Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Mehrere Funde bei Malwarebytes

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 26.07.2017, 18:51   #1
lennox1982
 
Mehrere Funde bei Malwarebytes - Standard

Mehrere Funde bei Malwarebytes



Hallo, ich habe mal wieder routinemäßig meinen Malwarebytesscanner über meinen PC laufen lassen und das kam raus:

Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Protokolldetails-
Scan-Datum: 26.07.17
Scan-Zeit: 19:36
Protokolldatei: Bericht MBAM.txt
Administrator: Ja

-Softwaredaten-
Version: 3.1.2.1733
Komponentenversion: 1.0.160
Version des Aktualisierungspakets: 1.0.2443
Lizenz: Testversion

-Systemdaten-
Betriebssystem: Windows 8.1
CPU: x64
Dateisystem: NTFS
Benutzer: LAPTOP\Tobias

-Scan-Übersicht-
Scan-Typ: Bedrohungs-Scan
Ergebnis: Abgeschlossen
Gescannte Objekte: 454145
Erkannte Bedrohungen: 6
In die Quarantäne verschobene Bedrohungen: 6
Abgelaufene Zeit: 10 Min., 32 Sek.

-Scan-Optionen-
Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

-Scan-Details-
Prozess: 0
(keine bösartigen Elemente erkannt)

Modul: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 1
PUP.Optional.SoftMedia, HKU\S-1-5-21-3420757673-3117285941-3436604316-1001\SOFTWARE\POWERPACK, In Quarantäne, [750], [343995],1.0.2443

Registrierungswert: 1
PUP.Optional.SoftMedia, HKU\S-1-5-21-3420757673-3117285941-3436604316-1001\SOFTWARE\POWERPACK|GUID, In Quarantäne, [750], [343995],1.0.2443

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Daten-Stream: 0
(keine bösartigen Elemente erkannt)

Ordner: 1
PUP.Optional.DLLSuite, C:\USERS\TOBIAS\APPDATA\ROAMING\MICROSOFT\WINDOWS\START MENU\PROGRAMS\Dll Suite 2013, In Quarantäne, [1011], [396336],1.0.2443

Datei: 3
PUP.Optional.DLLSuite, C:\USERS\TOBIAS\APPDATA\ROAMING\MICROSOFT\WINDOWS\START MENU\PROGRAMS\Dll Suite 2013\DllSuite.lnk, In Quarantäne, [1011], [396336],1.0.2443
PUP.Optional.DLLSuite, C:\Users\Tobias\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dll Suite 2013\Uninstall.lnk, In Quarantäne, [1011], [396336],1.0.2443
PUP.Optional.DLLSuite, C:\Users\Tobias\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dll Suite 2013\Website.lnk, In Quarantäne, [1011], [396336],1.0.2443

Physischer Sektor: 0
(keine bösartigen Elemente erkannt)


(end)
         
Muss ich mir Sorgen machen? Könnt ihr mir helfen?

Vielen Dank!!!!

Alt 26.07.2017, 20:41   #2
M-K-D-B
/// TB-Ausbilder
 
Mehrere Funde bei Malwarebytes - Standard

Mehrere Funde bei Malwarebytes









Mein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen.



Um die Bereinigung möchlichst effektiv und schnell gestalten zu können, bitte ich um Beachtung der folgenden Hinweise:
  1. Falls wir Hinweise auf illegal erworbene Software finden, werden wir den Support unterbrechen bis jegliche Art von illegaler Software vom Rechner entfernt wurde.

  2. Lies dir meine Anleitungen immer sorgfältig durch, arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste immer alle Logdateien (auch wenn nichts gefunden wurde). Solltest du Probleme haben, stoppe mit deiner Bearbeitung und beschreibe mir dein Problem so gut es geht.

  3. Solltest du mir nicht innerhalb von 3 Tagen antworten, gehe ich davon aus, dass du keine Hilfe mehr benötigst. Dann lösche ich dein Thema aus meinem Abo. Solltest du einmal länger abwesend sein, so gib mir bitte Bescheid!

  4. Während der Bereinigung bitte nichts installieren oder deinstallieren, außer ich bitte dich darum!
    Außerdem bitte ich dich, nicht eigenmächtig irgendwelche Sicherheitsprogramme auszuführen und damit deinen Rechner zu überprüfen/bereinigen, da ich so leicht den Überblick verlieren kann.
    Außerdem hättest du dir das Eröffnen eines Themas in diesem Fall auch gleich sparen können, wenn du dann doch wieder alleine rumhantierst.


  5. Bitte beachten: Download bei filepony.de: So ladet Ihr unsere Tools richtig!

  6. Alle zu verwendenen Programme sind auf dem Desktop ( C:\users\dein Benutzername\Desktop\ ) abzuspeichern und von dort als Administrator zu starten!

  7. Einige Programme, die wir hier verwenden, können unter Umständen von deinem Antiviren- oder Anti-Malwareprogramm fälschlicherweise als Bedrohung eingestuft werden. Die Sicherheitsprogramme können aufgrund eines bestimmten Programmverhaltens nicht zwischen "gut" oder "böse" unterscheiden und schlagen Alarm. Dabei handelt es sich um Fehlalarme, welche du getrost ignorieren kannst. Gegebenenfalls musst du deine Sicherheitssoftware vor der Ausführung eines Programms deaktivieren, damit unsere Bereinigungsvorgänge nicht beeinträchtigt werden.

  8. Sollten die Logdateien einmal die zulässige Länge (~ 120.000 Zeichen) überschreiten, so teile die Logdateien auf mehrere Posts auf.
    Zur Not kannst du die Logdateien dann auch zippen (in ein .zip Archiv packen) und als Anhang hochladen.


  9. Bitte arbeite so lange mit mir zusammen, bis ich dir sage, dass wir fertig sind und dein Rechner "sauber" ist. Das vorzeitige Verschwinden von Symptomen heißt nicht automatisch, dass dein Rechner bereits vollständig sauber ist.

  10. In der Regel antworte ich dir innerhalb von 24 Stunden, oft sogar wesentlich schneller.
    Jedoch habe auch ich einen normalen Beruf und Familie. Ich bin daher nicht jeden Tag stundenlag hier im Forum unterwegs. Es kann unter Umständen bis zu 2 Tage dauern, bis du eine Antwort von mir erhältst. Sollte diese Zeit überschritten sein, so kannst du mir gerne eine PM als Erinnerung schicken.





Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags:
So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert deinem Helfer massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke aauf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

Danke für deine Mitarbeit!







Schritt 1
Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)







Schritt 2
Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.







Bitte poste mit deiner nächsten Antwort
  • die Logdatei von TDSS-Killer,
  • die beiden neuen Logdateien von FRST.
__________________


Alt 26.07.2017, 21:06   #3
lennox1982
 
Mehrere Funde bei Malwarebytes - Standard

Mehrere Funde bei Malwarebytes



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 26-07-2017
durchgeführt von Tobias (26-07-2017 21:59:32)
Gestartet von C:\Users\Tobias\Desktop
Windows 8.1 (Update) (X64) (2015-01-26 00:19:07)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3420757673-3117285941-3436604316-500 - Administrator - Disabled)
Gast (S-1-5-21-3420757673-3117285941-3436604316-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3420757673-3117285941-3436604316-1004 - Limited - Enabled)
Tobias (S-1-5-21-3420757673-3117285941-3436604316-1002 - Administrator - Enabled) => C:\Users\Tobias
UpdatusUser (S-1-5-21-3420757673-3117285941-3436604316-1001 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Norton Security (Enabled - Up to date) {30744133-1E94-7B35-F4A3-82A5AEF1CBAA}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Malwarebytes (Enabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Norton Security (Enabled - Up to date) {8B15A0D7-38AE-74BB-CE13-B9D7D5768117}
FW: Norton Security (Enabled) {084FC016-54FB-7A6D-DFFC-2B9050228CD1}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 17.009.20058 - Adobe Systems Incorporated)
Adobe Flash Player 26 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 26.0.0.137 - Adobe Systems Incorporated)
Adobe Shockwave Player (HKLM-x32\...\{1BDC9633-895B-4842-BCB6-8FA1EC2A3C5A}) (Version: 10.2.0.023 - Adobe Systems, Inc.)
Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.0.150 - Adobe Systems, Inc.)
Amazon MP3-Downloader 1.0.18 (HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\Amazon MP3-Downloader) (Version: 1.0.18 - Amazon Services LLC)
Amazon Music (HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\Amazon Amazon Music) (Version: 5.3.3.1671 - Amazon Services LLC)
ANT Drivers Installer x64 (HKLM\...\{1B6B17C2-176C-433C-93F3-640D12825426}) (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
Apple Application Support (32-Bit) (HKLM-x32\...\{447CDCE5-F555-429B-BFA6-642C3C6D684F}) (Version: 3.1.2 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{0DF7096B-715A-4233-8633-C7A16ED6D616}) (Version: 3.1.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{C4123106-B685-48E6-B9BD-E4F911841EB4}) (Version: 8.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{FFD1F7F1-1AC9-4BC4-A908-0686D635ABAF}) (Version: 2.1.4.131 - Apple Inc.)
Banking 4W (HKLM-x32\...\TopBanking) (Version:  - Subsembly GmbH)
BlueStacks App Player (HKLM-x32\...\BlueStacks) (Version: 2.5.50.6271 - BlueStack Systems, Inc.)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Canon Easy-PhotoPrint EX (HKLM-x32\...\Easy-PhotoPrint EX) (Version:  - )
Canon Easy-WebPrint EX (HKLM-x32\...\Easy-WebPrint EX) (Version:  - )
Canon IJ Network Scanner Selector EX (HKLM-x32\...\Canon_IJ_Network_Scanner_Selector_EX) (Version:  - )
Canon IJ Network Tool (HKLM-x32\...\Canon_IJ_Network_UTILITY) (Version: 3.1.1 - Canon Inc.)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version:  - )
Canon iP3500 series (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_iP3500_series) (Version:  - )
Canon MG5200 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5200_series) (Version:  - )
Canon MG5300 series Benutzerregistrierung (HKLM-x32\...\Canon MG5300 series Benutzerregistrierung) (Version:  - )
Canon MG5300 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5300_series) (Version:  - Canon Inc.)
Canon MG5300 series On-screen Manual (HKLM-x32\...\Canon MG5300 series On-screen Manual) (Version:  - )
Canon MP Navigator EX 5.0 (HKLM-x32\...\MP Navigator EX 5.0) (Version:  - )
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version:  - )
Canon Solution Menu EX (HKLM-x32\...\CanonSolutionMenuEX) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 4.12 - Piriform)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.4.5143 - CDBurnerXP)
chip 1-click download service (HKLM-x32\...\{503CA94E-0834-4CEE-AD92-BA17AF4E809A}) (Version: 3.6.9.0 - Chip Digital GmbH)
Color Cop 5.4.3 (HKLM-x32\...\Color Cop_is1) (Version:  - Jay Prall)
CyberLink Media Suite Essentials (HKLM-x32\...\InstallShield_{8F14AA37-5193-4A14-BD5B-BDF9B361AEF7}) (Version: 10.0 - CyberLink Corp.)
D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
Dell Backup and Recovery - Support Software (HKLM-x32\...\{A9668246-FB70-4103-A1E3-66C9BC2EFB49}) (Version: 1.0.0.5 - Dell Inc.)
Dell Backup and Recovery (HKLM-x32\...\{0ED7EE95-6A97-47AA-AD73-152C08A15B04}) (Version: 1.0.0.5 - Dell Inc.)
Dell Customer Connect (HKLM-x32\...\{4FA72FF9-DD64-43A8-8704-6380A11F11D5}) (Version: 1.4.15.0 - Dell Inc.)
Dell Digital Delivery (HKLM-x32\...\{D850CB7E-72BC-4510-BA4F-48932BFAB295}) (Version: 2.9.901.0 - Dell Products, LP)
Dell SupportAssist (HKLM\...\PC-Doctor for Windows) (Version: 2.0.6875.402 - Dell)
Dell SupportAssistAgent (HKLM\...\{90881C8E-6C4F-4662-9923-85AFCA058C44}) (Version: 2.0.1.7 - Dell)
Dell Touchpad (HKLM\...\SynTPDeinstKey) (Version: 16.2.10.3 - Synaptics Incorporated)
Dell Update (HKLM-x32\...\{F91263FA-BE4D-439D-9C0A-2E7204E0E9E3}) (Version: 1.9.20.0 - Dell Inc.)
Dell WLAN and Bluetooth Client Installation (HKLM-x32\...\{28006915-2739-4EBE-B5E8-49B25D32EB33}) (Version: 10.0 - Dell Inc.)
DLL Suite 2013 (HKLM-x32\...\{885843E7-6CAC-4791-B7BF-1CD516017954}_is1) (Version:  - )
doPDF (HKLM\...\{F6EE35A4-1484-496B-9A95-07B2802CBCFC}) (Version: 8.9.950 - Softland) Hidden
doPDF 8 (HKLM-x32\...\{0d2a2b4e-c8b4-4216-8eb6-eb1cb68bf3c2}) (Version: 8.9.950 - Softland)
Dropbox (HKLM-x32\...\Dropbox) (Version: 30.4.22 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.59.1 - Dropbox, Inc.) Hidden
Elevated Installer (HKLM-x32\...\{BA007E03-72AE-4D2D-8A73-FA4B935D4015}) (Version: 5.4.1.0 - Garmin Ltd or its subsidiaries) Hidden
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 17.2.9.20160311 - Landesfinanzdirektion Thüringen)
Fotogalerie (HKLM-x32\...\{3CBD94C1-BA15-488C-888B-D8DD296CC6DC}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Free M4a to MP3 Converter 8.1 (HKLM-x32\...\Free M4a to MP3 Converter_is1) (Version:  - ManiacTools.com)
Free YouTube Download version 3.2.11.812 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.2.11.812 - DVDVideoSoft Ltd.)
Garmin Express (HKLM-x32\...\{2f694ffe-66ec-4674-a32d-ec690281ca57}) (Version: 5.4.1.0 - Garmin Ltd or its subsidiaries)
Garmin Express (HKLM-x32\...\{BCEE507D-8D49-40FF-B437-70E3B9C2D51C}) (Version: 5.4.1.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin Express Tray (HKLM-x32\...\{198E262D-8C4F-4131-91C7-1F81FB8688F1}) (Version: 5.4.1.0 - Garmin Ltd or its subsidiaries) Hidden
GeoGebra 4.2 (HKLM-x32\...\GeoGebra 4.2) (Version: 4.2.7.0 - International GeoGebra Institute)
GeoGebra 5 (HKLM-x32\...\GeoGebra 5) (Version: 5.0.231.0 - International GeoGebra Institute)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 59.0.3071.115 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.5 - Google Inc.) Hidden
Google+ Auto Backup (HKLM-x32\...\{A50DE037-B5C0-4C8A-8049-B0C576B313D1}) (Version: 1.0.21.81 - Google)
Gramblr (HKLM\...\Gramblr) (Version: 2.9.49 - Gramblr Team)
HTC Driver Installer (HKLM-x32\...\{4CEEE5D0-F905-4688-B9F9-ECC710507796}) (Version: 4.16.0.001 - HTC Corporation)
HTC Sync Manager (HKLM-x32\...\{231D0C79-98A6-4693-A366-36DE7D7346EC}) (Version: 3.1.54.2 - HTC)
inSSIDer Home (HKLM-x32\...\{9E54E4AE-B67A-4925-8E92-0E1F9817FD73}) (Version: 3.1.2.1 - MetaGeek, LLC)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1008 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.0.1252 - Intel Corporation)
Intel(R) My WiFi Dashboard (HKLM\...\{1E741267-F54B-4b3a-A7B6-1D1A156E385E}) (Version: 15.05.5000.0219 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3958 - Intel Corporation)
Intel(R) Rapid Start Technology (HKLM-x32\...\3D073343-CEEB-4ce7-85AC-A69A7631B5D6) (Version: 2.1.0.1002 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.5.0.1207 - Intel Corporation)
Intel(R) SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 2.0.0.37149 - Intel Corporation)
IPTInstaller (HKLM-x32\...\{08208143-777D-4A06-BB54-71BF0AD1BB70}) (Version: 4.0.8 - HTC)
iTunes (HKLM\...\{D227565A-0033-40AD-89BA-653A205CDC11}) (Version: 12.1.1.4 - Apple Inc.)
Java 8 Update 131 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180131F0}) (Version: 8.0.1310.11 - Oracle Corporation)
Malwarebytes Version 3.1.2.1733 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.1.2.1733 - Malwarebytes)
Mein CEWE FOTOBUCH (HKLM-x32\...\Mein CEWE FOTOBUCH) (Version: 6.1.3 - CEWE Stiftung u Co. KGaA)
Microsoft Office Home and Student 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50907.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{e6e75766-da0f-4ba2-9788-6ea593ce702d}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Movie Maker (HKLM-x32\...\{03CC9D58-B132-4CC0-A521-4F3660AA43C7}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{ED6C77F9-4D7E-447C-9EC0-9A212D075535}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Mozilla Firefox 54.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 54.0.1 (x86 de)) (Version: 54.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 54.0.1.6388 - Mozilla)
Müller Foto (HKLM-x32\...\Müller Foto) (Version: 6.1.5 - CEWE Stiftung u Co. KGaA)
Nero CoverDesigner (HKLM-x32\...\{79BB6415-00A7-413A-B278-A7EAE69F1753}) (Version: 12.0.02700 - Nero AG)
Nero Info (HKLM-x32\...\{B791E0AB-87A9-41A4-8D98-D13C2E37D928}) (Version: 16.0.1003 - Nero AG)
Norton Security (HKLM-x32\...\NS) (Version: 22.10.0.85 - Symantec Corporation)
novaPDF 8 add-in for Microsoft Office (x64) (HKLM\...\{0A1F1D6B-9780-4316-9902-437E9449FC7C}) (Version: 8.3.934 - Softland)
novaPDF 8 add-in for Microsoft Office (x86) (HKLM-x32\...\{6E283717-7B3F-4E26-9D0A-917933ACF199}) (Version: 8.3.934 - Softland)
novaPDF 8 Printer Driver (HKLM\...\{78348298-772C-42B6-A670-7906495C30BB}) (Version: 8.9.950 - Softland)
novaPDF 8 SDK COM (x64) (HKLM\...\{A8A71610-DE04-4C9E-AE89-60BCA8E20453}) (Version: 8.3.934 - Softland)
novaPDF 8 SDK COM (x86) (HKLM-x32\...\{0FD5EC80-F729-442E-8745-F60315842D9B}) (Version: 8.3.934 - Softland)
NVIDIA 3D Vision Treiber 331.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 331.65 - NVIDIA Corporation)
NVIDIA Grafiktreiber 331.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 331.65 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.12.0613 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.12.0613 - NVIDIA Corporation)
NVIDIA Update 1.10.8 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.10.8 - NVIDIA Corporation)
OpenOffice Updater (HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\OpenOffice Updater) (Version: 1.1.10 - OpenOffice)
PDF24 Creator 8.2.0 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
PDFCreator (HKLM\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 2.1.2 - pdfforge)
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
Prerequisite installer (HKLM-x32\...\{3AAB08A3-F129-4BD5-B409-AE674F93759D}) (Version: 12.0.0005 - Nero AG) Hidden
Qualcomm Atheros Bluetooth Suite (64) (HKLM\...\{A84A4FB1-D703-48DB-89E0-68B6499D2801}) (Version: 8.0.0.202 - Qualcomm Atheros Communications)
Quickset64 (HKLM\...\{87CF757E-C1F1-4D22-865C-00C6950B5258}) (Version: 10.15.005 - Dell Inc.)
QuickTime 7 (HKLM-x32\...\{3D2CBC2C-65D4-4463-87AB-BB2C859C1F3E}) (Version: 7.76.80.95 - Apple Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6662 - Realtek Semiconductor Corp.)
Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.1.8400.28121 - Realtek Semiconductor Corp.)
Realtek USB Audio (HKLM-x32\...\{0A46A65D-89AC-464C-8026-3CD44960BD04}) (Version: 6.3.9600.41 - Realtek Semiconductor Corp.)
SeaTools for Windows (HKLM-x32\...\SeaTools for Windows) (Version:  - Seagate Technology)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Skype™ 7.33 (HKLM-x32\...\{3B7E914A-93D5-4A29-92BB-AF8C3F66C431}) (Version: 7.33.105 - Skype Technologies S.A.)
ST Microelectronics 3 Axis Digital Accelerometer Solution (HKLM-x32\...\{9C24F411-9CA7-4A8A-91F3-F08A4A38EB31}) (Version: 4.11.0028 - ST Microelectronics)
Steuer-Ratgeber 2016-2017 (HKLM-x32\...\{2D99CB45-87EE-4834-BB15-5DD59A024E4C}) (Version: 16.11.6 - Wolters Kluwer Deutschland GmbH)
SteuerSparErklärung 2017  (HKLM-x32\...\{45815686-22F8-4D24-872D-E481A654B230}) (Version: 22.29.69 - Wolters Kluwer Deutschland GmbH)
STmenu Version 1.2 (HKLM-x32\...\{3A2F5C4A-7C29-49D2-8032-90201250ABA5}_is1) (Version: 1.2 - GIOWISYS Software UG (haftungsbeschränkt))
Sweet Home 3D version 5.3 (HKLM\...\Sweet Home 3D_is1) (Version: 5.3 - eTeks)
swMSM (HKLM-x32\...\{612C34C7-5E90-47D8-9B5C-0F717DD82726}) (Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
TeamViewer 12 (HKLM-x32\...\TeamViewer) (Version: 12.0.77242 - TeamViewer)
WhatsApp (HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\WhatsApp) (Version: 0.2.5371 - WhatsApp)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation)
Windows-Treiberpaket - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
Windows-Treiberpaket - Silicon Labs Software (DSI_SiUSBXp_3_1) USB  (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-3420757673-3117285941-3436604316-1002_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\WINDOWS\system32\igfxEM.exe (Intel Corporation)
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [  OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\buShell.dll [2017-07-14] (Symantec Corporation)
ShellIconOverlayIdentifiers: [  OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\buShell.dll [2017-07-14] (Symantec Corporation)
ShellIconOverlayIdentifiers: [  OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\buShell.dll [2017-07-14] (Symantec Corporation)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [  OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files (x86)\Norton Security\Engine32\22.10.0.85\buShell.dll [2017-07-14] (Symantec Corporation)
ShellIconOverlayIdentifiers-x32: [  OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files (x86)\Norton Security\Engine32\22.10.0.85\buShell.dll [2017-07-14] (Symantec Corporation)
ShellIconOverlayIdentifiers-x32: [  OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files (x86)\Norton Security\Engine32\22.10.0.85\buShell.dll [2017-07-14] (Symantec Corporation)
ContextMenuHandlers01: [Atheros] -> {B8952421-0E55-400B-94A6-FA858FC0A39F} => C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\BtvAppExt.dll [2012-07-17] (Qualcomm Atheros Commnucations)
ContextMenuHandlers01: [BUContextMenu] -> {F7CAA2A1-67A2-44BB-B20F-202FD8EB1DAB} => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\buShell.dll [2017-07-14] (Symantec Corporation)
ContextMenuHandlers01: [CLVDShellExt] -> {3E2A0A32-6E14-4BAD-AA87-BBB6A75EBFF2} => C:\Program Files (x86)\Common Files\CyberLink\ShellExtComponent\CLVDShellExt.dll [2012-07-11] (Cyberlink)
ContextMenuHandlers01: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ContextMenuHandlers01: [Symantec.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\NavShExt.dll [2017-07-15] (Symantec Corporation)
ContextMenuHandlers02: [CLVDShellExt] -> {3E2A0A32-6E14-4BAD-AA87-BBB6A75EBFF2} => C:\Program Files (x86)\Common Files\CyberLink\ShellExtComponent\CLVDShellExt.dll [2012-07-11] (Cyberlink)
ContextMenuHandlers02: [Symantec.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\NavShExt.dll [2017-07-15] (Symantec Corporation)
ContextMenuHandlers03: [FTShellContext] -> {AFF81F7B-6942-40c4-AADA-7214EF7B6DD1} => C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\ShellContextExt.dll [2012-07-17] (Qualcomm Atheros Commnucations)
ContextMenuHandlers04: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ContextMenuHandlers05: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ContextMenuHandlers05: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Keine Datei
ContextMenuHandlers05: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2014-10-01] (Intel Corporation)
ContextMenuHandlers05: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2013-10-23] (NVIDIA Corporation)
ContextMenuHandlers06: [BUContextMenu] -> {F7CAA2A1-67A2-44BB-B20F-202FD8EB1DAB} => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\buShell.dll [2017-07-14] (Symantec Corporation)
ContextMenuHandlers06: [Symantec.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\NavShExt.dll [2017-07-15] (Symantec Corporation)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {092666AA-7FCD-4BC7-8B22-A2CEC2FBE90B} - System32\Tasks\Nero\Nero Info => C:\Program Files (x86)\Common Files\Nero\Nero Info\NeroInfo.exe [2014-07-21] (Nero AG)
Task: {0DD107E2-80BB-43A4-8874-62E306D3836C} - System32\Tasks\Dell SupportAssistAgent AutoUpdate => C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssist.exe [2017-06-28] (Dell Inc.)
Task: {21FEA337-32C2-448A-AEF5-A94B25D6F88A} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2015-08-27] (Apple Inc.)
Task: {3A9119D0-B09D-4FBF-844C-BB94964897FE} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-03-18] (Piriform Ltd)
Task: {44121133-A45D-4D27-90B5-350EAD06CC3A} - System32\Tasks\PCDDataUploadTask => uaclauncher.exe
Task: {48A024E6-82E2-4887-A165-83C1A7021848} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-04-25] (Adobe Systems Incorporated)
Task: {5DE9015D-8B06-4D4C-A720-F7C3A8ECFE7A} - System32\Tasks\Remediation\AntimalwareMigrationTask => C:\Program Files\Common Files\AV\Norton Security\Upgrade.exe
Task: {62C66C1A-5DF4-45B4-8A6A-B4C84230ADE5} - System32\Tasks\IntelBootstrapCCDashServer => C:\Program Files\Intel\CCDashboard\bin\CCDashServer.exe [2012-07-13] (Intel® Corporation)
Task: {6DE35420-7799-4B63-8E0C-5DEB290771D3} - System32\Tasks\Norton Security\Norton Security Error Processor => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\SymErr.exe [2017-07-14] (Symantec Corporation)
Task: {82255046-1803-4B8D-986E-270CD162DA55} - System32\Tasks\Norton WSC Integration => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\WSCStub.exe [2017-07-15] (Symantec Corporation)
Task: {87F71DAF-A4D1-42FD-8C3F-1FB49A8FD6C0} - System32\Tasks\Intel® Rapid Start Technology Manager => C:\Program Files (x86)\Intel\irstrt\RapidStartConfig.exe [2012-07-29] (Intel)
Task: {8D85AADE-BF28-42CF-BB30-757CFA655F30} - System32\Tasks\doPDF Update => C:\Program Files\Softland\novaPDF 8\Driver\UpdateApplication.exe [2017-06-06] ()
Task: {9453731E-C052-49BC-B1BB-3FDD6B0D0949} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-31] (Google Inc.)
Task: {9655BD45-DBC8-4939-9BBE-A08B310CEAD5} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\BrowserChoice\browserchoice.exe
Task: {A1EBDBA3-AD98-4047-9792-C353FC106A99} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2016-09-18] (Dropbox, Inc.)
Task: {AE76C759-8F2D-4958-9803-77CAACB288CB} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2016-09-18] (Dropbox, Inc.)
Task: {D31CD5AB-AAA1-4829-8CF4-C18A8FFEFD1E} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-07-12] (Adobe Systems Incorporated)
Task: {DB7758F6-89FC-4934-A550-D3B4961A7501} - System32\Tasks\Norton Security\Norton Security Error Analyzer => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\SymErr.exe [2017-07-14] (Symantec Corporation)
Task: {E4BD7A8A-F777-4E4D-827D-C9E0CDCE732A} - System32\Tasks\PCDoctorBackgroundMonitorTask => C:\Program Files\Dell\SupportAssist\uaclauncher.exe [2017-05-29] (PC-Doctor, Inc.)
Task: {E9E72B93-7752-4357-BD4B-8502822FB17B} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-31] (Google Inc.)
Task: {F0BF7147-B21E-4D6B-B556-528E90A62C5D} - System32\Tasks\PCDEventLauncherTask => C:\Program Files\Dell\SupportAssist\sessionchecker.exe [2017-05-29] (PC-Doctor, Inc.)
Task: {F7EBFED8-EB61-4267-AB67-B489392389DB} - System32\Tasks\SystemToolsDailyTest => uaclauncher.exe
Task: {FC0132A8-20CD-47F1-BE0F-CE52D36B99D9} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express SelfUpdater\ExpressSelfUpdater.exe [2017-05-18] ()

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\Synaptics TouchPad Enhancements.job => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


Shortcut: C:\Users\Tobias\AppData\Local\Microsoft\Windows\ConnectedSearch\History\site_42125673_de-de.lnk -> hxxp://www.windowssearch.com:80/suggestions?qry=cewe&cc=DE&setlang=de-DE&inlang=de-DE&adlt=moderate&scale=100&contrast=none&hw=1080%2C1920&CVID=6A0A196C13634275B8BB0A6A69BB142

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-02-13 04:20 - 2015-02-13 04:20 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-02-13 04:20 - 2015-02-13 04:20 - 01346344 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2013-04-01 16:52 - 2011-02-07 09:56 - 00138192 _____ () C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
2017-06-06 20:06 - 2017-06-06 20:06 - 00146736 _____ () C:\Program Files\Softland\novaPDF 8\Server\AgileDotNetRT64.dll
2017-06-06 20:06 - 2017-06-06 20:06 - 00061880 _____ () C:\Program Files\Softland\novaPDF 8\Server\CryptUtil.dll
2017-06-06 20:07 - 2017-06-06 20:07 - 00036280 _____ () C:\Program Files\Softland\novaPDF 8\Server\WAFServicePlugin.dll
2013-04-15 20:02 - 2012-12-07 17:26 - 00167424 _____ () C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
2012-11-27 04:59 - 2012-04-25 04:43 - 00254512 ____N () C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
2017-06-28 16:49 - 2017-06-28 16:49 - 00018904 _____ () C:\Program Files\Dell\SupportAssistAgent\bin\UnityConfig.dll
2017-06-28 16:49 - 2017-06-28 16:49 - 00037336 _____ () C:\Program Files\Dell\SupportAssistAgent\bin\WorkflowEngine.dll
2017-06-28 16:49 - 2017-06-28 16:49 - 00209368 _____ () C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistHandlers.dll
2017-06-28 16:49 - 2017-06-28 16:49 - 00025048 _____ () C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistWebServer.dll
2017-06-28 16:49 - 2017-06-28 16:49 - 00071640 _____ () C:\Program Files\Dell\SupportAssistAgent\bin\SmartThreadPool.dll
2017-06-28 16:49 - 2017-06-28 16:49 - 00010712 _____ () C:\Program Files\Dell\SupportAssistAgent\bin\Owin.dll
2017-07-26 17:35 - 2017-06-27 12:06 - 02260432 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MwacLib.dll
2013-11-21 02:23 - 2013-11-21 02:23 - 00013088 _____ () C:\Program Files\NVIDIA Corporation\CoProcManager\detoured.dll
2015-01-26 01:55 - 2013-10-23 10:20 - 00102176 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2017-07-12 22:14 - 2017-07-20 19:12 - 11422288 _____ () C:\Program Files\Gramblr\gramblr.exe
2012-07-17 20:52 - 2012-07-17 20:52 - 00384128 _____ () C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\ContactsApi.dll
2012-07-17 20:47 - 2012-07-17 20:47 - 00020992 _____ () C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\L10n\de-DE\BtTray.de-DE.dll
2013-05-09 23:50 - 2013-05-09 23:50 - 00400704 _____ () C:\Users\Tobias\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe
2017-02-14 09:42 - 2017-02-14 09:42 - 00326144 _____ () C:\Program Files (x86)\Garmin\Device Interaction Service\GpsImgWrapper.dll
2017-05-18 10:56 - 2017-05-18 10:56 - 00073216 _____ () C:\Program Files (x86)\Garmin\Device Interaction Service\FixBootSector.dll
2015-07-14 15:22 - 2015-07-14 15:22 - 00030720 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\DbAccess.dll
2015-07-14 15:22 - 2015-07-14 15:22 - 00607016 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\sqlite3.dll
2015-07-14 15:23 - 2015-07-14 15:23 - 00059392 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\NAdvLog.dll
2015-07-14 15:22 - 2015-07-14 15:22 - 00035864 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\NFileCacheDBAccess.dll
2015-07-14 15:23 - 2015-07-14 15:23 - 00079888 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\ninstallerhelper.dll
2015-07-14 15:24 - 2015-07-14 15:24 - 00129016 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\zlib1.dll
2015-07-14 15:26 - 2015-07-14 15:26 - 00223240 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\DevConnMon.dll
2016-12-21 11:24 - 2016-12-21 11:24 - 00134008 _____ () C:\Program Files (x86)\Dell Customer Connect\ServiceTagPlusPlus.dll
2017-05-01 15:27 - 2017-05-01 15:27 - 00133992 _____ () C:\Program Files (x86)\Dell Update\ServiceTagPlusPlus.dll
2017-05-15 16:21 - 2017-05-15 16:21 - 00016384 _____ () C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\PSIClient\45eab03aba84951dc2a8fd2b4c8873eb\PSIClient.ni.dll
2012-11-27 04:56 - 2012-07-20 20:04 - 01198912 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll
2016-10-02 23:05 - 2016-03-09 08:28 - 03306496 _____ () C:\Program Files (x86)\Bluestacks\libGLESv2.dll
2017-01-30 12:52 - 2017-01-30 12:52 - 01926632 ____R () C:\Program Files (x86)\Skype\Phone\roottools.dll
2013-11-21 02:23 - 2013-11-21 02:23 - 00013088 _____ () C:\Program Files (x86)\NVIDIA Corporation\CoProcManager\detoured.dll
2012-11-27 04:58 - 2012-06-08 05:34 - 00627216 _____ () C:\Program Files (x86)\CyberLink\Power2Go8\CLMediaLibrary.dll
2012-06-08 19:34 - 2012-06-08 19:34 - 00016400 _____ () C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvcPS.dll
2017-07-13 23:21 - 2017-07-12 21:58 - 00746816 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_watchdog.dll
2017-07-13 23:21 - 2017-07-12 21:58 - 01787200 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_crashpad.dll
2016-11-12 21:16 - 2017-07-12 21:58 - 00100296 _____ () C:\Program Files (x86)\Dropbox\Client\_ctypes.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00018888 _____ () C:\Program Files (x86)\Dropbox\Client\select.pyd
2016-11-12 21:16 - 2017-07-12 22:01 - 00020800 _____ () C:\Program Files (x86)\Dropbox\Client\tornado.speedups.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00035792 _____ () C:\Program Files (x86)\Dropbox\Client\_multiprocessing.pyd
2017-07-13 23:21 - 2017-07-12 21:59 - 00021848 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._constant_time.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00125904 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_backend.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00694224 _____ () C:\Program Files (x86)\Dropbox\Client\unicodedata.pyd
2017-07-13 23:21 - 2017-07-12 21:59 - 01862992 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._openssl.pyd
2017-07-13 23:21 - 2017-07-12 21:59 - 00022864 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._padding.pyd
2017-07-13 23:21 - 2017-07-12 21:58 - 00145864 _____ () C:\Program Files (x86)\Dropbox\Client\pyexpat.pyd
2017-07-13 23:21 - 2017-07-12 21:58 - 00020432 _____ () C:\Program Files (x86)\Dropbox\Client\faulthandler.pyd
2017-07-13 23:21 - 2017-07-12 21:58 - 00116688 _____ () C:\Program Files (x86)\Dropbox\Client\pywintypes27.dll
2016-11-12 21:16 - 2017-07-12 21:58 - 00105928 _____ () C:\Program Files (x86)\Dropbox\Client\win32api.pyd
2016-11-12 21:16 - 2017-07-12 22:01 - 00022864 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.crt.compiled._winffi_crt.pyd
2017-07-13 23:21 - 2017-07-12 21:59 - 00062784 _____ () C:\Program Files (x86)\Dropbox\Client\psutil._psutil_windows.pyd
2017-07-13 23:21 - 2017-07-12 21:59 - 00040248 _____ () C:\Program Files (x86)\Dropbox\Client\fastpath.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00024528 _____ () C:\Program Files (x86)\Dropbox\Client\win32event.pyd
2017-07-13 23:21 - 2017-07-12 21:58 - 00392656 _____ () C:\Program Files (x86)\Dropbox\Client\pythoncom27.dll
2017-07-13 23:21 - 2017-07-12 21:58 - 00020936 _____ () C:\Program Files (x86)\Dropbox\Client\mmapfile.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00116176 _____ () C:\Program Files (x86)\Dropbox\Client\win32security.pyd
2016-11-12 21:16 - 2017-07-12 22:01 - 00392512 _____ () C:\Program Files (x86)\Dropbox\Client\win32com.shell.shell.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00124880 _____ () C:\Program Files (x86)\Dropbox\Client\win32file.pyd
2016-11-12 21:16 - 2017-07-12 22:01 - 00026456 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.kernel32.compiled._winffi_kernel32.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32clipboard.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00175560 _____ () C:\Program Files (x86)\Dropbox\Client\win32gui.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00030160 _____ () C:\Program Files (x86)\Dropbox\Client\win32pipe.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00043472 _____ () C:\Program Files (x86)\Dropbox\Client\win32process.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00048592 _____ () C:\Program Files (x86)\Dropbox\Client\win32service.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00057808 _____ () C:\Program Files (x86)\Dropbox\Client\win32evtlog.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32profile.pyd
2017-07-13 23:21 - 2017-07-12 21:59 - 00022336 _____ () C:\Program Files (x86)\Dropbox\Client\cpuid.compiled._cpuid.pyd
2017-05-20 17:16 - 2017-07-12 22:01 - 00082264 _____ () C:\Program Files (x86)\Dropbox\Client\winenumhandles.compiled._WinEnumHandles.pyd
2016-11-12 21:16 - 2017-07-12 22:01 - 00025432 _____ () C:\Program Files (x86)\Dropbox\Client\winscreenshot.compiled._CaptureScreenshot.pyd
2017-07-13 23:21 - 2017-07-12 21:59 - 00027488 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox.infinite.win.compiled._driverinstallation.pyd
2017-07-13 23:21 - 2017-07-12 22:00 - 03928896 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWidgets.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00083912 _____ () C:\Program Files (x86)\Dropbox\Client\sip.pyd
2017-07-13 23:21 - 2017-07-12 21:59 - 01826104 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtCore.pyd
2017-07-13 23:21 - 2017-07-12 22:00 - 01972024 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtGui.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00028616 _____ () C:\Program Files (x86)\Dropbox\Client\win32ts.pyd
2017-07-13 23:21 - 2017-07-12 22:00 - 00171336 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebEngineWidgets.pyd
2017-07-13 23:21 - 2017-07-12 22:00 - 00042816 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebChannel.pyd
2017-07-13 23:21 - 2017-07-12 22:00 - 00531264 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtNetwork.pyd
2017-07-13 23:21 - 2017-07-12 22:00 - 00133432 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKit.pyd
2017-07-13 23:21 - 2017-07-12 22:00 - 00224064 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKitWidgets.pyd
2017-07-13 23:21 - 2017-07-12 22:00 - 00207680 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtPrintSupport.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00060880 _____ () C:\Program Files (x86)\Dropbox\Client\win32print.pyd
2017-03-01 22:12 - 2017-07-12 22:01 - 00054608 _____ () C:\Program Files (x86)\Dropbox\Client\winrpcserver.compiled._RPCServer.pyd
2017-01-24 17:57 - 2017-07-12 22:01 - 00022864 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.user32.compiled._winffi_user32.pyd
2017-01-24 17:57 - 2017-07-12 22:01 - 00022872 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.iphlpapi.compiled._winffi_iphlpapi.pyd
2017-01-24 17:57 - 2017-07-12 22:01 - 00021848 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winerror.compiled._winffi_winerror.pyd
2017-01-24 17:57 - 2017-07-12 22:01 - 00022872 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.wininet.compiled._winffi_wininet.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00349128 _____ () C:\Program Files (x86)\Dropbox\Client\winxpgui.pyd
2017-07-13 23:21 - 2017-07-12 22:00 - 00103232 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWinExtras.pyd
2016-11-12 21:16 - 2017-07-12 22:01 - 00023896 _____ () C:\Program Files (x86)\Dropbox\Client\winverifysignature.compiled._VerifySignature.pyd
2017-07-13 23:21 - 2017-07-12 21:59 - 00025936 _____ () C:\Program Files (x86)\Dropbox\Client\librsyncffi.compiled._librsyncffi.pyd
2017-07-13 23:21 - 2017-07-12 21:58 - 00036296 _____ () C:\Program Files (x86)\Dropbox\Client\librsync.dll
2017-07-13 23:21 - 2017-07-12 21:59 - 00181056 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_sqlite_ext.DLL
2016-11-12 21:16 - 2017-07-12 22:01 - 00030536 _____ () C:\Program Files (x86)\Dropbox\Client\wind3d11.compiled._wind3d11.pyd
2017-07-13 23:21 - 2017-07-12 21:59 - 00024368 _____ () C:\Program Files (x86)\Dropbox\Client\libEGL.dll
2017-07-13 23:21 - 2017-07-12 21:59 - 01637688 _____ () C:\Program Files (x86)\Dropbox\Client\libGLESv2.dll
2016-11-12 21:16 - 2017-07-12 22:01 - 00026456 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winhttp.compiled._winffi_winhttp.pyd
2017-04-23 18:32 - 2017-07-12 22:01 - 00023368 _____ () C:\Program Files (x86)\Dropbox\Client\wincrashpad.compiled._Crashpad.pyd
2017-07-13 23:21 - 2017-07-12 22:00 - 00546104 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQuick.pyd
2017-07-13 23:21 - 2017-07-12 22:00 - 00357688 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQml.pyd

