Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 23.10.2016, 07:48   #1
TrixMeier
 
Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung - Standard

Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung



Hallo

Ich habe seit einer Weile das Problem, dass immer wieder wenn ich was anklicke beim Surfen, ein neues Fenster öffnet mit Werbung. Ich benutze Google-Chrome.

Folgendes habe ich bereits gemacht:

- Chrom - Einstellungen - Erweiterungen --> gelöscht was nicht hingehört (habe vergessen was)

- Installierte Programme --> überprüft

- ADWCleaner gestartet --> bereinigt

Leider hat das nichts gebracht.

Könntet Ihr mir bitte helfen? Was kann ich tun ?

Danke und Grüsse

Trix

Alt 23.10.2016, 09:17   #2
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung - Standard

Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung





Mein Name ist Jürgen und ich werde Dir bei Deinem Problem behilflich sein. Zusammen schaffen wir das...
  • Bitte arbeite alle Schritte der Reihe nach ab.
  • Lies die Anleitungen sorgfältig durch bevor Du beginnst. Wenn es Probleme gibt oder Du etwas nicht verstehst, dann stoppe mit Deiner Ausführung und beschreibe mir das Problem.
  • Führe bitte nur Scans durch, zu denen Du von mir aufgefordert wurdest.
  • Bitte kein Crossposting (posten in mehreren Foren).
  • Installiere oder deinstalliere während der Bereinigung keine Software, außer Du wurdest dazu aufgefordert.
  • Speichere alle unsere Tools auf dem Desktop ab. Link: So ladet Ihr unsere Tools richtig
  • Poste die Logfiles direkt in Deinen Thread in Code-Tags.
  • Bedenke, dass wir hier alle während unserer Freizeit tätig sind, wenn du innerhalb von 24 Stunden nichts von mir liest, dann schreibe mir bitte eine PM.

Hinweis:
Ich kann Dir niemals eine Garantie geben, dass wir alle schädlichen Dateien finden werden.
Eine Formatierung ist meist der schnellere und immer der sicherste Weg, aber auch nur bei wirklicher Malware empfehlenswert.
Adware & Co. können wir sehr gut entfernen.
Solltest Du Dich für eine Bereinigung entscheiden, arbeite solange mit, bis Du mein clean bekommst.



Los geht's:

Schritt 1


Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)




Lesestoff
Posten in CODE-Tags: So gehts...
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert uns massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 23.10.2016, 09:41   #3
TrixMeier
 
Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung - Standard

Danke.. Hier der erste Post FRST.txt Teil 1



Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 17-10-2016
durchgeführt von Almeidas (Administrator) auf MEDION-PC-2014 (23-10-2016 10:34:10)
Gestartet von C:\Users\Beatrice\Desktop
Geladene Profile: Almeidas (Verfügbare Profile: UpdatusUser & Almeidas & josef)
Platform: Windows 10 Home Version 1607 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSMonitorService.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(DEVGURU Co., LTD.) C:\Program Files\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Wondershare) C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
(Radica) C:\Program Files (x86)\Radica\Stylin' Studio\SS_MW.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(HP Inc.) C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.197.0_x64__kzf8qxf38zg5c\SkypeHost.exe
() C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.722.10060.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
(Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.ZuneVideo_3.6.25071.0_x64__8wekyb3d8bbwe\Video.UI.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\Dxpserver.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\winword.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13192848 2012-08-20] (Realtek Semiconductor)
HKLM\...\Run: [WindowsDefender] => C:\Program Files\Windows Defender\MSASCuiL.exe [631808 2016-09-28] (Microsoft Corporation)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [285240 2012-11-19] (Intel Corporation)
HKLM-x32\...\Run: [CLMLServer_For_P2G8] => C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [111120 2012-06-08] (CyberLink)
HKLM-x32\...\Run: [CLVirtualDrive] => C:\Program Files (x86)\CyberLink\Power2Go8\VirtualDrive.exe [491120 2012-07-20] (CyberLink Corp.)
HKLM-x32\...\Run: [RemoteControl10] => C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe [93296 2012-07-13] (CyberLink Corp.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-05-07] (Oracle Corporation)
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe [2007392 2014-04-01] (Wondershare)
HKLM-x32\...\Run: ["C:\Program Files (x86)\D-Link\D-ViewCam\MainConsole.EXE"] => "C:\Program Files (x86)\D-Link\D-ViewCam\MainConsole.EXE" RunWithWindows
HKLM-x32\...\Run: [SS_MW] => C:\Program Files (x86)\Radica\Stylin' Studio\SS_MW.exe [524288 2008-04-25] (Radica)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [217632 2015-07-21] (Geek Software GmbH)
HKLM\...\Policies\Explorer: [ConfirmFileDelete] 1
HKU\S-1-5-21-4129994146-386819233-1303550492-1002\...\Run: [HP Photosmart 7520 series (NET)] => C:\Program Files\HP\HP Photosmart 7520 series\Bin\ScanToPCActivationApp.exe [2573416 2012-10-17] (Hewlett-Packard Co.)
HKU\S-1-5-21-4129994146-386819233-1303550492-1002\...\Run: [Browser Extensions] => "C:\Users\Beatrice\AppData\Roaming\BrowserExtensions\BEHelper.exe"
ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2014-01-18] (IvoSoft)
ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer32.dll [2014-01-18] (IvoSoft)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{427f5712-0956-4648-86a6-593fb38aaae7}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{739b14f4-203a-43bb-960a-7f0ed6d1a5e1}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKU\S-1-5-21-4129994146-386819233-1303550492-1002\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/p/?LinkId=619797&pc=UE01&ocid=UE01DHP
HKU\S-1-5-21-4129994146-386819233-1303550492-1002\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxps://mail.google.com/mail/u/0/#inbox
hxxps://admin.booking.com/hotel/hoteladmin/
hxxps://login.live.com/login.srf?wa=wsignin1.0&rpsnv=12&ct=1417527118&rver=6.4.6456.0&wp=MBI_SSL_SHARED&wreply=hxxps:%2F%2Fdub130.mail.live.com%2Fdefault.aspx%3Frru%3Dinbox&lc=2055&id=64855&mkt=de-ch&cbcxt=mai
hxxp://www.ricardo.ch/
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll [2016-08-16] (Microsoft Corporation)
BHO: Browser Extensions -> {34A0D84B-CDDC-4EC4-AFDD-4F1DDE1D14E5} -> C:\Users\Beatrice\AppData\Roaming\BrowserExtensions\Coupons64.dll => Keine Datei
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL [2016-09-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2014-05-07] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2014-05-07] (Oracle Corporation)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL [2016-04-20] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Users\Beatrice\AppData\Roaming\Mozilla\Firefox\Profiles\qnll2ur5.default [2016-10-17]
FF DefaultSearchEngine: Mozilla\Firefox\Profiles\qnll2ur5.default -> Yahoo!
FF SelectedSearchEngine: Mozilla\Firefox\Profiles\qnll2ur5.default -> Yahoo!
FF Extension: (Slick Savings) - C:\Users\Beatrice\AppData\Roaming\Mozilla\Firefox\Profiles\qnll2ur5.default\Extensions\{23805c77-bdde-4cf9-a1ca-f72295f3884a} [2016-08-25]
FF Extension: (Start Page) - C:\Users\Beatrice\AppData\Roaming\Mozilla\Firefox\Profiles\qnll2ur5.default\Extensions\{aa4be34a-2e93-4618-a241-975ec11fb606} [2016-08-25]
FF Extension: (Firefox Helper) - C:\Program Files (x86)\Mozilla Firefox\distribution\bundles\{3EEA91D572825B22B6245A091DFDA504} [2015-05-19] [ist nicht signiert]
FF Extension: (ffChromeHelper) - C:\Program Files (x86)\Mozilla Firefox\distribution\bundles\{9FDF71777452F715A6655E6E2412C715} [2015-05-19] [ist nicht signiert]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_23_0_0_185.dll [2016-10-11] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWoW64\Macromed\Flash\NPSWF32_23_0_0_185.dll [2016-10-11] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2012-11-16] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2012-11-16] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.60.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2014-05-07] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.60.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2014-05-07] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL [2016-02-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-09-12] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2013-10-23] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2013-10-23] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-08-08] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-08-08] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-09-27] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-4129994146-386819233-1303550492-1002: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll [2014-01-17] ()

Chrome: 
=======
CHR DefaultProfile: Default
CHR HomePage: Default -> hxxps://ch.search.yahoo.com/?type=287194&fr=yo-yhp-ch
CHR StartupUrls: Default -> "hxxps://www.google.ch/","hxxp://www.tagesanzeiger.ch/","hxxps://mail.google.com/mail/u/0/#inbox","hxxps://admin.booking.com/?page=%2Fhotel%2Fhoteladmin%2Fcheckcc_bibit.html&lang=en&message=ERR100","hxxps://login.live.com/login.srf?wa=wsignin1.0&rpsnv=12&ct=1464413308&rver=6.6.6556.0&wp=MBI_SSL&wreply=https%3a%2f%2foutlook.live.com%2fowa%2f%3fauthRedirect%3dtrue&id=292841&CBCXT=out&fl=wld","hxxps://hotelservice.hrs.com/portal/faces/views/login.xhtml;jsessionid=A73B96ED0C2FFA343400FE039CB40C37.11-1?lang=de","hxxp://www.nox.to/"
CHR Profile: C:\Users\Beatrice\AppData\Local\Google\Chrome\User Data\Default [2016-10-23]
CHR Extension: (Google Docs) - C:\Users\Beatrice\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-05]
CHR Extension: (Google Drive) - C:\Users\Beatrice\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-29]
CHR Extension: (YouTube) - C:\Users\Beatrice\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-25]
CHR Extension: (Google-Suche) - C:\Users\Beatrice\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-29]
CHR Extension: (Google Docs Offline) - C:\Users\Beatrice\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-20]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Beatrice\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-04-10]
CHR Extension: (Google Mail) - C:\Users\Beatrice\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-31]
CHR Extension: (Chrome Media Router) - C:\Users\Beatrice\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2016-09-29]
CHR HKLM\...\Chrome\Extension: [blbkdnmdcafmfhinpmnlhhddbepgkeaa] - hxxps://chrome.google.com/webstore/detail/blbkdnmdcafmfhinpmnlhhddbepgkeaa
CHR HKLM-x32\...\Chrome\Extension: [blbkdnmdcafmfhinpmnlhhddbepgkeaa] - hxxps://chrome.google.com/webstore/detail/blbkdnmdcafmfhinpmnlhhddbepgkeaa

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [3037424 2016-10-04] (Microsoft Corporation)
R2 CyberLink PowerDVD 10 MS Monitor Service; C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSMonitorService.exe [70952 2011-04-13] (CyberLink)
R2 CyberLink PowerDVD 10 MS Service; C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe [312616 2011-04-13] (CyberLink)
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [29728 2016-08-15] (HP Inc.)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [128896 2012-11-16] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [164736 2012-11-16] (Intel Corporation)
R2 ss_conn_service; C:\Program Files\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe [743688 2015-05-21] (DEVGURU Co., LTD.)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347328 2016-07-16] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103720 2016-07-16] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 CLVirtualDrive; C:\WINDOWS\system32\DRIVERS\CLVirtualDrive.sys [92536 2012-06-25] (CyberLink)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics Co., Ltd.)
S3 esgiguard; C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys [13904 2011-05-06] ()
S0 megasas2i; C:\WINDOWS\System32\drivers\MegaSas2i.sys [64352 2016-10-05] (Avago Technologies)
S3 NetAdapterCx; C:\WINDOWS\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvmowu.inf_amd64_a9c3add7483ca8dd\nvlddmkm.sys [13754928 2016-08-27] (NVIDIA Corporation)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [589824 2016-07-16] (Realtek                                            )
R3 RtlWlanu_OldIC; C:\WINDOWS\System32\drivers\rtwlanu_oldIC.sys [3814400 2016-07-16] (Realtek Semiconductor Corporation                           )
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics Co., Ltd.)
S0 WdBoot; C:\WINDOWS\System32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-10-23 10:30 - 2016-10-23 10:34 - 00047177 _____ C:\Users\Beatrice\Desktop\Addition.txt
2016-10-23 10:27 - 2016-10-23 10:34 - 00019718 _____ C:\Users\Beatrice\Desktop\FRST.txt
2016-10-23 10:27 - 2016-10-23 10:34 - 00000000 ____D C:\FRST
2016-10-23 10:25 - 2016-10-23 10:25 - 02407424 _____ (Farbar) C:\Users\Beatrice\Desktop\FRST64.exe
2016-10-23 07:04 - 2016-10-23 07:04 - 03910208 _____ C:\Users\Beatrice\Downloads\adwcleaner_6.030 (1).exe
2016-10-23 07:00 - 2016-10-23 07:00 - 03910208 _____ C:\Users\Beatrice\Downloads\adwcleaner_6.030.exe
2016-10-19 17:59 - 2016-10-19 18:52 - 00000000 ____D C:\Users\Beatrice\Downloads\Bibi Blocksberg
2016-10-13 12:21 - 2016-10-13 12:21 - 00646902 _____ C:\Users\Beatrice\Desktop\Merkblatt Rentenbezug Frau Solomon italienisch.pdf
2016-10-13 12:20 - 2016-10-13 12:20 - 00643855 _____ C:\Users\Beatrice\Desktop\Merkblatt Rentenbezug Frau Solomon.pdf
2016-10-13 12:15 - 2016-10-13 12:15 - 00052551 _____ C:\Users\Beatrice\Desktop\Anmeldung Rentenbezug Frau Solomon italienisch.pdf
2016-10-13 12:11 - 2016-10-13 12:12 - 00052324 _____ C:\Users\Beatrice\Desktop\Anmeldung Rentenbezug Frau Solomon.pdf
2016-10-13 02:18 - 2016-10-05 12:12 - 02446696 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2016-10-13 02:18 - 2016-10-05 11:36 - 00113664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.ServiceDiscovery.Dnssd.dll
2016-10-13 02:18 - 2016-10-05 11:35 - 00196096 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.dll
2016-10-13 02:18 - 2016-10-05 11:35 - 00101888 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.Ngc.dll
2016-10-13 02:18 - 2016-10-05 11:33 - 00268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserMgrProxy.dll
2016-10-13 02:18 - 2016-10-05 11:32 - 00146432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AuthBroker.dll
2016-10-13 02:18 - 2016-10-05 11:31 - 00480768 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsreg.dll
2016-10-13 02:18 - 2016-10-05 11:28 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.dll
2016-10-13 02:18 - 2016-10-05 11:26 - 00327680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2016-10-13 02:18 - 2016-10-05 11:26 - 00184320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserMgrProxy.dll
2016-10-13 02:18 - 2016-10-05 11:26 - 00088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.Ngc.dll
2016-10-13 02:18 - 2016-10-05 11:25 - 01589248 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtctm.dll
2016-10-13 02:18 - 2016-10-05 11:25 - 00404992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsreg.dll
2016-10-13 02:18 - 2016-10-05 11:25 - 00117760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AuthBroker.dll
2016-10-13 02:18 - 2016-10-05 11:24 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.AllJoyn.dll
2016-10-13 02:18 - 2016-10-05 11:23 - 00426496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Wallet.dll
2016-10-13 02:18 - 2016-10-05 11:22 - 13081088 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2016-10-13 02:18 - 2016-10-05 11:18 - 00759296 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2016-10-13 02:18 - 2016-10-05 11:17 - 02914304 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2016-10-13 02:18 - 2016-10-05 11:15 - 07625728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2016-10-13 02:18 - 2016-10-05 11:15 - 02800128 _____ (Microsoft Corporation) C:\WINDOWS\system32\netshell.dll
2016-10-13 02:18 - 2016-10-05 11:11 - 12174848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2016-10-13 02:18 - 2016-10-05 11:10 - 06474752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2016-10-13 02:18 - 2016-10-05 11:08 - 00873472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2016-10-13 02:18 - 2016-10-05 11:07 - 00566784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2016-10-13 02:18 - 2016-10-05 11:06 - 02005504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2016-10-13 02:17 - 2016-10-05 12:34 - 01051104 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2016-10-13 02:17 - 2016-10-05 12:34 - 00894088 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2016-10-13 02:17 - 2016-10-05 12:33 - 00128864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tm.sys
2016-10-13 02:17 - 2016-10-05 12:31 - 02213248 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2016-10-13 02:17 - 2016-10-05 12:31 - 01353768 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2016-10-13 02:17 - 2016-10-05 12:31 - 01172472 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2016-10-13 02:17 - 2016-10-05 12:30 - 07812448 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2016-10-13 02:17 - 2016-10-05 12:22 - 01181536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2016-10-13 02:17 - 2016-10-05 12:17 - 01322848 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpx.dll
2016-10-13 02:17 - 2016-10-05 12:13 - 02750384 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2016-10-13 02:17 - 2016-10-05 12:13 - 01859264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2016-10-13 02:17 - 2016-10-05 12:13 - 00146784 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2016-10-13 02:17 - 2016-10-05 12:12 - 01112928 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxPackaging.dll
2016-10-13 02:17 - 2016-10-05 12:12 - 00619368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2016-10-13 02:17 - 2016-10-05 12:09 - 22219328 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2016-10-13 02:17 - 2016-10-05 12:09 - 04129928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2016-10-13 02:17 - 2016-10-05 12:09 - 01071728 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetcore.dll
2016-10-13 02:17 - 2016-10-05 12:09 - 00064352 _____ (Avago Technologies) C:\WINDOWS\system32\Drivers\MegaSas2i.sys
2016-10-13 02:17 - 2016-10-05 12:08 - 00241504 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2016-10-13 02:17 - 2016-10-05 12:03 - 01705976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2016-10-13 02:17 - 2016-10-05 11:51 - 01430720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2016-10-13 02:17 - 2016-10-05 11:50 - 02256592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2016-10-13 02:17 - 2016-10-05 11:50 - 00116576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2016-10-13 02:17 - 2016-10-05 11:48 - 01022304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxPackaging.dll
2016-10-13 02:17 - 2016-10-05 11:46 - 03892352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2016-10-13 02:17 - 2016-10-05 11:46 - 01360456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetsrc.dll
2016-10-13 02:17 - 2016-10-05 11:46 - 00980824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetcore.dll
2016-10-13 02:17 - 2016-10-05 11:45 - 20965240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2016-10-13 02:17 - 2016-10-05 11:44 - 22568960 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2016-10-13 02:17 - 2016-10-05 11:41 - 00545944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2016-10-13 02:17 - 2016-10-05 11:38 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2016-10-13 02:17 - 2016-10-05 11:38 - 00237568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Diagnostics.dll
2016-10-13 02:17 - 2016-10-05 11:36 - 00073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2016-10-13 02:17 - 2016-10-05 11:35 - 00327680 _____ C:\WINDOWS\system32\wc_storage.dll
2016-10-13 02:17 - 2016-10-05 11:35 - 00122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2016-10-13 02:17 - 2016-10-05 11:34 - 00463360 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2016-10-13 02:17 - 2016-10-05 11:34 - 00144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dfsc.sys
2016-10-13 02:17 - 2016-10-05 11:33 - 00651264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.AllJoyn.dll
2016-10-13 02:17 - 2016-10-05 11:33 - 00296960 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsensorgroup.dll
2016-10-13 02:17 - 2016-10-05 11:33 - 00157696 _____ (Microsoft Corporation) C:\WINDOWS\system32\credprovs.dll
2016-10-13 02:17 - 2016-10-05 11:32 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2016-10-13 02:17 - 2016-10-05 11:32 - 00379904 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepsync.dll
2016-10-13 02:17 - 2016-10-05 11:32 - 00223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.HostName.dll
2016-10-13 02:17 - 2016-10-05 11:31 - 00837632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbiosrvc.dll
2016-10-13 02:17 - 2016-10-05 11:31 - 00748544 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChatApis.dll
2016-10-13 02:17 - 2016-10-05 11:31 - 00561664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Wallet.dll
2016-10-13 02:17 - 2016-10-05 11:31 - 00425472 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdedit.exe
2016-10-13 02:17 - 2016-10-05 11:31 - 00176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepapi.dll
2016-10-13 02:17 - 2016-10-05 11:31 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ConfigureExpandedStorage.dll
2016-10-13 02:17 - 2016-10-05 11:30 - 00396800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2016-10-13 02:17 - 2016-10-05 11:29 - 09129984 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2016-10-13 02:17 - 2016-10-05 11:29 - 06285312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2016-10-13 02:17 - 2016-10-05 11:29 - 01145856 _____ (Microsoft Corporation) C:\WINDOWS\system32\EmailApis.dll
2016-10-13 02:17 - 2016-10-05 11:29 - 00956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2016-10-13 02:17 - 2016-10-05 11:29 - 00368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll
2016-10-13 02:17 - 2016-10-05 11:28 - 03059200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2016-10-13 02:17 - 2016-10-05 11:28 - 00775168 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2016-10-13 02:17 - 2016-10-05 11:28 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbonRes.dll
2016-10-13 02:17 - 2016-10-05 11:28 - 00406016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2016-10-13 02:17 - 2016-10-05 11:28 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.HostName.dll
2016-10-13 02:17 - 2016-10-05 11:27 - 00945664 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2016-10-13 02:17 - 2016-10-05 11:27 - 00094208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2016-10-13 02:17 - 2016-10-05 11:27 - 00087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.ServiceDiscovery.Dnssd.dll
2016-10-13 02:17 - 2016-10-05 11:26 - 23680512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2016-10-13 02:17 - 2016-10-05 11:26 - 00590848 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2016-10-13 02:17 - 2016-10-05 11:26 - 00182784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsensorgroup.dll
2016-10-13 02:17 - 2016-10-05 11:26 - 00137216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credprovs.dll
2016-10-13 02:17 - 2016-10-05 11:25 - 00822784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2016-10-13 02:17 - 2016-10-05 11:25 - 00299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataAccountApis.dll
2016-10-13 02:17 - 2016-10-05 11:24 - 13434368 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2016-10-13 02:17 - 2016-10-05 11:24 - 00099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\adsmsext.dll
2016-10-13 02:17 - 2016-10-05 11:23 - 01908224 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2016-10-13 02:17 - 2016-10-05 11:23 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2016-10-13 02:17 - 2016-10-05 11:23 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepsync.dll
2016-10-13 02:17 - 2016-10-05 11:23 - 00187904 _____ (Microsoft Corporation) C:\WINDOWS\system32\dialclient.dll
2016-10-13 02:17 - 2016-10-05 11:23 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepapi.dll
2016-10-13 02:17 - 2016-10-05 11:22 - 04749312 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2016-10-13 02:17 - 2016-10-05 11:22 - 00073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\offreg.dll
2016-10-13 02:17 - 2016-10-05 11:21 - 08075264 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2016-10-13 02:17 - 2016-10-05 11:21 - 03689984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2016-10-13 02:17 - 2016-10-05 11:21 - 01364992 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2016-10-13 02:17 - 2016-10-05 11:21 - 00567808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ChatApis.dll
2016-10-13 02:17 - 2016-10-05 11:21 - 00310272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2016-10-13 02:17 - 2016-10-05 11:20 - 00936960 _____ (Microsoft Corporation) C:\WINDOWS\system32\MCRecvSrc.dll
2016-10-13 02:17 - 2016-10-05 11:20 - 00804864 _____ (Microsoft Corporation) C:\WINDOWS\system32\FrameServer.dll
2016-10-13 02:17 - 2016-10-05 11:20 - 00661504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2016-10-13 02:17 - 2016-10-05 11:20 - 00143872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxdav.sys
2016-10-13 02:17 - 2016-10-05 11:19 - 02390016 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreen.exe
2016-10-13 02:17 - 2016-10-05 11:19 - 02265088 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2016-10-13 02:17 - 2016-10-05 11:19 - 01690112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2016-10-13 02:17 - 2016-10-05 11:19 - 00982528 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2016-10-13 02:17 - 2016-10-05 11:18 - 04612608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2016-10-13 02:17 - 2016-10-05 11:18 - 00983040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcsvc.dll
2016-10-13 02:17 - 2016-10-05 11:18 - 00911872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.dll
2016-10-13 02:17 - 2016-10-05 11:18 - 00858112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EmailApis.dll
2016-10-13 02:17 - 2016-10-05 11:17 - 08126464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2016-10-13 02:17 - 2016-10-05 11:17 - 04136960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2016-10-13 02:17 - 2016-10-05 11:17 - 01493504 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2016-10-13 02:17 - 2016-10-05 11:16 - 19418624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2016-10-13 02:17 - 2016-10-05 11:16 - 06664192 _____ (Microsoft Corporation) C:\WINDOWS\system32\mspaint.exe
2016-10-13 02:17 - 2016-10-05 11:16 - 04747776 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2016-10-13 02:17 - 2016-10-05 11:16 - 00771072 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppointmentApis.dll
2016-10-13 02:17 - 2016-10-05 11:16 - 00765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Sensors.dll
2016-10-13 02:17 - 2016-10-05 11:16 - 00508416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2016-10-13 02:17 - 2016-10-05 11:15 - 03617792 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2016-10-13 02:17 - 2016-10-05 11:15 - 01980416 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2016-10-13 02:17 - 2016-10-05 11:15 - 01840640 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2016-10-13 02:17 - 2016-10-05 11:15 - 01509376 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2016-10-13 02:17 - 2016-10-05 11:15 - 00833024 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2016-10-13 02:17 - 2016-10-05 11:15 - 00774656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.dll
2016-10-13 02:17 - 2016-10-05 11:15 - 00716800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2016-10-13 02:17 - 2016-10-05 11:15 - 00141312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dialclient.dll
2016-10-13 02:17 - 2016-10-05 11:14 - 19416576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2016-10-13 02:17 - 2016-10-05 11:14 - 02688512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2016-10-13 02:17 - 2016-10-05 11:14 - 02667520 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2016-10-13 02:17 - 2016-10-05 11:14 - 02476544 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2016-10-13 02:17 - 2016-10-05 11:14 - 01778176 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2016-10-13 02:17 - 2016-10-05 11:14 - 01456640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2016-10-13 02:17 - 2016-10-05 11:14 - 01255936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2016-10-13 02:17 - 2016-10-05 11:14 - 01013760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContactApis.dll
2016-10-13 02:17 - 2016-10-05 11:14 - 00909312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2016-10-13 02:17 - 2016-10-05 11:14 - 00701952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Connectivity.dll
2016-10-13 02:17 - 2016-10-05 11:13 - 12345856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2016-10-13 02:17 - 2016-10-05 11:13 - 01328128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Http.dll
2016-10-13 02:17 - 2016-10-05 11:13 - 00055808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offreg.dll
2016-10-13 02:17 - 2016-10-05 11:12 - 01107456 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2016-10-13 02:17 - 2016-10-05 11:12 - 00998912 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2016-10-13 02:17 - 2016-10-05 11:12 - 00924672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.dll
2016-10-13 02:17 - 2016-10-05 11:11 - 06108672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2016-10-13 02:17 - 2016-10-05 11:11 - 06043136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2016-10-13 02:17 - 2016-10-05 11:11 - 03496960 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVidCtl.dll
2016-10-13 02:17 - 2016-10-05 11:11 - 00640000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MCRecvSrc.dll
2016-10-13 02:17 - 2016-10-05 11:09 - 07467520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2016-10-13 02:17 - 2016-10-05 11:09 - 03369984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2016-10-13 02:17 - 2016-10-05 11:09 - 00884224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2016-10-13 02:17 - 2016-10-05 11:09 - 00710144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppointmentApis.dll
2016-10-13 02:17 - 2016-10-05 11:09 - 00691712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2016-10-13 02:17 - 2016-10-05 11:09 - 00674304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.dll
2016-10-13 02:17 - 2016-10-05 11:08 - 02356736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVidCtl.dll
2016-10-13 02:17 - 2016-10-05 11:08 - 00598528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.dll
2016-10-13 02:17 - 2016-10-05 11:07 - 03667456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2016-10-13 02:17 - 2016-10-05 11:07 - 02682880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netshell.dll
2016-10-13 02:17 - 2016-10-05 11:07 - 02646016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2016-10-13 02:17 - 2016-10-05 11:07 - 00542208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Connectivity.dll
2016-10-13 02:17 - 2016-10-05 11:06 - 02999296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2016-10-13 02:17 - 2016-10-05 11:06 - 02254336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2016-10-13 02:17 - 2016-10-05 11:06 - 01880576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2016-10-13 02:17 - 2016-10-05 11:06 - 01594368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2016-10-13 02:17 - 2016-10-05 11:06 - 01013248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Http.dll
2016-10-13 02:17 - 2016-10-05 11:06 - 00850944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContactApis.dll
2016-10-13 02:17 - 2016-10-05 11:06 - 00711680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Search.dll
2016-10-13 02:17 - 2016-10-05 11:05 - 03105792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstsc.exe
2016-10-13 02:17 - 2016-10-05 11:05 - 00751104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2016-10-13 02:17 - 2016-10-05 02:01 - 00446124 _____ C:\WINDOWS\system32\ApnDatabase.xml
2016-10-13 02:17 - 2016-09-07 07:34 - 00360040 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2016-10-13 02:16 - 2016-10-05 12:35 - 00279904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2016-10-13 02:16 - 2016-10-05 12:16 - 00187232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2016-10-13 02:16 - 2016-10-05 12:09 - 00244816 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2016-10-13 02:16 - 2016-10-05 12:04 - 02537824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2016-10-13 02:16 - 2016-10-05 12:04 - 00628032 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2016-10-13 02:16 - 2016-10-05 11:49 - 01980768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2016-10-13 02:16 - 2016-10-05 11:35 - 00352768 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2016-10-13 02:16 - 2016-10-05 11:22 - 07654912 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2016-10-13 02:16 - 2016-10-05 11:21 - 00167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\ErrorDetails.dll
2016-10-13 02:16 - 2016-10-05 11:18 - 01656832 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2016-10-13 02:16 - 2016-10-05 11:17 - 00089088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\adsmsext.dll
2016-10-13 02:16 - 2016-10-05 11:07 - 00589312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Sensors.dll
2016-10-12 09:07 - 2016-10-12 09:07 - 00014991 ____H C:\Users\Beatrice\Desktop\~WRL1820.tmp
2016-10-11 22:13 - 2016-10-11 22:13 - 06183104 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerInstaller.exe
2016-10-05 16:18 - 2016-10-05 16:34 - 00000000 ____D C:\Users\Beatrice\Downloads\bvcfhcfthztgsdrtg
2016-10-05 16:08 - 2016-10-05 16:21 - 00000000 ____D C:\Users\Beatrice\Downloads\mortal-pitch p
2016-09-30 09:56 - 2016-09-15 19:40 - 00965472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2016-09-30 09:56 - 2016-09-15 19:35 - 00455040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DolbyDecMFT.dll
2016-09-30 09:56 - 2016-09-15 19:33 - 00083120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\devenum.dll
2016-09-30 09:56 - 2016-09-15 19:29 - 00603488 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2016-09-30 09:56 - 2016-09-15 19:27 - 00434528 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2016-09-30 09:56 - 2016-09-15 19:22 - 00860512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2016-09-30 09:56 - 2016-09-15 19:21 - 01000288 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2016-09-30 09:56 - 2016-09-15 19:20 - 00634944 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2016-09-30 09:56 - 2016-09-15 19:15 - 00218976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2016-09-30 09:56 - 2016-09-15 19:14 - 01267512 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2016-09-30 09:56 - 2016-09-15 19:14 - 00119648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
2016-09-30 09:56 - 2016-09-15 19:13 - 00113504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmapi.dll
2016-09-30 09:56 - 2016-09-15 19:12 - 00092512 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2016-09-30 09:56 - 2016-09-15 19:06 - 00455520 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2016-09-30 09:56 - 2016-09-15 19:06 - 00387872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpps.dll
2016-09-30 09:56 - 2016-09-15 19:03 - 00094720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataTimeUtil.dll
2016-09-30 09:56 - 2016-09-15 19:03 - 00067584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TempSignedLicenseExchangeTask.dll
2016-09-30 09:56 - 2016-09-15 19:02 - 00187392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfksproxy.dll
2016-09-30 09:56 - 2016-09-15 18:56 - 00057856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManagerApi.dll
2016-09-30 09:56 - 2016-09-15 18:55 - 01243136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.FaceAnalysis.dll
2016-09-30 09:56 - 2016-09-15 18:55 - 00213504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.CredDialogController.dll
2016-09-30 09:56 - 2016-09-15 18:50 - 00033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSManHTTPConfig.exe
2016-09-30 09:56 - 2016-09-15 18:49 - 00499200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LogonController.dll
2016-09-30 09:56 - 2016-09-15 18:42 - 00545792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uReFS.dll
2016-09-30 09:56 - 2016-09-15 18:40 - 05061120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2016-09-30 09:56 - 2016-09-15 18:40 - 01170944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.dll
2016-09-30 09:56 - 2016-09-15 18:39 - 00268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2016-09-30 09:56 - 2016-09-15 18:38 - 00730112 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshwfp.dll
2016-09-30 09:56 - 2016-09-15 18:38 - 00205824 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2016-09-30 09:56 - 2016-09-15 18:37 - 00390144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2016-09-30 09:56 - 2016-09-15 18:37 - 00266240 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConsoleLogon.dll
2016-09-30 09:56 - 2016-09-15 18:36 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpAXHolder.dll
2016-09-30 09:56 - 2016-09-15 18:36 - 00349184 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2016-09-30 09:56 - 2016-09-15 18:36 - 00324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\usbmon.dll
2016-09-30 09:56 - 2016-09-15 18:35 - 00496128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprdim.dll
2016-09-30 09:56 - 2016-09-15 18:35 - 00358400 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2016-09-30 09:56 - 2016-09-15 18:34 - 00671744 _____ (Microsoft Corporation) C:\WINDOWS\system32\mbsmsapi.dll
2016-09-30 09:56 - 2016-09-15 18:34 - 00560640 _____ (Microsoft Corporation) C:\WINDOWS\system32\webio.dll
2016-09-30 09:56 - 2016-09-15 18:32 - 01037312 _____ (Microsoft Corporation) C:\WINDOWS\system32\nettrace.dll
2016-09-30 09:56 - 2016-09-15 18:30 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.DeviceEncryptionHandlers.dll
2016-09-30 09:56 - 2016-09-15 18:29 - 01105408 _____ (Microsoft Corporation) C:\WINDOWS\system32\MiracastReceiver.dll
2016-09-30 09:56 - 2016-09-15 18:27 - 00883712 _____ (Microsoft Corporation) C:\WINDOWS\system32\samsrv.dll
2016-09-30 09:56 - 2016-09-15 18:26 - 00112128 _____ (Microsoft Corporation) C:\WINDOWS\system32\BitLockerDeviceEncryption.exe
2016-09-30 09:56 - 2016-09-15 18:25 - 00237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinesam.dll
2016-09-30 09:56 - 2016-09-15 18:23 - 03405824 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2016-09-30 09:56 - 2016-09-15 18:23 - 00650752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2016-09-30 09:56 - 2016-09-15 18:21 - 02538496 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2016-09-30 09:56 - 2016-09-15 18:21 - 00816640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2016-09-30 09:56 - 2016-09-15 18:20 - 01535488 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpeechPal.dll
2016-09-30 09:56 - 2016-09-15 18:20 - 01266176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2016-09-30 09:56 - 2016-09-15 18:20 - 00845824 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2016-09-30 09:56 - 2016-09-15 18:20 - 00283648 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkssvc.dll
2016-09-30 09:56 - 2016-09-15 18:19 - 00903680 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2016-09-30 09:56 - 2016-09-15 18:19 - 00717824 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2016-09-30 09:56 - 2016-09-15 18:16 - 00387072 _____ (Microsoft Corporation) C:\WINDOWS\system32\SessEnv.dll
2016-09-30 09:55 - 2016-09-15 20:14 - 00484584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2016-09-30 09:55 - 2016-09-15 19:30 - 00646136 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2016-09-30 09:55 - 2016-09-15 19:30 - 00354264 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2016-09-30 09:55 - 2016-09-15 19:29 - 01377016 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2016-09-30 09:55 - 2016-09-15 19:29 - 01117024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2016-09-30 09:55 - 2016-09-15 19:29 - 00512416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAudDecMFT.dll
2016-09-30 09:55 - 2016-09-15 19:29 - 00081760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2016-09-30 09:55 - 2016-09-15 19:28 - 00498960 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2016-09-30 09:55 - 2016-09-15 19:27 - 05622088 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2016-09-30 09:55 - 2016-09-15 19:27 - 00553312 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2016-09-30 09:55 - 2016-09-15 19:25 - 02681200 _____ C:\WINDOWS\system32\CoreUIComponents.dll
2016-09-30 09:55 - 2016-09-15 19:23 - 00170960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32.dll
2016-09-30 09:55 - 2016-09-15 19:22 - 00975744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2016-09-30 09:55 - 2016-09-15 19:21 - 01218912 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2016-09-30 09:55 - 2016-09-15 19:20 - 00846560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2016-09-30 09:55 - 2016-09-15 19:18 - 01201872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2016-09-30 09:55 - 2016-09-15 19:18 - 01123368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2016-09-30 09:55 - 2016-09-15 19:18 - 00955528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2016-09-30 09:55 - 2016-09-15 19:18 - 00404832 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2016-09-30 09:55 - 2016-09-15 19:16 - 02190176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2016-09-30 09:55 - 2016-09-15 19:16 - 01292640 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2016-09-30 09:55 - 2016-09-15 19:16 - 01157000 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2016-09-30 09:55 - 2016-09-15 19:16 - 00657760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2016-09-30 09:55 - 2016-09-15 19:16 - 00527808 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWanAPI.dll
2016-09-30 09:55 - 2016-09-15 19:15 - 00649568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2016-09-30 09:55 - 2016-09-15 19:15 - 00341936 _____ (Microsoft Corporation) C:\WINDOWS\system32\wintrust.dll
2016-09-30 09:55 - 2016-09-15 19:13 - 01264912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2016-09-30 09:55 - 2016-09-15 19:12 - 08158672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2016-09-30 09:55 - 2016-09-15 19:11 - 04673296 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2016-09-30 09:55 - 2016-09-15 19:11 - 00773168 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2016-09-30 09:55 - 2016-09-15 19:10 - 01600632 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2016-09-30 09:55 - 2016-09-15 19:10 - 00918848 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeManagerObj.dll
2016-09-30 09:55 - 2016-09-15 19:06 - 01469120 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2016-09-30 09:55 - 2016-09-15 19:06 - 00587968 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2016-09-30 09:55 - 2016-09-15 19:06 - 00050880 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2016-09-30 09:55 - 2016-09-15 19:03 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbcconf.dll
2016-09-30 09:55 - 2016-09-15 19:01 - 00055296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\findnetprinters.dll
2016-09-30 09:55 - 2016-09-15 19:00 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BcastDVRHelper.dll
2016-09-30 09:55 - 2016-09-15 18:59 - 00143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credprovslegacy.dll
2016-09-30 09:55 - 2016-09-15 18:58 - 00491008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcastdvr.exe
2016-09-30 09:55 - 2016-09-15 18:58 - 00248832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlancfg.dll
2016-09-30 09:55 - 2016-09-15 18:57 - 00374784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.LowLevel.dll
2016-09-30 09:55 - 2016-09-15 18:57 - 00179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2016-09-30 09:55 - 2016-09-15 18:56 - 00554496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2016-09-30 09:55 - 2016-09-15 18:56 - 00413184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SndVolSSO.dll
2016-09-30 09:55 - 2016-09-15 18:56 - 00265728 _____ C:\WINDOWS\SysWOW64\Windows.Perception.Stub.dll
2016-09-30 09:55 - 2016-09-15 18:56 - 00262656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pdh.dll
2016-09-30 09:55 - 2016-09-15 18:55 - 00222720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2016-09-30 09:55 - 2016-09-15 18:55 - 00202752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.HumanInterfaceDevice.dll
2016-09-30 09:55 - 2016-09-15 18:55 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Scanners.dll
2016-09-30 09:55 - 2016-09-15 18:54 - 00498688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mbsmsapi.dll
2016-09-30 09:55 - 2016-09-15 18:54 - 00461312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webio.dll
2016-09-30 09:55 - 2016-09-15 18:54 - 00431104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprdim.dll
2016-09-30 09:55 - 2016-09-15 18:53 - 00466432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppcext.dll
2016-09-30 09:55 - 2016-09-15 18:53 - 00314368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Usb.dll
2016-09-30 09:55 - 2016-09-15 18:52 - 00238080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AboveLockAppHost.dll
2016-09-30 09:55 - 2016-09-15 18:51 - 02333184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2016-09-30 09:55 - 2016-09-15 18:51 - 00288256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CryptoWinRT.dll
2016-09-30 09:55 - 2016-09-15 18:50 - 07219200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2016-09-30 09:55 - 2016-09-15 18:50 - 01534464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.3D.dll
2016-09-30 09:55 - 2016-09-15 18:49 - 00901120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Bluetooth.dll
2016-09-30 09:55 - 2016-09-15 18:47 - 00366080 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXTaskFactory.dll
2016-09-30 09:55 - 2016-09-15 18:47 - 00355328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RTMediaFrame.dll
2016-09-30 09:55 - 2016-09-15 18:46 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2016-09-30 09:55 - 2016-09-15 18:46 - 00558080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2016-09-30 09:55 - 2016-09-15 18:46 - 00049664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ffbroker.dll
2016-09-30 09:55 - 2016-09-15 18:44 - 00209920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSAC3ENC.DLL
2016-09-30 09:55 - 2016-09-15 18:43 - 00433664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi2.dll
2016-09-30 09:55 - 2016-09-15 18:43 - 00271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfksproxy.dll
2016-09-30 09:55 - 2016-09-15 18:43 - 00210432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offlinesam.dll
2016-09-30 09:55 - 2016-09-15 18:43 - 00130560 _____ (Microsoft Corporation) C:\WINDOWS\splwow64.exe
2016-09-30 09:55 - 2016-09-15 18:43 - 00039424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\kbdhid.sys
2016-09-30 09:55 - 2016-09-15 18:43 - 00036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmintegrator.dll
2016-09-30 09:55 - 2016-09-15 18:42 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2016-09-30 09:55 - 2016-09-15 18:41 - 03733504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2016-09-30 09:55 - 2016-09-15 18:41 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Printers.dll
2016-09-30 09:55 - 2016-09-15 18:41 - 00051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\NfcRadioMedia.dll
2016-09-30 09:55 - 2016-09-15 18:40 - 00348160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Midi.dll
2016-09-30 09:55 - 2016-09-15 18:40 - 00194048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFi.dll
2016-09-30 09:55 - 2016-09-15 18:40 - 00160768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ACPBackgroundManagerPolicy.dll
2016-09-30 09:55 - 2016-09-15 18:40 - 00140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\RMapi.dll
2016-09-30 09:55 - 2016-09-15 18:40 - 00105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2016-09-30 09:55 - 2016-09-15 18:39 - 02740224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msftedit.dll
2016-09-30 09:55 - 2016-09-15 18:39 - 00547840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Input.dll
2016-09-30 09:55 - 2016-09-15 18:39 - 00418304 _____ C:\WINDOWS\system32\Windows.Perception.Stub.dll
2016-09-30 09:55 - 2016-09-15 18:39 - 00295936 _____ (Microsoft Corporation) C:\WINDOWS\system32\pdh.dll
2016-09-30 09:55 - 2016-09-15 18:39 - 00186368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Radios.dll
2016-09-30 09:55 - 2016-09-15 18:38 - 01291264 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVPXENC.dll
2016-09-30 09:55 - 2016-09-15 18:38 - 00691200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2016-09-30 09:55 - 2016-09-15 18:38 - 00654336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2016-09-30 09:55 - 2016-09-15 18:38 - 00243712 _____ (Microsoft Corporation) C:\WINDOWS\system32\credprovhost.dll
2016-09-30 09:55 - 2016-09-15 18:38 - 00211456 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2016-09-30 09:55 - 2016-09-15 18:38 - 00132096 _____ (Microsoft Corporation) C:\WINDOWS\system32\PrintWSDAHost.dll
2016-09-30 09:55 - 2016-09-15 18:37 - 00743424 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2016-09-30 09:55 - 2016-09-15 18:37 - 00680448 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdh.dll
2016-09-30 09:55 - 2016-09-15 18:37 - 00321024 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkUXBroker.dll
2016-09-30 09:55 - 2016-09-15 18:37 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Scanners.dll
2016-09-30 09:55 - 2016-09-15 18:36 - 00852480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Import.dll
2016-09-30 09:55 - 2016-09-15 18:36 - 00709120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2016-09-30 09:55 - 2016-09-15 18:36 - 00686592 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsregcmd.exe
2016-09-30 09:55 - 2016-09-15 18:36 - 00456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2016-09-30 09:55 - 2016-09-15 18:36 - 00410624 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2016-09-30 09:55 - 2016-09-15 18:36 - 00339456 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpusersvc.dll
2016-09-30 09:55 - 2016-09-15 18:36 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2016-09-30 09:55 - 2016-09-15 18:36 - 00166912 _____ (Microsoft Corporation) C:\WINDOWS\system32\credprovslegacy.dll
2016-09-30 09:55 - 2016-09-15 18:35 - 01087488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Vpn.dll
2016-09-30 09:55 - 2016-09-15 18:35 - 01060352 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppContracts.dll
2016-09-30 09:55 - 2016-09-15 18:35 - 01013248 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblAuthManager.dll
2016-09-30 09:55 - 2016-09-15 18:35 - 00949248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.PointOfService.dll
2016-09-30 09:55 - 2016-09-15 18:35 - 00538112 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2016-09-30 09:55 - 2016-09-15 18:35 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.Desktop.dll
2016-09-30 09:55 - 2016-09-15 18:35 - 00417792 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorService.dll
2016-09-30 09:55 - 2016-09-15 18:35 - 00337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Picker.dll
2016-09-30 09:55 - 2016-09-15 18:35 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceaccess.dll
2016-09-30 09:55 - 2016-09-15 18:35 - 00305152 _____ (Microsoft Corporation) C:\WINDOWS\system32\icsvc.dll
2016-09-30 09:55 - 2016-09-15 18:35 - 00252416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Identity.Provider.dll
2016-09-30 09:55 - 2016-09-15 18:34 - 00424960 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2016-09-30 09:55 - 2016-09-15 18:33 - 01004032 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2016-09-30 09:55 - 2016-09-15 18:33 - 00896512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.AccountsControl.dll
2016-09-30 09:55 - 2016-09-15 18:33 - 00512000 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprapi.dll
2016-09-30 09:55 - 2016-09-15 18:32 - 00361472 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2016-09-30 09:55 - 2016-09-15 18:31 - 01912320 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_fs.dll
2016-09-30 09:55 - 2016-09-15 18:31 - 01553408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
2016-09-30 09:55 - 2016-09-15 18:31 - 01053184 _____ (Microsoft Corporation) C:\WINDOWS\system32\qmgr.dll
2016-09-30 09:55 - 2016-09-15 18:31 - 00032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManHTTPConfig.exe
2016-09-30 09:55 - 2016-09-15 18:30 - 01227264 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpsvc.dll
2016-09-30 09:55 - 2016-09-15 18:30 - 00458752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RTMediaFrame.dll
2016-09-30 09:55 - 2016-09-15 18:30 - 00104960 _____ (Microsoft Corporation) C:\WINDOWS\system32\CastLaunch.dll
2016-09-30 09:55 - 2016-09-15 18:29 - 01082368 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2016-09-30 09:55 - 2016-09-15 18:29 - 00720896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.BackgroundMediaPlayback.dll
2016-09-30 09:55 - 2016-09-15 18:29 - 00715264 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2016-09-30 09:55 - 2016-09-15 18:28 - 03288064 _____ (Microsoft Corporation) C:\WINDOWS\system32\mispace.dll
2016-09-30 09:55 - 2016-09-15 18:28 - 00718848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Playback.BackgroundMediaPlayer.dll
2016-09-30 09:55 - 2016-09-15 18:28 - 00440320 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhcfg.dll
2016-09-30 09:55 - 2016-09-15 18:27 - 05111296 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2016-09-30 09:55 - 2016-09-15 18:27 - 02860032 _____ (Microsoft Corporation) C:\WINDOWS\system32\storagewmi.dll
2016-09-30 09:55 - 2016-09-15 18:27 - 01078784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.dll
2016-09-30 09:55 - 2016-09-15 18:27 - 00702976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Playback.MediaPlayer.dll
2016-09-30 09:55 - 2016-09-15 18:27 - 00627200 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpaceControl.dll
2016-09-30 09:55 - 2016-09-15 18:27 - 00582656 _____ (Microsoft Corporation) C:\WINDOWS\system32\BootMenuUX.dll
2016-09-30 09:55 - 2016-09-15 18:27 - 00279040 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveui.dll
2016-09-30 09:55 - 2016-09-15 18:27 - 00250368 _____ (Microsoft Corporation) C:\WINDOWS\system32\discan.dll
2016-09-30 09:55 - 2016-09-15 18:27 - 00211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\manage-bde.exe
2016-09-30 09:55 - 2016-09-15 18:27 - 00171008 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvenotify.exe
2016-09-30 09:55 - 2016-09-15 18:27 - 00070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Sens.dll
2016-09-30 09:55 - 2016-09-15 18:26 - 00374784 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2016-09-30 09:55 - 2016-09-15 18:26 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToReceiver.dll
2016-09-30 09:55 - 2016-09-15 18:26 - 00033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdeui.dll
2016-09-30 09:55 - 2016-09-15 18:25 - 00947200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_sr.dll
2016-09-30 09:55 - 2016-09-15 18:25 - 00628736 _____ (Microsoft Corporation) C:\WINDOWS\system32\uReFS.dll
2016-09-30 09:55 - 2016-09-15 18:25 - 00130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpaceAgent.exe
2016-09-30 09:55 - 2016-09-15 18:24 - 01080320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Ocr.dll
2016-09-30 09:55 - 2016-09-15 18:23 - 01361408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModel.dll
2016-09-30 09:55 - 2016-09-15 18:23 - 00631296 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2016-09-30 09:55 - 2016-09-15 18:23 - 00347648 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2016-09-30 09:55 - 2016-09-15 18:22 - 01709056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2016-09-30 09:55 - 2016-09-15 18:22 - 01643008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2016-09-30 09:55 - 2016-09-15 18:22 - 01586176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2016-09-30 09:55 - 2016-09-15 18:22 - 00960000 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2016-09-30 09:55 - 2016-09-15 18:21 - 02208768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.3D.dll
2016-09-30 09:55 - 2016-09-15 18:21 - 00674304 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2016-09-30 09:55 - 2016-09-15 18:20 - 00691712 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsm.dll
2016-09-30 09:55 - 2016-09-15 18:19 - 03202048 _____ (Microsoft Corporation) C:\WINDOWS\system32\msftedit.dll
2016-09-30 09:55 - 2016-09-15 18:19 - 01130496 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2016-09-30 09:55 - 2016-09-15 18:19 - 00788992 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2016-09-30 09:55 - 2016-09-15 18:19 - 00730112 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2016-09-30 09:55 - 2016-09-15 18:16 - 01817088 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2016-09-30 09:55 - 2016-09-15 18:16 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2016-09-30 09:55 - 2016-09-15 18:16 - 00035328 _____ (Microsoft Corporation) C:\WINDOWS\system32\spaceman.exe
2016-09-30 09:55 - 2016-08-05 10:29 - 00568832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.UXRes.dll
2016-09-30 09:54 - 2016-09-15 19:37 - 00590960 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2016-09-30 09:54 - 2016-09-15 19:37 - 00496872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2016-09-30 09:54 - 2016-09-15 19:37 - 00402352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ws2_32.dll
2016-09-30 09:54 - 2016-09-15 19:35 - 01570680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2016-09-30 09:54 - 2016-09-15 19:32 - 02048496 _____ C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2016-09-30 09:54 - 2016-09-15 19:29 - 00424640 _____ (Microsoft Corporation) C:\WINDOWS\system32\ws2_32.dll
2016-09-30 09:54 - 2016-09-15 19:29 - 00218008 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
2016-09-30 09:54 - 2016-09-15 19:29 - 00169056 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
2016-09-30 09:54 - 2016-09-15 19:29 - 00074080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vpci.sys
2016-09-30 09:54 - 2016-09-15 19:29 - 00023392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cmimcext.sys
2016-09-30 09:54 - 2016-09-15 19:27 - 01883784 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2016-09-30 09:54 - 2016-09-15 19:27 - 00128352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2016-09-30 09:54 - 2016-09-15 19:26 - 00090400 _____ (Microsoft Corporation) C:\WINDOWS\system32\devenum.dll
2016-09-30 09:54 - 2016-09-15 19:25 - 00340320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2016-09-30 09:54 - 2016-09-15 19:25 - 00280472 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdeunlock.exe
2016-09-30 09:54 - 2016-09-15 19:25 - 00262960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2016-09-30 09:54 - 2016-09-15 19:24 - 00764936 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2016-09-30 09:54 - 2016-09-15 19:23 - 01503032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2016-09-30 09:54 - 2016-09-15 19:22 - 05722320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2016-09-30 09:54 - 2016-09-15 19:22 - 00433832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWanAPI.dll
2016-09-30 09:54 - 2016-09-15 19:21 - 00272720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wintrust.dll
2016-09-30 09:54 - 2016-09-15 19:19 - 00361104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsmf.dll
2016-09-30 09:54 - 2016-09-15 19:18 - 06654616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2016-09-30 09:54 - 2016-09-15 19:18 - 00856872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfreadwrite.dll
2016-09-30 09:54 - 2016-09-15 19:18 - 00328008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2016-09-30 09:54 - 2016-09-15 19:17 - 04311736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2016-09-30 09:54 - 2016-09-15 19:16 - 07219672 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2016-09-30 09:54 - 2016-09-15 19:16 - 01738040 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2016-09-30 09:54 - 2016-09-15 19:16 - 00401760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2016-09-30 09:54 - 2016-09-15 19:16 - 00206096 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32.dll
2016-09-30 09:54 - 2016-09-15 19:15 - 00557408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2016-09-30 09:54 - 2016-09-15 19:15 - 00335712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2016-09-30 09:54 - 2016-09-15 19:15 - 00223584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2016-09-30 09:54 - 2016-09-15 19:15 - 00130912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storahci.sys
2016-09-30 09:54 - 2016-09-15 19:14 - 01415752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2016-09-30 09:54 - 2016-09-15 19:14 - 01100128 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2016-09-30 09:54 - 2016-09-15 19:14 - 00988512 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2016-09-30 09:54 - 2016-09-15 19:14 - 00947552 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.efi
2016-09-30 09:54 - 2016-09-15 19:14 - 00811872 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.exe
2016-09-30 09:54 - 2016-09-15 19:14 - 00435040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2016-09-30 09:54 - 2016-09-15 19:12 - 01472536 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2016-09-30 09:54 - 2016-09-15 19:11 - 01990640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2016-09-30 09:54 - 2016-09-15 19:11 - 01300600 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2016-09-30 09:54 - 2016-09-15 19:11 - 01066104 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2016-09-30 09:54 - 2016-09-15 19:11 - 00862064 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfreadwrite.dll
2016-09-30 09:54 - 2016-09-15 19:11 - 00725664 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVideoDSP.dll
2016-09-30 09:54 - 2016-09-15 19:11 - 00160096 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostBroker.dll
2016-09-30 09:54 - 2016-09-15 19:08 - 05683712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2016-09-30 09:54 - 2016-09-15 19:07 - 01572768 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2016-09-30 09:54 - 2016-09-15 19:07 - 01418304 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2016-09-30 09:54 - 2016-09-15 19:07 - 00128864 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmapi.dll
2016-09-30 09:54 - 2016-09-15 19:06 - 01046880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2016-09-30 09:54 - 2016-09-15 19:06 - 00372440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MediaControl.dll
2016-09-30 09:54 - 2016-09-15 19:00 - 00554496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdh.dll
2016-09-30 09:54 - 2016-09-15 19:00 - 00518656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ngccredprov.dll
2016-09-30 09:54 - 2016-09-15 19:00 - 00138240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DisplayManager.dll
2016-09-30 09:54 - 2016-09-15 18:59 - 00255488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\unimdm.tsp
2016-09-30 09:54 - 2016-09-15 18:59 - 00136192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinRtTracing.dll
2016-09-30 09:54 - 2016-09-15 18:58 - 00291840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2016-09-30 09:54 - 2016-09-15 18:58 - 00129024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SerialCommunication.dll
2016-09-30 09:54 - 2016-09-15 18:58 - 00092672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2016-09-30 09:54 - 2016-09-15 18:58 - 00059904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.UserDeviceAssociation.dll
2016-09-30 09:54 - 2016-09-15 18:57 - 00237056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncSettings.dll
2016-09-30 09:54 - 2016-09-15 18:57 - 00231936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2016-09-30 09:54 - 2016-09-15 18:56 - 01300480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVPXENC.dll
2016-09-30 09:54 - 2016-09-15 18:56 - 00670208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.PointOfService.dll
2016-09-30 09:54 - 2016-09-15 18:56 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2016-09-30 09:54 - 2016-09-15 18:56 - 00257536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DataExchange.dll
2016-09-30 09:54 - 2016-09-15 18:56 - 00115712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Core.dll
2016-09-30 09:54 - 2016-09-15 18:55 - 00575488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshwfp.dll
2016-09-30 09:54 - 2016-09-15 18:55 - 00562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SmartCards.dll
2016-09-30 09:54 - 2016-09-15 18:55 - 00455168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetworkCollectionAgent.dll
2016-09-30 09:54 - 2016-09-15 18:55 - 00386048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFiDirect.dll
2016-09-30 09:54 - 2016-09-15 18:55 - 00332288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Bluetooth.dll
2016-09-30 09:54 - 2016-09-15 18:55 - 00306176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2016-09-30 09:54 - 2016-09-15 18:55 - 00185856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Identity.Provider.dll
2016-09-30 09:54 - 2016-09-15 18:55 - 00152064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\biwinrt.dll
2016-09-30 09:54 - 2016-09-15 18:55 - 00114176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupugc.exe
2016-09-30 09:54 - 2016-09-15 18:54 - 00747520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Ocr.dll
2016-09-30 09:54 - 2016-09-15 18:54 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Picker.dll
2016-09-30 09:54 - 2016-09-15 18:53 - 00819200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppContracts.dll
2016-09-30 09:54 - 2016-09-15 18:53 - 00340480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2016-09-30 09:54 - 2016-09-15 18:53 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.dll
2016-09-30 09:54 - 2016-09-15 18:52 - 01358336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2016-09-30 09:54 - 2016-09-15 18:52 - 00816640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NaturalLanguage6.dll
2016-09-30 09:54 - 2016-09-15 18:52 - 00525824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintDialogs.dll
2016-09-30 09:54 - 2016-09-15 18:52 - 00445952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprapi.dll
2016-09-30 09:54 - 2016-09-15 18:52 - 00297472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2016-09-30 09:54 - 2016-09-15 18:52 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptngc.dll
2016-09-30 09:54 - 2016-09-15 18:51 - 00762368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprddm.dll
2016-09-30 09:54 - 2016-09-15 18:50 - 00071168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pwrshplugin.dll
2016-09-30 09:54 - 2016-09-15 18:49 - 00653312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.AccountsControl.dll
2016-09-30 09:54 - 2016-09-15 18:49 - 00468992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.InkControls.dll
2016-09-30 09:54 - 2016-09-15 18:48 - 01321472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_fs.dll
2016-09-30 09:54 - 2016-09-15 18:48 - 01112576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_health.dll
2016-09-30 09:54 - 2016-09-15 18:47 - 01077760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Editing.dll
2016-09-30 09:54 - 2016-09-15 18:47 - 00134656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Energy.dll
2016-09-30 09:54 - 2016-09-15 18:46 - 03305984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2016-09-30 09:54 - 2016-09-15 18:46 - 00795648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MiracastReceiver.dll
2016-09-30 09:54 - 2016-09-15 18:46 - 00471552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.BackgroundMediaPlayback.dll
2016-09-30 09:54 - 2016-09-15 18:46 - 00343040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToDevice.dll
2016-09-30 09:54 - 2016-09-15 18:45 - 02749440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mispace.dll
2016-09-30 09:54 - 2016-09-15 18:45 - 02642944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2016-09-30 09:54 - 2016-09-15 18:45 - 00470016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Playback.BackgroundMediaPlayer.dll
2016-09-30 09:54 - 2016-09-15 18:45 - 00248832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dlnashext.dll
2016-09-30 09:54 - 2016-09-15 18:44 - 02153984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\storagewmi.dll
2016-09-30 09:54 - 2016-09-15 18:44 - 00459776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Playback.MediaPlayer.dll
2016-09-30 09:54 - 2016-09-15 18:44 - 00118784 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataTimeUtil.dll
2016-09-30 09:54 - 2016-09-15 18:43 - 03520512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2016-09-30 09:54 - 2016-09-15 18:43 - 03196416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2016-09-30 09:54 - 2016-09-15 18:43 - 00090112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2016-09-30 09:54 - 2016-09-15 18:42 - 01220608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Audio.dll
2016-09-30 09:54 - 2016-09-15 18:42 - 00719872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_sr.dll
2016-09-30 09:54 - 2016-09-15 18:42 - 00492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2016-09-30 09:54 - 2016-09-15 18:42 - 00051712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winhvr.sys
2016-09-30 09:54 - 2016-09-15 18:42 - 00049664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BackgroundMediaPolicy.dll
2016-09-30 09:54 - 2016-09-15 18:41 - 00400384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2016-09-30 09:54 - 2016-09-15 18:41 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\unimdm.tsp
2016-09-30 09:54 - 2016-09-15 18:41 - 00259072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.SyncEngine.dll
2016-09-30 09:54 - 2016-09-15 18:41 - 00185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\DisplayManager.dll
2016-09-30 09:54 - 2016-09-15 18:41 - 00156160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.Client.dll
2016-09-30 09:54 - 2016-09-15 18:41 - 00108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.Authentication.dll
2016-09-30 09:54 - 2016-09-15 18:40 - 02026496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2016-09-30 09:54 - 2016-09-15 18:40 - 01988096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2016-09-30 09:54 - 2016-09-15 18:40 - 01247232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2016-09-30 09:54 - 2016-09-15 18:40 - 00467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.XboxLive.Storage.dll
2016-09-30 09:54 - 2016-09-15 18:40 - 00395264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2016-09-30 09:54 - 2016-09-15 18:40 - 00114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2016-09-30 09:54 - 2016-09-15 18:40 - 00094720 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
         
