - 2015-08-06 18:44 - 12875776 _____ (Microsoft Corporation) C:\windows\SysWOW64\shell32.dll
2015-10-14 12:16 - 2015-08-06 18:44 - 01498624 _____ (Microsoft Corporation) C:\windows\SysWOW64\ExplorerFrame.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00984448 _____ (Microsoft Corporation) C:\windows\system32\ucrtbase.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00901264 _____ (Microsoft Corporation) C:\windows\SysWOW64\ucrtbase.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00066400 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-crt-private-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00063840 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-crt-private-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00022368 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-crt-math-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00020832 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-crt-math-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00019808 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-crt-multibyte-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00019808 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-crt-multibyte-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00017760 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-crt-string-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00017760 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-crt-stdio-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00017760 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-crt-string-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00017760 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-crt-stdio-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00016224 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-crt-runtime-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00016224 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-crt-runtime-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00015712 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-crt-convert-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00015712 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-crt-convert-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00014176 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-crt-time-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00014176 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localization-l1-2-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00014176 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-crt-time-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00014176 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localization-l1-2-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00013664 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-crt-filesystem-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00013664 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-crt-filesystem-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-crt-process-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-crt-heap-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-crt-conio-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-crt-process-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-crt-heap-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-crt-conio-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-crt-utility-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-crt-locale-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-crt-environment-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-synch-l1-2-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processthreads-l1-1-1.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-crt-utility-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-crt-locale-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-crt-environment-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processthreads-l1-1-1.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-eventing-provider-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-xstate-l2-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-timezone-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-file-l2-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-file-l1-2-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-eventing-provider-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-core-xstate-l2-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-core-timezone-l1-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-core-file-l2-1-0.dll
2015-10-14 12:16 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\windows\system32\api-ms-win-core-file-l1-2-0.dll
2015-10-04 17:24 - 2015-10-16 17:41 - 00000000 ____D C:\windows\system32\MRT
2015-10-04 17:24 - 2015-10-16 17:38 - 143481208 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2015-10-04 17:22 - 2015-10-04 17:22 - 00000223 _____ C:\windows\system32\{8A694AF2-286D-429D-867A-3F95898EE308}.bat
2015-10-04 16:27 - 2015-10-04 16:27 - 00000000 ____D C:\Users\Default\AppData\Local\Microsoft Help
2015-10-04 16:27 - 2015-10-04 16:27 - 00000000 ____D C:\Users\Default User\AppData\Local\Microsoft Help
2015-10-04 14:59 - 2015-10-16 17:42 - 00000000 ___SD C:\windows\system32\CompatTel
2015-10-04 14:59 - 2015-10-16 17:42 - 00000000 ____D C:\windows\system32\appraiser
2015-10-04 14:59 - 2015-10-16 17:32 - 00000000 ___SD C:\windows\SysWOW64\GWX
2015-10-04 14:59 - 2015-10-16 17:32 - 00000000 ___SD C:\windows\system32\GWX
2015-10-04 13:05 - 2015-01-09 00:44 - 00419936 _____ C:\windows\SysWOW64\locale.nls
2015-10-04 13:05 - 2015-01-09 00:43 - 00419936 _____ C:\windows\system32\locale.nls
2015-10-04 13:02 - 2015-07-30 14:13 - 00124624 _____ (Microsoft Corporation) C:\windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-10-04 13:02 - 2015-07-30 14:13 - 00103120 _____ (Microsoft Corporation) C:\windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2015-10-04 12:52 - 2015-10-04 12:53 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2015-10-04 12:52 - 2015-10-04 12:52 - 00000000 ___RD C:\Program Files (x86)\Skype
2015-10-04 12:52 - 2015-07-15 04:19 - 00052736 _____ (Microsoft Corporation) C:\windows\system32\basesrv.dll
2015-10-04 12:52 - 2015-01-09 04:14 - 00950272 _____ (Microsoft Corporation) C:\windows\system32\perftrack.dll
2015-10-04 12:52 - 2015-01-09 04:14 - 00091136 _____ (Microsoft Corporation) C:\windows\system32\wdi.dll
2015-10-04 12:52 - 2015-01-09 04:14 - 00029696 _____ (Microsoft Corporation) C:\windows\system32\powertracker.dll
2015-10-04 12:52 - 2015-01-09 03:48 - 00076800 _____ (Microsoft Corporation) C:\windows\SysWOW64\wdi.dll
2015-10-04 12:52 - 2011-11-17 07:35 - 00395776 _____ (Microsoft Corporation) C:\windows\system32\webio.dll
2015-10-04 12:52 - 2011-11-17 06:35 - 00314880 _____ (Microsoft Corporation) C:\windows\SysWOW64\webio.dll
2015-10-04 12:51 - 2012-07-26 04:08 - 00744448 _____ (Microsoft Corporation) C:\windows\system32\WUDFx.dll
2015-10-04 12:51 - 2012-07-26 04:08 - 00229888 _____ (Microsoft Corporation) C:\windows\system32\WUDFHost.exe
2015-10-04 12:51 - 2012-07-26 04:08 - 00194048 _____ (Microsoft Corporation) C:\windows\system32\WUDFPlatform.dll
2015-10-04 12:51 - 2012-07-26 04:08 - 00084992 _____ (Microsoft Corporation) C:\windows\system32\WUDFSvc.dll
2015-10-04 12:51 - 2012-07-26 04:08 - 00045056 _____ (Microsoft Corporation) C:\windows\system32\WUDFCoinstaller.dll
2015-10-04 12:51 - 2012-07-26 03:26 - 00198656 _____ (Microsoft Corporation) C:\windows\system32\Drivers\WUDFRd.sys
2015-10-04 12:51 - 2012-07-26 03:26 - 00087040 _____ (Microsoft Corporation) C:\windows\system32\Drivers\WUDFPf.sys
2015-10-04 12:51 - 2012-06-02 15:57 - 00000003 _____ C:\windows\system32\Drivers\MsftWdf_User_01_11_00_Inbox_Critical.Wdf
2015-10-04 12:48 - 2015-08-05 18:56 - 01110016 _____ (Microsoft Corporation) C:\windows\system32\schedsvc.dll
2015-10-04 12:48 - 2015-07-15 19:15 - 00094656 _____ (Microsoft Corporation) C:\windows\system32\Drivers\mountmgr.sys
2015-10-04 12:48 - 2015-07-15 19:10 - 01743360 _____ (Microsoft Corporation) C:\windows\system32\sysmain.dll
2015-10-04 12:48 - 2015-07-15 19:10 - 00011264 _____ (Microsoft Corporation) C:\windows\system32\msmmsp.dll
2015-10-04 12:48 - 2015-07-10 18:51 - 03722752 _____ (Microsoft Corporation) C:\windows\system32\mstscax.dll
2015-10-04 12:48 - 2015-07-10 18:51 - 00158720 _____ (Microsoft Corporation) C:\windows\system32\aaclient.dll
2015-10-04 12:48 - 2015-07-10 18:51 - 00044032 _____ (Microsoft Corporation) C:\windows\system32\tsgqec.dll
2015-10-04 12:48 - 2015-07-10 18:34 - 03221504 _____ (Microsoft Corporation) C:\windows\SysWOW64\mstscax.dll
2015-10-04 12:48 - 2015-07-10 18:34 - 00036864 _____ (Microsoft Corporation) C:\windows\SysWOW64\tsgqec.dll
2015-10-04 12:48 - 2015-07-10 18:33 - 00131584 _____ (Microsoft Corporation) C:\windows\SysWOW64\aaclient.dll
2015-10-04 12:48 - 2015-06-03 21:16 - 01239720 _____ (Microsoft Corporation) C:\windows\system32\aitstatic.exe
2015-10-04 12:48 - 2015-06-03 21:16 - 00193536 _____ (Microsoft Corporation) C:\windows\system32\aepic.dll
2015-10-04 12:48 - 2015-06-02 01:07 - 00254976 _____ (Microsoft Corporation) C:\windows\system32\cewmdm.dll
2015-10-04 12:48 - 2015-06-02 00:47 - 00210432 _____ (Microsoft Corporation) C:\windows\SysWOW64\cewmdm.dll
2015-10-04 12:48 - 2015-04-18 04:10 - 00460800 _____ (Microsoft Corporation) C:\windows\system32\certcli.dll
2015-10-04 12:48 - 2015-04-18 03:56 - 00342016 _____ (Microsoft Corporation) C:\windows\SysWOW64\certcli.dll
2015-10-04 12:48 - 2015-04-13 04:28 - 00328704 _____ (Microsoft Corporation) C:\windows\system32\services.exe
2015-10-04 12:48 - 2015-01-17 03:48 - 01067520 _____ (Microsoft Corporation) C:\windows\system32\msctf.dll
2015-10-04 12:48 - 2015-01-17 03:30 - 00828928 _____ (Microsoft Corporation) C:\windows\SysWOW64\msctf.dll
2015-10-04 12:48 - 2014-10-03 03:12 - 02020352 _____ (Microsoft Corporation) C:\windows\system32\WsmSvc.dll
2015-10-04 12:48 - 2014-10-03 03:12 - 00346624 _____ (Microsoft Corporation) C:\windows\system32\WSManMigrationPlugin.dll
2015-10-04 12:48 - 2014-10-03 03:12 - 00310272 _____ (Microsoft Corporation) C:\windows\system32\WsmWmiPl.dll
2015-10-04 12:48 - 2014-10-03 03:12 - 00181248 _____ (Microsoft Corporation) C:\windows\system32\WsmAuto.dll
2015-10-04 12:48 - 2014-10-03 03:11 - 00266240 _____ (Microsoft Corporation) C:\windows\system32\WSManHTTPConfig.exe
2015-10-04 12:48 - 2014-10-03 02:45 - 01177088 _____ (Microsoft Corporation) C:\windows\SysWOW64\WsmSvc.dll
2015-10-04 12:48 - 2014-10-03 02:45 - 00248832 _____ (Microsoft Corporation) C:\windows\SysWOW64\WSManMigrationPlugin.dll
2015-10-04 12:48 - 2014-10-03 02:45 - 00214016 _____ (Microsoft Corporation) C:\windows\SysWOW64\WsmWmiPl.dll
2015-10-04 12:48 - 2014-10-03 02:45 - 00145920 _____ (Microsoft Corporation) C:\windows\SysWOW64\WsmAuto.dll
2015-10-04 12:48 - 2014-10-03 02:44 - 00198656 _____ (Microsoft Corporation) C:\windows\SysWOW64\WSManHTTPConfig.exe
2015-10-04 12:47 - 2014-08-01 12:53 - 01031168 _____ (Microsoft Corporation) C:\windows\system32\TSWorkspace.dll
2015-10-04 12:47 - 2014-08-01 12:35 - 00793600 _____ (Microsoft Corporation) C:\windows\SysWOW64\TSWorkspace.dll
2015-10-04 12:46 - 2015-07-15 04:17 - 00002048 _____ (Microsoft Corporation) C:\windows\system32\tzres.dll
2015-10-04 12:46 - 2015-07-15 03:54 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\tzres.dll
2015-10-04 12:46 - 2015-07-09 18:58 - 01632256 _____ (Microsoft Corporation) C:\windows\system32\dwmcore.dll
2015-10-04 12:46 - 2015-07-09 18:58 - 00082944 _____ (Microsoft Corporation) C:\windows\system32\dwmapi.dll
2015-10-04 12:46 - 2015-07-09 18:42 - 01372160 _____ (Microsoft Corporation) C:\windows\SysWOW64\dwmcore.dll
2015-10-04 12:46 - 2015-07-09 18:42 - 00067584 _____ (Microsoft Corporation) C:\windows\SysWOW64\dwmapi.dll
2015-10-04 12:46 - 2014-06-18 23:23 - 01943696 _____ (Microsoft Corporation) C:\windows\system32\dfshim.dll
2015-10-04 12:46 - 2014-06-18 23:23 - 01131664 _____ (Microsoft Corporation) C:\windows\SysWOW64\dfshim.dll
2015-10-04 12:46 - 2014-06-18 23:23 - 00156824 _____ (Microsoft Corporation) C:\windows\SysWOW64\mscorier.dll
2015-10-04 12:46 - 2014-06-18 23:23 - 00156312 _____ (Microsoft Corporation) C:\windows\system32\mscorier.dll
2015-10-04 12:46 - 2014-06-18 23:23 - 00081560 _____ (Microsoft Corporation) C:\windows\SysWOW64\mscories.dll
2015-10-04 12:46 - 2014-06-18 23:23 - 00073880 _____ (Microsoft Corporation) C:\windows\system32\mscories.dll