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\dell.com -> dell.com

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2013-08-22 15:25 - 2013-08-22 15:25 - 00000824 ____N C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\Control Panel\Desktop\\Wallpaper -> C:\Users\Tobias\AppData\Roaming\Microsoft\Windows Photo Viewer\Hintergrundbild der Windows-Fotoanzeige.jpg
DNS Servers: 192.168.2.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [UDP Query User{238C7315-654A-4631-9735-830188FB5918}C:\users\tobias\appdata\roaming\acestream\engine\ace_engine.exe] => (Block) C:\users\tobias\appdata\roaming\acestream\engine\ace_engine.exe
FirewallRules: [TCP Query User{3781F25B-C487-4048-85F3-3FBC38AF331E}C:\users\tobias\appdata\roaming\acestream\engine\ace_engine.exe] => (Block) C:\users\tobias\appdata\roaming\acestream\engine\ace_engine.exe
FirewallRules: [{D17DAAB5-38AE-4766-B38A-0F634901E32E}] => (Allow) LPort=1900
FirewallRules: [{57B24F30-6F4A-4768-AEF0-F948416F7D34}] => (Allow) LPort=2869
FirewallRules: [{F20167B3-8321-42CA-813E-7D9FC647B59F}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{9A2DFF45-46BB-443B-A221-B8C2B2DE48DB}] => (Allow) C:\Program Files (x86)\Google\Google Talk\googletalk.exe
FirewallRules: [{B94E98C3-D6D6-47F6-A502-40BA20CBE7FD}] => (Allow) C:\Program Files (x86)\Google\Google Talk\googletalk.exe
FirewallRules: [{4A06B972-F17F-4646-90AB-4D6C3E3C7B9A}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{FBCA0647-7264-41E0-8D2B-2BEBFB32B969}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{EEFDD00C-02ED-4E23-8C46-D424D988AA5F}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{9FA0D4F5-CAFC-4C60-8EE7-B4F7E62CB9BF}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [UDP Query User{CF65841C-15AD-4F88-9F0F-64BA837E372E}C:\program files (x86)\dell wireless\bluetooth suite\bttray.exe] => (Allow) C:\program files (x86)\dell wireless\bluetooth suite\bttray.exe
FirewallRules: [TCP Query User{1E67DBD2-E7D3-4DA9-B158-DCE2187EEF1E}C:\program files (x86)\dell wireless\bluetooth suite\bttray.exe] => (Allow) C:\program files (x86)\dell wireless\bluetooth suite\bttray.exe
FirewallRules: [UDP Query User{5A8DF095-4AB5-479E-A83C-E5739253C3D0}C:\program files (x86)\dell wireless\bluetooth suite\btvstack.exe] => (Allow) C:\program files (x86)\dell wireless\bluetooth suite\btvstack.exe
FirewallRules: [TCP Query User{22D85C89-0A9E-47B8-80CD-A3126271BB3B}C:\program files (x86)\dell wireless\bluetooth suite\btvstack.exe] => (Allow) C:\program files (x86)\dell wireless\bluetooth suite\btvstack.exe
FirewallRules: [{382355C1-0610-4D20-BE49-EAE25CF7484D}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD10\PowerDVD10.EXE
FirewallRules: [{F52F537B-CA7E-4F52-A203-A2BE208C500E}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD10\PowerDVD Cinema\PowerDVDCinema10.exe
FirewallRules: [{E05484E0-9983-47C0-B27F-4147A644FFB9}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDirector10\PDR10.EXE
FirewallRules: [{8F11F125-8B65-4076-ADA3-5EE43FC8D99A}] => (Allow) C:\Program Files\Intel\CCDashboard\bin\CCDash.exe
FirewallRules: [{F47D1D7D-F5D6-43DB-BDFF-D4C4815BAB52}] => (Allow) C:\Program Files\Intel\CCDashboard\bin\CCDash.exe
FirewallRules: [{CEE74EB8-8225-4038-AB9C-99BC3344ABC6}] => (Allow) C:\Program Files\Intel\CCDashboard\bin\CCDashServer.exe
FirewallRules: [{BDC33094-F55F-4333-93A5-3F769409A18F}] => (Allow) C:\Program Files\Intel\CCDashboard\bin\CCDashServer.exe
FirewallRules: [{B588D2B8-787A-4CC6-B567-B284343925E9}] => (Allow) C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\Win7Ui.exe
FirewallRules: [{69C3B709-2AAD-4346-81D3-903501B35D80}] => (Allow) C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\BtTray.exe
FirewallRules: [{BE8538ED-00C8-4F6D-BF5D-7FEB55F9B937}] => (Allow) C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\BtTray.exe
FirewallRules: [{70E63936-51B0-4F68-A3D2-8B8AFE47DED0}] => (Allow) C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\Btvstack.exe
FirewallRules: [{D6709E48-2EF5-4D84-9095-C8EB9F4B882B}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{718C358D-8F73-491D-A73E-4E0CA606D725}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{B2275BF6-982A-405B-A1D6-DDA6133C815E}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{07575F35-2C3D-459E-AB5F-C0C8FE20DDA0}] => (Allow) C:\Program Files (x86)\HTC\HTC Sync Manager\HTCSyncManager.exe
FirewallRules: [{BB5A0540-1B0F-45F6-AAB1-7F73D0154DD4}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\Video Download Capture.exe
FirewallRules: [{DD80449C-D185-42F2-9889-6AC1536D54FA}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\Video Download Capture.exe
FirewallRules: [{FF1CF484-C5A8-42CB-B0CF-E1FE9336854F}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftSrv.dll
FirewallRules: [{ECD69D2C-6500-4C01-8208-5292E31BF878}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftSrv.dll
FirewallRules: [{6100119F-AE35-49C7-9686-B124FCF5EDDE}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftDump.dll
FirewallRules: [{61514464-095B-4BD6-AB8F-3B85D0F294CD}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftDump.dll
FirewallRules: [{DC0B5E4F-109C-4590-BE31-914D0744EB7C}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftAC.dll
FirewallRules: [{BFA0733C-D15F-47B2-BD10-C573FA1E28E2}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftAC.dll
FirewallRules: [{5DBE4C17-C527-431B-8462-7B2AB7029937}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftPlayer.dll
FirewallRules: [{1FDC8CC5-3D16-4A4F-9269-8885778E1072}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftPlayer.dll
FirewallRules: [{89738802-0D5A-408E-9A4C-E3C6BBF11679}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftDownloaderHelp.dll
FirewallRules: [{755402B4-29F8-4F01-BA12-E50164B12CCE}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftDownloaderHelp.dll
FirewallRules: [{BA5BC727-3733-4D5B-857F-5A9E9D937310}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftHDSDump.dll
FirewallRules: [{D82BFC83-1143-4FE1-9AAD-51D949C1AAE4}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftHDSDump.dll
FirewallRules: [{5EE8488F-CAF1-4510-A1F9-2F90DE7897D5}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{CC098584-FF3E-45AA-B566-869D6382BBB2}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{98A6EDA2-EC6C-4773-9D6B-133C770B1169}] => (Allow) %systemroot%\system32\alg.exe
FirewallRules: [TCP Query User{0DF7A443-0D24-4970-AE2E-D8296C7A9C80}C:\program files (x86)\skype\phone\skype.exe] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [UDP Query User{552A221B-53A0-4CE6-A15A-0C02AC15D903}C:\program files (x86)\skype\phone\skype.exe] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [TCP Query User{8211FB3D-8D4E-4534-9245-E68182E6B05F}C:\users\tobias\appdata\local\amazon music\amazon music helper.exe] => (Block) C:\users\tobias\appdata\local\amazon music\amazon music helper.exe
FirewallRules: [UDP Query User{14AD03E2-CC75-4CE9-860F-432FCDE572D8}C:\users\tobias\appdata\local\amazon music\amazon music helper.exe] => (Block) C:\users\tobias\appdata\local\amazon music\amazon music helper.exe
FirewallRules: [TCP Query User{7D116BAB-04C3-491A-B6BD-F901C29FA917}C:\program files (x86)\skype\phone\skype.exe] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [UDP Query User{78BB561F-78C3-4AF6-B84E-E8D0DBEB0451}C:\program files (x86)\skype\phone\skype.exe] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [{861D145E-3AAC-4CC7-948A-943AB7734CEF}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{F4ABF628-5034-4A15-82F8-B6299650B9EB}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{AD87F1FF-F749-44EF-A551-4DF3B7D86856}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{C50F3D3F-D879-426F-AB77-45877108218B}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{53E40A51-B9D0-4533-AAF0-2D8B13344F29}] => (Allow) LPort=8501
FirewallRules: [{C30B5B6B-5982-40EC-A906-2A347CA9644C}] => (Allow) LPort=8501
FirewallRules: [{53491FDB-B7F4-47F6-8138-1CED652EF4C5}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{8054B7A1-9866-4A80-9A45-D3B74A4848E5}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe

==================== Wiederherstellungspunkte =========================

30-06-2017 20:52:21 Geplanter Prüfpunkt
10-07-2017 17:28:06 Geplanter Prüfpunkt
15-07-2017 14:05:08 Windows Update
22-07-2017 14:22:34 Geplanter Prüfpunkt

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (07/26/2017 09:56:37 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: firefox.exe, Version: 54.0.1.6388, Zeitstempel: 0x5953d1f8
Name des fehlerhaften Moduls: KERNEL32.DLL, Version: 6.3.9600.17415, Zeitstempel: 0x545049be
Ausnahmecode: 0x80000003
Fehleroffset: 0x00018b81
ID des fehlerhaften Prozesses: 0x28f4
Startzeit der fehlerhaften Anwendung: 0x01d306490a0afea7
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Mozilla Firefox\firefox.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\SYSTEM32\KERNEL32.DLL
Berichtskennung: 88477e97-723c-11e7-bfad-d4bed984ce99
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (07/26/2017 09:55:00 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "WmiApRpl" in der DLL "C:\WINDOWS\system32\wbem\wmiaprpl.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (07/26/2017 09:54:59 PM) (Source: Perflib) (EventID: 1023) (User: )
Description: Die erweiterbare Leistungsindikator-DLL rdyboost kann nicht geladen werden. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Windows-Fehlercode.

Error: (07/26/2017 09:54:59 PM) (Source: PerfNet) (EventID: 2004) (User: )
Description: Das Serverdienst-Leistungsobjekt kann nicht geöffnet werden. Die ersten vier Bytes (DWORD) des Datenabschnitts enthalten den Statuscode.

Error: (07/26/2017 09:54:59 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "MSDTC" in der DLL "C:\WINDOWS\system32\msdtcuiu.DLL" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (07/26/2017 09:54:59 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "Lsa" in der DLL "C:\Windows\System32\Secur32.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (07/26/2017 09:54:59 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "ESENT" in der DLL "C:\WINDOWS\system32\esentprf.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (07/26/2017 09:54:59 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "BITS" in der DLL "C:\Windows\System32\bitsperf.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (07/26/2017 09:54:59 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst ".NETFramework" in der DLL "C:\WINDOWS\system32\mscoree.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (07/26/2017 08:04:08 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: firefox.exe, Version: 54.0.1.6388, Zeitstempel: 0x5953d1f8
Name des fehlerhaften Moduls: KERNEL32.DLL, Version: 6.3.9600.17415, Zeitstempel: 0x545049be
Ausnahmecode: 0x80000003
Fehleroffset: 0x00018b81
ID des fehlerhaften Prozesses: 0xd90
Startzeit der fehlerhaften Anwendung: 0x01d30636e5fb65ad
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Mozilla Firefox\firefox.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\SYSTEM32\KERNEL32.DLL
Berichtskennung: d15b949b-722c-11e7-bfad-d4bed984ce99
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:


Systemfehler:
=============
Error: (07/26/2017 09:58:05 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst SftService erreicht.

Error: (07/26/2017 09:57:35 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst SftService erreicht.

Error: (07/26/2017 09:57:05 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst SftService erreicht.

Error: (07/26/2017 09:56:35 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst SftService erreicht.

Error: (07/26/2017 09:56:05 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst SftService erreicht.

Error: (07/26/2017 09:55:35 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst SftService erreicht.

Error: (07/26/2017 09:55:05 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst SftService erreicht.

Error: (07/26/2017 09:54:27 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows-Connectivity für Gramblr." wurde unerwartet beendet. Dies ist bereits 9 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 500 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/26/2017 09:54:27 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Windows-Connectivity für Gramblr." wurde mit folgendem Fehler beendet: 
Unzulässige Funktion.

Error: (07/26/2017 08:00:36 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows-Connectivity für Gramblr." wurde unerwartet beendet. Dies ist bereits 8 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 500 Millisekunden durchgeführt: Neustart des Diensts.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-3632QM CPU @ 2.20GHz
Prozentuale Nutzung des RAM: 45%
Installierter physikalischer RAM: 8069.75 MB
Verfügbarer physikalischer RAM: 4415.29 MB
Summe virtueller Speicher: 9349.75 MB
Verfügbarer virtueller Speicher: 5316.69 MB

==================== Laufwerke ================================

Drive c: (OS) (Fixed) (Total:917.22 GB) (Free:542.11 GB) NTFS
Drive e: () (Fixed) (Total:0.44 GB) (Free:0.14 GB) NTFS
Drive f: () (Removable) (Total:29.91 GB) (Free:27.74 GB) FAT32

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 1 (Size: 8 GB) (Disk ID: 92448AA3)

Partition: GPT.

========================================================
Disk: 2 (Size: 29.9 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt ============================
         
__________________

Alt 26.07.2017, 21:06   #4
lennox1982
 
Mehrere Funde bei Malwarebytes - Standard

Mehrere Funde bei Malwarebytes



Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 26-07-2017
durchgeführt von Tobias (Administrator) auf LAPTOP (26-07-2017 21:58:38)
Gestartet von C:\Users\Tobias\Desktop
Geladene Profile: Tobias (Verfügbare Profile: UpdatusUser & Tobias)
Platform: Windows 8.1 (Update) (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(Andrea Electronics Corporation) C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Qualcomm Atheros Commnucations) C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\AdminService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\Bluestacks\HD-LogRotatorService.exe
(Chip Digital GmbH) C:\Program Files (x86)\Chip Digital GmbH\chip1click\chip 1-click installer.exe
(Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(Garmin Ltd. or its subsidiaries) C:\Program Files (x86)\Garmin\Device Interaction Service\GarminService.exe
(Nero AG) C:\Program Files (x86)\HTC\HTC Sync Manager\HSMServiceEntry.exe
() C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Windows\SysWOW64\irstrtsv.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Microsoft) C:\Program Files\Softland\novaPDF 8\Server\novapdfs.exe
() C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
() C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Atheros) C:\Program Files (x86)\Dell Wireless\Ath_WlanAgent.exe
(Microsoft Corporation) C:\Windows\System32\alg.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\ns.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Dell Inc.) C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe
(Dell Inc.) C:\Program Files (x86)\Dell Customer Connect\DCCService.exe
(Dell Inc.) C:\Program Files (x86)\Dell Update\DellUpService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Realsil Microelectronics Inc.) C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(SoftThinks SAS) C:\Program Files (x86)\Dell Backup and Recovery\SftService.exe
(Dell Inc.) C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(Dell Inc.) C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe
(Dell Inc.) C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
() C:\Program Files\Gramblr\gramblr.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\ns.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel Corporation) C:\Windows\System32\igfxTray.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20911_x64__8wekyb3d8bbwe\livecomm.exe
(Microsoft Corporation) C:\Windows\System32\SkyDrive.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Qualcomm Atheros) C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\BtTray.exe
(Atheros Communications) C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\BtvStack.exe
(Dell Inc.) C:\Program Files\Dell\QuickSet\quickset.exe
(Intel® Corporation) C:\Program Files\Intel\CCDashboard\bin\CCDashServer.exe
(CANON INC.) C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
() C:\Users\Tobias\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe
(Amazon Services LLC) C:\Users\Tobias\AppData\Local\Amazon Music\Amazon Music Helper.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\Bluestacks\HD-Agent.exe
(© 2015 Microsoft Corporation) C:\Users\Tobias\AppData\Local\Microsoft\BingSvc\BingSvc.exe
(Microsoft Corporation) C:\Windows\System32\LocationNotifications.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Garmin Ltd. or its subsidiaries) C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe
(Intel) C:\Program Files (x86)\Intel\irstrt\RapidStartConfig.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe
(Skype Technologies) C:\Program Files (x86)\Skype\Browser\SkypeBrowserHost.exe
(CANON INC.) C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE
(Microsoft Corporation) C:\Windows\splwow64.exe
(CANON INC.) C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(CANON INC.) C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Dell Inc.) C:\Program Files (x86)\Dell Update\DellUpTray.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Adobe Systems Incorporated) C:\Windows\System32\Macromed\Flash\FlashUtil_ActiveX.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6548112 2012-09-07] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1212560 2012-09-07] (Realtek Semiconductor)
HKLM\...\Run: [BtTray] => C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\BtTray.exe [757888 2012-07-17] (Qualcomm Atheros)
HKLM\...\Run: [BtvStack] => C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\BtvStack.exe [127104 2012-07-17] (Atheros Communications)
HKLM\...\Run: [QuickSet] => c:\Program Files\Dell\QuickSet\QuickSet.exe [5752480 2012-07-11] (Dell Inc.)
HKLM\...\Run: [IntelMyWiFiDashboard] => C:\Program Files\Intel\CCDashboard\bin\CCDashServer.exe [5010224 2012-07-13] (Intel® Corporation)
HKLM\...\Run: [HotKeysCmds] => C:\Windows\system32\hkcmd.exe
HKLM\...\Run: [Persistence] => C:\Windows\system32\igfxpers.exe
HKLM\...\Run: [CanonMyPrinter] => C:\Program Files\Canon\MyPrinter\BJMyPrt.exe [2779024 2011-03-14] (CANON INC.)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2916152 2012-08-15] (Synaptics Incorporated)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [169768 2015-02-13] (Apple Inc.)
HKLM\...\Run: [Malwarebytes TrayApp] => C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbamtray.exe [3146704 2017-05-09] (Malwarebytes)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [277504 2012-07-09] (Intel Corporation)
HKLM-x32\...\Run: [CLMLServer_For_P2G8] => C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [111120 2012-06-08] (CyberLink)
HKLM-x32\...\Run: [CLVirtualDrive] => C:\Program Files (x86)\CyberLink\Power2Go8\VirtualDrive.exe [491120 2012-07-04] (CyberLink Corp.)
HKLM-x32\...\Run: [RemoteControl10] => C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe [143888 2012-06-02] (CyberLink Corp.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2015-02-13] (Apple Inc.)
HKLM-x32\...\Run: [CanonSolutionMenuEx] => C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE [1612920 2011-08-04] (CANON INC.)
HKLM-x32\...\Run: [IJNetworkScannerSelectorEX] => C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe [452016 2011-01-15] (CANON INC.)
HKLM-x32\...\Run: [TrojanScanner] => C:\Program Files (x86)\Trojan Remover\Trjscan.exe /boot
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-10-02] (Apple Inc.)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [3486520 2017-07-12] (Dropbox, Inc.)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [217736 2017-06-08] (Geek Software GmbH)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2017-03-15] (Oracle Corporation)
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\Run: [AmazonMP3DownloaderHelper] => C:\Users\Tobias\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe [400704 2013-05-09] ()
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\Run: [Amazon Music] => C:\Users\Tobias\AppData\Local\Amazon Music\Amazon Music Helper.exe [3700200 2017-06-28] (Amazon Services LLC)
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\Run: [autoRunTest] => C:\Program Files (x86)\AirDroid\AirDroid.exe /start
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\Run: [BlueStacks Agent] => C:\Program Files (x86)\Bluestacks\HD-Agent.exe [986648 2016-09-08] (BlueStack Systems, Inc.)
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\Run: [BingSvc] => C:\Users\Tobias\AppData\Local\Microsoft\BingSvc\BingSvc.exe [144008 2015-11-05] (© 2015 Microsoft Corporation)
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\Run: [OpenOffice Updater] => C:\Users\Tobias\AppData\Roaming\OpenOffice Updater\Updater.exe [388000 2017-01-17] ()
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [27545048 2017-03-14] (Skype Technologies S.A.)
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [1421224 2017-05-18] (Garmin Ltd. or its subsidiaries)
HKU\S-1-5-18\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [1421224 2017-05-18] (Garmin Ltd. or its subsidiaries)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{13BC66AB-6FA1-45E9-A489-875FE8C55750}: [DhcpNameServer] 192.168.2.1

Internet Explorer:
==================
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <==== ACHTUNG
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://dell13.msn.com
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3420757673-3117285941-3436604316-1002 -> {AFBCB7E0-F91A-4951-9F31-58FEE57A25C4} URL = hxxps://nortonsafe.search.ask.com/web?q={searchTerms}&o=APN11913&l=dis&prt=NS&chn=1000&geo=DE&ver=22.9.1.12&locale=de_DE&guid=D2703530-E297-464C-8E78-75A5964A34B0&doi=2016-09-01&gct=kwd&qsrc=2869
SearchScopes: HKU\S-1-5-21-3420757673-3117285941-3436604316-1002 -> {ED2F4835-F194-4914-BA3A-830A7D92DA4B} URL = 
BHO: Norton Identity Safety -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\coIEPlg.dll [2017-07-14] (Symantec Corporation)
BHO: CIESpeechBHO Class -> {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} -> C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\IEPlugIn.dll [2012-07-17] (Qualcomm Atheros Commnucations)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll [2010-11-08] (CANON INC.)
BHO-x32: Norton Identity Safety -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton Security\Engine32\22.10.0.85\coIEPlg.dll [2017-07-14] (Symantec Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\ssv.dll [2017-06-19] (Oracle Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\jp2ssv.dll [2017-06-19] (Oracle Corporation)
Toolbar: HKLM - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\coIEPlg.dll [2017-07-14] (Symantec Corporation)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll [2010-11-08] (CANON INC.)
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Security\Engine32\22.10.0.85\coIEPlg.dll [2017-07-14] (Symantec Corporation)
DPF: HKLM-x32 {2EF98DE5-183F-11D4-83EC-EC6A1DB6E213} hxxp://www.dynageo.de/download/dynageoviewer.cab
DPF: HKLM-x32 {7530BFB8-7293-4D34-9923-61A11451AFC5} hxxp://download.eset.com/special/eos/OnlineScanner.cab

FireFox:
========
FF DefaultProfile: nz08vag1.default
FF DefaultProfile: w7qjgfji.default-1399314977965
FF ProfilePath: C:\Users\Tobias\AppData\Roaming\t-online.de\Browser7\Profiles\nz08vag1.default [2016-10-03]
FF ProfilePath: C:\Users\Tobias\AppData\Roaming\Mozilla\Firefox\Profiles\xmodwmin.default-1365096716503 [2015-04-08]
FF ProfilePath: C:\Users\Tobias\AppData\Roaming\Mozilla\Firefox\Profiles\w7qjgfji.default-1399314977965 [2017-07-26]
FF DefaultSearchEngine: Mozilla\Firefox\Profiles\w7qjgfji.default-1399314977965 -> Bing 
FF SearchEngineOrder.3: Mozilla\Firefox\Profiles\w7qjgfji.default-1399314977965 -> Bing 
FF SelectedSearchEngine: Mozilla\Firefox\Profiles\w7qjgfji.default-1399314977965 -> Bing 
FF Homepage: Mozilla\Firefox\Profiles\w7qjgfji.default-1399314977965 -> google.de
FF Keyword.URL: Mozilla\Firefox\Profiles\w7qjgfji.default-1399314977965 -> hxxp://www.bing.com/search?FORM=SK216DF&PC=SK216&q=
FF Extension: (Bing Search) - C:\Users\Tobias\AppData\Roaming\Mozilla\Firefox\Profiles\w7qjgfji.default-1399314977965\Extensions\bingsearch.full@microsoft.com.xpi [2017-02-09]
FF SearchPlugin: C:\Users\Tobias\AppData\Roaming\Mozilla\Firefox\Profiles\w7qjgfji.default-1399314977965\searchplugins\bing-.xml [2017-02-09]
FF SearchPlugin: C:\Users\Tobias\AppData\Roaming\Mozilla\Firefox\Profiles\w7qjgfji.default-1399314977965\searchplugins\safesearch.xml [2015-10-03]
FF HKLM\...\Firefox\Extensions: [{C1A2A613-35F1-4FCF-B27F-2840527B6556}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NS_22.7.0.76\coFFAddon
FF Extension: (Norton Security Toolbar) - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NS_22.7.0.76\coFFAddon [2017-07-26]
FF HKLM-x32\...\Firefox\Extensions: [{C1A2A613-35F1-4FCF-B27F-2840527B6556}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NS_22.7.0.76\coFFAddon
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_26_0_0_137.dll [2017-07-12] ()
FF Plugin: @java.com/DTPlugin,version=10.45.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll [Keine Datei]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50907.0\npctrl.dll [2017-05-03] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_26_0_0_137.dll [2017-07-12] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1210150.dll [2014-03-11] (Adobe Systems, Inc.)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-10-30] ()
FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL [2011-04-20] (CANON INC.)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll [2014-01-06] (Google, Inc.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2012-07-20] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2012-07-20] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.131.2 -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\dtplugin\npDeployJava1.dll [2017-06-19] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.131.2 -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\plugin2\npjp2.dll [2017-06-19] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50907.0\npctrl.dll [2017-05-03] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-09-12] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2013-10-23] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2013-10-23] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-30] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-30] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2017-04-05] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3420757673-3117285941-3436604316-1002: amazon.com/AmazonMP3DownloaderPlugin -> C:\Users\Tobias\AppData\Local\Program Files\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin10181.dll [2013-05-09] (Amazon.com, Inc.)