__________________

Alt 23.10.2016, 09:42   #4
TrixMeier
 
Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung - Standard

FRST.txt Teil 2



Code:
ATTFilter
2016-09-30 09:54 - 2016-09-15 18:40 - 00092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthRadioMedia.dll
2016-09-30 09:54 - 2016-09-15 18:40 - 00082432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.UserDeviceAssociation.dll
2016-09-30 09:54 - 2016-09-15 18:39 - 01232384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Maps.dll
2016-09-30 09:54 - 2016-09-15 18:39 - 01170944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Phone.dll
2016-09-30 09:54 - 2016-09-15 18:39 - 01004544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2016-09-30 09:54 - 2016-09-15 18:39 - 00827904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.appcore.dll
2016-09-30 09:54 - 2016-09-15 18:39 - 00408576 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnr.dll
2016-09-30 09:54 - 2016-09-15 18:39 - 00368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneBackupHandler.dll
2016-09-30 09:54 - 2016-09-15 18:39 - 00322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2016-09-30 09:54 - 2016-09-15 18:39 - 00234496 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Flights.dll
2016-09-30 09:54 - 2016-09-15 18:38 - 00773120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2016-09-30 09:54 - 2016-09-15 18:38 - 00671232 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkCollectionAgent.dll
2016-09-30 09:54 - 2016-09-15 18:38 - 00620544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2016-09-30 09:54 - 2016-09-15 18:38 - 00573952 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnrGidsHandler.dll
2016-09-30 09:54 - 2016-09-15 18:38 - 00505856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFiDirect.dll
2016-09-30 09:54 - 2016-09-15 18:38 - 00427008 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmrdvcore.dll
2016-09-30 09:54 - 2016-09-15 18:38 - 00349696 _____ (Microsoft Corporation) C:\WINDOWS\system32\icsvcext.dll
2016-09-30 09:54 - 2016-09-15 18:38 - 00343552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.Phone.dll
2016-09-30 09:54 - 2016-09-15 18:38 - 00208896 _____ (Microsoft Corporation) C:\WINDOWS\system32\provops.dll
2016-09-30 09:54 - 2016-09-15 18:38 - 00171520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SerialCommunication.dll
2016-09-30 09:54 - 2016-09-15 18:38 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2016-09-30 09:54 - 2016-09-15 18:37 - 01507840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.FaceAnalysis.dll
2016-09-30 09:54 - 2016-09-15 18:37 - 00690176 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2016-09-30 09:54 - 2016-09-15 18:37 - 00568320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.LowLevel.dll
2016-09-30 09:54 - 2016-09-15 18:37 - 00296448 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlancfg.dll
2016-09-30 09:54 - 2016-09-15 18:37 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.HumanInterfaceDevice.dll
2016-09-30 09:54 - 2016-09-15 18:37 - 00171520 _____ (Microsoft Corporation) C:\WINDOWS\system32\biwinrt.dll
2016-09-30 09:54 - 2016-09-15 18:37 - 00147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2016-09-30 09:54 - 2016-09-15 18:36 - 00719360 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdiWiFi.sys
2016-09-30 09:54 - 2016-09-15 18:36 - 00648192 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2016-09-30 09:54 - 2016-09-15 18:36 - 00640000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngccredprov.dll
2016-09-30 09:54 - 2016-09-15 18:36 - 00448512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCoreProvisioning.dll
2016-09-30 09:54 - 2016-09-15 18:36 - 00407552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2016-09-30 09:54 - 2016-09-15 18:36 - 00387584 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2016-09-30 09:54 - 2016-09-15 18:36 - 00358912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.dll
2016-09-30 09:54 - 2016-09-15 18:36 - 00324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2016-09-30 09:54 - 2016-09-15 18:36 - 00310784 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncSettings.dll
2016-09-30 09:54 - 2016-09-15 18:36 - 00257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.CredDialogController.dll
2016-09-30 09:54 - 2016-09-15 18:36 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupugc.exe
2016-09-30 09:54 - 2016-09-15 18:35 - 00645120 _____ (Microsoft Corporation) C:\WINDOWS\system32\qedit.dll
2016-09-30 09:54 - 2016-09-15 18:35 - 00472064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Bluetooth.dll
2016-09-30 09:54 - 2016-09-15 18:35 - 00432640 _____ (Microsoft Corporation) C:\WINDOWS\system32\SndVolSSO.dll
2016-09-30 09:54 - 2016-09-15 18:35 - 00331776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SessEnv.dll
2016-09-30 09:54 - 2016-09-15 18:35 - 00280064 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataExchange.dll
2016-09-30 09:54 - 2016-09-15 18:35 - 00168960 _____ (Microsoft Corporation) C:\WINDOWS\system32\easwrt.dll
2016-09-30 09:54 - 2016-09-15 18:34 - 00642048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.InkControls.dll
2016-09-30 09:54 - 2016-09-15 18:34 - 00441856 _____ (Microsoft Corporation) C:\WINDOWS\system32\AccountsRt.dll
2016-09-30 09:54 - 2016-09-15 18:34 - 00437248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Usb.dll
2016-09-30 09:54 - 2016-09-15 18:34 - 00284160 _____ (Microsoft Corporation) C:\WINDOWS\system32\AboveLockAppHost.dll
2016-09-30 09:54 - 2016-09-15 18:33 - 03753984 _____ (Microsoft Corporation) C:\WINDOWS\system32\bootux.dll
2016-09-30 09:54 - 2016-09-15 18:33 - 00963584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebcamUi.dll
2016-09-30 09:54 - 2016-09-15 18:33 - 00560128 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2016-09-30 09:54 - 2016-09-15 18:32 - 02716672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmSvc.dll
2016-09-30 09:54 - 2016-09-15 18:32 - 00634368 _____ (Microsoft Corporation) C:\WINDOWS\system32\StructuredQuery.dll
2016-09-30 09:54 - 2016-09-15 18:31 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\pwrshplugin.dll
2016-09-30 09:54 - 2016-09-15 18:30 - 03776512 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2016-09-30 09:54 - 2016-09-15 18:30 - 01639424 _____ (Microsoft Corporation) C:\WINDOWS\system32\comsvcs.dll
2016-09-30 09:54 - 2016-09-15 18:30 - 01403392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Editing.dll
2016-09-30 09:54 - 2016-09-15 18:30 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2016-09-30 09:54 - 2016-09-15 18:30 - 00169984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Energy.dll
2016-09-30 09:54 - 2016-09-15 18:29 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\system32\RelPost.exe
2016-09-30 09:54 - 2016-09-15 18:28 - 00864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2016-09-30 09:54 - 2016-09-15 18:27 - 00942080 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2016-09-30 09:54 - 2016-09-15 18:27 - 00796672 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvewiz.dll
2016-09-30 09:54 - 2016-09-15 18:27 - 00228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAC3ENC.DLL
2016-09-30 09:54 - 2016-09-15 18:26 - 00501248 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi2.dll
2016-09-30 09:54 - 2016-09-15 18:25 - 00411648 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2016-09-30 09:54 - 2016-09-15 18:25 - 00057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\BackgroundMediaPolicy.dll
2016-09-30 09:54 - 2016-09-15 18:24 - 04596224 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2016-09-30 09:54 - 2016-09-15 18:24 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2016-09-30 09:54 - 2016-09-15 18:24 - 00538624 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToManager.dll
2016-09-30 09:54 - 2016-09-15 18:24 - 00467456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Geolocation.dll
2016-09-30 09:54 - 2016-09-15 18:24 - 00139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Devices.dll
2016-09-30 09:54 - 2016-09-15 18:23 - 04474368 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2016-09-30 09:54 - 2016-09-15 18:23 - 01040896 _____ (Microsoft Corporation) C:\WINDOWS\system32\NaturalLanguage6.dll
2016-09-30 09:54 - 2016-09-15 18:23 - 01020928 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2016-09-30 09:54 - 2016-09-15 18:23 - 00611328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.dll
2016-09-30 09:54 - 2016-09-15 18:23 - 00460800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Midi.dll
2016-09-30 09:54 - 2016-09-15 18:22 - 05611008 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2016-09-30 09:54 - 2016-09-15 18:22 - 00857600 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprddm.dll
2016-09-30 09:54 - 2016-09-15 18:22 - 00770560 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2016-09-30 09:54 - 2016-09-15 18:22 - 00376832 _____ (Microsoft Corporation) C:\WINDOWS\system32\CryptoWinRT.dll
2016-09-30 09:54 - 2016-09-15 18:21 - 00971264 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.appcore.dll
2016-09-30 09:54 - 2016-09-15 18:20 - 02424320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Perception.dll
2016-09-30 09:54 - 2016-09-15 18:20 - 02095616 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2016-09-30 09:54 - 2016-09-15 18:20 - 01710080 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2016-09-30 09:54 - 2016-09-15 18:20 - 01275392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2016-09-30 09:54 - 2016-09-15 18:20 - 00875520 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2016-09-30 09:54 - 2016-09-15 18:19 - 01424896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Maps.dll
2016-09-30 09:54 - 2016-09-15 18:18 - 01369088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Phone.dll
2016-09-30 09:54 - 2016-09-15 18:18 - 00455168 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
2016-09-30 09:54 - 2016-09-15 18:17 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\system32\enrollmentapi.dll
2016-09-30 09:54 - 2016-09-15 18:17 - 00122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\FontProvider.dll
2016-09-30 09:54 - 2016-09-15 18:16 - 00531456 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2016-09-30 09:54 - 2016-08-06 05:34 - 00023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\smphost.dll
2016-09-30 09:54 - 2016-08-05 10:29 - 00568832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.UXRes.dll
2016-09-30 09:53 - 2016-09-15 19:01 - 00141824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Radios.dll
2016-09-30 09:53 - 2016-09-15 18:58 - 00203776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credprovhost.dll
2016-09-30 09:53 - 2016-09-15 18:58 - 00142336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFi.dll
2016-09-30 09:53 - 2016-09-15 18:57 - 00392192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.Input.dll
2016-09-30 09:53 - 2016-09-15 18:57 - 00315904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.XboxLive.Storage.dll
2016-09-30 09:53 - 2016-09-15 18:57 - 00171520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ClipboardServer.dll
2016-09-30 09:53 - 2016-09-15 18:56 - 00609280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Import.dll
2016-09-30 09:53 - 2016-09-15 18:55 - 00325120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleacc.dll
2016-09-30 09:53 - 2016-09-15 18:55 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WwaApi.dll
2016-09-30 09:53 - 2016-09-15 18:54 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredProvDataModel.dll
2016-09-30 09:53 - 2016-09-15 18:52 - 00500224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.dll
2016-09-30 09:53 - 2016-09-15 18:48 - 01320448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comsvcs.dll
2016-09-30 09:53 - 2016-09-15 18:43 - 00220672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToReceiver.dll
2016-09-30 09:53 - 2016-09-15 18:43 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\odbcconf.dll
2016-09-30 09:53 - 2016-09-15 18:41 - 00357376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Geolocation.dll
2016-09-30 09:53 - 2016-09-15 18:40 - 02138112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2016-09-30 09:53 - 2016-09-15 18:40 - 01656320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Perception.dll
2016-09-30 09:53 - 2016-09-15 18:38 - 00203776 _____ (Microsoft Corporation) C:\WINDOWS\system32\PimIndexMaintenance.dll
2016-09-30 09:53 - 2016-09-15 18:37 - 00912384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.dll
2016-09-30 09:53 - 2016-09-15 18:35 - 00128000 _____ (Microsoft Corporation) C:\WINDOWS\system32\rshx32.dll
2016-09-30 09:53 - 2016-09-15 18:33 - 00966144 _____ (Microsoft Corporation) C:\WINDOWS\system32\sbe.dll
2016-09-30 09:53 - 2016-09-15 18:29 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvecpl.dll
2016-09-30 09:53 - 2016-09-15 18:28 - 00442368 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToDevice.dll
2016-09-30 09:53 - 2016-09-15 18:25 - 01217024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Audio.dll
2016-09-30 09:53 - 2016-09-15 18:16 - 00886784 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2016-09-30 09:53 - 2016-08-06 05:33 - 00020992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\smphost.dll
2016-09-29 07:01 - 2016-09-29 07:01 - 00000000 ____D C:\ProgramData\Microsoft OneDrive
2016-09-29 06:58 - 2016-10-21 20:33 - 00000008 __RSH C:\Users\Beatrice\ntuser.pol
2016-09-29 06:58 - 2016-09-30 19:48 - 00000000 ____D C:\Users\Beatrice\AppData\Local\ConnectedDevicesPlatform
2016-09-29 06:58 - 2016-09-29 06:58 - 00000020 ___SH C:\Users\Beatrice\ntuser.ini
2016-09-28 23:53 - 2016-09-28 23:35 - 00000000 ___DC C:\WINDOWS\Panther
2016-09-28 23:48 - 2016-09-28 23:48 - 02481768 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2016-09-28 23:48 - 2016-09-28 23:48 - 02206496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2016-09-28 23:48 - 2016-09-28 23:48 - 02183792 _____ (Microsoft Corporation) C:\WINDOWS\system32\hevcdecoder.dll
2016-09-28 23:48 - 2016-09-28 23:48 - 01966288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hevcdecoder.dll
2016-09-28 23:48 - 2016-09-28 23:48 - 01557296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmde.dll
2016-09-28 23:48 - 2016-09-28 23:48 - 00592384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GamePanel.exe
2016-09-28 23:48 - 2016-09-28 23:48 - 00444416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSync.dll
2016-09-28 23:48 - 2016-09-28 23:48 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudBackupSettings.dll
2016-09-28 23:48 - 2016-09-28 23:48 - 00231424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudBackupSettings.dll
2016-09-28 23:48 - 2016-09-28 23:48 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncPolicy.dll
2016-09-28 23:48 - 2016-09-28 23:48 - 00045568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2016-09-28 23:48 - 2016-09-28 23:48 - 00027136 _____ (Microsoft Corporation) C:\WINDOWS\system32\encapi.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 17187840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 13867520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 09260032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmploc.DLL
2016-09-28 23:47 - 2016-09-28 23:47 - 09260032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmploc.DLL
2016-09-28 23:47 - 2016-09-28 23:47 - 07792640 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 06574592 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanmm.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 05511680 _____ (Microsoft Corporation) C:\WINDOWS\system32\aclui.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 05398016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aclui.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 05384192 _____ (Microsoft) C:\WINDOWS\system32\dbgeng.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 05376000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 04557824 _____ (Microsoft) C:\WINDOWS\SysWOW64\dbgeng.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 04148224 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 03435008 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapRouter.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 03299328 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstsc.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 03116544 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAJApi.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 02947072 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapGeocoder.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 02913104 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 02852864 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 02820096 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 02755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2016-09-28 23:47 - 2016-09-28 23:47 - 02755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2016-09-28 23:47 - 2016-09-28 23:47 - 02510848 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 02423296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSAJApi.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 02370048 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 02360832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapRouter.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 02315264 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 02289664 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 02256224 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 02166232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 02107392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapGeocoder.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 02083840 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceFlows.DataModel.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 02049480 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpmde.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01993216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01891328 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnidui.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01853232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01847048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01755136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceFlows.DataModel.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01726976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01694712 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01637888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Resources.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01556992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01555456 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMPDMC.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 01509376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01461200 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01453992 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetsrc.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01435896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01388544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Cred.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01362504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmpmde.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01359360 _____ (Microsoft Corporation) C:\WINDOWS\system32\usercpl.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01349120 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01343928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsrcsnk.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01312768 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorDataService.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 01293312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMPDMC.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 01282048 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01274712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01232384 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01228288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usercpl.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01176664 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01081856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01066328 _____ (Microsoft Corporation) C:\WINDOWS\system32\pidgenx.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01062912 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01060352 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpMapControl.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01029632 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01006080 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3D12.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00959104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00939872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pidgenx.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00936448 _____ (Microsoft Corporation) C:\WINDOWS\system32\NMAA.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00932864 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00905216 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapControlCore.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00895488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Streaming.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00881664 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00866816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Cred.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00860672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00857440 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00846336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WebcamUi.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00838144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JpMapControl.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00820736 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingOnlineServices.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00811416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFCaptureEngine.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00806912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3D12.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00805888 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00798208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00790760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00782176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00781824 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneService.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00773200 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00761344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NMAA.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00755656 _____ (Microsoft Corporation) C:\WINDOWS\system32\evr.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00755200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00715264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapControlCore.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00681304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ClipSp.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00678912 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneProviders.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00665768 _____ (Microsoft Corporation) C:\WINDOWS\system32\GenValObj.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00650240 _____ (Microsoft) C:\WINDOWS\system32\DbgModel.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00640976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\evr.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00605184 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvr.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00601200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00595488 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00584544 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00575488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\qdvd.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00540160 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSync.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00539136 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00536576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingOnlineServices.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00529928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00526848 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00523712 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMRServer.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00521728 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00520192 _____ (Microsoft Corporation) C:\WINDOWS\system32\w32time.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00509952 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Bluetooth.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00509792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00495104 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataSenseHandlers.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00484352 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDEServer.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00476672 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00471552 _____ (Microsoft Corporation) C:\WINDOWS\system32\DscCore.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00468992 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanconn.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00462336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00461312 _____ (Microsoft) C:\WINDOWS\SysWOW64\DbgModel.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00461312 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredProvDataModel.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00450392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00447488 _____ (Microsoft Corporation) C:\WINDOWS\system32\das.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00446464 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapConfiguration.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00438784 _____ (Microsoft Corporation) C:\WINDOWS\system32\EncDec.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00426496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneDriveSettingSyncProvider.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00423776 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifitask.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00418304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00412160 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanmsm.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00410624 _____ (Microsoft Corporation) C:\WINDOWS\system32\facecredentialprovider.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00409944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2016-09-28 23:47 - 2016-09-28 23:47 - 00409088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MosResource.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00409088 _____ (Microsoft Corporation) C:\WINDOWS\system32\MosResource.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00409088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00408600 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsmf.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00396800 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00396168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanapi.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00389632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00389000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtapi.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00382272 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppHost.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00380928 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00379744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Classpnp.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00366592 _____ (Microsoft Corporation) C:\WINDOWS\system32\NmaDirect.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00363520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BioFeedback.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00349184 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00331264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapConfiguration.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00327680 _____ (Microsoft Corporation) C:\WINDOWS\system32\container.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00327168 _____ (Microsoft Corporation) C:\WINDOWS\system32\eapp3hst.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00321792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LockAppHost.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00320000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00315904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Phoneutil.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00314880 _____ (Microsoft Corporation) C:\WINDOWS\system32\FSClient.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00313856 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshostcore.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00313560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanapi.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00303968 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00302592 _____ (Microsoft Corporation) C:\WINDOWS\system32\eapphost.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifiprofilessettinghandler.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00297552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wevtapi.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\provhandlers.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\dlnashext.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00289792 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeveloperOptionsSettingsHandlers.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00289280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NmaDirect.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00288768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00285184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.BlockedShutdown.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00282624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb10.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00280064 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_WorkAccess.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00263680 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExSMime.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00261120 _____ (Microsoft Corporation) C:\WINDOWS\system32\indexeddbserver.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00260096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Phoneutil.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00259584 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00253952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.BioFeedback.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00253952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00248320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00243712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eapp3hst.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00243712 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinBioDataModel.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00243200 _____ (Microsoft Corporation) C:\WINDOWS\system32\eappcfg.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafpos.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00235008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eapphost.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00235008 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCore.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00234496 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcpipcfg.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00231424 _____ (Microsoft Corporation) C:\WINDOWS\system32\shutdownux.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\C_G18030.DLL
2016-09-28 23:47 - 2016-09-28 23:47 - 00226304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\container.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00225280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\C_G18030.DLL
2016-09-28 23:47 - 2016-09-28 23:47 - 00224256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExSMime.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00210944 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00208896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.UI.Logon.ProxyStub.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00204288 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\system32\DscCoreConfProv.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00203776 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00200704 _____ (Microsoft Corporation) C:\WINDOWS\system32\provisioningcsp.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00200704 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipboardServer.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\indexeddbserver.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00198144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FSClient.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00197120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappcfg.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00187904 _____ (Microsoft Corporation) C:\WINDOWS\system32\VCardParser.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00186880 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00181760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tcpipcfg.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00178528 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostUser.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00172528 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspicli.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00170496 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppCapture.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00168800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00162850 _____ C:\WINDOWS\system32\C_932.NLS
2016-09-28 23:47 - 2016-09-28 23:47 - 00157696 _____ (Microsoft Corporation) C:\WINDOWS\system32\XamlTileRender.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidclass.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00151224 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00150528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00150528 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsBtSvc.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00147456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VCardParser.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00141824 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\SysWOW64\DscCoreConfProv.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppointmentActivation.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00138240 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppc.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00137728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wificonnapi.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00136032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostUser.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00135168 _____ (Microsoft Corporation) C:\WINDOWS\system32\slc.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00133632 _____ (Microsoft Corporation) C:\WINDOWS\system32\MediaFoundation.DefaultPerceptionProvider.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00133472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecdd.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\samlib.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00121368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfps.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00121344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCsp.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slc.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppointmentActivation.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00118112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\EhStorTcgDrv.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00117240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sspicli.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00116224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapsBtSvc.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\IdCtrls.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinelsa.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00114192 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00110080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft-Windows-MapControls.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft-Windows-MapControls.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00108384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00105984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppc.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\eappgnui.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00104448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.UI.Logon.ProxyStub.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00102400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offlinelsa.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00100864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpninprc.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00097792 _____ (Microsoft Corporation) C:\WINDOWS\system32\NFCProvisioningPlugin.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00095232 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzautoupdate.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00095232 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsCSP.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00094720 _____ (Microsoft Corporation) C:\WINDOWS\system32\dasHost.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappgnui.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00089600 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00088576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00088064 _____ (Microsoft Corporation) C:\WINDOWS\system32\MosStorage.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00086016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\samlib.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\provdatastore.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\BarcodeProvisioningPlugin.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncPolicy.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvPluginEng.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00079536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\MosHostClient.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00077312 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshost.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00074240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00073568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00071168 _____ (Microsoft Corporation) C:\WINDOWS\system32\eappprxy.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00070656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MosStorage.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\AddressParser.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\iesetup.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\provtool.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\POSyncServices.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataPlatformHelperUtil.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00062816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dam.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\RemovableMediaProvisioningPlugin.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00061440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iesetup.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MosHostClient.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.Search.UriHandler.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00058368 _____ (Microsoft Corporation) C:\WINDOWS\system32\csrsrv.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00057400 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsass.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00057344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\POSyncServices.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00057344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappprxy.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinBioDataModelOOBE.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00055808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataPlatformHelperUtil.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00054784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AddressParser.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00054784 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContactActivation.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00052224 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00049664 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorageUsage.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Shell.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\mapstoasttask.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00048128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContactActivation.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00047616 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceassociation.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Shell.Search.UriHandler.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfdprov.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataTypeHelperUtil.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00044472 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfpmp.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataLanguageUtil.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\xinputhid.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00041824 _____ (Microsoft Corporation) C:\WINDOWS\system32\SysResetErr.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidparse.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\mapsupdatetask.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wfdprov.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00038400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataTypeHelperUtil.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00038400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidusb.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00037888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataLanguageUtil.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00036168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfpmp.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00035328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\deviceassociation.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\system32\iernonce.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00032768 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\netiougc.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iernonce.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Provisioning.ProxyStub.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00027648 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiConfigSP.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00026408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvcpal.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManagerSvc.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\delegatorprovider.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00025600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netiougc.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\storagewmi_passthru.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00025088 _____ (Microsoft Corporation) C:\WINDOWS\system32\nativemap.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExtrasXmlParser.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00022528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\encapi.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00022016 _____ (Microsoft Corporation) C:\WINDOWS\system32\slcext.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00020992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\delegatorprovider.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00020480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\storagewmi_passthru.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00020320 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00019968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slcext.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00018944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExtrasXmlParser.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\C_IS2022.DLL
2016-09-28 23:47 - 2016-09-28 23:47 - 00015872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanhlp.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00015360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanhlp.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00015360 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsBtSvcProxy.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\c_GSM7.DLL
2016-09-28 23:47 - 2016-09-28 23:47 - 00014336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\C_IS2022.DLL
2016-09-28 23:47 - 2016-09-28 23:47 - 00012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\c_GSM7.DLL
2016-09-28 23:47 - 2016-09-28 23:47 - 00011264 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\spwmp.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00009728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft-Windows-MosTrace.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00009728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft-Windows-MosTrace.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00009216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spwmp.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00009216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft-Windows-MosHost.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00009216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft-Windows-MosHost.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00008192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataAccessRes.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataAccessRes.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00006656 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdxm.ocx
2016-09-28 23:47 - 2016-09-28 23:47 - 00006656 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxmasf.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdxm.ocx
2016-09-28 23:47 - 2016-09-28 23:47 - 00005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxmasf.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhoneutilRes.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6r.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapControlStringsRes.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneutilRes.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneServiceRes.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6r.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapControlStringsRes.dll
2016-09-28 23:42 - 2016-07-15 20:29 - 06238208 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsLexicons000c.dll
2016-09-28 23:42 - 2016-07-15 20:23 - 02359296 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData000c.dll
2016-09-28 23:42 - 2016-07-15 19:44 - 06238208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsLexicons000c.dll
2016-09-28 23:42 - 2016-07-15 19:41 - 02269184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData000c.dll
2016-09-28 23:41 - 2016-09-28 23:41 - 00008192 _____ C:\WINDOWS\system32\config\userdiff
2016-09-28 23:38 - 2016-09-28 23:38 - 00000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2016-09-28 23:38 - 2016-09-28 23:38 - 00000000 ____D C:\Program Files\Reference Assemblies
2016-09-28 23:38 - 2016-09-28 23:38 - 00000000 ____D C:\Program Files\MSBuild
2016-09-28 23:38 - 2016-09-28 23:38 - 00000000 ____D C:\Program Files (x86)\Reference Assemblies
2016-09-28 23:38 - 2016-09-28 23:38 - 00000000 ____D C:\Program Files (x86)\MSBuild
2016-09-28 23:38 - 2016-05-25 15:31 - 01166520 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2016-09-28 23:38 - 2016-05-25 15:31 - 00124624 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2016-09-28 23:38 - 2016-05-25 15:31 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2016-09-28 23:38 - 2016-05-25 12:03 - 00778936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2016-09-28 23:38 - 2016-05-25 12:03 - 00103120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2016-09-28 23:38 - 2016-05-25 12:03 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2016-09-28 23:37 - 2016-09-28 23:37 - 00199008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wof.sys
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default\Vorlagen
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default\Startmenü
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default\Netzwerkumgebung
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default\Lokale Einstellungen
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default\Eigene Dateien
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default\Druckumgebung
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Videos
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Musik
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Bilder
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default\AppData\Local\Verlauf
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default\AppData\Local\Anwendungsdaten
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default\Anwendungsdaten
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Videos
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Musik
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Bilder
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default User\AppData\Local\Verlauf
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default User\AppData\Local\Anwendungsdaten
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 ____D C:\ProgramData\USOShared
2016-09-28 23:32 - 2016-09-28 23:34 - 00015243 _____ C:\WINDOWS\diagwrn.xml
2016-09-28 23:32 - 2016-09-28 23:34 - 00015243 _____ C:\WINDOWS\diagerr.xml
2016-09-28 23:31 - 2016-10-21 20:34 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2016-09-28 23:31 - 2016-10-19 16:25 - 00003278 _____ C:\WINDOWS\System32\Tasks\HPCeeScheduleForAlmeidas
2016-09-28 23:31 - 2016-10-11 22:13 - 00003870 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2016-09-28 23:31 - 2016-09-28 23:31 - 00003660 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2016-09-28 23:31 - 2016-09-28 23:31 - 00003436 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2016-09-28 23:31 - 2016-09-28 23:31 - 00003316 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{C2B788D1-F163-4088-89EE-29192E140DE9}
2016-09-28 23:31 - 2016-09-28 23:31 - 00002828 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task
2016-09-28 23:31 - 2016-09-28 23:31 - 00002810 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-4129994146-386819233-1303550492-1002
2016-09-28 23:31 - 2016-09-28 23:31 - 00002764 _____ C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task
2016-09-28 23:31 - 2016-09-28 23:31 - 00002450 _____ C:\WINDOWS\System32\Tasks\GPUpdateCheck
2016-09-28 23:31 - 2016-09-28 23:31 - 00002318 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-4129994146-386819233-1303550492-500
2016-09-28 23:31 - 2016-09-28 23:31 - 00002316 _____ C:\WINDOWS\System32\Tasks\CreateChoiceProcessTask
2016-09-28 23:31 - 2016-09-28 23:31 - 00002020 _____ C:\WINDOWS\System32\Tasks\{3608772F-B65D-4816-A9F2-653A5D6CA4E7}
2016-09-28 23:31 - 2016-09-28 23:31 - 00002000 _____ C:\WINDOWS\System32\Tasks\{8E0C2410-D710-4569-BE80-8513A7F7D30D}
2016-09-28 23:31 - 2016-09-28 23:31 - 00002000 _____ C:\WINDOWS\System32\Tasks\{1FCC0D8A-AB0A-4864-B545-50AD3C922357}
2016-09-28 23:31 - 2016-09-28 23:31 - 00000000 ____D C:\WINDOWS\System32\Tasks\WPD
2016-09-28 23:31 - 2016-09-28 23:31 - 00000000 ____D C:\WINDOWS\System32\Tasks\Hewlett-Packard
2016-09-28 23:31 - 2013-01-18 11:34 - 00002324 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3342672184-2744130114-583660085-500
2016-09-28 23:31 - 2013-01-16 11:38 - 00002324 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3767961785-738998632-1553467588-500
2016-09-28 23:31 - 2013-01-14 12:43 - 00002324 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-1961240948-2933876870-1889504055-500
2016-09-28 23:31 - 2013-01-11 12:42 - 00002324 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3855002136-2888721862-1277031078-500
2016-09-28 23:31 - 2013-01-07 11:59 - 00002324 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3026445780-2457211729-4041410857-500
2016-09-28 23:31 - 2012-12-14 11:39 - 00002324 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-656614946-2739270396-955475564-500
2016-09-28 23:31 - 2012-12-13 15:07 - 00002324 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-2319666657-1003821660-3891205284-500
2016-09-28 23:31 - 2012-11-05 20:01 - 00003596 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3873682129-2492229593-1272701158-500
2016-09-28 23:11 - 2016-09-28 23:11 - 00001576 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2016-09-28 23:06 - 2016-09-28 23:12 - 00000000 ____D C:\WINDOWS\system32\config\bbimigrate
2016-09-28 23:03 - 2016-10-21 20:33 - 00000000 ____D C:\Users\Beatrice
2016-09-28 23:03 - 2016-09-28 23:20 - 00000000 ____D C:\Users\UpdatusUser
2016-09-28 23:03 - 2016-09-28 23:17 - 00000000 ____D C:\Users\josef
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\UpdatusUser\Vorlagen
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\UpdatusUser\Startmenü
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\UpdatusUser\Netzwerkumgebung
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\UpdatusUser\Lokale Einstellungen
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\UpdatusUser\Eigene Dateien
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\UpdatusUser\Druckumgebung
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\UpdatusUser\Documents\Eigene Videos
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\UpdatusUser\Documents\Eigene Musik
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\UpdatusUser\Documents\Eigene Bilder
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\UpdatusUser\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\UpdatusUser\AppData\Local\Verlauf
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\UpdatusUser\AppData\Local\Anwendungsdaten
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\UpdatusUser\Anwendungsdaten
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\josef\Vorlagen
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\josef\Startmenü
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\josef\Netzwerkumgebung
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\josef\Lokale Einstellungen
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\josef\Eigene Dateien
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\josef\Druckumgebung
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\josef\Documents\Eigene Videos
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\josef\Documents\Eigene Musik
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\josef\Documents\Eigene Bilder
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\josef\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\josef\AppData\Local\Verlauf
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\josef\AppData\Local\Anwendungsdaten
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\josef\Anwendungsdaten
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\Beatrice\Vorlagen
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\Beatrice\Startmenü
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\Beatrice\Netzwerkumgebung
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\Beatrice\Lokale Einstellungen
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\Beatrice\Eigene Dateien
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\Beatrice\Druckumgebung
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\Beatrice\Documents\Eigene Videos
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\Beatrice\Documents\Eigene Musik
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\Beatrice\Documents\Eigene Bilder
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\Beatrice\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\Beatrice\AppData\Local\Verlauf
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\Beatrice\AppData\Local\Anwendungsdaten
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\Beatrice\Anwendungsdaten
2016-09-28 22:58 - 2016-10-21 20:34 - 00000000 ____D C:\ProgramData\NVIDIA
2016-09-28 22:58 - 2016-09-28 23:07 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2016-09-28 22:58 - 2016-09-28 23:07 - 00000000 ____D C:\ProgramData\HP
2016-09-28 22:58 - 2016-09-28 23:07 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2016-09-28 22:58 - 2016-09-28 23:07 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2016-09-28 22:58 - 2016-08-01 14:54 - 06386744 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2016-09-28 22:58 - 2016-08-01 14:54 - 02466360 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2016-09-28 22:58 - 2016-08-01 14:54 - 01762752 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2016-09-28 22:58 - 2016-08-01 14:54 - 01365048 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvvsvc.exe
2016-09-28 22:58 - 2016-08-01 14:54 - 00547896 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2016-09-28 22:58 - 2016-08-01 14:54 - 00393784 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2016-09-28 22:58 - 2016-08-01 14:54 - 00081856 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2016-09-28 22:58 - 2016-08-01 14:54 - 00071224 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2016-09-28 22:58 - 2016-07-28 15:02 - 07242545 _____ C:\WINDOWS\system32\nvcoproc.bin
2016-09-28 22:57 - 2016-09-28 22:57 - 00000000 ____H C:\WINDOWS\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2016-09-28 22:57 - 2016-09-28 22:57 - 00000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2016-09-28 22:57 - 2016-09-28 22:57 - 00000000 ____D C:\Program Files\Realtek
2016-09-28 22:57 - 2016-07-16 13:41 - 02716672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2016-09-28 22:55 - 2016-10-23 10:14 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2016-09-28 22:55 - 2016-10-13 21:12 - 00240568 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2016-09-28 22:55 - 2016-09-28 22:55 - 00000000 ____D C:\WINDOWS\ServiceProfiles