2015-10-04 12:42 - 2015-07-04 19:07 - 02087424 _____ (Microsoft Corporation) C:\windows\system32\ole32.dll
2015-10-04 12:42 - 2015-07-04 18:48 - 01414656 _____ (Microsoft Corporation) C:\windows\SysWOW64\ole32.dll
2015-10-04 12:42 - 2015-07-01 21:49 - 00260096 _____ (Microsoft Corporation) C:\windows\system32\WebClnt.dll
2015-10-04 12:42 - 2015-07-01 21:48 - 00102912 _____ (Microsoft Corporation) C:\windows\system32\davclnt.dll
2015-10-04 12:42 - 2015-07-01 21:30 - 00206848 _____ (Microsoft Corporation) C:\windows\SysWOW64\WebClnt.dll
2015-10-04 12:42 - 2015-07-01 21:30 - 00082432 _____ (Microsoft Corporation) C:\windows\SysWOW64\davclnt.dll
2015-10-04 12:42 - 2015-06-17 18:47 - 00404992 _____ (Microsoft Corporation) C:\windows\system32\gdi32.dll
2015-10-04 12:42 - 2015-06-17 18:37 - 00312320 _____ (Microsoft Corporation) C:\windows\SysWOW64\gdi32.dll
2015-10-04 12:42 - 2015-04-27 20:23 - 01480192 _____ (Microsoft Corporation) C:\windows\system32\crypt32.dll
2015-10-04 12:42 - 2015-04-27 20:23 - 00229376 _____ (Microsoft Corporation) C:\windows\system32\wintrust.dll
2015-10-04 12:42 - 2015-04-27 20:23 - 00188416 _____ (Microsoft Corporation) C:\windows\system32\cryptsvc.dll
2015-10-04 12:42 - 2015-04-27 20:23 - 00140288 _____ (Microsoft Corporation) C:\windows\system32\cryptnet.dll
2015-10-04 12:42 - 2015-04-27 20:05 - 00179200 _____ (Microsoft Corporation) C:\windows\SysWOW64\wintrust.dll
2015-10-04 12:42 - 2015-04-27 20:04 - 01174528 _____ (Microsoft Corporation) C:\windows\SysWOW64\crypt32.dll
2015-10-04 12:42 - 2015-04-27 20:04 - 00143872 _____ (Microsoft Corporation) C:\windows\SysWOW64\cryptsvc.dll
2015-10-04 12:42 - 2015-04-27 20:04 - 00103936 _____ (Microsoft Corporation) C:\windows\SysWOW64\cryptnet.dll
2015-10-04 12:42 - 2015-04-24 19:17 - 00633856 _____ (Microsoft Corporation) C:\windows\system32\comctl32.dll
2015-10-04 12:42 - 2015-04-24 18:56 - 00530432 _____ (Microsoft Corporation) C:\windows\SysWOW64\comctl32.dll
2015-10-04 12:42 - 2015-01-29 04:19 - 02543104 _____ (Microsoft Corporation) C:\windows\system32\wpdshext.dll
2015-10-04 12:42 - 2015-01-29 04:02 - 02311168 _____ (Microsoft Corporation) C:\windows\SysWOW64\wpdshext.dll
2015-10-04 12:41 - 2015-07-30 19:06 - 02565120 _____ (Microsoft Corporation) C:\windows\system32\d3d10warp.dll
2015-10-04 12:41 - 2015-07-30 19:06 - 01648128 _____ (Microsoft Corporation) C:\windows\system32\DWrite.dll
2015-10-04 12:41 - 2015-07-30 19:06 - 01180160 _____ (Microsoft Corporation) C:\windows\system32\FntCache.dll
2015-10-04 12:41 - 2015-07-30 18:57 - 01987584 _____ (Microsoft Corporation) C:\windows\SysWOW64\d3d10warp.dll
2015-10-04 12:41 - 2015-07-30 18:57 - 01251328 _____ (Microsoft Corporation) C:\windows\SysWOW64\DWrite.dll
2015-10-04 12:41 - 2015-07-09 18:57 - 00193536 _____ (Microsoft Corporation) C:\windows\system32\notepad.exe
2015-10-04 12:41 - 2015-07-09 18:57 - 00193536 _____ (Microsoft Corporation) C:\windows\notepad.exe
2015-10-04 12:41 - 2015-07-09 18:42 - 00179712 _____ (Microsoft Corporation) C:\windows\SysWOW64\notepad.exe
2015-10-04 12:41 - 2015-06-15 22:50 - 00112064 _____ (Microsoft Corporation) C:\windows\system32\consent.exe
2015-10-04 12:41 - 2015-06-15 22:45 - 03242496 _____ (Microsoft Corporation) C:\windows\system32\msi.dll
2015-10-04 12:41 - 2015-06-15 22:45 - 01941504 _____ (Microsoft Corporation) C:\windows\system32\authui.dll
2015-10-04 12:41 - 2015-06-15 22:45 - 00504320 _____ (Microsoft Corporation) C:\windows\system32\msihnd.dll
2015-10-04 12:41 - 2015-06-15 22:45 - 00070656 _____ (Microsoft Corporation) C:\windows\system32\appinfo.dll
2015-10-04 12:41 - 2015-06-15 22:44 - 00128000 _____ (Microsoft Corporation) C:\windows\system32\msiexec.exe
2015-10-04 12:41 - 2015-06-15 22:43 - 02364416 _____ (Microsoft Corporation) C:\windows\SysWOW64\msi.dll
2015-10-04 12:41 - 2015-06-15 22:43 - 01805824 _____ (Microsoft Corporation) C:\windows\SysWOW64\authui.dll
2015-10-04 12:41 - 2015-06-15 22:43 - 00337408 _____ (Microsoft Corporation) C:\windows\SysWOW64\msihnd.dll
2015-10-04 12:41 - 2015-06-15 22:42 - 00073216 _____ (Microsoft Corporation) C:\windows\SysWOW64\msiexec.exe
2015-10-04 12:41 - 2015-06-15 22:42 - 00025088 _____ (Microsoft Corporation) C:\windows\system32\msimsg.dll
2015-10-04 12:41 - 2015-06-15 22:37 - 00025088 _____ (Microsoft Corporation) C:\windows\SysWOW64\msimsg.dll
2015-10-04 12:40 - 2015-04-11 04:19 - 00069888 _____ (Microsoft Corporation) C:\windows\system32\Drivers\stream.sys
2015-10-04 12:40 - 2015-02-18 08:06 - 00123904 _____ (Microsoft Corporation) C:\windows\SysWOW64\poqexec.exe
2015-10-04 12:40 - 2015-02-18 08:04 - 00142336 _____ (Microsoft Corporation) C:\windows\system32\poqexec.exe
2015-10-04 12:39 - 2015-08-27 19:18 - 02004480 _____ (Microsoft Corporation) C:\windows\system32\msxml6.dll
2015-10-04 12:39 - 2015-08-27 19:18 - 01887232 _____ (Microsoft Corporation) C:\windows\system32\msxml3.dll
2015-10-04 12:39 - 2015-08-27 19:13 - 00002048 _____ (Microsoft Corporation) C:\windows\system32\msxml6r.dll
2015-10-04 12:39 - 2015-08-27 19:13 - 00002048 _____ (Microsoft Corporation) C:\windows\system32\msxml3r.dll
2015-10-04 12:39 - 2015-08-27 18:58 - 01391104 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml6.dll
2015-10-04 12:39 - 2015-08-27 18:58 - 01241088 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml3.dll
2015-10-04 12:39 - 2015-08-27 18:51 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml6r.dll
2015-10-04 12:39 - 2015-08-27 18:51 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml3r.dll
2015-10-04 12:39 - 2014-06-30 23:24 - 00008856 _____ (Microsoft Corporation) C:\windows\system32\icardres.dll
2015-10-04 12:39 - 2014-06-30 23:14 - 00008856 _____ (Microsoft Corporation) C:\windows\SysWOW64\icardres.dll
2015-10-04 12:39 - 2014-06-06 07:16 - 00035480 _____ (Microsoft Corporation) C:\windows\SysWOW64\TsWpfWrp.exe
2015-10-04 12:39 - 2014-06-06 07:12 - 00035480 _____ (Microsoft Corporation) C:\windows\system32\TsWpfWrp.exe
2015-10-04 12:39 - 2014-03-09 22:48 - 01389208 _____ (Microsoft Corporation) C:\windows\system32\icardagt.exe
2015-10-04 12:39 - 2014-03-09 22:48 - 00171160 _____ (Microsoft Corporation) C:\windows\system32\infocardapi.dll
2015-10-04 12:39 - 2014-03-09 22:47 - 00619672 _____ (Microsoft Corporation) C:\windows\SysWOW64\icardagt.exe
2015-10-04 12:39 - 2014-03-09 22:47 - 00099480 _____ (Microsoft Corporation) C:\windows\SysWOW64\infocardapi.dll
2015-10-04 12:37 - 2015-02-03 04:31 - 01424896 _____ (Microsoft Corporation) C:\windows\system32\WindowsCodecs.dll
2015-10-04 12:37 - 2015-02-03 04:12 - 01230848 _____ (Microsoft Corporation) C:\windows\SysWOW64\WindowsCodecs.dll
2015-10-04 12:36 - 2015-09-02 04:04 - 00100864 _____ (Microsoft Corporation) C:\windows\system32\fontsub.dll
2015-10-04 12:36 - 2015-09-02 04:04 - 00046080 _____ (Adobe Systems) C:\windows\system32\atmlib.dll
2015-10-04 12:36 - 2015-09-02 04:04 - 00041984 _____ (Microsoft Corporation) C:\windows\system32\lpk.dll
2015-10-04 12:36 - 2015-09-02 04:04 - 00014336 _____ (Microsoft Corporation) C:\windows\system32\dciman32.dll
2015-10-04 12:36 - 2015-09-02 03:48 - 00070656 _____ (Microsoft Corporation) C:\windows\SysWOW64\fontsub.dll
2015-10-04 12:36 - 2015-09-02 03:48 - 00034304 _____ (Adobe Systems) C:\windows\SysWOW64\atmlib.dll
2015-10-04 12:36 - 2015-09-02 03:48 - 00010240 _____ (Microsoft Corporation) C:\windows\SysWOW64\dciman32.dll
2015-10-04 12:36 - 2015-09-02 03:47 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\lpk.dll
2015-10-04 12:36 - 2015-09-02 02:51 - 03209216 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2015-10-04 12:36 - 2015-09-02 02:47 - 00372736 _____ (Adobe Systems Incorporated) C:\windows\system32\atmfd.dll
2015-10-04 12:36 - 2015-09-02 02:33 - 00299520 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\atmfd.dll
2015-10-04 12:36 - 2015-03-04 05:55 - 00367552 _____ (Microsoft Corporation) C:\windows\system32\clfs.sys
2015-10-04 12:36 - 2015-03-04 05:41 - 00079360 _____ (Microsoft Corporation) C:\windows\system32\clfsw32.dll
2015-10-04 12:36 - 2015-03-04 05:10 - 00058880 _____ (Microsoft Corporation) C:\windows\SysWOW64\clfsw32.dll
2015-10-04 12:36 - 2014-12-08 04:09 - 00406528 _____ (Microsoft Corporation) C:\windows\system32\scesrv.dll
2015-10-04 12:36 - 2014-12-08 03:46 - 00308224 _____ (Microsoft Corporation) C:\windows\SysWOW64\scesrv.dll
2015-10-04 12:36 - 2014-07-17 03:07 - 01118720 _____ (Microsoft Corporation) C:\windows\system32\mstsc.exe
2015-10-04 12:36 - 2014-07-17 03:07 - 00455168 _____ (Microsoft Corporation) C:\windows\system32\winlogon.exe
2015-10-04 12:36 - 2014-07-17 03:07 - 00235520 _____ (Microsoft Corporation) C:\windows\system32\winsta.dll
2015-10-04 12:36 - 2014-07-17 03:07 - 00150528 _____ (Microsoft Corporation) C:\windows\system32\rdpcorekmts.dll
2015-10-04 12:36 - 2014-07-17 02:40 - 00157696 _____ (Microsoft Corporation) C:\windows\SysWOW64\winsta.dll
2015-10-04 12:36 - 2014-07-17 02:39 - 01051136 _____ (Microsoft Corporation) C:\windows\SysWOW64\mstsc.exe
2015-10-04 12:36 - 2014-07-17 02:21 - 00212480 _____ (Microsoft Corporation) C:\windows\system32\Drivers\rdpwd.sys
2015-10-04 12:36 - 2014-07-17 02:21 - 00039936 _____ (Microsoft Corporation) C:\windows\system32\Drivers\tssecsrv.sys
2015-10-04 12:36 - 2011-02-23 05:55 - 00090624 _____ (Microsoft Corporation) C:\windows\system32\Drivers\bowser.sys
2015-10-04 12:24 - 2015-10-16 17:37 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2015-10-04 12:23 - 2015-10-04 12:24 - 00000000 ____D C:\Program Files (x86)\Microsoft SQL Server
2015-10-04 12:23 - 2015-10-04 12:23 - 00000000 ____D C:\windows\PCHEALTH
2015-10-04 12:22 - 2015-10-16 17:37 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-10-04 12:22 - 2015-10-04 12:22 - 00000000 ____D C:\windows\System32\Tasks\OfficeSoftwareProtectionPlatform
2015-10-04 12:22 - 2015-10-04 12:22 - 00000000 ____D C:\Users\Eva\AppData\Local\Microsoft Help
2015-10-04 12:22 - 2015-10-04 12:22 - 00000000 ____D C:\Program Files (x86)\Microsoft Analysis Services
2015-10-04 12:21 - 2015-10-04 12:21 - 00000000 ____D C:\Program Files\Microsoft Office
2015-10-04 12:19 - 2015-10-04 12:19 - 00000000 __RHD C:\MSOCache
2015-10-04 12:12 - 2015-02-04 04:16 - 00465920 _____ (Microsoft Corporation) C:\windows\system32\WMPhoto.dll
2015-10-04 12:12 - 2015-02-04 03:54 - 00417792 _____ (Microsoft Corporation) C:\windows\SysWOW64\WMPhoto.dll
2015-10-04 12:07 - 2015-02-03 04:31 - 04121600 _____ (Microsoft Corporation) C:\windows\system32\mf.dll
2015-10-04 12:07 - 2015-02-03 04:31 - 01574400 _____ (Microsoft Corporation) C:\windows\system32\quartz.dll
2015-10-04 12:07 - 2015-02-03 04:31 - 00782848 _____ (Microsoft Corporation) C:\windows\system32\wmdrmsdk.dll
2015-10-04 12:07 - 2015-02-03 04:31 - 00641024 _____ (Microsoft Corporation) C:\windows\system32\msscp.dll
2015-10-04 12:07 - 2015-02-03 04:31 - 00500224 _____ (Microsoft Corporation) C:\windows\system32\AUDIOKSE.dll
2015-10-04 12:07 - 2015-02-03 04:31 - 00432128 _____ (Microsoft Corporation) C:\windows\system32\mfplat.dll
2015-10-04 12:07 - 2015-02-03 04:31 - 00371712 _____ (Microsoft Corporation) C:\windows\system32\qdvd.dll
2015-10-04 12:07 - 2015-02-03 04:31 - 00325632 _____ (Microsoft Corporation) C:\windows\system32\msnetobj.dll
2015-10-04 12:07 - 2015-02-03 04:31 - 00206848 _____ (Microsoft Corporation) C:\windows\system32\mfps.dll
2015-10-04 12:07 - 2015-02-03 04:31 - 00188416 _____ (Microsoft Corporation) C:\windows\system32\pcasvc.dll
2015-10-04 12:07 - 2015-02-03 04:31 - 00037376 _____ (Microsoft Corporation) C:\windows\system32\pcadm.dll
2015-10-04 12:07 - 2015-02-03 04:30 - 01202176 _____ (Microsoft Corporation) C:\windows\system32\drmv2clt.dll
2015-10-04 12:07 - 2015-02-03 04:30 - 01069056 _____ (Microsoft Corporation) C:\windows\system32\cryptui.dll
2015-10-04 12:07 - 2015-02-03 04:30 - 00842240 _____ (Microsoft Corporation) C:\windows\system32\blackbox.dll
2015-10-04 12:07 - 2015-02-03 04:30 - 00680960 _____ (Microsoft Corporation) C:\windows\system32\audiosrv.dll
2015-10-04 12:07 - 2015-02-03 04:30 - 00631808 _____ (Microsoft Corporation) C:\windows\system32\evr.dll
2015-10-04 12:07 - 2015-02-03 04:30 - 00497664 _____ (Microsoft Corporation) C:\windows\system32\drmmgrtn.dll
2015-10-04 12:07 - 2015-02-03 04:30 - 00440832 _____ (Microsoft Corporation) C:\windows\system32\AudioEng.dll
2015-10-04 12:07 - 2015-02-03 04:30 - 00296448 _____ (Microsoft Corporation) C:\windows\system32\AudioSes.dll