Chrome: 
=======
CHR DefaultProfile: Default
CHR HomePage: Default -> msn.com/?pc=__PARAM__&ocid=__PARAM__DHP&osmkt=de-de
CHR NewTab: Default ->  Not-active:"chrome-extension://ejbdobdndcjhdmljipngpeoekdinlohe/homePageRedirect.html"
CHR DefaultSearchURL: Default -> hxxp://www.bing.com/search?FORM=__PARAM__DF&PC=__PARAM__&q={searchTerms}
CHR DefaultSearchKeyword: Default -> bing.com
CHR DefaultSuggestURL: Default -> hxxp://www.bing.com/osjson.aspx?FORM=__PARAM__DF&PC=__PARAM__&query={searchTerms}
CHR Profile: C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default [2017-07-20]
CHR Extension: (Google Präsentationen) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-02-09]
CHR Extension: (Google Docs) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-09]
CHR Extension: (Google Drive) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-22]
CHR Extension: (YouTube) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-27]
CHR Extension: (Google-Suche) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-29]
CHR Extension: (Norton Home Page for Chrome) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\ejbdobdndcjhdmljipngpeoekdinlohe [2016-07-31]
CHR Extension: (Google Tabellen) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-02-09]
CHR Extension: (Google Docs Offline) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-15]
CHR Extension: (Norton Identity Safe) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\iikflkcanblccfahdhdonehdalibjnif [2015-01-22]
CHR Extension: (Norton Safe) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmgcfemagnogdodbambjhdcmfcpicngl [2016-09-06]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-03-10]
CHR Extension: (Google Mail) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-04-02]
CHR Extension: (Chrome Media Router) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-07-18]
CHR HKLM\...\Chrome\Extension: [cjabmdjcfcfdmffimndhafhblfmpjdpe] - C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\Exts\Chrome.crx [2017-07-26]
CHR HKLM\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - hxxps://clients2.google.com/service/update2/crx
CHR HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [fcfenmboojpjinhpgggodefccipikbpd] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [cjabmdjcfcfdmffimndhafhblfmpjdpe] - C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\Exts\Chrome.crx [2017-07-26]
CHR HKLM-x32\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-01-19] (Apple Inc.)
R2 AtherosSvc; C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\adminservice.exe [206464 2012-07-17] (Qualcomm Atheros Commnucations) [Datei ist nicht signiert]
S3 BstHdAndroidSvc; C:\Program Files (x86)\Bluestacks\HD-Service.exe [445976 2016-09-08] (BlueStack Systems, Inc.)
R2 BstHdLogRotatorSvc; C:\Program Files (x86)\Bluestacks\HD-LogRotatorService.exe [425496 2016-09-08] (BlueStack Systems, Inc.)
S3 BstHdPlusAndroidSvc; C:\Program Files (x86)\Bluestacks\HD-Plus-Service.exe [466456 2016-09-08] (BlueStack Systems, Inc.)
R2 chip1click; C:\Program Files (x86)\Chip Digital GmbH\chip1click\chip 1-click installer.exe [91136 2016-10-27] (Chip Digital GmbH) [Datei ist nicht signiert]
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-09-18] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-09-18] (Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [49992 2017-07-12] (Dropbox, Inc.)
R2 DDVCollectorSvcApi; C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe [206712 2017-06-20] (Dell Inc.)
R2 DDVDataCollector; C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe [3296632 2017-06-20] (Dell Inc.)
R2 DDVRulesProcessor; C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe [217464 2017-06-20] (Dell Inc.)
R2 Dell Customer Connect; C:\Program Files (x86)\Dell Customer Connect\DCCService.exe [130936 2016-12-21] (Dell Inc.)
R2 DellUpdate; C:\Program Files (x86)\Dell Update\DellUpService.exe [230248 2017-05-01] (Dell Inc.)
R2 Garmin Device Interaction Service; C:\Program Files (x86)\Garmin\Device Interaction Service\GarminService.exe [1093136 2017-05-18] (Garmin Ltd. or its subsidiaries)
R2 gramblrclient; C:\Program Files\Gramblr\gramblr.exe [11422288 2017-07-20] () [Datei ist nicht signiert]
R2 HTCMonitorService; C:\Program Files (x86)\HTC\HTC Sync Manager\HSMServiceEntry.exe [87368 2014-06-27] (Nero AG)
R2 IAStorDataMgrSvc; C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [7168 2012-07-09] (Intel Corporation) [Datei ist nicht signiert]
R2 igfxCUIService1.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [319376 2014-10-01] (Intel Corporation)
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [138192 2011-02-07] ()
R2 irstrtsv; C:\Windows\SysWOW64\irstrtsv.exe [193576 2012-07-29] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [165760 2012-07-20] (Intel Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [4470736 2017-05-09] (Malwarebytes)
R2 NovaPdfServer; C:\Program Files\Softland\novaPDF 8\Server\novapdfs.exe [52152 2017-06-06] (Microsoft)
R2 NS; C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\NS.exe [326144 2017-07-15] (Symantec Corporation)
R2 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [167424 2012-12-07] () [Datei ist nicht signiert]
R2 PDF24; C:\Program Files (x86)\PDF24\pdf24.exe [217736 2017-06-08] (Geek Software GmbH)
R2 RichVideo; C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [254512 2012-04-25] ()
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [200808 2012-09-07] (Realtek Semiconductor)
R2 SftService; C:\Program Files (x86)\Dell Backup and Recovery\SftService.exe [1914728 2012-11-26] (SoftThinks SAS)
R2 SupportAssistAgent; C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe [52696 2017-06-28] (Dell Inc.)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [10888944 2017-04-25] (TeamViewer GmbH)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [361824 2017-01-12] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [119872 2017-01-12] (Microsoft Corporation)
R2 ZAtheros Wlan Agent; C:\Program Files (x86)\Dell Wireless\Ath_WlanAgent.exe [77824 2012-07-13] (Atheros) [Datei ist nicht signiert]

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 ActivHidSerMini; C:\WINDOWS\System32\drivers\activhidsermini.sys [86104 2010-05-26] (Promethean Technologies Ltd) [Datei ist nicht signiert]
S3 anvsnddrv; C:\WINDOWS\system32\drivers\anvsnddrv.sys [33872 2012-05-17] (AnvSoft Inc.)
S3 Apowersoft_AudioDevice; C:\WINDOWS\system32\drivers\Apowersoft_AudioDevice.sys [31920 2014-04-09] (Wondershare)
R1 BHDrvx64; C:\Program Files (x86)\Norton Security\NortonData\22.7.0.76\Definitions\BASHDefs\20170724.001\BHDrvx64.sys [1862816 2017-06-28] (Symantec Corporation)
S3 BstHdDrv; C:\Program Files (x86)\Bluestacks\HD-Hypervisor-amd64.sys [152672 2016-09-08] (BlueStack Systems)
S3 BstkDrv; C:\Program Files (x86)\Bluestacks\BstkDrv.sys [270904 2016-09-06] (Bluestack System Inc. )
R1 ccSet_NS; C:\WINDOWS\system32\drivers\NSx64\160A000.055\ccSetx64.sys [187520 2017-07-14] (Symantec Corporation)
R1 CLVirtualDrive; C:\WINDOWS\system32\DRIVERS\CLVirtualDrive.sys [92536 2012-06-25] (CyberLink)
R3 DDDriver; C:\WINDOWS\system32\drivers\DDDriver64Dcsa.sys [32960 2017-04-11] (Dell Inc.)
R3 DellProf; C:\WINDOWS\system32\drivers\DellProf.sys [32568 2017-04-11] (Dell Computer Corporation)
S3 DellRbtn; C:\WINDOWS\System32\drivers\DellRbtn.sys [10752 2012-08-05] (OSR Open Systems Resources, Inc.)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [130688 2016-07-22] (Samsung Electronics Co., Ltd.)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [508032 2017-06-30] (Symantec Corporation)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [158336 2017-06-30] (Symantec Corporation)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [77376 2017-06-27] ()
S3 HtcVCom32; C:\WINDOWS\system32\DRIVERS\HtcVComV64.sys [121800 2010-03-09] (QUALCOMM Incorporated)
R1 IDSVia64; C:\Program Files (x86)\Norton Security\NortonData\22.7.0.76\Definitions\IPSDefs\20170725.002\IDSvia64.sys [1056920 2017-07-18] (Symantec Corporation)
R3 irstrtdv; C:\WINDOWS\System32\drivers\irstrtdv.sys [43800 2012-07-29] (Intel Corporation)
S3 lehidmini; C:\WINDOWS\System32\drivers\leath_hid.sys [39704 2012-07-19] (Atheros)
S3 libusb0; C:\WINDOWS\system32\DRIVERS\libusb0.sys [44480 2011-05-17] (hxxp://libusb-win32.sourceforge.net)
R2 MBAMChameleon; C:\WINDOWS\system32\drivers\MBAMChameleon.sys [188352 2017-07-26] (Malwarebytes)
R3 MBAMFarflt; C:\WINDOWS\system32\drivers\farflt.sys [101784 2017-07-26] (Malwarebytes)
R3 MBAMProtection; C:\WINDOWS\system32\drivers\mbam.sys [45472 2017-07-26] (Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [253856 2017-07-26] (Malwarebytes)
R3 MBAMWebProtection; C:\WINDOWS\system32\drivers\mwac.sys [93600 2017-07-26] (Malwarebytes)
R1 nvkflt; C:\WINDOWS\system32\DRIVERS\nvkflt.sys [300320 2013-11-21] (NVIDIA Corporation)
S3 qca_shb; C:\WINDOWS\System32\drivers\qca_shb.sys [99328 2012-07-19] (Qualcomm Atheros Communications Inc.) [Datei ist nicht signiert]
S3 SmbDrv; C:\WINDOWS\System32\drivers\Smb_driver_AMDASF.sys [41272 2012-08-15] (Synaptics Incorporated)
R3 SmbDrvI; C:\WINDOWS\system32\DRIVERS\Smb_driver_Intel.sys [43832 2012-08-15] (Synaptics Incorporated)
R1 SRTSP; C:\WINDOWS\System32\Drivers\NSx64\160A000.055\SRTSP64.SYS [810136 2017-07-14] (Symantec Corporation)
R1 SRTSPX; C:\WINDOWS\system32\drivers\NSx64\160A000.055\SRTSPX64.SYS [49304 2017-07-14] (Symantec Corporation)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [164992 2016-07-22] (Samsung Electronics Co., Ltd.)
R3 ST_Accel; C:\WINDOWS\system32\DRIVERS\ST_Accel.sys [71832 2012-07-14] (STMicroelectronics)
R0 SymEFASI; C:\WINDOWS\System32\drivers\NSx64\160A000.055\SYMEFASI64.SYS [1868416 2017-07-14] (Symantec Corporation)
S0 SymELAM; C:\WINDOWS\System32\drivers\NSx64\160A000.055\SymELAM.sys [24608 2017-05-11] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT64x86.SYS [102568 2017-07-26] (Symantec Corporation)
R1 SymIRON; C:\WINDOWS\system32\drivers\NSx64\160A000.055\Ironx64.SYS [301288 2017-07-14] (Symantec Corporation)
R1 SymNetS; C:\WINDOWS\System32\Drivers\NSx64\160A000.055\SYMNETS.SYS [566912 2017-07-14] (Symantec Corporation)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [46600 2017-02-10] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [274776 2017-01-12] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [117592 2017-01-12] (Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

Error(1) reading file: "C:\Users\Tobias\Downloads\McDonalds "
2017-07-26 21:58 - 2017-07-26 21:59 - 00033964 _____ C:\Users\Tobias\Desktop\FRST.txt
2017-07-26 21:57 - 2017-07-26 21:58 - 02382848 _____ (Farbar) C:\Users\Tobias\Desktop\FRST64.exe
2017-07-26 19:49 - 2017-07-26 19:49 - 00002090 _____ C:\Users\Tobias\Desktop\Bericht MBAM.txt
2017-07-26 19:48 - 2017-07-26 19:48 - 00002207 _____ C:\Users\Tobias\Desktop\Ergebnis MBAM.txt
2017-07-26 17:35 - 2017-07-26 19:37 - 00093600 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2017-07-26 17:35 - 2017-07-26 19:35 - 00188352 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMChameleon.sys
2017-07-26 17:35 - 2017-07-26 19:35 - 00101784 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2017-07-26 17:35 - 2017-07-26 19:35 - 00045472 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2017-07-26 17:35 - 2017-07-26 17:35 - 00001885 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2017-07-26 17:35 - 2017-07-26 17:35 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2017-07-26 17:35 - 2017-07-26 17:35 - 00000000 ____D C:\Program Files\Malwarebytes
2017-07-26 17:35 - 2017-06-27 12:06 - 00077376 _____ C:\WINDOWS\system32\Drivers\mbae64.sys
2017-07-26 17:31 - 2017-07-26 17:32 - 65033984 _____ (Malwarebytes ) C:\Users\Tobias\Downloads\mb3-setup-consumer-3.1.2.1733-1.0.160-1.0.2251.exe
2017-07-26 16:54 - 2017-07-26 17:34 - 00000000 ____D C:\Users\Tobias\Desktop\Bewerbungen
2017-07-26 16:18 - 2017-07-26 16:18 - 00000000 ____D C:\WINDOWS\System32\Tasks\Norton Security
2017-07-26 16:13 - 2017-07-26 16:13 - 00003218 _____ C:\WINDOWS\System32\Tasks\Norton WSC Integration
2017-07-25 19:36 - 2017-07-25 19:36 - 00000000 ____D C:\WINDOWS\System32\Tasks\Remediation
2017-07-23 15:05 - 2017-07-23 15:05 - 00018370 _____ C:\Users\Tobias\Desktop\Frühstück Caro 1.pdf
2017-07-17 20:43 - 2017-07-17 20:43 - 06805619 _____ C:\Users\Tobias\Desktop\Lebensmittel glykämische Last.pdf
2017-07-15 15:13 - 2017-07-15 15:13 - 00289117 _____ C:\Users\Tobias\Documents\Gutschein.pdf
2017-07-15 14:41 - 2017-07-26 16:30 - 00000000 ____D C:\Users\Tobias\Desktop\New York
2017-07-13 23:22 - 2017-07-13 23:22 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2017-07-13 22:42 - 2017-07-06 10:52 - 00119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthpan.sys
2017-07-13 22:42 - 2017-06-29 08:27 - 25734656 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2017-07-13 22:42 - 2017-06-29 08:02 - 00576512 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2017-07-13 22:42 - 2017-06-29 07:50 - 00817664 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2017-07-13 22:42 - 2017-06-29 07:44 - 05975552 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2017-07-13 22:42 - 2017-06-29 07:23 - 20270592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2017-07-13 22:42 - 2017-06-29 07:23 - 00499200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2017-07-13 22:42 - 2017-06-29 07:17 - 01033216 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2017-07-13 22:42 - 2017-06-29 07:09 - 00806912 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2017-07-13 22:42 - 2017-06-29 06:58 - 15253504 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2017-07-13 22:42 - 2017-06-29 06:53 - 03240960 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2017-07-13 22:42 - 2017-06-29 06:52 - 04549632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2017-07-13 22:42 - 2017-06-29 06:51 - 00880640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2017-07-13 22:42 - 2017-06-29 06:47 - 00693248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2017-07-13 22:42 - 2017-06-29 06:43 - 13663744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2017-07-13 22:42 - 2017-06-29 06:41 - 01545728 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2017-07-13 22:42 - 2017-06-29 06:28 - 02767872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2017-07-13 22:42 - 2017-06-29 06:24 - 01314816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2017-07-13 22:42 - 2017-06-27 16:26 - 05274112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\glcndFilter.dll
2017-07-13 22:42 - 2017-06-22 16:22 - 04169216 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2017-07-13 22:42 - 2017-06-17 18:45 - 03631616 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2017-07-13 22:42 - 2017-06-17 18:34 - 02749952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2017-07-13 22:42 - 2017-06-17 18:11 - 02551808 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2017-07-13 22:42 - 2017-06-17 18:05 - 01920000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2017-07-13 22:42 - 2017-06-16 00:02 - 00990040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2017-07-13 22:42 - 2017-06-15 15:45 - 07440728 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2017-07-13 22:42 - 2017-06-15 15:45 - 01674520 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2017-07-13 22:42 - 2017-06-15 15:45 - 01534064 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2017-07-13 22:42 - 2017-06-15 15:45 - 01499920 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2017-07-13 22:42 - 2017-06-15 15:45 - 01370320 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2017-07-13 22:42 - 2017-06-15 15:45 - 00086360 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2017-07-13 22:42 - 2017-06-12 02:06 - 00376672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2017-07-13 22:42 - 2017-06-12 00:21 - 00590848 _____ (Microsoft Corporation) C:\WINDOWS\system32\wvc.dll
2017-07-13 22:42 - 2017-06-11 23:43 - 00371200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msinfo32.exe
2017-07-13 22:42 - 2017-06-11 23:25 - 00478720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wvc.dll
2017-07-13 22:42 - 2017-06-11 23:15 - 01436672 _____ (Microsoft Corporation) C:\WINDOWS\system32\wdc.dll
2017-07-13 22:42 - 2017-06-11 23:08 - 00358912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wldap32.dll
2017-07-13 22:42 - 2017-06-11 23:07 - 00416256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sysmon.ocx
2017-07-13 22:42 - 2017-06-11 23:00 - 00962560 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2017-07-13 22:42 - 2017-06-11 22:58 - 00334336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msinfo32.exe
2017-07-13 22:42 - 2017-06-11 22:40 - 01323008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wdc.dll
2017-07-13 22:42 - 2017-06-11 22:35 - 00325120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wldap32.dll
2017-07-13 22:42 - 2017-06-11 22:31 - 00781312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2017-07-13 22:42 - 2017-06-11 17:15 - 02013528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2017-07-13 22:42 - 2017-06-06 22:52 - 03120640 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2017-07-13 22:42 - 2017-06-06 22:42 - 00925696 _____ (Microsoft Corporation) C:\WINDOWS\system32\autoconv.exe
2017-07-13 22:42 - 2017-06-06 22:38 - 00039424 _____ (Microsoft Corporation) C:\WINDOWS\system32\cnvfat.dll
2017-07-13 22:42 - 2017-06-06 22:36 - 00168448 _____ (Microsoft Corporation) C:\WINDOWS\system32\uudf.dll
2017-07-13 22:42 - 2017-06-06 22:36 - 00020992 _____ (Microsoft Corporation) C:\WINDOWS\system32\convert.exe
2017-07-13 22:42 - 2017-06-06 22:35 - 00517120 _____ (Microsoft Corporation) C:\WINDOWS\system32\uReFS.dll
2017-07-13 22:42 - 2017-06-06 21:13 - 00177664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ulib.dll
2017-07-13 22:42 - 2017-06-06 21:11 - 00557568 _____ (Microsoft Corporation) C:\WINDOWS\system32\untfs.dll
2017-07-13 22:42 - 2017-06-06 21:11 - 00220672 _____ (Microsoft Corporation) C:\WINDOWS\system32\ifsutil.dll
2017-07-13 22:42 - 2017-06-06 21:11 - 00131072 _____ (Microsoft Corporation) C:\WINDOWS\system32\ufat.dll
2017-07-13 22:42 - 2017-06-06 21:11 - 00088064 _____ (Microsoft Corporation) C:\WINDOWS\system32\uexfat.dll
2017-07-13 22:42 - 2017-06-06 21:08 - 02712576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2017-07-13 22:42 - 2017-06-06 21:03 - 00837632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\autoconv.exe
2017-07-13 22:42 - 2017-06-06 20:59 - 00034816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cnvfat.dll
2017-07-13 22:42 - 2017-06-06 20:57 - 00141824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uudf.dll
2017-07-13 22:42 - 2017-06-06 20:56 - 00375296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uReFS.dll
2017-07-13 22:42 - 2017-06-06 20:03 - 00143360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ulib.dll
2017-07-13 22:42 - 2017-06-06 20:02 - 00513536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\untfs.dll
2017-07-13 22:42 - 2017-06-06 20:02 - 00197120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ifsutil.dll
2017-07-13 22:42 - 2017-06-06 20:02 - 00106496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ufat.dll
2017-07-13 22:42 - 2017-06-06 20:02 - 00074240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uexfat.dll
2017-07-13 22:42 - 2017-06-03 18:27 - 02346496 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2017-07-13 22:42 - 2017-06-03 18:03 - 01549312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2017-07-13 22:42 - 2017-05-31 23:20 - 00470360 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2017-07-13 22:42 - 2017-05-16 00:09 - 00057688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2017-07-13 22:42 - 2017-05-15 22:03 - 00379744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2017-07-13 22:42 - 2017-05-09 16:37 - 00658432 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSDApi.dll
2017-07-13 22:42 - 2017-05-09 16:35 - 00555520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSDApi.dll
2017-07-13 22:42 - 2017-05-09 16:29 - 00025600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsdchngr.dll
2017-07-13 22:42 - 2017-05-09 16:29 - 00014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\snmptrap.exe
2017-07-13 22:42 - 2017-05-09 16:28 - 00193024 _____ (Microsoft Corporation) C:\WINDOWS\system32\DAFWSD.dll
2017-07-13 22:42 - 2017-05-09 16:28 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsdchngr.dll
2017-07-13 22:42 - 2017-05-06 18:45 - 01114624 _____ (Microsoft Corporation) C:\WINDOWS\system32\termsrv.dll
2017-07-13 22:42 - 2017-05-06 18:41 - 00056832 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdsdwmdr.dll
2017-07-13 22:42 - 2017-05-02 22:09 - 00686592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2017-07-13 22:42 - 2017-05-02 22:08 - 00415744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2017-07-13 22:42 - 2017-05-02 22:08 - 00243200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2017-07-13 22:42 - 2017-05-02 20:41 - 00044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\sscore.dll
2017-07-13 22:42 - 2017-05-02 20:31 - 00329216 _____ (Microsoft Corporation) C:\WINDOWS\system32\srvsvc.dll
2017-07-13 22:42 - 2017-05-02 20:31 - 00207360 _____ (Microsoft Corporation) C:\WINDOWS\system32\smbwmiv2.dll
2017-07-13 22:42 - 2017-05-02 19:35 - 00031744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sscore.dll
2017-07-13 22:42 - 2017-04-30 18:48 - 00080078 _____ C:\WINDOWS\system32\normidna.nls
2017-07-13 22:42 - 2017-04-28 03:13 - 01292288 _____ (Microsoft Corporation) C:\WINDOWS\system32\certutil.exe
2017-07-13 22:42 - 2017-04-28 03:11 - 01060352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certutil.exe
2017-07-13 22:42 - 2016-05-18 23:54 - 00053248 _____ (Microsoft Corporation) C:\WINDOWS\system32\certenc.dll
2017-07-13 22:42 - 2016-05-18 23:15 - 00044032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certenc.dll
2017-07-13 22:41 - 2017-06-29 07:13 - 00663552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2017-07-13 22:41 - 2017-06-29 06:29 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2017-07-13 22:41 - 2017-06-29 06:23 - 00710144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2017-07-13 22:41 - 2017-06-27 16:29 - 07796736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2017-07-13 22:41 - 2017-06-27 16:29 - 07077376 _____ (Microsoft Corporation) C:\WINDOWS\system32\glcndFilter.dll
2017-07-13 22:41 - 2017-06-27 16:26 - 05268992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2017-07-13 22:41 - 2017-05-09 16:12 - 00448576 _____ C:\WINDOWS\system32\ApnDatabase.xml
2017-07-12 22:14 - 2017-07-26 21:59 - 00000000 ____D C:\ProgramData\Gramblr
2017-07-12 22:14 - 2017-07-20 19:12 - 00000000 ____D C:\Program Files\Gramblr
2017-07-12 22:14 - 2017-07-12 22:14 - 00000969 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Gramblr.lnk
2017-07-12 22:13 - 2017-07-12 22:13 - 04047181 _____ C:\Users\Tobias\Downloads\gramblr2_win64.zip
2017-07-12 22:12 - 2017-07-12 22:12 - 01524744 _____ C:\Users\Tobias\Downloads\gramblr instagram upload am pc - chip-installer(1).exe
2017-07-12 22:10 - 2017-07-12 22:10 - 01524744 _____ C:\Users\Tobias\Downloads\gramblr instagram upload am pc - chip-installer.exe
2017-07-12 21:58 - 2017-07-12 21:58 - 00045640 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-stable.sys
2017-07-12 21:58 - 2017-07-12 21:58 - 00045640 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-dev.sys
2017-07-12 21:58 - 2017-07-12 21:58 - 00045640 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-canary.sys
2017-07-11 22:14 - 2017-07-11 22:15 - 00000000 ____D C:\Users\Tobias\Desktop\Rezepte
2017-07-10 23:19 - 2017-07-10 23:19 - 03364739 _____ C:\Users\Tobias\Desktop\Shopping-Guide v002.pdf
2017-07-10 17:39 - 2017-07-10 17:39 - 00000997 _____ C:\Users\Public\Desktop\STmenu.lnk
2017-07-10 17:39 - 2017-07-10 17:39 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\STmenu
2017-07-10 17:38 - 2017-07-10 17:39 - 00000000 ____D C:\Program Files (x86)\STmenu
2017-07-10 17:38 - 2017-07-10 17:38 - 05766157 _____ (GIOWISYS Software UG (haftungsbeschränkt) ) C:\Users\Tobias\Downloads\STmenu-1.2-setup.exe
2017-07-07 17:16 - 2017-07-07 17:16 - 00003796 _____ C:\WINDOWS\System32\Tasks\Dell SupportAssistAgent AutoUpdate
2017-07-07 17:16 - 2017-07-07 17:16 - 00000000 ____D C:\ProgramData\SupportAssistAgent
2017-07-07 17:15 - 2017-07-07 17:16 - 00000000 ____D C:\ProgramData\SupportAssist
2017-07-06 20:40 - 2017-07-26 13:55 - 00000000 ____D C:\Program Files (x86)\Dell Update
2017-07-04 22:16 - 2017-07-04 22:16 - 83502916 _____ C:\Users\Tobias\Documents\Schülerzeitung 2016-2017.pdf
2017-07-04 22:12 - 2017-07-04 22:18 - 83457575 _____ C:\Users\Tobias\Desktop\Schülerzeitung 2016-2017.pdf
2017-06-30 20:22 - 2017-06-30 20:22 - 00000000 ____D C:\ProgramData\PC-Doctor for Windows
2017-06-30 20:22 - 2017-06-30 20:22 - 00000000 ____D C:\Program Files\Dell Support Center
2017-06-28 23:59 - 2017-06-28 23:59 - 00161003 _____ C:\Users\Tobias\Documents\ESTA Antrag.pdf
2017-06-28 23:58 - 2017-06-28 23:58 - 00073667 _____ C:\Users\Tobias\Downloads\ESTA-Application(1).html
2017-06-28 23:58 - 2017-06-28 23:58 - 00073641 _____ C:\Users\Tobias\Downloads\ESTA-Application.html

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-07-26 21:58 - 2013-09-29 21:44 - 00000000 ____D C:\FRST
2017-07-26 21:56 - 2016-11-18 00:50 - 00000000 ____D C:\Users\Tobias\AppData\LocalLow\Mozilla
2017-07-26 21:55 - 2017-03-26 20:27 - 00000000 ____D C:\Users\Tobias\AppData\Roaming\OpenOffice Updater
2017-07-26 21:55 - 2017-02-09 19:38 - 00000000 ____D C:\Users\Tobias\AppData\Roaming\Skype
2017-07-26 21:54 - 2016-09-18 13:59 - 00001224 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job
2017-07-26 21:54 - 2015-01-26 02:23 - 00000000 __RDO C:\Users\Tobias\OneDrive
2017-07-26 20:04 - 2017-04-28 23:41 - 00000000 ____D C:\Users\Tobias\AppData\Roaming\WhatsApp
2017-07-26 19:54 - 2012-12-21 17:58 - 00003598 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3420757673-3117285941-3436604316-1002
2017-07-26 19:46 - 2015-01-31 16:52 - 00003926 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{AD8D6AF9-AA59-47D9-919A-479DB8E9E87D}
2017-07-26 19:36 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\system32\NDF
2017-07-26 19:35 - 2014-11-02 02:21 - 00253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2017-07-26 18:19 - 2016-09-18 13:59 - 00001228 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job
2017-07-26 17:35 - 2013-04-29 16:50 - 00000000 ____D C:\ProgramData\Malwarebytes
2017-07-26 17:34 - 2017-05-11 21:32 - 00000000 ____D C:\Users\Tobias\Desktop\Hochzeit Alica
2017-07-26 17:29 - 2015-01-26 02:43 - 04657152 ___SH C:\Users\Tobias\Desktop\Thumbs.db
2017-07-26 16:20 - 2012-11-27 05:02 - 00000000 ____D C:\Program Files (x86)\Dell Backup and Recovery
2017-07-26 16:18 - 2014-11-21 05:35 - 01780340 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-07-26 16:18 - 2014-11-21 04:45 - 00766620 _____ C:\WINDOWS\system32\perfh007.dat
2017-07-26 16:18 - 2014-11-21 04:45 - 00159902 _____ C:\WINDOWS\system32\perfc007.dat
2017-07-26 16:18 - 2013-08-22 15:36 - 00000000 ____D C:\WINDOWS\Inf
2017-07-26 16:14 - 2014-10-20 14:18 - 00000000 ____D C:\Users\Tobias\AppData\Local\HTC MediaHub
2017-07-26 16:13 - 2017-03-16 15:32 - 00000374 _____ C:\WINDOWS\system32\Drivers\etc\hosts.ics
2017-07-26 16:13 - 2016-07-12 18:32 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Norton Security
2017-07-26 16:13 - 2015-12-11 13:07 - 00000000 ____D C:\Program Files\Common Files\AV
2017-07-26 16:13 - 2014-12-14 14:14 - 00000000 ____D C:\WINDOWS\system32\Drivers\NSx64
2017-07-26 16:13 - 2013-08-22 15:25 - 00262144 ___SH C:\WINDOWS\system32\config\ELAM
2017-07-26 16:12 - 2015-01-26 01:55 - 00000000 ____D C:\ProgramData\NVIDIA
2017-07-26 16:12 - 2013-08-22 16:45 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-07-26 16:10 - 2013-08-22 15:25 - 01048576 ___SH C:\WINDOWS\system32\config\BBI
2017-07-26 16:07 - 2012-12-31 14:40 - 00000000 ____D C:\Users\Tobias\AppData\Local\CrashDumps
2017-07-26 13:55 - 2017-01-24 18:55 - 00000000 ____D C:\Program Files (x86)\Dell Customer Connect
2017-07-26 13:55 - 2016-11-17 23:50 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2017-07-26 13:55 - 2016-10-02 23:04 - 00000000 ____D C:\Program Files (x86)\Bluestacks
2017-07-26 12:53 - 2014-12-14 14:15 - 00102568 _____ (Symantec Corporation) C:\WINDOWS\system32\Drivers\SYMEVENT64x86.SYS
2017-07-26 12:53 - 2014-12-14 14:15 - 00008309 _____ C:\WINDOWS\system32\Drivers\SYMEVENT64x86.CAT
2017-07-25 12:17 - 2012-07-26 09:59 - 00000000 ____D C:\WINDOWS\CbsTemp
2017-07-21 18:28 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\rescache
2017-07-20 21:49 - 2013-08-22 17:36 - 00000000 ___HD C:\Program Files\WindowsApps
2017-07-20 21:49 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\AppReadiness
2017-07-20 19:44 - 2017-04-28 23:41 - 00000000 ____D C:\Users\Tobias\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WhatsApp
2017-07-20 19:44 - 2017-04-28 23:40 - 00000000 ____D C:\Users\Tobias\AppData\Local\WhatsApp
2017-07-20 19:43 - 2017-04-28 23:40 - 00000000 ____D C:\Users\Tobias\AppData\Local\SquirrelTemp
2017-07-16 11:52 - 2013-08-22 16:44 - 00435544 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2017-07-16 11:52 - 2012-12-26 22:32 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2017-07-15 15:24 - 2013-07-20 11:44 - 00000000 ____D C:\WINDOWS\system32\MRT
2017-07-15 15:21 - 2012-12-27 12:24 - 135225752 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-07-13 23:22 - 2015-07-28 21:01 - 00000000 ____D C:\Program Files (x86)\Dropbox
2017-07-13 18:19 - 2017-03-26 11:33 - 00002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2017-07-12 22:03 - 2015-07-05 20:31 - 03247616 ___SH C:\Users\Tobias\Downloads\Thumbs.db
2017-07-12 21:58 - 2017-05-01 16:49 - 00049992 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2017-07-12 21:54 - 2012-12-27 12:15 - 00004342 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2017-07-12 21:29 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\SysWOW64\Macromed
2017-07-12 21:29 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\system32\Macromed
2017-07-11 19:37 - 2014-12-19 19:16 - 00000000 ____D C:\Users\Tobias\AppData\Local\Amazon Music
2017-07-07 17:49 - 2013-04-01 16:49 - 00000000 ____D C:\ProgramData\CanonIJPLM
2017-07-07 17:15 - 2012-11-27 04:56 - 00000000 ____D C:\Program Files\Dell
2017-07-06 20:40 - 2013-03-15 15:28 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dell
2017-07-04 18:35 - 2012-12-31 14:40 - 00000000 ____D C:\Users\Tobias\AppData\Roaming\PCDr
2017-07-04 17:27 - 2012-11-27 04:57 - 00000000 ____D C:\ProgramData\PCDr
2017-06-30 02:27 - 2017-05-10 16:41 - 00835576 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2017-06-30 02:27 - 2017-05-10 16:41 - 00177656 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2017-06-28 13:21 - 2015-01-22 18:09 - 00002209 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2012-11-27 05:01 - 2012-11-27 05:01 - 0000119 _____ () C:\ProgramData\{1FBF6C24-C1fD-4101-A42B-0C564F9E8E79}.log
2012-11-27 04:58 - 2012-11-27 04:58 - 0000106 _____ () C:\ProgramData\{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}.log
2012-11-27 04:58 - 2012-11-27 04:59 - 0000111 _____ () C:\ProgramData\{B0B4F6D2-F2AE-451A-9496-6F2F6A897B32}.log
2012-11-27 04:57 - 2012-11-27 04:57 - 0000107 _____ () C:\ProgramData\{C59C179C-668D-49A9-B6EA-0121CCFC1243}.log
2012-11-27 04:59 - 2012-11-27 05:00 - 0000108 _____ () C:\ProgramData\{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}.log