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-10-23 10:25 - 2014-12-10 15:04 - 00000000 ____D C:\Users\Beatrice\AppData\Local\JDownloader 2.0
2016-10-23 08:45 - 2015-08-29 22:14 - 00000000 ____D C:\Users\Beatrice\Downloads\1 - Jose Neue Filme provisorisch
2016-10-23 08:28 - 2014-01-04 09:50 - 00000000 ____D C:\Users\Beatrice\B&B
2016-10-23 07:02 - 2014-12-02 15:22 - 00000000 ____D C:\AdwCleaner
2016-10-22 19:39 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\AppReadiness
2016-10-21 20:40 - 2016-07-17 00:51 - 00544646 _____ C:\WINDOWS\system32\perfh007.dat
2016-10-21 20:40 - 2016-07-17 00:51 - 00102596 _____ C:\WINDOWS\system32\perfc007.dat
2016-10-21 20:40 - 2016-01-07 14:11 - 01560016 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2016-10-21 20:34 - 2016-09-14 16:47 - 00000374 _____ C:\WINDOWS\Tasks\HPCeeScheduleForAlmeidas.job
2016-10-21 20:33 - 2016-07-16 08:04 - 00524288 _____ C:\WINDOWS\system32\config\BBI
2016-10-21 20:33 - 2014-11-09 08:25 - 00000008 __RSH C:\ProgramData\ntuser.pol
2016-10-21 09:52 - 2016-07-16 13:47 - 00000000 ___HD C:\Program Files\WindowsApps
2016-10-21 09:16 - 2014-12-09 08:28 - 00000000 ____D C:\Users\Beatrice\Downloads\1 - Kinder neu
2016-10-19 07:51 - 2016-07-16 13:47 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2016-10-19 07:51 - 2016-02-09 09:12 - 00000000 ____D C:\Program Files\Microsoft Office 15
2016-10-19 07:22 - 2014-03-20 09:10 - 00001134 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2016-10-19 07:22 - 2014-03-20 09:10 - 00001122 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2016-10-19 07:22 - 2014-01-06 09:26 - 00001371 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-10-19 07:22 - 2014-01-06 09:26 - 00001359 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2016-10-18 17:39 - 2016-07-16 13:36 - 00000000 ____D C:\WINDOWS\CbsTemp
2016-10-17 07:22 - 2015-05-19 17:40 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-10-14 08:21 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\rescache
2016-10-13 21:17 - 2012-12-14 11:40 - 00000000 __RHD C:\Users\Public\AccountPictures
2016-10-13 21:13 - 2014-03-20 09:05 - 00000884 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2016-10-13 21:12 - 2014-01-04 20:12 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2016-10-13 21:12 - 2014-01-04 20:12 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2016-10-13 21:10 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\system32\DiagSvcs
2016-10-13 21:10 - 2016-07-16 13:47 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2016-10-13 21:10 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2016-10-13 21:10 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\migwiz
2016-10-13 21:10 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\ShellExperiences
2016-10-13 21:10 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2016-10-13 21:10 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2016-10-13 21:10 - 2016-07-16 13:45 - 00000000 ____D C:\WINDOWS\INF
2016-10-13 08:22 - 2014-01-26 17:30 - 00000000 ____D C:\Users\Beatrice\Fotos
2016-10-13 01:23 - 2016-07-16 13:43 - 00783360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSWorkspace.dll
2016-10-13 01:23 - 2016-07-16 13:42 - 00177664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Diagnostics.dll
2016-10-12 07:07 - 2014-01-04 20:13 - 00000000 ____D C:\WINDOWS\system32\MRT
2016-10-12 07:00 - 2012-11-05 19:14 - 143495576 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2016-10-12 06:59 - 2014-01-04 20:13 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2016-10-11 22:13 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\Macromed
2016-10-11 22:13 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\Macromed
2016-10-06 14:27 - 2016-03-04 16:33 - 00000000 ____D C:\Users\Beatrice\Documents\Scans von HP Photosmart
2016-10-06 14:10 - 2014-01-03 19:16 - 00000000 ____D C:\Users\Beatrice\AppData\Local\Packages
2016-10-03 22:09 - 2016-07-16 13:49 - 00828408 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2016-10-03 22:09 - 2016-07-16 13:49 - 00176632 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2016-09-30 19:15 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\SysWOW64\F12
2016-09-30 19:15 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\system32\F12
2016-09-30 19:15 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\setup
2016-09-30 19:15 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\setup
2016-09-30 19:15 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\oobe
2016-09-30 19:15 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\appraiser
2016-09-30 19:15 - 2016-07-16 08:04 - 00000000 ____D C:\WINDOWS\SysWOW64\Dism
2016-09-30 19:15 - 2016-07-16 08:04 - 00000000 ____D C:\WINDOWS\system32\Sysprep
2016-09-30 19:15 - 2016-07-16 08:04 - 00000000 ____D C:\WINDOWS\system32\Dism
2016-09-30 19:14 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\Provisioning
2016-09-30 19:14 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\bcastdvr
2016-09-29 07:03 - 2016-01-07 16:37 - 00002440 _____ C:\Users\Beatrice\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-09-29 07:03 - 2016-01-07 16:37 - 00000000 ___RD C:\Users\Beatrice\OneDrive
2016-09-29 06:59 - 2016-01-12 19:48 - 00002121 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\tiptoi® Manager Deinstallationsprogramm.lnk
2016-09-29 04:19 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\appcompat
2016-09-28 23:53 - 2016-07-16 13:47 - 00028672 _____ C:\WINDOWS\system32\config\BCD-Template
2016-09-28 23:49 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\system32\dsc
2016-09-28 23:49 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\es-MX
2016-09-28 23:48 - 2016-07-16 13:47 - 00000000 ___RD C:\Program Files\Windows Defender
2016-09-28 23:48 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2016-09-28 23:42 - 2016-07-17 00:52 - 00000000 ____D C:\WINDOWS\OCR
2016-09-28 23:38 - 2016-07-16 13:43 - 00471040 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnet.dll
2016-09-28 23:38 - 2016-07-16 13:43 - 00395264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnet.dll
2016-09-28 23:38 - 2016-07-16 13:43 - 00220672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dplayx.dll
2016-09-28 23:38 - 2016-07-16 13:43 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnathlp.dll
2016-09-28 23:38 - 2016-07-16 13:43 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnathlp.dll
2016-09-28 23:38 - 2016-07-16 13:43 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpwsockx.dll
2016-09-28 23:38 - 2016-07-16 13:43 - 00027136 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnsvr.exe
2016-09-28 23:38 - 2016-07-16 13:43 - 00025088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpmodemx.dll
2016-09-28 23:38 - 2016-07-16 13:43 - 00023040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnsvr.exe
2016-09-28 23:38 - 2016-07-16 13:43 - 00020992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dplaysvr.exe
2016-09-28 23:38 - 2016-07-16 13:43 - 00010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnhupnp.dll
2016-09-28 23:38 - 2016-07-16 13:43 - 00010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnhpast.dll
2016-09-28 23:38 - 2016-07-16 13:43 - 00008704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnhupnp.dll
2016-09-28 23:38 - 2016-07-16 13:43 - 00008704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnhpast.dll
2016-09-28 23:38 - 2016-07-16 13:43 - 00006144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnlobby.dll
2016-09-28 23:38 - 2016-07-16 13:43 - 00006144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnaddr.dll
2016-09-28 23:38 - 2016-07-16 13:43 - 00005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnlobby.dll
2016-09-28 23:38 - 2016-07-16 13:43 - 00005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnaddr.dll
2016-09-28 23:35 - 2016-07-16 13:47 - 00000000 ____D C:\ProgramData\USOPrivate
2016-09-28 23:35 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files\Windows NT
2016-09-28 23:34 - 2016-07-16 08:04 - 00032768 _____ C:\WINDOWS\system32\config\ELAM
2016-09-28 23:32 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\Registration
2016-09-28 23:31 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\WinBioDatabase
2016-09-28 23:31 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2016-09-28 23:21 - 2014-11-06 12:52 - 00023056 _____ C:\WINDOWS\system32\emptyregdb.dat
2016-09-28 23:20 - 2016-07-16 13:47 - 00000000 __RHD C:\Users\Public\Libraries
2016-09-28 23:17 - 2013-01-18 12:54 - 01442704 _____ C:\WINDOWS\SysWOW64\PerfStringBackup.INI
2016-09-28 23:12 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\ModemLogs
2016-09-28 23:12 - 2016-03-04 18:38 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Commandos II
2016-09-28 23:12 - 2016-02-17 12:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Private Tax
2016-09-28 23:12 - 2016-02-09 09:14 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2016-09-28 23:12 - 2016-01-12 19:48 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\tiptoi® Manager
2016-09-28 23:12 - 2015-11-06 12:58 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Anno 2205
2016-09-28 23:12 - 2015-08-25 21:02 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP Help and Support
2016-09-28 23:12 - 2015-08-05 21:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF24
2016-09-28 23:12 - 2015-03-21 13:16 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Stylin' Studio
2016-09-28 23:12 - 2015-03-16 20:00 - 00000000 ____D C:\Users\Beatrice\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FreeRIP MP3 Converter
2016-09-28 23:12 - 2015-03-09 19:08 - 00000000 ____D C:\Users\Beatrice\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\JDownloader
2016-09-28 23:12 - 2014-06-08 12:07 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2016-09-28 23:12 - 2014-06-07 15:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVI Media Player
2016-09-28 23:12 - 2014-05-09 15:27 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PokerStars
2016-09-28 23:12 - 2014-03-01 21:07 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battle.net
2016-09-28 23:12 - 2014-01-17 21:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Diablo III
2016-09-28 23:12 - 2014-01-15 14:20 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\supra PLC Tools
2016-09-28 23:12 - 2014-01-09 22:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\upc cablecom
2016-09-28 23:12 - 2014-01-05 18:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
2016-09-28 23:12 - 2013-01-18 13:21 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HomeCinema
2016-09-28 23:12 - 2013-01-18 12:49 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2016-09-28 23:12 - 2013-01-07 12:24 - 00000000 ____D C:\WINDOWS\fi
2016-09-28 23:12 - 2012-11-05 19:52 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CyberLink PowerRecover
2016-09-28 23:12 - 2012-11-05 19:37 - 00000000 ____D C:\WINDOWS\tr
2016-09-28 23:12 - 2012-11-05 19:37 - 00000000 ____D C:\WINDOWS\sv
2016-09-28 23:12 - 2012-11-05 19:37 - 00000000 ____D C:\WINDOWS\sl
2016-09-28 23:12 - 2012-11-05 19:37 - 00000000 ____D C:\WINDOWS\pl
2016-09-28 23:12 - 2012-11-05 19:37 - 00000000 ____D C:\WINDOWS\nl
2016-09-28 23:12 - 2012-11-05 19:37 - 00000000 ____D C:\WINDOWS\it
2016-09-28 23:12 - 2012-11-05 19:37 - 00000000 ____D C:\WINDOWS\hu
2016-09-28 23:12 - 2012-11-05 19:37 - 00000000 ____D C:\WINDOWS\da
2016-09-28 23:12 - 2012-11-05 19:36 - 00000000 ____D C:\WINDOWS\fr
2016-09-28 23:12 - 2012-11-05 19:36 - 00000000 ____D C:\WINDOWS\es
2016-09-28 23:12 - 2012-11-05 19:36 - 00000000 ____D C:\WINDOWS\el
2016-09-28 23:12 - 2012-11-05 19:36 - 00000000 ____D C:\WINDOWS\de
2016-09-28 23:12 - 2012-07-26 11:43 - 00000000 ____D C:\WINDOWS\en-GB
2016-09-28 23:11 - 2015-10-30 08:28 - 00000000 ____D C:\Users\Default.migrated
2016-09-28 23:09 - 2016-07-17 00:50 - 00000000 ____D C:\WINDOWS\SysWOW64\sysprep
2016-09-28 23:09 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\oobe
2016-09-28 23:09 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\MUI
2016-09-28 23:09 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\lv-LV
2016-09-28 23:09 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2016-09-28 23:09 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\IME
2016-09-28 23:09 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\et-EE
2016-09-28 23:09 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\en-GB
2016-09-28 23:09 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\spool
2016-09-28 23:09 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\system32\WindowsInternal.Inbox.Shared
2016-09-28 23:09 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\system32\WindowsInternal.Inbox.Media.Shared
2016-09-28 23:08 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\NDF
2016-09-28 23:08 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\MUI
2016-09-28 23:08 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\lv-LV
2016-09-28 23:08 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\lt-LT
2016-09-28 23:08 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\InputMethod
2016-09-28 23:08 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\IME
2016-09-28 23:08 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\et-EE
2016-09-28 23:08 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\en-GB
2016-09-28 23:08 - 2014-10-29 09:29 - 00000000 ____D C:\WINDOWS\system32\AutoUpdateLicense
2016-09-28 23:07 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\PolicyDefinitions
2016-09-28 23:07 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\LiveKernelReports
2016-09-28 23:07 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\InputMethod
2016-09-28 23:07 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\IME
2016-09-28 23:07 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files\Common Files\System
2016-09-28 23:07 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2016-09-28 23:07 - 2016-03-04 20:02 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Commandos 2 and 3 [GOG.com]
2016-09-28 23:07 - 2015-09-01 13:49 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP
2016-09-28 23:07 - 2015-02-04 18:43 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Theme Hospital [GOG.com]
2016-09-28 23:07 - 2015-01-15 15:42 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung
2016-09-28 23:07 - 2014-11-06 13:14 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2016-09-28 23:07 - 2014-09-24 09:43 - 00000000 ____D C:\Program Files\Embedded Lockdown Manager
2016-09-28 23:07 - 2014-08-13 15:23 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ifolor
2016-09-28 23:04 - 2016-01-08 21:56 - 00000000 ____D C:\Users\josef\AppData\Local\Packages
2016-09-28 22:59 - 2016-07-16 13:47 - 00000000 ___RD C:\WINDOWS\PrintDialog
2016-09-28 22:59 - 2016-07-16 13:47 - 00000000 ___RD C:\WINDOWS\MiracastView
2016-09-28 22:58 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\Help
2016-09-28 21:42 - 2014-01-06 09:25 - 00001148 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2016-09-28 14:42 - 2014-01-06 09:25 - 00001144 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-11-06 12:15 - 2015-11-04 00:11 - 3103519 _____ (                                                            ) C:\Program Files\setup.exe
2014-06-07 21:26 - 2014-06-07 21:26 - 0000044 _____ () C:\Users\Beatrice\AppData\Roaming\WB.CFG
2014-09-19 20:56 - 2014-09-19 20:56 - 0000057 _____ () C:\ProgramData\Ament.ini
2015-03-16 20:00 - 2016-01-04 17:28 - 0001534 _____ () C:\ProgramData\ss.ini
2013-01-18 13:24 - 2013-01-18 13:25 - 0000119 _____ () C:\ProgramData\{1FBF6C24-C1fD-4101-A42B-0C564F9E8E79}.log
2013-01-18 13:22 - 2013-01-18 13:23 - 0000106 _____ () C:\ProgramData\{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}.log
2013-01-18 13:20 - 2013-01-18 13:21 - 0000107 _____ () C:\ProgramData\{C59C179C-668D-49A9-B6EA-0121CCFC1243}.log
2013-01-18 13:23 - 2013-01-18 13:24 - 0000108 _____ () C:\ProgramData\{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}.log
2013-01-18 13:21 - 2013-01-18 13:22 - 0000110 _____ () C:\ProgramData\{E3739848-5329-48E3-8D28-5BBD6E8BE384}.log
2013-01-18 13:23 - 2013-01-18 13:23 - 0000110 _____ () C:\ProgramData\{E3D04529-6EDB-11D8-A372-0050BAE317E1}.log

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\Users\Beatrice\FreeYouTubeToMP3Converter-3.12.20.1230.exe


Einige Dateien in TEMP:
====================
C:\Users\Beatrice\AppData\Local\Temp\proxy_vole4158472468766368420.dll


==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-10-21 06:29

==================== Ende von FRST.txt ============================
         

Alt 23.10.2016, 09:43   #5
TrixMeier
 
Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung - Standard

Hier das Addition.txt file



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 17-10-2016
durchgeführt von Almeidas (23-10-2016 10:34:57)
Gestartet von C:\Users\Beatrice\Desktop
Windows 10 Home Version 1607 (X64) (2016-09-28 21:35:57)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-4129994146-386819233-1303550492-500 - Administrator - Disabled)
Almeidas (S-1-5-21-4129994146-386819233-1303550492-1002 - Administrator - Enabled) => C:\Users\Beatrice
DefaultAccount (S-1-5-21-4129994146-386819233-1303550492-503 - Limited - Disabled)
Gast (S-1-5-21-4129994146-386819233-1303550492-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-4129994146-386819233-1303550492-1006 - Limited - Enabled)
josef (S-1-5-21-4129994146-386819233-1303550492-1007 - Administrator - Enabled) => C:\Users\josef
UpdatusUser (S-1-5-21-4129994146-386819233-1303550492-1001 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Flash Player 23 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 23.0.0.185 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.13) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.13 - Adobe Systems Incorporated)
Anno 2205 (HKLM-x32\...\Anno 2205_is1) (Version:  - )
AVI Media Player 1.0.2 (HKLM-x32\...\AVI Media Player_is1) (Version:  - vsevensoft.com)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Classic Shell (HKLM\...\{2368907C-E8F6-4750-A023-254C3E2B5E8D}) (Version: 4.0.4 - IvoSoft)
Commandos 2 and 3 (HKLM-x32\...\GOGPACKCOMMANDOS23_is1) (Version: 2.0.0.15 - GOG.com)
Commandos 2: Men of Courage (HKLM-x32\...\{F7963BA0-EE1C-11D4-9FA5-00A0C9E6A342}) (Version:  - )
CyberLink PowerRecover (HKLM-x32\...\InstallShield_{44B2A0AB-412E-4F8C-B058-D1E8AECCDFF5}) (Version: 5.7.0.0913 - CyberLink Corp.)
CyberLink PowerRecover (Version: 5.7.0.0913 - CyberLink Corp.) Hidden
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Diablo III (HKLM-x32\...\Diablo III) (Version:  - Blizzard Entertainment)
FileZilla Client 3.7.4.1 (HKLM-x32\...\FileZilla Client) (Version: 3.7.4.1 - Tim Kosse)
Fotogalerie (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotogalerija (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotogalleri (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotogalleriet (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotoğraf Galerisi (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotótár (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Free AVI Video Converter version 5.0.35.304 (HKLM-x32\...\Free AVI Video Converter_is1) (Version: 5.0.35.304 - DVDVideoSoft Ltd.)
Free Studio version 2014 (HKLM-x32\...\Free Studio_is1) (Version: 6.4.0.1016 - DVDVideoSoft Ltd.)
Free YouTube to MP3 Converter version 3.12.41.623 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.41.623 - DVDVideoSoft Ltd.)
FreeRIP MP3 Converter 5.3.0.1 (HKLM-x32\...\{501451DE-5808-4599-B544-8BD0915B6B24}_is1) (Version: 5.3.0.1 - GreenTree Applications SRL)
Galeria de Fotografias (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galería de fotos (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galeria fotografii (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galerie de photos (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
GOG.com Commandos 2 (HKLM\...\{c1a036f7-30df-46e5-b5a3-c5e67039e947}.sdb) (Version:  - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 53.0.2785.143 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.31.5 - Google Inc.) Hidden
Horizon Assistant (HKLM-x32\...\Horizon Assistant) (Version: 1.4.7.12 - upc cablecom GmbH)
HP Photosmart 7520 series - Grundlegende Software für das Gerät (HKLM\...\{62883BA5-32F6-44D0-AF9D-9CBED778F36F}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
HP Support Assistant (HKLM-x32\...\{61EB474B-67A6-47F4-B1B7-386851BAB3D0}) (Version: 8.3.34.7 - Hewlett-Packard Company)
HP Support Solutions Framework (HKLM-x32\...\{8F1A441E-AD6D-4732-BD6A-F38D5F1D1E47}) (Version: 12.5.32.37 - Hewlett-Packard Company)
ifolor Designer (HKLM-x32\...\ifolor-Designer) (Version:  - Ifolor AG)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.20.1337 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.7.0.1013 - Intel Corporation)
Java 7 Update 60 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217045FF}) (Version: 7.0.600 - Oracle)
JDownloader 0.9 (HKLM-x32\...\5513-1208-7298-9440) (Version: 0.9 - AppWork GmbH)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
Mediathek (HKLM-x32\...\{EFFED0C0-5299-422E-AFE6-8B8066D18A2A}) (Version: 1.4.0 - Medion)
Medion Home Cinema 10 (HKLM-x32\...\InstallShield_{8F14AA37-5193-4A14-BD5B-BDF9B361AEF7}) (Version: 10.0 - CyberLink Corp.)
Medion Home Cinema 10 (x32 Version: 10.1924 - CyberLink Corp.) Hidden
Microsoft Office Home and Student 2013 - de-de (HKLM\...\HomeStudentRetail - de-de) (Version: 15.0.4867.1003 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50901.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Movie Maker (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Mozilla Firefox 44.0.2 (x86 de) (HKLM-x32\...\Mozilla Firefox 44.0.2 (x86 de)) (Version: 44.0.2 - Mozilla)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
NVIDIA 3D Vision Treiber 331.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 331.65 - NVIDIA Corporation)
NVIDIA Grafiktreiber 331.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 331.65 - NVIDIA Corporation)
NVIDIA HD Audio Driver 1.3.18.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.18.0 - NVIDIA Corporation)
NVIDIA PhysX System Software 9.12.0807 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.12.0807 - NVIDIA Corporation)
NVIDIA Update 1.10.8 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.10.8 - NVIDIA Corporation)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4867.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4867.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4867.1003 - Microsoft Corporation) Hidden
PDF24 Creator 7.0.6 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
Podstawowe programy Windows Live (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
PokerStars (HKLM-x32\...\PokerStars) (Version:  - PokerStars)
Private Tax 2015 1.4.0 (HKLM-x32\...\6588-3357-8633-9771) (Version: 1.4.0 - Information Factory AG)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.990 - Even Balance, Inc.)
QuickLaunch (HKLM-x32\...\{A802F1E3-34C8-4C84-9948-C1C4E37D0FA9}) (Version: 1.00.0019 - Lenovo Group Limited)
Raccolta foto (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.3.730.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6710 - Realtek Semiconductor Corp.)
Samsung Kies3 (HKLM-x32\...\InstallShield_{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.15072.2 - Samsung Electronics Co., Ltd.)
Samsung Kies3 (x32 Version: 3.2.15072.2 - Samsung Electronics Co., Ltd.) Hidden
Samsung USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.55.0 - Samsung Electronics Co., Ltd.)
Stylin' Studio v1.0 (HKLM-x32\...\Stylin' Studio_is1) (Version:  - Mattel, Inc.)
supra PLC Tools (HKLM-x32\...\{70C6B4B9-57A2-4445-9705-7E69225EE5C1}) (Version: 1.2.0.0 - SUPRA Foto-Elektronik-Vertriebs-GmbH)
Theme Hospital (HKLM-x32\...\GOGPACKTHEMEHOSPITAL_is1) (Version: 2.0.0.5 - GOG.com)
tiptoi® Manager 3.0.9 (HKLM-x32\...\9978-5763-2995-5228) (Version: 3.0.9 - Ravensburger AG)
Ubisoft Game Launcher (HKLM-x32\...\{888F1505-C2B3-4FDE-835D-36353EBD4754}) (Version: 1.0.0.0 - UBISOFT)
Valokuvavalikoima (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Liven peruspaketti (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation)
Συλλογή φωτογραφιών (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-4129994146-386819233-1303550492-1002_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\Beatrice\AppData\Local\Microsoft\OneDrive\17.3.6517.0809_1\FileCoAuth.exe (Microsoft Corporation)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {009C7C51-FEFF-4228-8EB7-5E74F4B23BBD} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {02AAE2B8-6CBF-4D2F-9725-40D07722B667} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\BrowserChoice\browserchoice.exe
Task: {0426B657-2F9D-466C-9A14-7618D2ED4F25} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2016-10-04] (Microsoft Corporation)
Task: {09371309-56DB-4022-B0C5-0D920EE792A1} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-29] (Google Inc.)
Task: {1C4CB995-5393-4A0C-AB17-0A202FE91AC7} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-10-11] (Adobe Systems Incorporated)
Task: {26617CEC-2C70-4DDA-BB02-0C0AF466171C} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2016-10-04] (Microsoft Corporation)
Task: {26BF25EB-A9AB-452A-B768-5709F82755CB} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {30B4BAF2-99EC-4A5E-BB3F-24060B37E017} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [2016-08-03] (HP Inc.)
Task: {30C173F6-15C5-4579-A7D8-5CCC19141A09} - \WPD\SqmUpload_S-1-5-21-4129994146-386819233-1303550492-1002 -> Keine Datei <==== ACHTUNG
Task: {32146066-0BA9-4797-B64D-4E74BE136281} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\WINDOWS\System32\AutoWorkplace.exe
Task: {40658B15-1FEF-4170-A125-41EF56DD4CED} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-10-28] (Adobe Systems Incorporated)
Task: {46382905-F40F-4BB0-8F5A-969341A35F32} - System32\Tasks\OneDrive Standalone Update Task => C:\Users\Beatrice\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\OneDriveStandaloneUpdater.exe [2016-08-26] (Microsoft Corporation)
Task: {57E81E1A-A673-4DD9-96E6-6091CEB867D7} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2016-08-23] (HP Inc.)
Task: {5B55D5F9-2021-41B6-B253-540806B2130C} - System32\Tasks\HPCeeScheduleForAlmeidas => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2015-06-16] (Hewlett-Packard)
Task: {68836886-DD35-4E5B-A363-695162C0B791} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2016-08-23] (HP Inc.)
Task: {68E22ABE-93BD-4C1A-8A0E-2AF3CDAA46EC} - System32\Tasks\Hewlett-Packard\HP Active Health\HP Active Health Scan (HPSA) => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPActiveHealth\ActiveHealth.exe [2016-08-18] (HP Inc.)
Task: {69F36F2B-8E94-4C50-8744-F971366B39BD} - System32\Tasks\{3608772F-B65D-4816-A9F2-653A5D6CA4E7} => pcalua.exe -a "C:\Program Files (x86)\Wajam\uninstall.exe"
Task: {702D8C55-505A-4BB0-9581-3E7F2B229E13} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {8BDA0561-7587-4EB5-A600-D59BC62481D8} - System32\Tasks\{1FCC0D8A-AB0A-4864-B545-50AD3C922357} => pcalua.exe -a E:\aocsetup.exe -d E:\ -c /autorun
Task: {8F2952AB-684B-4132-9207-AFBE2CC8F180} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> Keine Datei <==== ACHTUNG
Task: {978AF773-0854-435F-BB64-7647F3DEA90F} - System32\Tasks\{8E0C2410-D710-4569-BE80-8513A7F7D30D} => pcalua.exe -a E:\aoesetup.exe -d E:\ -c /autorun
Task: {A623B492-5DF9-4DF3-9995-683847923DF1} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {A64E3085-1842-400D-8265-8C7B76AB3D9A} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {AB16472B-E7D8-4F87-B5C9-692D7A40A357} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {B6750C79-4F89-41EA-BF3B-F703FB46C0CC} - System32\Tasks\GPUpdateCheck => C:\Program Files (x86)\GetPrivate\gpup.exe <==== ACHTUNG
Task: {CF4695D6-A783-401D-BB90-417AAFD86405} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG
Task: {D4F43653-D5AF-4EC7-926F-AA04D5146907} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {D5501338-0CD2-46F1-8B0E-59AAEB70E58C} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> Keine Datei <==== ACHTUNG
Task: {DB02C312-FC8F-44E4-84BB-762AC7E8F58D} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {E90FB64D-3D3A-4A54-B06B-0CF0DCE879F2} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2016-10-12] (Microsoft Corporation)
Task: {EB10A0BB-6AB4-4B86-A395-026CD01B7B98} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-29] (Google Inc.)
Task: {FE17274F-3326-4678-B142-6F53FEF91059} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe [2016-05-09] (Hewlett-Packard)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\HPCeeScheduleForAlmeidas.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-07-16 13:42 - 2016-07-16 13:42 - 00231424 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2016-09-30 09:55 - 2016-09-15 19:25 - 02681200 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2016-09-28 22:58 - 2016-08-01 14:54 - 00133056 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2016-02-09 09:12 - 2016-05-24 09:51 - 00116416 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2016-09-30 09:55 - 2016-09-15 19:25 - 02681200 _____ () C:\WINDOWS\SYSTEM32\CoreUIComponents.dll
2016-09-29 07:02 - 2016-09-29 07:02 - 01864384 _____ () C:\Users\Beatrice\AppData\Local\Microsoft\OneDrive\17.3.6517.0809_1\amd64\ClientTelemetry.dll
2016-07-16 13:42 - 2016-07-16 13:42 - 00130048 _____ () C:\WINDOWS\SYSTEM32\CHARTV.dll
2010-01-02 16:42 - 2010-01-02 16:42 - 00098304 _____ () C:\Users\Beatrice\Z - Bea\Programme\FileZilla FTP Client\fzshellext_64.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00134656 _____ () C:\Windows\ShellExperiences\Windows.UI.Shell.SharedUtilities.dll
2016-10-13 02:16 - 2016-10-05 11:35 - 00474112 _____ () C:\Windows\ShellExperiences\QuickActions.dll
2016-10-13 02:17 - 2016-10-05 11:21 - 09760256 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2016-10-13 02:17 - 2016-10-05 11:13 - 01401344 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-10-13 02:17 - 2016-10-05 11:13 - 00757248 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CSGSuggestLib.dll
2016-10-13 02:17 - 2016-10-05 11:13 - 02424832 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2016-10-13 02:17 - 2016-10-05 11:14 - 04853760 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2016-10-20 11:49 - 2016-10-20 11:49 - 00072192 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.197.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2016-10-20 11:49 - 2016-10-20 11:49 - 00178176 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.197.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2016-10-20 11:49 - 2016-10-20 11:49 - 35253760 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.197.0_x64__kzf8qxf38zg5c\SkyWrap.dll
2016-08-16 04:49 - 2016-08-16 04:49 - 00017408 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.722.10060.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
2016-08-16 04:49 - 2016-08-16 04:49 - 13475840 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.722.10060.0_x64__8wekyb3d8bbwe\Microsoft.Photos.dll
2016-06-03 20:10 - 2016-06-03 20:11 - 00680448 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.722.10060.0_x64__8wekyb3d8bbwe\Microsoft.DesignCore.dll
2016-03-03 21:21 - 2016-03-03 21:21 - 00291328 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.722.10060.0_x64__8wekyb3d8bbwe\StoreRatingPromotion.dll
2013-01-18 13:23 - 2012-06-08 05:34 - 00627216 _____ () C:\Program Files (x86)\CyberLink\Power2Go8\CLMediaLibrary.dll
2012-06-08 13:34 - 2012-06-08 13:34 - 00016400 _____ () C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvcPS.dll
2016-10-03 22:43 - 2016-09-25 05:47 - 01805416 _____ () C:\Program Files (x86)\Google\Chrome\Application\53.0.2785.143\libglesv2.dll
2016-10-03 22:43 - 2016-09-25 05:47 - 00093288 _____ () C:\Program Files (x86)\Google\Chrome\Application\53.0.2785.143\libegl.dll
2014-07-07 08:38 - 2014-04-01 14:37 - 00371712 _____ () C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\DAQExp.dll
2014-07-07 08:38 - 2013-07-24 09:24 - 00137728 _____ () C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\CBSCreateVC.dll
2014-01-04 19:20 - 2015-07-21 11:43 - 00074272 _____ () C:\Program Files (x86)\PDF24\zlib.dll
2014-01-04 19:20 - 2015-07-21 11:43 - 00051744 _____ () C:\Program Files (x86)\PDF24\OperationUI.dll
2016-10-01 07:05 - 2016-10-01 07:05 - 00016384 _____ () C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\PSIClient\4d2258218c75384a0ed52ed60bc89431\PSIClient.ni.dll
2013-01-18 12:47 - 2012-11-16 04:32 - 01199648 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll
2016-10-12 01:05 - 2016-09-30 10:51 - 17769664 _____ () C:\Users\Beatrice\AppData\Local\Google\Chrome\User Data\PepperFlash\23.0.0.185\pepflashplayer.dll
2016-09-20 06:47 - 2016-09-20 06:47 - 00325824 _____ () C:\Program Files\Microsoft Office 15\Root\Office15\AppVIsvStream32.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2013-08-22 15:25 - 2013-08-22 15:25 - 00000824 ____A C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-4129994146-386819233-1303550492-1002\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Theme2\img10.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{5DAD1967-7183-454F-A9A1-351837C7A9CD}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{AEE2EC5F-58F1-4173-8C11-E4BB3D79C9EC}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{D9F04CFA-5807-4C66-98AD-ABD02AB5B90C}] => (Allow) C:\Program Files (x86)\DVDVideoSoft\Free Torrent Download\FreeTorrentDownload.exe
FirewallRules: [{AFFDC2AF-9686-4809-8B10-A9AEDA8C72ED}] => (Allow) C:\Program Files (x86)\DVDVideoSoft\Free Torrent Download\FreeTorrentDownload.exe
FirewallRules: [{F2950A07-FEF9-4915-ABCE-D10FEB62897C}] => (Allow) C:\Program Files (x86)\YourFileDownloader\YourFile.exe
FirewallRules: [{BA2E120C-92DF-41AE-9198-912D11AA17EB}] => (Allow) C:\Program Files (x86)\YourFileDownloader\YourFile.exe
FirewallRules: [{EA5214FB-5907-4808-9DF5-06D722DB3ED1}] => (Allow) C:\Program Files (x86)\YourFileDownloader\Downloader.exe
FirewallRules: [{BC59D704-252D-481F-908A-B8840402CA7A}] => (Allow) C:\Program Files (x86)\YourFileDownloader\Downloader.exe
FirewallRules: [{18DE4660-AC88-48DB-AC8C-E50965B361DC}] => (Allow) C:\Users\Beatrice\Downloads\descargar_carminat_navigation_communication_europa_v32_2_gratis_downloader.exe
FirewallRules: [{F7BC3D55-7EFB-4DA1-94D9-3F10794D4ABA}] => (Allow) C:\Users\Beatrice\Downloads\descargar_carminat_navigation_communication_europa_v32_2_gratis_downloader.exe
FirewallRules: [{152142B3-F10F-4052-A99D-65721CAC33D9}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2816\Agent.exe
FirewallRules: [{0C42829D-310C-46AA-A737-3A1F69B11353}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2816\Agent.exe
FirewallRules: [{187AEB3F-D788-47DC-81E8-F4570B7E12C8}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2753\Agent.exe
FirewallRules: [{00412E0C-7BFE-4DE3-B3AB-24561EE7982B}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2753\Agent.exe
FirewallRules: [{2417B2F8-6B8E-4DFA-8117-A988693C45DC}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2737\Agent.exe
FirewallRules: [{16A66C01-AFE1-4540-AE25-EF3F1D321A62}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2737\Agent.exe
FirewallRules: [{D974A96A-8C6D-4F0F-B44C-0D5FAD2C39B1}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2717\Agent.exe
FirewallRules: [{CDB1F586-2A2E-45D0-A7F2-D817E7095122}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2717\Agent.exe
FirewallRules: [{2613E142-E408-46BD-8562-0EBF34BEEC98}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{C18E564E-D7FD-4B15-8B01-523DDA59FB02}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{7F962A43-311F-4CE4-BA35-E71EFCC94267}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2689\Agent.exe
FirewallRules: [{1799F67E-64FA-42CA-B3E4-238A7D3B32F6}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2689\Agent.exe
FirewallRules: [{6CBA1F10-59BB-4EE7-9CE2-1439E76AE5DD}] => (Allow) C:\Program Files (x86)\Diablo III\Diablo III.exe
FirewallRules: [{967AD279-CAAF-46EF-9945-41B20BB7E4EA}] => (Allow) C:\Program Files (x86)\Diablo III\Diablo III.exe
FirewallRules: [{BCF603B0-12B8-4BEA-BBB8-5BDF58E381D2}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2380\Agent.exe
FirewallRules: [{73F0BCE3-D6BC-4DD0-BBA3-BEDEE62F611D}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2380\Agent.exe
FirewallRules: [{DC4A1FC9-CFF5-416F-BCFC-5E74C811AA44}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.524\Agent.exe
FirewallRules: [{CBF0DD32-8734-4E13-AFDF-38EEF6E68EDB}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.524\Agent.exe
FirewallRules: [{7C6F3B69-473F-4D86-8608-B3BA4B9C2BA7}] => (Allow) C:\Program Files (x86)\Assassin's Creed Brotherhood\ACBMP.exe
FirewallRules: [{724FB8AC-45A9-4B83-AE72-0A3F910FCC9B}] => (Allow) C:\Program Files (x86)\Assassin's Creed Brotherhood\ACBMP.exe
FirewallRules: [{671988EE-4656-475A-BBCD-B2090EB0E072}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{2A00C539-2230-4771-B0AC-7F8ED1EEDAD4}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{C3648AA8-176B-4F31-B734-AAB1069A5349}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{24C77AFD-6552-430A-975B-21BCF0EDDCBA}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{95C15819-EBD4-4EDD-9D6A-D802E43F21A3}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UbisoftGameLauncher.exe
FirewallRules: [{1A153678-8BC5-4C7B-9F5C-05CF57E25101}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UbisoftGameLauncher.exe
FirewallRules: [{C66310B0-16C1-4868-BC03-AA00A6696B9A}] => (Allow) C:\Program Files (x86)\upc cablecom\horizon assistant\Assistant.exe
FirewallRules: [{F61AD098-5296-4F93-9028-0062597464B8}] => (Allow) C:\Program Files (x86)\upc cablecom\horizon assistant\Assistant.exe
FirewallRules: [{634311E8-77AB-42F7-92AB-60B113847670}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe
FirewallRules: [{1743B375-4836-4E61-A44E-0683B0F32FF1}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe
FirewallRules: [{7936B18D-D63B-40C8-BE12-5F3CECFEF05B}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD10\PowerDVD10.EXE
FirewallRules: [{734B0B85-2FC6-469E-9CAC-6DD42D4CB2AC}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD10\PowerDVD Cinema\PowerDVDCinema10.exe
FirewallRules: [{36A318E9-7B46-459C-80FA-22DDD927FEF0}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{9810275E-6810-4519-853C-1BE95BFFED61}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{48236E57-1BA0-420C-8D42-002FD75F0D3C}] => (Allow) LPort=1900
FirewallRules: [{F7218085-98A7-483D-8F82-31BF21913E71}] => (Allow) LPort=2869
FirewallRules: [{27E3B9C1-4C70-489F-9EE8-C46E26E9715A}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{653C54CA-7633-4626-A6F4-18AC6B20A8BD}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3507\Agent.exe
FirewallRules: [{FD40F780-16F3-45FF-8B0E-65438FF1457C}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3507\Agent.exe
FirewallRules: [{46EFF034-8E9C-4773-B61B-3C5D313E2624}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3634\Agent.exe
FirewallRules: [{C014ADDF-633B-4378-9914-7A0E6E7D7C0B}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3634\Agent.exe
FirewallRules: [{333E88B6-652E-452C-B42D-BD00C3AF72FE}] => (Allow) C:\Program Files (x86)\Stronghold\Steam.exe
FirewallRules: [{BBE92A83-8CA4-439E-88B6-04A0D808CA2F}] => (Allow) C:\Program Files (x86)\Stronghold\Steam.exe
FirewallRules: [{458F375D-85E2-4D95-9644-D4A5A6471E19}] => (Allow) C:\Program Files (x86)\Stronghold\bin\steamwebhelper.exe
FirewallRules: [{DC186DC4-2F84-435F-9404-803CE495DE9F}] => (Allow) C:\Program Files (x86)\Stronghold\bin\steamwebhelper.exe
FirewallRules: [{FFFEEB11-A5F4-4D69-BB44-6EC02FEFFA6C}] => (Allow) C:\Program Files (x86)\Stronghold\SteamApps\common\SniperGhostWarrior2\Bin32\SniperGhostWarrior2.exe
FirewallRules: [{41BFCDD8-34B2-4AD2-824B-E42FABB3DA78}] => (Allow) C:\Program Files (x86)\Stronghold\SteamApps\common\SniperGhostWarrior2\Bin32\SniperGhostWarrior2.exe
FirewallRules: [{DB0ACA5E-B9C7-45C9-B0BC-A9209A36BFB7}] => (Allow) C:\Program Files\HP\HP Photosmart 7520 series\bin\FaxApplications.exe
FirewallRules: [{249F0009-CBA1-4DA5-B0ED-AA628AC7B1BF}] => (Allow) C:\Program Files\HP\HP Photosmart 7520 series\bin\DigitalWizards.exe
FirewallRules: [{C596924F-9A19-4C88-A404-A753195FD05A}] => (Allow) C:\Program Files\HP\HP Photosmart 7520 series\bin\SendAFax.exe
FirewallRules: [{5E64A9BF-4BAA-4429-8BD6-1E7728E9184D}] => (Allow) C:\Program Files\HP\HP Photosmart 7520 series\Bin\DeviceSetup.exe
FirewallRules: [{CDC72D4E-7332-4D4C-A978-52BB457BEEC7}] => (Allow) C:\Program Files\HP\HP Photosmart 7520 series\Bin\HPNetworkCommunicator.exe
FirewallRules: [{9C1D4C02-046A-4A92-AA52-B42EB6FCB595}] => (Allow) C:\Program Files\HP\HP Photosmart 7520 series\Bin\HPNetworkCommunicatorCom.exe
FirewallRules: [{19009E06-F46A-4654-B229-25B38688EE95}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{068E027C-ECDD-4BF9-8429-9B4A0742551D}] => (Allow) C:\Program Files (x86)\SrpnFiles\SrpnFiles.exe
FirewallRules: [{DDAB3B88-570E-44E9-B649-BF64F2968D24}] => (Allow) C:\Program Files (x86)\SrpnFiles\SrpnFiles.exe
FirewallRules: [{1510CB2F-7121-4C93-98E8-BB1570B3DF0A}] => (Allow) C:\Program Files (x86)\SrpnFiles\downloader.exe
FirewallRules: [{D406A438-373E-44B8-AB01-2BDCC0B09903}] => (Allow) C:\Program Files (x86)\SrpnFiles\downloader.exe

==================== Wiederherstellungspunkte =========================

05-10-2016 23:35:26 Windows Modules Installer
12-10-2016 06:56:00 Windows Update
18-10-2016 17:38:24 Windows Update

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (10/21/2016 05:16:34 AM) (Source: MsiInstaller) (EventID: 1024) (User: Medion-PC-2014)
Description: Produkt: Adobe Reader XI - Deutsch - Update "{AC76BA86-7AD7-0000-2550-7A8C40011018}" konnte nicht installiert werden. Fehlercode 1625. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: hxxp://go.microsoft.com/fwlink/?LinkId=23127

Error: (10/19/2016 07:37:13 AM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "BITS" in der DLL "C:\Windows\System32\bitsperf.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (10/19/2016 07:22:24 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: adwcleaner_6.021.exe, Version: 6.0.2.1, Zeitstempel: 0x57f6ed8e
Name des fehlerhaften Moduls: adwcleaner_6.021.exe, Version: 6.0.2.1, Zeitstempel: 0x57f6ed8e
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00020fea
ID des fehlerhaften Prozesses: 0x2b18
Startzeit der fehlerhaften Anwendung: 0x01d229c86979be6b
Pfad der fehlerhaften Anwendung: C:\Users\Beatrice\Downloads\adwcleaner_6.021.exe
Pfad des fehlerhaften Moduls: C:\Users\Beatrice\Downloads\adwcleaner_6.021.exe
Berichtskennung: cb3e6fab-c011-469b-85e9-20252fc02352
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (10/18/2016 05:38:38 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (10/18/2016 02:59:53 AM) (Source: MsiInstaller) (EventID: 1024) (User: Medion-PC-2014)
Description: Produkt: Adobe Reader XI - Deutsch - Update "{AC76BA86-7AD7-0000-2550-7A8C40011018}" konnte nicht installiert werden. Fehlercode 1625. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: hxxp://go.microsoft.com/fwlink/?LinkId=23127

Error: (10/17/2016 07:46:56 AM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "BITS" in der DLL "C:\Windows\System32\bitsperf.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (10/16/2016 07:50:21 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: chrome.exe, Version: 53.0.2785.143, Zeitstempel: 0x57e73b52
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000
ID des fehlerhaften Prozesses: 0x70c
Startzeit der fehlerhaften Anwendung: 0x01d22647b57c71d4
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
Pfad des fehlerhaften Moduls: unknown
Berichtskennung: ac3cf6b6-9420-4757-81a2-7f69f32490ae
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (10/15/2016 08:06:30 AM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "BITS" in der DLL "C:\Windows\System32\bitsperf.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (10/15/2016 01:30:22 AM) (Source: MsiInstaller) (EventID: 1024) (User: Medion-PC-2014)
Description: Produkt: Adobe Reader XI - Deutsch - Update "{AC76BA86-7AD7-0000-2550-7A8C40011018}" konnte nicht installiert werden. Fehlercode 1625. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: hxxp://go.microsoft.com/fwlink/?LinkId=23127

Error: (10/14/2016 08:16:29 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IPE.EXE, Version: 3.0.0.0, Zeitstempel: 0x331166ea
Name des fehlerhaften Moduls: IPE.EXE, Version: 3.0.0.0, Zeitstempel: 0x331166ea
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000c39df
ID des fehlerhaften Prozesses: 0x1d1c
Startzeit der fehlerhaften Anwendung: 0x01d2262b34f15f8c
Pfad der fehlerhaften Anwendung: C:\Users\Beatrice\Z - Bea\Programme\iplus\PROGRAMS\IPE.EXE
Pfad des fehlerhaften Moduls: C:\Users\Beatrice\Z - Bea\Programme\iplus\PROGRAMS\IPE.EXE
Berichtskennung: 6879135e-29fd-4c46-b3ba-95366616fcb1
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:


Systemfehler:
=============
Error: (10/21/2016 08:38:12 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: Der Server "{784E29F4-5EBE-4279-9948-1E8FE941646D}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (10/21/2016 08:37:15 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst konnte wegen einer fehlerhaften Anmeldung nicht gestartet werden.