2015-10-04 12:07 - 2015-02-03 04:30 - 00284672 _____ (Microsoft Corporation) C:\windows\system32\EncDump.dll
2015-10-04 12:07 - 2015-02-03 04:30 - 00126464 _____ (Microsoft Corporation) C:\windows\system32\audiodg.exe
2015-10-04 12:07 - 2015-02-03 04:30 - 00082432 _____ (Microsoft Corporation) C:\windows\system32\cryptsp.dll
2015-10-04 12:07 - 2015-02-03 04:30 - 00055808 _____ (Microsoft Corporation) C:\windows\system32\rrinstaller.exe
2015-10-04 12:07 - 2015-02-03 04:30 - 00024576 _____ (Microsoft Corporation) C:\windows\system32\mfpmp.exe
2015-10-04 12:07 - 2015-02-03 04:30 - 00011264 _____ (Microsoft Corporation) C:\windows\system32\pcawrk.exe
2015-10-04 12:07 - 2015-02-03 04:30 - 00009728 _____ (Microsoft Corporation) C:\windows\system32\pcalua.exe
2015-10-04 12:07 - 2015-02-03 04:29 - 00008704 _____ (Microsoft Corporation) C:\windows\system32\pcaevts.dll
2015-10-04 12:07 - 2015-02-03 04:28 - 00002048 _____ (Microsoft Corporation) C:\windows\system32\mferror.dll
2015-10-04 12:07 - 2015-02-03 04:19 - 00663552 _____ (Microsoft Corporation) C:\windows\system32\Drivers\PEAuth.sys
2015-10-04 12:07 - 2015-02-03 04:12 - 03209728 _____ (Microsoft Corporation) C:\windows\SysWOW64\mf.dll
2015-10-04 12:07 - 2015-02-03 04:12 - 01329664 _____ (Microsoft Corporation) C:\windows\SysWOW64\quartz.dll
2015-10-04 12:07 - 2015-02-03 04:12 - 01005056 _____ (Microsoft Corporation) C:\windows\SysWOW64\cryptui.dll
2015-10-04 12:07 - 2015-02-03 04:12 - 00988160 _____ (Microsoft Corporation) C:\windows\SysWOW64\drmv2clt.dll
2015-10-04 12:07 - 2015-02-03 04:12 - 00744960 _____ (Microsoft Corporation) C:\windows\SysWOW64\blackbox.dll
2015-10-04 12:07 - 2015-02-03 04:12 - 00617984 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmdrmsdk.dll
2015-10-04 12:07 - 2015-02-03 04:12 - 00519680 _____ (Microsoft Corporation) C:\windows\SysWOW64\qdvd.dll
2015-10-04 12:07 - 2015-02-03 04:12 - 00504320 _____ (Microsoft Corporation) C:\windows\SysWOW64\msscp.dll
2015-10-04 12:07 - 2015-02-03 04:12 - 00489984 _____ (Microsoft Corporation) C:\windows\SysWOW64\evr.dll
2015-10-04 12:07 - 2015-02-03 04:12 - 00442880 _____ (Microsoft Corporation) C:\windows\SysWOW64\AUDIOKSE.dll
2015-10-04 12:07 - 2015-02-03 04:12 - 00406016 _____ (Microsoft Corporation) C:\windows\SysWOW64\drmmgrtn.dll
2015-10-04 12:07 - 2015-02-03 04:12 - 00374784 _____ (Microsoft Corporation) C:\windows\SysWOW64\AudioEng.dll
2015-10-04 12:07 - 2015-02-03 04:12 - 00354816 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfplat.dll
2015-10-04 12:07 - 2015-02-03 04:12 - 00265216 _____ (Microsoft Corporation) C:\windows\SysWOW64\msnetobj.dll
2015-10-04 12:07 - 2015-02-03 04:12 - 00195584 _____ (Microsoft Corporation) C:\windows\SysWOW64\AudioSes.dll
2015-10-04 12:07 - 2015-02-03 04:12 - 00103424 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfps.dll
2015-10-04 12:07 - 2015-02-03 04:12 - 00081408 _____ (Microsoft Corporation) C:\windows\SysWOW64\cryptsp.dll
2015-10-04 12:07 - 2015-02-03 04:11 - 00050176 _____ (Microsoft Corporation) C:\windows\SysWOW64\rrinstaller.exe
2015-10-04 12:07 - 2015-02-03 04:11 - 00023040 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfpmp.exe
2015-10-04 12:07 - 2015-02-03 04:09 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\mferror.dll
2015-10-04 12:07 - 2015-01-31 00:56 - 00459336 _____ (Microsoft Corporation) C:\windows\system32\Drivers\cng.sys
2015-10-04 12:07 - 2014-10-31 23:24 - 00619056 _____ (Microsoft Corporation) C:\windows\system32\winload.exe
2015-10-04 12:01 - 2012-02-17 07:38 - 01031680 _____ (Microsoft Corporation) C:\windows\system32\rdpcore.dll
2015-10-04 12:01 - 2012-02-17 06:34 - 00826880 _____ (Microsoft Corporation) C:\windows\SysWOW64\rdpcore.dll
2015-10-04 12:01 - 2012-02-17 05:57 - 00023552 _____ (Microsoft Corporation) C:\windows\system32\Drivers\tdtcp.sys
2015-10-03 18:36 - 2015-10-03 18:36 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2015-10-03 18:36 - 2015-10-03 18:36 - 00000000 ____D C:\Program Files (x86)\7-Zip
2015-10-03 17:59 - 2015-08-05 18:56 - 00275456 _____ (Microsoft Corporation) C:\windows\system32\InkEd.dll
2015-10-03 17:59 - 2015-08-05 18:56 - 00024576 _____ (Microsoft Corporation) C:\windows\system32\jnwmon.dll
2015-10-03 17:59 - 2015-08-05 18:40 - 00216064 _____ (Microsoft Corporation) C:\windows\SysWOW64\InkEd.dll
2015-10-03 17:59 - 2015-04-29 19:22 - 14635008 _____ (Microsoft Corporation) C:\windows\system32\wmp.dll
2015-10-03 17:59 - 2015-04-29 19:21 - 00009728 _____ (Microsoft Corporation) C:\windows\system32\spwmp.dll
2015-10-03 17:59 - 2015-04-29 19:21 - 00005120 _____ (Microsoft Corporation) C:\windows\system32\msdxm.ocx
2015-10-03 17:59 - 2015-04-29 19:21 - 00005120 _____ (Microsoft Corporation) C:\windows\system32\dxmasf.dll
2015-10-03 17:59 - 2015-04-29 19:19 - 12625920 _____ (Microsoft Corporation) C:\windows\system32\wmploc.DLL
2015-10-03 17:59 - 2015-04-29 19:07 - 11411456 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmp.dll
2015-10-03 17:59 - 2015-04-29 19:07 - 00008192 _____ (Microsoft Corporation) C:\windows\SysWOW64\spwmp.dll
2015-10-03 17:59 - 2015-04-29 19:07 - 00004096 _____ (Microsoft Corporation) C:\windows\SysWOW64\msdxm.ocx
2015-10-03 17:59 - 2015-04-29 19:07 - 00004096 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxmasf.dll
2015-10-03 17:59 - 2015-04-29 19:05 - 12625408 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmploc.DLL
2015-10-03 17:59 - 2015-03-04 05:41 - 00342016 _____ (Microsoft Corporation) C:\windows\system32\apphelp.dll
2015-10-03 17:59 - 2015-03-04 05:41 - 00072192 _____ (Microsoft Corporation) C:\windows\system32\aelupsvc.dll
2015-10-03 17:59 - 2015-03-04 05:41 - 00023552 _____ (Microsoft Corporation) C:\windows\system32\sdbinst.exe
2015-10-03 17:59 - 2015-03-04 05:41 - 00006656 _____ (Microsoft Corporation) C:\windows\system32\shimeng.dll
2015-10-03 17:59 - 2015-03-04 05:11 - 00005120 _____ (Microsoft Corporation) C:\windows\SysWOW64\shimeng.dll
2015-10-03 17:59 - 2015-03-04 05:10 - 00295936 _____ (Microsoft Corporation) C:\windows\SysWOW64\apphelp.dll
2015-10-03 17:59 - 2015-03-04 05:10 - 00020992 _____ (Microsoft Corporation) C:\windows\SysWOW64\sdbinst.exe
2015-10-03 17:59 - 2015-02-25 04:18 - 00754688 _____ (Microsoft Corporation) C:\windows\system32\Drivers\http.sys
2015-10-03 17:59 - 2015-02-03 04:31 - 00215552 _____ (Microsoft Corporation) C:\windows\system32\ubpm.dll
2015-10-03 17:59 - 2015-02-03 04:12 - 00171520 _____ (Microsoft Corporation) C:\windows\SysWOW64\ubpm.dll
2015-10-03 17:59 - 2014-11-26 04:53 - 00861696 _____ (Microsoft Corporation) C:\windows\system32\oleaut32.dll
2015-10-03 17:59 - 2014-11-26 04:32 - 00571904 _____ (Microsoft Corporation) C:\windows\SysWOW64\oleaut32.dll
2015-10-02 12:10 - 2015-10-02 12:10 - 00000000 ____D C:\ProgramData\TreeCardGames
2015-10-02 12:09 - 2015-10-02 12:09 - 00001056 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\123 Free Solitaire.lnk
2015-10-02 12:09 - 2015-10-02 12:09 - 00001044 _____ C:\Users\Public\Desktop\123 Free Solitaire.lnk
2015-10-02 12:09 - 2015-10-02 12:09 - 00000000 ____D C:\Users\Eva\AppData\Roaming\TreeCardGames
2015-10-02 12:09 - 2015-10-02 12:09 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\123 Free Solitaire
2015-10-02 12:09 - 2015-10-02 12:09 - 00000000 ____D C:\Program Files (x86)\123 Free Solitaire
2015-10-02 12:01 - 2015-10-02 12:01 - 00000000 ____D C:\Users\Eva\AppData\Local\HTML Executable
2015-10-02 11:02 - 2015-10-16 16:38 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-10-02 11:02 - 2015-10-02 11:08 - 00000000 ____D C:\Users\Eva\AppData\Local\Mozilla
2015-10-02 11:02 - 2015-10-02 11:02 - 00001170 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-10-02 11:02 - 2015-10-02 11:02 - 00001158 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-10-02 11:02 - 2015-10-02 11:02 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Mozilla
2015-10-02 10:26 - 2015-10-02 10:26 - 00000000 ____D C:\Users\Eva\AppData\Local\Hewlett-Packard
2015-10-02 10:19 - 2015-10-16 13:22 - 00000000 __SHD C:\Users\Eva\AppData\LocalLow\EmieUserList
2015-10-02 10:19 - 2015-10-16 13:22 - 00000000 __SHD C:\Users\Eva\AppData\LocalLow\EmieBrowserModeList
2015-10-02 10:18 - 2015-10-22 14:40 - 00113184 _____ C:\Users\Eva\AppData\Local\GDIPFONTCACHEV1.DAT
2015-10-02 10:18 - 2015-10-16 13:22 - 00000000 __SHD C:\Users\Eva\AppData\LocalLow\EmieSiteList
2015-10-02 10:18 - 2015-10-16 13:20 - 00000000 __SHD C:\Users\Eva\AppData\Local\EmieUserList
2015-10-02 10:18 - 2015-10-16 13:20 - 00000000 __SHD C:\Users\Eva\AppData\Local\EmieSiteList
2015-10-02 10:18 - 2015-10-16 13:20 - 00000000 __SHD C:\Users\Eva\AppData\Local\EmieBrowserModeList
2015-10-02 10:18 - 2015-10-02 10:18 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Intel Corporation
2015-10-02 10:17 - 2015-10-29 17:29 - 00003914 _____ C:\windows\System32\Tasks\User_Feed_Synchronization-{9F068F97-E80B-4670-9031-7C2CBAAEFA59}
2015-10-02 10:17 - 2015-10-18 11:52 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Adobe
2015-10-02 10:17 - 2015-10-17 16:17 - 00000000 ____D C:\Users\Eva\AppData\Roaming\hpqLog
2015-10-02 10:17 - 2015-10-16 17:43 - 00000000 ____D C:\Users\Eva\AppData\Local\VirtualStore
2015-10-02 10:17 - 2015-10-02 10:19 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Hewlett-Packard
2015-10-02 10:17 - 2015-10-02 10:17 - 00001432 _____ C:\Users\Eva\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-10-02 10:17 - 2015-10-02 10:17 - 00000000 ____D C:\Users\Eva\Documents\Meine empfangenen Dateien
2015-10-02 10:16 - 2015-10-29 14:22 - 00000180 _____ C:\windows\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2015-10-02 10:16 - 2015-10-16 19:35 - 00000000 ____D C:\Users\Eva
2015-10-02 10:16 - 2015-10-14 11:56 - 00003752 _____ C:\windows\System32\Tasks\Registration
2015-10-02 10:16 - 2015-10-02 10:16 - 00000186 _____ C:\windows\insFileSpec
2015-10-02 10:16 - 2015-10-02 10:16 - 00000020 ___SH C:\Users\Eva\ntuser.ini
2015-10-02 10:16 - 2015-10-02 10:16 - 00000000 _SHDL C:\Users\Eva\Vorlagen
2015-10-02 10:16 - 2015-10-02 10:16 - 00000000 _SHDL C:\Users\Eva\Startmenü
2015-10-02 10:16 - 2015-10-02 10:16 - 00000000 _SHDL C:\Users\Eva\Netzwerkumgebung
2015-10-02 10:16 - 2015-10-02 10:16 - 00000000 _SHDL C:\Users\Eva\Lokale Einstellungen
2015-10-02 10:16 - 2015-10-02 10:16 - 00000000 _SHDL C:\Users\Eva\Eigene Dateien
2015-10-02 10:16 - 2015-10-02 10:16 - 00000000 _SHDL C:\Users\Eva\Druckumgebung
2015-10-02 10:16 - 2015-10-02 10:16 - 00000000 _SHDL C:\Users\Eva\Documents\Eigene Musik
2015-10-02 10:16 - 2015-10-02 10:16 - 00000000 _SHDL C:\Users\Eva\Documents\Eigene Bilder
2015-10-02 10:16 - 2015-10-02 10:16 - 00000000 _SHDL C:\Users\Eva\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-10-02 10:16 - 2015-10-02 10:16 - 00000000 _SHDL C:\Users\Eva\AppData\Local\Verlauf
2015-10-02 10:16 - 2015-10-02 10:16 - 00000000 _SHDL C:\Users\Eva\AppData\Local\Anwendungsdaten
2015-10-02 10:16 - 2015-10-02 10:16 - 00000000 _SHDL C:\Users\Eva\Anwendungsdaten
2015-10-02 10:16 - 2015-10-02 10:16 - 00000000 __RSH C:\windows\SysWOW64\Drivers\103C_HP_bNB_EliteBook 840 G2_Y5336AN_0U_Q5CG53749YK_E14WWCSBW601_4A_I2216_SHP_V96.55_BM71 01.08_T150812_W748-1_L407_M8068_J120_7Intel_86D4_92.20_#150322_N808615A2;808608B3_(G8R97AV)_XMOBILE_CN10_Z_2A3009D510303.MRK
2015-10-02 10:16 - 2015-10-02 10:16 - 00000000 __RSH C:\windows\system32\Drivers\103C_HP_bNB_EliteBook 840 G2_Y5336AN_0U_Q5CG53749YK_E14WWCSBW601_4A_I2216_SHP_V96.55_BM71 01.08_T150812_W748-1_L407_M8068_J120_7Intel_86D4_92.20_#150322_N808615A2;808608B3_(G8R97AV)_XMOBILE_CN10_Z_2A3009D510303.MRK
2015-10-02 10:16 - 2015-10-02 10:16 - 00000000 ____D C:\Users\Eva\AppData\Roaming\Intel
2015-10-02 10:16 - 2015-10-02 10:16 - 00000000 ____D C:\Users\Eva\AppData\Roaming\DigitalPersona
2015-10-02 10:16 - 2015-10-02 10:16 - 00000000 ____D C:\Users\Eva\AppData\Local\RemEngine
2015-10-02 10:16 - 2015-10-02 10:16 - 00000000 ____D C:\Users\Eva\AppData\Local\Hewlett-Packard_Company
2015-10-02 10:16 - 2015-10-02 10:16 - 00000000 ____D C:\Users\Eva\AppData\Local\DigitalPersona
2015-10-02 10:16 - 2015-03-22 13:14 - 00000000 ___HD C:\Users\Eva\Documents\hp.system.package.metadata
2015-10-02 10:16 - 2009-07-14 05:54 - 00000000 ___RD C:\Users\Eva\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-10-02 10:16 - 2009-07-14 05:49 - 00000000 ___RD C:\Users\Eva\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2015-10-02 09:10 - 2015-10-29 17:17 - 01413060 _____ C:\windows\WindowsUpdate.log
2015-10-02 01:57 - 2015-10-02 01:55 - 04016490 _____ (123LuckySolitaire) C:\Program Files (x86)\123FreeCell.exe