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-07-20 21:48

==================== Ende von FRST.txt ============================
         

Alt 26.07.2017, 21:10   #5
lennox1982
 
Mehrere Funde bei Malwarebytes - Standard

Mehrere Funde bei Malwarebytes



Code:
ATTFilter
22:07:41.0490 0x192c  TDSS rootkit removing tool 3.1.0.15 Apr 18 2017 11:34:02
22:07:41.0490 0x192c  UEFI system
22:07:52.0837 0x192c  ============================================================
22:07:52.0837 0x192c  Current date / time: 2017/07/26 22:07:52.0837
22:07:52.0837 0x192c  SystemInfo:
22:07:52.0837 0x192c  
22:07:52.0837 0x192c  OS Version: 6.3.9600 ServicePack: 0.0
22:07:52.0837 0x192c  Product type: Workstation
22:07:52.0837 0x192c  ComputerName: LAPTOP
22:07:52.0837 0x192c  UserName: Tobias
22:07:52.0838 0x192c  Windows directory: C:\WINDOWS
22:07:52.0838 0x192c  System windows directory: C:\WINDOWS
22:07:52.0838 0x192c  Running under WOW64
22:07:52.0838 0x192c  Processor architecture: Intel x64
22:07:52.0838 0x192c  Number of processors: 8
22:07:52.0838 0x192c  Page size: 0x1000
22:07:52.0838 0x192c  Boot type: Normal boot
22:07:52.0838 0x192c  CodeIntegrityOptions = 0x00000001
22:07:52.0838 0x192c  ============================================================
22:07:54.0720 0x192c  KLMD registered as C:\WINDOWS\system32\drivers\49795394.sys
22:07:54.0720 0x192c  KLMD ARK init status: drvProperties = 0xFFF00, osBuild = 9600.18730, osProperties = 0x19
22:08:00.0108 0x192c  System UUID: {77DFA7AE-1C13-1EA0-9BAE-7E4CDFC7546F}
22:08:07.0407 0x192c  Drive \Device\Harddisk0\DR0 - Size: 0xE8E0B80E00 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
22:08:07.0407 0x192c  Drive \Device\Harddisk1\DR1 - Size: 0x200000000 ( 8.00 Gb ), SectorSize: 0x200, Cylinders: 0x414, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
22:08:07.0412 0x192c  Drive \Device\Harddisk2\DR2 - Size: 0x77AF00000 ( 29.92 Gb ), SectorSize: 0x200, Cylinders: 0xF41, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'W'
22:08:07.0415 0x192c  ============================================================
22:08:07.0415 0x192c  \Device\Harddisk0\DR0:
22:08:07.0415 0x192c  GPT partitions:
22:08:07.0416 0x192c  \Device\Harddisk0\DR0\Partition1: GPT, TypeGUID: {C12A7328-F81F-11D2-BA4B-00A0C93EC93B}, UniqueGUID: {1273F582-F6D1-4B0E-9771-C4AB538D8FD9}, Name: EFI system partition, StartLBA 0x800, BlocksNum 0xFA000
22:08:07.0416 0x192c  \Device\Harddisk0\DR0\Partition2: GPT, TypeGUID: {796BADD3-6BBF-4D9F-B631-466EB71A4965}, UniqueGUID: {4E50BBE2-AC3B-421D-B474-CE36CCCDB5EA}, Name: Basic data partition, StartLBA 0xFA800, BlocksNum 0x14000
22:08:07.0416 0x192c  \Device\Harddisk0\DR0\Partition3: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {4F3C02FC-30C0-4412-843F-2048B33EEE43}, Name: Microsoft reserved partition, StartLBA 0x10E800, BlocksNum 0x40000
22:08:07.0416 0x192c  \Device\Harddisk0\DR0\Partition4: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {C2C44C8D-1784-4396-8EB6-80F2B696A088}, Name: Basic data partition, StartLBA 0x14E800, BlocksNum 0xFA000
22:08:07.0416 0x192c  \Device\Harddisk0\DR0\Partition5: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {A52E75C4-2D77-4C64-8694-C46671610B12}, Name: Basic data partition, StartLBA 0x248800, BlocksNum 0x72A72800
22:08:07.0416 0x192c  \Device\Harddisk0\DR0\Partition6: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {7B8E5FB5-F4CF-413E-B254-27D662B6BB61}, Name: , StartLBA 0x72CBB000, BlocksNum 0xE2000
22:08:07.0416 0x192c  \Device\Harddisk0\DR0\Partition7: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {26224FF4-5289-49AA-ADEB-7EF22A19AA5C}, Name: , StartLBA 0x72D9D000, BlocksNum 0xAF000
22:08:07.0416 0x192c  \Device\Harddisk0\DR0\Partition8: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {C5A55C2A-F0ED-486E-8A23-9672D2D0FD46}, Name: Microsoft recovery partition, StartLBA 0x72E4C000, BlocksNum 0x18B9407
22:08:07.0416 0x192c  MBR partitions:
22:08:07.0416 0x192c  \Device\Harddisk1\DR1:
22:08:07.0416 0x192c  GPT partitions:
22:08:07.0417 0x192c  \Device\Harddisk1\DR1\Partition1: GPT, TypeGUID: {D3BFE2DE-3DAF-11DF-BA40-E3A556D89593}, UniqueGUID: {114DF97A-C951-4D36-96D0-A50B665DF83F}, Name: Basic data partition, StartLBA 0x800, BlocksNum 0xFFF000
22:08:07.0417 0x192c  MBR partitions:
22:08:07.0417 0x192c  \Device\Harddisk2\DR2:
22:08:07.0417 0x192c  MBR partitions:
22:08:07.0417 0x192c  \Device\Harddisk2\DR2\Partition1: MBR, Type 0xC, StartLBA 0x2000, BlocksNum 0x3BD5800
22:08:07.0417 0x192c  ============================================================
22:08:07.0419 0x192c  C: <-> \Device\Harddisk0\DR0\Partition5
22:08:07.0419 0x192c  ============================================================
22:08:07.0420 0x192c  Initialize success
22:08:07.0420 0x192c  ============================================================
22:08:17.0327 0x0bd0  ============================================================
22:08:17.0327 0x0bd0  Scan started
22:08:17.0327 0x0bd0  Mode: Manual; SigCheck; TDLFS; 
22:08:17.0327 0x0bd0  ============================================================
22:08:17.0327 0x0bd0  KSN ping started
22:08:17.0663 0x0bd0  KSN ping finished: true
22:08:20.0411 0x0bd0  ================ Scan system memory ========================
22:08:20.0411 0x0bd0  System memory - ok
22:08:20.0412 0x0bd0  ================ Scan services =============================
22:08:20.0517 0x0bd0  [ E1832BD9FD7E0FC2DC9FA5935DE3E8C1, 41FF7418887AFC8B9C96EF21C5950DD342CC9E3C0D87AFD60A05B988C1D6CC23 ] 1394ohci        C:\WINDOWS\System32\drivers\1394ohci.sys
22:08:20.0583 0x0bd0  1394ohci - ok
22:08:20.0594 0x0bd0  [ AD508A1A46EC21B740AB31C28EFDFDB1, 9B1046CF0B80723149BD359B55CC0B8B3ABBEAA9038469F542A4C345C503FB02 ] 3ware           C:\WINDOWS\system32\drivers\3ware.sys
22:08:20.0607 0x0bd0  3ware - ok
22:08:20.0626 0x0bd0  [ E796AE43DDD1844281DB4D57294D17C0, 21AE69615044A96041E46476BE814B52C22624B6C7EA6BFC77BB64F69C3C21F5 ] ACPI            C:\WINDOWS\system32\drivers\ACPI.sys
22:08:20.0648 0x0bd0  ACPI - ok
22:08:20.0653 0x0bd0  [ AC8279D229398BCF05C3154ADCA86813, 083E86CBE53244D24C334DB1511C77025133AE7875191845764B890A8CA5AFA9 ] acpiex          C:\WINDOWS\system32\Drivers\acpiex.sys
22:08:20.0665 0x0bd0  acpiex - ok
22:08:20.0669 0x0bd0  [ A8970D9BF23CD309E0403978A1B58F3F, 9946C8477104EEC7DB197E2222F9905307F101C398CCED4B5FD0F86A5622C791 ] acpipagr        C:\WINDOWS\System32\drivers\acpipagr.sys
22:08:20.0683 0x0bd0  acpipagr - ok
22:08:20.0687 0x0bd0  [ 111A89C99C5B4F1A7BCE5F643DD86F65, 41A2E49FF443927D05F7EF638518108227852984E68D4663C8761178C0B84A45 ] AcpiPmi         C:\WINDOWS\System32\drivers\acpipmi.sys
22:08:20.0700 0x0bd0  AcpiPmi - ok
22:08:20.0704 0x0bd0  [ 5758387D68A20AE7D3245011B07E36E7, 77832E200E8B0D259552F6F60FE454A887E3EBBB9EA2F3590E6645289A04E293 ] acpitime        C:\WINDOWS\System32\drivers\acpitime.sys
22:08:20.0717 0x0bd0  acpitime - ok
22:08:20.0722 0x0bd0  [ 007F173FDE42227D7CB998BD59F80F81, 4A6521371D0392AC9F66D33757D0D5D015659349F88307E08C2C41A7C987634D ] ActivHidSerMini C:\WINDOWS\System32\drivers\activhidsermini.sys
22:08:20.0730 0x0bd0  ActivHidSerMini - detected UnsignedFile.Multi.Generic ( 1 )
22:08:20.0957 0x0bd0  Detect skipped due to KSN trusted
22:08:20.0957 0x0bd0  ActivHidSerMini - ok
22:08:20.0972 0x0bd0  [ 8D6BA8E7676038A27FD4ECF12CC744B0, F5D59B764DCB4A06A51939533DC7B2391FD68E3979C48939C023A60DCE0D2101 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
22:08:20.0999 0x0bd0  AdobeARMservice - ok
22:08:21.0049 0x0bd0  [ 0DC99843E91A0313F0C6591656D650A5, 583DCD5D3BA3F470FF9F39221358EF2DF01FE62B98562FCFD1AD99FA1C01892E ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
22:08:21.0065 0x0bd0  AdobeFlashPlayerUpdateSvc - ok
22:08:21.0085 0x0bd0  [ 7C1FDF1B48298CBA7CE4BDD4978951AD, 80F4D536E1231B30E836F72ADC8814AE6AA9FEC573FB5F3F965FAC8ABCCAF0F8 ] ADP80XX         C:\WINDOWS\system32\drivers\ADP80XX.SYS
22:08:21.0111 0x0bd0  ADP80XX - ok
22:08:21.0121 0x0bd0  [ BCD58DACAA1EAAADC115EDD940478F6D, F31613F583C302F62A00E6766B031531C9E193CAED563689B178BA257715B992 ] AeLookupSvc     C:\WINDOWS\System32\aelupsvc.dll
22:08:21.0139 0x0bd0  AeLookupSvc - ok
22:08:21.0146 0x0bd0  [ D1E343BC00136CE03C4D403194D06A80, 94F2543164A2CEA179EDE53E1294EE24391A59CAEFF83BA5CE9385E8E686E89C ] AERTFilters     C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
22:08:21.0156 0x0bd0  AERTFilters - ok
22:08:21.0172 0x0bd0  [ A460C3AF3755A2A79A3C8EFE72E147B5, 62CEA85DA53D86D3E7B5D79F94095C6126FFF3DEE1427BBF3DEF5EA366B4513B ] AFD             C:\WINDOWS\system32\drivers\afd.sys
22:08:21.0196 0x0bd0  AFD - ok
22:08:21.0201 0x0bd0  [ 7DFAEBA9AD62D20102B576D5CAC45EC8, 9FA5207335303D1E8E9A3C9E1FB82C09AD21B04382F69D777A67E48EE91D2093 ] agp440          C:\WINDOWS\system32\drivers\agp440.sys
22:08:21.0212 0x0bd0  agp440 - ok
22:08:21.0217 0x0bd0  [ FE14D249D39368CA62D8DA6BC94AC694, E1036E22BFBD3750FD2D3DA6AB939B2DD54E824F4BD3E6539EF0E45AB5453DD1 ] ahcache         C:\WINDOWS\system32\DRIVERS\ahcache.sys
22:08:21.0232 0x0bd0  ahcache - ok
22:08:21.0237 0x0bd0  [ 14A45BE6F5678339F0EC5752D9849410, DD0F60E96FAC68FBD5B86382E541408C613BD0F871D0E0A1EF9AB6E7B26E545C ] ALG             C:\WINDOWS\System32\alg.exe
22:08:21.0252 0x0bd0  ALG - ok
22:08:21.0257 0x0bd0  [ 7589DE749DB6F71A68489DCE04158729, 5F35EDD50737985595C9D6703237CA2ADE49AA5443331020899698EB5114A0FB ] AmdK8           C:\WINDOWS\System32\drivers\amdk8.sys
22:08:21.0271 0x0bd0  AmdK8 - ok
22:08:21.0277 0x0bd0  [ B46D2D89AFF8A9490FA8C98C7A5616E3, BE0765B5423B690E0F097FECD9717FAA95BFDFFDC6CF1B93DE5A19A1B7797879 ] AmdPPM          C:\WINDOWS\System32\drivers\amdppm.sys
22:08:21.0291 0x0bd0  AmdPPM - ok
22:08:21.0295 0x0bd0  [ D2BF2F94A47D332814910FD47C6BBCD2, FE273D77D119D958676E1197D9EA7B008E3B05C6192B1962A81D4223ED204C35 ] amdsata         C:\WINDOWS\system32\drivers\amdsata.sys
22:08:21.0307 0x0bd0  amdsata - ok
22:08:21.0315 0x0bd0  [ A8E04943C7BBA7219AA50400272C3C6E, 794C0BD12DF0392654E9A37AE4A24B5BE2D83F1F24F74DD48A1A0BF3AB8B1FF8 ] amdsbs          C:\WINDOWS\system32\drivers\amdsbs.sys
22:08:21.0331 0x0bd0  amdsbs - ok
22:08:21.0335 0x0bd0  [ CEA5F4F27CFC08E3A44D576811B35F50, 89DF64B81BD109BAABAE93A4603C1617241219F38DDAF325EFE6BD35FF6FD717 ] amdxata         C:\WINDOWS\system32\drivers\amdxata.sys
22:08:21.0348 0x0bd0  amdxata - ok
22:08:21.0351 0x0bd0  [ E71711D37C48AC40FD3E2866A5ABBA51, C85DB75741B17A0A84B045DC461B5A6C5EA2A34BCD661107D355CE8DF4A29E03 ] anvsnddrv       C:\WINDOWS\system32\drivers\anvsnddrv.sys
22:08:21.0365 0x0bd0  anvsnddrv - ok
22:08:21.0370 0x0bd0  [ 4542CC17440E85D2D2D73A7D40FAED0A, F157F9A137DEACFC5A1A982265F5CE05A79C0CF8F13291773E2351BEFCB94E08 ] Apowersoft_AudioDevice C:\WINDOWS\system32\drivers\Apowersoft_AudioDevice.sys
22:08:21.0380 0x0bd0  Apowersoft_AudioDevice - ok
22:08:21.0385 0x0bd0  [ 415DD71628795197F7AFC176CBADC74E, 5F0359053A6CD6EE239139E0E6F46E1FA9A73F017C0CE9B7BC052216B2C846EC ] AppID           C:\WINDOWS\system32\drivers\appid.sys
22:08:21.0405 0x0bd0  AppID - ok
22:08:21.0409 0x0bd0  [ 88358135810B9DFD830A9D3A8C3D149A, DF914DA3828EE2310895D156342E3B3DF5E8C6F6F9B851C359E82A1F48180D4B ] AppIDSvc        C:\WINDOWS\System32\appidsvc.dll
22:08:21.0422 0x0bd0  AppIDSvc - ok
22:08:21.0427 0x0bd0  [ 734622FBA766DBD65B1803549B24A04A, 3B6872B87A60D4DA265D3B8AB0561A929CFE2C097419183E93D3843422363C89 ] Appinfo         C:\WINDOWS\System32\appinfo.dll
22:08:21.0442 0x0bd0  Appinfo - ok
22:08:21.0449 0x0bd0  [ 612CB66D93ED0F2F21BB109840C7D813, 75484123DA27B8942B13148FCF061C75A08A50386A095143736B593E9C772173 ] Apple Mobile Device Service C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
22:08:21.0459 0x0bd0  Apple Mobile Device Service - ok
22:08:21.0474 0x0bd0  [ 35E28923A23ADABAA5A1B43256D0AB58, A5F3AF8BBEE58B2165BAFACC5FF8B167B55B020998D3D1565C2229ED8753B269 ] AppReadiness    C:\WINDOWS\system32\AppReadiness.dll
22:08:21.0498 0x0bd0  AppReadiness - ok
22:08:21.0527 0x0bd0  [ 573542B5E97772021B73E854DA861DAA, C3FD00FA28060F8D7CDFD455BBB5FF8239CB76DDFFF2BDAE6AA944674DD993D3 ] AppXSvc         C:\WINDOWS\system32\appxdeploymentserver.dll
22:08:21.0562 0x0bd0  AppXSvc - ok
22:08:21.0569 0x0bd0  [ 65045784366F7EC5FB4E71BCF923187B, 53C215C64FF12E44B097F7CB88E8482438CE0ACBD3C68D8FD38BA0D0D8747FAA ] arcsas          C:\WINDOWS\system32\drivers\arcsas.sys
22:08:21.0583 0x0bd0  arcsas - ok
22:08:21.0587 0x0bd0  [ 74B14192CF79A72F7536B27CB8814FBD, 0CF6BBB63FFE0C12777664D80B2797923844C8392D0FD81D7962EE5EE2C3C3D9 ] atapi           C:\WINDOWS\system32\drivers\atapi.sys
22:08:21.0598 0x0bd0  atapi - ok
22:08:21.0602 0x0bd0  [ AE8EE29474663398737DBC146D53D440, F03F20A94E51ECC651AE32C1D024BC8468D9683DF5CBE70DF5268B0E7F7AE3DB ] AthDfu          C:\WINDOWS\System32\Drivers\AthDfu.sys
22:08:21.0611 0x0bd0  AthDfu - ok
22:08:21.0623 0x0bd0  [ 3E1F33B358B88E8EBEC1091580C9FD42, 0D675B9CA4DDB347920A930BE49112F12DB5BF31BEC72585C1D565D7F74A5DE2 ] AtherosSvc      C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\adminservice.exe
22:08:21.0633 0x0bd0  AtherosSvc - detected UnsignedFile.Multi.Generic ( 1 )
22:08:21.0860 0x0bd0  Detect skipped due to KSN trusted
22:08:21.0860 0x0bd0  AtherosSvc - ok
22:08:21.0967 0x0bd0  [ CBBD8F724C6C0B3D05477BB5C982D4B8, FE591060960F34E926CDCA4B03A59CB1FDDA098B84C6C4FCF5D0592F79F07670 ] athr            C:\WINDOWS\system32\DRIVERS\athw8x.sys
22:08:22.0040 0x0bd0  athr - ok
22:08:22.0052 0x0bd0  [ 431FE56F5A2F5937994CB2DA330B47DB, E5AED551529A21494114959251FDF566802DD6D9B9D86A937A0EECE53338CAC7 ] AudioEndpointBuilder C:\WINDOWS\System32\AudioEndpointBuilder.dll
22:08:22.0071 0x0bd0  AudioEndpointBuilder - ok
22:08:22.0093 0x0bd0  [ 0F03CC00645D7F841879A048787D6AC7, 3ECD2486157469F2EDB63D4868338D1445F2909153DF0AFFE432083730EEE3F5 ] Audiosrv        C:\WINDOWS\System32\Audiosrv.dll
22:08:22.0122 0x0bd0  Audiosrv - ok
22:08:22.0129 0x0bd0  [ 3C6ED74AF41DD1A5585CE5EF3D00915F, A742F576407776634E5A8E49C60023FFDF395DE0B2DE36662A23F85B79405ED2 ] AxInstSV        C:\WINDOWS\System32\AxInstSV.dll
22:08:22.0144 0x0bd0  AxInstSV - ok
22:08:22.0158 0x0bd0  [ A4A73F631FE2AA2826FBE4A399B04DEF, 973AACE8DC8DA669D0DF20F17EFDEEABB90AA046AC980948D16A62D39A606A79 ] b06bdrv         C:\WINDOWS\system32\drivers\bxvbda.sys
22:08:22.0179 0x0bd0  b06bdrv - ok
22:08:22.0185 0x0bd0  [ 8CC7F7E4AFCBA605921B137ED7992C68, 71406E6D6E9964740A6D90B05329D5492BB90AF40E0630CF2FBF4BA4BA14F2DD ] BasicDisplay    C:\WINDOWS\System32\drivers\BasicDisplay.sys
22:08:22.0199 0x0bd0  BasicDisplay - ok
22:08:22.0203 0x0bd0  [ 195BD339B4B782B42C19489DCFB4D110, E63CC0AEF1875D5D127E341CF65117DABC9E376A83E615EC8D01F6AB705DABAD ] BasicRender     C:\WINDOWS\System32\drivers\BasicRender.sys
22:08:22.0217 0x0bd0  BasicRender - ok
22:08:22.0222 0x0bd0  [ C1ABB0F7E3BEA48A0417BDF6FF14AB21, 1CAC63A1A0FB9855A27EE977794576A860F6650C9EF7667FFB27F2A2FF721857 ] bcmfn2          C:\WINDOWS\System32\drivers\bcmfn2.sys
22:08:22.0231 0x0bd0  bcmfn2 - ok
22:08:22.0241 0x0bd0  [ 4B6F61BD394DCEDA9B06D702836531C2, 83C739467BD9A00FE09BCE83BB9409EA2DA62FCDD2384F9EE98626226223E918 ] BDESVC          C:\WINDOWS\System32\bdesvc.dll
22:08:22.0261 0x0bd0  BDESVC - ok
22:08:22.0264 0x0bd0  [ EC19013E4CF87609534165DF897274D6, 8ED45537CF2D58D759A587CCBFDADD5580C7447B0C3B172CF19ECC7585E073FC ] Beep            C:\WINDOWS\system32\drivers\Beep.sys
22:08:22.0278 0x0bd0  Beep - ok
22:08:22.0297 0x0bd0  [ 8F2AD111B47A190F325EE7495D3C1803, C61F1506E74A9EFBB61B8A06B30886B6E891C33211F755F30B924EBA202ECEC5 ] BFE             C:\WINDOWS\System32\bfe.dll
22:08:22.0325 0x0bd0  BFE - ok
22:08:22.0367 0x0bd0  [ 24286C109C3D4C7C5814E8A315680CBF, AC41F60A6230D4D2521B19F49EA0157F3D6D53327BDBA2649E137F22A2E31296 ] BHDrvx64        C:\Program Files (x86)\Norton Security\NortonData\22.7.0.76\Definitions\BASHDefs\20170724.001\BHDrvx64.sys
22:08:22.0409 0x0bd0  BHDrvx64 - ok
22:08:22.0434 0x0bd0  [ 48554994279BFE17A3D2B00076D0CB1A, 6521B1EC0BC6B01F63976370D89FE7DC2E7404899F68B6FAC37A9173B9C5D489 ] BITS            C:\WINDOWS\System32\qmgr.dll
22:08:22.0465 0x0bd0  BITS - ok
22:08:22.0479 0x0bd0  [ EBBCD5DFBB1DE70E8F4AF8FA59E401FD, 17BFFC5DF609CE3B2F0CAB4BD6C118608C66A3AD86116A47E90B2BB7D8954122 ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
22:08:22.0495 0x0bd0  Bonjour Service - ok
22:08:22.0500 0x0bd0  [ 4938A9236300A356F97E378491EE4844, 60D892960D48EEF48F8EC4DE4F174EBD0BC0E7B28B6D8723D554CD1979EB55B4 ] bowser          C:\WINDOWS\system32\DRIVERS\bowser.sys
22:08:22.0516 0x0bd0  bowser - ok
22:08:22.0524 0x0bd0  [ FA601515FF2B59F25FDD8EDB1D2A1104, 21DFB53241F8E880F7546B9ADF38F47D6AD0782EC7F8F0284ED69DE7CEF7DCB9 ] BrokerInfrastructure C:\WINDOWS\System32\bisrv.dll
22:08:22.0542 0x0bd0  BrokerInfrastructure - ok
22:08:22.0547 0x0bd0  [ BC111AADACD0BF59D56547461D13AB6E, 91E3619930C29EE4B2683683888BA7EE3CF6B1DDB0C19A14E0880470CBE40EF4 ] Browser         C:\WINDOWS\System32\browser.dll
22:08:22.0564 0x0bd0  Browser - ok
22:08:22.0580 0x0bd0  [ 3C2B44729EB279FCC5582699E8922281, B21EE8CD526D0B360658F0ABD2027213957B5154946D55EAD09ED14451CFC81C ] BstHdAndroidSvc C:\Program Files (x86)\Bluestacks\HD-Service.exe
22:08:22.0597 0x0bd0  BstHdAndroidSvc - ok
22:08:22.0604 0x0bd0  [ 8181CDC414549F453E879A3D3D575DBC, 174BD61A581B8095CA6F3CB97ED2238A360270117CEF0EDDF06C3C190B8B0FB0 ] BstHdDrv        C:\Program Files (x86)\Bluestacks\HD-Hypervisor-amd64.sys
22:08:22.0617 0x0bd0  BstHdDrv - ok
22:08:22.0628 0x0bd0  [ C062341653746EB2D429F5C288E24FA2, 395C5434F1CD02B9F91536FAA5DFD542704BAEE4CA78FD94D8D303BC54BDAB8C ] BstHdLogRotatorSvc C:\Program Files (x86)\Bluestacks\HD-LogRotatorService.exe
22:08:22.0644 0x0bd0  BstHdLogRotatorSvc - ok
22:08:22.0658 0x0bd0  [ A0CC8145972577347800359AF7711536, B578C5C9C0F5F26E46E9F9008D8B148C258A2C6BFC58D1A37461CC44D54FFA74 ] BstHdPlusAndroidSvc C:\Program Files (x86)\Bluestacks\HD-Plus-Service.exe
22:08:22.0675 0x0bd0  BstHdPlusAndroidSvc - ok
22:08:22.0683 0x0bd0  [ 95820BAC50416203BAB1AA3B1D5C6ED5, 472A7ECE8F11597620D27EF37204AF42B92290C228B267B4AA3B5066F40B60CD ] BstkDrv         C:\Program Files (x86)\Bluestacks\BstkDrv.sys
22:08:22.0697 0x0bd0  BstkDrv - ok
22:08:22.0701 0x0bd0  BTATH_LWFLT - ok
22:08:22.0718 0x0bd0  [ 239A81CC18170F3369D389DA65E74342, 5E26976176A6651B149784B1ED86ECCA133B7755EBB8B04361A8DDB705767AA3 ] BtFilter        C:\WINDOWS\system32\DRIVERS\btfilter.sys
22:08:22.0737 0x0bd0  BtFilter - ok
22:08:22.0744 0x0bd0  [ F4CB6F457D019857C8DB6F04CA2957F5, D9E7DD49AF9C38D1696045F6004E1B504A65227B41256961E28A8DCA9B068EA9 ] BthA2DP         C:\WINDOWS\system32\drivers\BthA2DP.sys
22:08:22.0760 0x0bd0  BthA2DP - ok
22:08:22.0765 0x0bd0  [ A8F23D453A424FF4DE04989C4727ECC7, AE4A9081395C7379F1C947EF8243F7609F90C843E086B8E77E1A2C06E36D4381 ] BthAvrcpTg      C:\WINDOWS\System32\drivers\BthAvrcpTg.sys
22:08:22.0778 0x0bd0  BthAvrcpTg - ok
22:08:22.0784 0x0bd0  [ 1104A31260CCF4318C884E0AE6C513BF, A8F83B558944DEF0F84414A11DC3CB90C3A92377B46760EC0A9B8BC22FB0D5C7 ] BthEnum         C:\WINDOWS\System32\drivers\BthEnum.sys
22:08:22.0801 0x0bd0  BthEnum - ok
22:08:22.0808 0x0bd0  [ 7A2E3CB427309F56C2571F0610B7ADA8, 25C178EA7FC2CE6375CA1B75057FA7A992CF71BB7821F4A71107CDE6D0F04667 ] BthHFAud        C:\WINDOWS\system32\DRIVERS\BthHfAud.sys
22:08:22.0826 0x0bd0  BthHFAud - ok
22:08:22.0832 0x0bd0  [ 272A62B660A48AEF366F8A1836CED19F, 78EFAC6B1B2313482329BBFFBF0DDA6462BD88E5BE3C817C5E8E0EAF3074C925 ] BthHFEnum       C:\WINDOWS\System32\drivers\bthhfenum.sys
22:08:22.0846 0x0bd0  BthHFEnum - ok
22:08:22.0852 0x0bd0  [ 71FE2A48E4C93DDB9798C024880B6C07, 8E93DE29C61A5FA64216231228CB3C4A1A693FE87CAA2C070BCAD7BE2D8ED000 ] bthhfhid        C:\WINDOWS\System32\drivers\BthHFHid.sys
22:08:22.0873 0x0bd0  bthhfhid - ok
22:08:22.0885 0x0bd0  [ 9307A4B743D277C499CDA8E19E5687AC, 7A01989EC3D54581F292BDEDC9B9445F2ABD50165102617E3089BDD061C63A19 ] BthHFSrv        C:\WINDOWS\System32\BthHFSrv.dll
22:08:22.0904 0x0bd0  BthHFSrv - ok
22:08:22.0914 0x0bd0  [ D30C67473A2E229662D21F27EAA9AAA5, D009C4836B0DFE963D8E3DEEDE611068838F2BBCAB146E6D70692FAB838E11F1 ] BthLEEnum       C:\WINDOWS\system32\DRIVERS\BthLEEnum.sys
22:08:22.0930 0x0bd0  BthLEEnum - ok
22:08:22.0935 0x0bd0  [ EF4B9E7C9AD88C00C18A12B0D22D1894, 672537E75201E690D86CD65252B8AEF887C76EBD37AB0C419462D69164B350CC ] BTHMODEM        C:\WINDOWS\System32\drivers\bthmodem.sys
22:08:22.0949 0x0bd0  BTHMODEM - ok
22:08:22.0973 0x0bd0  [ D0AF91AF656E25AD8617EFA5B52EF457, FD723D99A0B8466BD991648DEED1831D32FD3A5995DD0E0837390746B8A7B439 ] BthPan          C:\WINDOWS\System32\drivers\bthpan.sys
22:08:22.0989 0x0bd0  BthPan - ok
22:08:23.0023 0x0bd0  [ 0CC00ADC1B84C93FB46E1A0974E956E1, 64C759244651B916901F4D0C82C3D6034532A20714A72FD26FC9D050B99E230B ] BTHPORT         C:\WINDOWS\System32\Drivers\BTHport.sys
22:08:23.0056 0x0bd0  BTHPORT - ok
22:08:23.0063 0x0bd0  [ 043A0F37631BF453F16D478B71320F46, C368296B802984F438852927B8A40EA3F4205724A05828F3173F08EC17228356 ] bthserv         C:\WINDOWS\system32\bthserv.dll
22:08:23.0079 0x0bd0  bthserv - ok
22:08:23.0085 0x0bd0  [ 08EA90955AED2D959EE67DF6EDF0E2B6, 0A70AA67E5DD24C473C66A570C0FEBA9D398A0F0AD8386FE05D01C4D16346968 ] BTHUSB          C:\WINDOWS\System32\Drivers\BTHUSB.sys
22:08:23.0099 0x0bd0  BTHUSB - ok
22:08:23.0107 0x0bd0  [ C407C0279B86DA6C36741B4AF80BF630, 153DEF6C67B721F885628B03B178E23D5B8FCABE8B4E7DBE9CEC93BFFFC45366 ] ccSet_NS        C:\WINDOWS\system32\drivers\NSx64\160A000.055\ccSetx64.sys
22:08:23.0120 0x0bd0  ccSet_NS - ok
22:08:23.0125 0x0bd0  [ 2FA6510E33F7DEFEC03658B74101A9B9, 61C8C8E3F09B427711464C974EE22E1E01C48E10DB54A4EC9901F482FC36C978 ] cdfs            C:\WINDOWS\system32\DRIVERS\cdfs.sys
22:08:23.0139 0x0bd0  cdfs - ok
22:08:23.0147 0x0bd0  [ C6796EA22B513E3457514D92DCDB1A3D, 2B893F3950C6B913B934C2089B69F3B0B77F229AE1820907E598455CBB78139C ] cdrom           C:\WINDOWS\System32\drivers\cdrom.sys
22:08:23.0162 0x0bd0  cdrom - ok
22:08:23.0169 0x0bd0  [ ACFDC4EE40EC6E4A0AB91D923B8288C8, D31555AB31F504C247049219BE0ECDF26BB18E210BE7C45E8575FD166FD7EE23 ] CertPropSvc     C:\WINDOWS\System32\certprop.dll
22:08:23.0186 0x0bd0  CertPropSvc - ok
22:08:23.0191 0x0bd0  [ 59B4AB79011957DD3B83F0C2E63741BD, 5DE68785D701DBA0F98452B7D5CC407BEECD51685F39516157733CED2EF2FA19 ] chip1click      C:\Program Files (x86)\Chip Digital GmbH\chip1click\chip 1-click installer.exe
22:08:23.0197 0x0bd0  chip1click - detected UnsignedFile.Multi.Generic ( 1 )
22:08:23.0453 0x0bd0  Detect skipped due to KSN trusted
22:08:23.0453 0x0bd0  chip1click - ok
22:08:23.0467 0x0bd0  [ BE9936EDD3267FAAFF94A7835867F00B, 3CEEF2377D45ED38C7CD3CE4C746EC5EA7277EFEC728A5438F0EF5F62FC7C859 ] circlass        C:\WINDOWS\System32\drivers\circlass.sys
22:08:23.0498 0x0bd0  circlass - ok
22:08:23.0509 0x0bd0  [ B02ABFC429213E57019A56E2C204935C, 827E66D32EB078CAC6E96F7267BE91AAD78F982545D26C6758508D57F453342D ] CLFS            C:\WINDOWS\system32\drivers\CLFS.sys
22:08:23.0528 0x0bd0  CLFS - ok
22:08:23.0540 0x0bd0  [ 075CCE75090786F124573A788C8656E6, AA188CFF2F8EE2D9F50701AB2315D24E15D7715FD84F5054D3FC175D4BD35734 ] CLVirtualDrive  C:\WINDOWS\system32\DRIVERS\CLVirtualDrive.sys
22:08:23.0550 0x0bd0  CLVirtualDrive - ok
22:08:23.0554 0x0bd0  [ EF6EF85DADC3184A10D8F2F7159973CB, 42FCB286CED95A5DEBC5C0C894FCBC4818A2C818BB71087142FB51A08A0BE96B ] CmBatt          C:\WINDOWS\System32\drivers\CmBatt.sys
22:08:23.0568 0x0bd0  CmBatt - ok
22:08:23.0582 0x0bd0  [ C8823A6ECE66B997C8E9F413D1D671E7, D739A194BCA4C1979C5B2A71F4B8DAB0BCC1524808C50BA302847B6C82D77250 ] CNG             C:\WINDOWS\system32\Drivers\cng.sys
22:08:23.0606 0x0bd0  CNG - ok
22:08:23.0613 0x0bd0  [ 03AAED827C36F35D70900558B8274905, 8E44A23C6013FFAE7769F99CAA3B1D6288DE00A38937F9056903AC265B503AFA ] CompositeBus    C:\WINDOWS\System32\drivers\CompositeBus.sys