Error: (10/21/2016 08:37:15 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
Der Benutzername oder das Kennwort ist falsch.


Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (10/21/2016 08:35:12 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (10/21/2016 08:33:24 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Windows Search" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
Es wird bereits eine Instanz des Dienstes ausgeführt.

Error: (10/21/2016 08:33:21 PM) (Source: DCOM) (EventID: 10010) (User: Medion-PC-2014)
Description: Der Server "{9BA05972-F6A8-11CF-A442-00A0C90A8F39}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (10/21/2016 08:33:21 PM) (Source: DCOM) (EventID: 10010) (User: Medion-PC-2014)
Description: Der Server "{9BA05972-F6A8-11CF-A442-00A0C90A8F39}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (10/21/2016 08:32:54 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (10/21/2016 08:32:54 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Microsoft Office-Klick-und-Los-Dienst" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (10/21/2016 08:32:54 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Management and Security Application User Notification Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


CodeIntegrity:
===================================
  Date: 2016-10-19 07:31:05.933
  Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-10-19 07:22:51.947
  Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-10-19 07:22:51.946
  Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-10-19 07:22:51.944
  Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-10-19 07:22:51.577
  Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-10-19 07:22:51.542
  Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-10-19 07:22:18.447
  Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-10-19 07:22:18.446
  Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-10-19 07:22:18.444
  Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-10-19 07:22:18.440
  Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-3350P CPU @ 3.10GHz
Prozentuale Nutzung des RAM: 77%
Installierter physikalischer RAM: 4040.44 MB
Verfügbarer physikalischer RAM: 900.48 MB
Summe virtueller Speicher: 8136.44 MB
Verfügbarer virtueller Speicher: 2581.66 MB

==================== Laufwerke ================================

Drive c: (Boot) (Fixed) (Total:1800.87 GB) (Free:361.08 GB) NTFS
Drive d: (Recover) (Fixed) (Total:60 GB) (Free:23.48 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt ============================
         


Alt 23.10.2016, 12:54   #6
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung - Standard

Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung



Hi,

Schritt 1

  • Download und Anleitung
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Unter Einstellungen/ Erkennung und Schutz setze bitte einen Haken bei "Suche nach Rootkits".
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass Deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.

Jetzt bitte Suchscan durchführen:

Schritt 2

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset

__________________
--> Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung

Alt 23.10.2016, 21:26   #7
TrixMeier
 
Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung - Standard

Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung



Wow.. das ist super, ich danke dir!

Ich will gar nicht sagen wie viele Bedrohungen gefunden wurden...

hier das mbam log, erster Teil:

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 23.10.2016
Suchlaufzeit: 21:35
Protokolldatei: MBAM.txt
Administrator: Ja

Version: 2.2.1.1043
Malware-Datenbank: v2016.10.23.06
Rootkit-Datenbank: v2016.09.26.02
Lizenz: Kostenlose Version
Malware-Schutz: Deaktiviert
Schutz vor bösartigen Websites: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 10
CPU: x64
Dateisystem: NTFS
Benutzer: Almeidas

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 438845
Abgelaufene Zeit: 36 Min., 25 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 8
PUP.Optional.Spigot, HKLM\SOFTWARE\CLASSES\CLSID\{34A0D84B-CDDC-4EC4-AFDD-4F1DDE1D14E5}, In Quarantäne, [4c56d8c4e2b81e18725afa7a50b235cb], 
PUP.Optional.Spigot, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{34A0D84B-CDDC-4EC4-AFDD-4F1DDE1D14E5}, In Quarantäne, [4c56d8c4e2b81e18725afa7a50b235cb], 
PUP.Optional.SnapDo, HKU\S-1-5-21-4129994146-386819233-1303550492-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006ee092-9658-4fd6-bd8e-a21a348e59f5}, In Quarantäne, [178b306c4e4cda5cb689305e9d65a858], 
PUP.Optional.GetNow, HKLM\SOFTWARE\CLASSES\INTERFACE\{237FDFDB-3722-470E-8BA8-90196DABE967}, In Quarantäne, [2b77811b3d5d37ffbc29880745bdca36], 
PUP.Optional.GetNow, HKLM\SOFTWARE\CLASSES\TypeLib\{F126C9FC-9299-40F2-BD42-C59023AD1E7F}, In Quarantäne, [8220207cd2c888aeb82d79163ec4ee12], 
PUP.Optional.GetPrivate, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\GPUpdateCheck, Löschen bei Neustart, [465c1d7fbfdb3df9c5ed158e9e65e51b], 
PUP.Optional.SpyHunter, HKLM\SOFTWARE\WOW6432NODE\ENIGMASOFTWAREGROUP\SpyHunter, In Quarantäne, [3270a7f58f0b7cba5d4f47c09075b34d], 
PUP.Optional.SpyHunter, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\ESGIGUARD, In Quarantäne, [59498e0ef7a335010b42fb0cf70e09f7], 

Registrierungswerte: 4
PUP.Optional.SpyHunter, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\ESGIGUARD|ImagePath, \??\C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys, In Quarantäne, [59498e0ef7a335010b42fb0cf70e09f7]
Hijack.AutoConfigURL.PrxySvrRST, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\IPHLPSVC\PARAMETERS\PROXYMGR\{61D2BEFC-35C8-4DDE-ACE8-C6B18AAEAC12}|AutoConfigUrl, hxxp://noneblock.info/wpad.dat?acf431324380fa4f85d244411932444518377779, In Quarantäne, [0d9576261486a78f43982ae0fa0b639d]
PUP.Optional.HelperBar, HKU\S-1-5-21-4129994146-386819233-1303550492-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006ee092-9658-4fd6-bd8e-a21a348e59f5}|URL, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRa8ldwnKG51HJOT1XRoA82gVkpJcVZ96_RTwsAPjLp_4yBAM7Q6NJ51d_Wc_Tl_0hzly7Yra5EUhvS1O-SjdCNsdcdiknKQ15pXjE3Uxudk9s7bgum8LCv3Ml4ToAs4xVvQPmbBESb7nBTHjsVG5FcfcTBaHw8E7OrOJA_uDCZsFDkVMK8EUvLUgD9s,&q={searchTerms}, In Quarantäne, [366c1c80128883b39d330ab4e81ba35d]
PUP.Optional.Spigot, HKU\S-1-5-21-4129994146-386819233-1303550492-1002\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|Browser Extensions, "C:\Users\Beatrice\AppData\Roaming\BrowserExtensions\BEHelper.exe", In Quarantäne, [f0b24d4f6832bd79c45a407691727090]

Registrierungsdaten: 6
PUP.Optional.HelperBar, HKU\S-1-5-21-4129994146-386819233-1303550492-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Page, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRa8ldwnKG51HJOT1XRoA82gVkpJcVZ96_RTwsAPjLp_4yBAM7Q6NJ51d_Wc_Tl_0hzly7Yra5EUhvS1O-SjdCNsdcdiknKQ15pXjE3Uxudk9s7bgum8LCv3Ml4ToAs4xVvQPmbBESb7nBTHjsVG5FcfcTBaHw8E7OrOJA_uDCZsFDkVMK8EUvLUgD9s,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRa8ldwnKG51HJOT1XRoA82gVkpJcVZ96_RTwsAPjLp_4yBAM7Q6NJ51d_Wc_Tl_0hzly7Yra5EUhvS1O-SjdCNsdcdiknKQ15pXjE3Uxudk9s7bgum8LCv3Ml4ToAs4xVvQPmbBESb7nBTHjsVG5FcfcTBaHw8E7OrOJA_uDCZsFDkVMK8EUvLUgD9s,&q={searchTerms}),Ersetzt,[534fc9d3f5a56acce3d38becd72d9070]
PUP.Optional.HelperBar, HKU\S-1-5-21-4129994146-386819233-1303550492-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRa8ldwnKG51HJOT1XRoA82gVkpJcVZ96_RTwsAPjLp_4yBAM7Q6NJ51d_Wc_Tl_0hzly7Yra5EUhvS1O-SjdCNsdcdiknKQ15pXjE3U9OJWhXyOyYXpcHrcVw54DrobgTm6A-_Aptvs_6qkSOTPFFkbnNycKcxz3M9ZWst2pEjWaWlCCgYC8ZMDwgrk,, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRa8ldwnKG51HJOT1XRoA82gVkpJcVZ96_RTwsAPjLp_4yBAM7Q6NJ51d_Wc_Tl_0hzly7Yra5EUhvS1O-SjdCNsdcdiknKQ15pXjE3U9OJWhXyOyYXpcHrcVw54DrobgTm6A-_Aptvs_6qkSOTPFFkbnNycKcxz3M9ZWst2pEjWaWlCCgYC8ZMDwgrk,),Ersetzt,[f2b0fe9e801aa4927b3b94e3b15320e0]
PUP.Optional.HelperBar, HKU\S-1-5-21-4129994146-386819233-1303550492-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Bar, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRa8ldwnKG51HJOT1XRoA82gVkpJcVZ96_RTwsAPjLp_4yBAM7Q6NJ51d_Wc_Tl_0hzly7Yra5EUhvS1O-SjdCNsdcdiknKQ15pXjE3Uxudk9s7bgum8LCv3Ml4ToAs4xVvQPmbBESb7nBTHjsVG5FcfcTBaHw8E7OrOJA_uDCZsFDkVMK8EUvLUgD9s,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRa8ldwnKG51HJOT1XRoA82gVkpJcVZ96_RTwsAPjLp_4yBAM7Q6NJ51d_Wc_Tl_0hzly7Yra5EUhvS1O-SjdCNsdcdiknKQ15pXjE3Uxudk9s7bgum8LCv3Ml4ToAs4xVvQPmbBESb7nBTHjsVG5FcfcTBaHw8E7OrOJA_uDCZsFDkVMK8EUvLUgD9s,&q={searchTerms}),Ersetzt,[1092f8a45842d264e1d5b7c06b9919e7]
PUP.Optional.HelperBar, HKU\S-1-5-21-4129994146-386819233-1303550492-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|Default_Search_URL, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRa8ldwnKG51HJOT1XRoA82gVkpJcVZ96_RTwsAPjLp_4yBAM7Q6NJ51d_Wc_Tl_0hzly7Yra5EUhvS1O-SjdCNsdcdiknKQ15pXjE3Uxudk9s7bgum8LCv3Ml4ToAs4xVvQPmbBESb7nBTHjsVG5FcfcTBaHw8E7OrOJA_uDCZsFDkVMK8EUvLUgD9s,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRa8ldwnKG51HJOT1XRoA82gVkpJcVZ96_RTwsAPjLp_4yBAM7Q6NJ51d_Wc_Tl_0hzly7Yra5EUhvS1O-SjdCNsdcdiknKQ15pXjE3Uxudk9s7bgum8LCv3Ml4ToAs4xVvQPmbBESb7nBTHjsVG5FcfcTBaHw8E7OrOJA_uDCZsFDkVMK8EUvLUgD9s,&q={searchTerms}),Ersetzt,[59493e5e801a3cfaf6c198df0cf853ad]
PUP.Optional.HelperBar, HKU\S-1-5-21-4129994146-386819233-1303550492-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|SearchAssistant, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRa8ldwnKG51HJOT1XRoA82gVkpJcVZ96_RTwsAPjLp_4yBAM7Q6NJ51d_Wc_Tl_0hzly7Yra5EUhvS1O-SjdCNsdcdiknKQ15pXjE3Uxudk9s7bgum8LCv3Ml4ToAs4xVvQPmbBESb7nBTHjsVG5FcfcTBaHw8E7OrOJA_uDCZsFDkVMK8EUvLUgD9s,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRa8ldwnKG51HJOT1XRoA82gVkpJcVZ96_RTwsAPjLp_4yBAM7Q6NJ51d_Wc_Tl_0hzly7Yra5EUhvS1O-SjdCNsdcdiknKQ15pXjE3Uxudk9s7bgum8LCv3Ml4ToAs4xVvQPmbBESb7nBTHjsVG5FcfcTBaHw8E7OrOJA_uDCZsFDkVMK8EUvLUgD9s,&q={searchTerms}),Ersetzt,[574b019b752547ef6453d99e40c408f8]
PUP.Optional.HelperBar, HKU\S-1-5-21-4129994146-386819233-1303550492-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRa8ldwnKG51HJOT1XRoA82gVkpJcVZ96_RTwsAPjLp_4yBAM7Q6NJ51d_Wc_Tl_0hzly7Yra5EUhvS1O-SjdCNsdcdiknKQ15pXjE3Uxudk9s7bgum8LCv3Ml4ToAs4xVvQPmbBESb7nBTHjsVG5FcfcTBaHw8E7OrOJA_uDCZsFDkVMK8EUvLUgD9s,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRa8ldwnKG51HJOT1XRoA82gVkpJcVZ96_RTwsAPjLp_4yBAM7Q6NJ51d_Wc_Tl_0hzly7Yra5EUhvS1O-SjdCNsdcdiknKQ15pXjE3Uxudk9s7bgum8LCv3Ml4ToAs4xVvQPmbBESb7nBTHjsVG5FcfcTBaHw8E7OrOJA_uDCZsFDkVMK8EUvLUgD9s,&q={searchTerms}),Ersetzt,[a6fca0fc4555d6608d2b2750659fbc44]

Ordner: 11
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Data, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Defs, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Downloads, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Log, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\mon, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.Spigot, C:\Users\Beatrice\AppData\Roaming\Mozilla\Firefox\Profiles\qnll2ur5.default\extensions\{23805c77-bdde-4cf9-a1ca-f72295f3884a}, In Quarantäne, [7d25613b7d1d4ceab674c2d945bf718f], 
PUP.Optional.Spigot, C:\Users\Beatrice\AppData\Roaming\Mozilla\Firefox\Profiles\qnll2ur5.default\extensions\{23805c77-bdde-4cf9-a1ca-f72295f3884a}\chrome, In Quarantäne, [7d25613b7d1d4ceab674c2d945bf718f], 
PUP.Optional.Spigot, C:\Users\Beatrice\AppData\Roaming\Mozilla\Firefox\Profiles\qnll2ur5.default\extensions\{23805c77-bdde-4cf9-a1ca-f72295f3884a}\chrome\content, In Quarantäne, [7d25613b7d1d4ceab674c2d945bf718f], 
PUP.Optional.Spigot, C:\Users\Beatrice\AppData\Roaming\Mozilla\Firefox\Profiles\qnll2ur5.default\extensions\{23805c77-bdde-4cf9-a1ca-f72295f3884a}\META-INF, In Quarantäne, [7d25613b7d1d4ceab674c2d945bf718f], 

Dateien: 758
PUP.Optional.WebInstr, C:\Windows\System32\drivers\Msft_Kernel_webinstr_01009.Wdf, Löschen bei Neustart, , 
PUP.Optional.SupTab, C:\Users\Beatrice\AppData\Roaming\{37E99E86-D615-4B08-937F-F8F935C455F3}_ANZHUANG\{2E089831-61B1-4CF2-8553-300574316F09}_DIYIGE\tmp\SupTab_v5.8.8.777_noblank_amy.exe, In Quarantäne, [683abbe125753bfb0f1c9f838779946c], 
PUP.Optional.ExpressDownloader, C:\Users\Beatrice\AppData\Local\Temp\FkG1GEjl5N.tmp, In Quarantäne, [7e24a5f74654171f1435cc43e12406fa], 
PUP.Optional.GetPrivate, C:\Windows\System32\Tasks\GPUpdateCheck, In Quarantäne, [435fdfbdb9e1cc6acde25e45bb4811ef], 
PUP.Optional.QuickStart, C:\Users\Beatrice\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma.crx, In Quarantäne, [42605a42c1d94aecef314170020106fa], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys, In Quarantäne, [59498e0ef7a335010b42fb0cf70e09f7], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\hdprobstr.lng, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Common.dll, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\cos.dat, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Czech.lng, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Danish.lng, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Defman.dll, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\disabled.xml, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Dutch.lng, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\English.lng, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\ESGRKCHK.exe, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\ExecutionGuard.dll, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Finnish.lng, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\French.lng, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\gas.dat, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\German.lng, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\gil.dat, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\hdcache.eef, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\INSTALL.LOG, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Italian.lng, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\key.dat, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\license.txt, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Lithuanian.lng, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\native.exe, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Norwegian.lng, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Portuguese.lng, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\purl.dat, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Russian.lng, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\safeol.dat, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\scanlog.log, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\SH4.com, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\SH4Service.exe, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\SHDS.mht, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\ShScanner.dll, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Spanish.lng, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\SpyHunter4.exe, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\supportlog.txt, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Swedish.lng, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\unkcache.dat, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Data\dns.dat, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Data\proxy.dat, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Defs\cmp_2014010201.def, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Downloads\RegHunter_Web_Setup.exe.exe, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Log\SpyHunter4_20131222_081727.log, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Log\SpyHunter4_20131213_104913.log, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Log\SpyHunter4_20131215_100019.log, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Log\SpyHunter4_20131218_081010.log, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Log\SpyHunter4_20131219_173401.log, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Log\SpyHunter4_20131225_192444.log, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Log\SpyHunter4_20131225_193516.log, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Log\SpyHunter4_20131225_203239.log, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Log\SpyHunter4_20131225_205056.log, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Log\SpyHunter4_20131227_095302.log, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Log\SpyHunter4_20131228_012439.log, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Log\SpyHunter4_20131228_072515.log, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Log\SpyHunter4_20131228_233747.log, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Log\SpyHunter4_20131229_075159.log, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Log\SpyHunter4_20140103_194414.log, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Log\SpyHunter4_20140103_203348.log, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Log\SpyHunter4_20140104_171310.log, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\mon\autoexec.bat.bk, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\mon\hosts.bk, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\mon\system.ini.bk, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\mon\win.ini.bk, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_02beb29f12ef02d4fb4ceb94a02f2071_130239243800000000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_0398dae8fa564d4844521d11355613f8_130324733963430000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_0398dae8fa564d4844521d11355613f8_130324733997030000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_03ce3dcc84af110e9da8699a841e5200_130324733961560000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_03ce3dcc84af110e9da8699a841e5200_130324733996710000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_05d05a5b1892867700dbbf3eb884fba8_130324733991870000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_062ac5ad7abd390936dec3e68cd924e8_130239243807030000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_07c45274231c55fefc619c9d53cbd921_130324733975000000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_07c45274231c55fefc619c9d53cbd921_130324734000310000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_0a50529cc913fa20a8f5d25daee29853_130324734036560000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_0ad52167f73105038d78fa529d1ed0cd_130324733976560000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_0ad52167f73105038d78fa529d1ed0cd_130324734002180000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_0b7be9c4b72c2c5166bfd61ca5ebbfed_130239243770310000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_0bedce15a9ec48e15f880e1d8fb9d661_130324733940460000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_0c464e407c81764ebc09eacbe41f0b3e_130239243781870000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_0ce06c6c500855c803e825b198b897c6_130324733972650000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_0ce06c6c500855c803e825b198b897c6_130324733999210000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_0d31ef75adef220e73f0cb93a84a7422_130324733948430000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_0d932bc8c44c82fff1b1e967ec938abb_130239243760460000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_0dc8095835c227b71332b326931a13f4_130239243537960000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_0dc8095835c227b71332b326931a13f4_130239243820150000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_0dc95cf28a384d3bfbfa60244a55125a_130239243529210000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_0e41c44d287e9676050c180cfef41cd6_130239243500310000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_0e4b7fd8b6f99b00303cc9d9a7bad8e1_130324733975460000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_0e4b7fd8b6f99b00303cc9d9a7bad8e1_130324734000780000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_0f66e8e2340569fb17e774dac2010e31_130239243793590000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_0f66e8e2340569fb17e774dac2010e31_130324734032960000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_0208560f28cfc5fb7d9b35bab1b6ae08_130324733945000000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_09c48d3562f0dc51e2f9507704f6437f_130324733946870000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_0d360f82975f2a3b5cf848cb77dc872a_130324733983590000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_0f9e353f9a22df37c00d51a423f99450_130324733954210000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_130245741518590000.xml, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_169a3da920a286479fb5264a742efaae_130239243530780000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_1c29361d0772000cb114ed5c149d0798_130239243764210000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_0fc3aee1560bad896145674a981f4e5c_130239243446710000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_0fc3aee1560bad896145674a981f4e5c_130239243463120000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_0fc3aee1560bad896145674a981f4e5c_130239243810780000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_10958397bc7c25c746e6e122365c003c_130324733947650000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_10958397bc7c25c746e6e122365c003c_130324733947650000_1.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_11130bf96b5401c2a412adeaa949530e_130324733997500000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_130239243820620000.xml, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_130239519937180000.xml, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_130249378792500000.xml, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_130252528972340000.xml, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_130269015837650000.xml, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_130323790179530000.xml, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_130323790420930000.xml, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_130323790571560000.xml, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_130324734036560000.xml, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_130325151726090000.xml, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_142e7e54cae0f32db31bb9c925083f1f_130239243800000000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_14493f8823fc0977e625d937540a3332_130324733957180000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_14493f8823fc0977e625d937540a3332_130324733995310000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_1588bf40ec26f81eb2134050f33b7012_130239243436250000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_20f345acb306d80871f1293ec1a46a5b_130239243489840000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_20f39c1a4e9a644901aea8e7ebeb28c1_130324733979210000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_20f39c1a4e9a644901aea8e7ebeb28c1_130324734002960000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_21043d18179d34e811fa9670bbe0626c_130324733954210000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_21244c704d687274d5ef83f57b2abbcc_130239243756090000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_220a8d3e011318ecff0327dad39b35f6_130239243757340000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_2345fc359a14f7fbb68da66df335d4ae_130324733973590000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_18e723571b00fb1694a3bad6c78e4054_130324734006400000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_1945a407a76c5d0c33057c33752e9dff_130269015765620000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_19541d2a6f2f6e637bac3f20691de1c3_130333277779400000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_197914bad88db8ed06cd19e554e470a8_130239243761870000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_1a2b7d20e27700d051e1774942a66dd2_130324734000150000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_1a6ac91692e5f33044dcfdd4455d2607_130324734002180000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_1ae1c34ba86242b4ee04f8547d293078_130239243775780000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_1bea0af5e45d50bb665586850cc280a5_130324734005620000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_1c29361d0772000cb114ed5c149d0798_130239243430780000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_1c29361d0772000cb114ed5c149d0798_130239243762810000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_2437361923626d5c5d5a02b0c5c535ad_130324734000780000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_24750aec2692bf716f7dab553e128133_130239243524840000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_252eb265784ea2bd772781b21d42a42c_130324733958590000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_252eb265784ea2bd772781b21d42a42c_130324733995620000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_253e89e7d1686d67c40ffb20ff78feef_130239243438590000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_25a16eaded43ab32a61bc67e6f09598a_130324733970620000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_25a16eaded43ab32a61bc67e6f09598a_130324733998750000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_260e3c55f268d13268c717680b5998d8_130239243507650000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_26621cb27bbc94f6bab3561791ac013b_130239243782030000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_26dcd8f771b4673bb553734b8f937aee_130324733983280000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_26dcd8f771b4673bb553734b8f937aee_130324734005310000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_27321e5730943a3a73ea8699e9ebb540_130239243812340000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_28da4bc294ebea328df5fbee85bf3c2f_130239243759680000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_2943d8a7794466eea793e7002e12ba02_130239243511870000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_299a23c1ec2e266c5152bc5603a2cf93_130324734000310000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_2a2dc1f7306ae44a3311fff7a6fb2a7f_130324733948750000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_2a48e243f2ac646748bb5ec3b7b2e5df_130239243796250000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_2a628f38c76dee3dda4946f7d52c19ea_130324733973280000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_2a81f145ecd0500c79f48d5edab7354c_130239243455460000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_2a97c3a8492f58716e37a42d7526242d_130239243434370000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_2a97c3a8492f58716e37a42d7526242d_130239243765310000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_2aa11fa4dcf0f03a0c8fb08170272566_130324733945150000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_2b856abbdd6e033594465c4945d5c93a_130239243535310000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_2c6ab2277350ea818f0db1fee7ae3581_130324734005930000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_2ce333cf921024d3a5e7811dd83248c6_130324733950780000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_2d62dcdcd3c2046fe8e8104075a72198_130324733944370000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_2e602d1b96bbd4ab71d5b5918ca756c9_130324733951560000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_2e9efdcb59b7d11c9fdbcddb56abaaf4_130239243492810000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_302afe964c86c18e6165f102bec33931_130324733980930000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_302afe964c86c18e6165f102bec33931_130324734003900000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_3062897a714e8f924c0207078150e308_130239243486400000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_30a91c3d99894f81647820a5cab2301e_130324734008750000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_30b6213e5cc1bf8ef0837746f11e7094_130239243516090000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_312649420b9facc1b9e5f63a5dffce92_130239243440780000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_3148fd84dc8488fc64550f10f08619e8_130239243800150000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_31ea1f705854ad57c432845068bd05d3_130324733948590000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_3207f2ddcdc729f05e4095dc9d79497c_130239243505310000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_32997c16e1c7f27fc2f60f2923a1f1a8_130239243794680000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_32d9799596d57cca88271ae9ee89e5e7_130324733950000000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_32dbf38dfa0bf94dab12c72fabacd0c1_130239243448430000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_32dbf38dfa0bf94dab12c72fabacd0c1_130239243466090000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_32dbf38dfa0bf94dab12c72fabacd0c1_130239243811710000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_33cc18d8138802fd7d7a259ae439fd96_130239243502960000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_35492022f20f774a50610983a9cc709e_130324733950310000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_3648991e24df7bd3848faeee6f6e395c_130324733960000000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_3648991e24df7bd3848faeee6f6e395c_130324733996250000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_3699bb48940678951c2d84460559d4cc_130324733974370000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_3772c4d7e241ae80777486d4e5ba068a_130239243532180000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_37a7af251c518f6b310b5681b786316b_130239243509370000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_37b32285d4295cf4ef2ceab2928f0083_130269015706400000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_37b32285d4295cf4ef2ceab2928f0083_130269015708120000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_37bd207947ddaaa9329be38b8f0db968_130324733970780000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_37cdc50847e4404d3301750fc3cb96f0_130324733956250000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_37cdc50847e4404d3301750fc3cb96f0_130324733995000000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_37d6753115d3c2ea6dea1ba69d850fa5_130324733968900000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_37d6753115d3c2ea6dea1ba69d850fa5_130324733998280000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_3894b168f2e3ff8ff355ead31f6d19ff_130324733969680000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_3894b168f2e3ff8ff355ead31f6d19ff_130324733998590000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_3b0b0ec566cf13fd7cb5db7bd5a594ad_130239243502500000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_3bb1f77f50310c05f150d8c8856dded3_130324733979060000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_3bb1f77f50310c05f150d8c8856dded3_130324734002960000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_3bf3b814714efd71a5652e5dbe844490_130324733995930000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_3d5dddbb92431fef4885fe1c52be5db5_130324733973430000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_3d5dddbb92431fef4885fe1c52be5db5_130324733999840000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_3da1b8f3c40d4e3ccf454b8480e48d9c_130324733956710000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_3da1b8f3c40d4e3ccf454b8480e48d9c_130324733995310000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_3e4bbccaf41c1c2098c317344ecdc353_130239243812960000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_3f1e03d6381cab691fcf45d961730316_130324734027500000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_407846797c5ba247abeb5fa7c0c0ba05_130239243793430000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_40a8862a7994fa5600025cfdf7a8b81e_130239243437960000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_411aad4453040f56cbbdd701fd49848b_130269015708900000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_420289c7c0345c94ac4ff975a0e88da2_130239243765150000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_42742d7e90c946ecf4f127f6e7c1ecce_130324733949840000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_42fb2200e1d5afa6f1d6fd3e6543e428_130324733972650000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_42fb2200e1d5afa6f1d6fd3e6543e428_130324733999370000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_430739f114507dd2ea78d180a34ff9f3_130239243426400000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_433af5783a820db9f5b10ad94e2e8d32_130324733960310000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_43c93b80235159f037cea9a173922f92_130239243766560000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_449e079353b7cb5adf6466f275db0afc_130239243452030000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_449e079353b7cb5adf6466f275db0afc_130239243470930000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_449e079353b7cb5adf6466f275db0afc_130239243812340000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_45ca78fcdc4faed43ea9f8536286d017_130239243510930000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_467c3feb6421ffde5cd545b21dcd4696_130239243796250000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_468d4ad96aa704f3e8c2d304304bf137_130324733969530000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_468d4ad96aa704f3e8c2d304304bf137_130324733998430000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_46d362db310fee284d5ee0e00ce4040f_130324733955310000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_2665353c403859452872011606824fa0_130324733949840000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_2a628f38c76dee3dda4946f7d52c19ea_130324733999530000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_2e98a7b4363dc80583aad846bce79e60_130324734006560000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_312649420b9facc1b9e5f63a5dffce92_130239243807810000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_3466f9fa13475f3ee0c3c5dabb976e4b_130239243522030000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_37bd207947ddaaa9329be38b8f0db968_130324733998900000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_3bf3b814714efd71a5652e5dbe844490_130324733958900000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_402f5c01b3629e70015d4eac29bd4b80_130239243797030000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_433f9385ef9da8a7a0ccd4540e02340c_130324733966400000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_46fb69a758b71fa2c8c1cf307e9a74e5_130239243530000000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_47bf0a489ed2951b21744ad7d29c4056_130239243431090000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_47bf0a489ed2951b21744ad7d29c4056_130239243763120000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_47bf0a489ed2951b21744ad7d29c4056_130239243764210000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_486a87d6c94893ebbb868ce73179d212_130324733957650000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_486a87d6c94893ebbb868ce73179d212_130324733995460000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_487f6089ff14ade81cbf27947b0cba92_130324733982180000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_487f6089ff14ade81cbf27947b0cba92_130324734003900000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_48d9d128895d7c57dea09bd9089a77a4_130324733965310000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_496f03dca0eff43ea168ed20accc6eff_130239243813120000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_497b23c293558097402c7b2b6ac33f13_130239243774210000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_4aacc1389d70103081dfc110560c3c8b_130239243440930000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_4aacc1389d70103081dfc110560c3c8b_130239243456400000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_4aacc1389d70103081dfc110560c3c8b_130239243807810000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_4b3ff1505b241d3e9db39aa04bd74055_130239243718430000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_4b85b481f21209fcb453720aa3df2fd0_130239243774840000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_4b8fdcba6de804866ea31d2ae0e204cd_130324734025780000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_4bc6d7cece4482b5bf1d37e000be65b5_130324733961870000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_4c01f06db23324267e2802dcade3572f_130324733948430000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_4c165b8ee1aa760e86abf633a4975696_130239243785780000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_4cd6d19e26b0b53ea5313cb50e7af2a3_130324733977500000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_4cd6d19e26b0b53ea5313cb50e7af2a3_130324734002500000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_4cefc307a37fa92ac9b8469f5e885c19_130239243463590000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_4d599f41c7a8aa098689196cebfaab41_130324733941870000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_4d86b379ce2451be0b96cd9e8761f4c2_130239243769840000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_4dc7bb6d9928ebb6b1c54711de486f66_130324733962810000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_4dc7bb6d9928ebb6b1c54711de486f66_130324733997030000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_4e88cebe3f5d0c6744f9487052e208a3_130239243431250000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_4e88cebe3f5d0c6744f9487052e208a3_130239243763120000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_4e88cebe3f5d0c6744f9487052e208a3_130239243764210000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_4eecf5efd00671cfc019065080fb043c_130239243759210000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_4ef4bd85e5ec7aaa80bc4a26cdcae300_130239243440150000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_4ef4bd85e5ec7aaa80bc4a26cdcae300_130239243454530000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_4ef4bd85e5ec7aaa80bc4a26cdcae300_130239243807180000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_4f1e181f49d434e818a8672b8b379035_130324733959530000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_4f6e1fdbef102cdbd379fdac550b9f48_130239243769370000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_4fbde15b2b96d0c5f00d1ac16fed78f4_130239243519680000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_50bbf19c0bab1f5450bf2ac9ea7d4e34_130324733971250000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_50bbf19c0bab1f5450bf2ac9ea7d4e34_130324733998900000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_517771cb9fbc04d33a71fdbeebc36ac8_130324733974370000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_517771cb9fbc04d33a71fdbeebc36ac8_130324734000150000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_5217697287c093657ba3541c6335bfda_130324734006090000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_52912e3edff13b86320d0b45aa53e0f5_130239243770310000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_5316422dac488f4f6586f703791be955_130239243775000000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_5405413fff79b8d9c747aa900f60f082_130324734012650000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_549712b585cf847914e0f440edd2c457_130324733937960000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_54da6e44c84ef832a0577565dafe282c_130239243432810000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_54da6e44c84ef832a0577565dafe282c_130239243764680000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_559ce5baaee373db8da150a5066c1062_130324733948120000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_57bad35b5acdc6312a716f1c632719de_130324733979680000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_57bad35b5acdc6312a716f1c632719de_130324734003430000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_57ca1a2085d82f0574e3ef740b9a5ead_130324733967960000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_57db174831d94469c02c82964d6512f4_130239243770150000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_581a4063d943ba817f90467399c3c221_130324733951400000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_589f895fae13b7202e999803771196ee_130324733952500000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_5919fc96e6cfcc962f49bac00a719007_130239243778120000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_592d749771e376732bcdc2b63e4a6861_130239243770000000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_593efec6b4775f3c7d017036e91fc85a_130324733997500000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_5a47af8d9baa9712606677af481ce2ef_130239243807180000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_5aae3708bf987c7bb7356c2f102d8aff_130239243518280000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_5ab7200023489a910b502a6eee23674d_130239243439370000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_5b1e5f6468cd5d48b2f8b8738c7b80e0_130239243510000000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_5b5de1fbf3bec15c09e5c840df6806ed_130324733954680000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_5b5de1fbf3bec15c09e5c840df6806ed_130324733994210000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_5b71105a6f89cfae8cd56757b10674e7_130239243762650000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_5b71105a6f89cfae8cd56757b10674e7_130239243764060000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_5b8ab69ac52129bd32a3927f1b94d170_130324733948280000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_5c16560e9a9c0e4db7b7df0f2f120478_130324734006090000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_5c27069116df01bfcfdb4c6fb637f819_130239243769840000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_5cd1562e3b2a798fb5dae530385d9f05_130324733969060000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_5e292d12fa59156f6f2447e349033349_130324733968280000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_5e292d12fa59156f6f2447e349033349_130324733998120000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_5e5084dd76d88094d057973e977b637d_130324734005620000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_5e5df23639c84870eae034e368defa10_130324733965150000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_5e824671ea3156b0285be2e0b596798c_130239243450780000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_5e824671ea3156b0285be2e0b596798c_130239243468750000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_5e824671ea3156b0285be2e0b596798c_130239243812030000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_5f9db58cdadbf68b312a7bebf1592064_130239243797340000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_48de095e779e9e08ca1036c8ef4fdd93_130324733952810000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_4bc6d7cece4482b5bf1d37e000be65b5_130324733996870000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_4df2d3d88575f35b9ee4e7f7a3ac4066_130239243534680000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_4f6e6d825bd351b7918bffb30927c3b7_130324734006090000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_52f184b58803b4726c8fd92ac8955c04_130239243755930000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_57ca1a2085d82f0574e3ef740b9a5ead_130324733998120000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_5ac98c84160a9400db448d153c959bb6_130239243754210000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_5cd1562e3b2a798fb5dae530385d9f05_130324733998280000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_6053e123756aadc73dfff00f0fe7fd7a_130324733992960000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_605884cec6f446d418a092c0941acad5_130324733948430000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_6186550ebc77b1c51cd3ae37e78c33c1_130324733947810000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_6251fa5e3a8be73844e52a1b8e3fefb9_130239243802810000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_627c60f1bf6f532251760aa288fcfb40_130239243524210000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_628bb2af95abe092b37eb0603e8af25a_130239243436090000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_628bb2af95abe092b37eb0603e8af25a_130239243766400000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_629e4b2a559c4d78840549e4274b3c64_130324733957650000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_629e4b2a559c4d78840549e4274b3c64_130324733995310000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_630d203cdeba06df4c0e289c8c8094f6_130324734003120000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_6358860cd0c336c1f91f86be701d77c4_130239243770150000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_635bac8602ee554b2d669d9e3370c60f_130324734005780000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_63fad0ad88433344288f69c592f4f4ab_130324733982810000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_63fad0ad88433344288f69c592f4f4ab_130324734005150000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_645fd5668ed4c90069f2084d37386749_130239243800150000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_64b82307ee733e5b569221a8769b532a_130324733967340000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_64b82307ee733e5b569221a8769b532a_130324733997810000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_65611587d8245ce8db9e306d239ee22f_130239243770460000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_65caadf446b45637ddd0c242a8b0b2f7_130239243763430000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_66302c11b2e3d345650455419aa4e48d_130324733976250000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_66302c11b2e3d345650455419aa4e48d_130324734001710000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_66eb5de8ea2d7740d4e58e8296c3a27f_130324733968750000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_66eb5de8ea2d7740d4e58e8296c3a27f_130324733998280000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_66ffddccff58e4fd0c1e991de61e710d_130239243525460000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_671487dc48b651361e245318c77039c2_130324733972960000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_671487dc48b651361e245318c77039c2_130324733999370000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_678a2975e961cf9c32cff7f1a8fe317b_130239243519370000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_6796f6e449f90a543dc3345538acc46f_130239243816870000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_6796f6e449f90a543dc3345538acc46f_130239243818430000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_6858a1ce31e5f92785fb525ce9725b8a_130324734032810000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_6872e52be95c6e5d1c881867e9ddf1ba_130239243452810000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_6872e52be95c6e5d1c881867e9ddf1ba_130239243471560000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_6872e52be95c6e5d1c881867e9ddf1ba_130239243812340000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_696f6787818300362f15485d654f6887_130239243796250000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_69d73805f5d5a6f0aed2859ebf33ee9f_130239243769370000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_6a5418c66a4e7478c6eb1408381b17d2_130324733977650000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_6a62372ac8bab3d1d2771b8fa9b91144_130324733990930000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_6b66c28004038c7c30918ad4bcd3c79d_130239243428900000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_6b66c28004038c7c30918ad4bcd3c79d_130239243757960000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_6b66c28004038c7c30918ad4bcd3c79d_130239243761400000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_6bf50fda3bc02b1e91036766306a9ab6_130239243531400000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_6c17fce371a4662bc739d78e0b134203_130324734006710000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_6cc515f71177036d6128cc285c135f32_130324734005620000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_6dbbb69cca0e4c1038d0b75420f829e6_130239243451400000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_6dbbb69cca0e4c1038d0b75420f829e6_130239243470310000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_6debb5580887d396857ecf2534de77eb_130324733996400000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_6eaf2387ebb3d038f6684457fc16bc44_130324733945780000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_6f4363eb4f9857850724d39f1cb7b82b_130324733962650000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_6f4363eb4f9857850724d39f1cb7b82b_130324733997030000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_702722a7b4f482dccad47a02401b9c46_130239243435000000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_702722a7b4f482dccad47a02401b9c46_130239243765310000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_7080372eb0c1283e6401f49a0eb9e764_130324734015000000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_717cab814965e9935222f4bfed02f843_130324733930620000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_7228c0acfa7748f8eb7fa978df6b6111_130239243520620000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_725e7687f1a964473e922e0edb56ae05_130239243770150000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_7284df9f98445a267f9c1501b51e42f4_130239243472340000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_72ae560066b8da0fdd4ff57378310c1a_130239243813900000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_72e016cbf43088cab9367e7f32d81280_130324733967180000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_72e016cbf43088cab9367e7f32d81280_130324733997810000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_72ec5d18dbe4cca281f86f3d56b1e918_130324733960620000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_72ec5d18dbe4cca281f86f3d56b1e918_130324733996560000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_7375c084a9f65cb3c411bc09124fba94_130324734034060000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_73db5e97438d6f13163a88084b7508dc_130324733965780000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_73db5e97438d6f13163a88084b7508dc_130324733997650000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_73e57b272729d63909bfa0f9cc9f4181_130324733975310000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_73e57b272729d63909bfa0f9cc9f4181_130324734000620000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_748c3017ff7f4d7c2b2ca2f87d600e29_130324733966250000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_748c3017ff7f4d7c2b2ca2f87d600e29_130324733997650000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_75441e6beaf79d1646529403e7ef991e_130239243517650000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_756a8738b117f15af9ab230ba7afa018_130324733964530000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_756a8738b117f15af9ab230ba7afa018_130324733997340000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_756a8738b117f15af9ab230ba7afa018_130324734000000000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_76089684fee3c9e66b68a493a5881c1e_130324733957810000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_76089684fee3c9e66b68a493a5881c1e_130324733995460000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_76395a5fe6fb2d8d09987924a603212c_130324734034210000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_7745f2e95311db884c89083f8da024e4_130239243741250000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36],
         

Alt 24.10.2016, 06:01   #8
TrixMeier
 
Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung - Standard

Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung



.... und der zweite teil:


Code:
ATTFilter
ftware Group\SpyHunter\Rollback\arch_77b2183ab10cd26ee4e79fdfc12b8621_130324733945930000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_784f7eb333f0591558bcce9616a3c105_130324733947340000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_7899ef6a4de03b3886d8fb52bbab246d_130324733969840000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_78d3d28ef8b46a99d820647c053442ed_130324734034060000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_78ec2c55d91d2314b9d47fc3ab88b789_130324733942960000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_7937d8424a3c3f6bb0df942367ce28f7_130239243520310000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_799380e9af5733bc54cf6220b37ef545_130324734006250000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_7a3a9e0709209ed42d115a2780effc86_130239243517180000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_7a4b4c6ebdb549fcbe47408f9457493e_130324733961870000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_7a4b4c6ebdb549fcbe47408f9457493e_130324733996710000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_7a8ddffb859233c994581a363b4cf7c9_130323790136560000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_7ac0b6b25d17558dae1b5a6d00f17953_130324733970150000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_65caadf446b45637ddd0c242a8b0b2f7_130239243429370000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_678da2c4ee00bdae4925a52eb22c658b_130239243789210000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_6a5418c66a4e7478c6eb1408381b17d2_130324734002500000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_6dbbb69cca0e4c1038d0b75420f829e6_130239243812180000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_70b73d477fe127330f0f5a4b83a56b08_130239243776400000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_730ce442010459b9ad8d374b050d941e_130239243800310000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_756a8738b117f15af9ab230ba7afa018_130324733974370000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_7899ef6a4de03b3886d8fb52bbab246d_130324733998590000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_7ac0b6b25d17558dae1b5a6d00f17953_130324733998590000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_2345fc359a14f7fbb68da66df335d4ae_130324734000000000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_46d362db310fee284d5ee0e00ce4040f_130324733994370000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_630d203cdeba06df4c0e289c8c8094f6_130324733979370000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_7ee2d22b644359e046330a3b7db3226f_130324733977650000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_d4455b5955b06a687214d7ba97d23c33_130324733999530000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_7ac661f3618c8c39a435cec17ef4142f_130239243522960000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_7b313485a3f4d34ff552165f1c61ae1a_130324733980310000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_7b313485a3f4d34ff552165f1c61ae1a_130324734003590000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_7b978e1b278e1c64fec4de88925ee1bb_130324733953750000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_7be06e586f84ace45ffe2ba116ee58f4_130239243757180000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_7c06b58080b34ce2f0d9a5406af3717a_130324733978750000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_7c06b58080b34ce2f0d9a5406af3717a_130324734002810000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_7dadb6185b37c653cf0ba37bd62a0270_130239243767340000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_7e72d256e34635d351092955d1f8516b_130239243770310000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_0076c9b9aca9f58ffe5726dab13e980c_130324734000620000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_0161af5f7a0346ef8f3c95376e9d2d12_130324733965150000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_01fd89707af0b66ccb5e54336d9bb50a_130239243450930000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_01fd89707af0b66ccb5e54336d9bb50a_130239243469840000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_01fd89707af0b66ccb5e54336d9bb50a_130239243812180000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_7ee2d22b644359e046330a3b7db3226f_130324734002650000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_7ef7a6f5def3a4117d5c2f08e37008ff_130324733948590000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_806ea6cc4dcbf88a20aa3331bcdc9918_130239243796250000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_80e789912fa7cc4967e114350e8548be_130324733953750000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_81019731ec6a3b72840fff974c55efb3_130239243773590000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_815b6d2bf60a3179c0652f0b6895bcbb_130324733946560000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_8215ed579f6febeee72d31af02177b48_130324734009680000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_8344b53b2ea18d7e59821998c3574b3d_130239243537030000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_83482eadef93e5a22d657e9b2b44eac2_130239243499060000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_8364675ff7cdf3e27df03dffa0a0fb16_130324733978590000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_8364675ff7cdf3e27df03dffa0a0fb16_130324734002650000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_84431bff5a934576a88413d01156aee1_130239243433120000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_845d498aee9f8faa8b30c5776b9ef607_130324733969060000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_845d498aee9f8faa8b30c5776b9ef607_130324733998430000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_849f1eafd2164c46fd73a143ad206b66_130239243517180000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_84f3d235a70703484e9d1abf722247b5_130239243513750000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_8579a1f1ca46daad932a147f7afced5c_130239243782340000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_8596fe22fbcd337188586bb52ed5b0c2_130324733989680000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_8644dbc049b2c2ad8938d4010fc30add_130239243538900000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_876ff8ef59f3032a4b5003d89e9748ba_130239243753900000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_88cf50e9f311da3b28823f47eb8c556b_130324733949210000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_88ec340f6b0bc9d356179a6c3d0e9e6e_130239243727810000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_8b4796e82170e61d2fb8f1b9230d80bf_130324734014840000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_8ce895aed5dc943d6e5bcd438a1943f3_130324733949370000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_8d03b10f0dced524a88a3ff4b370f50d_130323790565460000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_8e23c61549ca98d9e6832ad902207ad7_130324733969680000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_8e23c61549ca98d9e6832ad902207ad7_130324733998430000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_8eabf7ecb24ebde524d26056103e2c5b_130324733951710000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_90483dbb3bc4f28ebc10005f2eb41716_130239243448280000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_90483dbb3bc4f28ebc10005f2eb41716_130239243465000000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_90483dbb3bc4f28ebc10005f2eb41716_130239243811250000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_90713ab7a74884cd36a5fb4cfcdece8a_130239243769370000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_9107f728c1a1f796016ca096823ba873_130239243452960000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_9107f728c1a1f796016ca096823ba873_130239243472030000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_9107f728c1a1f796016ca096823ba873_130239243812340000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_9154a121829bb39ec17a1a3854b4bad5_130239243759060000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_a039078e54bd95e5c3f6e05112b17203_130324733938280000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_a0957c00542cc0b6620feb0f7e45379f_130239243433750000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_a0ada4a2f1bc0919ea3fbb5c41c86b20_130324733959370000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_a135fcdefe8a391b416bdb102476e12b_130324733947340000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_a135fcdefe8a391b416bdb102476e12b_130324733947340000_1.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_a219e20e2678b66b24b9067a2e228a8d_130239243766090000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_a21de5067618d4f2df261416315ed120_130239243782180000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_931e063d12ebdbd9502e0fd43a9cffe3_130324733990310000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_9352819fbeed26c6c21d37172dd08b5f_130324733960150000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_9352819fbeed26c6c21d37172dd08b5f_130324733996400000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_93bd1a7981929593281158212ab0f0f9_130324733963590000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_93bd1a7981929593281158212ab0f0f9_130324733997180000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_95021bac9ccd1b9e7d1a575c20bfc1dc_130324733967500000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_95021bac9ccd1b9e7d1a575c20bfc1dc_130324733997960000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_95949ebb9c9faa5afd2c43a6bde62fbc_130239243536560000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_968591e0050981be9fa94bd2597afb48_130324733946870000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_9697cfbfb111a5dff9fd6155aa3cad57_130324733978900000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_9697cfbfb111a5dff9fd6155aa3cad57_130324734002810000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_970f02410bc5317b606f55772a573eb3_130324733972030000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_970f02410bc5317b606f55772a573eb3_130324733999210000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_97c4bb6bc22b6dd12caf59725164e32b_130324733955310000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_97c4bb6bc22b6dd12caf59725164e32b_130324733994370000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_97ee720dd3678f23d02d166e522402ac_130239243777500000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_98370d0360ed2ab397781eb367bf739d_130324734012180000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_98d40e3ac1444fa83ebc3e3f0b152066_130324733962030000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_9931e2c2cddfca97e5187ed1cb802698_130239243765000000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_9939730bbce8c3fdd43719466581de40_130239243516560000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_99da453ba6f5c8c6c418af61706f3b57_130324734006250000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_99f0897a0bc9583626eb8a81e54a6cdf_130324734029530000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_9b889422cf771688d81871414326f48b_130239243776400000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_9b8a55ab8590fd34f843225f2b2ad5ab_130239243458750000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_9bf3afe05478ab958dba74707b3c52b9_130324734006400000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_9bf5cf92b4d624a5e33c33c4b1ce250c_130324734003900000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_9c1e2db9c920b6eb134c179219f0ea3c_130239243766400000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_9e4ee5a5bc8027b4f969869bc7e9c441_130324734014060000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_9f1537353f5259df524bc7b0ef7d85d2_130239243757180000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_9f2dbd83d613910a305262e497cd23dc_130239243447650000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_9f2dbd83d613910a305262e497cd23dc_130239243810780000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_9f81fea4d9046dbc6566cf9233388ee6_130324734014060000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_9fb26683c0152aa907c20b2452f61bcf_130239243451710000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_9fb26683c0152aa907c20b2452f61bcf_130239243470780000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_9fb26683c0152aa907c20b2452f61bcf_130239243812180000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_9fb4f768420ae11631bab439c1d4d5a6_130324733972340000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_9fb4f768420ae11631bab439c1d4d5a6_130324733999210000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_9fe8789e197aba8d214ff306cd5bb714_130239243528590000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_825e5733974586a0a1229a53361ed13e_130239243770780000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_857125f003b7cec720f2103ba1bae6bb_130239243771400000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_92a7fc466575cfc32532eae392711035_130239243504370000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_968591e0050981be9fa94bd2597afb48_130324733948590000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_98d40e3ac1444fa83ebc3e3f0b152066_130324733996870000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_9e2083328286081888d76227ca528596_130239243499840000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_a296dad032f0f9ab1d894798aae53d31_130324734015000000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_a7cf73d0ade7fbfe46cc8042138aaa23_130239243453750000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_b0b2befe7cc1c6deb941cd8228a6472c_130324734014840000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_b1259c58c9e8d78054bcc2a48eb33a74_130239243450310000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_b1259c58c9e8d78054bcc2a48eb33a74_130239243468430000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_b1259c58c9e8d78054bcc2a48eb33a74_130239243812030000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_b15a1dfe9b33bcef2e30fafa6ebbf0cf_130324733984210000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_b1d381f22e6c07e426ccdf056e005827_130239243522500000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_b212865e7e478a28a97268f960079a8d_130239243770930000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_b2719834514a6b920adcd978dbec8ee5_130324733976870000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_a423ad9193250d9b20511c595129ace4_130324733974530000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_a49bddb2e8d5d29d0250377cbfebbeae_130239243508590000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_a49dbbe1c2c07d067ba7c5aff9e64653_130239243495150000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_a4af0a0c254b38f2f9eecbf0e00b08fe_130239243770150000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_a507539a15207e48be03200aa51209f4_130239243428590000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_a5220f9e01f826b14fb6e2c3f4ece421_130239243436870000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_a6746af3a5fd92038b0f143500757455_130324733948900000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_a7367d681bb8e2e71f7449471363f32c_130239243430310000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_a7cf73d0ade7fbfe46cc8042138aaa23_130239243439680000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_a7cf73d0ade7fbfe46cc8042138aaa23_130239243807180000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_a7eb7e89dd2b3c9199c2b0cf74949a1e_130324734006710000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_a82ff00f39eff54062328b4474c33dbc_130324733946090000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_a82ff00f39eff54062328b4474c33dbc_130324733946560000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_ab57397759a96b8f2139ee88874a5a22_130239243796090000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_ab6dc82085105ec421717ecf6f2278a9_130239243441250000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_ab6dc82085105ec421717ecf6f2278a9_130239243807810000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_acc576624b76c140ce6e78885d279efe_130239243770310000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_addd9a93715db035a99a0fddfeda5cc6_130324733964530000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_adf1e0b95e3f048a59b91541c0528d03_130324734014680000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_ae6b7bb925f76c14e06cce500ebbc8ca_130324733951250000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_af08a40c0b4622d93cac1e09cd1146a6_130324734005780000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_af1d6a2f549873237c3c60860e9af412_130324733964530000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_c014b05b57f644af608106016c9bda0b_130239243520000000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_c0532bc9be3660da4ff1de665a121d54_130239243526870000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_c0cad58f958c967912d024bbd714323e_130239243501250000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_c0ecc7b7922ae2d9f8e0160c9152b0de_130239243506090000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_c13a0c8f61f9115b44346980bbf4659e_130324733974530000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_c13a0c8f61f9115b44346980bbf4659e_130324734000150000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_c14c8b82e1a65ec87a06656bcb8fe397_130239243536250000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_b31a5514f5201cf88d32023b5712c073_130239243512960000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_b38ff24413523e55fdbc2a49e03c2e58_130324733955310000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_b38ff24413523e55fdbc2a49e03c2e58_130324733994370000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_b40adc8418777548acbe6e49b1eb7ba7_130239243435150000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_b40adc8418777548acbe6e49b1eb7ba7_130239243765780000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_b4b80d87996117ee6802456fc5c5a1e1_130324733982960000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_b4b80d87996117ee6802456fc5c5a1e1_130324734005310000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_b56d5701a72decbf1772e38cb9943338_130324734031400000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_b66c3801d596cc7f46c78c632cd16760_130324733995930000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_b7a49067b8fd5ac047844f330b490011_130239243800150000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_b7d1b200c43113a324e693807464512a_130324733989060000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_b867dd105ed1fa6978a7914f4193c410_130324733981710000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_b9292ebb9c31de042206b5c7ab54b5d3_130239243477650000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_b961b74a05ab150be16a33fb5e738411_130239243759840000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_b9c370ea495a7d6344b5dc3a12ee5453_130324733970310000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_b9c370ea495a7d6344b5dc3a12ee5453_130324733998750000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_ba17b54b89d67a302ac98fc6ada9d7e2_130324734005620000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_bc064f0b83119b9bab378c43a7d67936_130239243792960000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_bdbab9e21e17a22b57defec2a65c6cda_130324733999060000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_be31b1cc62ef63b42108fd1eb25ad6c4_130239243429530000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_be31b1cc62ef63b42108fd1eb25ad6c4_130239243762340000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_be31b1cc62ef63b42108fd1eb25ad6c4_130239243763590000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_be5243d8654c1429ad23d48c3ad68154_130324733966560000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_be5243d8654c1429ad23d48c3ad68154_130324733997810000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_bee160b1f445b1446cdfe3c6084664ed_130324733959530000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_bee160b1f445b1446cdfe3c6084664ed_130324733996090000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_bf49dcaf0285c7d93eae0508b7080ab2_130324733951400000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_bfc784da2c6a1392c5c787972fcb1e33_130324733962650000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_bfc784da2c6a1392c5c787972fcb1e33_130324733996870000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_d038c9c152c5e14f875c7b13afcd4711_130324733948280000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_d0713cefa948148ae2602828e694d451_130324733964210000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_d0713cefa948148ae2602828e694d451_130324733997340000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_d086b40511eb6a167bde87d61c721225_130239243504680000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_d0a6ae3cab14930acbe0b39bf4e302e1_130324733996090000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_d0f6d80ca55befc55387d6557c3a086f_130324733954840000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_d0f6d80ca55befc55387d6557c3a086f_130324733994210000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_d102582121c8d3fdb2d80af74c6a1743_130239243781250000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_d105511c48b8739e3dfa8092fea6c736_130239243806710000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_c19ad918c4ffc0900e3d315c503612d4_130324733986710000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_c1cf1874c3305e5663547a48f6ad2d8c_130324733947030000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_c1f101981937b8602ddb6fb2e2961810_130239243534370000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_c2ad81a8cb014376dcc05257bc31ca23_130239243796870000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_c30eb109aacd2787b0351a4815b0ac10_130324734005930000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_c3c2c96626f424b3cce172bc0cdab548_130239243806710000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_c424feaead550187b3576ded8aaa3a73_130239243763280000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_c43661cd5893a7e84187ae4beaedb427_130324733955780000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_c43661cd5893a7e84187ae4beaedb427_130324733994530000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_c5640eb96b765545fadd17718f0ac09c_130239243759840000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_c5fc70f61e8ab483d3cf4c3ceabd2254_130324733997650000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_c67c9771b341ab55ea0836674792b068_130324733958280000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_c67c9771b341ab55ea0836674792b068_130324733995620000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_c68014ea5933682231cd6ebae60e17dd_130324733967500000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_c68014ea5933682231cd6ebae60e17dd_130324733997960000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_c6c853766dfbab2ddd225980d3012f5c_130324733948430000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_c81ad347ac89dfedee80f6ddaf1e5142_130239243509060000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_c895e7654b171727882243525321e97a_130324733964210000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_c92e1f009c816e5e5a420af35d8c9baf_130324733960460000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_ca49195cceafb618a3afb92f6b2e055f_130324733972960000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_ca49195cceafb618a3afb92f6b2e055f_130324733999370000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_ca51657e035c8ec7101a2ba3e4fb027c_130324733963590000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_ca51657e035c8ec7101a2ba3e4fb027c_130324733997180000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_cad798ee5640aa35d5ad2e75f7e5405b_130239243431560000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_cad798ee5640aa35d5ad2e75f7e5405b_130239243764370000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_cb58cab65e721f208cd38620a7353d8b_130324734005930000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_cb67c0272892ffcd1a719a504744a523_130239243760930000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_b2719834514a6b920adcd978dbec8ee5_130324734002340000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_b71d49346ccc4cdc8db3140456db417e_130324733945460000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_bdbab9e21e17a22b57defec2a65c6cda_130324733971710000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_c159a6beaa8e32aaefe7172dd5c2481e_130239243526400000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_c46669cff0bb1f66906ad2937e41a175_130324733960460000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_c895e7654b171727882243525321e97a_130324733997180000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_cbaeb8c3df2171b615285809ceada5df_130239243766710000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_d16aab9d4ee36514436dd693c5bb390c_130324734011400000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_cc308ec93ce44dcd6748d524e7575439_130239243490930000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_ccfee663f7dd308ffc47cd29d0861c17_130323790418280000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_cd9135c6d2d087c54736beff1d571942_130239243526250000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_ce118e91a88d5396fd11fe115af1aa0f_130324733956090000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_ce118e91a88d5396fd11fe115af1aa0f_130324733994680000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_cf2b431e25bda24f287067a29c2416c0_130239243436250000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_cfc25eaa4b1a34a9ea9a3274724f7234_130324733992650000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_cfffea7144bd57a65683c0fde0e171cc_130324733977340000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_cfffea7144bd57a65683c0fde0e171cc_130324734002340000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_e065a753592205cd6194b7cbb08ac616_130239243442500000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_e065a753592205cd6194b7cbb08ac616_130239243807960000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_e09247ca241c635fd6671bac53bec1b4_130324734014840000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_e0cbd8e658f678497c7e9ec0fcaa367d_130239243518280000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_e0e28208a0fd3340ada679df1a2b1778_130324733954210000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_e142d4f15e61c9f36c8c7fec5a181886_130239243441870000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_e142d4f15e61c9f36c8c7fec5a181886_130239243458120000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_e142d4f15e61c9f36c8c7fec5a181886_130239243807960000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_e30cf7d468278889246b9982a112450d_130324733955620000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_d2e48f631f8a9768e9bbcb0964c7878f_130239243535620000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_d353f72d0295d202fb441d3c68d58752_130324733997500000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_d3e4702c4e36541febe7f054f912f72b_130239243448900000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_d3e4702c4e36541febe7f054f912f72b_130239243467340000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_d3e4702c4e36541febe7f054f912f72b_130239243811870000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_d41d8cd98f00b204e9800998ecf8427e_130324734000310000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_d41d8cd98f00b204e9800998ecf8427e_130324734000930000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_d41d8cd98f00b204e9800998ecf8427e_130324734006560000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_d4455b5955b06a687214d7ba97d23c33_130324733973430000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_d4764c6e888bfeada7133edcd5fb67c4_130239243766560000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_d55024f2e996643e54d736c83b4a4e8e_130239243797180000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_d5b203df653c692204139992a1407c3d_130239243487810000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_d5b6cbcc0a1efa9e717cb3029e577960_130239243508120000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_d6693ce2a6346b2da89ceda335554e0a_130324733947030000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_d755d9075bc4e174adc0277569b9ff0f_130324733948900000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_d82a3e556acd48016abb6cc18dd0a432_130324733993430000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_d86921871fe0a6983ca64f482a484613_130324733955150000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_d86921871fe0a6983ca64f482a484613_130324733994210000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_da11d78d765e4b8fa4cfa5a37e8a94ff_130239243766870000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_da500d31878748b6d932e292c5390f8e_130239243457810000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_dd0c35d091c85923bdc7fae0443e818c_130324733977810000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_dd0c35d091c85923bdc7fae0443e818c_130324734002650000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_dd6b7b0bf5c3af22499abc0a9ee1e1b2_130324733968280000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_dd6b7b0bf5c3af22499abc0a9ee1e1b2_130324733998120000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_ddabae687ecae5edaaeb808d440543e6_130324733946710000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_ddec71932af5c1ce2e9b8341407b0e3d_130324733969680000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_ddec71932af5c1ce2e9b8341407b0e3d_130324733998430000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_de9f3f9b92e909877a2dd03b965231a7_130239243523590000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_dfc7bd253910b85de0702bbbe32895a5_130239243766560000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_e6d6dbe1e36a9ccc040369ab905e0d4a_130239243794680000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_e713ab20cc948397eb4466241239dd1c_130324734010460000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_e781697ffed7cf6f50919824269f69fe_130239243435620000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_e781697ffed7cf6f50919824269f69fe_130239243506710000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_e7d0a0566163add2cdd2760a0adaa40f_130324733948900000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_e7d0a0566163add2cdd2760a0adaa40f_130324733974060000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_e7d0a0566163add2cdd2760a0adaa40f_130324734000000000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_e810ebc4b0d0aad1fcca59eb905c6411_130324733950620000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_e8220d3923d44b6a1a1a81dcb5c5a88f_130239243775460000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_e8933033c45fbf00720f9c539662c293_130239243440620000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_e8933033c45fbf00720f9c539662c293_130239243455000000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_e8933033c45fbf00720f9c539662c293_130239243807340000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_e9213fc935165a8a5bad88626c0ca63e_130239243514210000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_ea05c14e43d95821977882c3240c1079_130324733971560000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_ea05c14e43d95821977882c3240c1079_130324733998900000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_ea8c0735979ef78346e233f3877d31dc_130239243763430000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_eab14bdc52f4bbab6987df49e5b2ac5f_130239243512340000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_eaf4c09fdb5a6f768f41aea06d891913_130324733977340000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_ec5d6fde53a7c2172ace936cd0f3c96b_130324733977180000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_ec5d6fde53a7c2172ace936cd0f3c96b_130324734002340000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_ec6f265b66b4656e3ca38e7f4ee75d6b_130239243760150000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_eca509c13f9db2c9e42a8ebf7b246988_130239243812500000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_ed15b8a110be32390090154b7fe4fb94_130269015707810000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_edf04f6d925753dc11e6320ecb5ad31a_130239243775780000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_eeca27082ee4f70510169dc145edc5dd_130324733994060000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_efff305ad2f5aa1db77f7786b490dc61_130239243437650000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_f2f46ce0ddf7fa2d662f81d5b5980e16_130239243758280000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_f368d8e7508e1f8d9bd536c601bc3c05_130324733958750000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_f368d8e7508e1f8d9bd536c601bc3c05_130324733995780000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_f388ff1ee7f5c0e471efb4249cf3732c_130324734007500000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_f3a10836603e03a28caf404b29328f92_130239243780000000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_f43b589a96e6ab7b171f8c66989419f4_130239243503590000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_f50fa4673555652289652753183fd1ee_130239243781710000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_f5b412d5ba9baa439b2305ce932970f5_130239243525780000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_f5fe6cd832645b5daa04b41085f8b15c_130324733944680000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_f6b3b9440330aa2ce927f7f184d40e1d_130239243521250000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_f705f6f14b0364375001b82552901cdb_130324733963900000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_f705f6f14b0364375001b82552901cdb_130324733997180000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_f710d2da1aeb8682807678ff766126cf_130239243800000000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_f7b04448b19064f625b2b4aa1796f5b7_130324733993280000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_f863f573944ebd1ee7115874a572ef3a_130239243518280000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_f91b18b99f48375b2691ae99ba082be7_130239243800150000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_f969399cd9900ff71816eb87401ec6e2_130324733955620000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_f969399cd9900ff71816eb87401ec6e2_130324733994530000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_fad0e96c20f20be196499d26a6c74cd1_130324733948120000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_fb0c643cd4f01ebca77654c1622150fa_130324733964370000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_fb0c643cd4f01ebca77654c1622150fa_130324733997340000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_fb3b7ee5eaedf1979d123bb78a880fe9_130239243518590000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_fd9b321b80be31c027585c8992f1799f_130324733947030000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_fdcc9ecdc76728591e16036f89e4c5a5_130324733949680000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_ff4f6b41dfab60fde151847af6afdb4f_130239243510460000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_d94c5414f8e2bc5cb02b66529b83548a_130239243812960000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_e30cf7d468278889246b9982a112450d_130324733994530000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_e84d7c5290cd04c933c187e4d9b5e097_130324734009680000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_eaf4c09fdb5a6f768f41aea06d891913_130324734002500000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_f66518f50861c43b7344ac98622aa9ce_130324733951400000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_1d47c9905810fe671a3940e1d009535a_130324734030460000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_1eb77884d8e761843ac9c2796804021a_130239243511400000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_1ed4ad5639808b98fa1095a75698a7bd_130239243429840000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_1ed4ad5639808b98fa1095a75698a7bd_130239243762500000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_1ed4ad5639808b98fa1095a75698a7bd_130239243764060000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_1f3bf7a708db6bb8a9f2b0051495e152_130324733975620000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.SpyHunter, C:\Program Files\Enigma Software Group\SpyHunter\Rollback\arch_1f3bf7a708db6bb8a9f2b0051495e152_130324734000780000.esg, In Quarantäne, [ebb7009c3a60b6806ddce4232bdaca36], 
PUP.Optional.Spigot, C:\Users\Beatrice\AppData\Roaming\Mozilla\Firefox\Profiles\qnll2ur5.default\extensions\{23805c77-bdde-4cf9-a1ca-f72295f3884a}\install.rdf, In Quarantäne, [7d25613b7d1d4ceab674c2d945bf718f], 
PUP.Optional.Spigot, C:\Users\Beatrice\AppData\Roaming\Mozilla\Firefox\Profiles\qnll2ur5.default\extensions\{23805c77-bdde-4cf9-a1ca-f72295f3884a}\chrome.manifest, In Quarantäne, [7d25613b7d1d4ceab674c2d945bf718f], 
PUP.Optional.Spigot, C:\Users\Beatrice\AppData\Roaming\Mozilla\Firefox\Profiles\qnll2ur5.default\extensions\{23805c77-bdde-4cf9-a1ca-f72295f3884a}\icon.png, In Quarantäne, [7d25613b7d1d4ceab674c2d945bf718f], 
PUP.Optional.Spigot, C:\Users\Beatrice\AppData\Roaming\Mozilla\Firefox\Profiles\qnll2ur5.default\extensions\{23805c77-bdde-4cf9-a1ca-f72295f3884a}\chrome\content\config.json, In Quarantäne, [7d25613b7d1d4ceab674c2d945bf718f], 
PUP.Optional.Spigot, C:\Users\Beatrice\AppData\Roaming\Mozilla\Firefox\Profiles\qnll2ur5.default\extensions\{23805c77-bdde-4cf9-a1ca-f72295f3884a}\chrome\content\main.js, In Quarantäne, [7d25613b7d1d4ceab674c2d945bf718f], 
PUP.Optional.Spigot, C:\Users\Beatrice\AppData\Roaming\Mozilla\Firefox\Profiles\qnll2ur5.default\extensions\{23805c77-bdde-4cf9-a1ca-f72295f3884a}\chrome\content\prefs.txt, In Quarantäne, [7d25613b7d1d4ceab674c2d945bf718f], 
PUP.Optional.Spigot, C:\Users\Beatrice\AppData\Roaming\Mozilla\Firefox\Profiles\qnll2ur5.default\extensions\{23805c77-bdde-4cf9-a1ca-f72295f3884a}\chrome\content\savingsslider.js, In Quarantäne, [7d25613b7d1d4ceab674c2d945bf718f], 
PUP.Optional.Spigot, C:\Users\Beatrice\AppData\Roaming\Mozilla\Firefox\Profiles\qnll2ur5.default\extensions\{23805c77-bdde-4cf9-a1ca-f72295f3884a}\chrome\content\savingsslider.xul, In Quarantäne, [7d25613b7d1d4ceab674c2d945bf718f], 
PUP.Optional.Spigot, C:\Users\Beatrice\AppData\Roaming\Mozilla\Firefox\Profiles\qnll2ur5.default\extensions\{23805c77-bdde-4cf9-a1ca-f72295f3884a}\chrome\content\spigot.js, In Quarantäne, [7d25613b7d1d4ceab674c2d945bf718f], 
PUP.Optional.Spigot, C:\Users\Beatrice\AppData\Roaming\Mozilla\Firefox\Profiles\qnll2ur5.default\extensions\{23805c77-bdde-4cf9-a1ca-f72295f3884a}\META-INF\manifest.mf, In Quarantäne, [7d25613b7d1d4ceab674c2d945bf718f], 
PUP.Optional.Spigot, C:\Users\Beatrice\AppData\Roaming\Mozilla\Firefox\Profiles\qnll2ur5.default\extensions\{23805c77-bdde-4cf9-a1ca-f72295f3884a}\META-INF\mozilla.rsa, In Quarantäne, [7d25613b7d1d4ceab674c2d945bf718f], 
PUP.Optional.Spigot, C:\Users\Beatrice\AppData\Roaming\Mozilla\Firefox\Profiles\qnll2ur5.default\extensions\{23805c77-bdde-4cf9-a1ca-f72295f3884a}\META-INF\mozilla.sf, In Quarantäne, [7d25613b7d1d4ceab674c2d945bf718f], 

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=c8e6cb9fc167184ba599fc81bcc84c51
# end=init
# utc_time=2016-10-23 08:29:50
# local_time=2016-10-23 10:29:50 (+0100, Mitteleuropäische Sommerzeit)
# country="Switzerland"
# osver=6.2.9200 NT 
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=c8e6cb9fc167184ba599fc81bcc84c51
# end=init
# utc_time=2016-10-23 08:30:22
# local_time=2016-10-23 10:30:22 (+0100, Mitteleuropäische Sommerzeit)
# country="Switzerland"
# osver=6.2.9200 NT 
Update Init
Update Download
Update Finalize
Updated modules version: 31175
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=c8e6cb9fc167184ba599fc81bcc84c51
# end=updated
# utc_time=2016-10-23 08:33:16
# local_time=2016-10-23 10:33:16 (+0100, Mitteleuropäische Sommerzeit)
# country="Switzerland"
# osver=6.2.9200 NT 
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=c8e6cb9fc167184ba599fc81bcc84c51
# engine=31175
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2016-10-23 11:03:38
# local_time=2016-10-24 01:03:38 (+0100, Mitteleuropäische Sommerzeit)
# country="Switzerland"
# lang=1031
# osver=6.2.9200 NT 
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 9391 8594434 0 0
# scanned=279458
# found=36
# cleaned=0
# scan_time=9021
sh=6279C1B20E3F6615181C22CB7BE178CDC262813F ft=0 fh=0000000000000000 vn="Variante von Win32/ExpressDownloader.K evtl. unerwünschte Anwendung" ac=I fn="C:\$Recycle.Bin\S-1-5-21-4129994146-386819233-1303550492-1002\$RFQXJON.iso"
sh=531245BF0CCBF9341DCA56181388A8864A14EB03 ft=1 fh=ba6b0435fc2c0458 vn="Variante von Win32/Techsnab.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\GetPrivate\gpup.exe.vir"
sh=53F226B3D1D3828304E40C6C7A50667ADF23B42A ft=1 fh=e1ea10a5e9416a5c vn="Win32/Thinknice.E evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SupTab\DpInterface32.dll.vir"
sh=0CB68F399D491465198E3E86F1D2923A211614E7 ft=1 fh=021f675753f993f2 vn="Win64/Thinknice.F evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SupTab\DpInterface64.dll.vir"
sh=2FC3A5E92137A2B80A59D68B7C62C774C50FFE00 ft=1 fh=938e1c7bdaa228ad vn="Win32/Thinknice.E evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SupTab\HpUI.exe.vir"
sh=30E2FB1C671B2808D2E80518D793575965AF2416 ft=1 fh=d06e6f3f3f60e357 vn="Variante von Win32/Thinknice.E evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SupTab\SearchProtect32.dll.vir"
sh=AC11914CC02E023E2EF06A80DEE1701419A5473A ft=1 fh=4cb2d0bd10147652 vn="Win64/Thinknice.F evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SupTab\SearchProtect64.dll.vir"
sh=1B54009F60EE32395F707881135097F44C510C3C ft=1 fh=5f4e1aed403c10d5 vn="Win32/Thinknice.I evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SupTab\WindowsSupportDll32.dll.vir"
sh=80856A190E5E4080137DE64260BC4E2BB46C6E7E ft=1 fh=b4e994076c7bfa5c vn="Win64/Thinknice.G evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SupTab\WindowsSupportDll64.dll.vir"
sh=A9E0DDF55876D7F8298F0EBF904787713AD7575D ft=0 fh=0000000000000000 vn="JS/Lightning.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SupTab\web\js\xagainit-ie8.js.vir"
sh=6D3C8836E76783D0A92DE11AB042DE697D367F22 ft=0 fh=0000000000000000 vn="JS/Lightning.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SupTab\web\js\xagainit2.0.js.vir"
sh=019273ADFAF31F36E1297FB2DB6AD8B3D4EF8966 ft=0 fh=0000000000000000 vn="JS/Lightning.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Beatrice\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\4.5.8_0\js\xagainit.js.vir"
sh=531245BF0CCBF9341DCA56181388A8864A14EB03 ft=1 fh=ba6b0435fc2c0458 vn="Variante von Win32/Techsnab.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Beatrice\AppData\Roaming\GetPrivate\gp_upd.exe.vir"
sh=ABE61DFB4D7BC60E0B5FC055BF39337AA068B8D8 ft=0 fh=0000000000000000 vn="JS/Lightning.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Beatrice\AppData\Roaming\Mozilla\Firefox\Profiles\qnll2ur5.default\Extensions\faststartff@gmail.com\chrome\content\index.html.vir"
sh=4383C6E4FDCA1422F195521CDF41A241BC4DC0AB ft=0 fh=0000000000000000 vn="JS/Lightning.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Beatrice\AppData\Roaming\Mozilla\Firefox\Profiles\qnll2ur5.default\Extensions\faststartff@gmail.com\chrome\content\js\js.js.vir"
sh=42F28DA037F556ABCAB46C07305C7C0030C44F2F ft=0 fh=0000000000000000 vn="JS/Lightning.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Beatrice\AppData\Roaming\Mozilla\Firefox\Profiles\qnll2ur5.default\Extensions\faststartff@gmail.com\chrome\content\js\module\mostgrid.js.vir"
sh=40A9D3BEA42B052037CEE6799461413FAE30C4FF ft=0 fh=0000000000000000 vn="JS/Lightning.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Beatrice\AppData\Roaming\Mozilla\Firefox\Profiles\qnll2ur5.default\Extensions\faststartff@gmail.com\chrome\content\js\pack\common.js.vir"
sh=DEB9D0A1BE36DEA3215C458DC3722ACF622A20FB ft=0 fh=0000000000000000 vn="JS/Lightning.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Beatrice\AppData\Roaming\Mozilla\Firefox\Profiles\qnll2ur5.default\Extensions\faststartff@gmail.com\chrome\content\js\pack\xagainit.js.vir"
sh=27E3378E4B0638E862E41162FCD2C4D5D7299728 ft=1 fh=6bc119eef98eafad vn="Variante von Win64/BrowseFox.S evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\WINDOWS\System32\drivers\{587cb346-a3d8-4884-b39b-f0ed918b6f96}Gw64.sys.vir"
sh=7DD2CBC5EE2B1155F1DE8C88E48F1603C4D55F84 ft=1 fh=dc1637c4834edecb vn="Variante von Win32/Toolbar.Widgi.AB evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\files\igxywajcbwhdikibebooqlbcbhzpewlr\BEHelper.exe"
sh=6DB83D9E63D435A949E50389CFF0F8B714A3F560 ft=1 fh=4dbdc3dc93e78fd2 vn="Variante von Win32/Toolbar.Widgi.AB evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\files\igxywajcbwhdikibebooqlbcbhzpewlr\BEHelperC03479136EC54797B7F2BF39AFC0E375.old"
sh=75F0FB834F7C927D807A9D39E4A442238BB33EBD ft=1 fh=cfe3d09d5331e9fe vn="Variante von Win32/Toolbar.Widgi.AB evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\files\igxywajcbwhdikibebooqlbcbhzpewlr\Button.exe"
sh=D6428712DA96B2E1AE0424D3D7813329538D281B ft=1 fh=0563542d8859ca29 vn="Variante von Win64/Toolbar.Widgi.G evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\files\igxywajcbwhdikibebooqlbcbhzpewlr\Button64.exe"
sh=419BA258DE902B93442C580A6B53992D47E18AB6 ft=1 fh=1e36b811a0139d9f vn="Variante von Win32/Toolbar.Widgi.AB evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\files\igxywajcbwhdikibebooqlbcbhzpewlr\ButtonWrap.dll"
sh=EEE8200110EE9B1BFF537AF2CC5C2DFF8C18616E ft=1 fh=07b2ec21edbeeb10 vn="Variante von Win64/Toolbar.Widgi.G evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\files\igxywajcbwhdikibebooqlbcbhzpewlr\ButtonWrap64.dll"
sh=EE878E197CF0C3A70F8E174AAA3724C8E44AA4BF ft=1 fh=491464f83a723b38 vn="Variante von Win32/Toolbar.Widgi.AB evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\files\igxywajcbwhdikibebooqlbcbhzpewlr\Coupons.dll"
sh=A93D520D798E17E410EA2A89533571BFB452E265 ft=1 fh=0beb57d8cb3119fe vn="Variante von Win64/Toolbar.Widgi.G evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\files\igxywajcbwhdikibebooqlbcbhzpewlr\Coupons3C1DB6640DDA4669B7D544AA518C434C.64.old"
sh=C9385C90EFEA95A0448C13EBCC833B6A76BEDADB ft=1 fh=99091938ee229056 vn="Variante von Win64/Toolbar.Widgi.G evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\files\igxywajcbwhdikibebooqlbcbhzpewlr\Coupons64.dll"
sh=E91A2F27BD5B22417A38B1592C94E7940A018E0F ft=1 fh=ffab6c3c59cd940e vn="Win32/Toolbar.Widgi.X evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\files\igxywajcbwhdikibebooqlbcbhzpewlr\Uninstall.exe"
sh=8FD7A8AF7CC4990E99F653295E181685C749DCA2 ft=0 fh=0000000000000000 vn="JS/Adware.Spigot.D Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\files\mixcojfamssthlxfxvtppsgbomukxydv\chrome\content\saebay.js"
sh=EE84031937F309DE4718734B477014750934283C ft=0 fh=0000000000000000 vn="JS/Adware.Spigot.B Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\files\mixcojfamssthlxfxvtppsgbomukxydv\chrome\content\spigot.js"
sh=F7D83C07116213575E5BD3952A57BA2CCE21E5B2 ft=1 fh=582b4f3e7b3163bb vn="Variante von MSIL/MalwareProtectionLive.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\files\nqltlfcfpsrccprrdoipvlbpojpoolqg\MalwareProtectionClient.exe"
sh=B73AE79485FD5F0951934AD99649858AF7DAD79E ft=0 fh=0000000000000000 vn="JS/ProxyChanger.BW Trojaner" ac=I fn="C:\Users\Beatrice\AppData\Local\Mozilla\Firefox\Profiles\qnll2ur5.default\cache2\entries\D39C6C1F87FD29C218846C8B57E39BDAFFDE2C7E"
sh=A62C6A3196F654D387D1FFB5F77CD2117C18FA90 ft=0 fh=0000000000000000 vn="JS/Adware.Spigot.H Anwendung" ac=I fn="C:\Users\Beatrice\AppData\Roaming\Mozilla\Firefox\Profiles\qnll2ur5.default\extensions\{aa4be34a-2e93-4618-a241-975ec11fb606}\chrome\content\spigot.js"
sh=8CD2FADB3753BC632F8F43FA3382551141EB849A ft=0 fh=0000000000000000 vn="JS/Adware.Spigot.H Anwendung" ac=I fn="C:\Users\Beatrice\AppData\Roaming\Mozilla\Firefox\Profiles\qnll2ur5.default\extensions\{aa4be34a-2e93-4618-a241-975ec11fb606}\chrome\content\startpage.js"
sh=730BF95E2C469620B2E63636B51809B7370B855E ft=1 fh=4999bae245baacd3 vn="Variante von Win32/Toolbar.Linkury.G evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\assembly\GAC_MSIL\Interop.SHDocVw\1.1.0.0__84542ff99aed6a4d\Interop.SHDocVw.dll"
         
Sola.. alles erledigt.

Wie du siehst ist der Scan auch noch auf einiges gestossen.

Siehst du etwas verdächtiges?

Danke & Gruss

Trix

Alt 24.10.2016, 19:06   #9
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung - Standard

Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung



Bevor wir die Reste löschen:

Gibt es jetzt noch Probleme mit dem PC? Wenn ja, welche?
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 24.10.2016, 20:11   #10
TrixMeier
 
Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung - Standard

Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung



Hy

Ja das Problem besteht immer noch.. gerade jetzt ist eine Seite geöffnet worden von 'secure Finder' und davor von einem pseudo 'Windows hat 7 Bedrohungen gefunden..'

Leider hat sich das noch nicht geändert, die neuen Fenster öffnen sich noch immer.

Alt 25.10.2016, 18:33   #11
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung - Standard

Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung



Schritt 1



Drücke bitte die + R Taste und schreibe notepad in das Ausführen Fenster.
Klicke auf OK und kopiere nun den Text aus der Codebox in das leere Textdokument:
Code:
ATTFilter
CloseProcesses:
HKU\S-1-5-21-4129994146-386819233-1303550492-1002\...\Run: [Browser Extensions] => "C:\Users\Beatrice\AppData\Roaming\BrowserExtensions\BEHelper.exe"
C:\Users\Beatrice\AppData\Roaming\BrowserExtensions
BHO: Browser Extensions -> {34A0D84B-CDDC-4EC4-AFDD-4F1DDE1D14E5} -> C:\Users\Beatrice\AppData\Roaming\BrowserExtensions\Coupons64.dll => Keine Datei
FF Extension: (Slick Savings) - C:\Users\Beatrice\AppData\Roaming\Mozilla\Firefox\Profiles\qnll2ur5.default\Extensions\{23805c77-bdde-4cf9-a1ca-f72295f3884a} [2016-08-25]
FF Extension: (Start Page) - C:\Users\Beatrice\AppData\Roaming\Mozilla\Firefox\Profiles\qnll2ur5.default\Extensions\{aa4be34a-2e93-4618-a241-975ec11fb606} [2016-08-25]
FF Extension: (Firefox Helper) - C:\Program Files (x86)\Mozilla Firefox\distribution\bundles\{3EEA91D572825B22B6245A091DFDA504} [2015-05-19] [ist nicht signiert]
FF Extension: (ffChromeHelper) - C:\Program Files (x86)\Mozilla Firefox\distribution\bundles\{9FDF71777452F715A6655E6E2412C715} [2015-05-19] [ist nicht signiert]
S3 esgiguard; C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys [13904 2011-05-06] ()
C:\Program Files\Enigma Software Group
Task: {009C7C51-FEFF-4228-8EB7-5E74F4B23BBD} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei 
Task: {26BF25EB-A9AB-452A-B768-5709F82755CB} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei 
Task: {30C173F6-15C5-4579-A7D8-5CCC19141A09} - \WPD\SqmUpload_S-1-5-21-4129994146-386819233-1303550492-1002 -> Keine Datei 
Task: {32146066-0BA9-4797-B64D-4E74BE136281} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei 
Task: {69F36F2B-8E94-4C50-8744-F971366B39BD} - System32\Tasks\{3608772F-B65D-4816-A9F2-653A5D6CA4E7} => pcalua.exe -a 
Task: {702D8C55-505A-4BB0-9581-3E7F2B229E13} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei 
Task: {8F2952AB-684B-4132-9207-AFBE2CC8F180} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> Keine Datei 
Task: {A623B492-5DF9-4DF3-9995-683847923DF1} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei 
Task: {A64E3085-1842-400D-8265-8C7B76AB3D9A} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei 
Task: {AB16472B-E7D8-4F87-B5C9-692D7A40A357} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei 
C:\Program Files (x86)\GetPrivate
Task: {B6750C79-4F89-41EA-BF3B-F703FB46C0CC} - System32\Tasks\GPUpdateCheck => C:\Program Files (x86)\GetPrivate\gpup.exe 
Task: {CF4695D6-A783-401D-BB90-417AAFD86405} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei 
Task: {D4F43653-D5AF-4EC7-926F-AA04D5146907} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei 
Task: {D5501338-0CD2-46F1-8B0E-59AAEB70E58C} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> Keine Datei 
Task: {DB02C312-FC8F-44E4-84BB-762AC7E8F58D} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei 
C:\Users\Beatrice\AppData\Local\Mozilla\Firefox\Profiles\qnll2ur5.default\cache2\entries\D39C6C1F87FD29C218846C8B57E39BDAFFDE2C7E
C:\Windows\assembly\GAC_MSIL\Interop.SHDocVw\1.1.0.0__84542ff99aed6a4d\Interop.SHDocVw.dll
         
Speichere dieses bitte als Fixlist.txt in das Verzeichnis ab, in dem sich auch die FRST-Anwendung befindet.
  • Starte FRST und drücke auf den Entfernen-Button.
  • Das Tool erstellt eine "Fixlog.txt" -Datei.
  • Poste mir bitte deren Inhalt.

Schritt 2



Bitte starte FRST erneut, und drücke auf Untersuchen.
Bitte poste mir den Inhalt des Logs.
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 25.10.2016, 22:02   #12
TrixMeier
 
Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung - Standard

Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung



Das mache ich sehr gerne.. vielen Dank.


Hier das Fixlog:



Code:
ATTFilter
Entferungsergebnis von Farbar Recovery Scan Tool (x64) Version: 17-10-2016
durchgeführt von Almeidas (25-10-2016 22:51:34) Run:1
Gestartet von C:\Users\Beatrice\Desktop
Geladene Profile: UpdatusUser & Almeidas (Verfügbare Profile: UpdatusUser & Almeidas & josef)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
CloseProcesses:
HKU\S-1-5-21-4129994146-386819233-1303550492-1002\...\Run: [Browser Extensions] => "C:\Users\Beatrice\AppData\Roaming\BrowserExtensions\BEHelper.exe"
C:\Users\Beatrice\AppData\Roaming\BrowserExtensions
BHO: Browser Extensions -> {34A0D84B-CDDC-4EC4-AFDD-4F1DDE1D14E5} -> C:\Users\Beatrice\AppData\Roaming\BrowserExtensions\Coupons64.dll => Keine Datei
FF Extension: (Slick Savings) - C:\Users\Beatrice\AppData\Roaming\Mozilla\Firefox\Profiles\qnll2ur5.default\Extensions\{23805c77-bdde-4cf9-a1ca-f72295f3884a} [2016-08-25]
FF Extension: (Start Page) - C:\Users\Beatrice\AppData\Roaming\Mozilla\Firefox\Profiles\qnll2ur5.default\Extensions\{aa4be34a-2e93-4618-a241-975ec11fb606} [2016-08-25]
FF Extension: (Firefox Helper) - C:\Program Files (x86)\Mozilla Firefox\distribution\bundles\{3EEA91D572825B22B6245A091DFDA504} [2015-05-19] [ist nicht signiert]
FF Extension: (ffChromeHelper) - C:\Program Files (x86)\Mozilla Firefox\distribution\bundles\{9FDF71777452F715A6655E6E2412C715} [2015-05-19] [ist nicht signiert]
S3 esgiguard; C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys [13904 2011-05-06] ()
C:\Program Files\Enigma Software Group
Task: {009C7C51-FEFF-4228-8EB7-5E74F4B23BBD} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei 
Task: {26BF25EB-A9AB-452A-B768-5709F82755CB} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei 
Task: {30C173F6-15C5-4579-A7D8-5CCC19141A09} - \WPD\SqmUpload_S-1-5-21-4129994146-386819233-1303550492-1002 -> Keine Datei 
Task: {32146066-0BA9-4797-B64D-4E74BE136281} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei 
Task: {69F36F2B-8E94-4C50-8744-F971366B39BD} - System32\Tasks\{3608772F-B65D-4816-A9F2-653A5D6CA4E7} => pcalua.exe -a 
Task: {702D8C55-505A-4BB0-9581-3E7F2B229E13} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei 
Task: {8F2952AB-684B-4132-9207-AFBE2CC8F180} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> Keine Datei 
Task: {A623B492-5DF9-4DF3-9995-683847923DF1} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei 
Task: {A64E3085-1842-400D-8265-8C7B76AB3D9A} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei 
Task: {AB16472B-E7D8-4F87-B5C9-692D7A40A357} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei 
C:\Program Files (x86)\GetPrivate
Task: {B6750C79-4F89-41EA-BF3B-F703FB46C0CC} - System32\Tasks\GPUpdateCheck => C:\Program Files (x86)\GetPrivate\gpup.exe 
Task: {CF4695D6-A783-401D-BB90-417AAFD86405} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei 
Task: {D4F43653-D5AF-4EC7-926F-AA04D5146907} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei 
Task: {D5501338-0CD2-46F1-8B0E-59AAEB70E58C} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> Keine Datei 
Task: {DB02C312-FC8F-44E4-84BB-762AC7E8F58D} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei 
C:\Users\Beatrice\AppData\Local\Mozilla\Firefox\Profiles\qnll2ur5.default\cache2\entries\D39C6C1F87FD29C218846C8B57E39BDAFFDE2C7E
C:\Windows\assembly\GAC_MSIL\Interop.SHDocVw\1.1.0.0__84542ff99aed6a4d\Interop.SHDocVw.dll
         
*****************

Prozess erfolgreich geschlossen.
HKU\S-1-5-21-4129994146-386819233-1303550492-1002\Software\Microsoft\Windows\CurrentVersion\Run\\Browser Extensions => Wert nicht gefunden.
"C:\Users\Beatrice\AppData\Roaming\BrowserExtensions" => nicht gefunden.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{34A0D84B-CDDC-4EC4-AFDD-4F1DDE1D14E5} => Schlüssel nicht gefunden. 
HKCR\CLSID\{34A0D84B-CDDC-4EC4-AFDD-4F1DDE1D14E5} => Schlüssel nicht gefunden. 
C:\Users\Beatrice\AppData\Roaming\Mozilla\Firefox\Profiles\qnll2ur5.default\Extensions\{23805c77-bdde-4cf9-a1ca-f72295f3884a} => nicht gefunden.
C:\Users\Beatrice\AppData\Roaming\Mozilla\Firefox\Profiles\qnll2ur5.default\Extensions\{aa4be34a-2e93-4618-a241-975ec11fb606} => erfolgreich verschoben
C:\Program Files (x86)\Mozilla Firefox\distribution\bundles\{3EEA91D572825B22B6245A091DFDA504} => erfolgreich verschoben
C:\Program Files (x86)\Mozilla Firefox\distribution\bundles\{9FDF71777452F715A6655E6E2412C715} => erfolgreich verschoben
esgiguard => Dienst nicht gefunden.
C:\Program Files\Enigma Software Group => erfolgreich verschoben
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{009C7C51-FEFF-4228-8EB7-5E74F4B23BBD}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{009C7C51-FEFF-4228-8EB7-5E74F4B23BBD}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{26BF25EB-A9AB-452A-B768-5709F82755CB}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{26BF25EB-A9AB-452A-B768-5709F82755CB}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxcontent" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{30C173F6-15C5-4579-A7D8-5CCC19141A09}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{30C173F6-15C5-4579-A7D8-5CCC19141A09}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\WPD\SqmUpload_S-1-5-21-4129994146-386819233-1303550492-1002" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{32146066-0BA9-4797-B64D-4E74BE136281}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{32146066-0BA9-4797-B64D-4E74BE136281}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{69F36F2B-8E94-4C50-8744-F971366B39BD}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{69F36F2B-8E94-4C50-8744-F971366B39BD}" => Schlüssel erfolgreich entfernt
C:\WINDOWS\System32\Tasks\{3608772F-B65D-4816-A9F2-653A5D6CA4E7} => erfolgreich verschoben
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{3608772F-B65D-4816-A9F2-653A5D6CA4E7}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{702D8C55-505A-4BB0-9581-3E7F2B229E13}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{702D8C55-505A-4BB0-9581-3E7F2B229E13}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8F2952AB-684B-4132-9207-AFBE2CC8F180}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8F2952AB-684B-4132-9207-AFBE2CC8F180}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{A623B492-5DF9-4DF3-9995-683847923DF1}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A623B492-5DF9-4DF3-9995-683847923DF1}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\launchtrayprocess" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A64E3085-1842-400D-8265-8C7B76AB3D9A}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A64E3085-1842-400D-8265-8C7B76AB3D9A}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{AB16472B-E7D8-4F87-B5C9-692D7A40A357}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{AB16472B-E7D8-4F87-B5C9-692D7A40A357}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfig" => Schlüssel erfolgreich entfernt
"C:\Program Files (x86)\GetPrivate" => nicht gefunden.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{B6750C79-4F89-41EA-BF3B-F703FB46C0CC}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B6750C79-4F89-41EA-BF3B-F703FB46C0CC}" => Schlüssel erfolgreich entfernt
C:\WINDOWS\System32\Tasks\GPUpdateCheck => nicht gefunden.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GPUpdateCheck => Schlüssel nicht gefunden. 
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{CF4695D6-A783-401D-BB90-417AAFD86405}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CF4695D6-A783-401D-BB90-417AAFD86405}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Logon-5d" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D4F43653-D5AF-4EC7-926F-AA04D5146907}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D4F43653-D5AF-4EC7-926F-AA04D5146907}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Time-5d" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D5501338-0CD2-46F1-8B0E-59AAEB70E58C}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D5501338-0CD2-46F1-8B0E-59AAEB70E58C}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{DB02C312-FC8F-44E4-84BB-762AC7E8F58D}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DB02C312-FC8F-44E4-84BB-762AC7E8F58D}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d" => Schlüssel erfolgreich entfernt
C:\Users\Beatrice\AppData\Local\Mozilla\Firefox\Profiles\qnll2ur5.default\cache2\entries\D39C6C1F87FD29C218846C8B57E39BDAFFDE2C7E => erfolgreich verschoben
C:\Windows\assembly\GAC_MSIL\Interop.SHDocVw\1.1.0.0__84542ff99aed6a4d\Interop.SHDocVw.dll => erfolgreich verschoben


Das System musste neu gestartet werden.