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-10-29 17:34 - 2009-07-14 05:45 - 00031536 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-10-29 17:34 - 2009-07-14 05:45 - 00031536 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-10-29 17:29 - 2009-07-14 04:20 - 00000000 ____D C:\windows\system32\NDF
2015-10-29 17:13 - 2015-09-10 15:15 - 00698310 _____ C:\windows\system32\perfh007.dat
2015-10-29 17:13 - 2015-09-10 15:15 - 00148634 _____ C:\windows\system32\perfc007.dat
2015-10-29 17:13 - 2009-07-14 06:13 - 01616590 _____ C:\windows\system32\PerfStringBackup.INI
2015-10-29 14:24 - 2015-09-10 14:42 - 00137336 _____ C:\windows\SysWOW64\Gms.log
2015-10-29 14:22 - 2009-07-14 06:08 - 00000006 ____H C:\windows\Tasks\SA.DAT
2015-10-29 14:22 - 2009-07-14 05:51 - 00055015 _____ C:\windows\setupact.log
2015-10-23 12:26 - 2009-07-14 04:20 - 00000000 __RHD C:\Users\Public\Libraries
2015-10-22 15:56 - 2010-11-21 04:47 - 00031680 _____ C:\windows\PFRO.log
2015-10-22 15:56 - 2009-07-14 05:45 - 00428520 _____ C:\windows\system32\FNTCACHE.DAT
2015-10-17 16:23 - 2015-02-12 22:51 - 00000000 ____D C:\SWSETUP
2015-10-17 16:17 - 2015-03-22 13:14 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Productivity and Tools
2015-10-17 16:17 - 2015-03-22 13:12 - 00000000 ____D C:\ProgramData\Hewlett-Packard
2015-10-17 16:17 - 2015-03-22 13:12 - 00000000 ____D C:\Program Files (x86)\Hewlett-Packard
2015-10-17 16:08 - 2013-12-03 20:34 - 00000000 ____D C:\ProgramData\Package Cache
2015-10-16 23:29 - 2015-09-10 07:41 - 00000000 ___HD C:\$Windows.~BT
2015-10-16 23:21 - 2013-12-03 20:29 - 00000000 ____D C:\windows\Panther
2015-10-16 20:23 - 2009-07-14 04:20 - 00000000 ____D C:\windows\rescache
2015-10-16 19:31 - 2015-03-22 13:13 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2015-10-16 19:10 - 2009-07-14 04:20 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2015-10-16 18:41 - 2009-07-14 06:09 - 00000000 ____D C:\windows\System32\Tasks\WPD
2015-10-16 18:20 - 2009-07-14 04:20 - 00000000 ____D C:\windows\Web
2015-10-16 18:09 - 2015-03-22 13:15 - 00002127 _____ C:\windows\epplauncher.mif
2015-10-16 17:43 - 2009-07-14 04:20 - 00000000 ____D C:\windows\LiveKernelReports
2015-10-16 17:36 - 2009-07-14 03:34 - 00000478 _____ C:\windows\win.ini
2015-10-16 16:21 - 2009-07-14 06:32 - 00000000 ____D C:\windows\system32\FxsTmp
2015-10-05 10:18 - 2009-07-14 04:20 - 00000000 ____D C:\windows\AppCompat
2015-10-04 17:29 - 2015-03-22 13:15 - 00002124 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Security Essentials.lnk
2015-10-04 17:28 - 2015-03-22 13:15 - 00000000 ____D C:\Program Files\Microsoft Security Client
2015-10-04 17:28 - 2015-03-22 13:15 - 00000000 ____D C:\Program Files (x86)\Microsoft Security Client
2015-10-04 14:59 - 2009-07-14 04:20 - 00000000 ____D C:\windows\tracing
2015-10-04 14:59 - 2009-07-14 04:20 - 00000000 ____D C:\windows\system32\AdvancedInstallers
2015-10-04 14:59 - 2009-07-14 04:20 - 00000000 ____D C:\windows\PolicyDefinitions
2015-10-04 14:59 - 2009-07-14 04:20 - 00000000 ____D C:\Program Files\Common Files\System
2015-10-04 13:16 - 2015-09-10 15:00 - 00000000 ____D C:\Program Files\Windows Journal
2015-10-04 13:16 - 2009-07-14 04:20 - 00000000 ____D C:\windows\SysWOW64\Dism
2015-10-04 13:16 - 2009-07-14 04:20 - 00000000 ____D C:\windows\system32\Dism
2015-10-04 13:06 - 2013-12-03 20:37 - 01597582 _____ C:\windows\SysWOW64\PerfStringBackup.INI
2015-10-04 12:52 - 2015-09-10 14:34 - 00000000 ____D C:\ProgramData\Skype
2015-10-04 12:24 - 2015-09-10 15:00 - 00000000 ____D C:\windows\ShellNew
2015-10-04 12:23 - 2015-09-10 14:28 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2015-10-04 12:22 - 2009-07-14 04:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2015-10-03 17:33 - 2009-07-14 06:32 - 00000000 ____D C:\windows\system32\restore
2015-10-03 17:32 - 2010-11-21 08:06 - 00000000 ____D C:\windows\SysWOW64\winrm
2015-10-03 17:32 - 2010-11-21 08:06 - 00000000 ____D C:\windows\SysWOW64\WCN
2015-10-03 17:32 - 2010-11-21 08:06 - 00000000 ____D C:\windows\SysWOW64\sysprep
2015-10-03 17:32 - 2010-11-21 08:06 - 00000000 ____D C:\windows\SysWOW64\slmgr
2015-10-03 17:32 - 2010-11-21 08:06 - 00000000 ____D C:\windows\SysWOW64\Printing_Admin_Scripts
2015-10-03 17:32 - 2010-11-21 08:06 - 00000000 ____D C:\windows\system32\winrm
2015-10-03 17:32 - 2010-11-21 08:06 - 00000000 ____D C:\windows\system32\WCN
2015-10-03 17:32 - 2010-11-21 08:06 - 00000000 ____D C:\windows\system32\slmgr
2015-10-03 17:32 - 2010-11-21 08:06 - 00000000 ____D C:\windows\system32\Printing_Admin_Scripts
2015-10-03 17:32 - 2009-07-14 06:37 - 00000000 ____D C:\windows\DigitalLocker
2015-10-03 17:32 - 2009-07-14 06:32 - 00000000 ____D C:\Program Files\Windows Sidebar
2015-10-03 17:32 - 2009-07-14 06:32 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2015-10-03 17:32 - 2009-07-14 06:32 - 00000000 ____D C:\Program Files\Windows Defender
2015-10-03 17:32 - 2009-07-14 06:32 - 00000000 ____D C:\Program Files\DVD Maker
2015-10-03 17:32 - 2009-07-14 06:32 - 00000000 ____D C:\Program Files (x86)\Windows Sidebar
2015-10-03 17:32 - 2009-07-14 06:32 - 00000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2015-10-03 17:32 - 2009-07-14 06:32 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2015-10-03 17:32 - 2009-07-14 04:20 - 00000000 ____D C:\windows\SysWOW64\Setup
2015-10-03 17:32 - 2009-07-14 04:20 - 00000000 ____D C:\windows\SysWOW64\oobe
2015-10-03 17:32 - 2009-07-14 04:20 - 00000000 ____D C:\windows\SysWOW64\MUI
2015-10-03 17:32 - 2009-07-14 04:20 - 00000000 ____D C:\windows\SysWOW64\migwiz
2015-10-03 17:32 - 2009-07-14 04:20 - 00000000 ____D C:\windows\SysWOW64\com
2015-10-03 17:32 - 2009-07-14 04:20 - 00000000 ____D C:\windows\system32\sysprep
2015-10-03 17:32 - 2009-07-14 04:20 - 00000000 ____D C:\windows\system32\Setup
2015-10-03 17:32 - 2009-07-14 04:20 - 00000000 ____D C:\windows\system32\oobe
2015-10-03 17:32 - 2009-07-14 04:20 - 00000000 ____D C:\windows\system32\MUI
2015-10-03 17:32 - 2009-07-14 04:20 - 00000000 ____D C:\windows\system32\migwiz
2015-10-03 17:32 - 2009-07-14 04:20 - 00000000 ____D C:\windows\system32\com
2015-10-03 17:32 - 2009-07-14 04:20 - 00000000 ____D C:\windows\servicing
2015-10-03 17:32 - 2009-07-14 04:20 - 00000000 ____D C:\windows\IME
2015-10-02 10:16 - 2015-09-10 14:34 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Communication and Chat
2015-10-02 10:16 - 2015-09-10 14:34 - 00000000 ___RD C:\Program Files (x86)\Online Services
2015-10-02 10:16 - 2015-09-10 14:27 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Security and Protection
2015-10-02 10:16 - 2015-03-22 13:14 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP Help and Support
2015-10-02 10:16 - 2013-12-04 00:39 - 00000000 _RSHD C:\SYSTEM.SAV