22:08:23.0627 0x0bd0  CompositeBus - ok
22:08:23.0630 0x0bd0  COMSysApp - ok
22:08:23.0634 0x0bd0  [ A1FF7DFBFBE164CF92603C651D304DD2, 470ACE5A75E64FC62C950037201199857E974803625DC73BEDBCF6FA4DDD496C ] condrv          C:\WINDOWS\system32\drivers\condrv.sys
22:08:23.0649 0x0bd0  condrv - ok
22:08:23.0697 0x0bd0  [ D8724B606616B2B75AF54096119580F5, 53E1DEF9F966FDE5898759A33FB62B5062A941E97B235D6F6EF79A5AD1283BDE ] cphs            C:\WINDOWS\SysWow64\IntelCpHeciSvc.exe
22:08:23.0768 0x0bd0  cphs - ok
22:08:23.0784 0x0bd0  [ 6324F0D18FB52833BA64BC828E29054C, 04118FA1BDFC512F76E4A81FEF34C78B6BD98429DB1D65123B6802B4A1E30584 ] CryptSvc        C:\WINDOWS\system32\cryptsvc.dll
22:08:23.0801 0x0bd0  CryptSvc - ok
22:08:23.0805 0x0bd0  [ 315BA4BC19316D72B2E037534E048B93, 69613635DB23E6A935673B1025C2010ED3E195473D25368CF74234C4C36910BE ] dam             C:\WINDOWS\system32\drivers\dam.sys
22:08:23.0818 0x0bd0  dam - ok
22:08:23.0825 0x0bd0  [ A1F58FFF448E4099297D6EE0641D4D0E, 47839789332AAF8861F7731BF2D3FBB5E0991EA0D0B457BB4C8C1784F76C73DC ] dbupdate        C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
22:08:23.0837 0x0bd0  dbupdate - ok
22:08:23.0842 0x0bd0  [ A1F58FFF448E4099297D6EE0641D4D0E, 47839789332AAF8861F7731BF2D3FBB5E0991EA0D0B457BB4C8C1784F76C73DC ] dbupdatem       C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
22:08:23.0854 0x0bd0  dbupdatem - ok
22:08:23.0858 0x0bd0  dbx - ok
22:08:23.0861 0x0bd0  [ F0A3CA65871C39CB5BE6475A139536DD, 4715426A4F5AAA27BBC359D8F810005613A26A31439CC4C59C98E7220308238D ] DbxSvc          C:\WINDOWS\system32\DbxSvc.exe
22:08:23.0873 0x0bd0  DbxSvc - ok
22:08:23.0893 0x0bd0  [ 20CC6E9FE25ACD34BE4FCDDB7B08364D, 295B2BBDC860A4CD65CD09C975D08CA1B8E4FE60AD0CA084CAB149A3E9D64B40 ] DcomLaunch      C:\WINDOWS\system32\rpcss.dll
22:08:23.0923 0x0bd0  DcomLaunch - ok
22:08:23.0941 0x0bd0  [ A9DD971DDC793C549AFB97A6DDBD76B6, 5E35F4FFF5DC09A122DB93B760E13538AC5B6034EF72DB544815B3C6CD42DDD4 ] DDDriver        C:\WINDOWS\system32\drivers\DDDriver64Dcsa.sys
22:08:23.0952 0x0bd0  DDDriver - ok
22:08:23.0963 0x0bd0  [ 85A515EEF5625E8DEFCF798548F043D9, 1AAB1BA945A78768EFEA8E96903E51F4F18EFC78BAC24590FDB5B6425EF2698B ] DDVCollectorSvcApi C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe
22:08:23.0977 0x0bd0  DDVCollectorSvcApi - ok
22:08:24.0042 0x0bd0  [ 46D8B6F60307E6D6A6367CA14EA7033C, 4DF030FC29D850A588C6FFC74FC2EDD3D0AF76B05D6601C58CAB3B981104B181 ] DDVDataCollector C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe
22:08:24.0106 0x0bd0  DDVDataCollector - ok
22:08:24.0117 0x0bd0  [ B3B3F06E1B32F37BC11274B110681F32, 97AD34ECC2B21DD8EDDD40527443D61BD2DBE2424FE45B957E9730E0158272F8 ] DDVRulesProcessor C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe
22:08:24.0129 0x0bd0  DDVRulesProcessor - ok
22:08:24.0142 0x0bd0  [ 95E1ABFB27F8A62ED764805775F0D2F3, 692865DA60C93481E01592883678B2C51FD9AC9A835DFB00A8E3F2DFEE7AB0ED ] defragsvc       C:\WINDOWS\System32\defragsvc.dll
22:08:24.0164 0x0bd0  defragsvc - ok
22:08:24.0170 0x0bd0  [ 04D91223860DB9B4169909A01CD66819, 0B598306E99BF9AF036908C9333D34A81F7A9FF292213A9EB583F3F4C8FE2CB1 ] Dell Customer Connect C:\Program Files (x86)\Dell Customer Connect\DCCService.exe
22:08:24.0180 0x0bd0  Dell Customer Connect - ok
22:08:24.0184 0x0bd0  [ 8205B97AAF15AFDD2ED7D8E6C5088396, E0B3E8E2856FD06F8AC892266E00D157F55A0EC895B8FF16AC6EDE9467694985 ] DellProf        C:\WINDOWS\system32\drivers\DellProf.sys
22:08:24.0194 0x0bd0  DellProf - ok
22:08:24.0198 0x0bd0  [ DC253191A553DACA7684CFB5B03A4268, 2D651A059F1334671E875EB4FC642383DCC00710809255DA29F96C41EC2C8205 ] DellRbtn        C:\WINDOWS\System32\drivers\DellRbtn.sys
22:08:24.0211 0x0bd0  DellRbtn - ok
22:08:24.0219 0x0bd0  [ CAE8AEB8CABCC87D87763B7B97C24532, FE2EE43A44DA70CA45F783A25B94FE9D70E4B717D1BF2F28927FA1CD0A0460E9 ] DellUpdate      C:\Program Files (x86)\Dell Update\DellUpService.exe
22:08:24.0230 0x0bd0  DellUpdate - ok
22:08:24.0242 0x0bd0  [ FF086DEF5995558CCB1B5AAC2110195D, CED52FF01F9247BFDAFC5C7EFC538F8638146ED715574A422496EE0F846CB079 ] DeviceAssociationService C:\WINDOWS\system32\das.dll
22:08:24.0262 0x0bd0  DeviceAssociationService - ok
22:08:24.0267 0x0bd0  [ 2C02AFF8383D893F8DBEB07A84F6E77C, 7CC34BAC67E2988E3D16DD6EB6F6785CD2460E3EF7FBD0BD5F86E49793BD473E ] DeviceInstall   C:\WINDOWS\system32\umpnpmgr.dll
22:08:24.0284 0x0bd0  DeviceInstall - ok
22:08:24.0290 0x0bd0  [ 4FED6AD69C9EE1EE7FD3C88437138855, 71E0863898F2E3B1F9769C8A9980E2063042961D417FE0C969B2E5B7A0013978 ] Dfsc            C:\WINDOWS\system32\Drivers\dfsc.sys
22:08:24.0306 0x0bd0  Dfsc - ok
22:08:24.0312 0x0bd0  [ 0F4A5D01156B948B54550375498B08A2, 1CAE3D744429A06E9C9EC46AC6B216AB68154EF8FACDD0721C47902B83820F56 ] dg_ssudbus      C:\WINDOWS\system32\DRIVERS\ssudbus.sys
22:08:24.0325 0x0bd0  dg_ssudbus - ok
22:08:24.0382 0x0bd0  [ 3EEAADA3125431980E5804ED7143458A, 381E12C83E3211C255B321D35536F4049D67E31061F8D82155E4D4509E97F43D ] Dhcp            C:\WINDOWS\system32\dhcpcore.dll
22:08:24.0409 0x0bd0  Dhcp - ok
22:08:24.0446 0x0bd0  [ 0AC9F83A5508935DE89C447473085EEA, 223782B17BACEFB0A663EB13514B68B919C95EF641CDDA7AC30CB239BC4307EC ] DiagTrack       C:\WINDOWS\system32\diagtrack.dll
22:08:24.0486 0x0bd0  DiagTrack - ok
22:08:24.0494 0x0bd0  [ 4D40C9B33F738797CF50E77CB7C53E85, 7BA341342A47DEB15B51971C97A5237ACD8BDAD9033F63DF0000892BE43F8E13 ] disk            C:\WINDOWS\system32\drivers\disk.sys
22:08:24.0506 0x0bd0  disk - ok
22:08:24.0510 0x0bd0  [ EB70A894708D1BC176AFD690FF06085F, 0DD2A97F5E1B38D1F7C0D44E50F09EA222B18B3B074CC9C8CD25A7526CB1A112 ] dmvsc           C:\WINDOWS\System32\drivers\dmvsc.sys
22:08:24.0523 0x0bd0  dmvsc - ok
22:08:24.0531 0x0bd0  [ 1E365F2B4C8F6D4D9FF0D1B4A93C230C, 5CAC22131F376D55F09BF875F7CBC4D8827EBC189EEB5D713D693A3510B20077 ] Dnscache        C:\WINDOWS\System32\dnsrslvr.dll
22:08:24.0549 0x0bd0  Dnscache - ok
22:08:24.0557 0x0bd0  [ 811EACBCC7C51A03AE11F13CC27B2AB6, FAB94F84950FFB7D3649BAFB8D96D43B880D7FDE8D5B879472AE26C4BC4203B0 ] dot3svc         C:\WINDOWS\System32\dot3svc.dll
22:08:24.0574 0x0bd0  dot3svc - ok
22:08:24.0581 0x0bd0  [ B99CB575986789A93A683DCF292A43A1, 6ACEA31C723B74003E106FC8303542FCC6DBC4952B6B523F6590D006BE57238D ] DPS             C:\WINDOWS\system32\dps.dll
22:08:24.0598 0x0bd0  DPS - ok
22:08:24.0601 0x0bd0  [ 00C594D5A1DBD22AD8B2902B9F6EFF94, 2920D62B5F7C49A8AFA80FCAD1E834BBAA670AEBDD7E6F21F0496D1D3CCB4E90 ] drmkaud         C:\WINDOWS\system32\drivers\drmkaud.sys
22:08:24.0612 0x0bd0  drmkaud - ok
22:08:24.0619 0x0bd0  [ 263625A4F616538EB867B6306A6590DB, 2A064720C247EAA3446EFDCC9E01D84CBA875905D78DFED0FBD62D1EE422D416 ] DsmSvc          C:\WINDOWS\System32\DeviceSetupManager.dll
22:08:24.0636 0x0bd0  DsmSvc - ok
22:08:24.0670 0x0bd0  [ 24C40570BAFEA48E9CB2B87008DCA152, 2D7CCBE5C354667BFBA0B6D6B8F34201AD2992273FB98767C9AD3C72D890A628 ] DXGKrnl         C:\WINDOWS\System32\drivers\dxgkrnl.sys
22:08:24.0711 0x0bd0  DXGKrnl - ok
22:08:24.0719 0x0bd0  [ E253530BD5EDE28F1FF6AF93C4D8034D, 787A70C3E946348F066FB8EB81FCE60157217D93FD78ADC631B5835E8D76A253 ] Eaphost         C:\WINDOWS\System32\eapsvc.dll
22:08:24.0734 0x0bd0  Eaphost - ok
22:08:24.0877 0x0bd0  [ 114BCFDF367FF37C3F1B0A96AF542E4D, D385BC1D91BC1406091C8C3691C07A90BD60EDE05B1384E5AA3506FCB909C857 ] ebdrv           C:\WINDOWS\system32\drivers\evbda.sys
22:08:24.0953 0x0bd0  ebdrv - ok
22:08:24.0969 0x0bd0  [ 282FE3162E399EA7A86A268FD05C8868, ABF5E74C38A073D96642A0DDB120A821C5E7AA735EDAE29298ED5D411C7304C5 ] eeCtrl          C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys
22:08:24.0986 0x0bd0  eeCtrl - ok
22:08:24.0991 0x0bd0  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] EFS             C:\WINDOWS\System32\lsass.exe
22:08:25.0004 0x0bd0  EFS - ok
22:08:25.0009 0x0bd0  [ 43531A5993380CC5113242C29D265FD9, EE0076D96F7F3CF29884AC7A67C08A429115A7201354A1FB5DE45FD63ABB4960 ] EhStorClass     C:\WINDOWS\system32\drivers\EhStorClass.sys
22:08:25.0021 0x0bd0  EhStorClass - ok
22:08:25.0027 0x0bd0  [ 6F8E738A9505A388B1157FDDE7B3101B, 3696CA634102B41EEA11EB9DCA0B24439D8636AED4A7190C138C5E64A2EFB514 ] EhStorTcgDrv    C:\WINDOWS\system32\drivers\EhStorTcgDrv.sys
22:08:25.0040 0x0bd0  EhStorTcgDrv - ok
22:08:25.0046 0x0bd0  [ 967803F9908F68CD0BE07CA34B756C8F, 5F1CACE25AF896914A13A6B334838FA389C6C270E7767CBE50D224728E230F23 ] EraserUtilRebootDrv C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys
22:08:25.0058 0x0bd0  EraserUtilRebootDrv - ok
22:08:25.0062 0x0bd0  [ DFFFAE1442BA4076E18EED5E406FA0D3, 329FC6FB8D14BEACDBE2A5D4C496EDEA485E838B1DF27566E278F8F8E0D8E82E ] ErrDev          C:\WINDOWS\System32\drivers\errdev.sys
22:08:25.0074 0x0bd0  ErrDev - ok
22:08:25.0091 0x0bd0  [ 5C9CA030C451CB3553DB9094C68EE6E9, 0C2E6C874F4B19CA4A603B7767077378ABBDA325D9D73DB971D5DDF52C827745 ] ESProtectionDriver C:\WINDOWS\system32\drivers\mbae64.sys
22:08:25.0103 0x0bd0  ESProtectionDriver - ok
22:08:25.0118 0x0bd0  [ F00C593994D57C75273F820653440536, 2DC986D9890EC907405FB2045E6F55ACC384169B45F0B56CCB1A953CF71D9A5D ] EventSystem     C:\WINDOWS\system32\es.dll
22:08:25.0140 0x0bd0  EventSystem - ok
22:08:25.0147 0x0bd0  [ 7729D294A555C7AEB281ED8E4D0E01E4, 7269E79D72CCE477AC108294D0DDFB59CF533B03C587599C5AB0507C43A0B6D4 ] exfat           C:\WINDOWS\system32\drivers\exfat.sys
22:08:25.0167 0x0bd0  exfat - ok
22:08:25.0174 0x0bd0  [ 7C4E0D5900B2A1D11EDD626D6DDB937B, 732F310F8F6016C56F432A81636B13CE0124A802FE8DD91287B618EED22C9A1D ] fastfat         C:\WINDOWS\system32\drivers\fastfat.sys
22:08:25.0190 0x0bd0  fastfat - ok
22:08:25.0207 0x0bd0  [ 304B6AEC4639A7CCCCF544C6BA6177B2, B75CDD52FD3890B3008E06C503945D1E36478F0EC5E067C8DBC2822D7935D24B ] Fax             C:\WINDOWS\system32\fxssvc.exe
22:08:25.0231 0x0bd0  Fax - ok
22:08:25.0235 0x0bd0  [ 5D8402613E778B3BD45E687A8372710B, EE9EA10805168D309A609B9019AEC5961EE46D18207B5E0EA2DE4064A5770AF8 ] fdc             C:\WINDOWS\System32\drivers\fdc.sys
22:08:25.0249 0x0bd0  fdc - ok
22:08:25.0253 0x0bd0  [ 020D2F29009F893ADEFF4405B4B44565, 9F8501064C72933D1442DA00E70392B30D0207EB7D60F50E6648FF363799E6F1 ] fdPHost         C:\WINDOWS\system32\fdPHost.dll
22:08:25.0266 0x0bd0  fdPHost - ok
22:08:25.0270 0x0bd0  [ E80D2EDD2F88B6E20076A0A4F5A5A245, E3CD6E0BE152B22E8A7340EFFD10CCDB1B632CD3EDF487E83F697D2E22A7D594 ] FDResPub        C:\WINDOWS\system32\fdrespub.dll
22:08:25.0285 0x0bd0  FDResPub - ok
22:08:25.0290 0x0bd0  [ 47AB7D16EDE434B934AA4D661456C2D5, D375A92FB3E4BB0A8DA5270DACC888E53FB9F514516039FE6DAE4D4EF6B9A970 ] fhsvc           C:\WINDOWS\system32\fhsvc.dll
22:08:25.0305 0x0bd0  fhsvc - ok
22:08:25.0310 0x0bd0  [ BCFD8B149B3ADF92D0DB1E909CAF0265, 002B085C131473642450176B4B8359F3E5B04350AFB659B9C0F9EB587D1181E7 ] FileInfo        C:\WINDOWS\system32\drivers\fileinfo.sys
22:08:25.0322 0x0bd0  FileInfo - ok
22:08:25.0326 0x0bd0  [ A1A66C4FDAFD6B0289523232AFB7D8AF, 0F5832F626BB62190D5F3A088CE6E048D8A400CCF9EA527F06973CAD96D3A81C ] Filetrace       C:\WINDOWS\system32\drivers\filetrace.sys
22:08:25.0343 0x0bd0  Filetrace - ok
22:08:25.0347 0x0bd0  [ BE743083CF7063C486A4398E3AEFE59A, 85796D89943DD6FE3932C1ED6CF01470C1B4DFD243C390B07055FFDA3C231551 ] flpydisk        C:\WINDOWS\System32\drivers\flpydisk.sys
22:08:25.0361 0x0bd0  flpydisk - ok
22:08:25.0371 0x0bd0  [ C1FB505A73FA2E9019D32444AB33B75A, 765F0635C18295855CA4C0394192E8B94BA2EA1C4D74F86B720358ABA019FFAA ] FltMgr          C:\WINDOWS\system32\drivers\fltmgr.sys
22:08:25.0388 0x0bd0  FltMgr - ok
22:08:25.0420 0x0bd0  [ 223CD19D2F84B7B42081F4FB530B658F, 4A9D1A6688C3C8F0B866B0FE2715C9FBA62BE66D4ADCC327A8CABF9EA876A664 ] FontCache       C:\WINDOWS\system32\FntCache.dll
22:08:25.0458 0x0bd0  FontCache - ok
22:08:25.0504 0x0bd0  [ 1C52387BF5A127F5F3BFB31288F30D93, 90D13F60170CD74304F3036A90D596AA3E1E134455A780310BDF67AC7815F2E7 ] FontCache3.0.0.0 C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
22:08:25.0531 0x0bd0  FontCache3.0.0.0 - ok
22:08:25.0537 0x0bd0  [ A7C31B168F371E8E6796219F23E354DB, C51C9BF568F1E96CBBE57D2432B38F93F40520086DDB6AAAAC48CBCD1691B441 ] FsDepends       C:\WINDOWS\system32\drivers\FsDepends.sys
22:08:25.0549 0x0bd0  FsDepends - ok
22:08:25.0552 0x0bd0  [ 09F460AFEDCA03F3BF6E07D1CCC9AC42, B832091BC9B2C2FE38A4BCA132ABB58251E851F21EC6F39636E73777AB9A5791 ] Fs_Rec          C:\WINDOWS\system32\drivers\Fs_Rec.sys
22:08:25.0564 0x0bd0  Fs_Rec - ok
22:08:25.0578 0x0bd0  [ F152D55E497E12256290C43B31C7D0CE, FFC54B14CCFBC1548948C07FB3866E40A11D0C05AC352BD000E71CEF053F6A6E ] fvevol          C:\WINDOWS\system32\DRIVERS\fvevol.sys
22:08:25.0601 0x0bd0  fvevol - ok
22:08:25.0605 0x0bd0  [ 9591D0B9351ED489EAFD9D1CE52A8015, AC64C236C3AE545FCE8ED44A4A87FB86265A453BA60026EC9A4DE2B631E99996 ] FxPPM           C:\WINDOWS\System32\drivers\fxppm.sys
22:08:25.0618 0x0bd0  FxPPM - ok
22:08:25.0623 0x0bd0  [ FC3EF65EE20D39F8749C2218DBA681CA, 12980F1DE99B25E6920A33556F3ABDA5EC9BFE4757BE602130B5E939D8D25CE3 ] gagp30kx        C:\WINDOWS\system32\drivers\gagp30kx.sys
22:08:25.0634 0x0bd0  gagp30kx - ok
22:08:25.0660 0x0bd0  [ 2C3D5F5B28164C3624012E55B8DED3ED, 9948E1C72561D93C4C2D98E84F16998739E25ED8E455EE61BAE52C95C96F2785 ] Garmin Device Interaction Service C:\Program Files (x86)\Garmin\Device Interaction Service\GarminService.exe
22:08:25.0688 0x0bd0  Garmin Device Interaction Service - ok
22:08:25.0693 0x0bd0  [ 8E98D21EE06192492A5671A6144D092F, B8F656B34D361EA5AFB47F3A67AB2221580DADA59C8CD0CB83181E4AD8B562B4 ] GEARAspiWDM     C:\WINDOWS\system32\DRIVERS\GEARAspiWDM.sys
22:08:25.0701 0x0bd0  GEARAspiWDM - ok
22:08:25.0705 0x0bd0  [ 0BF5CAD281E25F1418E5B8875DC5ADD1, 0929AD8437DD78234553D8B2CDF0D6838FD54ACDE1918AFEBE48684EB32A07A3 ] gencounter      C:\WINDOWS\System32\drivers\vmgencounter.sys
22:08:25.0717 0x0bd0  gencounter - ok
22:08:25.0723 0x0bd0  [ 8DF1254093B5C354CE725EB6B9B0DE19, DE6C5661CC076DA44B8A5D044FDB7280EDCF38D322A98C14FDC82E25586B3014 ] GPIOClx0101     C:\WINDOWS\system32\Drivers\msgpioclx.sys
22:08:25.0737 0x0bd0  GPIOClx0101 - ok
22:08:25.0767 0x0bd0  [ 2DAFF4F76A90E3C523C2FE50338537E9, 625745E538208B50E8F5A9A2C09C6CD03D51E424BB16BC6C5B156CBC25373B6D ] gpsvc           C:\WINDOWS\System32\gpsvc.dll
22:08:25.0804 0x0bd0  gpsvc - ok
22:08:26.0146 0x0bd0  [ A9C0BE6EBE3A83707B2B7BA1C54E0CF5, 97A99C8B3C75EE7FD57950E9352772519DBBE9CEA20C9531E7B493006284CB8E ] gramblrclient   C:\Program Files\Gramblr\gramblr.exe
22:08:26.0395 0x0bd0  gramblrclient - detected UnsignedFile.Multi.Generic ( 1 )
22:08:26.0782 0x0bd0  gramblrclient ( UnsignedFile.Multi.Generic ) - warning
22:08:26.0782 0x0bd0  Force sending object to P2P due to detect: gramblrclient
22:08:27.0274 0x0bd0  Object send P2P result: true
22:08:27.0656 0x0bd0  [ B9893A68032A6D9ADDB5B98287C630F7, F0280764D7B31F1EA634E91397229B1C064A7C1B3A77A6BBD123CEA74180789F ] grmnusb         C:\WINDOWS\system32\drivers\grmnusb.sys
22:08:27.0672 0x0bd0  grmnusb - ok
22:08:27.0680 0x0bd0  [ DD7423ABBE2913E70D50E9318AD57EE4, 74BC123808F3FA60ADDC51C1383F8250608D3DBA3A8DC175B3418A1CF0BC53E9 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
22:08:27.0696 0x0bd0  gupdate - ok
22:08:27.0700 0x0bd0  [ DD7423ABBE2913E70D50E9318AD57EE4, 74BC123808F3FA60ADDC51C1383F8250608D3DBA3A8DC175B3418A1CF0BC53E9 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
22:08:27.0711 0x0bd0  gupdatem - ok
22:08:27.0716 0x0bd0  [ C1B577B2169900F4CF7190C39F085794, 73E104B96A48F4C80D8C37254ECB0891D15C0D2F0C251B57C168F90D60316447 ] gusvc           C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
22:08:27.0727 0x0bd0  gusvc - ok
22:08:27.0733 0x0bd0  [ D4B7ED39C7900384D9E5C1283F1E7926, F93F98858067B40F1C071EAD0F8E85442A78B95342BC692AF4D726540634923F ] HDAudBus        C:\WINDOWS\System32\drivers\HDAudBus.sys
22:08:27.0747 0x0bd0  HDAudBus - ok
22:08:27.0751 0x0bd0  [ 10A70BC1871CD955D85CD88372724906, 2480A74854D0A89FF028EE9BA41224D4B2F9B0863066BFC43097920794FEE08D ] HidBatt         C:\WINDOWS\System32\drivers\HidBatt.sys
22:08:27.0765 0x0bd0  HidBatt - ok
22:08:27.0771 0x0bd0  [ 42F88B57CAE42FC10059C887B3FCFCEA, 9363AA2B8E839A6935A7C6A36C491938DF78024886DCCE6D29CB18E1D6A6D806 ] HidBth          C:\WINDOWS\System32\drivers\hidbth.sys
22:08:27.0785 0x0bd0  HidBth - ok
22:08:27.0789 0x0bd0  [ C241A8BAFBBFC90176EA0F5240EACC17, 571E20B87818618BE9179986177D55739A240F04D1F740B3C1B7809B9427B767 ] hidi2c          C:\WINDOWS\System32\drivers\hidi2c.sys
22:08:27.0804 0x0bd0  hidi2c - ok
22:08:27.0808 0x0bd0  [ 9BDDEE26255421017E161CCB9D5EDA95, B766FD5E31708F29384F69418FC33C4BCC6E3064AA553D5B1D30EE0B8B1BFB40 ] HidIr           C:\WINDOWS\System32\drivers\hidir.sys
22:08:27.0822 0x0bd0  HidIr - ok
22:08:27.0826 0x0bd0  [ EA85B5093DF7B5C3E80362B053740AE2, 1D4251385402A2ADEE8FA1642F54180304F88337DA74989BDE44025ABB145FE5 ] hidserv         C:\WINDOWS\system32\hidserv.dll
22:08:27.0841 0x0bd0  hidserv - ok
22:08:27.0845 0x0bd0  [ 8DB8EAB9D0C6A5DF0BDCADEA239220B4, EDA23E6909EB83E5E148816DFB16CC29EA01BD6BD2F73AA46B3D820B85FB9C83 ] HidUsb          C:\WINDOWS\System32\drivers\hidusb.sys
22:08:27.0859 0x0bd0  HidUsb - ok
22:08:27.0864 0x0bd0  [ 93C4315F47F8D635C6DB0DF49FCE10EE, 70C52B8927D54ACD23F27948780B522974250FD5CD81AA9801C3F158C402889F ] hkmsvc          C:\WINDOWS\system32\kmsvc.dll
22:08:27.0880 0x0bd0  hkmsvc - ok
22:08:27.0889 0x0bd0  [ AC49522ED106BD4B545D6614D71C2445, 40BD738A301170378ECFC031635EB04E2F812B676376CADDD6607ECABEC9255F ] HomeGroupListener C:\WINDOWS\system32\ListSvc.dll
22:08:27.0907 0x0bd0  HomeGroupListener - ok
22:08:27.0920 0x0bd0  [ 99932E30CE0283B73BB6E5019E150394, 1F88C2F56A7B8E1F75E6359281F418F9661DA4FB7B7D7B14FA7F718B15D4DCE0 ] HomeGroupProvider C:\WINDOWS\system32\provsvc.dll
22:08:27.0941 0x0bd0  HomeGroupProvider - ok
22:08:27.0947 0x0bd0  [ A6AACEA4C785789BDA5912AD1FEDA80D, D197012A5DA6AB3F76FF298336DF0CF027C07ECC71267BAEF5912DE12893E096 ] HpSAMD          C:\WINDOWS\system32\drivers\HpSAMD.sys
22:08:27.0958 0x0bd0  HpSAMD - ok
22:08:27.0962 0x0bd0  [ F47CEC45FB85791D4AB237563AD0FA8F, 1035066D48BD179855BCA7F62EFA1B951E6E839D2E29E15A31844E18A126DD41 ] HTCAND64        C:\WINDOWS\System32\Drivers\ANDROIDUSB.sys
22:08:27.0978 0x0bd0  HTCAND64 - ok
22:08:27.0987 0x0bd0  [ 5C8BC8A28798FD010E7ABC4E0D588CAA, 622CAFD3DCBB05E15539589FDD4002DA6F24790FC55BDF05AA3D043E8A34E53E ] HTCMonitorService C:\Program Files (x86)\HTC\HTC Sync Manager\HSMServiceEntry.exe
22:08:27.0997 0x0bd0  HTCMonitorService - ok
22:08:28.0001 0x0bd0  [ B8B1B284362E1D8135112573395D5DA5, 97BC6A7B2DCD7CC854B912A85BB2FCF199592E8E16A7C405EAF89B02D5DE4AEE ] htcnprot        C:\WINDOWS\system32\DRIVERS\htcnprot.sys
22:08:28.0011 0x0bd0  htcnprot - ok
22:08:28.0016 0x0bd0  [ 7C7C986776D00E575BFBDE5DCBDC615D, 4CF12851A5A45917C3A9139B19D79434F2038611B617F83A714506CC7A1A6C61 ] HtcVCom32       C:\WINDOWS\system32\DRIVERS\HtcVComV64.sys
22:08:28.0032 0x0bd0  HtcVCom32 - ok
22:08:28.0057 0x0bd0  [ 61C5D4EF4BE4EA271B90135490C67447, E44027338E1DF863372ECF6EFF02C881F938C7D7751C8810AABDF1E13E33DDC5 ] HTTP            C:\WINDOWS\system32\drivers\HTTP.sys
22:08:28.0089 0x0bd0  HTTP - ok
22:08:28.0094 0x0bd0  [ 90656C0B3864804B090434EFC582404F, BDB60050B729AACB9E009AC7129BEBD6298BBD8A9DB14B817D02E8E13669BD6E ] hwpolicy        C:\WINDOWS\system32\drivers\hwpolicy.sys
22:08:28.0105 0x0bd0  hwpolicy - ok
22:08:28.0109 0x0bd0  [ 6D6F9E3BF0484967E52F7E846BFF1CA1, C982966BDE6A3E6773D9441ADA7A3B08D13511DFC68D04DF303248B942423F38 ] hyperkbd        C:\WINDOWS\System32\drivers\hyperkbd.sys
22:08:28.0121 0x0bd0  hyperkbd - ok
22:08:28.0125 0x0bd0  [ 907C870F8C31F8DDD6F090857B46AB25, 308664A31717383D06185875E76C6612407A9F04E7DB28404F574A5706C6715D ] HyperVideo      C:\WINDOWS\system32\DRIVERS\HyperVideo.sys
22:08:28.0137 0x0bd0  HyperVideo - ok
22:08:28.0143 0x0bd0  [ 49EE0AE9E5B64FFBBD06D55C4984B598, 8866627F9241B24A59C81D8BCC67A4DCA87576F589599BA291D0E323F679EB4D ] i8042prt        C:\WINDOWS\System32\drivers\i8042prt.sys
22:08:28.0158 0x0bd0  i8042prt - ok
22:08:28.0163 0x0bd0  [ 5D90E32E36CE5D4C535D17CE08AEAF05, 976A463343E8C8308AFBE9E64DF56C430D2241DE002430D00318AB065EB72E4A ] iaLPSSi_GPIO    C:\WINDOWS\System32\drivers\iaLPSSi_GPIO.sys
22:08:28.0172 0x0bd0  iaLPSSi_GPIO - ok
22:08:28.0177 0x0bd0  [ DD05E7E80F52ADE9AEB292819920F32C, E71AB6A50B0F90C8F94569CE89F66F915A0A4A00D4AC091B2E5E750D88CFC334 ] iaLPSSi_I2C     C:\WINDOWS\System32\drivers\iaLPSSi_I2C.sys
22:08:28.0188 0x0bd0  iaLPSSi_I2C - ok
22:08:28.0205 0x0bd0  [ 459016E8A4FA6426EDB5A9456A6E5E58, 92B73EE5559ABD8783EC5AF8A2B6EBDE0D937745B4BEDBEA6DF06DD8606AE56C ] iaStorA         C:\WINDOWS\system32\drivers\iaStorA.sys
22:08:28.0225 0x0bd0  iaStorA - ok
22:08:28.0243 0x0bd0  [ 08BFE413B0B4AA8DFA4B5684CE06D3DC, 95DEEBB203E12EE6E191F5247A74C04AEC0E16DE981FADDC4D6C42EE41D8D079 ] iaStorAV        C:\WINDOWS\system32\drivers\iaStorAV.sys
22:08:28.0263 0x0bd0  iaStorAV - ok
22:08:28.0269 0x0bd0  [ 584068E03829BC5C63F54B05E6244E97, C075E8A4853C0DE09A9BF846338F9C8997FE7ACD604B4EC02AA89F0DAA1D985B ] IAStorDataMgrSvc C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
22:08:28.0274 0x0bd0  IAStorDataMgrSvc - detected UnsignedFile.Multi.Generic ( 1 )
22:08:28.0521 0x0bd0  Detect skipped due to KSN trusted
22:08:28.0521 0x0bd0  IAStorDataMgrSvc - ok
22:08:28.0548 0x0bd0  [ A2200C3033FA4EF249FC096A7A7D02A2, 5819F5C2020DE2EEE339B0C08CD4B1E3490EAFBBEA1277CE649DB5A5150986B0 ] iaStorV         C:\WINDOWS\system32\drivers\iaStorV.sys
22:08:28.0578 0x0bd0  iaStorV - ok
22:08:28.0684 0x0bd0  [ 15C9BF6968A0990D8F4161A6ABEB7229, BBF73B50938DB9EA50EE0CFF37277E44FE50EA666FA6E5AF542C8C40DBAD84CA ] IconMan_R       C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe
22:08:28.0736 0x0bd0  IconMan_R - ok
22:08:28.0764 0x0bd0  [ DB45F602D8961ADDD3F38D33342F1096, F9043FB14AC16EDBED92CB6CD5D101E213BA60E8EC0BB80ABC48322FF409F066 ] IDSVia64        C:\Program Files (x86)\Norton Security\NortonData\22.7.0.76\Definitions\IPSDefs\20170725.002\IDSvia64.sys
22:08:28.0792 0x0bd0  IDSVia64 - ok
22:08:28.0796 0x0bd0  IEEtwCollectorService - ok
22:08:28.0877 0x0bd0  [ 076023219E918D34585B231029A44571, C2AB0DE0D80D0BC6595C9F9655A890531E7952599714DC03B4ECB46947D833A8 ] igfx            C:\WINDOWS\system32\DRIVERS\igdkmd64.sys
22:08:28.0964 0x0bd0  igfx - ok
22:08:28.0978 0x0bd0  [ C814D4A0B7B91E936B2DC0828C69ACAB, A19B503CB3C598474C61DA6F1AC087CCF287F7523D2F932B21EF21E7CA1809B1 ] igfxCUIService1.0.0.0 C:\WINDOWS\system32\igfxCUIService.exe
22:08:28.0994 0x0bd0  igfxCUIService1.0.0.0 - ok
22:08:29.0044 0x0bd0  [ CE1EE31FFF730CA975A5535D8A71AF61, A1808EB92EC2444F9309C93F5724A7A374F4B983862829BF9B076C8D3B2427DE ] IJPLMSVC        C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
22:08:29.0054 0x0bd0  IJPLMSVC - ok
22:08:29.0081 0x0bd0  [ AF8A43C376F83A4A1E7DA16461EDE114, EBA10519B074888355A4FC11D52FF1E6A52F88F754B7F1F9863A8313638645CB ] IKEEXT          C:\WINDOWS\System32\ikeext.dll
22:08:29.0113 0x0bd0  IKEEXT - ok
22:08:29.0219 0x0bd0  [ C2F868881D48A568B525255F084EF063, EFB1704AE223CF886EDA5F1411C8178EDE4B5E1F7EE373E3DA89A6EA1A57D91D ] IntcAzAudAddService C:\WINDOWS\system32\drivers\RTKVHD64.sys
22:08:29.0296 0x0bd0  IntcAzAudAddService - ok
22:08:29.0313 0x0bd0  [ F5495B38BFB9149925F54F65AB40EFBF, 7CBB72C41E2343DACBFB967A39CA04788561EDECB289C41BC2D6A06B80882AC4 ] IntcDAud        C:\WINDOWS\system32\DRIVERS\IntcDAud.sys
22:08:29.0331 0x0bd0  IntcDAud - ok
22:08:29.0349 0x0bd0  [ C99F8E90DE4B8F0C7FE15BB1CBCD29DC, F791EE101EEF8B9F48102B6C63A89B78F7C0041C750C4F4C0D16D54B583B7B5C ] Intel(R) Capability Licensing Service Interface c:\Program Files\Intel\iCLS Client\HeciServer.exe
22:08:29.0369 0x0bd0  Intel(R) Capability Licensing Service Interface - ok