==== Ende von Fixlog 22:52:41 ====
         
Hier der 1. Teil vom FRST.txt:


Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 17-10-2016
durchgeführt von Almeidas (Administrator) auf MEDION-PC-2014 (25-10-2016 22:57:12)
Gestartet von C:\Users\Beatrice\Desktop
Geladene Profile: Almeidas (Verfügbare Profile: UpdatusUser & Almeidas & josef)
Platform: Windows 10 Home Version 1607 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSMonitorService.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(DEVGURU Co., LTD.) C:\Program Files\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Hewlett-Packard Co.) C:\Program Files\HP\HP Photosmart 7520 series\Bin\ScanToPCActivationApp.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Wondershare) C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
(Radica) C:\Program Files (x86)\Radica\Stylin' Studio\SS_MW.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Hewlett-Packard Co.) C:\Program Files\HP\HP Photosmart 7520 series\Bin\HPNetworkCommunicator.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(HP Inc.) C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.197.0_x64__kzf8qxf38zg5c\SkypeHost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13192848 2012-08-20] (Realtek Semiconductor)
HKLM\...\Run: [WindowsDefender] => C:\Program Files\Windows Defender\MSASCuiL.exe [631808 2016-09-28] (Microsoft Corporation)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [285240 2012-11-19] (Intel Corporation)
HKLM-x32\...\Run: [CLMLServer_For_P2G8] => C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [111120 2012-06-08] (CyberLink)
HKLM-x32\...\Run: [CLVirtualDrive] => C:\Program Files (x86)\CyberLink\Power2Go8\VirtualDrive.exe [491120 2012-07-20] (CyberLink Corp.)
HKLM-x32\...\Run: [RemoteControl10] => C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe [93296 2012-07-13] (CyberLink Corp.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-05-07] (Oracle Corporation)
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe [2007392 2014-04-01] (Wondershare)
HKLM-x32\...\Run: ["C:\Program Files (x86)\D-Link\D-ViewCam\MainConsole.EXE"] => "C:\Program Files (x86)\D-Link\D-ViewCam\MainConsole.EXE" RunWithWindows
HKLM-x32\...\Run: [SS_MW] => C:\Program Files (x86)\Radica\Stylin' Studio\SS_MW.exe [524288 2008-04-25] (Radica)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [217632 2015-07-21] (Geek Software GmbH)
HKLM\...\Policies\Explorer: [ConfirmFileDelete] 1
HKU\S-1-5-21-4129994146-386819233-1303550492-1002\...\Run: [HP Photosmart 7520 series (NET)] => C:\Program Files\HP\HP Photosmart 7520 series\Bin\ScanToPCActivationApp.exe [2573416 2012-10-17] (Hewlett-Packard Co.)
ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2014-01-18] (IvoSoft)
ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer32.dll [2014-01-18] (IvoSoft)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{427f5712-0956-4648-86a6-593fb38aaae7}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{739b14f4-203a-43bb-960a-7f0ed6d1a5e1}: [DhcpNameServer] 192.168.178.1
ManualProxies: 

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKU\S-1-5-21-4129994146-386819233-1303550492-1002\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/p/?LinkId=619797&pc=UE01&ocid=UE01DHP
HKU\S-1-5-21-4129994146-386819233-1303550492-1002\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxps://mail.google.com/mail/u/0/#inbox
hxxps://admin.booking.com/hotel/hoteladmin/
hxxps://login.live.com/login.srf?wa=wsignin1.0&rpsnv=12&ct=1417527118&rver=6.4.6456.0&wp=MBI_SSL_SHARED&wreply=hxxps:%2F%2Fdub130.mail.live.com%2Fdefault.aspx%3Frru%3Dinbox&lc=2055&id=64855&mkt=de-ch&cbcxt=mai
hxxp://www.ricardo.ch/
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll [2016-08-16] (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL [2016-09-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2014-05-07] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2014-05-07] (Oracle Corporation)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL [2016-04-20] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Users\Beatrice\AppData\Roaming\Mozilla\Firefox\Profiles\qnll2ur5.default [2016-10-17]
FF DefaultSearchEngine: Mozilla\Firefox\Profiles\qnll2ur5.default -> Yahoo!
FF SelectedSearchEngine: Mozilla\Firefox\Profiles\qnll2ur5.default -> Yahoo!
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_23_0_0_185.dll [2016-10-11] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWoW64\Macromed\Flash\NPSWF32_23_0_0_185.dll [2016-10-11] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2012-11-16] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2012-11-16] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.60.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2014-05-07] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.60.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2014-05-07] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL [2016-02-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-09-12] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2013-10-23] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2013-10-23] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-08-08] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-08-08] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-09-27] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-4129994146-386819233-1303550492-1002: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll [2014-01-17] ()

Chrome: 
=======
CHR DefaultProfile: Default
CHR HomePage: Default -> hxxps://ch.search.yahoo.com/?type=287194&fr=yo-yhp-ch
CHR StartupUrls: Default -> "hxxps://www.google.ch/","hxxp://www.tagesanzeiger.ch/","hxxps://mail.google.com/mail/u/0/#inbox","hxxps://admin.booking.com/?page=%2Fhotel%2Fhoteladmin%2Fcheckcc_bibit.html&lang=en&message=ERR100","hxxps://login.live.com/login.srf?wa=wsignin1.0&rpsnv=12&ct=1464413308&rver=6.6.6556.0&wp=MBI_SSL&wreply=https%3a%2f%2foutlook.live.com%2fowa%2f%3fauthRedirect%3dtrue&id=292841&CBCXT=out&fl=wld","hxxps://hotelservice.hrs.com/portal/faces/views/login.xhtml;jsessionid=A73B96ED0C2FFA343400FE039CB40C37.11-1?lang=de","hxxp://www.nox.to/"
CHR Profile: C:\Users\Beatrice\AppData\Local\Google\Chrome\User Data\Default [2016-10-25]
CHR Extension: (Google Docs) - C:\Users\Beatrice\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-05]
CHR Extension: (Google Drive) - C:\Users\Beatrice\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-29]
CHR Extension: (YouTube) - C:\Users\Beatrice\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-25]
CHR Extension: (Google-Suche) - C:\Users\Beatrice\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-29]
CHR Extension: (Google Docs Offline) - C:\Users\Beatrice\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-20]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Beatrice\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-04-10]
CHR Extension: (Google Mail) - C:\Users\Beatrice\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-31]
CHR Extension: (Chrome Media Router) - C:\Users\Beatrice\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2016-09-29]
CHR HKLM\...\Chrome\Extension: [blbkdnmdcafmfhinpmnlhhddbepgkeaa] - hxxps://chrome.google.com/webstore/detail/blbkdnmdcafmfhinpmnlhhddbepgkeaa
CHR HKLM-x32\...\Chrome\Extension: [blbkdnmdcafmfhinpmnlhhddbepgkeaa] - hxxps://chrome.google.com/webstore/detail/blbkdnmdcafmfhinpmnlhhddbepgkeaa

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [3037424 2016-10-04] (Microsoft Corporation)
R2 CyberLink PowerDVD 10 MS Monitor Service; C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSMonitorService.exe [70952 2011-04-13] (CyberLink)
R2 CyberLink PowerDVD 10 MS Service; C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe [312616 2011-04-13] (CyberLink)
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [29728 2016-08-15] (HP Inc.)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [128896 2012-11-16] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [164736 2012-11-16] (Intel Corporation)
R2 ss_conn_service; C:\Program Files\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe [743688 2015-05-21] (DEVGURU Co., LTD.)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347328 2016-07-16] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103720 2016-07-16] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 CLVirtualDrive; C:\WINDOWS\system32\DRIVERS\CLVirtualDrive.sys [92536 2012-06-25] (CyberLink)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics Co., Ltd.)
S0 megasas2i; C:\WINDOWS\System32\drivers\MegaSas2i.sys [64352 2016-10-05] (Avago Technologies)
S3 NetAdapterCx; C:\WINDOWS\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvmowu.inf_amd64_a9c3add7483ca8dd\nvlddmkm.sys [13754928 2016-08-27] (NVIDIA Corporation)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [589824 2016-07-16] (Realtek                                            )
R3 RtlWlanu_OldIC; C:\WINDOWS\System32\drivers\rtwlanu_oldIC.sys [3814400 2016-07-16] (Realtek Semiconductor Corporation                           )
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics Co., Ltd.)
S0 WdBoot; C:\WINDOWS\System32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-10-25 22:51 - 2016-10-25 22:52 - 00012248 _____ C:\Users\Beatrice\Desktop\Fixlog.txt
2016-10-25 16:44 - 2016-10-25 16:50 - 00000000 ____D C:\Users\Beatrice\Downloads\HRHDFERW
2016-10-23 22:29 - 2016-10-23 22:29 - 02870984 _____ (ESET) C:\Users\Beatrice\Desktop\esetsmartinstaller_deu.exe
2016-10-23 22:22 - 2016-10-23 22:22 - 00155269 _____ C:\Users\Beatrice\Desktop\MBAM.txt
2016-10-23 21:34 - 2016-10-23 22:21 - 00192216 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2016-10-23 21:33 - 2016-10-23 21:33 - 00001175 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2016-10-23 21:33 - 2016-10-23 21:33 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2016-10-23 21:33 - 2016-10-23 21:33 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-10-23 21:33 - 2016-10-23 21:33 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2016-10-23 21:33 - 2016-03-10 14:09 - 00065408 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
2016-10-23 21:33 - 2016-03-10 14:08 - 00140672 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2016-10-23 21:33 - 2016-03-10 14:08 - 00027008 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2016-10-23 10:30 - 2016-10-23 10:35 - 00047177 _____ C:\Users\Beatrice\Desktop\Addition.txt
2016-10-23 10:27 - 2016-10-25 22:57 - 00018153 _____ C:\Users\Beatrice\Desktop\FRST.txt
2016-10-23 10:27 - 2016-10-25 22:57 - 00000000 ____D C:\FRST
2016-10-23 10:25 - 2016-10-23 10:25 - 02407424 _____ (Farbar) C:\Users\Beatrice\Desktop\FRST64.exe
2016-10-19 17:59 - 2016-10-19 18:52 - 00000000 ____D C:\Users\Beatrice\Downloads\Bibi Blocksberg
2016-10-13 12:21 - 2016-10-13 12:21 - 00646902 _____ C:\Users\Beatrice\Desktop\Merkblatt Rentenbezug Frau Solomon italienisch.pdf
2016-10-13 12:20 - 2016-10-13 12:20 - 00643855 _____ C:\Users\Beatrice\Desktop\Merkblatt Rentenbezug Frau Solomon.pdf
2016-10-13 12:15 - 2016-10-13 12:15 - 00052551 _____ C:\Users\Beatrice\Desktop\Anmeldung Rentenbezug Frau Solomon italienisch.pdf
2016-10-13 12:11 - 2016-10-13 12:12 - 00052324 _____ C:\Users\Beatrice\Desktop\Anmeldung Rentenbezug Frau Solomon.pdf
2016-10-13 02:18 - 2016-10-05 12:12 - 02446696 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2016-10-13 02:18 - 2016-10-05 11:36 - 00113664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.ServiceDiscovery.Dnssd.dll
2016-10-13 02:18 - 2016-10-05 11:35 - 00196096 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.dll
2016-10-13 02:18 - 2016-10-05 11:35 - 00101888 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.Ngc.dll
2016-10-13 02:18 - 2016-10-05 11:33 - 00268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserMgrProxy.dll
2016-10-13 02:18 - 2016-10-05 11:32 - 00146432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AuthBroker.dll
2016-10-13 02:18 - 2016-10-05 11:31 - 00480768 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsreg.dll
2016-10-13 02:18 - 2016-10-05 11:28 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.dll
2016-10-13 02:18 - 2016-10-05 11:26 - 00327680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2016-10-13 02:18 - 2016-10-05 11:26 - 00184320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserMgrProxy.dll
2016-10-13 02:18 - 2016-10-05 11:26 - 00088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.Ngc.dll
2016-10-13 02:18 - 2016-10-05 11:25 - 01589248 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtctm.dll
2016-10-13 02:18 - 2016-10-05 11:25 - 00404992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsreg.dll
2016-10-13 02:18 - 2016-10-05 11:25 - 00117760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AuthBroker.dll
2016-10-13 02:18 - 2016-10-05 11:24 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.AllJoyn.dll
2016-10-13 02:18 - 2016-10-05 11:23 - 00426496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Wallet.dll
2016-10-13 02:18 - 2016-10-05 11:22 - 13081088 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2016-10-13 02:18 - 2016-10-05 11:18 - 00759296 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2016-10-13 02:18 - 2016-10-05 11:17 - 02914304 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2016-10-13 02:18 - 2016-10-05 11:15 - 07625728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2016-10-13 02:18 - 2016-10-05 11:15 - 02800128 _____ (Microsoft Corporation) C:\WINDOWS\system32\netshell.dll
2016-10-13 02:18 - 2016-10-05 11:11 - 12174848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2016-10-13 02:18 - 2016-10-05 11:10 - 06474752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2016-10-13 02:18 - 2016-10-05 11:08 - 00873472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2016-10-13 02:18 - 2016-10-05 11:07 - 00566784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2016-10-13 02:18 - 2016-10-05 11:06 - 02005504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2016-10-13 02:17 - 2016-10-05 12:34 - 01051104 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2016-10-13 02:17 - 2016-10-05 12:34 - 00894088 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2016-10-13 02:17 - 2016-10-05 12:33 - 00128864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tm.sys
2016-10-13 02:17 - 2016-10-05 12:31 - 02213248 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2016-10-13 02:17 - 2016-10-05 12:31 - 01353768 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2016-10-13 02:17 - 2016-10-05 12:31 - 01172472 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2016-10-13 02:17 - 2016-10-05 12:30 - 07812448 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2016-10-13 02:17 - 2016-10-05 12:22 - 01181536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2016-10-13 02:17 - 2016-10-05 12:17 - 01322848 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpx.dll
2016-10-13 02:17 - 2016-10-05 12:13 - 02750384 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2016-10-13 02:17 - 2016-10-05 12:13 - 01859264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2016-10-13 02:17 - 2016-10-05 12:13 - 00146784 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2016-10-13 02:17 - 2016-10-05 12:12 - 01112928 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxPackaging.dll
2016-10-13 02:17 - 2016-10-05 12:12 - 00619368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2016-10-13 02:17 - 2016-10-05 12:09 - 22219328 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2016-10-13 02:17 - 2016-10-05 12:09 - 04129928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2016-10-13 02:17 - 2016-10-05 12:09 - 01071728 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetcore.dll
2016-10-13 02:17 - 2016-10-05 12:09 - 00064352 _____ (Avago Technologies) C:\WINDOWS\system32\Drivers\MegaSas2i.sys
2016-10-13 02:17 - 2016-10-05 12:08 - 00241504 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2016-10-13 02:17 - 2016-10-05 12:03 - 01705976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2016-10-13 02:17 - 2016-10-05 11:51 - 01430720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2016-10-13 02:17 - 2016-10-05 11:50 - 02256592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2016-10-13 02:17 - 2016-10-05 11:50 - 00116576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2016-10-13 02:17 - 2016-10-05 11:48 - 01022304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxPackaging.dll
2016-10-13 02:17 - 2016-10-05 11:46 - 03892352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2016-10-13 02:17 - 2016-10-05 11:46 - 01360456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetsrc.dll
2016-10-13 02:17 - 2016-10-05 11:46 - 00980824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetcore.dll
2016-10-13 02:17 - 2016-10-05 11:45 - 20965240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2016-10-13 02:17 - 2016-10-05 11:44 - 22568960 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2016-10-13 02:17 - 2016-10-05 11:41 - 00545944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2016-10-13 02:17 - 2016-10-05 11:38 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2016-10-13 02:17 - 2016-10-05 11:38 - 00237568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Diagnostics.dll
2016-10-13 02:17 - 2016-10-05 11:36 - 00073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2016-10-13 02:17 - 2016-10-05 11:35 - 00327680 _____ C:\WINDOWS\system32\wc_storage.dll
2016-10-13 02:17 - 2016-10-05 11:35 - 00122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2016-10-13 02:17 - 2016-10-05 11:34 - 00463360 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2016-10-13 02:17 - 2016-10-05 11:34 - 00144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dfsc.sys
2016-10-13 02:17 - 2016-10-05 11:33 - 00651264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.AllJoyn.dll
2016-10-13 02:17 - 2016-10-05 11:33 - 00296960 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsensorgroup.dll
2016-10-13 02:17 - 2016-10-05 11:33 - 00157696 _____ (Microsoft Corporation) C:\WINDOWS\system32\credprovs.dll
2016-10-13 02:17 - 2016-10-05 11:32 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2016-10-13 02:17 - 2016-10-05 11:32 - 00379904 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepsync.dll
2016-10-13 02:17 - 2016-10-05 11:32 - 00223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.HostName.dll
2016-10-13 02:17 - 2016-10-05 11:31 - 00837632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbiosrvc.dll
2016-10-13 02:17 - 2016-10-05 11:31 - 00748544 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChatApis.dll
2016-10-13 02:17 - 2016-10-05 11:31 - 00561664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Wallet.dll
2016-10-13 02:17 - 2016-10-05 11:31 - 00425472 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdedit.exe
2016-10-13 02:17 - 2016-10-05 11:31 - 00176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepapi.dll
2016-10-13 02:17 - 2016-10-05 11:31 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ConfigureExpandedStorage.dll
2016-10-13 02:17 - 2016-10-05 11:30 - 00396800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2016-10-13 02:17 - 2016-10-05 11:29 - 09129984 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2016-10-13 02:17 - 2016-10-05 11:29 - 06285312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2016-10-13 02:17 - 2016-10-05 11:29 - 01145856 _____ (Microsoft Corporation) C:\WINDOWS\system32\EmailApis.dll
2016-10-13 02:17 - 2016-10-05 11:29 - 00956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2016-10-13 02:17 - 2016-10-05 11:29 - 00368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll
2016-10-13 02:17 - 2016-10-05 11:28 - 03059200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2016-10-13 02:17 - 2016-10-05 11:28 - 00775168 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2016-10-13 02:17 - 2016-10-05 11:28 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbonRes.dll
2016-10-13 02:17 - 2016-10-05 11:28 - 00406016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2016-10-13 02:17 - 2016-10-05 11:28 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.HostName.dll
2016-10-13 02:17 - 2016-10-05 11:27 - 00945664 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2016-10-13 02:17 - 2016-10-05 11:27 - 00094208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2016-10-13 02:17 - 2016-10-05 11:27 - 00087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.ServiceDiscovery.Dnssd.dll
2016-10-13 02:17 - 2016-10-05 11:26 - 23680512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2016-10-13 02:17 - 2016-10-05 11:26 - 00590848 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2016-10-13 02:17 - 2016-10-05 11:26 - 00182784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsensorgroup.dll
2016-10-13 02:17 - 2016-10-05 11:26 - 00137216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credprovs.dll
2016-10-13 02:17 - 2016-10-05 11:25 - 00822784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2016-10-13 02:17 - 2016-10-05 11:25 - 00299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataAccountApis.dll
2016-10-13 02:17 - 2016-10-05 11:24 - 13434368 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2016-10-13 02:17 - 2016-10-05 11:24 - 00099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\adsmsext.dll
2016-10-13 02:17 - 2016-10-05 11:23 - 01908224 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2016-10-13 02:17 - 2016-10-05 11:23 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2016-10-13 02:17 - 2016-10-05 11:23 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepsync.dll
2016-10-13 02:17 - 2016-10-05 11:23 - 00187904 _____ (Microsoft Corporation) C:\WINDOWS\system32\dialclient.dll
2016-10-13 02:17 - 2016-10-05 11:23 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepapi.dll
2016-10-13 02:17 - 2016-10-05 11:22 - 04749312 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2016-10-13 02:17 - 2016-10-05 11:22 - 00073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\offreg.dll
2016-10-13 02:17 - 2016-10-05 11:21 - 08075264 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2016-10-13 02:17 - 2016-10-05 11:21 - 03689984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2016-10-13 02:17 - 2016-10-05 11:21 - 01364992 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2016-10-13 02:17 - 2016-10-05 11:21 - 00567808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ChatApis.dll
2016-10-13 02:17 - 2016-10-05 11:21 - 00310272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2016-10-13 02:17 - 2016-10-05 11:20 - 00936960 _____ (Microsoft Corporation) C:\WINDOWS\system32\MCRecvSrc.dll
2016-10-13 02:17 - 2016-10-05 11:20 - 00804864 _____ (Microsoft Corporation) C:\WINDOWS\system32\FrameServer.dll
2016-10-13 02:17 - 2016-10-05 11:20 - 00661504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2016-10-13 02:17 - 2016-10-05 11:20 - 00143872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxdav.sys
2016-10-13 02:17 - 2016-10-05 11:19 - 02390016 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreen.exe
2016-10-13 02:17 - 2016-10-05 11:19 - 02265088 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2016-10-13 02:17 - 2016-10-05 11:19 - 01690112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2016-10-13 02:17 - 2016-10-05 11:19 - 00982528 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2016-10-13 02:17 - 2016-10-05 11:18 - 04612608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2016-10-13 02:17 - 2016-10-05 11:18 - 00983040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcsvc.dll
2016-10-13 02:17 - 2016-10-05 11:18 - 00911872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.dll
2016-10-13 02:17 - 2016-10-05 11:18 - 00858112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EmailApis.dll
2016-10-13 02:17 - 2016-10-05 11:17 - 08126464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2016-10-13 02:17 - 2016-10-05 11:17 - 04136960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2016-10-13 02:17 - 2016-10-05 11:17 - 01493504 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2016-10-13 02:17 - 2016-10-05 11:16 - 19418624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2016-10-13 02:17 - 2016-10-05 11:16 - 06664192 _____ (Microsoft Corporation) C:\WINDOWS\system32\mspaint.exe
2016-10-13 02:17 - 2016-10-05 11:16 - 04747776 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2016-10-13 02:17 - 2016-10-05 11:16 - 00771072 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppointmentApis.dll
2016-10-13 02:17 - 2016-10-05 11:16 - 00765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Sensors.dll
2016-10-13 02:17 - 2016-10-05 11:16 - 00508416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2016-10-13 02:17 - 2016-10-05 11:15 - 03617792 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2016-10-13 02:17 - 2016-10-05 11:15 - 01980416 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2016-10-13 02:17 - 2016-10-05 11:15 - 01840640 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2016-10-13 02:17 - 2016-10-05 11:15 - 01509376 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2016-10-13 02:17 - 2016-10-05 11:15 - 00833024 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2016-10-13 02:17 - 2016-10-05 11:15 - 00774656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.dll
2016-10-13 02:17 - 2016-10-05 11:15 - 00716800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2016-10-13 02:17 - 2016-10-05 11:15 - 00141312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dialclient.dll
2016-10-13 02:17 - 2016-10-05 11:14 - 19416576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2016-10-13 02:17 - 2016-10-05 11:14 - 02688512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2016-10-13 02:17 - 2016-10-05 11:14 - 02667520 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2016-10-13 02:17 - 2016-10-05 11:14 - 02476544 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2016-10-13 02:17 - 2016-10-05 11:14 - 01778176 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2016-10-13 02:17 - 2016-10-05 11:14 - 01456640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2016-10-13 02:17 - 2016-10-05 11:14 - 01255936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2016-10-13 02:17 - 2016-10-05 11:14 - 01013760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContactApis.dll
2016-10-13 02:17 - 2016-10-05 11:14 - 00909312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2016-10-13 02:17 - 2016-10-05 11:14 - 00701952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Connectivity.dll
2016-10-13 02:17 - 2016-10-05 11:13 - 12345856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2016-10-13 02:17 - 2016-10-05 11:13 - 01328128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Http.dll
2016-10-13 02:17 - 2016-10-05 11:13 - 00055808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offreg.dll
2016-10-13 02:17 - 2016-10-05 11:12 - 01107456 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2016-10-13 02:17 - 2016-10-05 11:12 - 00998912 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2016-10-13 02:17 - 2016-10-05 11:12 - 00924672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.dll
2016-10-13 02:17 - 2016-10-05 11:11 - 06108672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2016-10-13 02:17 - 2016-10-05 11:11 - 06043136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2016-10-13 02:17 - 2016-10-05 11:11 - 03496960 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVidCtl.dll
2016-10-13 02:17 - 2016-10-05 11:11 - 00640000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MCRecvSrc.dll
2016-10-13 02:17 - 2016-10-05 11:09 - 07467520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2016-10-13 02:17 - 2016-10-05 11:09 - 03369984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2016-10-13 02:17 - 2016-10-05 11:09 - 00884224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2016-10-13 02:17 - 2016-10-05 11:09 - 00710144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppointmentApis.dll
2016-10-13 02:17 - 2016-10-05 11:09 - 00691712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2016-10-13 02:17 - 2016-10-05 11:09 - 00674304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.dll
2016-10-13 02:17 - 2016-10-05 11:08 - 02356736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVidCtl.dll
2016-10-13 02:17 - 2016-10-05 11:08 - 00598528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.dll
2016-10-13 02:17 - 2016-10-05 11:07 - 03667456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2016-10-13 02:17 - 2016-10-05 11:07 - 02682880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netshell.dll
2016-10-13 02:17 - 2016-10-05 11:07 - 02646016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2016-10-13 02:17 - 2016-10-05 11:07 - 00542208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Connectivity.dll
2016-10-13 02:17 - 2016-10-05 11:06 - 02999296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2016-10-13 02:17 - 2016-10-05 11:06 - 02254336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2016-10-13 02:17 - 2016-10-05 11:06 - 01880576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2016-10-13 02:17 - 2016-10-05 11:06 - 01594368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2016-10-13 02:17 - 2016-10-05 11:06 - 01013248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Http.dll
2016-10-13 02:17 - 2016-10-05 11:06 - 00850944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContactApis.dll
2016-10-13 02:17 - 2016-10-05 11:06 - 00711680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Search.dll
2016-10-13 02:17 - 2016-10-05 11:05 - 03105792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstsc.exe
2016-10-13 02:17 - 2016-10-05 11:05 - 00751104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2016-10-13 02:17 - 2016-10-05 02:01 - 00446124 _____ C:\WINDOWS\system32\ApnDatabase.xml
2016-10-13 02:17 - 2016-09-07 07:34 - 00360040 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2016-10-13 02:16 - 2016-10-05 12:35 - 00279904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2016-10-13 02:16 - 2016-10-05 12:16 - 00187232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2016-10-13 02:16 - 2016-10-05 12:09 - 00244816 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2016-10-13 02:16 - 2016-10-05 12:04 - 02537824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2016-10-13 02:16 - 2016-10-05 12:04 - 00628032 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2016-10-13 02:16 - 2016-10-05 11:49 - 01980768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2016-10-13 02:16 - 2016-10-05 11:35 - 00352768 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2016-10-13 02:16 - 2016-10-05 11:22 - 07654912 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2016-10-13 02:16 - 2016-10-05 11:21 - 00167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\ErrorDetails.dll
2016-10-13 02:16 - 2016-10-05 11:18 - 01656832 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2016-10-13 02:16 - 2016-10-05 11:17 - 00089088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\adsmsext.dll
2016-10-13 02:16 - 2016-10-05 11:07 - 00589312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Sensors.dll
2016-10-12 09:07 - 2016-10-12 09:07 - 00014991 ____H C:\Users\Beatrice\Desktop\~WRL1820.tmp
2016-10-11 22:13 - 2016-10-11 22:13 - 06183104 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerInstaller.exe
2016-10-05 16:18 - 2016-10-05 16:34 - 00000000 ____D C:\Users\Beatrice\Downloads\bvcfhcfthztgsdrtg
2016-10-05 16:08 - 2016-10-05 16:21 - 00000000 ____D C:\Users\Beatrice\Downloads\mortal-pitch p
2016-09-30 09:56 - 2016-09-15 19:40 - 00965472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2016-09-30 09:56 - 2016-09-15 19:35 - 00455040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DolbyDecMFT.dll
2016-09-30 09:56 - 2016-09-15 19:33 - 00083120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\devenum.dll
2016-09-30 09:56 - 2016-09-15 19:29 - 00603488 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2016-09-30 09:56 - 2016-09-15 19:27 - 00434528 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2016-09-30 09:56 - 2016-09-15 19:22 - 00860512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2016-09-30 09:56 - 2016-09-15 19:21 - 01000288 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2016-09-30 09:56 - 2016-09-15 19:20 - 00634944 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2016-09-30 09:56 - 2016-09-15 19:15 - 00218976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2016-09-30 09:56 - 2016-09-15 19:14 - 01267512 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2016-09-30 09:56 - 2016-09-15 19:14 - 00119648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
2016-09-30 09:56 - 2016-09-15 19:13 - 00113504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmapi.dll
2016-09-30 09:56 - 2016-09-15 19:12 - 00092512 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2016-09-30 09:56 - 2016-09-15 19:06 - 00455520 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2016-09-30 09:56 - 2016-09-15 19:06 - 00387872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpps.dll
2016-09-30 09:56 - 2016-09-15 19:03 - 00094720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataTimeUtil.dll
2016-09-30 09:56 - 2016-09-15 19:03 - 00067584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TempSignedLicenseExchangeTask.dll
2016-09-30 09:56 - 2016-09-15 19:02 - 00187392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfksproxy.dll
2016-09-30 09:56 - 2016-09-15 18:56 - 00057856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManagerApi.dll
2016-09-30 09:56 - 2016-09-15 18:55 - 01243136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.FaceAnalysis.dll
2016-09-30 09:56 - 2016-09-15 18:55 - 00213504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.CredDialogController.dll
2016-09-30 09:56 - 2016-09-15 18:50 - 00033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSManHTTPConfig.exe
2016-09-30 09:56 - 2016-09-15 18:49 - 00499200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LogonController.dll
2016-09-30 09:56 - 2016-09-15 18:42 - 00545792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uReFS.dll
2016-09-30 09:56 - 2016-09-15 18:40 - 05061120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2016-09-30 09:56 - 2016-09-15 18:40 - 01170944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.dll
2016-09-30 09:56 - 2016-09-15 18:39 - 00268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2016-09-30 09:56 - 2016-09-15 18:38 - 00730112 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshwfp.dll
2016-09-30 09:56 - 2016-09-15 18:38 - 00205824 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2016-09-30 09:56 - 2016-09-15 18:37 - 00390144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2016-09-30 09:56 - 2016-09-15 18:37 - 00266240 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConsoleLogon.dll
2016-09-30 09:56 - 2016-09-15 18:36 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpAXHolder.dll
2016-09-30 09:56 - 2016-09-15 18:36 - 00349184 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2016-09-30 09:56 - 2016-09-15 18:36 - 00324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\usbmon.dll
2016-09-30 09:56 - 2016-09-15 18:35 - 00496128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprdim.dll
2016-09-30 09:56 - 2016-09-15 18:35 - 00358400 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2016-09-30 09:56 - 2016-09-15 18:34 - 00671744 _____ (Microsoft Corporation) C:\WINDOWS\system32\mbsmsapi.dll
2016-09-30 09:56 - 2016-09-15 18:34 - 00560640 _____ (Microsoft Corporation) C:\WINDOWS\system32\webio.dll
2016-09-30 09:56 - 2016-09-15 18:32 - 01037312 _____ (Microsoft Corporation) C:\WINDOWS\system32\nettrace.dll
2016-09-30 09:56 - 2016-09-15 18:30 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.DeviceEncryptionHandlers.dll
2016-09-30 09:56 - 2016-09-15 18:29 - 01105408 _____ (Microsoft Corporation) C:\WINDOWS\system32\MiracastReceiver.dll
2016-09-30 09:56 - 2016-09-15 18:27 - 00883712 _____ (Microsoft Corporation) C:\WINDOWS\system32\samsrv.dll
2016-09-30 09:56 - 2016-09-15 18:26 - 00112128 _____ (Microsoft Corporation) C:\WINDOWS\system32\BitLockerDeviceEncryption.exe
2016-09-30 09:56 - 2016-09-15 18:25 - 00237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinesam.dll
2016-09-30 09:56 - 2016-09-15 18:23 - 03405824 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2016-09-30 09:56 - 2016-09-15 18:23 - 00650752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2016-09-30 09:56 - 2016-09-15 18:21 - 02538496 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2016-09-30 09:56 - 2016-09-15 18:21 - 00816640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2016-09-30 09:56 - 2016-09-15 18:20 - 01535488 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpeechPal.dll
2016-09-30 09:56 - 2016-09-15 18:20 - 01266176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2016-09-30 09:56 - 2016-09-15 18:20 - 00845824 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2016-09-30 09:56 - 2016-09-15 18:20 - 00283648 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkssvc.dll
2016-09-30 09:56 - 2016-09-15 18:19 - 00903680 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2016-09-30 09:56 - 2016-09-15 18:19 - 00717824 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2016-09-30 09:56 - 2016-09-15 18:16 - 00387072 _____ (Microsoft Corporation) C:\WINDOWS\system32\SessEnv.dll
2016-09-30 09:55 - 2016-09-15 20:14 - 00484584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2016-09-30 09:55 - 2016-09-15 19:30 - 00646136 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2016-09-30 09:55 - 2016-09-15 19:30 - 00354264 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2016-09-30 09:55 - 2016-09-15 19:29 - 01377016 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2016-09-30 09:55 - 2016-09-15 19:29 - 01117024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2016-09-30 09:55 - 2016-09-15 19:29 - 00512416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAudDecMFT.dll
2016-09-30 09:55 - 2016-09-15 19:29 - 00081760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2016-09-30 09:55 - 2016-09-15 19:28 - 00498960 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2016-09-30 09:55 - 2016-09-15 19:27 - 05622088 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2016-09-30 09:55 - 2016-09-15 19:27 - 00553312 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2016-09-30 09:55 - 2016-09-15 19:25 - 02681200 _____ C:\WINDOWS\system32\CoreUIComponents.dll
2016-09-30 09:55 - 2016-09-15 19:23 - 00170960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32.dll
2016-09-30 09:55 - 2016-09-15 19:22 - 00975744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2016-09-30 09:55 - 2016-09-15 19:21 - 01218912 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2016-09-30 09:55 - 2016-09-15 19:20 - 00846560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2016-09-30 09:55 - 2016-09-15 19:18 - 01201872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2016-09-30 09:55 - 2016-09-15 19:18 - 01123368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2016-09-30 09:55 - 2016-09-15 19:18 - 00955528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2016-09-30 09:55 - 2016-09-15 19:18 - 00404832 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2016-09-30 09:55 - 2016-09-15 19:16 - 02190176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2016-09-30 09:55 - 2016-09-15 19:16 - 01292640 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2016-09-30 09:55 - 2016-09-15 19:16 - 01157000 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2016-09-30 09:55 - 2016-09-15 19:16 - 00657760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2016-09-30 09:55 - 2016-09-15 19:16 - 00527808 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWanAPI.dll
2016-09-30 09:55 - 2016-09-15 19:15 - 00649568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2016-09-30 09:55 - 2016-09-15 19:15 - 00341936 _____ (Microsoft Corporation) C:\WINDOWS\system32\wintrust.dll
2016-09-30 09:55 - 2016-09-15 19:13 - 01264912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2016-09-30 09:55 - 2016-09-15 19:12 - 08158672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2016-09-30 09:55 - 2016-09-15 19:11 - 04673296 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2016-09-30 09:55 - 2016-09-15 19:11 - 00773168 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2016-09-30 09:55 - 2016-09-15 19:10 - 01600632 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2016-09-30 09:55 - 2016-09-15 19:10 - 00918848 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeManagerObj.dll
2016-09-30 09:55 - 2016-09-15 19:06 - 01469120 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2016-09-30 09:55 - 2016-09-15 19:06 - 00587968 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2016-09-30 09:55 - 2016-09-15 19:06 - 00050880 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2016-09-30 09:55 - 2016-09-15 19:03 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbcconf.dll
2016-09-30 09:55 - 2016-09-15 19:01 - 00055296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\findnetprinters.dll
2016-09-30 09:55 - 2016-09-15 19:00 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BcastDVRHelper.dll
2016-09-30 09:55 - 2016-09-15 18:59 - 00143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credprovslegacy.dll
2016-09-30 09:55 - 2016-09-15 18:58 - 00491008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcastdvr.exe
2016-09-30 09:55 - 2016-09-15 18:58 - 00248832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlancfg.dll
2016-09-30 09:55 - 2016-09-15 18:57 - 00374784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.LowLevel.dll
2016-09-30 09:55 - 2016-09-15 18:57 - 00179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2016-09-30 09:55 - 2016-09-15 18:56 - 00554496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2016-09-30 09:55 - 2016-09-15 18:56 - 00413184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SndVolSSO.dll
2016-09-30 09:55 - 2016-09-15 18:56 - 00265728 _____ C:\WINDOWS\SysWOW64\Windows.Perception.Stub.dll
2016-09-30 09:55 - 2016-09-15 18:56 - 00262656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pdh.dll
2016-09-30 09:55 - 2016-09-15 18:55 - 00222720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2016-09-30 09:55 - 2016-09-15 18:55 - 00202752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.HumanInterfaceDevice.dll
2016-09-30 09:55 - 2016-09-15 18:55 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Scanners.dll
2016-09-30 09:55 - 2016-09-15 18:54 - 00498688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mbsmsapi.dll
2016-09-30 09:55 - 2016-09-15 18:54 - 00461312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webio.dll
2016-09-30 09:55 - 2016-09-15 18:54 - 00431104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprdim.dll
2016-09-30 09:55 - 2016-09-15 18:53 - 00466432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppcext.dll
2016-09-30 09:55 - 2016-09-15 18:53 - 00314368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Usb.dll
2016-09-30 09:55 - 2016-09-15 18:52 - 00238080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AboveLockAppHost.dll
2016-09-30 09:55 - 2016-09-15 18:51 - 02333184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2016-09-30 09:55 - 2016-09-15 18:51 - 00288256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CryptoWinRT.dll
2016-09-30 09:55 - 2016-09-15 18:50 - 07219200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2016-09-30 09:55 - 2016-09-15 18:50 - 01534464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.3D.dll
2016-09-30 09:55 - 2016-09-15 18:49 - 00901120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Bluetooth.dll
2016-09-30 09:55 - 2016-09-15 18:47 - 00366080 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXTaskFactory.dll
2016-09-30 09:55 - 2016-09-15 18:47 - 00355328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RTMediaFrame.dll
2016-09-30 09:55 - 2016-09-15 18:46 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2016-09-30 09:55 - 2016-09-15 18:46 - 00558080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2016-09-30 09:55 - 2016-09-15 18:46 - 00049664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ffbroker.dll
2016-09-30 09:55 - 2016-09-15 18:44 - 00209920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSAC3ENC.DLL
2016-09-30 09:55 - 2016-09-15 18:43 - 00433664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi2.dll
2016-09-30 09:55 - 2016-09-15 18:43 - 00271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfksproxy.dll
2016-09-30 09:55 - 2016-09-15 18:43 - 00210432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offlinesam.dll
2016-09-30 09:55 - 2016-09-15 18:43 - 00130560 _____ (Microsoft Corporation) C:\WINDOWS\splwow64.exe
2016-09-30 09:55 - 2016-09-15 18:43 - 00039424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\kbdhid.sys
2016-09-30 09:55 - 2016-09-15 18:43 - 00036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmintegrator.dll
2016-09-30 09:55 - 2016-09-15 18:42 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2016-09-30 09:55 - 2016-09-15 18:41 - 03733504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2016-09-30 09:55 - 2016-09-15 18:41 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Printers.dll
2016-09-30 09:55 - 2016-09-15 18:41 - 00051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\NfcRadioMedia.dll
2016-09-30 09:55 - 2016-09-15 18:40 - 00348160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Midi.dll
2016-09-30 09:55 - 2016-09-15 18:40 - 00194048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFi.dll
2016-09-30 09:55 - 2016-09-15 18:40 - 00160768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ACPBackgroundManagerPolicy.dll
2016-09-30 09:55 - 2016-09-15 18:40 - 00140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\RMapi.dll
2016-09-30 09:55 - 2016-09-15 18:40 - 00105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2016-09-30 09:55 - 2016-09-15 18:39 - 02740224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msftedit.dll
2016-09-30 09:55 - 2016-09-15 18:39 - 00547840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Input.dll
2016-09-30 09:55 - 2016-09-15 18:39 - 00418304 _____ C:\WINDOWS\system32\Windows.Perception.Stub.dll
2016-09-30 09:55 - 2016-09-15 18:39 - 00295936 _____ (Microsoft Corporation) C:\WINDOWS\system32\pdh.dll
2016-09-30 09:55 - 2016-09-15 18:39 - 00186368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Radios.dll
2016-09-30 09:55 - 2016-09-15 18:38 - 01291264 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVPXENC.dll
2016-09-30 09:55 - 2016-09-15 18:38 - 00691200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2016-09-30 09:55 - 2016-09-15 18:38 - 00654336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2016-09-30 09:55 - 2016-09-15 18:38 - 00243712 _____ (Microsoft Corporation) C:\WINDOWS\system32\credprovhost.dll
2016-09-30 09:55 - 2016-09-15 18:38 - 00211456 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2016-09-30 09:55 - 2016-09-15 18:38 - 00132096 _____ (Microsoft Corporation) C:\WINDOWS\system32\PrintWSDAHost.dll
2016-09-30 09:55 - 2016-09-15 18:37 - 00743424 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2016-09-30 09:55 - 2016-09-15 18:37 - 00680448 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdh.dll
2016-09-30 09:55 - 2016-09-15 18:37 - 00321024 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkUXBroker.dll
2016-09-30 09:55 - 2016-09-15 18:37 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Scanners.dll
2016-09-30 09:55 - 2016-09-15 18:36 - 00852480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Import.dll
2016-09-30 09:55 - 2016-09-15 18:36 - 00709120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2016-09-30 09:55 - 2016-09-15 18:36 - 00686592 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsregcmd.exe
2016-09-30 09:55 - 2016-09-15 18:36 - 00456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2016-09-30 09:55 - 2016-09-15 18:36 - 00410624 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2016-09-30 09:55 - 2016-09-15 18:36 - 00339456 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpusersvc.dll
2016-09-30 09:55 - 2016-09-15 18:36 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2016-09-30 09:55 - 2016-09-15 18:36 - 00166912 _____ (Microsoft Corporation) C:\WINDOWS\system32\credprovslegacy.dll
2016-09-30 09:55 - 2016-09-15 18:35 - 01087488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Vpn.dll
2016-09-30 09:55 - 2016-09-15 18:35 - 01060352 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppContracts.dll
2016-09-30 09:55 - 2016-09-15 18:35 - 01013248 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblAuthManager.dll
2016-09-30 09:55 - 2016-09-15 18:35 - 00949248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.PointOfService.dll
2016-09-30 09:55 - 2016-09-15 18:35 - 00538112 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2016-09-30 09:55 - 2016-09-15 18:35 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.Desktop.dll
2016-09-30 09:55 - 2016-09-15 18:35 - 00417792 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorService.dll
2016-09-30 09:55 - 2016-09-15 18:35 - 00337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Picker.dll
2016-09-30 09:55 - 2016-09-15 18:35 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceaccess.dll
2016-09-30 09:55 - 2016-09-15 18:35 - 00305152 _____ (Microsoft Corporation) C:\WINDOWS\system32\icsvc.dll
2016-09-30 09:55 - 2016-09-15 18:35 - 00252416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Identity.Provider.dll
2016-09-30 09:55 - 2016-09-15 18:34 - 00424960 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2016-09-30 09:55 - 2016-09-15 18:33 - 01004032 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2016-09-30 09:55 - 2016-09-15 18:33 - 00896512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.AccountsControl.dll
2016-09-30 09:55 - 2016-09-15 18:33 - 00512000 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprapi.dll
2016-09-30 09:55 - 2016-09-15 18:32 - 00361472 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2016-09-30 09:55 - 2016-09-15 18:31 - 01912320 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_fs.dll
2016-09-30 09:55 - 2016-09-15 18:31 - 01553408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
2016-09-30 09:55 - 2016-09-15 18:31 - 01053184 _____ (Microsoft Corporation) C:\WINDOWS\system32\qmgr.dll
2016-09-30 09:55 - 2016-09-15 18:31 - 00032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManHTTPConfig.exe
2016-09-30 09:55 - 2016-09-15 18:30 - 01227264 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpsvc.dll
2016-09-30 09:55 - 2016-09-15 18:30 - 00458752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RTMediaFrame.dll
2016-09-30 09:55 - 2016-09-15 18:30 - 00104960 _____ (Microsoft Corporation) C:\WINDOWS\system32\CastLaunch.dll
2016-09-30 09:55 - 2016-09-15 18:29 - 01082368 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2016-09-30 09:55 - 2016-09-15 18:29 - 00720896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.BackgroundMediaPlayback.dll
2016-09-30 09:55 - 2016-09-15 18:29 - 00715264 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2016-09-30 09:55 - 2016-09-15 18:28 - 03288064 _____ (Microsoft Corporation) C:\WINDOWS\system32\mispace.dll
2016-09-30 09:55 - 2016-09-15 18:28 - 00718848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Playback.BackgroundMediaPlayer.dll
2016-09-30 09:55 - 2016-09-15 18:28 - 00440320 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhcfg.dll
2016-09-30 09:55 - 2016-09-15 18:27 - 05111296 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2016-09-30 09:55 - 2016-09-15 18:27 - 02860032 _____ (Microsoft Corporation) C:\WINDOWS\system32\storagewmi.dll
2016-09-30 09:55 - 2016-09-15 18:27 - 01078784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.dll
2016-09-30 09:55 - 2016-09-15 18:27 - 00702976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Playback.MediaPlayer.dll
2016-09-30 09:55 - 2016-09-15 18:27 - 00627200 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpaceControl.dll
2016-09-30 09:55 - 2016-09-15 18:27 - 00582656 _____ (Microsoft Corporation) C:\WINDOWS\system32\BootMenuUX.dll
2016-09-30 09:55 - 2016-09-15 18:27 - 00279040 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveui.dll
2016-09-30 09:55 - 2016-09-15 18:27 - 00250368 _____ (Microsoft Corporation) C:\WINDOWS\system32\discan.dll
2016-09-30 09:55 - 2016-09-15 18:27 - 00211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\manage-bde.exe
2016-09-30 09:55 - 2016-09-15 18:27 - 00171008 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvenotify.exe
2016-09-30 09:55 - 2016-09-15 18:27 - 00070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Sens.dll
2016-09-30 09:55 - 2016-09-15 18:26 - 00374784 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2016-09-30 09:55 - 2016-09-15 18:26 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToReceiver.dll
2016-09-30 09:55 - 2016-09-15 18:26 - 00033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdeui.dll
2016-09-30 09:55 - 2016-09-15 18:25 - 00947200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_sr.dll
2016-09-30 09:55 - 2016-09-15 18:25 - 00628736 _____ (Microsoft Corporation) C:\WINDOWS\system32\uReFS.dll
2016-09-30 09:55 - 2016-09-15 18:25 - 00130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpaceAgent.exe
2016-09-30 09:55 - 2016-09-15 18:24 - 01080320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Ocr.dll
2016-09-30 09:55 - 2016-09-15 18:23 - 01361408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModel.dll
2016-09-30 09:55 - 2016-09-15 18:23 - 00631296 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2016-09-30 09:55 - 2016-09-15 18:23 - 00347648 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2016-09-30 09:55 - 2016-09-15 18:22 - 01709056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2016-09-30 09:55 - 2016-09-15 18:22 - 01643008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2016-09-30 09:55 - 2016-09-15 18:22 - 01586176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2016-09-30 09:55 - 2016-09-15 18:22 - 00960000 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2016-09-30 09:55 - 2016-09-15 18:21 - 02208768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.3D.dll
2016-09-30 09:55 - 2016-09-15 18:21 - 00674304 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2016-09-30 09:55 - 2016-09-15 18:20 - 00691712 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsm.dll
2016-09-30 09:55 - 2016-09-15 18:19 - 03202048 _____ (Microsoft Corporation) C:\WINDOWS\system32\msftedit.dll
2016-09-30 09:55 - 2016-09-15 18:19 - 01130496 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2016-09-30 09:55 - 2016-09-15 18:19 - 00788992 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2016-09-30 09:55 - 2016-09-15 18:19 - 00730112 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2016-09-30 09:55 - 2016-09-15 18:16 - 01817088 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2016-09-30 09:55 - 2016-09-15 18:16 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2016-09-30 09:55 - 2016-09-15 18:16 - 00035328 _____ (Microsoft Corporation) C:\WINDOWS\system32\spaceman.exe
2016-09-30 09:55 - 2016-08-05 10:29 - 00568832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.UXRes.dll
2016-09-30 09:54 - 2016-09-15 19:37 - 00590960 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2016-09-30 09:54 - 2016-09-15 19:37 - 00496872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2016-09-30 09:54 - 2016-09-15 19:37 - 00402352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ws2_32.dll
2016-09-30 09:54 - 2016-09-15 19:35 - 01570680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2016-09-30 09:54 - 2016-09-15 19:32 - 02048496 _____ C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2016-09-30 09:54 - 2016-09-15 19:29 - 00424640 _____ (Microsoft Corporation) C:\WINDOWS\system32\ws2_32.dll
2016-09-30 09:54 - 2016-09-15 19:29 - 00218008 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
2016-09-30 09:54 - 2016-09-15 19:29 - 00169056 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
2016-09-30 09:54 - 2016-09-15 19:29 - 00074080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vpci.sys
2016-09-30 09:54 - 2016-09-15 19:29 - 00023392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cmimcext.sys
2016-09-30 09:54 - 2016-09-15 19:27 - 01883784 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2016-09-30 09:54 - 2016-09-15 19:27 - 00128352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2016-09-30 09:54 - 2016-09-15 19:26 - 00090400 _____ (Microsoft Corporation) C:\WINDOWS\system32\devenum.dll
2016-09-30 09:54 - 2016-09-15 19:25 - 00340320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2016-09-30 09:54 - 2016-09-15 19:25 - 00280472 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdeunlock.exe
2016-09-30 09:54 - 2016-09-15 19:25 - 00262960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2016-09-30 09:54 - 2016-09-15 19:24 - 00764936 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2016-09-30 09:54 - 2016-09-15 19:23 - 01503032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2016-09-30 09:54 - 2016-09-15 19:22 - 05722320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2016-09-30 09:54 - 2016-09-15 19:22 - 00433832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWanAPI.dll
2016-09-30 09:54 - 2016-09-15 19:21 - 00272720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wintrust.dll
2016-09-30 09:54 - 2016-09-15 19:19 - 00361104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsmf.dll
2016-09-30 09:54 - 2016-09-15 19:18 - 06654616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2016-09-30 09:54 - 2016-09-15 19:18 - 00856872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfreadwrite.dll
2016-09-30 09:54 - 2016-09-15 19:18 - 00328008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2016-09-30 09:54 - 2016-09-15 19:17 - 04311736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2016-09-30 09:54 - 2016-09-15 19:16 - 07219672 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2016-09-30 09:54 - 2016-09-15 19:16 - 01738040 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2016-09-30 09:54 - 2016-09-15 19:16 - 00401760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2016-09-30 09:54 - 2016-09-15 19:16 - 00206096 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32.dll
2016-09-30 09:54 - 2016-09-15 19:15 - 00557408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2016-09-30 09:54 - 2016-09-15 19:15 - 00335712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2016-09-30 09:54 - 2016-09-15 19:15 - 00223584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2016-09-30 09:54 - 2016-09-15 19:15 - 00130912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storahci.sys
2016-09-30 09:54 - 2016-09-15 19:14 - 01415752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2016-09-30 09:54 - 2016-09-15 19:14 - 01100128 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2016-09-30 09:54 - 2016-09-15 19:14 - 00988512 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2016-09-30 09:54 - 2016-09-15 19:14 - 00947552 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.efi
2016-09-30 09:54 - 2016-09-15 19:14 - 00811872 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.exe
2016-09-30 09:54 - 2016-09-15 19:14 - 00435040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2016-09-30 09:54 - 2016-09-15 19:12 - 01472536 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2016-09-30 09:54 - 2016-09-15 19:11 - 01990640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2016-09-30 09:54 - 2016-09-15 19:11 - 01300600 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2016-09-30 09:54 - 2016-09-15 19:11 - 01066104 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2016-09-30 09:54 - 2016-09-15 19:11 - 00862064 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfreadwrite.dll
2016-09-30 09:54 - 2016-09-15 19:11 - 00725664 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVideoDSP.dll
2016-09-30 09:54 - 2016-09-15 19:11 - 00160096 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostBroker.dll
2016-09-30 09:54 - 2016-09-15 19:08 - 05683712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2016-09-30 09:54 - 2016-09-15 19:07 - 01572768 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2016-09-30 09:54 - 2016-09-15 19:07 - 01418304 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2016-09-30 09:54 - 2016-09-15 19:07 - 00128864 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmapi.dll
2016-09-30 09:54 - 2016-09-15 19:06 - 01046880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2016-09-30 09:54 - 2016-09-15 19:06 - 00372440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MediaControl.dll
2016-09-30 09:54 - 2016-09-15 19:00 - 00554496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdh.dll
2016-09-30 09:54 - 2016-09-15 19:00 - 00518656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ngccredprov.dll
2016-09-30 09:54 - 2016-09-15 19:00 - 00138240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DisplayManager.dll
2016-09-30 09:54 - 2016-09-15 18:59 - 00255488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\unimdm.tsp
2016-09-30 09:54 - 2016-09-15 18:59 - 00136192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinRtTracing.dll
2016-09-30 09:54 - 2016-09-15 18:58 - 00291840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2016-09-30 09:54 - 2016-09-15 18:58 - 00129024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SerialCommunication.dll
2016-09-30 09:54 - 2016-09-15 18:58 - 00092672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2016-09-30 09:54 - 2016-09-15 18:58 - 00059904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.UserDeviceAssociation.dll
2016-09-30 09:54 - 2016-09-15 18:57 - 00237056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncSettings.dll
2016-09-30 09:54 - 2016-09-15 18:57 - 00231936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2016-09-30 09:54 - 2016-09-15 18:56 - 01300480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVPXENC.dll
2016-09-30 09:54 - 2016-09-15 18:56 - 00670208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.PointOfService.dll
2016-09-30 09:54 - 2016-09-15 18:56 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2016-09-30 09:54 - 2016-09-15 18:56 - 00257536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DataExchange.dll
2016-09-30 09:54 - 2016-09-15 18:56 - 00115712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Core.dll
2016-09-30 09:54 - 2016-09-15 18:55 - 00575488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshwfp.dll
2016-09-30 09:54 - 2016-09-15 18:55 - 00562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SmartCards.dll
2016-09-30 09:54 - 2016-09-15 18:55 - 00455168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetworkCollectionAgent.dll
2016-09-30 09:54 - 2016-09-15 18:55 - 00386048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFiDirect.dll
2016-09-30 09:54 - 2016-09-15 18:55 - 00332288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Bluetooth.dll
2016-09-30 09:54 - 2016-09-15 18:55 - 00306176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2016-09-30 09:54 - 2016-09-15 18:55 - 00185856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Identity.Provider.dll
2016-09-30 09:54 - 2016-09-15 18:55 - 00152064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\biwinrt.dll
2016-09-30 09:54 - 2016-09-15 18:55 - 00114176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupugc.exe
2016-09-30 09:54 - 2016-09-15 18:54 - 00747520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Ocr.dll
2016-09-30 09:54 - 2016-09-15 18:54 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Picker.dll
2016-09-30 09:54 - 2016-09-15 18:53 - 00819200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppContracts.dll
2016-09-30 09:54 - 2016-09-15 18:53 - 00340480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2016-09-30 09:54 - 2016-09-15 18:53 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.dll
2016-09-30 09:54 - 2016-09-15 18:52 - 01358336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2016-09-30 09:54 - 2016-09-15 18:52 - 00816640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NaturalLanguage6.dll
2016-09-30 09:54 - 2016-09-15 18:52 - 00525824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintDialogs.dll
2016-09-30 09:54 - 2016-09-15 18:52 - 00445952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprapi.dll
2016-09-30 09:54 - 2016-09-15 18:52 - 00297472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2016-09-30 09:54 - 2016-09-15 18:52 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptngc.dll
2016-09-30 09:54 - 2016-09-15 18:51 - 00762368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprddm.dll
2016-09-30 09:54 - 2016-09-15 18:50 - 00071168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pwrshplugin.dll
2016-09-30 09:54 - 2016-09-15 18:49 - 00653312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.AccountsControl.dll
2016-09-30 09:54 - 2016-09-15 18:49 - 00468992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.InkControls.dll
2016-09-30 09:54 - 2016-09-15 18:48 - 01321472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_fs.dll
2016-09-30 09:54 - 2016-09-15 18:48 - 01112576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_health.dll
2016-09-30 09:54 - 2016-09-15 18:47 - 01077760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Editing.dll
2016-09-30 09:54 - 2016-09-15 18:47 - 00134656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Energy.dll
2016-09-30 09:54 - 2016-09-15 18:46 - 03305984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2016-09-30 09:54 - 2016-09-15 18:46 - 00795648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MiracastReceiver.dll
2016-09-30 09:54 - 2016-09-15 18:46 - 00471552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.BackgroundMediaPlayback.dll
2016-09-30 09:54 - 2016-09-15 18:46 - 00343040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToDevice.dll
2016-09-30 09:54 - 2016-09-15 18:45 - 02749440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mispace.dll
2016-09-30 09:54 - 2016-09-15 18:45 - 02642944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2016-09-30 09:54 - 2016-09-15 18:45 - 00470016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Playback.BackgroundMediaPlayer.dll
2016-09-30 09:54 - 2016-09-15 18:45 - 00248832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dlnashext.dll
2016-09-30 09:54 - 2016-09-15 18:44 - 02153984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\storagewmi.dll
2016-09-30 09:54 - 2016-09-15 18:44 - 00459776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Playback.MediaPlayer.dll
2016-09-30 09:54 - 2016-09-15 18:44 - 00118784 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataTimeUtil.dll
2016-09-30 09:54 - 2016-09-15 18:43 - 03520512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2016-09-30 09:54 - 2016-09-15 18:43 - 03196416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2016-09-30 09:54 - 2016-09-15 18:43 - 00090112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2016-09-30 09:54 - 2016-09-15 18:42 - 01220608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Audio.dll
2016-09-30 09:54 - 2016-09-15 18:42 - 00719872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_sr.dll
2016-09-30 09:54 - 2016-09-15 18:42 - 00492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2016-09-30 09:54 - 2016-09-15 18:42 - 00051712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winhvr.sys
2016-09-30 09:54 - 2016-09-15 18:42 - 00049664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BackgroundMediaPolicy.dll
2016-09-30 09:54 - 2016-09-15 18:41 - 00400384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2016-09-30 09:54 - 2016-09-15 18:41 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\unimdm.tsp
2016-09-30 09:54 - 2016-09-15 18:41 - 00259072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.SyncEngine.dll
2016-09-30 09:54 - 2016-09-15 18:41 - 00185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\DisplayManager.dll
2016-09-30 09:54 - 2016-09-15 18:41 - 00156160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.Client.dll
2016-09-30 09:54 - 2016-09-15 18:41 - 00108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.Authentication.dll
2016-09-30 09:54 - 2016-09-15 18:40 - 02026496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2016-09-30 09:54 - 2016-09-15 18:40 - 01988096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2016-09-30 09:54 - 2016-09-15 18:40 - 01247232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2016-09-30 09:54 - 2016-09-15 18:40 - 00467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.XboxLive.Storage.dll
2016-09-30 09:54 - 2016-09-15 18:40 - 00395264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2016-09-30 09:54 - 2016-09-15 18:40 - 00114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2016-09-30 09:54 - 2016-09-15 18:40 - 00094720 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2016-09-30 09:54 - 2016-09-15 18:40 - 00092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthRadioMedia.dll
2016-09-30 09:54 - 2016-09-15 18:40 - 00082432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.UserDeviceAssociation.dll
2016-09-30 09:54 - 2016-09-15 18:39 - 01232384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Maps.dll
2016-09-30 09:54 - 2016-09-15 18:39 - 01170944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Phone.dll
2016-09-30 09:54 - 2016-09-15 18:39 - 01004544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2016-09-30 09:54 - 2016-09-15 18:39 - 00827904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.appcore.dll
2016-09-30 09:54 - 2016-09-15 18:39 - 00408576 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnr.dll
2016-09-30 09:54 - 2016-09-15 18:39 - 00368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneBackupHandler.dll
2016-09-30 09:54 - 2016-09-15 18:39 - 00322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2016-09-30 09:54 - 2016-09-15 18:39 - 00234496 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Flights.dll
2016-09-30 09:54 - 2016-09-15 18:38 - 00773120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2016-09-30 09:54 - 2016-09-15 18:38 - 00671232 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkCollectionAgent.dll
2016-09-30 09:54 - 2016-09-15 18:38 - 00620544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2016-09-30 09:54 - 2016-09-15 18:38 - 00573952 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnrGidsHandler.dll
2016-09-30 09:54 - 2016-09-15 18:38 - 00505856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFiDirect.dll
2016-09-30 09:54 - 2016-09-15 18:38 - 00427008 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmrdvcore.dll
2016-09-30 09:54 - 2016-09-15 18:38 - 00349696 _____ (Microsoft Corporation) C:\WINDOWS\system32\icsvcext.dll
2016-09-30 09:54 - 2016-09-15 18:38 - 00343552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.Phone.dll
2016-09-30 09:54 - 2016-09-15 18:38 - 00208896 _____ (Microsoft Corporation) C:\WINDOWS\system32\provops.dll
2016-09-30 09:54 - 2016-09-15 18:38 - 00171520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SerialCommunication.dll
2016-09-30 09:54 - 2016-09-15 18:38 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2016-09-30 09:54 - 2016-09-15 18:37 - 01507840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.FaceAnalysis.dll
2016-09-30 09:54 - 2016-09-15 18:37 - 00690176 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2016-09-30 09:54 - 2016-09-15 18:37 - 00568320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.LowLevel.dll
2016-09-30 09:54 - 2016-09-15 18:37 - 00296448 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlancfg.dll
2016-09-30 09:54 - 2016-09-15 18:37 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.HumanInterfaceDevice.dll
         