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-10-02 01:57 - 2015-10-02 01:55 - 4016490 _____ (123LuckySolitaire) C:\Program Files (x86)\123FreeCell.exe
2015-10-02 01:57 - 2015-10-02 00:42 - 0120966 _____ () C:\Program Files (x86)\123freecell.ico
2015-09-10 14:27 - 2015-09-10 14:28 - 8950746 _____ () C:\ProgramData\hpcsmmsilogs.log
2015-09-10 14:39 - 2015-09-10 14:39 - 1263766 _____ () C:\ProgramData\hpdam_install_log.txt
2015-09-10 14:34 - 2015-09-10 14:34 - 0543410 _____ () C:\ProgramData\HPFileSanitizer_Install_Log.txt

Einige Dateien in TEMP:
====================
C:\Users\Eva\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpqx74qa.dll
C:\Users\Eva\AppData\Local\Temp\Extract.exe
C:\Users\Eva\AppData\Local\Temp\FoxitUpdater.exe
C:\Users\Eva\AppData\Local\Temp\jre-8u65-windows-au.exe
C:\Users\Eva\AppData\Local\Temp\SP71141.exe
C:\Users\Eva\AppData\Local\Temp\SP71408.exe
C:\Users\Eva\AppData\Local\Temp\SP71839.exe
C:\Users\Eva\AppData\Local\Temp\SP72587.exe
C:\Users\Eva\AppData\Local\Temp\SP72796.exe
C:\Users\Eva\AppData\Local\Temp\sp86AC.exe
C:\Users\Eva\AppData\Local\Temp\xmlUpdater.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\windows\system32\winlogon.exe => Datei ist digital signiert
C:\windows\system32\wininit.exe => Datei ist digital signiert
C:\windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\windows\explorer.exe => Datei ist digital signiert
C:\windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\windows\system32\svchost.exe => Datei ist digital signiert
C:\windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\windows\system32\services.exe => Datei ist digital signiert
C:\windows\system32\User32.dll => Datei ist digital signiert
C:\windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\windows\system32\userinit.exe => Datei ist digital signiert
C:\windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\windows\system32\rpcss.dll => Datei ist digital signiert
C:\windows\system32\dnsapi.dll => Datei ist digital signiert
C:\windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-10-21 11:09