22:08:29.0428 0x0bd0  [ 4E448FCFFD00E8D657CD9E48D3E47157, 4A958CF0BF8DAEAE5E008500BA67CE89B21388592811274331EE39CAC1043A00 ] intelide        C:\WINDOWS\system32\drivers\intelide.sys
22:08:29.0455 0x0bd0  intelide - ok
22:08:29.0466 0x0bd0  [ A770340FC02B999EF0DE6C2A6BC8437C, 214567BE706B21BEA7EC13AF6B10FBFF658000511DBBA79BAA28D1D4EFD029A7 ] intelpep        C:\WINDOWS\system32\drivers\intelpep.sys
22:08:29.0477 0x0bd0  intelpep - ok
22:08:29.0484 0x0bd0  [ 47E74A8E53C7C24DCE38311E1451C1D9, 79B06E37A552C8A847404D4C572CDB8CF525354D8AE3BEBC06892B7C3B330761 ] intelppm        C:\WINDOWS\System32\drivers\intelppm.sys
22:08:29.0499 0x0bd0  intelppm - ok
22:08:29.0504 0x0bd0  [ 9DB76D7F9E4E53EFE5DD8C53DE837514, 07BA4EDA9BE9139A689A2C3EFC1D1A4F3D1216625ED145F313398292A2CD5703 ] IpFilterDriver  C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
22:08:29.0520 0x0bd0  IpFilterDriver - ok
22:08:29.0544 0x0bd0  [ A5800036E4EA06697A34742A24ACFBE1, BA67060526E9213000B4206F86A74F904999AD7018EFCBE4FE9708650DA9D973 ] iphlpsvc        C:\WINDOWS\System32\iphlpsvc.dll
22:08:29.0574 0x0bd0  iphlpsvc - ok
22:08:29.0580 0x0bd0  [ 9C096BF5E10CA8BFA56F32522A89FAF1, 6C1151160799338DA351C7237AB049926C6C15F24F5E154BBF5929B4A96C0B8D ] IPMIDRV         C:\WINDOWS\System32\drivers\IPMIDrv.sys
22:08:29.0595 0x0bd0  IPMIDRV - ok
22:08:29.0601 0x0bd0  [ B7342B3C58E91107F6E946A93D9D4EFD, D5DA3C02C5C5A343785745EF6983CC9B5FBD3FB8D49FE9B450523E50212D1A32 ] IPNAT           C:\WINDOWS\system32\drivers\ipnat.sys
22:08:29.0616 0x0bd0  IPNAT - ok
22:08:29.0632 0x0bd0  [ A4857E8B1DEB9740FB5ADEDF05ED69E0, 24FC7A188D32B08CE4F10EEEF17F37C45DB5433158A7A97A07D43F6BEE58DFFC ] iPod Service    C:\Program Files\iPod\bin\iPodService.exe
22:08:29.0656 0x0bd0  iPod Service - ok
22:08:29.0660 0x0bd0  [ AE44C526AB5F8A487D941CEB57B10C97, A783A2EAF7A6FF450FB3F189A5930036FA60D125C42171AC44B6FE2E3DBD6F7A ] IRENUM          C:\WINDOWS\system32\drivers\irenum.sys
22:08:29.0675 0x0bd0  IRENUM - ok
22:08:29.0681 0x0bd0  [ 4D9B9A794F22415B8C3E0CCFBE61BC7A, 4CF01BC95F0AD7DC42AF8A0FCE032DF00610524A98CF52F531E9DE93137E7B87 ] irstrtdv        C:\WINDOWS\System32\drivers\irstrtdv.sys
22:08:29.0692 0x0bd0  irstrtdv - ok
22:08:29.0733 0x0bd0  [ E145E934392E7A49FDC6775AC3A347F8, 8E5DBC8C34FB3B68851489E0860BA3ACE6CDF46BB5E2AEFD1DEF6E895566068B ] irstrtsv        C:\Windows\SysWOW64\irstrtsv.exe
22:08:29.0747 0x0bd0  irstrtsv - ok
22:08:29.0752 0x0bd0  [ 8AFEEA3955AA43616A60F133B1D25F21, E99359A4F1D653790133F145CF7C9F97399FD75C5E135AA7E5F989BB660789AF ] isapnp          C:\WINDOWS\system32\drivers\isapnp.sys
22:08:29.0764 0x0bd0  isapnp - ok
22:08:29.0775 0x0bd0  [ 744DE92A339763C15C6B988C27439633, B566E04BB3C7BBE736158DFA19A6361ABD7E43ABC5F690CFDA6AD50405C17A94 ] iScsiPrt        C:\WINDOWS\System32\drivers\msiscsi.sys
22:08:29.0792 0x0bd0  iScsiPrt - ok
22:08:29.0797 0x0bd0  [ A90C843F4FDD7A07129BA73C6BE13976, A76DEA9F09E3B2F18D3B646A0DD39E2773EC62E2F3C55421BA61C12190D78C1C ] iwdbus          C:\WINDOWS\System32\drivers\iwdbus.sys
22:08:29.0806 0x0bd0  iwdbus - ok
22:08:29.0813 0x0bd0  [ 3C4002D339491AF73D663FFC7F6E5ECB, 0B53047989BDB781572253BC3AA757912FE54366870C1955E687972CE210C285 ] jhi_service     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
22:08:29.0825 0x0bd0  jhi_service - ok
22:08:29.0830 0x0bd0  [ 5917AFE4A3F695A54B99C1849C8207FE, DD57638966F2F0387DCF9DA4BBAEE3CDD8CC6F1A2D49581A0374D46A565BED4F ] kbdclass        C:\WINDOWS\System32\drivers\kbdclass.sys
22:08:29.0842 0x0bd0  kbdclass - ok
22:08:29.0846 0x0bd0  [ 8CD840A062F6BDF41DDE3ACB96164B72, AEAE867F3557C1CE6B931E19D7144A3BD3CBABD81B1542667680D54FC24DEBE1 ] kbdhid          C:\WINDOWS\System32\drivers\kbdhid.sys
22:08:29.0859 0x0bd0  kbdhid - ok
22:08:29.0863 0x0bd0  [ 813871C7D402A05F2E3A7075F9584A05, FF0C2F87EB083F8CE74C679D80C845CDFBFBBC70BE818F899F3336BBB54A3FFB ] kdnic           C:\WINDOWS\system32\DRIVERS\kdnic.sys
22:08:29.0876 0x0bd0  kdnic - ok
22:08:29.0880 0x0bd0  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] KeyIso          C:\WINDOWS\system32\lsass.exe
22:08:29.0893 0x0bd0  KeyIso - ok
22:08:29.0898 0x0bd0  [ 304DA394D958BC3B62AF6DF514005B01, 8D17777C82F034E800181E82D30FCED800CBC46CD659AE2E0D972CA1381BD4C2 ] KSecDD          C:\WINDOWS\system32\Drivers\ksecdd.sys
22:08:29.0911 0x0bd0  KSecDD - ok
22:08:29.0918 0x0bd0  [ 3D4AE520CD6F6FFE549DD195C1F515BE, 2AD3E07F504CE50956C391FD4633D20B354A854C940B3563A67B79BB6E40218F ] KSecPkg         C:\WINDOWS\system32\Drivers\ksecpkg.sys
22:08:29.0933 0x0bd0  KSecPkg - ok
22:08:29.0937 0x0bd0  [ 11AFB527AA370B1DAFD5C36F35F6D45F, 757AD234284467ADB826F7CA0251F58D48866B91995BC867DEA4BAF676947163 ] ksthunk         C:\WINDOWS\system32\drivers\ksthunk.sys
22:08:29.0950 0x0bd0  ksthunk - ok
22:08:29.0961 0x0bd0  [ C1591A66028C71147A3E2EAB0B1CCB7E, 82F3D5DCC1614398A144D9791E4BAA814DBA9112677341FD57D5E9834CEDEB41 ] KtmRm           C:\WINDOWS\system32\msdtckrm.dll
22:08:29.0982 0x0bd0  KtmRm - ok
22:08:29.0992 0x0bd0  [ A64BE9AD14BBFE9C8F540F8E9286CFC9, 60A616BFBB9A1B81CD7947A0142058825D66230BBF15EF4699FBEDF4D2D003F8 ] LanmanServer    C:\WINDOWS\system32\srvsvc.dll
22:08:30.0016 0x0bd0  LanmanServer - ok
22:08:30.0031 0x0bd0  [ 3DBD9100745F9B8506B8FEC6FE6CCDE3, C3EF2856A1680AFDE133887E48946CF9CAB6755C3BDC07F0326965DCD4096F62 ] LanmanWorkstation C:\WINDOWS\System32\wkssvc.dll
22:08:30.0054 0x0bd0  LanmanWorkstation - ok
22:08:30.0061 0x0bd0  [ 0946D41212A96FE2DD7EC5C7C21676D2, B6CEDA4C06069B7E662AE705E858CA84B77EADF920AE0A7BD1F60F538BDAB2F4 ] lehidmini       C:\WINDOWS\System32\drivers\leath_hid.sys
22:08:30.0071 0x0bd0  lehidmini - ok
22:08:30.0109 0x0bd0  [ 8B9F3796EC1762CF255BDB324E5529C8, F73D6BEF19BE20AEB18DA82CB63E9D8B50ACBBE4ED9B646EF0C9F598F6B81F94 ] lfsvc           C:\WINDOWS\System32\GeofenceMonitorService.dll
22:08:30.0132 0x0bd0  lfsvc - ok
22:08:30.0137 0x0bd0  [ 02538E602280C07438C94489DCBE77D5, 2E2B60E5FB7A274F4945444D5EDB058E62CAC268C5336FF8F4B9E82245095211 ] libusb0         C:\WINDOWS\system32\DRIVERS\libusb0.sys
22:08:30.0147 0x0bd0  libusb0 - ok
22:08:30.0164 0x0bd0  [ C09010B3680860131631F53E8FE7BAD8, 35F2A06D5F29478D22ABDCC20DA893EF9D96504C65594A0CEA674D1C21B04FF8 ] lltdio          C:\WINDOWS\system32\DRIVERS\lltdio.sys
22:08:30.0180 0x0bd0  lltdio - ok
22:08:30.0190 0x0bd0  [ DAE98CC96C5EE308BF4EA7B18F226CB8, 7A6CC56BF075010707715AB6608764291E358EDF27C806A025532869004C686B ] lltdsvc         C:\WINDOWS\System32\lltdsvc.dll
22:08:30.0208 0x0bd0  lltdsvc - ok
22:08:30.0213 0x0bd0  [ 1E2662D847B7D9995C65D90D254A7E0F, AFD4063D2071FFCB6B0EAC0715276D986F42326919C86E525DCE12E1109A93E2 ] lmhosts         C:\WINDOWS\System32\lmhsvc.dll
22:08:30.0228 0x0bd0  lmhosts - ok
22:08:30.0239 0x0bd0  [ 4269D44BB47A6DA5D80B11F4C8536458, 7A8FFC8F851DD9E5C43986BE0888831CB71D188138DF3CF7F787DADDA70915B0 ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
22:08:30.0253 0x0bd0  LMS - ok
22:08:30.0261 0x0bd0  [ C755AE4635457AA2A11F79C0DF857ABC, E03D1ACAC155287291FE1BD0B653953ADC94279A74D0152088D698FAA796460F ] LSI_SAS         C:\WINDOWS\system32\drivers\lsi_sas.sys
22:08:30.0275 0x0bd0  LSI_SAS - ok
22:08:30.0280 0x0bd0  [ ADAC09CBE7A2040B7F68B5E5C9A75141, 7865DA7E91404F3642BC444B97F6B7AA42B9523D5EDD7F6365DA236B8EC3410F ] LSI_SAS2        C:\WINDOWS\system32\drivers\lsi_sas2.sys
22:08:30.0293 0x0bd0  LSI_SAS2 - ok
22:08:30.0297 0x0bd0  [ 04D1274BB9BBCCF12BD12374002AA191, 4B9618F8D25F2278DE1610A70ACAADB074D171D162C3AF27D464F5DC800A8E60 ] LSI_SAS3        C:\WINDOWS\system32\drivers\lsi_sas3.sys
22:08:30.0310 0x0bd0  LSI_SAS3 - ok
22:08:30.0315 0x0bd0  [ 327469EEF3833D0C584B7E88A76AEC0C, 3D88B5A2D68F93F01B39C6E3D8D5C7A2A20686EFC756086E66AFFF1BC3019B85 ] LSI_SSS         C:\WINDOWS\system32\drivers\lsi_sss.sys
22:08:30.0329 0x0bd0  LSI_SSS - ok
22:08:30.0348 0x0bd0  [ 9A7A7E45DAED2E8C2816716D8D28236A, C94787988826E546A8DC752BD6BE4EA7423DC3762B2D371DB297A63F865A95FF ] LSM             C:\WINDOWS\System32\lsm.dll
22:08:30.0377 0x0bd0  LSM - ok
22:08:30.0384 0x0bd0  [ DDEE191AB32DFC22C6465002ECDF5EE4, 190C3930A8449118F9FEDF43C482837EF1C255E6D67F9651156E66A1E2BC6553 ] luafv           C:\WINDOWS\system32\drivers\luafv.sys
22:08:30.0400 0x0bd0  luafv - ok
22:08:30.0408 0x0bd0  [ 0C847B9BD2D1F1E97037F8C3DA6D5A1B, B2405BBAFBE78DF554B963C53DE843419AE873B82A1B0C2FA8D1779D1CC142BE ] MBAMChameleon   C:\WINDOWS\system32\drivers\MBAMChameleon.sys
22:08:30.0422 0x0bd0  MBAMChameleon - ok
22:08:30.0428 0x0bd0  [ 19956478146DC7884812C24B74D7132E, D6795397398C942530B8618F15B7BE6FDB84BAD61DE1B61A9AB85EBCB29EAEF3 ] MBAMFarflt      C:\WINDOWS\system32\drivers\farflt.sys
22:08:30.0440 0x0bd0  MBAMFarflt - ok
22:08:30.0445 0x0bd0  [ 149E252142950594695178971748D056, 6F3EBAD6CB87A21B457AA09CA56EF01B48D4478CB94BD09834E72BE9A41265A4 ] MBAMProtection  C:\WINDOWS\system32\drivers\mbam.sys
22:08:30.0456 0x0bd0  MBAMProtection - ok
22:08:30.0584 0x0bd0  [ D76E56108E6482905D3FAEA0649919E4, E10285889570A01E544B027F4A17BA7242E5E3EF93D20A19B05091DB237C6DD1 ] MBAMService     C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe
22:08:30.0678 0x0bd0  MBAMService - ok
22:08:30.0725 0x0bd0  [ C3549BE8C1FE4ECBEE21DAD3378F6CD0, E4FB6856C1A8B9185322EFC4AF31A3748365ED2E3E4FB6DF57B35569D8D42AAD ] MBAMSwissArmy   C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys
22:08:30.0740 0x0bd0  MBAMSwissArmy - ok
22:08:30.0762 0x0bd0  [ 56D97EB1ACE0B76D500E7E1F1AB72023, 37A3103598CF739B36E370E2033BA208C499D6479F661820AA1708212D20FAFC ] MBAMWebProtection C:\WINDOWS\system32\drivers\mwac.sys
22:08:30.0774 0x0bd0  MBAMWebProtection - ok
22:08:30.0794 0x0bd0  [ EB5C03A070F30D64A6DF80E53B22F53F, 12051B6AEBDEE1E28F24364F25A52BA3A6E282ECF86D6290E34BD38E6D4E066D ] megasas         C:\WINDOWS\system32\drivers\megasas.sys
22:08:30.0807 0x0bd0  megasas - ok
22:08:30.0847 0x0bd0  [ F6F13533196DE7A582D422B0241E4363, B3CD9B08937AFFF12141B38634AF3A56F5AC5FF3EF03941802B9841DEC559469 ] megasr          C:\WINDOWS\system32\drivers\megasr.sys
22:08:30.0872 0x0bd0  megasr - ok
22:08:30.0890 0x0bd0  [ 772A1DEEDFDBC244183B5C805D1B7D85, 7D821B8DF1F174E5414FFDEAB5207DB687740E9842F7203600AEBA086945AFC9 ] MEIx64          C:\WINDOWS\System32\drivers\HECIx64.sys
22:08:30.0901 0x0bd0  MEIx64 - ok
22:08:30.0906 0x0bd0  [ 4C5179DB61B9E14BEC15CDC4B152B2E9, 9048BEC7AD6A3F4B640E99B1F0365AC9A46740B188758FBB2C160EF30AD6E64B ] MMCSS           C:\WINDOWS\system32\mmcss.dll
22:08:30.0942 0x0bd0  MMCSS - ok
22:08:30.0946 0x0bd0  [ 8B38C44F69259987C95135C9627E2378, E698B82D4EFFF56D66C7FC9866369BA5736FDBDBE2028CC421C51E70DEA74727 ] Modem           C:\WINDOWS\system32\drivers\modem.sys
22:08:30.0964 0x0bd0  Modem - ok
22:08:30.0972 0x0bd0  [ 601589000CC90F0DF8DA2CC254A3CCC9, D1238A386C41B6C368D9A44B7C112C943995B5403E2A5B4B7346B266DDB0C5A0 ] monitor         C:\WINDOWS\System32\drivers\monitor.sys
22:08:30.0987 0x0bd0  monitor - ok
22:08:30.0991 0x0bd0  [ 08374E4E5B8914DE6067CBA99F61E930, CBB1390D6523FC968BEDF78FD13699488621ACB2CD1DF55D1606316090548661 ] mouclass        C:\WINDOWS\System32\drivers\mouclass.sys
22:08:31.0003 0x0bd0  mouclass - ok
22:08:31.0007 0x0bd0  [ 5FCBAB60598AE119E02B4C27DE6B99EA, 36F30094F700DE41C293047ACB49ED1961DD927BEDAD8DFDAB7023D4D24CB0DE ] mouhid          C:\WINDOWS\System32\drivers\mouhid.sys
22:08:31.0021 0x0bd0  mouhid - ok
22:08:31.0026 0x0bd0  [ E5E8665272EBCD87A0A632314F0D221D, 37FDC4CEB8E5FC39C10DE875676863D090CFEA708AC3A8415114DCDD94BD7A1D ] mountmgr        C:\WINDOWS\system32\drivers\mountmgr.sys
22:08:31.0039 0x0bd0  mountmgr - ok
22:08:31.0047 0x0bd0  [ 86C9215967686BB8A6AEE8008D914BF8, 907A156AADC880F06EB7BBBC0C57EC14A205CEE43A2AD509F6BD4040CA4F327D ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
22:08:31.0059 0x0bd0  MozillaMaintenance - ok
22:08:31.0065 0x0bd0  [ 6FC047578785B0435F4E2660946D1ADC, 8AEA5659F01FC2F75160922C69622502DABA39F33CB90D5178DD679A1CDE617D ] mpsdrv          C:\WINDOWS\system32\drivers\mpsdrv.sys
22:08:31.0078 0x0bd0  mpsdrv - ok
22:08:31.0133 0x0bd0  [ C18AA14126ADC66478E8E962B2DFAA98, A6F8CE9D88D590DC083253004392572C3BD02C33433CD6C0D9117D2AA7171EEC ] MpsSvc          C:\WINDOWS\system32\mpssvc.dll
22:08:31.0164 0x0bd0  MpsSvc - ok
22:08:31.0173 0x0bd0  [ 3F818C1518DA702C8F10259095C9BDE0, B98C1A6F9A3C01A10503B2B2C45CC89AFF17B346B15990F4DB4820F68BDC62C8 ] MRxDAV          C:\WINDOWS\system32\drivers\mrxdav.sys
22:08:31.0189 0x0bd0  MRxDAV - ok
22:08:31.0201 0x0bd0  [ E2FC654EC895E92A022794329BFC53EC, BDEFF410B8A1D213B652A86DBF53774A3EBD58C32CCB9180712F9F3777307688 ] mrxsmb          C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
22:08:31.0222 0x0bd0  mrxsmb - ok
22:08:31.0234 0x0bd0  [ B213149BE26DD213C44AD61DB19C1251, E28886C1E78E54BBA74DD9779BB18B20D9CB8DF1CCD387FE415F1748719EE5F6 ] mrxsmb10        C:\WINDOWS\system32\DRIVERS\mrxsmb10.sys
22:08:31.0256 0x0bd0  mrxsmb10 - ok
22:08:31.0264 0x0bd0  [ B37B58F9F80A51098C42663D5FA5F2BA, 996E2D8344F0095C136D1670D63A476E6B6F6BBA9DD773EEE5F0FD580562B000 ] mrxsmb20        C:\WINDOWS\system32\DRIVERS\mrxsmb20.sys
22:08:31.0285 0x0bd0  mrxsmb20 - ok
22:08:31.0290 0x0bd0  [ F3C060444777A59FC63D920719E43CCD, 8766A2746E3DFB0749E902F458141269335CA6F0CEDCA3D5F8C204637C19E783 ] MsBridge        C:\WINDOWS\system32\DRIVERS\bridge.sys
22:08:31.0306 0x0bd0  MsBridge - ok
22:08:31.0314 0x0bd0  [ 915747E010A9414B069173284A9B93F4, 8A335C28FE1EF96DD71485877F2E86155D24B5614ACE05468F4B07E2ACD56331 ] MSDTC           C:\WINDOWS\System32\msdtc.exe
22:08:31.0332 0x0bd0  MSDTC - ok
22:08:31.0340 0x0bd0  [ D13329FBF8345B28AB30F44CC247DC08, 9C7EC2D4D65E6510EB5B9E61BB0D14F725D7E8FE98D65161C3971E43EF1AB6EB ] Msfs            C:\WINDOWS\system32\drivers\Msfs.sys
22:08:31.0356 0x0bd0  Msfs - ok
22:08:31.0362 0x0bd0  [ C6B474E46F9E543B875981ED3FFE6ADD, E16687E52FB649C23D92159A1F036CB662202C1E58D961EECDAA528AA4FA669A ] msgpiowin32     C:\WINDOWS\System32\drivers\msgpiowin32.sys
22:08:31.0374 0x0bd0  msgpiowin32 - ok
22:08:31.0378 0x0bd0  [ 65C92EB9D08DB5C69F28C7FFD4E84E31, D709BA4723225321F665B1157A33A4AE230420752308EF535DA9A41CAC164628 ] mshidkmdf       C:\WINDOWS\System32\drivers\mshidkmdf.sys
22:08:31.0392 0x0bd0  mshidkmdf - ok
22:08:31.0396 0x0bd0  [ 52299F086AC2DAFD100DD5DC4A8614BA, B36BE0FC96798E5EB8C193C318970E3906961E3ABC3BFAAD73138C76D9A95B0B ] mshidumdf       C:\WINDOWS\System32\drivers\mshidumdf.sys
22:08:31.0411 0x0bd0  mshidumdf - ok
22:08:31.0415 0x0bd0  [ 36D92AF3343C3A3E57FEF11C449AEA4C, ECC85AA1E530DF55B4A4545798219F87F0FCA66DDD2E37BCEF0850D3C9129DD2 ] msisadrv        C:\WINDOWS\system32\drivers\msisadrv.sys
22:08:31.0427 0x0bd0  msisadrv - ok
22:08:31.0433 0x0bd0  [ A06142B3850B06972F1C89748FAA2C02, B1CCC5C8D100FEB384FCC85FED2A77F47DA4C9BA5F6889A130F4D73E30ACAA78 ] MSiSCSI         C:\WINDOWS\system32\iscsiexe.dll
22:08:31.0450 0x0bd0  MSiSCSI - ok
22:08:31.0453 0x0bd0  msiserver - ok
22:08:31.0456 0x0bd0  [ A9BBBD2BAE6142253B9195E949AC2E8D, 599D2952D4E0B0B3E02D91E38A30F4900B1ADA330716B887B156A1CB9A3E6EE9 ] MSKSSRV         C:\WINDOWS\system32\drivers\MSKSSRV.sys
22:08:31.0471 0x0bd0  MSKSSRV - ok
22:08:31.0478 0x0bd0  [ 51B3AC0560848CD6D65AC2033E293113, 73A27E88774C6929328E6C9FC9C389F4DF76D4D4D5CBFC4F51651CC308829628 ] MsLldp          C:\WINDOWS\system32\DRIVERS\mslldp.sys
22:08:31.0493 0x0bd0  MsLldp - ok
22:08:31.0530 0x0bd0  [ 7B2128EB875DCBC006E6A913211006D6, 97BBD7FF770741FBFC0F181A609AD0954EA926DA203B742E8F08C89AD8FE476E ] MSPCLOCK        C:\WINDOWS\system32\drivers\MSPCLOCK.sys
22:08:31.0543 0x0bd0  MSPCLOCK - ok
22:08:31.0556 0x0bd0  [ 1E88171579B218115C7A772F8DE04BD8, B9EAA835D0BF8F9C4DF8403D95EF1400E8AE38F28F9DBA87657DE2129FEF02D2 ] MSPQM           C:\WINDOWS\system32\drivers\MSPQM.sys
22:08:31.0569 0x0bd0  MSPQM - ok
22:08:31.0585 0x0bd0  [ BBE2A455053E63BECBF42C2F9B21FAE0, 7C5DF563499DF59DF9895A1581E47ADF5FD54C94ECEF6C886CDB60E5E95A6DAE ] MsRPC           C:\WINDOWS\system32\drivers\MsRPC.sys
22:08:31.0604 0x0bd0  MsRPC - ok
22:08:31.0623 0x0bd0  [ 8D6B7D515C5CBCDB75B928A0B73C3C5E, 1EB4DC3DD21D2627C78EC3F9931D9E5D033169087E43B5D7C17BF1FF2A0028CD ] mssmbios        C:\WINDOWS\System32\drivers\mssmbios.sys
22:08:31.0634 0x0bd0  mssmbios - ok
22:08:31.0644 0x0bd0  [ 115019AE01E0EB9C048530D2928AB4A2, 6E2275E85EACF2D0FC784792E0D72A165589D33CBAB3BCFA8E271CA09566C925 ] MSTEE           C:\WINDOWS\system32\drivers\MSTEE.sys
22:08:31.0658 0x0bd0  MSTEE - ok
22:08:31.0663 0x0bd0  [ 96D604A35070360F0DD4A7A8AF410B5E, F94DD1A3566C7C8D0A76D6E1E2530552A9B7F99C5DA0DE11829325EAB9F8B7ED ] MTConfig        C:\WINDOWS\System32\drivers\MTConfig.sys
22:08:31.0677 0x0bd0  MTConfig - ok
22:08:31.0701 0x0bd0  [ 619CA29326B82372621DB2C0964D8365, 4091F08E266DB45A6E33A4A8B1CE9FA78BB294B3111526AA9E3868620F30AFDF ] Mup             C:\WINDOWS\system32\Drivers\mup.sys
22:08:31.0713 0x0bd0  Mup - ok
22:08:31.0722 0x0bd0  [ B8C35C94DCB2DFEAF03BB42131F2F77F, F0FCF367CA8F722D6ABCF7F363CD406D890D71452E91C3FC6677B47AD74D6324 ] mvumis          C:\WINDOWS\system32\drivers\mvumis.sys
22:08:31.0735 0x0bd0  mvumis - ok
22:08:31.0763 0x0bd0  [ 8DF30698BDD9492A9D45A4B94FB4A82A, 26B1B2D7E785E29B8BCB74C467C66AE4EBDD481ACFF36334F3BDF4506B778244 ] napagent        C:\WINDOWS\system32\qagentRT.dll
22:08:31.0790 0x0bd0  napagent - ok
22:08:31.0805 0x0bd0  [ 008F7CED69FD5B30CBDE1E03C6F36A27, D4ADA7834C470B17A3CD976012DC5A511B32545B9F91D23D09A85722E0B75320 ] NativeWifiP     C:\WINDOWS\system32\DRIVERS\nwifi.sys
22:08:31.0827 0x0bd0  NativeWifiP - ok
22:08:31.0847 0x0bd0  [ E59AFB64C2F6E0C99350E1C944C75088, 10A9044192D0A83857A57286EABB05037922860483DA2B05AFCC485A8311E4EF ] NAUpdate        C:\Program Files (x86)\Nero\Update\NASvc.exe
22:08:31.0871 0x0bd0  NAUpdate - ok
22:08:31.0880 0x0bd0  NAVENG - ok
22:08:31.0882 0x0bd0  NAVEX15 - ok
22:08:31.0922 0x0bd0  [ BFCE1225D10619029E68946929CEB64C, 499F560331FFBA82E3D673B47F027FDAB7BEE4F2CB5B811D69E0218839F6E6A5 ] NcaSvc          C:\WINDOWS\System32\ncasvc.dll
22:08:31.0939 0x0bd0  NcaSvc - ok
22:08:31.0946 0x0bd0  [ 267C97373110B7AFD3B46DF60B6CBB85, CEBB99F71D47634BB9C04DF2836DF6B47F15B3073FEFC237F85526DF01E4E38B ] NcbService      C:\WINDOWS\System32\ncbservice.dll
22:08:31.0962 0x0bd0  NcbService - ok
22:08:31.0968 0x0bd0  [ 0813B71EAF097208DC76CE0605B48AF0, A93A2E6A8FB77B58AC4D580E6F8BF307A25BADC9493994F9BE235EBFB0E1DB22 ] NcdAutoSetup    C:\WINDOWS\System32\NcdAutoSetup.dll
22:08:31.0983 0x0bd0  NcdAutoSetup - ok
22:08:32.0011 0x0bd0  [ FFAA6C6E798FBA448FA7628A1B277F5C, 9E1F2C848A019CE6397F652A21AE43B76149EF95452BB8353249BD9E28D98083 ] NDIS            C:\WINDOWS\system32\drivers\ndis.sys
22:08:32.0045 0x0bd0  NDIS - ok
22:08:32.0051 0x0bd0  [ 8CECC8DA55F3274181FD1EA28AD76664, 188112424CEF97FB926A0FB915260B803555A775DD2E1846725A9C8616300F42 ] NdisCap         C:\WINDOWS\system32\DRIVERS\ndiscap.sys
22:08:32.0065 0x0bd0  NdisCap - ok
22:08:32.0070 0x0bd0  [ 269882812E9A68FFF1AFE1283D428322, 50B99EBC42DA9B46A8C2C28C9BADCF58AE3079535CDD1227D0F5C86291C715FF ] NdisImPlatform  C:\WINDOWS\system32\DRIVERS\NdisImPlatform.sys
22:08:32.0086 0x0bd0  NdisImPlatform - ok
22:08:32.0090 0x0bd0  [ 82821F4EEC776B4CF11695A38F3ABA46, 23184F9D31E662855DC4D23EFE7C2FE00E5487D3762B6024704A5D8C87762E1C ] NdisTapi        C:\WINDOWS\system32\DRIVERS\ndistapi.sys
22:08:32.0104 0x0bd0  NdisTapi - ok
22:08:32.0109 0x0bd0  [ B832B35055BA2B7B4181861FF94D8E59, 2E60E5D503E88D27E35ECFEE265D51328E93A9C7B9B931F86D9CBC947636BB00 ] Ndisuio         C:\WINDOWS\system32\DRIVERS\ndisuio.sys
22:08:32.0123 0x0bd0  Ndisuio - ok
22:08:32.0127 0x0bd0  [ 1F58E48EF75F34C35D8E93A0DC535CFE, D65619A6C4B1747F8B05DA08A44EF0E46B5CC384880E04E4755A2BA6CDB3C4EA ] NdisVirtualBus  C:\WINDOWS\System32\drivers\NdisVirtualBus.sys
22:08:32.0141 0x0bd0  NdisVirtualBus - ok
22:08:32.0149 0x0bd0  [ DEC29080202D4F9F17F55E18BCFCC41A, F7E543741B1F4F637A99C40543D6AEC6EBF893F74359BBA769D1F882E0AFB571 ] NdisWan         C:\WINDOWS\system32\DRIVERS\ndiswan.sys
22:08:32.0168 0x0bd0  NdisWan - ok
22:08:32.0174 0x0bd0  [ DEC29080202D4F9F17F55E18BCFCC41A, F7E543741B1F4F637A99C40543D6AEC6EBF893F74359BBA769D1F882E0AFB571 ] NdisWanLegacy   C:\WINDOWS\system32\DRIVERS\ndiswan.sys
22:08:32.0192 0x0bd0  NdisWanLegacy - ok
22:08:32.0197 0x0bd0  [ DDD7F92A83F74D1476B71FBA9530A8DC, D3F94FC9F48854E09B0B77CE5E1C1DB948D54EAC63C5583437051BB893B5A386 ] NDProxy         C:\WINDOWS\system32\drivers\NDProxy.sys
22:08:32.0210 0x0bd0  NDProxy - ok
22:08:32.0215 0x0bd0  [ 3083926D1CC5B56EA0786527B557DD1B, 3C3F0CA0D43398576DBE8F677B353ADDA7E8F56829874958CE668E31261C1590 ] Ndu             C:\WINDOWS\system32\drivers\Ndu.sys
22:08:32.0229 0x0bd0  Ndu - ok
22:08:32.0234 0x0bd0  [ 42FF4975D032CAE558AE4BB8448F6E5A, 0B8FACF3382443DED79A8004A6AA14C32471A6A1C6BAA543AA9F3FEC52620A6D ] NetBIOS         C:\WINDOWS\system32\DRIVERS\netbios.sys
22:08:32.0248 0x0bd0  NetBIOS - ok
22:08:32.0257 0x0bd0  [ 9DC17B7D9D84C37C102D379FCC7D4942, D522022ED4395686837E96F57EE29F8065FB749D1195B60D2A406FB33F696C09 ] NetBT           C:\WINDOWS\system32\DRIVERS\netbt.sys
22:08:32.0275 0x0bd0  NetBT - ok
22:08:32.0280 0x0bd0  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] Netlogon        C:\WINDOWS\system32\lsass.exe
22:08:32.0293 0x0bd0  Netlogon - ok
22:08:32.0303 0x0bd0  [ 8F074B62E66B6117D9598C62A12069C5, 5FDB19045D3E2F6D0F0C5158AC2ECB0D5404CD2AF7A319755D7E3753CA3B7CF3 ] Netman          C:\WINDOWS\System32\netman.dll
22:08:32.0322 0x0bd0  Netman - ok
22:08:32.0338 0x0bd0  [ 4A04B1CD5BFB4A978C5F60E86D6C3E45, A946922C1C38ADD3CF9D3B09DDCC301AE4DAC960A081B2F42B32BE1E7095B3FD ] netprofm        C:\WINDOWS\System32\netprofmsvc.dll
22:08:32.0362 0x0bd0  netprofm - ok
22:08:32.0376 0x0bd0  [ 1092B3190E69E0C5ECBCE90F171DE047, C16106EEFC324EE80E5F659CB71A5DD69FA800D36D829F5B0E6AD3393BD1BAF7 ] NetTcpPortSharing C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
22:08:32.0391 0x0bd0  NetTcpPortSharing - ok
22:08:32.0396 0x0bd0  [ D4DCE03870314D3354F3501F9DDD4123, 5BFE8299B3F72B8C39A4965365CBF5BA151024451F02DD872FAD1CC35CF94CEA ] netvsc          C:\WINDOWS\System32\drivers\netvsc63.sys
22:08:32.0410 0x0bd0  netvsc - ok
22:08:32.0422 0x0bd0  [ E94EB2A95D7D016E119C4D6868788831, 3E4A925D23262FBA0A6432DD635FBE94B0CEF76BD9BB323254B66977497FEE2A ] NlaSvc          C:\WINDOWS\System32\nlasvc.dll
22:08:32.0443 0x0bd0  NlaSvc - ok
22:08:32.0448 0x0bd0  [ 3FE96AD94409EDDD7602671B3220A683, 69679694BF4E6AC37025502D96290635A567D3E5EC355FCCC4CE58D6E616FBD8 ] NovaPdfServer   C:\Program Files\Softland\novaPDF 8\Server\novapdfs.exe
22:08:32.0459 0x0bd0  NovaPdfServer - ok
22:08:32.0465 0x0bd0  [ 8F44A2F57C9F1A19AC9C6288C10FB351, 310274DDBAC0FE4BE54ECD3B90C97D82A0F9F5CFCA7A35711A36164DE4B94074 ] Npfs            C:\WINDOWS\system32\drivers\Npfs.sys
22:08:32.0479 0x0bd0  Npfs - ok
22:08:32.0484 0x0bd0  [ CBDB4F0871C88DF930FC0E8588CA67FC, 7E4AA3EA81A9D532F236FD7896744F07ED07CA9B37A9F18A9778BCCCC67490F2 ] npsvctrig       C:\WINDOWS\System32\drivers\npsvctrig.sys
22:08:32.0497 0x0bd0  npsvctrig - ok
22:08:32.0513 0x0bd0  [ 4A68A1E50B36A4482EF2BB84483B9444, 98691C448AA05C20121BCA3BB0E7B19A7D2CD0D47FEB5EF93BF90DF662459397 ] NS              C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\NS.exe
22:08:32.0529 0x0bd0  NS - ok
22:08:32.0534 0x0bd0  [ 0F12A72A753CFD7FB0631EE8D08FE983, 860A96471F6CD90DDA9AB3A48E95CEAD826C87D2FA98A00EF91B61C44A4C8B82 ] nsi             C:\WINDOWS\system32\nsisvc.dll
22:08:32.0549 0x0bd0  nsi - ok
22:08:32.0554 0x0bd0  [ 0E046FF5823B95326D10CF1B4AF23541, 39D22715003746527AB4BFEDED8C34B695DAF589091AE7F3A2A2C4B8A35675A9 ] nsiproxy        C:\WINDOWS\system32\drivers\nsiproxy.sys
22:08:32.0568 0x0bd0  nsiproxy - ok
22:08:32.0629 0x0bd0  [ 275CF7F20338B2B1F5264C665033073F, 2295D5120C4750CA10771471ECEE700215289F97B4C5AFE6FBC9A90C4DEB7F87 ] Ntfs            C:\WINDOWS\system32\drivers\Ntfs.sys