Alt 25.10.2016, 22:03   #13
TrixMeier
 
Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung - Standard

Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung



Das ist der 2. Teil vom FRST.txt




Code:
ATTFilter
2016-09-30 09:54 - 2016-09-15 18:37 - 00171520 _____ (Microsoft Corporation) C:\WINDOWS\system32\biwinrt.dll
2016-09-30 09:54 - 2016-09-15 18:37 - 00147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2016-09-30 09:54 - 2016-09-15 18:36 - 00719360 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdiWiFi.sys
2016-09-30 09:54 - 2016-09-15 18:36 - 00648192 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2016-09-30 09:54 - 2016-09-15 18:36 - 00640000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngccredprov.dll
2016-09-30 09:54 - 2016-09-15 18:36 - 00448512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCoreProvisioning.dll
2016-09-30 09:54 - 2016-09-15 18:36 - 00407552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2016-09-30 09:54 - 2016-09-15 18:36 - 00387584 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2016-09-30 09:54 - 2016-09-15 18:36 - 00358912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.dll
2016-09-30 09:54 - 2016-09-15 18:36 - 00324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2016-09-30 09:54 - 2016-09-15 18:36 - 00310784 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncSettings.dll
2016-09-30 09:54 - 2016-09-15 18:36 - 00257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.CredDialogController.dll
2016-09-30 09:54 - 2016-09-15 18:36 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupugc.exe
2016-09-30 09:54 - 2016-09-15 18:35 - 00645120 _____ (Microsoft Corporation) C:\WINDOWS\system32\qedit.dll
2016-09-30 09:54 - 2016-09-15 18:35 - 00472064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Bluetooth.dll
2016-09-30 09:54 - 2016-09-15 18:35 - 00432640 _____ (Microsoft Corporation) C:\WINDOWS\system32\SndVolSSO.dll
2016-09-30 09:54 - 2016-09-15 18:35 - 00331776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SessEnv.dll
2016-09-30 09:54 - 2016-09-15 18:35 - 00280064 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataExchange.dll
2016-09-30 09:54 - 2016-09-15 18:35 - 00168960 _____ (Microsoft Corporation) C:\WINDOWS\system32\easwrt.dll
2016-09-30 09:54 - 2016-09-15 18:34 - 00642048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.InkControls.dll
2016-09-30 09:54 - 2016-09-15 18:34 - 00441856 _____ (Microsoft Corporation) C:\WINDOWS\system32\AccountsRt.dll
2016-09-30 09:54 - 2016-09-15 18:34 - 00437248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Usb.dll
2016-09-30 09:54 - 2016-09-15 18:34 - 00284160 _____ (Microsoft Corporation) C:\WINDOWS\system32\AboveLockAppHost.dll
2016-09-30 09:54 - 2016-09-15 18:33 - 03753984 _____ (Microsoft Corporation) C:\WINDOWS\system32\bootux.dll
2016-09-30 09:54 - 2016-09-15 18:33 - 00963584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebcamUi.dll
2016-09-30 09:54 - 2016-09-15 18:33 - 00560128 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2016-09-30 09:54 - 2016-09-15 18:32 - 02716672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmSvc.dll
2016-09-30 09:54 - 2016-09-15 18:32 - 00634368 _____ (Microsoft Corporation) C:\WINDOWS\system32\StructuredQuery.dll
2016-09-30 09:54 - 2016-09-15 18:31 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\pwrshplugin.dll
2016-09-30 09:54 - 2016-09-15 18:30 - 03776512 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2016-09-30 09:54 - 2016-09-15 18:30 - 01639424 _____ (Microsoft Corporation) C:\WINDOWS\system32\comsvcs.dll
2016-09-30 09:54 - 2016-09-15 18:30 - 01403392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Editing.dll
2016-09-30 09:54 - 2016-09-15 18:30 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2016-09-30 09:54 - 2016-09-15 18:30 - 00169984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Energy.dll
2016-09-30 09:54 - 2016-09-15 18:29 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\system32\RelPost.exe
2016-09-30 09:54 - 2016-09-15 18:28 - 00864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2016-09-30 09:54 - 2016-09-15 18:27 - 00942080 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2016-09-30 09:54 - 2016-09-15 18:27 - 00796672 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvewiz.dll
2016-09-30 09:54 - 2016-09-15 18:27 - 00228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAC3ENC.DLL
2016-09-30 09:54 - 2016-09-15 18:26 - 00501248 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi2.dll
2016-09-30 09:54 - 2016-09-15 18:25 - 00411648 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2016-09-30 09:54 - 2016-09-15 18:25 - 00057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\BackgroundMediaPolicy.dll
2016-09-30 09:54 - 2016-09-15 18:24 - 04596224 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2016-09-30 09:54 - 2016-09-15 18:24 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2016-09-30 09:54 - 2016-09-15 18:24 - 00538624 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToManager.dll
2016-09-30 09:54 - 2016-09-15 18:24 - 00467456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Geolocation.dll
2016-09-30 09:54 - 2016-09-15 18:24 - 00139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Devices.dll
2016-09-30 09:54 - 2016-09-15 18:23 - 04474368 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2016-09-30 09:54 - 2016-09-15 18:23 - 01040896 _____ (Microsoft Corporation) C:\WINDOWS\system32\NaturalLanguage6.dll
2016-09-30 09:54 - 2016-09-15 18:23 - 01020928 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2016-09-30 09:54 - 2016-09-15 18:23 - 00611328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.dll
2016-09-30 09:54 - 2016-09-15 18:23 - 00460800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Midi.dll
2016-09-30 09:54 - 2016-09-15 18:22 - 05611008 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2016-09-30 09:54 - 2016-09-15 18:22 - 00857600 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprddm.dll
2016-09-30 09:54 - 2016-09-15 18:22 - 00770560 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2016-09-30 09:54 - 2016-09-15 18:22 - 00376832 _____ (Microsoft Corporation) C:\WINDOWS\system32\CryptoWinRT.dll
2016-09-30 09:54 - 2016-09-15 18:21 - 00971264 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.appcore.dll
2016-09-30 09:54 - 2016-09-15 18:20 - 02424320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Perception.dll
2016-09-30 09:54 - 2016-09-15 18:20 - 02095616 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2016-09-30 09:54 - 2016-09-15 18:20 - 01710080 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2016-09-30 09:54 - 2016-09-15 18:20 - 01275392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2016-09-30 09:54 - 2016-09-15 18:20 - 00875520 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2016-09-30 09:54 - 2016-09-15 18:19 - 01424896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Maps.dll
2016-09-30 09:54 - 2016-09-15 18:18 - 01369088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Phone.dll
2016-09-30 09:54 - 2016-09-15 18:18 - 00455168 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
2016-09-30 09:54 - 2016-09-15 18:17 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\system32\enrollmentapi.dll
2016-09-30 09:54 - 2016-09-15 18:17 - 00122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\FontProvider.dll
2016-09-30 09:54 - 2016-09-15 18:16 - 00531456 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2016-09-30 09:54 - 2016-08-06 05:34 - 00023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\smphost.dll
2016-09-30 09:54 - 2016-08-05 10:29 - 00568832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.UXRes.dll
2016-09-30 09:53 - 2016-09-15 19:01 - 00141824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Radios.dll
2016-09-30 09:53 - 2016-09-15 18:58 - 00203776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credprovhost.dll
2016-09-30 09:53 - 2016-09-15 18:58 - 00142336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFi.dll
2016-09-30 09:53 - 2016-09-15 18:57 - 00392192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.Input.dll
2016-09-30 09:53 - 2016-09-15 18:57 - 00315904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.XboxLive.Storage.dll
2016-09-30 09:53 - 2016-09-15 18:57 - 00171520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ClipboardServer.dll
2016-09-30 09:53 - 2016-09-15 18:56 - 00609280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Import.dll
2016-09-30 09:53 - 2016-09-15 18:55 - 00325120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleacc.dll
2016-09-30 09:53 - 2016-09-15 18:55 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WwaApi.dll
2016-09-30 09:53 - 2016-09-15 18:54 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredProvDataModel.dll
2016-09-30 09:53 - 2016-09-15 18:52 - 00500224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.dll
2016-09-30 09:53 - 2016-09-15 18:48 - 01320448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comsvcs.dll
2016-09-30 09:53 - 2016-09-15 18:43 - 00220672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToReceiver.dll
2016-09-30 09:53 - 2016-09-15 18:43 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\odbcconf.dll
2016-09-30 09:53 - 2016-09-15 18:41 - 00357376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Geolocation.dll
2016-09-30 09:53 - 2016-09-15 18:40 - 02138112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2016-09-30 09:53 - 2016-09-15 18:40 - 01656320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Perception.dll
2016-09-30 09:53 - 2016-09-15 18:38 - 00203776 _____ (Microsoft Corporation) C:\WINDOWS\system32\PimIndexMaintenance.dll
2016-09-30 09:53 - 2016-09-15 18:37 - 00912384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.dll
2016-09-30 09:53 - 2016-09-15 18:35 - 00128000 _____ (Microsoft Corporation) C:\WINDOWS\system32\rshx32.dll
2016-09-30 09:53 - 2016-09-15 18:33 - 00966144 _____ (Microsoft Corporation) C:\WINDOWS\system32\sbe.dll
2016-09-30 09:53 - 2016-09-15 18:29 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvecpl.dll
2016-09-30 09:53 - 2016-09-15 18:28 - 00442368 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToDevice.dll
2016-09-30 09:53 - 2016-09-15 18:25 - 01217024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Audio.dll
2016-09-30 09:53 - 2016-09-15 18:16 - 00886784 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2016-09-30 09:53 - 2016-08-06 05:33 - 00020992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\smphost.dll
2016-09-29 07:01 - 2016-09-29 07:01 - 00000000 ____D C:\ProgramData\Microsoft OneDrive
2016-09-29 06:58 - 2016-10-21 20:33 - 00000008 __RSH C:\Users\Beatrice\ntuser.pol
2016-09-29 06:58 - 2016-09-30 19:48 - 00000000 ____D C:\Users\Beatrice\AppData\Local\ConnectedDevicesPlatform
2016-09-29 06:58 - 2016-09-29 06:58 - 00000020 ___SH C:\Users\Beatrice\ntuser.ini
2016-09-28 23:53 - 2016-09-28 23:35 - 00000000 ___DC C:\WINDOWS\Panther
2016-09-28 23:48 - 2016-09-28 23:48 - 02481768 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2016-09-28 23:48 - 2016-09-28 23:48 - 02206496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2016-09-28 23:48 - 2016-09-28 23:48 - 02183792 _____ (Microsoft Corporation) C:\WINDOWS\system32\hevcdecoder.dll
2016-09-28 23:48 - 2016-09-28 23:48 - 01966288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hevcdecoder.dll
2016-09-28 23:48 - 2016-09-28 23:48 - 01557296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmde.dll
2016-09-28 23:48 - 2016-09-28 23:48 - 00592384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GamePanel.exe
2016-09-28 23:48 - 2016-09-28 23:48 - 00444416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSync.dll
2016-09-28 23:48 - 2016-09-28 23:48 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudBackupSettings.dll
2016-09-28 23:48 - 2016-09-28 23:48 - 00231424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudBackupSettings.dll
2016-09-28 23:48 - 2016-09-28 23:48 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncPolicy.dll
2016-09-28 23:48 - 2016-09-28 23:48 - 00045568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2016-09-28 23:48 - 2016-09-28 23:48 - 00027136 _____ (Microsoft Corporation) C:\WINDOWS\system32\encapi.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 17187840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 13867520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 09260032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmploc.DLL
2016-09-28 23:47 - 2016-09-28 23:47 - 09260032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmploc.DLL
2016-09-28 23:47 - 2016-09-28 23:47 - 07792640 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 06574592 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanmm.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 05511680 _____ (Microsoft Corporation) C:\WINDOWS\system32\aclui.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 05398016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aclui.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 05384192 _____ (Microsoft) C:\WINDOWS\system32\dbgeng.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 05376000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 04557824 _____ (Microsoft) C:\WINDOWS\SysWOW64\dbgeng.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 04148224 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 03435008 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapRouter.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 03299328 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstsc.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 03116544 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAJApi.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 02947072 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapGeocoder.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 02913104 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 02852864 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 02820096 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 02755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2016-09-28 23:47 - 2016-09-28 23:47 - 02755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2016-09-28 23:47 - 2016-09-28 23:47 - 02510848 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 02423296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSAJApi.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 02370048 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 02360832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapRouter.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 02315264 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 02289664 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 02256224 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 02166232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 02107392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapGeocoder.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 02083840 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceFlows.DataModel.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 02049480 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpmde.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01993216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01891328 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnidui.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01853232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01847048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01755136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceFlows.DataModel.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01726976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01694712 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01637888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Resources.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01556992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01555456 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMPDMC.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 01509376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01461200 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01453992 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetsrc.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01435896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01388544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Cred.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01362504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmpmde.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01359360 _____ (Microsoft Corporation) C:\WINDOWS\system32\usercpl.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01349120 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01343928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsrcsnk.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01312768 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorDataService.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 01293312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMPDMC.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 01282048 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01274712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01232384 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01228288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usercpl.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01176664 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01081856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01066328 _____ (Microsoft Corporation) C:\WINDOWS\system32\pidgenx.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01062912 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01060352 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpMapControl.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01029632 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 01006080 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3D12.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00959104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00939872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pidgenx.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00936448 _____ (Microsoft Corporation) C:\WINDOWS\system32\NMAA.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00932864 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00905216 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapControlCore.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00895488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Streaming.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00881664 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00866816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Cred.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00860672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00857440 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00846336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WebcamUi.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00838144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JpMapControl.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00820736 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingOnlineServices.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00811416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFCaptureEngine.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00806912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3D12.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00805888 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00798208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00790760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00782176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00781824 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneService.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00773200 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00761344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NMAA.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00755656 _____ (Microsoft Corporation) C:\WINDOWS\system32\evr.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00755200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00715264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapControlCore.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00681304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ClipSp.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00678912 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneProviders.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00665768 _____ (Microsoft Corporation) C:\WINDOWS\system32\GenValObj.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00650240 _____ (Microsoft) C:\WINDOWS\system32\DbgModel.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00640976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\evr.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00605184 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvr.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00601200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00595488 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00584544 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00575488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\qdvd.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00540160 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSync.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00539136 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00536576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingOnlineServices.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00529928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00526848 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00523712 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMRServer.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00521728 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00520192 _____ (Microsoft Corporation) C:\WINDOWS\system32\w32time.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00509952 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Bluetooth.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00509792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00495104 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataSenseHandlers.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00484352 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDEServer.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00476672 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00471552 _____ (Microsoft Corporation) C:\WINDOWS\system32\DscCore.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00468992 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanconn.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00462336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00461312 _____ (Microsoft) C:\WINDOWS\SysWOW64\DbgModel.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00461312 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredProvDataModel.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00450392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00447488 _____ (Microsoft Corporation) C:\WINDOWS\system32\das.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00446464 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapConfiguration.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00438784 _____ (Microsoft Corporation) C:\WINDOWS\system32\EncDec.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00426496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneDriveSettingSyncProvider.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00423776 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifitask.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00418304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00412160 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanmsm.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00410624 _____ (Microsoft Corporation) C:\WINDOWS\system32\facecredentialprovider.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00409944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2016-09-28 23:47 - 2016-09-28 23:47 - 00409088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MosResource.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00409088 _____ (Microsoft Corporation) C:\WINDOWS\system32\MosResource.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00409088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00408600 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsmf.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00396800 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00396168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanapi.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00389632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00389000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtapi.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00382272 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppHost.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00380928 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00379744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Classpnp.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00366592 _____ (Microsoft Corporation) C:\WINDOWS\system32\NmaDirect.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00363520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BioFeedback.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00349184 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00331264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapConfiguration.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00327680 _____ (Microsoft Corporation) C:\WINDOWS\system32\container.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00327168 _____ (Microsoft Corporation) C:\WINDOWS\system32\eapp3hst.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00321792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LockAppHost.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00320000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00315904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Phoneutil.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00314880 _____ (Microsoft Corporation) C:\WINDOWS\system32\FSClient.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00313856 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshostcore.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00313560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanapi.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00303968 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00302592 _____ (Microsoft Corporation) C:\WINDOWS\system32\eapphost.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifiprofilessettinghandler.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00297552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wevtapi.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\provhandlers.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\dlnashext.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00289792 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeveloperOptionsSettingsHandlers.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00289280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NmaDirect.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00288768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00285184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.BlockedShutdown.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00282624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb10.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00280064 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_WorkAccess.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00263680 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExSMime.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00261120 _____ (Microsoft Corporation) C:\WINDOWS\system32\indexeddbserver.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00260096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Phoneutil.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00259584 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00253952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.BioFeedback.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00253952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00248320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00243712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eapp3hst.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00243712 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinBioDataModel.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00243200 _____ (Microsoft Corporation) C:\WINDOWS\system32\eappcfg.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafpos.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00235008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eapphost.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00235008 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCore.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00234496 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcpipcfg.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00231424 _____ (Microsoft Corporation) C:\WINDOWS\system32\shutdownux.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\C_G18030.DLL
2016-09-28 23:47 - 2016-09-28 23:47 - 00226304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\container.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00225280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\C_G18030.DLL
2016-09-28 23:47 - 2016-09-28 23:47 - 00224256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExSMime.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00210944 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00208896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.UI.Logon.ProxyStub.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00204288 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\system32\DscCoreConfProv.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00203776 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00200704 _____ (Microsoft Corporation) C:\WINDOWS\system32\provisioningcsp.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00200704 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipboardServer.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\indexeddbserver.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00198144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FSClient.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00197120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappcfg.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00187904 _____ (Microsoft Corporation) C:\WINDOWS\system32\VCardParser.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00186880 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00181760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tcpipcfg.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00178528 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostUser.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00172528 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspicli.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00170496 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppCapture.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00168800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00162850 _____ C:\WINDOWS\system32\C_932.NLS
2016-09-28 23:47 - 2016-09-28 23:47 - 00157696 _____ (Microsoft Corporation) C:\WINDOWS\system32\XamlTileRender.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidclass.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00151224 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00150528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00150528 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsBtSvc.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00147456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VCardParser.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00141824 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\SysWOW64\DscCoreConfProv.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppointmentActivation.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00138240 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppc.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00137728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wificonnapi.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00136032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostUser.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00135168 _____ (Microsoft Corporation) C:\WINDOWS\system32\slc.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00133632 _____ (Microsoft Corporation) C:\WINDOWS\system32\MediaFoundation.DefaultPerceptionProvider.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00133472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecdd.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\samlib.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00121368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfps.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00121344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCsp.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slc.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppointmentActivation.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00118112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\EhStorTcgDrv.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00117240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sspicli.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00116224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapsBtSvc.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\IdCtrls.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinelsa.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00114192 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00110080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft-Windows-MapControls.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft-Windows-MapControls.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00108384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00105984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppc.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\eappgnui.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00104448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.UI.Logon.ProxyStub.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00102400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offlinelsa.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00100864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpninprc.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00097792 _____ (Microsoft Corporation) C:\WINDOWS\system32\NFCProvisioningPlugin.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00095232 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzautoupdate.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00095232 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsCSP.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00094720 _____ (Microsoft Corporation) C:\WINDOWS\system32\dasHost.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappgnui.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00089600 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00088576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00088064 _____ (Microsoft Corporation) C:\WINDOWS\system32\MosStorage.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00086016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\samlib.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\provdatastore.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\BarcodeProvisioningPlugin.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncPolicy.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvPluginEng.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00079536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\MosHostClient.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00077312 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshost.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00074240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00073568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00071168 _____ (Microsoft Corporation) C:\WINDOWS\system32\eappprxy.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00070656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MosStorage.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\AddressParser.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\iesetup.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\provtool.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\POSyncServices.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataPlatformHelperUtil.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00062816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dam.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\RemovableMediaProvisioningPlugin.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00061440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iesetup.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MosHostClient.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.Search.UriHandler.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00058368 _____ (Microsoft Corporation) C:\WINDOWS\system32\csrsrv.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00057400 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsass.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00057344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\POSyncServices.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00057344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappprxy.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinBioDataModelOOBE.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00055808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataPlatformHelperUtil.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00054784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AddressParser.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00054784 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContactActivation.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00052224 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00049664 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorageUsage.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Shell.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\mapstoasttask.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00048128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContactActivation.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00047616 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceassociation.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Shell.Search.UriHandler.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfdprov.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataTypeHelperUtil.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00044472 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfpmp.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataLanguageUtil.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\xinputhid.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00041824 _____ (Microsoft Corporation) C:\WINDOWS\system32\SysResetErr.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidparse.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\mapsupdatetask.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wfdprov.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00038400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataTypeHelperUtil.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00038400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidusb.sys
2016-09-28 23:47 - 2016-09-28 23:47 - 00037888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataLanguageUtil.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00036168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfpmp.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00035328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\deviceassociation.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\system32\iernonce.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00032768 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\netiougc.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iernonce.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Provisioning.ProxyStub.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00027648 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiConfigSP.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00026408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvcpal.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManagerSvc.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\delegatorprovider.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00025600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netiougc.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\storagewmi_passthru.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00025088 _____ (Microsoft Corporation) C:\WINDOWS\system32\nativemap.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExtrasXmlParser.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00022528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\encapi.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00022016 _____ (Microsoft Corporation) C:\WINDOWS\system32\slcext.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00020992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\delegatorprovider.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00020480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\storagewmi_passthru.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00020320 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00019968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slcext.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00018944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExtrasXmlParser.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\C_IS2022.DLL
2016-09-28 23:47 - 2016-09-28 23:47 - 00015872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanhlp.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00015360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanhlp.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00015360 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsBtSvcProxy.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\c_GSM7.DLL
2016-09-28 23:47 - 2016-09-28 23:47 - 00014336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\C_IS2022.DLL
2016-09-28 23:47 - 2016-09-28 23:47 - 00012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\c_GSM7.DLL
2016-09-28 23:47 - 2016-09-28 23:47 - 00011264 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.exe
2016-09-28 23:47 - 2016-09-28 23:47 - 00010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\spwmp.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00009728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft-Windows-MosTrace.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00009728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft-Windows-MosTrace.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00009216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spwmp.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00009216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft-Windows-MosHost.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00009216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft-Windows-MosHost.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00008192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataAccessRes.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataAccessRes.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00006656 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdxm.ocx
2016-09-28 23:47 - 2016-09-28 23:47 - 00006656 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxmasf.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdxm.ocx
2016-09-28 23:47 - 2016-09-28 23:47 - 00005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxmasf.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhoneutilRes.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6r.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapControlStringsRes.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneutilRes.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneServiceRes.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6r.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapControlStringsRes.dll
2016-09-28 23:42 - 2016-07-15 20:29 - 06238208 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsLexicons000c.dll
2016-09-28 23:42 - 2016-07-15 20:23 - 02359296 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData000c.dll
2016-09-28 23:42 - 2016-07-15 19:44 - 06238208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsLexicons000c.dll
2016-09-28 23:42 - 2016-07-15 19:41 - 02269184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData000c.dll
2016-09-28 23:41 - 2016-09-28 23:41 - 00008192 _____ C:\WINDOWS\system32\config\userdiff
2016-09-28 23:38 - 2016-09-28 23:38 - 00000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2016-09-28 23:38 - 2016-09-28 23:38 - 00000000 ____D C:\Program Files\Reference Assemblies
2016-09-28 23:38 - 2016-09-28 23:38 - 00000000 ____D C:\Program Files\MSBuild
2016-09-28 23:38 - 2016-09-28 23:38 - 00000000 ____D C:\Program Files (x86)\Reference Assemblies
2016-09-28 23:38 - 2016-09-28 23:38 - 00000000 ____D C:\Program Files (x86)\MSBuild
2016-09-28 23:38 - 2016-05-25 15:31 - 01166520 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2016-09-28 23:38 - 2016-05-25 15:31 - 00124624 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2016-09-28 23:38 - 2016-05-25 15:31 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2016-09-28 23:38 - 2016-05-25 12:03 - 00778936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2016-09-28 23:38 - 2016-05-25 12:03 - 00103120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2016-09-28 23:38 - 2016-05-25 12:03 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2016-09-28 23:37 - 2016-09-28 23:37 - 00199008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wof.sys
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default\Vorlagen
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default\Startmenü
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default\Netzwerkumgebung
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default\Lokale Einstellungen
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default\Eigene Dateien
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default\Druckumgebung
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Videos
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Musik
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Bilder
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default\AppData\Local\Verlauf
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default\AppData\Local\Anwendungsdaten
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default\Anwendungsdaten
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Videos
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Musik
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Bilder
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default User\AppData\Local\Verlauf
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 _SHDL C:\Users\Default User\AppData\Local\Anwendungsdaten
2016-09-28 23:35 - 2016-09-28 23:35 - 00000000 ____D C:\ProgramData\USOShared
2016-09-28 23:32 - 2016-09-28 23:34 - 00015243 _____ C:\WINDOWS\diagwrn.xml
2016-09-28 23:32 - 2016-09-28 23:34 - 00015243 _____ C:\WINDOWS\diagerr.xml
2016-09-28 23:31 - 2016-10-25 22:53 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2016-09-28 23:31 - 2016-10-23 16:25 - 00003278 _____ C:\WINDOWS\System32\Tasks\HPCeeScheduleForAlmeidas
2016-09-28 23:31 - 2016-10-11 22:13 - 00003870 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2016-09-28 23:31 - 2016-09-28 23:31 - 00003660 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2016-09-28 23:31 - 2016-09-28 23:31 - 00003436 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2016-09-28 23:31 - 2016-09-28 23:31 - 00003316 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{C2B788D1-F163-4088-89EE-29192E140DE9}
2016-09-28 23:31 - 2016-09-28 23:31 - 00002828 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task
2016-09-28 23:31 - 2016-09-28 23:31 - 00002810 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-4129994146-386819233-1303550492-1002
2016-09-28 23:31 - 2016-09-28 23:31 - 00002764 _____ C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task
2016-09-28 23:31 - 2016-09-28 23:31 - 00002318 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-4129994146-386819233-1303550492-500
2016-09-28 23:31 - 2016-09-28 23:31 - 00002316 _____ C:\WINDOWS\System32\Tasks\CreateChoiceProcessTask
2016-09-28 23:31 - 2016-09-28 23:31 - 00002000 _____ C:\WINDOWS\System32\Tasks\{8E0C2410-D710-4569-BE80-8513A7F7D30D}
2016-09-28 23:31 - 2016-09-28 23:31 - 00002000 _____ C:\WINDOWS\System32\Tasks\{1FCC0D8A-AB0A-4864-B545-50AD3C922357}
2016-09-28 23:31 - 2016-09-28 23:31 - 00000000 ____D C:\WINDOWS\System32\Tasks\WPD
2016-09-28 23:31 - 2016-09-28 23:31 - 00000000 ____D C:\WINDOWS\System32\Tasks\Hewlett-Packard
2016-09-28 23:31 - 2013-01-18 11:34 - 00002324 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3342672184-2744130114-583660085-500
2016-09-28 23:31 - 2013-01-16 11:38 - 00002324 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3767961785-738998632-1553467588-500
2016-09-28 23:31 - 2013-01-14 12:43 - 00002324 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-1961240948-2933876870-1889504055-500
2016-09-28 23:31 - 2013-01-11 12:42 - 00002324 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3855002136-2888721862-1277031078-500
2016-09-28 23:31 - 2013-01-07 11:59 - 00002324 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3026445780-2457211729-4041410857-500
2016-09-28 23:31 - 2012-12-14 11:39 - 00002324 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-656614946-2739270396-955475564-500
2016-09-28 23:31 - 2012-12-13 15:07 - 00002324 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-2319666657-1003821660-3891205284-500
2016-09-28 23:31 - 2012-11-05 20:01 - 00003596 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3873682129-2492229593-1272701158-500
2016-09-28 23:11 - 2016-09-28 23:11 - 00001576 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2016-09-28 23:06 - 2016-09-28 23:12 - 00000000 ____D C:\WINDOWS\system32\config\bbimigrate
2016-09-28 23:03 - 2016-10-21 20:33 - 00000000 ____D C:\Users\Beatrice
2016-09-28 23:03 - 2016-09-28 23:20 - 00000000 ____D C:\Users\UpdatusUser
2016-09-28 23:03 - 2016-09-28 23:17 - 00000000 ____D C:\Users\josef
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\UpdatusUser\Vorlagen
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\UpdatusUser\Startmenü
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\UpdatusUser\Netzwerkumgebung
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\UpdatusUser\Lokale Einstellungen
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\UpdatusUser\Eigene Dateien
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\UpdatusUser\Druckumgebung
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\UpdatusUser\Documents\Eigene Videos
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\UpdatusUser\Documents\Eigene Musik
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\UpdatusUser\Documents\Eigene Bilder
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\UpdatusUser\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\UpdatusUser\AppData\Local\Verlauf
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\UpdatusUser\AppData\Local\Anwendungsdaten
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\UpdatusUser\Anwendungsdaten
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\josef\Vorlagen
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\josef\Startmenü
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\josef\Netzwerkumgebung
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\josef\Lokale Einstellungen
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\josef\Eigene Dateien
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\josef\Druckumgebung
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\josef\Documents\Eigene Videos
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\josef\Documents\Eigene Musik
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\josef\Documents\Eigene Bilder
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\josef\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\josef\AppData\Local\Verlauf
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\josef\AppData\Local\Anwendungsdaten
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\josef\Anwendungsdaten
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\Beatrice\Vorlagen
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\Beatrice\Startmenü
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\Beatrice\Netzwerkumgebung
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\Beatrice\Lokale Einstellungen
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\Beatrice\Eigene Dateien
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\Beatrice\Druckumgebung
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\Beatrice\Documents\Eigene Videos
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\Beatrice\Documents\Eigene Musik
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\Beatrice\Documents\Eigene Bilder
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\Beatrice\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\Beatrice\AppData\Local\Verlauf
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\Beatrice\AppData\Local\Anwendungsdaten
2016-09-28 23:03 - 2016-09-28 23:03 - 00000000 _SHDL C:\Users\Beatrice\Anwendungsdaten
2016-09-28 22:58 - 2016-10-25 22:53 - 00000000 ____D C:\ProgramData\NVIDIA
2016-09-28 22:58 - 2016-09-28 23:07 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2016-09-28 22:58 - 2016-09-28 23:07 - 00000000 ____D C:\ProgramData\HP
2016-09-28 22:58 - 2016-09-28 23:07 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2016-09-28 22:58 - 2016-09-28 23:07 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2016-09-28 22:58 - 2016-08-01 14:54 - 06386744 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2016-09-28 22:58 - 2016-08-01 14:54 - 02466360 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2016-09-28 22:58 - 2016-08-01 14:54 - 01762752 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2016-09-28 22:58 - 2016-08-01 14:54 - 01365048 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvvsvc.exe
2016-09-28 22:58 - 2016-08-01 14:54 - 00547896 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2016-09-28 22:58 - 2016-08-01 14:54 - 00393784 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2016-09-28 22:58 - 2016-08-01 14:54 - 00081856 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2016-09-28 22:58 - 2016-08-01 14:54 - 00071224 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2016-09-28 22:58 - 2016-07-28 15:02 - 07242545 _____ C:\WINDOWS\system32\nvcoproc.bin
2016-09-28 22:57 - 2016-09-28 22:57 - 00000000 ____H C:\WINDOWS\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2016-09-28 22:57 - 2016-09-28 22:57 - 00000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2016-09-28 22:57 - 2016-09-28 22:57 - 00000000 ____D C:\Program Files\Realtek
2016-09-28 22:57 - 2016-07-16 13:41 - 02716672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2016-09-28 22:55 - 2016-10-25 22:35 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2016-09-28 22:55 - 2016-10-13 21:12 - 00240568 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2016-09-28 22:55 - 2016-09-28 22:55 - 00000000 ____D C:\WINDOWS\ServiceProfiles