==================== Ende von FRST.txt ============================
         

Alt 29.10.2015, 21:42   #2
Evba
 
Alles in den Browsern (IE und FF) hat weißen Hintergrund und wenig Bilder und Icons, Malware? - Standard

Alles in den Browsern (IE und FF) hat weißen Hintergrund und wenig Bilder und Icons, Malware?



Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-10-29 18:18:00
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk1\DR1 -> \Device\00000097 INTEL___ rev.LH9i 111,79GB
Running: qzkhwj26.exe; Driver: C:\Users\Eva\AppData\Local\Temp\fwldapow.sys


---- User code sections - GMER 2.1 ----

.text    c:\Program Files (x86)\Hewlett-Packard\HP Device Access Manager\HP.ProtectTools.DeviceAccessManager.ServiceHost.exe[2820] C:\windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                             0000000076d61401 2 bytes JMP 76e6b21b C:\windows\syswow64\KERNEL32.dll
.text    c:\Program Files (x86)\Hewlett-Packard\HP Device Access Manager\HP.ProtectTools.DeviceAccessManager.ServiceHost.exe[2820] C:\windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                               0000000076d61419 2 bytes JMP 76e6b346 C:\windows\syswow64\KERNEL32.dll
.text    c:\Program Files (x86)\Hewlett-Packard\HP Device Access Manager\HP.ProtectTools.DeviceAccessManager.ServiceHost.exe[2820] C:\windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                             0000000076d61431 2 bytes JMP 76ee8fd1 C:\windows\syswow64\KERNEL32.dll
.text    c:\Program Files (x86)\Hewlett-Packard\HP Device Access Manager\HP.ProtectTools.DeviceAccessManager.ServiceHost.exe[2820] C:\windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                             0000000076d6144a 2 bytes CALL 76e4489d C:\windows\syswow64\KERNEL32.dll
.text    ...                                                                                                                                                                                                           * 9
.text    c:\Program Files (x86)\Hewlett-Packard\HP Device Access Manager\HP.ProtectTools.DeviceAccessManager.ServiceHost.exe[2820] C:\windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                0000000076d614dd 2 bytes JMP 76ee88c4 C:\windows\syswow64\KERNEL32.dll
.text    c:\Program Files (x86)\Hewlett-Packard\HP Device Access Manager\HP.ProtectTools.DeviceAccessManager.ServiceHost.exe[2820] C:\windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                         0000000076d614f5 2 bytes JMP 76ee8aa0 C:\windows\syswow64\KERNEL32.dll
.text    c:\Program Files (x86)\Hewlett-Packard\HP Device Access Manager\HP.ProtectTools.DeviceAccessManager.ServiceHost.exe[2820] C:\windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                0000000076d6150d 2 bytes JMP 76ee87ba C:\windows\syswow64\KERNEL32.dll
.text    c:\Program Files (x86)\Hewlett-Packard\HP Device Access Manager\HP.ProtectTools.DeviceAccessManager.ServiceHost.exe[2820] C:\windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                         0000000076d61525 2 bytes JMP 76ee8b8a C:\windows\syswow64\KERNEL32.dll
.text    c:\Program Files (x86)\Hewlett-Packard\HP Device Access Manager\HP.ProtectTools.DeviceAccessManager.ServiceHost.exe[2820] C:\windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                               0000000076d6153d 2 bytes JMP 76e5fca8 C:\windows\syswow64\KERNEL32.dll
.text    c:\Program Files (x86)\Hewlett-Packard\HP Device Access Manager\HP.ProtectTools.DeviceAccessManager.ServiceHost.exe[2820] C:\windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                    0000000076d61555 2 bytes JMP 76e668ef C:\windows\syswow64\KERNEL32.dll
.text    c:\Program Files (x86)\Hewlett-Packard\HP Device Access Manager\HP.ProtectTools.DeviceAccessManager.ServiceHost.exe[2820] C:\windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                             0000000076d6156d 2 bytes JMP 76ee9089 C:\windows\syswow64\KERNEL32.dll
.text    c:\Program Files (x86)\Hewlett-Packard\HP Device Access Manager\HP.ProtectTools.DeviceAccessManager.ServiceHost.exe[2820] C:\windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                               0000000076d61585 2 bytes JMP 76ee8bea C:\windows\syswow64\KERNEL32.dll
.text    c:\Program Files (x86)\Hewlett-Packard\HP Device Access Manager\HP.ProtectTools.DeviceAccessManager.ServiceHost.exe[2820] C:\windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                  0000000076d6159d 2 bytes JMP 76ee877e C:\windows\syswow64\KERNEL32.dll
.text    c:\Program Files (x86)\Hewlett-Packard\HP Device Access Manager\HP.ProtectTools.DeviceAccessManager.ServiceHost.exe[2820] C:\windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                               0000000076d615b5 2 bytes JMP 76e5fd41 C:\windows\syswow64\KERNEL32.dll
.text    c:\Program Files (x86)\Hewlett-Packard\HP Device Access Manager\HP.ProtectTools.DeviceAccessManager.ServiceHost.exe[2820] C:\windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                             0000000076d615cd 2 bytes JMP 76e6b2dc C:\windows\syswow64\KERNEL32.dll
.text    c:\Program Files (x86)\Hewlett-Packard\HP Device Access Manager\HP.ProtectTools.DeviceAccessManager.ServiceHost.exe[2820] C:\windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                         0000000076d616b2 2 bytes JMP 76ee8f4c C:\windows\syswow64\KERNEL32.dll
.text    c:\Program Files (x86)\Hewlett-Packard\HP Device Access Manager\HP.ProtectTools.DeviceAccessManager.ServiceHost.exe[2820] C:\windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                         0000000076d616bd 2 bytes JMP 76ee8713 C:\windows\syswow64\KERNEL32.dll
.text    c:\Program Files (x86)\Hewlett-Packard\HP ProtectTools Security Manager\Bin\DPAgent.exe[2908] C:\windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                         0000000076d61401 2 bytes JMP 76e6b21b C:\windows\syswow64\KERNEL32.dll
.text    c:\Program Files (x86)\Hewlett-Packard\HP ProtectTools Security Manager\Bin\DPAgent.exe[2908] C:\windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                           0000000076d61419 2 bytes JMP 76e6b346 C:\windows\syswow64\KERNEL32.dll
.text    c:\Program Files (x86)\Hewlett-Packard\HP ProtectTools Security Manager\Bin\DPAgent.exe[2908] C:\windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                         0000000076d61431 2 bytes JMP 76ee8fd1 C:\windows\syswow64\KERNEL32.dll
.text    c:\Program Files (x86)\Hewlett-Packard\HP ProtectTools Security Manager\Bin\DPAgent.exe[2908] C:\windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                         0000000076d6144a 2 bytes CALL 76e4489d C:\windows\syswow64\KERNEL32.dll
.text    ...                                                                                                                                                                                                           * 9
.text    c:\Program Files (x86)\Hewlett-Packard\HP ProtectTools Security Manager\Bin\DPAgent.exe[2908] C:\windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                            0000000076d614dd 2 bytes JMP 76ee88c4 C:\windows\syswow64\KERNEL32.dll
.text    c:\Program Files (x86)\Hewlett-Packard\HP ProtectTools Security Manager\Bin\DPAgent.exe[2908] C:\windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                     0000000076d614f5 2 bytes JMP 76ee8aa0 C:\windows\syswow64\KERNEL32.dll
.text    c:\Program Files (x86)\Hewlett-Packard\HP ProtectTools Security Manager\Bin\DPAgent.exe[2908] C:\windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                            0000000076d6150d 2 bytes JMP 76ee87ba C:\windows\syswow64\KERNEL32.dll
.text    c:\Program Files (x86)\Hewlett-Packard\HP ProtectTools Security Manager\Bin\DPAgent.exe[2908] C:\windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                     0000000076d61525 2 bytes JMP 76ee8b8a C:\windows\syswow64\KERNEL32.dll
.text    c:\Program Files (x86)\Hewlett-Packard\HP ProtectTools Security Manager\Bin\DPAgent.exe[2908] C:\windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                           0000000076d6153d 2 bytes JMP 76e5fca8 C:\windows\syswow64\KERNEL32.dll
.text    c:\Program Files (x86)\Hewlett-Packard\HP ProtectTools Security Manager\Bin\DPAgent.exe[2908] C:\windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                0000000076d61555 2 bytes JMP 76e668ef C:\windows\syswow64\KERNEL32.dll
.text    c:\Program Files (x86)\Hewlett-Packard\HP ProtectTools Security Manager\Bin\DPAgent.exe[2908] C:\windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                         0000000076d6156d 2 bytes JMP 76ee9089 C:\windows\syswow64\KERNEL32.dll
.text    c:\Program Files (x86)\Hewlett-Packard\HP ProtectTools Security Manager\Bin\DPAgent.exe[2908] C:\windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                           0000000076d61585 2 bytes JMP 76ee8bea C:\windows\syswow64\KERNEL32.dll
.text    c:\Program Files (x86)\Hewlett-Packard\HP ProtectTools Security Manager\Bin\DPAgent.exe[2908] C:\windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                              0000000076d6159d 2 bytes JMP 76ee877e C:\windows\syswow64\KERNEL32.dll
.text    c:\Program Files (x86)\Hewlett-Packard\HP ProtectTools Security Manager\Bin\DPAgent.exe[2908] C:\windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                           0000000076d615b5 2 bytes JMP 76e5fd41 C:\windows\syswow64\KERNEL32.dll
.text    c:\Program Files (x86)\Hewlett-Packard\HP ProtectTools Security Manager\Bin\DPAgent.exe[2908] C:\windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                         0000000076d615cd 2 bytes JMP 76e6b2dc C:\windows\syswow64\KERNEL32.dll
.text    c:\Program Files (x86)\Hewlett-Packard\HP ProtectTools Security Manager\Bin\DPAgent.exe[2908] C:\windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                     0000000076d616b2 2 bytes JMP 76ee8f4c C:\windows\syswow64\KERNEL32.dll
.text    c:\Program Files (x86)\Hewlett-Packard\HP ProtectTools Security Manager\Bin\DPAgent.exe[2908] C:\windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                     0000000076d616bd 2 bytes JMP 76ee8713 C:\windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[5072] C:\windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                                                             0000000076d61401 2 bytes JMP 76e6b21b C:\windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[5072] C:\windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                                                               0000000076d61419 2 bytes JMP 76e6b346 C:\windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[5072] C:\windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                                                             0000000076d61431 2 bytes JMP 76ee8fd1 C:\windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[5072] C:\windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                                                             0000000076d6144a 2 bytes CALL 76e4489d C:\windows\syswow64\kernel32.dll
.text    ...                                                                                                                                                                                                           * 9
.text    C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[5072] C:\windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                                                                0000000076d614dd 2 bytes JMP 76ee88c4 C:\windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[5072] C:\windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                                                         0000000076d614f5 2 bytes JMP 76ee8aa0 C:\windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[5072] C:\windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                                                                0000000076d6150d 2 bytes JMP 76ee87ba C:\windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[5072] C:\windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                                                         0000000076d61525 2 bytes JMP 76ee8b8a C:\windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[5072] C:\windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                                                               0000000076d6153d 2 bytes JMP 76e5fca8 C:\windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[5072] C:\windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                                                    0000000076d61555 2 bytes JMP 76e668ef C:\windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[5072] C:\windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                                                             0000000076d6156d 2 bytes JMP 76ee9089 C:\windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[5072] C:\windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                                                               0000000076d61585 2 bytes JMP 76ee8bea C:\windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[5072] C:\windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                                                                  0000000076d6159d 2 bytes JMP 76ee877e C:\windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[5072] C:\windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                                                               0000000076d615b5 2 bytes JMP 76e5fd41 C:\windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[5072] C:\windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                                                             0000000076d615cd 2 bytes JMP 76e6b2dc C:\windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[5072] C:\windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                                                         0000000076d616b2 2 bytes JMP 76ee8f4c C:\windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[5072] C:\windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                                                         0000000076d616bd 2 bytes JMP 76ee8713 C:\windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Dropbox\Client\Dropbox.exe[1484] C:\windows\syswow64\Psapi.dll!GetModuleFileNameExW + 17                                                                                               0000000076d61401 2 bytes JMP 76e6b21b C:\windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Dropbox\Client\Dropbox.exe[1484] C:\windows\syswow64\Psapi.dll!EnumProcessModules + 17                                                                                                 0000000076d61419 2 bytes JMP 76e6b346 C:\windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Dropbox\Client\Dropbox.exe[1484] C:\windows\syswow64\Psapi.dll!GetModuleInformation + 17                                                                                               0000000076d61431 2 bytes JMP 76ee8fd1 C:\windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Dropbox\Client\Dropbox.exe[1484] C:\windows\syswow64\Psapi.dll!GetModuleInformation + 42                                                                                               0000000076d6144a 2 bytes CALL 76e4489d C:\windows\syswow64\kernel32.dll
.text    ...                                                                                                                                                                                                           * 9
.text    C:\Program Files (x86)\Dropbox\Client\Dropbox.exe[1484] C:\windows\syswow64\Psapi.dll!EnumDeviceDrivers + 17                                                                                                  0000000076d614dd 2 bytes JMP 76ee88c4 C:\windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Dropbox\Client\Dropbox.exe[1484] C:\windows\syswow64\Psapi.dll!GetDeviceDriverBaseNameA + 17                                                                                           0000000076d614f5 2 bytes JMP 76ee8aa0 C:\windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Dropbox\Client\Dropbox.exe[1484] C:\windows\syswow64\Psapi.dll!QueryWorkingSetEx + 17                                                                                                  0000000076d6150d 2 bytes JMP 76ee87ba C:\windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Dropbox\Client\Dropbox.exe[1484] C:\windows\syswow64\Psapi.dll!GetDeviceDriverBaseNameW + 17                                                                                           0000000076d61525 2 bytes JMP 76ee8b8a C:\windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Dropbox\Client\Dropbox.exe[1484] C:\windows\syswow64\Psapi.dll!GetModuleBaseNameW + 17                                                                                                 0000000076d6153d 2 bytes JMP 76e5fca8 C:\windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Dropbox\Client\Dropbox.exe[1484] C:\windows\syswow64\Psapi.dll!EnumProcesses + 17                                                                                                      0000000076d61555 2 bytes JMP 76e668ef C:\windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Dropbox\Client\Dropbox.exe[1484] C:\windows\syswow64\Psapi.dll!GetProcessMemoryInfo + 17                                                                                               0000000076d6156d 2 bytes JMP 76ee9089 C:\windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Dropbox\Client\Dropbox.exe[1484] C:\windows\syswow64\Psapi.dll!GetPerformanceInfo + 17                                                                                                 0000000076d61585 2 bytes JMP 76ee8bea C:\windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Dropbox\Client\Dropbox.exe[1484] C:\windows\syswow64\Psapi.dll!QueryWorkingSet + 17                                                                                                    0000000076d6159d 2 bytes JMP 76ee877e C:\windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Dropbox\Client\Dropbox.exe[1484] C:\windows\syswow64\Psapi.dll!GetModuleBaseNameA + 17                                                                                                 0000000076d615b5 2 bytes JMP 76e5fd41 C:\windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Dropbox\Client\Dropbox.exe[1484] C:\windows\syswow64\Psapi.dll!GetModuleFileNameExA + 17                                                                                               0000000076d615cd 2 bytes JMP 76e6b2dc C:\windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Dropbox\Client\Dropbox.exe[1484] C:\windows\syswow64\Psapi.dll!GetProcessImageFileNameW + 20                                                                                           0000000076d616b2 2 bytes JMP 76ee8f4c C:\windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Dropbox\Client\Dropbox.exe[1484] C:\windows\syswow64\Psapi.dll!GetProcessImageFileNameW + 31                                                                                           0000000076d616bd 2 bytes JMP 76ee8713 C:\windows\syswow64\kernel32.dll
---- Processes - GMER 2.1 ----

Library  c:\users\eva\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpqx74qa.dll (*** suspicious ***) @ C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [1484](2015-10-29 13:23:37)  00000000684c0000

---- Registry - GMER 2.1 ----

Reg      HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\b46d83633d6d                                                                                                                                   
Reg      HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\b46d83633d6d@f065ddb23cc1                                                                                                                      0x20 0x50 0x8E 0x94 ...
Reg      HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\b46d83633d6d (not active ControlSet)                                                                                                               
Reg      HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\b46d83633d6d@f065ddb23cc1                                                                                                                          0x20 0x50 0x8E 0x94 ...

---- EOF - GMER 2.1 ----
         
__________________


Alt 01.11.2015, 07:01   #3
schrauber
/// the machine
/// TB-Ausbilder
 

Alles in den Browsern (IE und FF) hat weißen Hintergrund und wenig Bilder und Icons, Malware? - Standard

Alles in den Browsern (IE und FF) hat weißen Hintergrund und wenig Bilder und Icons, Malware?



Hi,

bitte noch die Addition.txt posten.
__________________
__________________

Alt 01.11.2015, 09:17   #4
Evba
 
Alles in den Browsern (IE und FF) hat weißen Hintergrund und wenig Bilder und Icons, Malware? - Standard

Alles in den Browsern (IE und FF) hat weißen Hintergrund und wenig Bilder und Icons, Malware?



Hi.
hier ist sie:

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:21-10-2015 01
durchgeführt von Eva (2015-10-24 12:58:53)
Gestartet von C:\Users\Eva\Downloads
Windows 7 Professional Service Pack 1 (X64) (2015-10-02 09:16:33)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1045198393-2804318596-4208951737-500 - Administrator - Disabled)
Eva (S-1-5-21-1045198393-2804318596-4208951737-1001 - Administrator - Enabled) => C:\Users\Eva
Gast (S-1-5-21-1045198393-2804318596-4208951737-501 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Microsoft Security Essentials (Enabled - Up to date) {B7ECF8CD-0188-6703-DBA4-AA65C6ACFB0A}
AS: Microsoft Security Essentials (Enabled - Up to date) {0C8D1929-27B2-688D-E114-9117BD2BB1B7}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