22:08:32.0706 0x0bd0  Ntfs - ok
22:08:32.0714 0x0bd0  [ EF1B290FC9F0E47CC0B537292BEE5904, DBC07BBC54EBC2D2E576B23A4CE116B3DA988577AD0D96CB7289A6748A60F9EA ] Null            C:\WINDOWS\system32\drivers\Null.sys
22:08:32.0728 0x0bd0  Null - ok
22:08:32.0738 0x0bd0  [ 88F31550395CD97ED68168239A947941, 2C2C9364BDB80C98FB2D06C81EFE153CF9100862C1DD35CE643AADA24CEB72F7 ] nvkflt          C:\WINDOWS\system32\DRIVERS\nvkflt.sys
22:08:32.0752 0x0bd0  nvkflt - ok
22:08:33.0028 0x0bd0  [ E71E299FF15390E585BACF2C18F55078, 7A51D989DA55349B1761839DEAFD593B6E6F88C433B132E7B027467E050FBA67 ] nvlddmkm        C:\WINDOWS\system32\DRIVERS\nvlddmkm.sys
22:08:33.0268 0x0bd0  nvlddmkm - ok
22:08:33.0301 0x0bd0  [ FCC3A3F875C8CF258F71BE2F2CAA2355, BD174C47329F0A15D821E51997E4CDAA68FB9BFD72A89A2F2A85A8603625EB18 ] nvpciflt        C:\WINDOWS\system32\DRIVERS\nvpciflt.sys
22:08:33.0310 0x0bd0  nvpciflt - ok
22:08:33.0318 0x0bd0  [ BC6B5942AFF25EBAF62DE43C3807EDF8, CB0FA194084B8C309039D571B5760FDA800E9531B8660C499B4F9977BA5C36D5 ] nvraid          C:\WINDOWS\system32\drivers\nvraid.sys
22:08:33.0331 0x0bd0  nvraid - ok
22:08:33.0338 0x0bd0  [ 1F43ABFFAC3D6CA356851D517392966E, 6FD7621F67BA94B0E1D8F43BEC2951DBCDEEA1E848BB265AC169E27C01DA68F2 ] nvstor          C:\WINDOWS\system32\drivers\nvstor.sys
22:08:33.0352 0x0bd0  nvstor - ok
22:08:33.0417 0x0bd0  [ 415695F5A54E91E869EEBFEA261361A6, 1829C15E07D902686171C8A66EB03040A037CAC1E00E24BF598030D9DA795CEC ] nvsvc           C:\WINDOWS\system32\nvvsvc.exe
22:08:33.0444 0x0bd0  nvsvc - ok
22:08:33.0477 0x0bd0  [ AA130938A27BB80A8B6438EF83232275, 7C5A4863CD22413723C9F7658855E34088A2F89DF740531ED7986F67A30935E0 ] nvUpdatusService C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
22:08:33.0511 0x0bd0  nvUpdatusService - ok
22:08:33.0550 0x0bd0  [ 6934A936A7369DFE37B7DBA93F5E5E49, 0900FEEB0CE8D09F0FC60630B5B986034A8BCD3882ED66E47170810C32492892 ] nv_agp          C:\WINDOWS\system32\drivers\nv_agp.sys
22:08:33.0564 0x0bd0  nv_agp - ok
22:08:33.0571 0x0bd0  [ 9D10F99A6712E28F8ACD5641E3A7EA6B, 70964A0ED9011EA94044E15FA77EDD9CF535CC79ED8E03A3721FF007E69595CC ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
22:08:33.0583 0x0bd0  ose - ok
22:08:33.0753 0x0bd0  [ 61BFFB5F57AD12F83AB64B7181829B34, 1DD0DD35E4158F95765EE6639F217DF03A0A19E624E020DBA609268C08A13846 ] osppsvc         C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
22:08:33.0852 0x0bd0  osppsvc - ok
22:08:33.0995 0x0bd0  [ 26657F3B4F39A0E64AF859278B599C4E, 3DD65E0BCEF3045DBA29FB8171CA3FCC9781AED3A1C7A160CF26388CE80A3683 ] p2pimsvc        C:\WINDOWS\system32\pnrpsvc.dll
22:08:34.0018 0x0bd0  p2pimsvc - ok
22:08:34.0032 0x0bd0  [ FD8F61F0D1F64BBB3D835F39A3F979C9, E5C5F86576488EA7F605E26C06EE5AFB36506A446F60C894D55E0A148BF7F02D ] p2psvc          C:\WINDOWS\system32\p2psvc.dll
22:08:34.0055 0x0bd0  p2psvc - ok
22:08:34.0064 0x0bd0  [ 57DCE4FB0467986AE78E1C6FC5240D32, F7F3ADD1B48E4D6BB0A664A2FE556F71ED7453054B4FB667A29BE050C845045B ] Parport         C:\WINDOWS\System32\drivers\parport.sys
22:08:34.0084 0x0bd0  Parport - ok
22:08:34.0103 0x0bd0  [ BAFF6122CFC9F95CA175AD8C348179A4, 079A912D951DF6A57BC1BDB0D182977EE9592751EC9DDCDA2932BDEDB333850C ] partmgr         C:\WINDOWS\system32\drivers\partmgr.sys
22:08:34.0118 0x0bd0  partmgr - ok
22:08:34.0304 0x0bd0  [ 3CAE2BBC86FCF7F94C9696994AF30386, 4DA063A60523567272CFB35DF5D7CA142B100EF9123B1F23A6F11AB89DB83486 ] PassThru Service C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
22:08:34.0313 0x0bd0  PassThru Service - detected UnsignedFile.Multi.Generic ( 1 )
22:08:34.0548 0x0bd0  Detect skipped due to KSN trusted
22:08:34.0548 0x0bd0  PassThru Service - ok
22:08:34.0568 0x0bd0  [ ABE95ABE27A8BD9701782BBCD82C9925, AE3BA1E9ECDE692374D8DAC95A8DAA289DD2470E3D8D58EFAD9F83A37F3AC8E5 ] PcaSvc          C:\WINDOWS\System32\pcasvc.dll
22:08:36.0742 0x0bd0  PcaSvc - ok
22:08:36.0754 0x0bd0  [ 91ED124E261EA8FAA1C0FFDF2A71B0C4, 20E41A38067395D03184938983A9BE459717A1941352972DBC28D83D542319EC ] pci             C:\WINDOWS\system32\drivers\pci.sys
22:08:36.0770 0x0bd0  pci - ok
22:08:36.0774 0x0bd0  [ 346E38FCC6859A727DD28AFAD1F0AFF4, FF3DA26F79B3BC3A5B8A8AA0B9139B9EF70297F4EA1203B1E68FB5A212C3AA58 ] pciide          C:\WINDOWS\system32\drivers\pciide.sys
22:08:36.0786 0x0bd0  pciide - ok
22:08:36.0792 0x0bd0  [ 4D3BDCC1C7B40C9D7B6AD990E6DEC397, 27A7AF2127B699F4579CB77936F38DC102211E26E5E2947DB808756FE06FC98E ] pcmcia          C:\WINDOWS\system32\drivers\pcmcia.sys
22:08:36.0805 0x0bd0  pcmcia - ok
22:08:36.0809 0x0bd0  [ BF28771D1436C88BE1D297D3098B0F7D, 5F7630916A76A8CF31289E9C577F522B999C74C39E541CD40E62BD53004BEF74 ] pcw             C:\WINDOWS\system32\drivers\pcw.sys
22:08:36.0820 0x0bd0  pcw - ok
22:08:36.0826 0x0bd0  [ 6144634D5219A9EEF02024BE6B5871A4, 12A8AC2B844AB2BBB6BDAF0B6EBDF6A2AA0C05FBC7C3CDFB6E639E017A95FB9F ] pdc             C:\WINDOWS\system32\drivers\pdc.sys
22:08:36.0838 0x0bd0  pdc - ok
22:08:36.0852 0x0bd0  [ BBD3F0BFA2C139ACA2D96558A47012F0, EB77DCB427F9A83936879FEB5FA6942708ACB0A28A91C64A1BAA11832D638997 ] PDF24           C:\Program Files (x86)\PDF24\pdf24.exe
22:08:36.0866 0x0bd0  PDF24 - ok
22:08:36.0910 0x0bd0  [ 0ECEE590F2E2EF969FB74A6FC583A1E6, 1C611D9225C863CF32125F684B324C58BDE1942F4F283F5674133200AC505D44 ] PEAUTH          C:\WINDOWS\system32\drivers\peauth.sys
22:08:36.0935 0x0bd0  PEAUTH - ok
22:08:36.0982 0x0bd0  [ 8E3C640FFF5A963F570233AE99C0FFF3, 3DE978B005BF2E88BA858CE37D9E27BD3584642B8412E22C300A1E739743838A ] PerfHost        C:\WINDOWS\SysWow64\perfhost.exe
22:08:36.0997 0x0bd0  PerfHost - ok
22:08:37.0039 0x0bd0  [ 70B39E7241F750A248798CE82C44596D, 54A72199EB277EE586611DCBC21654786FD2196F91D5884C4F531297893CC3EC ] pla             C:\WINDOWS\system32\pla.dll
22:08:37.0083 0x0bd0  pla - ok
22:08:37.0092 0x0bd0  [ 2C02AFF8383D893F8DBEB07A84F6E77C, 7CC34BAC67E2988E3D16DD6EB6F6785CD2460E3EF7FBD0BD5F86E49793BD473E ] PlugPlay        C:\WINDOWS\system32\umpnpmgr.dll
22:08:37.0109 0x0bd0  PlugPlay - ok
22:08:37.0114 0x0bd0  [ 4570F8A37D221660F3A09D6F4DD4BA94, 0EA190CFFA53DF9CCA2D53A4EF1BCB837BA3F2489A3AC5BD11F6D6ED811D118E ] PNRPAutoReg     C:\WINDOWS\system32\pnrpauto.dll
22:08:37.0131 0x0bd0  PNRPAutoReg - ok
22:08:37.0142 0x0bd0  [ 26657F3B4F39A0E64AF859278B599C4E, 3DD65E0BCEF3045DBA29FB8171CA3FCC9781AED3A1C7A160CF26388CE80A3683 ] PNRPsvc         C:\WINDOWS\system32\pnrpsvc.dll
22:08:37.0163 0x0bd0  PNRPsvc - ok
22:08:37.0177 0x0bd0  [ 0FF8507A8B901B904E98EB36B9E347EE, FE4A9A6159A8490F3155D166656748722EFDEDCDC447C09155A5AD6D9F5D294D ] PolicyAgent     C:\WINDOWS\System32\ipsecsvc.dll
22:08:37.0200 0x0bd0  PolicyAgent - ok
22:08:37.0207 0x0bd0  [ C8DD82C3035E60D671B8CC5DF128D3A9, 6AABF632CBEDA9A7B553BC9134FF100CB6FDC88000D499D2883408FCEDD97576 ] Power           C:\WINDOWS\system32\umpo.dll
22:08:37.0223 0x0bd0  Power - ok
22:08:37.0327 0x0bd0  [ E3514CE7CB4AF80ECCA383F065BC77C0, 1EA06D358A07EB9DFB703CEFC4EB834B947B899E0ACFE1C494E2DAED63F1D4B5 ] PrintNotify     C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll
22:08:37.0424 0x0bd0  PrintNotify - ok
22:08:37.0440 0x0bd0  [ ECD373F9571C745894367CC2635EA44F, E08B2A1017DAE1BF10B986DAFAD14BDE20D79703E0EF3A8C700A3753908C1392 ] Processor       C:\WINDOWS\System32\drivers\processr.sys
22:08:37.0455 0x0bd0  Processor - ok
22:08:37.0464 0x0bd0  [ 6E409D818C6B342544EAE741B1422B85, B4ADFB7809FC42C432C984C3AC13FAFD1B7AD53BCC7FB16E86371DE4C829DD1A ] ProfSvc         C:\WINDOWS\system32\profsvc.dll
22:08:37.0482 0x0bd0  ProfSvc - ok
22:08:37.0490 0x0bd0  [ FC0141B4A5AD6D637D883C1A89FC45C5, DCE8942C02EEDAE7A57707CA60CAC3A8CD6BA68E6571E405CA882D4DD6D69E43 ] Psched          C:\WINDOWS\system32\DRIVERS\pacer.sys
22:08:37.0506 0x0bd0  Psched - ok
22:08:37.0512 0x0bd0  [ A7B66B0788FB9CA54CE34EAF525DA004, 118E98D9FD28567C470414CD52369C89251D65F0C57AD7D214249AC5FAFE5297 ] qca_shb         C:\WINDOWS\System32\drivers\qca_shb.sys
22:08:37.0519 0x0bd0  qca_shb - detected UnsignedFile.Multi.Generic ( 1 )
22:08:37.0757 0x0bd0  Detect skipped due to KSN trusted
22:08:37.0758 0x0bd0  qca_shb - ok
22:08:37.0780 0x0bd0  [ DAA9DEE0A5D5F238C4EE54C2C7FB67C5, 7EC8C603BD92699AC35BDCD294F13BEE90D5C2C195FD93A3F16928BFCF53CA93 ] QWAVE           C:\WINDOWS\system32\qwave.dll
22:08:37.0816 0x0bd0  QWAVE - ok
22:08:37.0822 0x0bd0  [ 83868EB2924E6BC21A54337C65D614D1, 8D1BE01EBD190231153B867C32120DC8FBFBD32050448A778134D435D76A0B07 ] QWAVEdrv        C:\WINDOWS\system32\drivers\qwavedrv.sys
22:08:37.0835 0x0bd0  QWAVEdrv - ok
22:08:37.0840 0x0bd0  [ B337B1F1E82A83E20A1743E008E25C0F, A2E8AF041B4CAB78AEE28A2147A189FF0F9D2FCEFB167D60FBBA0A787A5A5BE7 ] RasAcd          C:\WINDOWS\system32\DRIVERS\rasacd.sys
22:08:37.0854 0x0bd0  RasAcd - ok
22:08:37.0860 0x0bd0  [ 044638489B4A5FE5334F46C5314A0826, E06CC2A9EF369794DAD69FBB5AFD1676D4283DDAB2AD5E3EFE454C473F62F955 ] RasAuto         C:\WINDOWS\System32\rasauto.dll
22:08:37.0877 0x0bd0  RasAuto - ok
22:08:37.0892 0x0bd0  [ F83B38FCD4F69157B3D158433FA149CC, AB103BD3E2B3B134CB355C556DF70BCF0CF4DB11EFF7DB4A9876D5AA43D81293 ] RasMan          C:\WINDOWS\System32\rasmans.dll
22:08:37.0917 0x0bd0  RasMan - ok
22:08:37.0923 0x0bd0  [ 5247F308C4103CDC4FE12AE1D235800A, E567CD33CA1897D53795E071B7AFBAF98B2C8F725F8BED0BA90F5EF611520E48 ] RasPppoe        C:\WINDOWS\system32\DRIVERS\raspppoe.sys
22:08:37.0939 0x0bd0  RasPppoe - ok
22:08:37.0951 0x0bd0  [ A1A5E79C0D1352AFDC08328A623DA051, 01546DDE6F1FF159A7EB7F2BF104910445D3D863F1F37DEA695579BA60D84280 ] rdbss           C:\WINDOWS\system32\DRIVERS\rdbss.sys
22:08:37.0971 0x0bd0  rdbss - ok
22:08:37.0978 0x0bd0  [ 6B21EBF892CD8CACB71669B35AB5DE32, 0AD8E14FEF16FB2559F5FC8AFBC9D49E4E24F43CF65F480DBF9FAB593269B419 ] rdpbus          C:\WINDOWS\System32\drivers\rdpbus.sys
22:08:37.0992 0x0bd0  rdpbus - ok
22:08:38.0000 0x0bd0  [ 680C1DAE268B6FB67FA21B389A8B79EF, 856911F77BDD8830C3D683EBE8AF399FB3A54C7D8D0B34EA37D903377F0A39BD ] RDPDR           C:\WINDOWS\system32\drivers\rdpdr.sys
22:08:38.0016 0x0bd0  RDPDR - ok
22:08:38.0024 0x0bd0  [ BC8A79C625568DDB7DCA49D0C2741A64, AB0A7ED9EC2282EC0356D27EA4F70515943E41C2112428B787636B8BEC278933 ] RdpVideoMiniport C:\WINDOWS\system32\drivers\rdpvideominiport.sys
22:08:38.0036 0x0bd0  RdpVideoMiniport - ok
22:08:38.0044 0x0bd0  [ A26AEC49F318FEE141DDDB2C5F99B3E6, 246AD79FF27E79DEDCB0AAA7C22A8EA6349DEDAC863413A1E378E68FD94C9C4F ] rdyboost        C:\WINDOWS\system32\drivers\rdyboost.sys
22:08:38.0060 0x0bd0  rdyboost - ok
22:08:38.0082 0x0bd0  [ 2D39BCFA4DD1081B8F282B623456B858, DD8C433B66B6661F4DBD1784CBD334441B508BE84932DD443F7AD51CEA192BA9 ] ReFS            C:\WINDOWS\system32\drivers\ReFS.sys
22:08:38.0112 0x0bd0  ReFS - ok
22:08:38.0122 0x0bd0  [ 0CF7CB56BF2D5E9DBCEE0185CB626FAD, 2BD2E2FB1D2EADD1F70EF55E8523C353F95D4FEB1BAD5017FA4D94F790F27825 ] RemoteAccess    C:\WINDOWS\System32\mprdim.dll
22:08:38.0140 0x0bd0  RemoteAccess - ok
22:08:38.0148 0x0bd0  [ AC8785B53F8436058C90450DA1840AE7, CC1FFC2713910211F8A6AD532DBB9253ACD188CBD784F1BE6613DF382825A3C1 ] RemoteRegistry  C:\WINDOWS\system32\regsvc.dll
22:08:38.0165 0x0bd0  RemoteRegistry - ok
22:08:38.0174 0x0bd0  [ DC66AE45816614D2999DCD3834DCCC4E, 1C26225135E851DDD1307F52401DD7055B26B3F3B8FDD693B21042C2896E235A ] RFCOMM          C:\WINDOWS\System32\drivers\rfcomm.sys
22:08:38.0189 0x0bd0  RFCOMM - ok
22:08:38.0200 0x0bd0  [ 41DDCF1ADD1FB7DE23DCF671740DDBE6, 87ECB5C883CEFF76D126A5B4D92E069C9298FA5B62CC981870F9ECCA13C074F1 ] RichVideo       C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
22:08:38.0213 0x0bd0  RichVideo - ok
22:08:38.0220 0x0bd0  [ 65B9FDE300A6DECC03BA44C4616DCAD6, CAD992982733DD20282A3453DC4E554AE1FC077C35479C0CA4E8BC3A9DCD3BB0 ] RpcEptMapper    C:\WINDOWS\System32\RpcEpMap.dll
22:08:38.0238 0x0bd0  RpcEptMapper - ok
22:08:38.0243 0x0bd0  [ A737B433ABAF3F2DCB2BD7B4CC582B26, 3B5706B0CF0969A9F82060FD4DCC745F2D83C066B663FE8A4F0F493B64032C9C ] RpcLocator      C:\WINDOWS\system32\locator.exe
22:08:38.0259 0x0bd0  RpcLocator - ok
22:08:38.0281 0x0bd0  [ 20CC6E9FE25ACD34BE4FCDDB7B08364D, 295B2BBDC860A4CD65CD09C975D08CA1B8E4FE60AD0CA084CAB149A3E9D64B40 ] RpcSs           C:\WINDOWS\system32\rpcss.dll
22:08:38.0314 0x0bd0  RpcSs - ok
22:08:38.0326 0x0bd0  [ FD2F7ABB0B3C777CDC9D342CADBF0131, 8C7D8C753E100B8B005FF089299062448E5FEE88E84E4CE9E050CE3F2AAC5BCB ] RSPCIESTOR      C:\WINDOWS\system32\DRIVERS\RtsPStor.sys
22:08:38.0340 0x0bd0  RSPCIESTOR - ok
22:08:38.0346 0x0bd0  [ 2D05A5508F4685412F2B89E8C2189ABC, 82F12B4E0E73411A121EFD35FBD3B44CBBC0AE96ACFBB45D8C3C3777E2EA320D ] rspndr          C:\WINDOWS\system32\DRIVERS\rspndr.sys
22:08:38.0364 0x0bd0  rspndr - ok
22:08:38.0373 0x0bd0  [ 2B5A48DF6997F7BD92535C4F76236810, DDFDCD48ABD0048DB5B31C71ADB48C19F0E689D413B70AC942E82DA3B1751968 ] RtkAudioService C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
22:08:38.0388 0x0bd0  RtkAudioService - ok
22:08:38.0404 0x0bd0  [ 19764658C1468C2C0CEF133D28414A6B, 87AD4056F6C67052433A366B200B75613148B69B9B9D502AD926A7F7F037B8DE ] RTL8168         C:\WINDOWS\system32\DRIVERS\Rt630x64.sys
22:08:38.0430 0x0bd0  RTL8168 - ok
22:08:38.0435 0x0bd0  [ 1A063730F221B2746FF00457AE17E4F0, 39A3C258CBFE3BC566C63528C9020A3BC9409736AE5289C08A7BA471D8409263 ] s3cap           C:\WINDOWS\System32\drivers\vms3cap.sys
22:08:38.0450 0x0bd0  s3cap - ok
22:08:38.0455 0x0bd0  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] SamSs           C:\WINDOWS\system32\lsass.exe
22:08:38.0468 0x0bd0  SamSs - ok
22:08:38.0474 0x0bd0  [ C624A1B32211C3166EDB3F4AB02A30B7, 6B2A4607DB52D74242787ED9DF9067058983D310431D8612D2B0236E6201E681 ] sbp2port        C:\WINDOWS\system32\drivers\sbp2port.sys
22:08:38.0487 0x0bd0  sbp2port - ok
22:08:38.0495 0x0bd0  [ 74A3B67F03877D06B09B1B40C5ED582E, A8FF9BF416F0BF365BFB4E1796859825C811A74B5E54DDDCE8345193BEEBE206 ] SCardSvr        C:\WINDOWS\System32\SCardSvr.dll
22:08:38.0513 0x0bd0  SCardSvr - ok
22:08:38.0519 0x0bd0  [ 92D2FA1870F4EB4A9BA767DB6E0DEF6F, AB019E17D5F330CBB7F7CAF8CEB01F3F3DBBB181CDE19E4C2354AF51E66C8291 ] ScDeviceEnum    C:\WINDOWS\System32\ScDeviceEnum.dll
22:08:38.0536 0x0bd0  ScDeviceEnum - ok
22:08:38.0540 0x0bd0  [ FA7ABD857DEB0FE3C94CC39A4C845E66, ACD551F75E00C4EB9CFDA73B04051D0BF5FF0BA67C716E1989A21683D8777A41 ] scfilter        C:\WINDOWS\system32\DRIVERS\scfilter.sys
22:08:38.0554 0x0bd0  scfilter - ok
22:08:38.0584 0x0bd0  [ 3151A020E03DDE31AAC49F35C5EFB4DB, 5ABB1103009979F86C862357E28F37C2744979F2C99F7CF6ABB4EB1B8416B3F6 ] Schedule        C:\WINDOWS\system32\schedsvc.dll
22:08:38.0623 0x0bd0  Schedule - ok
22:08:38.0632 0x0bd0  [ ACFDC4EE40EC6E4A0AB91D923B8288C8, D31555AB31F504C247049219BE0ECDF26BB18E210BE7C45E8575FD166FD7EE23 ] SCPolicySvc     C:\WINDOWS\System32\certprop.dll
22:08:38.0649 0x0bd0  SCPolicySvc - ok
22:08:38.0660 0x0bd0  [ C54B6B2170BF628FD42F799A66956D75, BCF460A124CAA6F1F1A9A7BCBDCC2D5E39B0404D96B7C9FFAC806E041782B91E ] sdbus           C:\WINDOWS\System32\drivers\sdbus.sys
22:08:38.0676 0x0bd0  sdbus - ok
22:08:38.0682 0x0bd0  [ 0B1E929D11A8E358106955603FAC65E8, A5EC91BFC0873EC6AB1D0DB4E91654BD35339BD680E7E82DA2DC64996B4AE515 ] sdstor          C:\WINDOWS\System32\drivers\sdstor.sys
22:08:38.0696 0x0bd0  sdstor - ok
22:08:38.0700 0x0bd0  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\WINDOWS\system32\drivers\secdrv.sys
22:08:38.0714 0x0bd0  secdrv - ok
22:08:38.0719 0x0bd0  [ 6627154693B6C2B8A59727F5B38728E8, F08251EE3436400295F120D48F3763E6F11BBF4132D674AD3E8112B6B3538455 ] seclogon        C:\WINDOWS\system32\seclogon.dll
22:08:38.0735 0x0bd0  seclogon - ok
22:08:38.0741 0x0bd0  [ 81FE9A81EDF8016816C9E91FBFBF7D35, 87FB92A3D15F312F0B9C423EF851061A944B013E5668D8C9A441B4DC0EB690AF ] SENS            C:\WINDOWS\System32\sens.dll
22:08:38.0759 0x0bd0  SENS - ok
22:08:38.0768 0x0bd0  [ 6E4012AE67F09F867EF620C8D5524C0B, 63933E51F8E413E63481369CE2F9FD224560550FBD3BD2B4573E9F4AD88708A2 ] SensrSvc        C:\WINDOWS\system32\sensrsvc.dll
22:08:38.0788 0x0bd0  SensrSvc - ok
22:08:38.0793 0x0bd0  [ DB2FF24CE0BDD15FE75870AFE312BA89, 7DB0D978C92CD0A0A81F7AB46FE323B4929CEA01585B0F330921E6DFA7DE1B85 ] SerCx           C:\WINDOWS\system32\drivers\SerCx.sys
22:08:38.0805 0x0bd0  SerCx - ok
22:08:38.0812 0x0bd0  [ 0044B31F93946D5D41982314381FE431, 95B8A94BA9EF770F29ACD5B23D447EC2B6CF1CB3D0030343BA1550AC31F6E2A5 ] SerCx2          C:\WINDOWS\system32\drivers\SerCx2.sys
22:08:38.0826 0x0bd0  SerCx2 - ok
22:08:38.0831 0x0bd0  [ 1F0135949A6AD6025F363F80FE268251, DB2D503863143F2251E589F7B0B3E9FBF997D7333D54C55856590B5080B5513D ] Serenum         C:\WINDOWS\System32\drivers\serenum.sys
22:08:38.0845 0x0bd0  Serenum - ok
22:08:38.0851 0x0bd0  [ 81633C87B42B63BA484A6177179AC750, A22BA40E9EC74E88D8098CBDC954E1D63B832FCB789E3C7B731DE5DA39BEE2CA ] Serial          C:\WINDOWS\System32\drivers\serial.sys
22:08:38.0866 0x0bd0  Serial - ok
22:08:38.0872 0x0bd0  [ 148195AE95D9BC7375A08846439FDAC1, 3A2F78FD18AA7A6D659921E19335E943894530874AC5AB5E7219CEF28FA54F7A ] sermouse        C:\WINDOWS\System32\drivers\sermouse.sys
22:08:38.0885 0x0bd0  sermouse - ok
22:08:38.0900 0x0bd0  [ C42D93E4211D16EE0315D38C6618659E, CA280B8B42C4F7C47669DF3129E4FD56F861D94D8840C26EFFC669757B4EC495 ] SessionEnv      C:\WINDOWS\system32\sessenv.dll
22:08:38.0921 0x0bd0  SessionEnv - ok
22:08:38.0925 0x0bd0  [ 472B7A5AC181C050888DB454663DD764, C950A8615D57BFD455E18880398350642B2E1D6B951EC9754FD8D429F3418835 ] sfloppy         C:\WINDOWS\System32\drivers\sfloppy.sys
22:08:38.0939 0x0bd0  sfloppy - ok
22:08:38.0986 0x0bd0  [ 820368BFF0E36FF72A7DE2C20833FFEE, B574BC04CBFF31EFAA6D8AEA735AB6039A1DEBE1F6E5A0007FBFDD9D4AD527F2 ] SftService      C:\Program Files (x86)\Dell Backup and Recovery\SftService.exe
22:08:39.0028 0x0bd0  SftService - ok
22:08:39.0045 0x0bd0  [ 8081FF3DAE8159FE8956B09BC29CE983, AC0F305AEE8B1AB2E1275F1D33EC1D2F3E23F234F831BD9D41F415A94A19D3AB ] SharedAccess    C:\WINDOWS\System32\ipnathlp.dll
22:08:39.0067 0x0bd0  SharedAccess - ok
22:08:39.0084 0x0bd0  [ 7FD9A61A3523A61FC135D61D6E160314, 409E1CF7A62FD90CBC31AEAFBB7230B02DBEC6CFCA2D266D221A7643FAEBA13B ] ShellHWDetection C:\WINDOWS\System32\shsvcs.dll
22:08:39.0110 0x0bd0  ShellHWDetection - ok
22:08:39.0115 0x0bd0  [ 2F518D13DD6F3053837FE606F1A2EA1F, 64109296CE95BD233525688A350D575CF97B9464659AA07CF78B307B6ADBC835 ] SiSRaid2        C:\WINDOWS\system32\drivers\SiSRaid2.sys
22:08:39.0126 0x0bd0  SiSRaid2 - ok
22:08:39.0132 0x0bd0  [ 1AC9A200A9C49C4508F04AAFFCA34A3F, 972BCB2A39169155F74111FAC74ACCD8F50E34EADCF087833B0980827627BBF4 ] SiSRaid4        C:\WINDOWS\system32\drivers\sisraid4.sys
22:08:39.0144 0x0bd0  SiSRaid4 - ok
22:08:39.0154 0x0bd0  [ B72B80E6FF423C5011E745CB76DA9A08, 18A6B9D46E91AD4D463EB5CB832702392D2E162577F90C328B515FCE69FABD15 ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
22:08:39.0173 0x0bd0  SkypeUpdate - ok
22:08:39.0177 0x0bd0  [ 070E4053E3426BAD7B21937F3F0275EB, 92ACCE7E0F5A2EEC2AF931E6677885FBA8548B2876A59EBC827F569300E71631 ] SmbDrv          C:\WINDOWS\System32\drivers\Smb_driver_AMDASF.sys
22:08:39.0187 0x0bd0  SmbDrv - ok
22:08:39.0191 0x0bd0  [ E5D300C2193B0131E26B94FD4C68E160, A07D2EB8204B6C319660964D6882847A21447A6DC991A5B4C0F2CFA3D3F0F6EF ] SmbDrvI         C:\WINDOWS\system32\DRIVERS\Smb_driver_Intel.sys
22:08:39.0200 0x0bd0  SmbDrvI - ok
22:08:39.0205 0x0bd0  [ 3C84DCCE5B322F745A75CA8BA3A0F6B3, 1FB94A8A1C63D6FDB82E28ED5B696B3CB1F64183A89A3B5153B266C292CB7815 ] smphost         C:\WINDOWS\System32\smphost.dll
22:08:39.0219 0x0bd0  smphost - ok
22:08:39.0227 0x0bd0  [ 961507DB02D7AC0B7A7828D457143B8E, F423BE6287C65960A955EBB3BFBAC047313BEB2F54920A6E57E51FCCE855F5E0 ] SNMPTRAP        C:\WINDOWS\System32\snmptrap.exe
22:08:39.0242 0x0bd0  SNMPTRAP - ok
22:08:39.0257 0x0bd0  [ F6AF6499C3788105EA7AF1DA27769A77, F847789B0AD498CC9C985F334F7BA0906ACB41FB356CC2EF2A00C62C75D94A79 ] spaceport       C:\WINDOWS\system32\drivers\spaceport.sys
22:08:39.0277 0x0bd0  spaceport - ok
22:08:39.0284 0x0bd0  [ F337BE11071818FC3F5DC2940B6BDE34, D5CFF00E5DF37045F71AEE101AC9B270EBB29F372F404757B58600E9966C7E4D ] SpbCx           C:\WINDOWS\system32\drivers\SpbCx.sys
22:08:39.0295 0x0bd0  SpbCx - ok
22:08:39.0315 0x0bd0  [ FCB156A6745631A67DEA61827061D483, 9275ABFA1E1E595969A71C0DA228D18D1B868BF46E097E1276142BD80F8A32C9 ] Spooler         C:\WINDOWS\System32\spoolsv.exe
22:08:39.0345 0x0bd0  Spooler - ok
22:08:39.0519 0x0bd0  [ C993A0B97BECD3AAF5158E3869878465, 8B86F37DEFCBE55DE507D830EC4980EBB39B3CCA30C2B3E76B588AAB282A50FC ] sppsvc          C:\WINDOWS\system32\sppsvc.exe
22:08:39.0668 0x0bd0  sppsvc - ok
22:08:39.0701 0x0bd0  [ 9225E5323704993E6C557F8ABCEF2A66, 2D898995D18A5BDBAD48E8A68F5F598E6EDD792A9AA983042EA0F98FB5565D16 ] SRTSP           C:\WINDOWS\System32\Drivers\NSx64\160A000.055\SRTSP64.SYS
22:08:39.0723 0x0bd0  SRTSP - ok
22:08:39.0728 0x0bd0  [ 96E5695385228F99509DD505EA4F1F37, 939101C0348E7A62EDD7AF66EEA52D3177F99E49F0673E3931DDAD9B47E705CA ] SRTSPX          C:\WINDOWS\system32\drivers\NSx64\160A000.055\SRTSPX64.SYS
22:08:39.0738 0x0bd0  SRTSPX - ok
22:08:39.0750 0x0bd0  [ 6A697F8A01C0E7C22D45091E6E8BC5A9, 3F9665219FECF0D8C6BD92ED287CEA243D17F30ABF69F484893DF0FA02B14E8A ] srv             C:\WINDOWS\system32\DRIVERS\srv.sys
22:08:39.0769 0x0bd0  srv - ok
22:08:39.0787 0x0bd0  [ 2BDC8B9E7AA11C5C1D77E4CFA27219E0, B3B186B18E0788050FB3552A7261AD5134762C4F6906C302674827954BD958C9 ] srv2            C:\WINDOWS\system32\DRIVERS\srv2.sys
22:08:39.0812 0x0bd0  srv2 - ok
22:08:39.0822 0x0bd0  [ BB53DBB28A7A0E64F3560FE08A8AFBB1, 10057498C452AC63F707B6FD02983C73D471AB9E937619164787EE14A70AE5E7 ] srvnet          C:\WINDOWS\system32\DRIVERS\srvnet.sys
22:08:39.0839 0x0bd0  srvnet - ok
22:08:39.0847 0x0bd0  [ CF6C3037839CF78421A94F9060C2886F, CA98C180AE03F5BE8FEFFBA75BD98DEE2AD4FA975E1EF83215C9CD2476946811 ] SSDPSRV         C:\WINDOWS\System32\ssdpsrv.dll
22:08:39.0866 0x0bd0  SSDPSRV - ok
22:08:39.0874 0x0bd0  [ 198A737DBA666F4808D62E9A8277A6B7, 90B6E5E2ACE95D850C913A3A1DA1F966C44955C530004C228FA93B2A536F5C27 ] SstpSvc         C:\WINDOWS\system32\sstpsvc.dll
22:08:39.0891 0x0bd0  SstpSvc - ok
22:08:39.0898 0x0bd0  [ D08FFE34AF5B7AC5F69EEA1E0E8C6ECE, CC43752CE5C879E24229C84443DBEE667CE629ECF992AD0D42F0F77FE04F6751 ] ssudmdm         C:\WINDOWS\system32\DRIVERS\ssudmdm.sys
22:08:39.0912 0x0bd0  ssudmdm - ok
22:08:39.0916 0x0bd0  [ F03B03AA7A18DEB0538D242F1DA01481, F1BF74979660F4AB004EBA6BB91EB0E66890BD2C76371ED017574F1F32228D7C ] stdcfltn        C:\WINDOWS\system32\DRIVERS\stdcfltn.sys
22:08:39.0925 0x0bd0  stdcfltn - ok
22:08:39.0938 0x0bd0  [ A9D26626BEADF5A0641BF6B5095EF309, EABC711466FECA20058D7E24CA2593059E1F113B38A2E7574822E48BFBBF4146 ] Stereo Service  C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
22:08:39.0954 0x0bd0  Stereo Service - ok
22:08:39.0960 0x0bd0  [ 366DEA74BBA65B362BCCFC6FC2ADFD8B, 4D28122AB9D8DAB724021E6513B4474BD34FCEDF47769B1D27AC7551FCA002F8 ] stexstor        C:\WINDOWS\system32\drivers\stexstor.sys
22:08:39.0971 0x0bd0  stexstor - ok
22:08:39.0989 0x0bd0  [ 63E9CE568CF1192771A5F0460DE7D2B9, C27B21FD2C14AD41A59EF62EB8AC95C08EB13CCB1CEECD8378B8CDD4DC352E69 ] stisvc          C:\WINDOWS\System32\wiaservc.dll
22:08:40.0017 0x0bd0  stisvc - ok
22:08:40.0024 0x0bd0  [ 0ED2E318ABB68C1A35A8B8038BDB4C90, 5C3ABC245F4BCFE64E646D9C0E2F5E211244956C84D03084C71FF6A7E0CDED30 ] storahci        C:\WINDOWS\system32\drivers\storahci.sys
22:08:40.0037 0x0bd0  storahci - ok
22:08:40.0041 0x0bd0  [ 8B9486B64E5FC17FB9CC04CA10B77A34, C1EAC9D27DC83E4C56B890D97988C3CCFAE3877309610601F2E3FFFE97686D43 ] storflt         C:\WINDOWS\system32\drivers\vmstorfl.sys
22:08:40.0052 0x0bd0  storflt - ok
22:08:40.0057 0x0bd0  [ 1D5A045F59D216448FCDE3A8D69970E2, CEDEB0843D93339D10FE4BC209CCFCB6E12C6064FD62694DA7675082E8B8C915 ] stornvme
         