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-10-25 22:53 - 2016-07-16 08:04 - 00524288 _____ C:\WINDOWS\system32\config\BBI
2016-10-25 19:20 - 2014-12-09 08:28 - 00000000 ____D C:\Users\Beatrice\Downloads\1 - Kinder neu
2016-10-25 05:44 - 2014-01-06 09:26 - 00002268 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-10-25 05:44 - 2014-01-06 09:26 - 00002256 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2016-10-25 05:43 - 2016-07-16 13:47 - 00000000 ___HD C:\Program Files\WindowsApps
2016-10-25 05:43 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\AppReadiness
2016-10-24 21:17 - 2016-03-04 16:33 - 00000000 ____D C:\Users\Beatrice\Documents\Scans von HP Photosmart
2016-10-24 13:45 - 2014-12-10 15:04 - 00000000 ____D C:\Users\Beatrice\AppData\Local\JDownloader 2.0
2016-10-24 08:21 - 2014-01-03 19:16 - 00000000 ____D C:\Users\Beatrice\AppData\Local\Packages
2016-10-23 22:55 - 2014-10-05 09:25 - 00000000 ____D C:\Users\Beatrice\Downloads\1 - Bea Interessantes
2016-10-23 22:23 - 2016-07-17 00:51 - 00560274 _____ C:\WINDOWS\system32\perfh007.dat
2016-10-23 22:23 - 2016-07-17 00:51 - 00107054 _____ C:\WINDOWS\system32\perfc007.dat
2016-10-23 22:23 - 2016-01-07 14:11 - 01588534 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2016-10-23 22:18 - 2016-09-14 16:47 - 00000374 _____ C:\WINDOWS\Tasks\HPCeeScheduleForAlmeidas.job
2016-10-23 22:18 - 2016-07-16 13:49 - 00000000 ____D C:\WINDOWS\Setup
2016-10-23 08:45 - 2015-08-29 22:14 - 00000000 ____D C:\Users\Beatrice\Downloads\1 - Jose Neue Filme provisorisch
2016-10-23 08:28 - 2014-01-04 09:50 - 00000000 ____D C:\Users\Beatrice\B&B
2016-10-23 07:02 - 2014-12-02 15:22 - 00000000 ____D C:\AdwCleaner
2016-10-21 20:33 - 2014-11-09 08:25 - 00000008 __RSH C:\ProgramData\ntuser.pol
2016-10-19 07:51 - 2016-07-16 13:47 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2016-10-19 07:51 - 2016-02-09 09:12 - 00000000 ____D C:\Program Files\Microsoft Office 15
2016-10-19 07:22 - 2014-03-20 09:10 - 00001134 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2016-10-19 07:22 - 2014-03-20 09:10 - 00001122 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2016-10-18 17:39 - 2016-07-16 13:36 - 00000000 ____D C:\WINDOWS\CbsTemp
2016-10-17 07:22 - 2015-05-19 17:40 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-10-14 08:21 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\rescache
2016-10-13 21:17 - 2012-12-14 11:40 - 00000000 __RHD C:\Users\Public\AccountPictures
2016-10-13 21:13 - 2014-03-20 09:05 - 00000884 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2016-10-13 21:12 - 2014-01-04 20:12 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2016-10-13 21:12 - 2014-01-04 20:12 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2016-10-13 21:10 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\system32\DiagSvcs
2016-10-13 21:10 - 2016-07-16 13:47 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2016-10-13 21:10 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2016-10-13 21:10 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\migwiz
2016-10-13 21:10 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\ShellExperiences
2016-10-13 21:10 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2016-10-13 21:10 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2016-10-13 21:10 - 2016-07-16 13:45 - 00000000 ____D C:\WINDOWS\INF
2016-10-13 08:22 - 2014-01-26 17:30 - 00000000 ____D C:\Users\Beatrice\Fotos
2016-10-13 01:23 - 2016-07-16 13:43 - 00783360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSWorkspace.dll
2016-10-13 01:23 - 2016-07-16 13:42 - 00177664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Diagnostics.dll
2016-10-12 07:07 - 2014-01-04 20:13 - 00000000 ____D C:\WINDOWS\system32\MRT
2016-10-12 07:00 - 2012-11-05 19:14 - 143495576 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2016-10-12 06:59 - 2014-01-04 20:13 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2016-10-11 22:13 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\Macromed
2016-10-11 22:13 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\Macromed
2016-10-03 22:09 - 2016-07-16 13:49 - 00828408 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2016-10-03 22:09 - 2016-07-16 13:49 - 00176632 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2016-09-30 19:15 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\SysWOW64\F12
2016-09-30 19:15 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\system32\F12
2016-09-30 19:15 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\setup
2016-09-30 19:15 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\setup
2016-09-30 19:15 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\oobe
2016-09-30 19:15 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\appraiser
2016-09-30 19:15 - 2016-07-16 08:04 - 00000000 ____D C:\WINDOWS\SysWOW64\Dism
2016-09-30 19:15 - 2016-07-16 08:04 - 00000000 ____D C:\WINDOWS\system32\Sysprep
2016-09-30 19:15 - 2016-07-16 08:04 - 00000000 ____D C:\WINDOWS\system32\Dism
2016-09-30 19:14 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\Provisioning
2016-09-30 19:14 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\bcastdvr
2016-09-29 07:03 - 2016-01-07 16:37 - 00002440 _____ C:\Users\Beatrice\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-09-29 07:03 - 2016-01-07 16:37 - 00000000 ___RD C:\Users\Beatrice\OneDrive
2016-09-29 06:59 - 2016-01-12 19:48 - 00002121 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\tiptoi® Manager Deinstallationsprogramm.lnk
2016-09-29 04:19 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\appcompat
2016-09-28 23:53 - 2016-07-16 13:47 - 00028672 _____ C:\WINDOWS\system32\config\BCD-Template
2016-09-28 23:49 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\system32\dsc
2016-09-28 23:49 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\es-MX
2016-09-28 23:48 - 2016-07-16 13:47 - 00000000 ___RD C:\Program Files\Windows Defender
2016-09-28 23:48 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2016-09-28 23:42 - 2016-07-17 00:52 - 00000000 ____D C:\WINDOWS\OCR
2016-09-28 23:38 - 2016-07-16 13:43 - 00471040 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnet.dll
2016-09-28 23:38 - 2016-07-16 13:43 - 00395264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnet.dll
2016-09-28 23:38 - 2016-07-16 13:43 - 00220672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dplayx.dll
2016-09-28 23:38 - 2016-07-16 13:43 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnathlp.dll
2016-09-28 23:38 - 2016-07-16 13:43 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnathlp.dll
2016-09-28 23:38 - 2016-07-16 13:43 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpwsockx.dll
2016-09-28 23:38 - 2016-07-16 13:43 - 00027136 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnsvr.exe
2016-09-28 23:38 - 2016-07-16 13:43 - 00025088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpmodemx.dll
2016-09-28 23:38 - 2016-07-16 13:43 - 00023040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnsvr.exe
2016-09-28 23:38 - 2016-07-16 13:43 - 00020992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dplaysvr.exe
2016-09-28 23:38 - 2016-07-16 13:43 - 00010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnhupnp.dll
2016-09-28 23:38 - 2016-07-16 13:43 - 00010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnhpast.dll
2016-09-28 23:38 - 2016-07-16 13:43 - 00008704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnhupnp.dll
2016-09-28 23:38 - 2016-07-16 13:43 - 00008704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnhpast.dll
2016-09-28 23:38 - 2016-07-16 13:43 - 00006144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnlobby.dll
2016-09-28 23:38 - 2016-07-16 13:43 - 00006144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnaddr.dll
2016-09-28 23:38 - 2016-07-16 13:43 - 00005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnlobby.dll
2016-09-28 23:38 - 2016-07-16 13:43 - 00005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnaddr.dll
2016-09-28 23:35 - 2016-07-16 13:47 - 00000000 ____D C:\ProgramData\USOPrivate
2016-09-28 23:35 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files\Windows NT
2016-09-28 23:34 - 2016-07-16 08:04 - 00032768 _____ C:\WINDOWS\system32\config\ELAM
2016-09-28 23:32 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\Registration
2016-09-28 23:31 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\WinBioDatabase
2016-09-28 23:31 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2016-09-28 23:21 - 2014-11-06 12:52 - 00023056 _____ C:\WINDOWS\system32\emptyregdb.dat
2016-09-28 23:20 - 2016-07-16 13:47 - 00000000 __RHD C:\Users\Public\Libraries
2016-09-28 23:17 - 2013-01-18 12:54 - 01442704 _____ C:\WINDOWS\SysWOW64\PerfStringBackup.INI
2016-09-28 23:12 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\ModemLogs
2016-09-28 23:12 - 2016-03-04 18:38 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Commandos II
2016-09-28 23:12 - 2016-02-17 12:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Private Tax
2016-09-28 23:12 - 2016-02-09 09:14 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2016-09-28 23:12 - 2016-01-12 19:48 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\tiptoi® Manager
2016-09-28 23:12 - 2015-11-06 12:58 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Anno 2205
2016-09-28 23:12 - 2015-08-25 21:02 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP Help and Support
2016-09-28 23:12 - 2015-08-05 21:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF24
2016-09-28 23:12 - 2015-03-21 13:16 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Stylin' Studio
2016-09-28 23:12 - 2015-03-16 20:00 - 00000000 ____D C:\Users\Beatrice\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FreeRIP MP3 Converter
2016-09-28 23:12 - 2015-03-09 19:08 - 00000000 ____D C:\Users\Beatrice\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\JDownloader
2016-09-28 23:12 - 2014-06-08 12:07 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2016-09-28 23:12 - 2014-06-07 15:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVI Media Player
2016-09-28 23:12 - 2014-05-09 15:27 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PokerStars
2016-09-28 23:12 - 2014-03-01 21:07 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battle.net
2016-09-28 23:12 - 2014-01-17 21:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Diablo III
2016-09-28 23:12 - 2014-01-15 14:20 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\supra PLC Tools
2016-09-28 23:12 - 2014-01-09 22:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\upc cablecom
2016-09-28 23:12 - 2014-01-05 18:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
2016-09-28 23:12 - 2013-01-18 13:21 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HomeCinema
2016-09-28 23:12 - 2013-01-18 12:49 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2016-09-28 23:12 - 2013-01-07 12:24 - 00000000 ____D C:\WINDOWS\fi
2016-09-28 23:12 - 2012-11-05 19:52 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CyberLink PowerRecover
2016-09-28 23:12 - 2012-11-05 19:37 - 00000000 ____D C:\WINDOWS\tr
2016-09-28 23:12 - 2012-11-05 19:37 - 00000000 ____D C:\WINDOWS\sv
2016-09-28 23:12 - 2012-11-05 19:37 - 00000000 ____D C:\WINDOWS\sl
2016-09-28 23:12 - 2012-11-05 19:37 - 00000000 ____D C:\WINDOWS\pl
2016-09-28 23:12 - 2012-11-05 19:37 - 00000000 ____D C:\WINDOWS\nl
2016-09-28 23:12 - 2012-11-05 19:37 - 00000000 ____D C:\WINDOWS\it
2016-09-28 23:12 - 2012-11-05 19:37 - 00000000 ____D C:\WINDOWS\hu
2016-09-28 23:12 - 2012-11-05 19:37 - 00000000 ____D C:\WINDOWS\da
2016-09-28 23:12 - 2012-11-05 19:36 - 00000000 ____D C:\WINDOWS\fr
2016-09-28 23:12 - 2012-11-05 19:36 - 00000000 ____D C:\WINDOWS\es
2016-09-28 23:12 - 2012-11-05 19:36 - 00000000 ____D C:\WINDOWS\el
2016-09-28 23:12 - 2012-11-05 19:36 - 00000000 ____D C:\WINDOWS\de
2016-09-28 23:12 - 2012-07-26 11:43 - 00000000 ____D C:\WINDOWS\en-GB
2016-09-28 23:11 - 2015-10-30 08:28 - 00000000 ____D C:\Users\Default.migrated
2016-09-28 23:09 - 2016-07-17 00:50 - 00000000 ____D C:\WINDOWS\SysWOW64\sysprep
2016-09-28 23:09 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\oobe
2016-09-28 23:09 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\MUI
2016-09-28 23:09 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\lv-LV
2016-09-28 23:09 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2016-09-28 23:09 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\IME
2016-09-28 23:09 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\et-EE
2016-09-28 23:09 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\en-GB
2016-09-28 23:09 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\spool
2016-09-28 23:09 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\system32\WindowsInternal.Inbox.Shared
2016-09-28 23:09 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\system32\WindowsInternal.Inbox.Media.Shared
2016-09-28 23:08 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\NDF
2016-09-28 23:08 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\MUI
2016-09-28 23:08 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\lv-LV
2016-09-28 23:08 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\lt-LT
2016-09-28 23:08 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\InputMethod
2016-09-28 23:08 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\IME
2016-09-28 23:08 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\et-EE
2016-09-28 23:08 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\en-GB
2016-09-28 23:08 - 2014-10-29 09:29 - 00000000 ____D C:\WINDOWS\system32\AutoUpdateLicense
2016-09-28 23:07 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\PolicyDefinitions
2016-09-28 23:07 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\LiveKernelReports
2016-09-28 23:07 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\InputMethod
2016-09-28 23:07 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\IME
2016-09-28 23:07 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files\Common Files\System
2016-09-28 23:07 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2016-09-28 23:07 - 2016-03-04 20:02 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Commandos 2 and 3 [GOG.com]
2016-09-28 23:07 - 2015-09-01 13:49 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP
2016-09-28 23:07 - 2015-02-04 18:43 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Theme Hospital [GOG.com]
2016-09-28 23:07 - 2015-01-15 15:42 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung
2016-09-28 23:07 - 2014-11-06 13:14 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2016-09-28 23:07 - 2014-09-24 09:43 - 00000000 ____D C:\Program Files\Embedded Lockdown Manager
2016-09-28 23:07 - 2014-08-13 15:23 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ifolor
2016-09-28 23:04 - 2016-01-08 21:56 - 00000000 ____D C:\Users\josef\AppData\Local\Packages
2016-09-28 22:59 - 2016-07-16 13:47 - 00000000 ___RD C:\WINDOWS\PrintDialog
2016-09-28 22:59 - 2016-07-16 13:47 - 00000000 ___RD C:\WINDOWS\MiracastView
2016-09-28 22:58 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\Help
2016-09-28 21:42 - 2014-01-06 09:25 - 00001148 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2016-09-28 14:42 - 2014-01-06 09:25 - 00001144 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-11-06 12:15 - 2015-11-04 00:11 - 3103519 _____ (                                                            ) C:\Program Files\setup.exe
2014-06-07 21:26 - 2014-06-07 21:26 - 0000044 _____ () C:\Users\Beatrice\AppData\Roaming\WB.CFG
2014-09-19 20:56 - 2014-09-19 20:56 - 0000057 _____ () C:\ProgramData\Ament.ini
2015-03-16 20:00 - 2016-01-04 17:28 - 0001534 _____ () C:\ProgramData\ss.ini
2013-01-18 13:24 - 2013-01-18 13:25 - 0000119 _____ () C:\ProgramData\{1FBF6C24-C1fD-4101-A42B-0C564F9E8E79}.log
2013-01-18 13:22 - 2013-01-18 13:23 - 0000106 _____ () C:\ProgramData\{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}.log
2013-01-18 13:20 - 2013-01-18 13:21 - 0000107 _____ () C:\ProgramData\{C59C179C-668D-49A9-B6EA-0121CCFC1243}.log
2013-01-18 13:23 - 2013-01-18 13:24 - 0000108 _____ () C:\ProgramData\{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}.log
2013-01-18 13:21 - 2013-01-18 13:22 - 0000110 _____ () C:\ProgramData\{E3739848-5329-48E3-8D28-5BBD6E8BE384}.log
2013-01-18 13:23 - 2013-01-18 13:23 - 0000110 _____ () C:\ProgramData\{E3D04529-6EDB-11D8-A372-0050BAE317E1}.log

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\Users\Beatrice\FreeYouTubeToMP3Converter-3.12.20.1230.exe


Einige Dateien in TEMP:
====================
C:\Users\Beatrice\AppData\Local\Temp\proxy_vole4158472468766368420.dll


==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-10-21 06:29

==================== Ende von FRST.txt ============================
         

Alt 25.10.2016, 22:04   #14
TrixMeier
 
Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung - Standard

Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung



Und noch das Addition.txt


Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 17-10-2016
durchgeführt von Almeidas (25-10-2016 22:59:21)
Gestartet von C:\Users\Beatrice\Desktop
Windows 10 Home Version 1607 (X64) (2016-09-28 21:35:57)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-4129994146-386819233-1303550492-500 - Administrator - Disabled)
Almeidas (S-1-5-21-4129994146-386819233-1303550492-1002 - Administrator - Enabled) => C:\Users\Beatrice
DefaultAccount (S-1-5-21-4129994146-386819233-1303550492-503 - Limited - Disabled)
Gast (S-1-5-21-4129994146-386819233-1303550492-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-4129994146-386819233-1303550492-1006 - Limited - Enabled)
josef (S-1-5-21-4129994146-386819233-1303550492-1007 - Administrator - Enabled) => C:\Users\josef
UpdatusUser (S-1-5-21-4129994146-386819233-1303550492-1001 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Flash Player 23 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 23.0.0.185 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.13) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.13 - Adobe Systems Incorporated)
Anno 2205 (HKLM-x32\...\Anno 2205_is1) (Version:  - )
AVI Media Player 1.0.2 (HKLM-x32\...\AVI Media Player_is1) (Version:  - vsevensoft.com)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Classic Shell (HKLM\...\{2368907C-E8F6-4750-A023-254C3E2B5E8D}) (Version: 4.0.4 - IvoSoft)
Commandos 2 and 3 (HKLM-x32\...\GOGPACKCOMMANDOS23_is1) (Version: 2.0.0.15 - GOG.com)
Commandos 2: Men of Courage (HKLM-x32\...\{F7963BA0-EE1C-11D4-9FA5-00A0C9E6A342}) (Version:  - )
CyberLink PowerRecover (HKLM-x32\...\InstallShield_{44B2A0AB-412E-4F8C-B058-D1E8AECCDFF5}) (Version: 5.7.0.0913 - CyberLink Corp.)
CyberLink PowerRecover (Version: 5.7.0.0913 - CyberLink Corp.) Hidden
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Diablo III (HKLM-x32\...\Diablo III) (Version:  - Blizzard Entertainment)
FileZilla Client 3.7.4.1 (HKLM-x32\...\FileZilla Client) (Version: 3.7.4.1 - Tim Kosse)
Fotogalerie (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotogalerija (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotogalleri (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotogalleriet (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotoğraf Galerisi (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Fotótár (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Free AVI Video Converter version 5.0.35.304 (HKLM-x32\...\Free AVI Video Converter_is1) (Version: 5.0.35.304 - DVDVideoSoft Ltd.)
Free Studio version 2014 (HKLM-x32\...\Free Studio_is1) (Version: 6.4.0.1016 - DVDVideoSoft Ltd.)
Free YouTube to MP3 Converter version 3.12.41.623 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.41.623 - DVDVideoSoft Ltd.)
FreeRIP MP3 Converter 5.3.0.1 (HKLM-x32\...\{501451DE-5808-4599-B544-8BD0915B6B24}_is1) (Version: 5.3.0.1 - GreenTree Applications SRL)
Galeria de Fotografias (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galería de fotos (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galeria fotografii (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galerie de photos (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
GOG.com Commandos 2 (HKLM\...\{c1a036f7-30df-46e5-b5a3-c5e67039e947}.sdb) (Version:  - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 54.0.2840.71 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.31.5 - Google Inc.) Hidden
Horizon Assistant (HKLM-x32\...\Horizon Assistant) (Version: 1.4.7.12 - upc cablecom GmbH)
HP Photosmart 7520 series - Grundlegende Software für das Gerät (HKLM\...\{62883BA5-32F6-44D0-AF9D-9CBED778F36F}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
HP Support Assistant (HKLM-x32\...\{61EB474B-67A6-47F4-B1B7-386851BAB3D0}) (Version: 8.3.34.7 - Hewlett-Packard Company)
HP Support Solutions Framework (HKLM-x32\...\{8F1A441E-AD6D-4732-BD6A-F38D5F1D1E47}) (Version: 12.5.32.37 - Hewlett-Packard Company)
ifolor Designer (HKLM-x32\...\ifolor-Designer) (Version:  - Ifolor AG)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.20.1337 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.7.0.1013 - Intel Corporation)
Java 7 Update 60 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217045FF}) (Version: 7.0.600 - Oracle)
JDownloader 0.9 (HKLM-x32\...\5513-1208-7298-9440) (Version: 0.9 - AppWork GmbH)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
Malwarebytes Anti-Malware Version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
Mediathek (HKLM-x32\...\{EFFED0C0-5299-422E-AFE6-8B8066D18A2A}) (Version: 1.4.0 - Medion)
Medion Home Cinema 10 (HKLM-x32\...\InstallShield_{8F14AA37-5193-4A14-BD5B-BDF9B361AEF7}) (Version: 10.0 - CyberLink Corp.)
Medion Home Cinema 10 (x32 Version: 10.1924 - CyberLink Corp.) Hidden
Microsoft Office Home and Student 2013 - de-de (HKLM\...\HomeStudentRetail - de-de) (Version: 15.0.4867.1003 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50901.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Movie Maker (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Mozilla Firefox 44.0.2 (x86 de) (HKLM-x32\...\Mozilla Firefox 44.0.2 (x86 de)) (Version: 44.0.2 - Mozilla)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
NVIDIA 3D Vision Treiber 331.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 331.65 - NVIDIA Corporation)
NVIDIA Grafiktreiber 331.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 331.65 - NVIDIA Corporation)
NVIDIA HD Audio Driver 1.3.18.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.18.0 - NVIDIA Corporation)
NVIDIA PhysX System Software 9.12.0807 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.12.0807 - NVIDIA Corporation)
NVIDIA Update 1.10.8 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.10.8 - NVIDIA Corporation)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4867.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4867.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4867.1003 - Microsoft Corporation) Hidden
PDF24 Creator 7.0.6 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
Podstawowe programy Windows Live (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
PokerStars (HKLM-x32\...\PokerStars) (Version:  - PokerStars)
Private Tax 2015 1.4.0 (HKLM-x32\...\6588-3357-8633-9771) (Version: 1.4.0 - Information Factory AG)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.990 - Even Balance, Inc.)
QuickLaunch (HKLM-x32\...\{A802F1E3-34C8-4C84-9948-C1C4E37D0FA9}) (Version: 1.00.0019 - Lenovo Group Limited)
Raccolta foto (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.3.730.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6710 - Realtek Semiconductor Corp.)
Samsung Kies3 (HKLM-x32\...\InstallShield_{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.15072.2 - Samsung Electronics Co., Ltd.)
Samsung Kies3 (x32 Version: 3.2.15072.2 - Samsung Electronics Co., Ltd.) Hidden
Samsung USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.55.0 - Samsung Electronics Co., Ltd.)
Stylin' Studio v1.0 (HKLM-x32\...\Stylin' Studio_is1) (Version:  - Mattel, Inc.)
supra PLC Tools (HKLM-x32\...\{70C6B4B9-57A2-4445-9705-7E69225EE5C1}) (Version: 1.2.0.0 - SUPRA Foto-Elektronik-Vertriebs-GmbH)
Theme Hospital (HKLM-x32\...\GOGPACKTHEMEHOSPITAL_is1) (Version: 2.0.0.5 - GOG.com)
tiptoi® Manager 3.0.9 (HKLM-x32\...\9978-5763-2995-5228) (Version: 3.0.9 - Ravensburger AG)
Ubisoft Game Launcher (HKLM-x32\...\{888F1505-C2B3-4FDE-835D-36353EBD4754}) (Version: 1.0.0.0 - UBISOFT)
Valokuvavalikoima (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Liven peruspaketti (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation)
Συλλογή φωτογραφιών (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-4129994146-386819233-1303550492-1002_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\Beatrice\AppData\Local\Microsoft\OneDrive\17.3.6517.0809_1\FileCoAuth.exe (Microsoft Corporation)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {02AAE2B8-6CBF-4D2F-9725-40D07722B667} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\BrowserChoice\browserchoice.exe
Task: {0426B657-2F9D-466C-9A14-7618D2ED4F25} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2016-10-04] (Microsoft Corporation)
Task: {09371309-56DB-4022-B0C5-0D920EE792A1} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-29] (Google Inc.)
Task: {1C4CB995-5393-4A0C-AB17-0A202FE91AC7} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-10-11] (Adobe Systems Incorporated)
Task: {26617CEC-2C70-4DDA-BB02-0C0AF466171C} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2016-10-04] (Microsoft Corporation)
Task: {30B4BAF2-99EC-4A5E-BB3F-24060B37E017} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [2016-08-03] (HP Inc.)
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\WINDOWS\System32\AutoWorkplace.exe
Task: {40658B15-1FEF-4170-A125-41EF56DD4CED} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-10-28] (Adobe Systems Incorporated)
Task: {46382905-F40F-4BB0-8F5A-969341A35F32} - System32\Tasks\OneDrive Standalone Update Task => C:\Users\Beatrice\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\OneDriveStandaloneUpdater.exe [2016-08-26] (Microsoft Corporation)
Task: {57E81E1A-A673-4DD9-96E6-6091CEB867D7} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2016-08-23] (HP Inc.)
Task: {5B55D5F9-2021-41B6-B253-540806B2130C} - System32\Tasks\HPCeeScheduleForAlmeidas => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2015-06-16] (Hewlett-Packard)
Task: {68836886-DD35-4E5B-A363-695162C0B791} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2016-08-23] (HP Inc.)
Task: {8BDA0561-7587-4EB5-A600-D59BC62481D8} - System32\Tasks\{1FCC0D8A-AB0A-4864-B545-50AD3C922357} => pcalua.exe -a E:\aocsetup.exe -d E:\ -c /autorun
Task: {978AF773-0854-435F-BB64-7647F3DEA90F} - System32\Tasks\{8E0C2410-D710-4569-BE80-8513A7F7D30D} => pcalua.exe -a E:\aoesetup.exe -d E:\ -c /autorun
Task: {D821591F-6018-4940-8E8A-C57CB157E552} - System32\Tasks\Hewlett-Packard\HP Active Health\HP Active Health Scan (HPSA) => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPActiveHealth\ActiveHealth.exe [2016-08-18] (HP Inc.)
Task: {E90FB64D-3D3A-4A54-B06B-0CF0DCE879F2} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2016-10-12] (Microsoft Corporation)
Task: {EB10A0BB-6AB4-4B86-A395-026CD01B7B98} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-29] (Google Inc.)
Task: {FE17274F-3326-4678-B142-6F53FEF91059} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe [2016-05-09] (Hewlett-Packard)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\HPCeeScheduleForAlmeidas.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-07-16 13:42 - 2016-07-16 13:42 - 00231424 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2016-09-30 09:55 - 2016-09-15 19:25 - 02681200 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2016-09-28 22:58 - 2016-08-01 14:54 - 00133056 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2016-02-09 09:12 - 2016-05-24 09:51 - 00116416 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2016-09-30 09:55 - 2016-09-15 19:25 - 02681200 _____ () C:\WINDOWS\SYSTEM32\CoreUIComponents.dll
2016-09-29 07:02 - 2016-09-29 07:02 - 01864384 _____ () C:\Users\Beatrice\AppData\Local\Microsoft\OneDrive\17.3.6517.0809_1\amd64\ClientTelemetry.dll
2016-09-28 23:47 - 2016-09-28 23:47 - 00134656 _____ () C:\Windows\ShellExperiences\Windows.UI.Shell.SharedUtilities.dll
2016-10-13 02:16 - 2016-10-05 11:35 - 00474112 _____ () C:\Windows\ShellExperiences\QuickActions.dll
2016-10-13 02:17 - 2016-10-05 11:21 - 09760256 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2016-10-13 02:17 - 2016-10-05 11:13 - 01401344 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-10-13 02:17 - 2016-10-05 11:13 - 00757248 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CSGSuggestLib.dll
2016-10-13 02:17 - 2016-10-05 11:13 - 02424832 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2016-10-13 02:17 - 2016-10-05 11:14 - 04853760 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2016-10-18 13:06 - 2016-10-18 13:06 - 00055808 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsStore_11609.1001.28.0_x64__8wekyb3d8bbwe\WinStoreTasksWrapper.dll
2016-10-20 11:49 - 2016-10-20 11:49 - 00072192 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.197.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2016-10-20 11:49 - 2016-10-20 11:49 - 00178176 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.197.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2016-10-20 11:49 - 2016-10-20 11:49 - 35253760 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.197.0_x64__kzf8qxf38zg5c\SkyWrap.dll
2016-09-29 07:02 - 2016-09-29 07:02 - 01383616 _____ () C:\Users\Beatrice\AppData\Local\Microsoft\OneDrive\17.3.6517.0809_1\ClientTelemetry.dll
2016-09-29 07:02 - 2016-09-29 07:02 - 00118976 _____ () C:\Users\Beatrice\AppData\Local\Microsoft\OneDrive\17.3.6517.0809_1\FileSyncViews.dll
2013-01-18 13:23 - 2012-06-08 05:34 - 00627216 _____ () C:\Program Files (x86)\CyberLink\Power2Go8\CLMediaLibrary.dll
2012-06-08 13:34 - 2012-06-08 13:34 - 00016400 _____ () C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvcPS.dll
2014-07-07 08:38 - 2014-04-01 14:37 - 00371712 _____ () C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\DAQExp.dll
2014-07-07 08:38 - 2013-07-24 09:24 - 00137728 _____ () C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\CBSCreateVC.dll
2014-01-04 19:20 - 2015-07-21 11:43 - 00074272 _____ () C:\Program Files (x86)\PDF24\zlib.dll
2014-01-04 19:20 - 2015-07-21 11:43 - 00051744 _____ () C:\Program Files (x86)\PDF24\OperationUI.dll
2016-10-25 05:44 - 2016-10-20 10:47 - 01819240 _____ () C:\Program Files (x86)\Google\Chrome\Application\54.0.2840.71\libglesv2.dll
2016-10-25 05:44 - 2016-10-20 10:47 - 00093288 _____ () C:\Program Files (x86)\Google\Chrome\Application\54.0.2840.71\libegl.dll
2016-10-01 07:05 - 2016-10-01 07:05 - 00016384 _____ () C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\PSIClient\4d2258218c75384a0ed52ed60bc89431\PSIClient.ni.dll
2013-01-18 12:47 - 2012-11-16 04:32 - 01199648 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2013-08-22 15:25 - 2013-08-22 15:25 - 00000824 ____A C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-4129994146-386819233-1303550492-1002\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Theme2\img10.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{5DAD1967-7183-454F-A9A1-351837C7A9CD}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{AEE2EC5F-58F1-4173-8C11-E4BB3D79C9EC}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{D9F04CFA-5807-4C66-98AD-ABD02AB5B90C}] => (Allow) C:\Program Files (x86)\DVDVideoSoft\Free Torrent Download\FreeTorrentDownload.exe
FirewallRules: [{AFFDC2AF-9686-4809-8B10-A9AEDA8C72ED}] => (Allow) C:\Program Files (x86)\DVDVideoSoft\Free Torrent Download\FreeTorrentDownload.exe
FirewallRules: [{F2950A07-FEF9-4915-ABCE-D10FEB62897C}] => (Allow) C:\Program Files (x86)\YourFileDownloader\YourFile.exe
FirewallRules: [{BA2E120C-92DF-41AE-9198-912D11AA17EB}] => (Allow) C:\Program Files (x86)\YourFileDownloader\YourFile.exe
FirewallRules: [{EA5214FB-5907-4808-9DF5-06D722DB3ED1}] => (Allow) C:\Program Files (x86)\YourFileDownloader\Downloader.exe
FirewallRules: [{BC59D704-252D-481F-908A-B8840402CA7A}] => (Allow) C:\Program Files (x86)\YourFileDownloader\Downloader.exe
FirewallRules: [{18DE4660-AC88-48DB-AC8C-E50965B361DC}] => (Allow) C:\Users\Beatrice\Downloads\descargar_carminat_navigation_communication_europa_v32_2_gratis_downloader.exe
FirewallRules: [{F7BC3D55-7EFB-4DA1-94D9-3F10794D4ABA}] => (Allow) C:\Users\Beatrice\Downloads\descargar_carminat_navigation_communication_europa_v32_2_gratis_downloader.exe
FirewallRules: [{152142B3-F10F-4052-A99D-65721CAC33D9}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2816\Agent.exe
FirewallRules: [{0C42829D-310C-46AA-A737-3A1F69B11353}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2816\Agent.exe
FirewallRules: [{187AEB3F-D788-47DC-81E8-F4570B7E12C8}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2753\Agent.exe
FirewallRules: [{00412E0C-7BFE-4DE3-B3AB-24561EE7982B}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2753\Agent.exe
FirewallRules: [{2417B2F8-6B8E-4DFA-8117-A988693C45DC}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2737\Agent.exe
FirewallRules: [{16A66C01-AFE1-4540-AE25-EF3F1D321A62}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.beta.2737\Agent.exe
FirewallRules: [{D974A96A-8C6D-4F0F-B44C-0D5FAD2C39B1}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2717\Agent.exe
FirewallRules: [{CDB1F586-2A2E-45D0-A7F2-D817E7095122}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2717\Agent.exe
FirewallRules: [{2613E142-E408-46BD-8562-0EBF34BEEC98}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{C18E564E-D7FD-4B15-8B01-523DDA59FB02}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{7F962A43-311F-4CE4-BA35-E71EFCC94267}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2689\Agent.exe
FirewallRules: [{1799F67E-64FA-42CA-B3E4-238A7D3B32F6}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2689\Agent.exe
FirewallRules: [{6CBA1F10-59BB-4EE7-9CE2-1439E76AE5DD}] => (Allow) C:\Program Files (x86)\Diablo III\Diablo III.exe
FirewallRules: [{967AD279-CAAF-46EF-9945-41B20BB7E4EA}] => (Allow) C:\Program Files (x86)\Diablo III\Diablo III.exe
FirewallRules: [{BCF603B0-12B8-4BEA-BBB8-5BDF58E381D2}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2380\Agent.exe
FirewallRules: [{73F0BCE3-D6BC-4DD0-BBA3-BEDEE62F611D}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.2380\Agent.exe
FirewallRules: [{DC4A1FC9-CFF5-416F-BCFC-5E74C811AA44}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.524\Agent.exe
FirewallRules: [{CBF0DD32-8734-4E13-AFDF-38EEF6E68EDB}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.524\Agent.exe
FirewallRules: [{7C6F3B69-473F-4D86-8608-B3BA4B9C2BA7}] => (Allow) C:\Program Files (x86)\Assassin's Creed Brotherhood\ACBMP.exe
FirewallRules: [{724FB8AC-45A9-4B83-AE72-0A3F910FCC9B}] => (Allow) C:\Program Files (x86)\Assassin's Creed Brotherhood\ACBMP.exe
FirewallRules: [{671988EE-4656-475A-BBCD-B2090EB0E072}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{2A00C539-2230-4771-B0AC-7F8ED1EEDAD4}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{C3648AA8-176B-4F31-B734-AAB1069A5349}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{24C77AFD-6552-430A-975B-21BCF0EDDCBA}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{95C15819-EBD4-4EDD-9D6A-D802E43F21A3}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UbisoftGameLauncher.exe
FirewallRules: [{1A153678-8BC5-4C7B-9F5C-05CF57E25101}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UbisoftGameLauncher.exe
FirewallRules: [{C66310B0-16C1-4868-BC03-AA00A6696B9A}] => (Allow) C:\Program Files (x86)\upc cablecom\horizon assistant\Assistant.exe
FirewallRules: [{F61AD098-5296-4F93-9028-0062597464B8}] => (Allow) C:\Program Files (x86)\upc cablecom\horizon assistant\Assistant.exe
FirewallRules: [{634311E8-77AB-42F7-92AB-60B113847670}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe
FirewallRules: [{1743B375-4836-4E61-A44E-0683B0F32FF1}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe
FirewallRules: [{7936B18D-D63B-40C8-BE12-5F3CECFEF05B}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD10\PowerDVD10.EXE
FirewallRules: [{734B0B85-2FC6-469E-9CAC-6DD42D4CB2AC}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD10\PowerDVD Cinema\PowerDVDCinema10.exe
FirewallRules: [{36A318E9-7B46-459C-80FA-22DDD927FEF0}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{9810275E-6810-4519-853C-1BE95BFFED61}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{48236E57-1BA0-420C-8D42-002FD75F0D3C}] => (Allow) LPort=1900
FirewallRules: [{F7218085-98A7-483D-8F82-31BF21913E71}] => (Allow) LPort=2869
FirewallRules: [{27E3B9C1-4C70-489F-9EE8-C46E26E9715A}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{653C54CA-7633-4626-A6F4-18AC6B20A8BD}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3507\Agent.exe
FirewallRules: [{FD40F780-16F3-45FF-8B0E-65438FF1457C}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3507\Agent.exe
FirewallRules: [{46EFF034-8E9C-4773-B61B-3C5D313E2624}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3634\Agent.exe
FirewallRules: [{C014ADDF-633B-4378-9914-7A0E6E7D7C0B}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3634\Agent.exe
FirewallRules: [{333E88B6-652E-452C-B42D-BD00C3AF72FE}] => (Allow) C:\Program Files (x86)\Stronghold\Steam.exe
FirewallRules: [{BBE92A83-8CA4-439E-88B6-04A0D808CA2F}] => (Allow) C:\Program Files (x86)\Stronghold\Steam.exe
FirewallRules: [{458F375D-85E2-4D95-9644-D4A5A6471E19}] => (Allow) C:\Program Files (x86)\Stronghold\bin\steamwebhelper.exe
FirewallRules: [{DC186DC4-2F84-435F-9404-803CE495DE9F}] => (Allow) C:\Program Files (x86)\Stronghold\bin\steamwebhelper.exe
FirewallRules: [{FFFEEB11-A5F4-4D69-BB44-6EC02FEFFA6C}] => (Allow) C:\Program Files (x86)\Stronghold\SteamApps\common\SniperGhostWarrior2\Bin32\SniperGhostWarrior2.exe
FirewallRules: [{41BFCDD8-34B2-4AD2-824B-E42FABB3DA78}] => (Allow) C:\Program Files (x86)\Stronghold\SteamApps\common\SniperGhostWarrior2\Bin32\SniperGhostWarrior2.exe
FirewallRules: [{DB0ACA5E-B9C7-45C9-B0BC-A9209A36BFB7}] => (Allow) C:\Program Files\HP\HP Photosmart 7520 series\bin\FaxApplications.exe
FirewallRules: [{249F0009-CBA1-4DA5-B0ED-AA628AC7B1BF}] => (Allow) C:\Program Files\HP\HP Photosmart 7520 series\bin\DigitalWizards.exe
FirewallRules: [{C596924F-9A19-4C88-A404-A753195FD05A}] => (Allow) C:\Program Files\HP\HP Photosmart 7520 series\bin\SendAFax.exe
FirewallRules: [{5E64A9BF-4BAA-4429-8BD6-1E7728E9184D}] => (Allow) C:\Program Files\HP\HP Photosmart 7520 series\Bin\DeviceSetup.exe
FirewallRules: [{CDC72D4E-7332-4D4C-A978-52BB457BEEC7}] => (Allow) C:\Program Files\HP\HP Photosmart 7520 series\Bin\HPNetworkCommunicator.exe
FirewallRules: [{9C1D4C02-046A-4A92-AA52-B42EB6FCB595}] => (Allow) C:\Program Files\HP\HP Photosmart 7520 series\Bin\HPNetworkCommunicatorCom.exe
FirewallRules: [{068E027C-ECDD-4BF9-8429-9B4A0742551D}] => (Allow) C:\Program Files (x86)\SrpnFiles\SrpnFiles.exe
FirewallRules: [{DDAB3B88-570E-44E9-B649-BF64F2968D24}] => (Allow) C:\Program Files (x86)\SrpnFiles\SrpnFiles.exe
FirewallRules: [{1510CB2F-7121-4C93-98E8-BB1570B3DF0A}] => (Allow) C:\Program Files (x86)\SrpnFiles\downloader.exe
FirewallRules: [{D406A438-373E-44B8-AB01-2BDCC0B09903}] => (Allow) C:\Program Files (x86)\SrpnFiles\downloader.exe
FirewallRules: [{9F50DB9A-7371-41F8-BDFE-6F6BB0CE3859}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Wiederherstellungspunkte =========================

05-10-2016 23:35:26 Windows Modules Installer
12-10-2016 06:56:00 Windows Update
18-10-2016 17:38:24 Windows Update

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (10/25/2016 09:27:22 AM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "BITS" in der DLL "C:\Windows\System32\bitsperf.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (10/24/2016 06:50:00 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.0_none_2d0f50fcbdb171b8.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.0_none_74bc87d3d22d9abe.manifest.

Error: (10/24/2016 05:31:20 AM) (Source: MsiInstaller) (EventID: 1024) (User: Medion-PC-2014)
Description: Produkt: Adobe Reader XI - Deutsch - Update "{AC76BA86-7AD7-0000-2550-7A8C40011018}" konnte nicht installiert werden. Fehlercode 1625. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: hxxp://go.microsoft.com/fwlink/?LinkId=23127

Error: (10/23/2016 10:31:24 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.0_none_2d0f50fcbdb171b8.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.0_none_74bc87d3d22d9abe.manifest.

Error: (10/23/2016 10:31:24 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.0_none_2d0f50fcbdb171b8.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.0_none_74bc87d3d22d9abe.manifest.

Error: (10/23/2016 10:30:17 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Users\Beatrice\Desktop\esetsmartinstaller_deu.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.0_none_2d0f50fcbdb171b8.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.0_none_74bc87d3d22d9abe.manifest.

Error: (10/23/2016 10:30:14 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Users\Beatrice\Desktop\esetsmartinstaller_deu.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.0_none_2d0f50fcbdb171b8.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.0_none_74bc87d3d22d9abe.manifest.

Error: (10/23/2016 10:30:14 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Users\Beatrice\Desktop\esetsmartinstaller_deu.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.0_none_2d0f50fcbdb171b8.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.0_none_74bc87d3d22d9abe.manifest.

Error: (10/23/2016 10:30:06 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Users\Beatrice\Downloads\esetsmartinstaller_deu.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.0_none_2d0f50fcbdb171b8.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.0_none_74bc87d3d22d9abe.manifest.

Error: (10/23/2016 10:30:05 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "c:\program files (x86)\eset\eset online scanner\ESETSmartInstaller.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.0_none_2d0f50fcbdb171b8.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.0_none_74bc87d3d22d9abe.manifest.


Systemfehler:
=============
Error: (10/25/2016 10:57:09 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: Der Server "{784E29F4-5EBE-4279-9948-1E8FE941646D}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (10/25/2016 10:56:13 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst konnte wegen einer fehlerhaften Anmeldung nicht gestartet werden.

Error: (10/25/2016 10:56:13 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
Der Benutzername oder das Kennwort ist falsch.


Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (10/25/2016 10:52:51 PM) (Source: DCOM) (EventID: 10010) (User: Medion-PC-2014)
Description: Der Server "{9BA05972-F6A8-11CF-A442-00A0C90A8F39}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (10/25/2016 10:51:37 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (10/25/2016 10:51:37 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Microsoft Office-Klick-und-Los-Dienst" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (10/25/2016 10:51:37 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "HP Support Solutions Framework Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (10/25/2016 10:51:37 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Druckwarteschlange" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 5000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (10/25/2016 10:51:37 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Google Update-Dienst (gupdate)" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (10/25/2016 10:51:37 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Rapid Storage Technology" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


CodeIntegrity:
===================================
  Date: 2016-10-19 07:31:05.933
  Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-10-19 07:22:51.947
  Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-10-19 07:22:51.946
  Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-10-19 07:22:51.944
  Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-10-19 07:22:51.577
  Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-10-19 07:22:51.542
  Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-10-19 07:22:18.447
  Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-10-19 07:22:18.446
  Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-10-19 07:22:18.444
  Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-10-19 07:22:18.440
  Description: Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-3350P CPU @ 3.10GHz
Prozentuale Nutzung des RAM: 63%
Installierter physikalischer RAM: 4040.44 MB
Verfügbarer physikalischer RAM: 1480.35 MB
Summe virtueller Speicher: 7368.44 MB
Verfügbarer virtueller Speicher: 4233.77 MB

==================== Laufwerke ================================

Drive c: (Boot) (Fixed) (Total:1800.87 GB) (Free:1361.81 GB) NTFS
Drive d: (Recover) (Fixed) (Total:60 GB) (Free:23.48 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt ============================
         

Alt 26.10.2016, 18:53   #15
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung - Standard

Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung



Gibt es jetzt noch Probleme mit dem PC? Wenn ja, welche?
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Antwort

Themen zu Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung
adwcleaner, bereits, chrome, einstellungen, erweiterungen, fenster, gelöscht, gestartet, immer wieder, installier, installierte, klicke, neues, neues fenster, nicht, nichts, problem, programme, surfe, surfen, vergessen, weile, werbun, werbung, werbung im neuen fenster, windows, zusätzliches, öffnet




Ähnliche Themen: Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung


  1. Windows 7: Werbung öffnet sich beim surfen
    Plagegeister aller Art und deren Bekämpfung - 24.01.2016 (11)
  2. Windows 8.1 beim Surfen öffnet sich ständig Werbung
    Log-Analyse und Auswertung - 18.02.2015 (11)
  3. Windows 7, Google Chrome, neue Tabs (Werbung) öffnet sich dauernd beim Surfen
    Log-Analyse und Auswertung - 11.12.2014 (1)
  4. Ich werde oft beim Surfen auf Seiten mit Werbung umgeleitet & Pop-Up-Fenster erscheinen
    Plagegeister aller Art und deren Bekämpfung - 02.09.2014 (31)
  5. Windows 7, Google Chrome, neue Tabs (Werbung) öffnet sich dauernd beim Surfen
    Log-Analyse und Auswertung - 04.07.2014 (7)
  6. Windows 7: Beim Surfen öffnet sich ständig Werbung etc.
    Log-Analyse und Auswertung - 07.06.2014 (5)
  7. Windows 7: Beim Surfen öffnen sich ungewollt neu tabs/Fenster mit Werbung
    Log-Analyse und Auswertung - 08.05.2014 (10)
  8. Beim surfen öffnet sich immer ein leeres Fenster! Hab ich ein Trojaner auf meinem PC?
    Plagegeister aller Art und deren Bekämpfung - 24.12.2013 (12)
  9. Auswertung HIJACK - IE Öffnet Werbung beim Surfen
    Log-Analyse und Auswertung - 09.10.2013 (11)
  10. Beim Start öffnet sich immer kurz ein scwarzes fenster + Opera öffnet immer eine Seite
    Log-Analyse und Auswertung - 06.06.2011 (10)
  11. Fenster öffnet sich immer wieder mit Werbung
    Plagegeister aller Art und deren Bekämpfung - 12.10.2010 (2)
  12. Firefox öffnet immer neues Fenster mit Werbung
    Log-Analyse und Auswertung - 15.04.2009 (1)
  13. Es öffnet sich auf einmal ein zusätzliches IE Fenster mit einer Werbeseite
    Log-Analyse und Auswertung - 10.12.2008 (1)
  14. Firefox öffnet immer neue Fenster mit Werbung
    Log-Analyse und Auswertung - 26.09.2008 (1)
  15. Internet Explorer öffnet Werbung beim Surfen
    Log-Analyse und Auswertung - 23.09.2008 (0)
  16. Firefox öffnet einfach zusätzliches Fenster
    Log-Analyse und Auswertung - 13.09.2008 (8)
  17. immer wieder die gleichen aufgehende Popups beim surfen
    Log-Analyse und Auswertung - 10.03.2006 (1)

Zum Thema Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung - Hallo Ich habe seit einer Weile das Problem, dass immer wieder wenn ich was anklicke beim Surfen, ein neues Fenster öffnet mit Werbung. Ich benutze Google-Chrome. Folgendes habe ich bereits - Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung...
Archiv
Du betrachtest: Beim surfen öffnet immer wieder ein zusätzliches Fenster mit Werbung auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.