123 Free Solitaire v10.0 (HKLM-x32\...\123 Free Solitaire_is1) (Version:  - TreeCardGames)
7-Zip 9.20 (HKLM-x32\...\{23170F69-40C1-2701-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe Acrobat 9 Pro Extended - English, Français, Deutsch (HKLM-x32\...\{AC76BA86-1033-F400-7761-000000000004}{AC76BA86-1033-F400-7761-000000000004}) (Version: 9.0.0 - Adobe Systems)
Adobe Acrobat 9 Pro Extended 64-bit Add-On (HKLM\...\{AC76BA86-1033-0000-0064-0003D0000004}) (Version: 9.0.0 - Adobe Systems Incorporated)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.009.20071 - Adobe Systems Incorporated)
Adobe Flash Player 19 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 19.0.0.226 - Adobe Systems Incorporated)
Adobe Photoshop CS2 (HKLM-x32\...\Adobe Photoshop CS2 - {236BB7C4-4419-42FD-0407-1E257A25E34D}) (Version: 9.0 - Adobe Systems, Inc.)
Alcor Micro Smart Card Reader Driver (HKLM-x32\...\SZCCID) (Version: 1.7.42.0 - Alcor Micro Corp.)
Alcor Micro Smart Card Reader Driver (x32 Version: 1.7.42.0 - Alcor Micro Corp.) Hidden
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
CyberLink PowerDVD 12 (HKLM-x32\...\InstallShield_{B46BEA36-0B71-4A4E-AE41-87241643FA0A}) (Version: 12.0.3.4501 - CyberLink Corp.)
CyberLink YouCam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 4.2.1.5806 - CyberLink Corp.)
Dropbox (HKLM-x32\...\Dropbox) (Version: 3.10.8 - Dropbox, Inc.)
Dropbox Update Helper (x32 Version: 1.3.27.37 - Dropbox, Inc.) Hidden
Energy Star (HKLM-x32\...\{FC0ADA4D-8FA5-4452-8AFF-F0A0BAC97EF7}) (Version: 1.0.9 - Hewlett-Packard Company)
Foxit PhantomPDF (HKLM-x32\...\{946A9F92-495F-46DB-8F99-C6DC9B0B542D}) (Version: 6.0.24.715 - Foxit Corporation)
Hewlett-Packard ACLM.NET v1.2.2.3 (x32 Version: 1.00.0000 - Hewlett-Packard Company) Hidden
HP 3D DriveGuard (HKLM-x32\...\{E8D0E2B8-B64B-44BC-8E01-00DDACBDF78A}) (Version: 6.0.28.1 - Hewlett-Packard Company)
HP Camera Driver (HKLM-x32\...\Sunplus SPUVCb) (Version: 3.4.8.48 - SunplusIT)
HP Client Security Manager (HKLM\...\HPProtectTools) (Version: 8.3.7.1864 - Hewlett-Packard Company)
HP Connection Manager (HKLM-x32\...\{0892E426-EAA6-467E-9CC6-6BAEB09A172E}) (Version: 4.8.8.1 - Hewlett-Packard Company)
HP Device Access Manager (HKLM\...\{34D6F48B-9D34-4412-BD1E-324B0E626F4B}) (Version: 8.3.4.0 - Hewlett-Packard Company)
HP Documentation (HKLM-x32\...\{BC60F8B0-4365-48A3-B463-0CDDA249B07F}) (Version: 1.1.0.0 - Hewlett-Packard)
HP Drive Encryption (HKLM\...\HPDriveEncryption) (Version: 8.6.13.12 - Hewlett-Packard Company)
HP ESU for Microsoft Windows 7 (HKLM-x32\...\{48D74C03-3D33-4A7E-9D93-A59FE58C1DEA}) (Version: 2.6.1 - Hewlett-Packard Company)
HP File Sanitizer (HKLM-x32\...\{6349342F-9CEF-4A70-995A-2CF3704C2603}) (Version: 8.4.27.1 - Hewlett-Packard Company)
HP Hotkey Support (HKLM-x32\...\{445CC807-9384-47FA-A2B6-FFE970352B88}) (Version: 6.0.22.1 - Hewlett-Packard Company)
HP PageLift (HKLM-x32\...\{28074A47-851D-4599-A270-87609F58EB57}) (Version: 1.0.15.1 - Hewlett-Packard Company)
HP Setup (HKLM-x32\...\{438363A8-F486-4C37-834C-4955773CB3D3}) (Version: 9.1.15453.4066 - Hewlett-Packard Company)
HP SoftPaq Download Manager (HKLM-x32\...\{76D4147B-1544-480B-80E7-69BE8461127F}) (Version: 3.5.4.0 - Hewlett-Packard Company)
HP Software Setup (HKLM-x32\...\{F6D61EC9-347B-4019-9F8E-E24169F7C330}) (Version: 8.7.5 - Hewlett-Packard Company)
HP Support Assistant (HKLM-x32\...\{904822F1-6C7D-4B91-B936-6A1C0810544C}) (Version: 7.7.34.34 - Hewlett-Packard Company)
HP Support Information (HKLM-x32\...\{B2B7B1C8-7C8B-476C-BE2C-049731C55992}) (Version: 13.00.0000 - Hewlett-Packard)
HP System Default Settings (HKLM-x32\...\{B5BEF5F8-BD76-4174-A47D-05A06EA62615}) (Version: 2.7.1 - Hewlett-Packard Company)
HP Theft Recovery (HKLM-x32\...\InstallShield_{49FE8EBA-CC77-484E-A4DB-DF4EFC0E5147}) (Version: 8.3.0.8 - Hewlett-Packard Company)
Intel(R) Chipset Device Software (x32 Version: 10.0.22 - Intel(R) Corporation) Hidden
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1008 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 10.0.30.1072 - Intel Corporation)
Intel(R) Network Connections Drivers (HKLM\...\PROSet) (Version: 19.5 - Intel)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.15.4268 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 13.2.0.1016 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 3.0.1.41 - Intel Corporation)
Intel(R) WiDi (HKLM\...\{2F97FBC6-7992-4DF7-A7C7-B68455E307F7}) (Version: 5.1.20.0 - Intel Corporation)
Intel(R) Wireless Bluetooth(R)(patch version 17.1.1434.2) (HKLM\...\{302600C1-6BDF-4FD1-1407-148929CC1385}) (Version: 17.1.1407.0480 - Intel Corporation)
Intel® PROSet/Wireless Software (HKLM-x32\...\{e63d3cb3-0b4d-44ca-aba0-ba433f2f37fd}) (Version: 17.13.0 - Intel Corporation)
Java 8 Update 65 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218065F0}) (Version: 8.0.650.17 - Oracle Corporation)
Microsoft .NET Framework 4.5 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50709 - Microsoft Corporation)
Microsoft Office Professional Plus 2013 (HKLM-x32\...\Office15.PROPLUSR) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.8.204.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106 (HKLM-x32\...\{6e8f74e0-43bd-4dce-8477-6ff6828acc07}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106 (HKLM-x32\...\{8e70e4e1-06d7-470b-9f74-a51bef21088e}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Mozilla Firefox 41.0.2 (x86 de) (HKLM-x32\...\Mozilla Firefox 41.0.2 (x86 de)) (Version: 41.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 41.0.2.5765 - Mozilla)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.8.3 - Notepad++ Team)
opensource (x32 Version: 1.0.14960.3876 - Your Company Name) Hidden
Outils de vérification linguistique 2013 de Microsoft Office*- Français (x32 Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.3.273.49 - Realtek Semiconductor Corp.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7383 - Realtek Semiconductor Corp.)
Samsung Kies3 (HKLM-x32\...\InstallShield_{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.15072.2 - Samsung Electronics Co., Ltd.)
Samsung Kies3 (x32 Version: 3.2.15072.2 - Samsung Electronics Co., Ltd.) Hidden
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Sticky Password 8.0.5.71 (HKLM-x32\...\Sticky Password_is1) (Version: 8.0 - Lamantine Software)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 18.1.42.2 - Synaptics Incorporated)
TomTom HOME (HKLM-x32\...\{5DCB2EB3-87AD-426E-8D74-8B92C9D731C4}) (Version: 2.9.8 - Ihr Firmenname)
TomTom HOME Visual Studio Merge Modules (HKLM-x32\...\{8F3C31C5-9C3A-4AA8-8EFA-71290A7AD533}) (Version: 1.0.2 - TomTom International B.V.)
UnHackMe 7.80 (HKLM-x32\...\UnHackMe_is1) (Version:  - Greatis Software, LLC.)
Update for Skype for Business 2015 (KB2889853) 32-Bit Edition (HKLM-x32\...\{90150000-012B-0407-0000-0000000FF1CE}_Office15.PROPLUSR_{0C5B0539-7EDE-4297-947E-48890971B557}) (Version:  - Microsoft)
Update for Skype for Business 2015 (KB3085581) 32-Bit Edition (HKLM-x32\...\{90150000-002A-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{E93D8472-11CA-4A0C-B31F-C82C9E9AA1CC}) (Version:  - Microsoft)
Update for Skype for Business 2015 (KB3085581) 32-Bit Edition (HKLM-x32\...\{90150000-012B-0407-0000-0000000FF1CE}_Office15.PROPLUSR_{E93D8472-11CA-4A0C-B31F-C82C9E9AA1CC}) (Version:  - Microsoft)
Update for Skype for Business 2015 (KB3085581) 32-Bit Edition (HKLM-x32\...\{91150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUSR_{E93D8472-11CA-4A0C-B31F-C82C9E9AA1CC}) (Version:  - Microsoft)
WinSCP 5.7.5 (HKLM-x32\...\winscp3_is1) (Version: 5.7.5 - Martin Prikryl)
Xmarks for IE (HKLM-x32\...\{ABFA6EAE-C9C0-4B39-B722-02094EF6B889}) (Version: 127.0.177 - Xmarks)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Wiederherstellungspunkte =========================

22-10-2015 15:28:39 Installed Adobe Acrobat 9 Pro Extended - English, Français, Deutsch.
22-10-2015 15:31:56 Installed Adobe Acrobat 9 Pro Extended 64-bit Add-On.
23-10-2015 11:36:31 Windows Update

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\windows\system32\Drivers\etc\hosts


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0B6036DE-56FF-47DF-A767-A3055B43E264} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe
Task: {1B73C2AC-38CC-4C00-978F-F314EDBDDC95} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Update Check => C:\ProgramData\Hewlett-Packard\HP Support Framework\Resources\Updater7\HPSFUpdater.exe [2014-05-12] (Hewlett-Packard Company)
Task: {2A2D973B-1329-4887-8911-889BB1537588} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-21] (Microsoft Corporation)
Task: {2A65261B-81D5-42B1-9B41-EF5B0F45A48F} - System32\Tasks\Registration => C:\Program Files (x86)\Hewlett-Packard\HP Setup\Dependencies\RemEngine.exe [2012-03-21] ()
Task: {5540D1DB-519B-47BC-87B2-5354050D9473} - System32\Tasks\UnHackMe Task Scheduler => C:\Program Files (x86)\UnHackMe\hackmon.exe [2015-10-09] (Greatis Software)
Task: {848D2ABD-1D90-4075-9F7E-CFC92478EEF4} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2015-10-16] (Dropbox, Inc.)
Task: {933E6A8A-0955-4E51-8C2D-BC507BD17EB2} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2015-10-16] (Dropbox, Inc.)
Task: {99D0A59B-BF35-4B09-BE30-89FB7607CCA0} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2014-08-22] (Hewlett-Packard Company)
Task: {9EAC79CC-C5A9-42B9-BE28-B710D78E1231} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-21] (Microsoft Corporation)
Task: {AAE1ADDD-ED97-4945-926C-E4824D29297D} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-09-14] (Adobe Systems Incorporated)
Task: {B7D06CE0-7DAE-4652-A471-DD361609A448} - System32\Tasks\{CE2C4FFE-1096-4D8C-9490-675AAA446D40} => pcalua.exe -a C:\Users\Eva\Downloads\APRO23_Win_ESD1_WWEFG.exe -d C:\Users\Eva\Downloads
Task: {D4091828-C801-414E-BD8E-4D0D77F0A15C} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2014-08-22] (Hewlett-Packard Company)
Task: {D74BD123-B8A4-4997-B742-86109385F165} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-10-19] (Adobe Systems Incorporated)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\windows\Tasks\Adobe Flash Player Updater.job => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\windows\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\windows\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2014-05-28 18:14 - 2014-05-28 18:14 - 00336056 _____ () c:\Program Files\Hewlett-Packard\Pre-Boot Security for HP ProtectTools\BIOSDomainPlugin.dll
2014-08-15 19:51 - 2014-08-15 19:51 - 00007168 _____ () C:\Program Files (x86)\Hewlett-Packard\HP Theft Recovery\CtService.exe
2015-10-02 13:09 - 2013-07-30 10:00 - 09549576 _____ () C:\Program Files (x86)\123 Free Solitaire\123FreeSolitaire.exe
2014-06-27 14:36 - 2014-06-27 14:36 - 00107520 _____ () C:\Program Files (x86)\Xmarks\IE Extension\zlib1.dll
2015-10-23 21:45 - 2015-10-23 21:45 - 00071168 _____ () c:\users\eva\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmppjdvde.dll
2015-10-16 19:40 - 2015-09-24 01:07 - 00012800 _____ () C:\Program Files (x86)\Dropbox\Client\QtQuick.2\qtquick2plugin.dll
2015-10-16 19:40 - 2015-09-24 01:07 - 00779776 _____ () C:\Program Files (x86)\Dropbox\Client\QtQuick\Controls\qtquickcontrolsplugin.dll
2015-10-16 19:40 - 2015-09-24 01:07 - 00056320 _____ () C:\Program Files (x86)\Dropbox\Client\QtQuick\Layouts\qquicklayoutsplugin.dll
2015-10-16 19:40 - 2015-09-24 01:07 - 00012288 _____ () C:\Program Files (x86)\Dropbox\Client\QtQuick\Window.2\windowplugin.dll
2014-10-10 18:37 - 2014-10-10 18:37 - 01243936 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2010-06-14 17:41 - 2010-06-14 17:41 - 00514570 _____ () C:\Program Files (x86)\Hewlett-Packard\HP Connection Manager\sqlite3.dll
2015-10-02 13:09 - 2013-07-30 10:00 - 08692488 _____ () C:\Program Files (x86)\123 Free Solitaire\SOL.RGF
2015-10-02 13:09 - 2013-07-30 10:00 - 00489224 _____ () C:\Program Files (x86)\123 Free Solitaire\SOL2.RGF
2015-08-12 05:19 - 2015-08-12 05:19 - 01754296 _____ () C:\Program Files (x86)\Microsoft Office\Office15\tmpod.dll
2015-09-15 14:58 - 2015-09-15 14:58 - 01033792 _____ () C:\Program Files (x86)\Microsoft Office\Office15\ADDINS\UmOutlookAddin.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1045198393-2804318596-4208951737-1001\Control Panel\Desktop\\Wallpaper -> 
DNS Servers: 195.34.133.21 - 212.186.211.21
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{79676B8F-3106-4DCA-BC65-21DC09662F57}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
FirewallRules: [{E4282AD4-65DD-426D-B8B2-77BFF97F66CF}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{D8D0AA0E-600A-418E-A4B9-68CDAA405EDD}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDVD12\PowerDVD12.exe
FirewallRules: [{0DB931B7-209A-4030-9282-C15B95E36C6F}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMR\PowerDVD12DMREngine.exe
FirewallRules: [{634F2086-196A-47F4-897B-C371E6B25852}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe
FirewallRules: [{01A5B555-D305-49C3-B6D7-F05CFA598D6A}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDVD12\PowerDVD12Agent.exe
FirewallRules: [{91F9B017-F7B9-420D-854B-2F23933C3156}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDVD12\PowerDVD12ML.exe
FirewallRules: [{208E4308-53D9-4336-8435-1BD0D2E553C6}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDVD12\Movie\PowerDVD.exe
FirewallRules: [{5A2FD5E3-3D69-4BAC-AF56-863134087CEA}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{9D47787A-FCE4-4E7A-89F8-03248D3C0F73}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{A97FC6A9-D043-4908-94C6-7DAE2E382D9D}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{F30E3A42-51D8-4223-BF0D-F1CD0E0D11EF}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{FCEBAAE9-7991-4274-A71B-2246CB452600}] => (Allow) C:\Program Files\Intel Corporation\Intel WiDi\WiDiApp.exe
FirewallRules: [{24C18F0E-5A43-4901-A587-9247A804AE15}] => (Allow) C:\Program Files\Intel Corporation\USB over IP\bin\UoipService.exe
FirewallRules: [{DA1889EA-F75D-494C-9BFB-617803851391}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{391D1E0E-1539-4561-AD2F-AFC1317D92A2}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{DF98A714-2A0C-4515-A62F-669F0A754E93}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office15\lync.exe
FirewallRules: [{B42AE5D2-A7E7-4F8F-8E48-B1F4B7C34093}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office15\lync.exe
FirewallRules: [{C600B81F-0E24-4D08-A7C2-4646E51DB42D}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office15\UcMapi.exe
FirewallRules: [{260F39E2-49A3-4576-BD58-98C90A4943FE}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office15\UcMapi.exe
FirewallRules: [{DC16FF04-0507-4A3F-8E8D-0796C1974F49}] => (Allow) C:\Users\Eva\AppData\Local\Temp\nsm16EA.tmp\Installer-75375596.exe
FirewallRules: [{AC505352-79C2-4617-9B58-499CAED6159A}] => (Allow) C:\Users\Eva\AppData\Local\Temp\nsm16EA.tmp\Installer-75375596.exe
FirewallRules: [{3540C301-A94A-4738-8648-7FB441CA5209}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
FirewallRules: [{40B353F2-1F2A-496D-B9E1-F1EF4B41A4AA}] => (Allow) C:\Users\Eva\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{D3E244B5-D67D-436F-91EA-F831B9C43D16}] => (Allow) C:\Users\Eva\AppData\Roaming\uTorrent\uTorrent.exe

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (10/24/2015 11:34:48 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 46360346

Error: (10/24/2015 11:34:48 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 46360346

Error: (10/24/2015 11:34:48 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (10/23/2015 05:59:05 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 1413557

Error: (10/23/2015 05:59:05 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 1413557

Error: (10/23/2015 05:59:05 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (10/23/2015 03:20:45 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 231802

Error: (10/23/2015 03:20:45 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 231802

Error: (10/23/2015 03:20:45 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (10/23/2015 02:41:28 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"1". Fehler in Manifest- oder Richtliniendatei "UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"2" in Zeile  UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0"3.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0".
Definition: UccApi,processorArchitecture="x86",type="win32",version="15.0.0.0".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.


Systemfehler:
=============
Error: (10/23/2015 09:46:22 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)

Error: (10/23/2015 09:45:15 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
cdrom

Error: (10/23/2015 04:56:01 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)

Error: (10/23/2015 04:54:54 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
cdrom

Error: (10/23/2015 04:53:03 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (10/23/2015 04:53:03 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (10/23/2015 04:53:03 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (10/23/2015 04:53:03 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (10/23/2015 04:53:03 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (10/23/2015 04:53:03 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-5200U CPU @ 2.20GHz
Prozentuale Nutzung des RAM: 26%
Installierter physikalischer RAM: 16259.11 MB
Verfügbarer physikalischer RAM: 11909.34 MB
Summe virtueller Speicher: 32516.43 MB
Verfügbarer virtueller Speicher: 27914.07 MB

==================== Laufwerke ================================

Drive c: (Windows) (Fixed) (Total:93.7 GB) (Free:9.95 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]
Drive d: (HP_RECOVERY) (Fixed) (Total:15.09 GB) (Free:1.67 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]
Drive e: (DATADRIVE0) (Fixed) (Total:465.76 GB) (Free:465.61 GB) NTFS
Drive f: (HP_TOOLS) (Fixed) (Total:1.99 GB) (Free:1.94 GB) FAT32
Drive g: (Volume) (Fixed) (Total:1397.26 GB) (Free:877.07 GB) NTFS
Drive h: (KINGSTON) (Removable) (Total:7.2 GB) (Free:6.54 GB) FAT32

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 3889CDAF)
Partition 1: (Not Active) - (Size=465.8 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 111.8 GB) (Disk ID: 5DFB0B72)
Partition 1: (Active) - (Size=1 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=93.7 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=15.1 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=2 GB) - (Type=0B)

========================================================
Disk: 2 (MBR Code: Windows XP) (Size: 1397.3 GB) (Disk ID: 1F2E5236)
Partition 1: (Not Active) - (Size=1397.3 GB) - (Type=07 NTFS)

========================================================
Disk: 3 (Size: 7.2 GB) (Disk ID: 18A82578)
Partition 1: (Active) - (Size=7.2 GB) - (Type=0B)

==================== Ende von Addition.txt ============================
         

Alt 02.11.2015, 11:56   #5
schrauber
/// the machine
/// TB-Ausbilder
 

Alles in den Browsern (IE und FF) hat weißen Hintergrund und wenig Bilder und Icons, Malware? - Standard

Alles in den Browsern (IE und FF) hat weißen Hintergrund und wenig Bilder und Icons, Malware?



Bevor wir jetzt viel testen:

Bitte einen neuen Benutzer anlegen und in diesen booten. Bestehen dort auch diese Probleme?

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 02.11.2015, 14:48   #6
Evba
 
Alles in den Browsern (IE und FF) hat weißen Hintergrund und wenig Bilder und Icons, Malware? - Standard

Alles in den Browsern (IE und FF) hat weißen Hintergrund und wenig Bilder und Icons, Malware?



Nein, bei einem neuen Test-User scheint alles wie es soll.

Heißt das, dass das keine Malware ist sondern ein anderes Problem?

Was ist eigentlich das wo im Gmer-Code "suspicious steht?

Code:
ATTFilter
Library  c:\users\eva\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpqx74qa.dll (*** suspicious ***) @ C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [1484](2015-10-29 13:23:37)  00000000684c0000
         
(Ich verstehe leider überhaupt nichts davon, wie man den GMER interpretiert.)

LG

Alt 03.11.2015, 17:56   #7
schrauber
/// the machine
/// TB-Ausbilder
 

Alles in den Browsern (IE und FF) hat weißen Hintergrund und wenig Bilder und Icons, Malware? - Standard

Alles in den Browsern (IE und FF) hat weißen Hintergrund und wenig Bilder und Icons, Malware?



Das alte Benutzerkonto hat einfach nen Schuss, das kommt schon mal vor

Die GMER Zeile ist nix wildes
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 03.11.2015, 21:59   #8
Evba
 
Alles in den Browsern (IE und FF) hat weißen Hintergrund und wenig Bilder und Icons, Malware? - Standard

Alles in den Browsern (IE und FF) hat weißen Hintergrund und wenig Bilder und Icons, Malware?



o.k., danke für die Hilfe. Dann werd ich halt einfach ein neues Konto anlegen (auf diese naheliegende Idee bin ich nicht gekommen).

Alt 04.11.2015, 20:19   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Alles in den Browsern (IE und FF) hat weißen Hintergrund und wenig Bilder und Icons, Malware? - Standard

Alles in den Browsern (IE und FF) hat weißen Hintergrund und wenig Bilder und Icons, Malware?



ok
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Alles in den Browsern (IE und FF) hat weißen Hintergrund und wenig Bilder und Icons, Malware?
192.168.0.2, bonjour, browser, dnsapi.dll, excel, firefox, flash player, google, hijack, hijackthis, home, homepage, malware, mozilla, prozesse, realtek, registry, rootkit, rundll, scan, security, software, svchost.exe, system, usb, weißer hintergrund, wenig bilder, windows




Ähnliche Themen: Alles in den Browsern (IE und FF) hat weißen Hintergrund und wenig Bilder und Icons, Malware?


  1. Bilder auf USB Festplatte teilweise(nicht alle Bilder)mit Cryptowall 3 verschlüsselt
    Plagegeister aller Art und deren Bekämpfung - 08.08.2015 (3)
  2. Hintergrund: Analysiert: Das Comeback der Makro-Malware
    Nachrichten - 12.03.2015 (0)
  3. Werbung im Hintergrund , obwohl alles geschlossen ?
    Plagegeister aller Art und deren Bekämpfung - 25.12.2014 (5)
  4. Windows 7: Mystartsearch in allen Browsern, Search Protect im Hintergrund
    Log-Analyse und Auswertung - 20.12.2014 (5)
  5. Vermutlicher Virus / Trojaner / Malware, langsames System, Popups in div. Browsern
    Plagegeister aller Art und deren Bekämpfung - 06.12.2014 (19)
  6. Hoher Datenverbrauch. Malware im Hintergrund?
    Log-Analyse und Auswertung - 09.09.2014 (5)
  7. Nervige Werbepopups in alles Browsern, unterwünschte, versteckte links serösen Webseiten
    Log-Analyse und Auswertung - 13.07.2014 (11)
  8. unerwünschte Hintergrund-Werbung unter Win 8.1 - Malware?
    Plagegeister aller Art und deren Bekämpfung - 13.06.2014 (45)
  9. Hintergrund: VM-Erkennung in Malware
    Nachrichten - 03.03.2014 (0)
  10. BKA-Meldung blockierte Browser (IE 11)-jetzt alles wie immer,wurde etwas im Hintergrund installiert?
    Log-Analyse und Auswertung - 24.01.2014 (12)
  11. Desktop-Icons, Taskleiste - alles weg nach Updates
    Alles rund um Windows - 28.01.2013 (6)
  12. Werbung läuft als Audio im Hintergrund, obwohl alles aus.
    Log-Analyse und Auswertung - 20.02.2012 (52)
  13. Delayed Write Failed (Alle Icons weg, Schwarzer Hintergrund...)
    Plagegeister aller Art und deren Bekämpfung - 04.01.2012 (21)
  14. Icons und Bilder verschwunden, fakealert, realplay.exe
    Log-Analyse und Auswertung - 04.05.2011 (26)
  15. DR/FakePic.gen Malware, Bilder verschwunden
    Plagegeister aller Art und deren Bekämpfung - 31.12.2010 (29)
  16. Hintergrund: Malware auf der Spur
    Nachrichten - 05.03.2010 (0)
  17. H.E.L.P !!! Malware, alles ausprobiert !!!
    Plagegeister aller Art und deren Bekämpfung - 02.05.2005 (2)

Zum Thema Alles in den Browsern (IE und FF) hat weißen Hintergrund und wenig Bilder und Icons, Malware? - Hallo, Ich arbeite auf meinem (neuen, 3 Wochen alten Laptop), der sich plötzlich mit "click" ausschaltet (nicht blue screen oder ähnliches). Beim Neustart ist plötzlich der Hintergrund des Anmeldebildschirms, der - Alles in den Browsern (IE und FF) hat weißen Hintergrund und wenig Bilder und Icons, Malware?...
Archiv
Du betrachtest: Alles in den Browsern (IE und FF) hat weißen Hintergrund und wenig Bilder und Icons, Malware? auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.