Alt 26.07.2017, 21:11   #6
lennox1982
 
Mehrere Funde bei Malwarebytes - Standard

Mehrere Funde bei Malwarebytes



Code:
ATTFilter
C:\WINDOWS\system32\drivers\stornvme.sys
22:08:40.0069 0x0bd0  stornvme - ok
22:08:40.0073 0x0bd0  [ A45F5AC9D8069D0EC66E3CA73103073B, 996788F1C58E016E8E5CF3FD1D220A3C40AFFD6C21361A34636415DB12E0D381 ] StorSvc         C:\WINDOWS\system32\storsvc.dll
22:08:40.0089 0x0bd0  StorSvc - ok
22:08:40.0094 0x0bd0  [ 548759755BC73DAD663250239D7E0B9F, D31A05A8CE800B539420B6E545F1F4BF6E4B02EAF8366DE89CAF13A83C6CA48D ] storvsc         C:\WINDOWS\system32\drivers\storvsc.sys
22:08:40.0106 0x0bd0  storvsc - ok
22:08:40.0111 0x0bd0  [ 0248DE650E192EA7E383EC3BE828AF51, 939204402EA587F64B9D1F232126527D72B3CA035CF6D4E4EC6CBDC99048722A ] ST_Accel        C:\WINDOWS\system32\DRIVERS\ST_Accel.sys
22:08:40.0120 0x0bd0  ST_Accel - ok
22:08:40.0128 0x0bd0  [ 8854151B13B0D57700482979932B9953, 530E74C7E2B43882E5EA79F0446992D5BC600426AE1250476A5E5F64E88C56CF ] SupportAssistAgent C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe
22:08:40.0137 0x0bd0  SupportAssistAgent - ok
22:08:40.0142 0x0bd0  [ E395BE02F80A79A6CF973BA38DBB8135, 4C6F85B0EB8E7725BA720F9742561D229726C0D7C17505D1E79F19A5626F6325 ] svsvc           C:\WINDOWS\system32\svsvc.dll
22:08:40.0157 0x0bd0  svsvc - ok
22:08:40.0161 0x0bd0  [ 65454187E0F8B6C0DCECB0287D06EC43, 87550000CF5B3C1DF3E69633934AFE8554AE40B6638F190D3185AD63F1D7A2EE ] swenum          C:\WINDOWS\System32\drivers\swenum.sys
22:08:40.0172 0x0bd0  swenum - ok
22:08:40.0191 0x0bd0  [ 1C71D72D4997A284128FBEE770726330, 21682BDE74A1108FED1124FB1EA35A03CBFA94ABE1B89CC0FADB4DD82596C43E ] swprv           C:\WINDOWS\System32\swprv.dll
22:08:40.0220 0x0bd0  swprv - ok
22:08:40.0269 0x0bd0  [ 204B80C2C5B2E87E9558CC2D1C2D8BB5, CFED1854AD6A97DC4CD9174993C4F45D12BBFBA31D82055ACAE2FF7A1502E30E ] SymEFASI        C:\WINDOWS\system32\drivers\NSx64\160A000.055\SYMEFASI64.SYS
22:08:40.0311 0x0bd0  SymEFASI - ok
22:08:40.0319 0x0bd0  [ 3123BDBFE5CF061035D79CB3F3075F82, DB74395045FF4363AE0280F28F9B7D74179181B25829D76A2B048425B59D6B9F ] SymELAM         C:\WINDOWS\system32\drivers\NSx64\160A000.055\SymELAM.sys
22:08:40.0331 0x0bd0  SymELAM - ok
22:08:40.0337 0x0bd0  [ 674908D3CE54EE5336DC545CB2A39702, C4DC8C5290A3A16D42527B68D2F41A2E753B164823AAF5A2FE15272761958D12 ] SymEvent        C:\Windows\system32\Drivers\SYMEVENT64x86.SYS
22:08:40.0348 0x0bd0  SymEvent - ok
22:08:40.0358 0x0bd0  [ EF84A42B86BCBDCB88F3C8849170492D, 54D4B9A676E11527F027A05BA076626B8B5A2B822ACAF95CC5B2312E3E975059 ] SymIRON         C:\WINDOWS\system32\drivers\NSx64\160A000.055\Ironx64.SYS
22:08:40.0373 0x0bd0  SymIRON - ok
22:08:40.0388 0x0bd0  [ 8CF934DF2A8C1BDFA766D3E137A11986, 2A70ABB51A58942A4BBBC1E48871FF4A991DFF1AD3EDEF9523475A9544351C5E ] SymNetS         C:\WINDOWS\System32\Drivers\NSx64\160A000.055\SYMNETS.SYS
22:08:40.0408 0x0bd0  SymNetS - ok
22:08:40.0423 0x0bd0  [ 3675657B3A4A2868A2C2B2A160E4A3C9, 1E2D115D2454596B139360815B24574CF331920513E71EA151324DC2922BC59B ] SynTP           C:\WINDOWS\system32\DRIVERS\SynTP.sys
22:08:40.0440 0x0bd0  SynTP - ok
22:08:40.0470 0x0bd0  [ 7E85DB0463AD2403AE84AD162B162279, 996C42ECAFC6E24C623068AFAFCC0A2612526333AF9315F7536C6D40C2570632 ] SysMain         C:\WINDOWS\system32\sysmain.dll
22:08:40.0507 0x0bd0  SysMain - ok
22:08:40.0519 0x0bd0  [ D73DBBB96CEE90C2856164AAD8543425, D11ADB5D4C5DD355314CA656D375D0062CAE7462E866F94F1B26D5803F65DCB2 ] SystemEventsBroker C:\WINDOWS\System32\SystemEventsBrokerServer.dll
22:08:40.0538 0x0bd0  SystemEventsBroker - ok
22:08:40.0545 0x0bd0  [ D6A71B95ACF71ACA63B67232059F1BCD, C5CEC032E7AB507500D1CC7A4E65DA6322412C798201A9D770CBDE892E50DFC8 ] TabletInputService C:\WINDOWS\System32\TabSvc.dll
22:08:40.0562 0x0bd0  TabletInputService - ok
22:08:40.0572 0x0bd0  [ 5A5BAB1CA9621E73E25EE4744B67CDA6, 479EBD7BAE1E2AD431153FDC016742F7A8D824716EAB1A4CA87EBBD21D61DECD ] TapiSrv         C:\WINDOWS\System32\tapisrv.dll
22:08:40.0592 0x0bd0  TapiSrv - ok
22:08:40.0664 0x0bd0  [ 2F10C145F517419E17203632FCDA0A13, 143F5837AE79E3EDB98F17A4661ECD5BCBFEB317077286B51E765560339B53A8 ] Tcpip           C:\WINDOWS\system32\drivers\tcpip.sys
22:08:40.0726 0x0bd0  Tcpip - ok
22:08:40.0786 0x0bd0  [ 2F10C145F517419E17203632FCDA0A13, 143F5837AE79E3EDB98F17A4661ECD5BCBFEB317077286B51E765560339B53A8 ] TCPIP6          C:\WINDOWS\system32\DRIVERS\tcpip.sys
22:08:40.0845 0x0bd0  TCPIP6 - ok
22:08:40.0856 0x0bd0  [ 41CF802064F72E55F50CA0A221FD36D4, 70ABCDF9E96611E8C83042C581575E26649FE479475E8E118CD3FF6CB1C84C3F ] tcpipreg        C:\WINDOWS\system32\drivers\tcpipreg.sys
22:08:40.0870 0x0bd0  tcpipreg - ok
22:08:40.0877 0x0bd0  [ 23DF7EBD9B782E1436CEC700565A4366, 70B89AA230BDD9BA73625EAF93FA21560A3D0FAFE6B015D84F910EECDCF90A70 ] tdx             C:\WINDOWS\system32\DRIVERS\tdx.sys
22:08:40.0893 0x0bd0  tdx - ok
22:08:41.0120 0x0bd0  [ 52BE9C0316E3533D8CF6445C2C4E3AA2, F32FDDFA5C1EE57F264CF37E4E18D1F2A42675785649509EA17F7D066B223522 ] TeamViewer      C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
22:08:41.0312 0x0bd0  TeamViewer - ok
22:08:41.0331 0x0bd0  [ 232D185D2337F141311D0CF1983E1431, 02EB56D3F26174AF1741C1A444CE30DE84D5BAF583C1A52C7A953BCC52445547 ] terminpt        C:\WINDOWS\System32\drivers\terminpt.sys
22:08:41.0343 0x0bd0  terminpt - ok
22:08:41.0369 0x0bd0  [ 83FC6290C38166BF86026BEA21A139B0, FDFBCB3D4F7F0D97811F0D308DF515C087A8C85EAEC86BC6BE5DFE7D4F3B3524 ] TermService     C:\WINDOWS\System32\termsrv.dll
22:08:41.0402 0x0bd0  TermService - ok
22:08:41.0408 0x0bd0  [ 2180DBCE75B914E5E5BBFFFAAE97AA21, 8000AECC8855903DB50ABA7E304396D1FCEAE8DC9ADD4FC50275CF24B4D914DE ] Themes          C:\WINDOWS\system32\themeservice.dll
22:08:41.0424 0x0bd0  Themes - ok
22:08:41.0430 0x0bd0  [ 4C5179DB61B9E14BEC15CDC4B152B2E9, 9048BEC7AD6A3F4B640E99B1F0365AC9A46740B188758FBB2C160EF30AD6E64B ] THREADORDER     C:\WINDOWS\system32\mmcss.dll
22:08:41.0445 0x0bd0  THREADORDER - ok
22:08:41.0454 0x0bd0  [ B5ED9CC61798C7D44BD535D40B89EFB5, 1BDCEAA9AF2096381870D92129C748F4EE06A1167ABA9367B9DD43BAF27E3F5B ] TimeBroker      C:\WINDOWS\System32\TimeBrokerServer.dll
22:08:41.0473 0x0bd0  TimeBroker - ok
22:08:41.0481 0x0bd0  [ 80A2FC1A089A71F2DBE5D8394FFB009F, DEA30E751F6EA42E43E16869713FC7E37832B15DAFA0062B1798DFA476981385 ] TPM             C:\WINDOWS\system32\drivers\tpm.sys
22:08:41.0496 0x0bd0  TPM - ok
22:08:41.0502 0x0bd0  [ 884113C2BB703FE806C8608B75F34831, 24DE5750CA4363455412BABB0B1FAB08497153E8F158ED44958F100410F93506 ] TrkWks          C:\WINDOWS\System32\trkwks.dll
22:08:41.0518 0x0bd0  TrkWks - ok
22:08:41.0524 0x0bd0  [ 44A94FB4C76528D2382FFE04B05827C3, B0BCDF7CD1D65E61A9061D539D83527A89B69583958F8A26C6BF9766C1B61E0C ] TrustedInstaller C:\WINDOWS\servicing\TrustedInstaller.exe
22:08:41.0539 0x0bd0  TrustedInstaller - ok
22:08:41.0545 0x0bd0  [ BF8F54CA37E9C9D6582C31C5761F8C93, 337C566792F6FB9B7FD5D1D4384B767CFE4CF5DBB2E4688CCC36CBB018A0DD0F ] TsUsbFlt        C:\WINDOWS\system32\drivers\tsusbflt.sys
22:08:41.0559 0x0bd0  TsUsbFlt - ok
22:08:41.0564 0x0bd0  [ 20185BEB7512EDE4EFECDFA148AC9F99, 6F539478493C0F87F3DDF67A4A6D4D41E9474EEF21434E856350CE149A34EA9F ] TsUsbGD         C:\WINDOWS\System32\drivers\TsUsbGD.sys
22:08:41.0577 0x0bd0  TsUsbGD - ok
22:08:41.0584 0x0bd0  [ E85916632CD3B9E9B546968DB950BF42, DECE3852C763CC6293C7D1B772296C43A0AE1E47BBCC4979C96B3B2AD70413F3 ] tunnel          C:\WINDOWS\system32\DRIVERS\tunnel.sys
22:08:41.0599 0x0bd0  tunnel - ok
22:08:41.0604 0x0bd0  [ F6EEAD052943B5A3104C1405BB856C54, FE422813E6C1012E9F392EFF2AE4C6D3A4DBD9CB2BD5E6A5CAB57D4E89A29468 ] uagp35          C:\WINDOWS\system32\drivers\uagp35.sys
22:08:41.0617 0x0bd0  uagp35 - ok
22:08:41.0623 0x0bd0  [ FE6067B1FD4E63650C667B33D080565B, 2C330ED00E49BA55E25564230E0DFB8A35F2B5320EB18D4AF7CAACFA9A449044 ] UASPStor        C:\WINDOWS\System32\drivers\uaspstor.sys
22:08:41.0636 0x0bd0  UASPStor - ok
22:08:41.0645 0x0bd0  [ 807F8CF3E973305FC435C61CBBEE2A49, 43CDEAC2BFC5091C11DFC0E7F7171AF9A598AE56CB056C3CF382AE7807F79EF0 ] UCX01000        C:\WINDOWS\System32\drivers\ucx01000.sys
22:08:41.0659 0x0bd0  UCX01000 - ok
22:08:41.0670 0x0bd0  [ C61EAF8E1E4B2F62BA4FDF457440B2C6, 961F76A789925234AC27F56AAE34556FA06088D71580B42C24B0BC209EAFD67E ] udfs            C:\WINDOWS\system32\DRIVERS\udfs.sys
22:08:41.0688 0x0bd0  udfs - ok
22:08:41.0693 0x0bd0  [ 9578691F297E1B1F519970FE6D47CB21, 080C352AAF22A16A4F3C4AB4DCEA5BFA656457C73F735CEBA30516FDACCF6301 ] UEFI            C:\WINDOWS\System32\drivers\UEFI.sys
22:08:41.0704 0x0bd0  UEFI - ok
22:08:41.0713 0x0bd0  [ A867F0F978EE64C87FADC3B100869EE4, 2686BE85F963D0D0BB275E92E5B543280D8742CF10772303E3189D0719B6A277 ] UI0Detect       C:\WINDOWS\system32\UI0Detect.exe
22:08:41.0729 0x0bd0  UI0Detect - ok
22:08:41.0734 0x0bd0  [ 5EAB5117DDB24FC4D39E6FFFCF1837B9, 2BC709240867F161E94BE6625A04F478EAAA3EEE7BC7C37ED0DFA9EEA5928E98 ] uliagpkx        C:\WINDOWS\system32\drivers\uliagpkx.sys
22:08:41.0746 0x0bd0  uliagpkx - ok
22:08:41.0751 0x0bd0  [ DA34C39A18E60E7C3FA0630566408034, 2F162504214053894C72760D9933D01DBF3578609FE5E2376C3272818599FE32 ] umbus           C:\WINDOWS\System32\drivers\umbus.sys
22:08:41.0765 0x0bd0  umbus - ok
22:08:41.0768 0x0bd0  [ AE8294875E5446E359B1E8035D40C05E, AE0357BAB47C07C3576BC76951CD258C009BC5A1B93259D2122A841BD9CDA8FA ] UmPass          C:\WINDOWS\System32\drivers\umpass.sys
22:08:41.0782 0x0bd0  UmPass - ok
22:08:41.0793 0x0bd0  [ A023F267A262D5DA6CE1436D9C5E8FD9, 92AD7AF91184C244A7E392F49663143193A80D5D81114546A00F18227DE31D23 ] UmRdpService    C:\WINDOWS\System32\umrdp.dll
22:08:41.0812 0x0bd0  UmRdpService - ok
22:08:41.0825 0x0bd0  [ DBE2E6388379D5CC78099650541E9566, 1914BC929F109A49FB18ED31F239A9813A010B0A3914BC8CD0D6A94A67A072D7 ] UNS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
22:08:41.0839 0x0bd0  UNS - ok
22:08:41.0853 0x0bd0  [ C98493DD8E6A50154FAC75C15E1C36BB, CECD1C826C8F7AF05468871BF6A0ACDBB6B0202F4F87F48C6D367E5BD699E800 ] upnphost        C:\WINDOWS\System32\upnphost.dll
22:08:41.0877 0x0bd0  upnphost - ok
22:08:41.0884 0x0bd0  [ FF78D053A05E5A394F4E3C1816CC65A8, 5DAE02414271231F5FDBB751AFEB99874779B467947020815D4AE54432D4269D ] usbccgp         C:\WINDOWS\System32\drivers\usbccgp.sys
22:08:41.0898 0x0bd0  usbccgp - ok
22:08:41.0905 0x0bd0  [ 0139248F6B95CF0D837B5B46A2722D40, 38E3E704E0364F07732DB418AEBD126B040FB3CDB7D78EA36E8605D50D528A80 ] usbcir          C:\WINDOWS\System32\drivers\usbcir.sys
22:08:41.0919 0x0bd0  usbcir - ok
22:08:41.0925 0x0bd0  [ BBFD17B6B954FC9FA02E62D604052069, 47D2B7228EABA7F37F69A1756B69FFFB19F0C2CC2869C5BF674E4FD9257488A2 ] usbehci         C:\WINDOWS\System32\drivers\usbehci.sys
22:08:41.0939 0x0bd0  usbehci - ok
22:08:41.0955 0x0bd0  [ CD81683F4553677B9BF5163A922153EB, 6B304B0D68B9BFF0245EC755CDAAF9DF59DF3A081727E32CB66672929F0DBC50 ] usbhub          C:\WINDOWS\System32\drivers\usbhub.sys
22:08:41.0975 0x0bd0  usbhub - ok
22:08:41.0992 0x0bd0  [ 5C90D5379B53590FBB24BBAD4FA682EE, DC036340510C1C0999AB1CB845F8E6EB8B7696BAC9BBE6E936454C0000D1E9D4 ] USBHUB3         C:\WINDOWS\System32\drivers\UsbHub3.sys
22:08:42.0013 0x0bd0  USBHUB3 - ok
22:08:42.0019 0x0bd0  [ A0F0484C97D6441ED6A75D7426ECCC9E, FF928ADE1C5464E581BF929F7383D5762D110EA6C7E31A6F0887EA7357ADBEFE ] usbohci         C:\WINDOWS\System32\drivers\usbohci.sys
22:08:42.0033 0x0bd0  usbohci - ok
22:08:42.0038 0x0bd0  [ 4D655E3B684BE9B0F7FFD8A2935C348C, 3A7FC1748C5AEA8CFE0E7C22ADC77E3DCA475455FC16D9C6A5C16EB5E949A516 ] usbprint        C:\WINDOWS\System32\drivers\usbprint.sys
22:08:42.0052 0x0bd0  usbprint - ok
22:08:42.0057 0x0bd0  [ 0F030491BA4A27BD46F8B8ACEEE83F1A, 7063855611BEF94D4D229BA1BE507ECBDD89F5861641A407EB3E2919A352F9D4 ] usbscan         C:\WINDOWS\system32\DRIVERS\usbscan.sys
22:08:42.0071 0x0bd0  usbscan - ok
22:08:42.0079 0x0bd0  [ 9D168BFA334D47BE404367EB58D4E130, 23279CBE6ACBD074E7B268BA2EDA14E2255C41F8117173B2BBE653D8259ECFA2 ] USBSTOR         C:\WINDOWS\System32\drivers\USBSTOR.SYS
22:08:42.0093 0x0bd0  USBSTOR - ok
22:08:42.0098 0x0bd0  [ FC974B03C8B87455F44F734C8F31A3C8, D69F6EE8030F7DF96FF151D9EAA6AE65417ACAC5A267C7DB96E9611D5BC42D2C ] usbuhci         C:\WINDOWS\System32\drivers\usbuhci.sys
22:08:42.0112 0x0bd0  usbuhci - ok
22:08:42.0122 0x0bd0  [ 5C8F604F6DC74177CDD8372D7B1ADFF0, C1DE9A37A7A01CCCBFCE13C1E5B26683F620AB21EDA5A14C82022E2F49C84484 ] usbvideo        C:\WINDOWS\System32\Drivers\usbvideo.sys
22:08:42.0139 0x0bd0  usbvideo - ok
22:08:42.0151 0x0bd0  [ 44603DA5A87FB491EF59C889EBBB4DDB, 59AA9B6B0B5D66F9312CD3F999D0D9F12F1A2C5D230365AD7287CD71FD86961C ] USBXHCI         C:\WINDOWS\System32\drivers\USBXHCI.SYS
22:08:42.0168 0x0bd0  USBXHCI - ok
22:08:42.0172 0x0bd0  [ B73B55A194BEAF71985211279585A316, A40B0E362ABF4F33818696150086C4FBCA38F6E306838C825C73F57F55A49347 ] usb_rndisx      C:\WINDOWS\System32\drivers\usb8023x.sys
22:08:42.0185 0x0bd0  usb_rndisx - ok
22:08:42.0189 0x0bd0  [ 382100E75B6F4668AEAEF228C6CEFFAD, 9C7229F10F11D18E1FED6395391A46225A84B421034B9AB6F81AF7430FDC556F ] VaultSvc        C:\WINDOWS\system32\lsass.exe
22:08:42.0202 0x0bd0  VaultSvc - ok
22:08:42.0207 0x0bd0  [ FEB26E3B8345A7E8D62F945C4AE86562, 3AAFE87C402FC8E92542DFE60EC9540559863065F88D429A16D7B1BF829223FF ] vdrvroot        C:\WINDOWS\system32\drivers\vdrvroot.sys
22:08:42.0218 0x0bd0  vdrvroot - ok
22:08:42.0248 0x0bd0  [ 8A4D808D1EC7C1C47B2C8BF488A9A07A, 63C07312ADB6F8A8BDE93361C30AC63DAB4DE1141AF54630EEF11E54B0BF983D ] vds             C:\WINDOWS\System32\vds.exe
22:08:42.0286 0x0bd0  vds - ok
22:08:42.0295 0x0bd0  [ A026EDEAA5EECAE0B08E2748B616D4BD, 2525A54DC7F49DDFBB999C22BF3FAB6D9E9F70C0806E58D81E90AC59F9F46089 ] VerifierExt     C:\WINDOWS\system32\drivers\VerifierExt.sys
22:08:42.0313 0x0bd0  VerifierExt - ok
22:08:42.0425 0x0bd0  [ 8ABB4BABF59F092DF0B43778D8FD1884, 94C2100CE86448543A8DD586AD4A128AB9EB37959238D70F33EF59202270AC6C ] vhdmp           C:\WINDOWS\System32\drivers\vhdmp.sys
22:08:42.0447 0x0bd0  vhdmp - ok
22:08:42.0453 0x0bd0  [ 06D38968028E9AB19DE9B618C7B6D199, 62022297A47F440D1C82CA0B0E57C0C8E9D5033D83DD3B40492B218DF65EBF68 ] viaide          C:\WINDOWS\system32\drivers\viaide.sys
22:08:42.0464 0x0bd0  viaide - ok
22:08:42.0470 0x0bd0  [ 511AD3FF957A0127E6BD336FF6F89C38, 55325BFD0857A1204F7F6F8ED8C91C07B0E20A50402105708E7365ECD9E25A21 ] vmbus           C:\WINDOWS\system32\drivers\vmbus.sys
22:08:42.0482 0x0bd0  vmbus - ok
22:08:42.0486 0x0bd0  [ DA40BEA0A863CE768C940CA9723BF81F, 567C0C3F422325635808B0CF76E05D3B6187F96845C33F85F92F98C9FE53A5B8 ] VMBusHID        C:\WINDOWS\System32\drivers\VMBusHID.sys
22:08:42.0499 0x0bd0  VMBusHID - ok
22:08:42.0513 0x0bd0  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicguestinterface C:\WINDOWS\System32\ICSvc.dll
22:08:42.0537 0x0bd0  vmicguestinterface - ok
22:08:42.0551 0x0bd0  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicheartbeat   C:\WINDOWS\System32\ICSvc.dll
22:08:42.0573 0x0bd0  vmicheartbeat - ok
22:08:42.0587 0x0bd0  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmickvpexchange C:\WINDOWS\System32\ICSvc.dll
22:08:42.0609 0x0bd0  vmickvpexchange - ok
22:08:42.0623 0x0bd0  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicrdv         C:\WINDOWS\System32\ICSvc.dll
22:08:42.0646 0x0bd0  vmicrdv - ok
22:08:42.0660 0x0bd0  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicshutdown    C:\WINDOWS\System32\ICSvc.dll
22:08:42.0682 0x0bd0  vmicshutdown - ok
22:08:42.0696 0x0bd0  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmictimesync    C:\WINDOWS\System32\ICSvc.dll
22:08:42.0718 0x0bd0  vmictimesync - ok
22:08:42.0732 0x0bd0  [ C42C38E15C0DC39D4B0BDF34F733E468, 7264680C44FA68BB1FC0A490FE3988AFDE19892295F7458943D8CBEE6C01D4F0 ] vmicvss         C:\WINDOWS\System32\ICSvc.dll
22:08:42.0755 0x0bd0  vmicvss - ok
22:08:42.0762 0x0bd0  [ 436E1A724E7E683F6B612D3D58F04241, 939B5EF0090DF3759295F88402FD0EA33F499DDA9F89E5D0E90D1F9AED65D491 ] volmgr          C:\WINDOWS\system32\drivers\volmgr.sys
22:08:42.0774 0x0bd0  volmgr - ok
22:08:42.0786 0x0bd0  [ CCB9E901F7254BF96D28EB1B0E5329B7, F0E3CA4EFA544CDAEF4092284CF3EC7DF07F806A770285E281816457AD8813F5 ] volmgrx         C:\WINDOWS\system32\drivers\volmgrx.sys
22:08:42.0804 0x0bd0  volmgrx - ok
22:08:42.0816 0x0bd0  [ 64CA2B4A49A8EAF495E435623ECCE7DB, 81151F295A54DE2B8B88C7F48C86BF58CDFF96F98493509C06D6F41484594386 ] volsnap         C:\WINDOWS\system32\drivers\volsnap.sys
22:08:42.0833 0x0bd0  volsnap - ok
22:08:42.0839 0x0bd0  [ EF31713EE4C7CCFE4049F7E7F15645A2, 35D198D3F1061E19A7EF89FA1E75377049CD6BCA9702F8076B9F95BB8737E0D4 ] vpci            C:\WINDOWS\System32\drivers\vpci.sys
22:08:42.0851 0x0bd0  vpci - ok
22:08:42.0858 0x0bd0  [ 4539F45F9F4C9757A86A56C949421E07, DEC362314B2C66414F39354AFE79C02B18BF4EEF90787FB58307F6EB62237E2C ] vsmraid         C:\WINDOWS\system32\drivers\vsmraid.sys
22:08:42.0872 0x0bd0  vsmraid - ok
22:08:42.0907 0x0bd0  [ 94FAFD473CDD80CE19A21FB9503D7ED1, 953E5E8C753C0017E1258695A76F60CC05D283F7476B9D9C5C8AC78B8E3FCE18 ] VSS             C:\WINDOWS\system32\vssvc.exe
22:08:42.0948 0x0bd0  VSS - ok
22:08:42.0960 0x0bd0  [ 0849B7260F26FE05EA56DED0672E2F4B, 7EAC0E7988F45CB4133A15932955B7B03CE715C967A3BAC9999D81543EBCAEC5 ] VSTXRAID        C:\WINDOWS\system32\drivers\vstxraid.sys
22:08:42.0977 0x0bd0  VSTXRAID - ok
22:08:42.0982 0x0bd0  [ 71066FF95C487327E44C8AF1B72EBE8B, EA2729126B452CAE0C80D07501779D804B08E47F1217B61D53277B40869FEC25 ] vwifibus        C:\WINDOWS\System32\drivers\vwifibus.sys
22:08:42.0995 0x0bd0  vwifibus - ok
22:08:43.0000 0x0bd0  [ 29AB43937FFDA0B0FB56984226E698C6, 6A1A559964FE5D594E54988C46149969E6FFD5A8D5A6862E14648B608794CC29 ] vwififlt        C:\WINDOWS\system32\DRIVERS\vwififlt.sys
22:08:43.0015 0x0bd0  vwififlt - ok
22:08:43.0070 0x0bd0  [ 8B8624A93E3F88CB923AEB05B6313227, 2856B63CD376BF2B1A9129581E7B9207588D4EAFD29A2C8D98F176FEAFDE26A9 ] vwifimp         C:\WINDOWS\system32\DRIVERS\vwifimp.sys
22:08:43.0095 0x0bd0  vwifimp - ok
22:08:43.0112 0x0bd0  [ DC821E811EFBB65CDD77FBB8B6ECA385, B7C8AACDF81DBA298F2F384983D36B269876C31F0398D89BF9070217A069B96F ] W32Time         C:\WINDOWS\system32\w32time.dll
22:08:43.0135 0x0bd0  W32Time - ok
22:08:43.0141 0x0bd0  [ 0910AB9ED404C1434E2D0376C2AD5D8B, 62585CA5F1375BDA440D28D5DF1ADDC9DE3DDFA196D49BBFF3456A5A09EE1C6B ] WacomPen        C:\WINDOWS\System32\drivers\wacompen.sys
22:08:43.0155 0x0bd0  WacomPen - ok
22:08:43.0190 0x0bd0  [ 841345442390953CBC8801B95D3D0540, FD4F9FD2C4C60A1A580177FFF2E9035009AC6A38E78D4236B0ED4773E3B263EE ] wbengine        C:\WINDOWS\system32\wbengine.exe
22:08:43.0232 0x0bd0  wbengine - ok
22:08:43.0248 0x0bd0  [ 0F1DFA2FED73FA78B8C3CDE332A870F6, 1089F6F585F5350D349A640EBD3117832DF6B3657EB6667CB00AE217E04ACA17 ] WbioSrvc        C:\WINDOWS\System32\wbiosrvc.dll
22:08:43.0271 0x0bd0  WbioSrvc - ok
22:08:43.0283 0x0bd0  [ 0EAEC313B24837613621B4A2536ED382, 61C194ED7FA7D65BBE61A546D5FCA52F52AB08324E084D3EC23C9706E9BF0175 ] Wcmsvc          C:\WINDOWS\System32\wcmsvc.dll
22:08:43.0305 0x0bd0  Wcmsvc - ok
22:08:43.0318 0x0bd0  [ F6B4C2280FF7C7156AC8A4687B9DA35E, 1899D584D7469BB49355D84080051E2575B033E6312009D9C6C1DD3F7F9AA4C5 ] wcncsvc         C:\WINDOWS\System32\wcncsvc.dll
22:08:43.0341 0x0bd0  wcncsvc - ok
22:08:43.0347 0x0bd0  [ B7BF1D783F5B2484E8CE1C0C78257F16, 468601199FCCF63DBAE86EE6B8825EA85B2A1EE177413353FFA2CC9CA5249FCD ] WcsPlugInService C:\WINDOWS\System32\WcsPlugInService.dll
22:08:43.0363 0x0bd0  WcsPlugInService - ok
22:08:43.0368 0x0bd0  [ F2E08D1C067FEFC3A42D21FD4810F1D3, A8AD114094D9AE3BC6F76940EF873FD21CCF130DE7F8712950F1962DCE25F1B3 ] WdBoot          C:\WINDOWS\system32\drivers\WdBoot.sys
22:08:43.0381 0x0bd0  WdBoot - ok
22:08:43.0402 0x0bd0  [ CB6C63FF8342B467E2EF76E98D5B934D, BE017CE91E3BAB293DE6ECF143797CCE3F33CC63024437472B4E38C6961AD884 ] Wdf01000        C:\WINDOWS\system32\drivers\Wdf01000.sys
22:08:43.0427 0x0bd0  Wdf01000 - ok
22:08:43.0438 0x0bd0  [ E234820E6B84ABA5E84E00227F505AE8, 645B809B883D8F678F2535B575AA1D595F27EBFCE0A16433E9A54CC266BD74F2 ] WdFilter        C:\WINDOWS\system32\drivers\WdFilter.sys
22:08:43.0455 0x0bd0  WdFilter - ok
22:08:43.0461 0x0bd0  [ F581F9C9D6953FABFA24E67105F0B614, 5A7BB72523D1C53BBE68700537D7AE0D150BC7E4B8227A916B2E29EE4CA267A9 ] WdiServiceHost  C:\WINDOWS\system32\wdi.dll
22:08:43.0478 0x0bd0  WdiServiceHost - ok
22:08:43.0483 0x0bd0  [ F581F9C9D6953FABFA24E67105F0B614, 5A7BB72523D1C53BBE68700537D7AE0D150BC7E4B8227A916B2E29EE4CA267A9 ] WdiSystemHost   C:\WINDOWS\system32\wdi.dll
22:08:43.0500 0x0bd0  WdiSystemHost - ok
22:08:43.0506 0x0bd0  [ A74AD6D80AC26E1B5DD276FC927F2BAC, F73F090D46BB2AAA6A8D148C658B2EA8C07B16201BB800A9283F4017DC249809 ] WdNisDrv        C:\WINDOWS\system32\Drivers\WdNisDrv.sys
22:08:43.0519 0x0bd0  WdNisDrv - ok
22:08:43.0523 0x0bd0  WdNisSvc - ok
22:08:43.0530 0x0bd0  [ 40F83492DB9ABBA59773A45FB487C8B2, 0D0DE0B0C9B929FEFD2674CCF17F5F2FC4B16EAB8E1981BBCE51B0305FD7D75E ] WebClient       C:\WINDOWS\System32\webclnt.dll
22:08:43.0549 0x0bd0  WebClient - ok
22:08:43.0557 0x0bd0  [ 384E1D04FE20845B2559D292F17A9FA1, AD3B0B2B2219691AC30FEEC8AFDB3BBB74B51BB7D02038AE2B4DEA514E245315 ] Wecsvc          C:\WINDOWS\system32\wecsvc.dll
22:08:43.0577 0x0bd0  Wecsvc - ok
22:08:43.0582 0x0bd0  [ 455014F4E48B67EBE0F032E2B0E06BF2, A36435784A034B27056A0E606683A20C69F1B0AB2B6BAEDEAEAA190F6287CAEF ] WEPHOSTSVC      C:\WINDOWS\system32\wephostsvc.dll
22:08:43.0597 0x0bd0  WEPHOSTSVC - ok
22:08:43.0603 0x0bd0  [ F13DBA57CEA9B7074B95EDCA6AD2635E, 1D9BA4841EF1343A5D9096B5FE27FC65DC1901D6683DD13516171638549666B5 ] wercplsupport   C:\WINDOWS\System32\wercplsupport.dll
22:08:43.0622 0x0bd0  wercplsupport - ok
22:08:43.0628 0x0bd0  [ FD7E58B6AA3EABF2D12B9762A20E11E4, 4C5E2E246C5C70074866BB3DBC2AAF483ECE4345004CCB8D1FE285047268685D ] WerSvc          C:\WINDOWS\System32\WerSvc.dll
22:08:43.0645 0x0bd0  WerSvc - ok
22:08:43.0652 0x0bd0  [ 715ABA3DD164D06457A2A3C92F6EA9D5, E6F8269D2FFC4A548B65724C0A3F53756ED15E47229861FBD40B656EE40FE166 ] WFPLWFS         C:\WINDOWS\system32\DRIVERS\wfplwfs.sys
22:08:43.0665 0x0bd0  WFPLWFS - ok
22:08:43.0671 0x0bd0  [ 8C840E1FD7584E74BD0CC1EA581EC187, 148E534A94B4882E7396B13FABE17407802292E7890713540080D03D5629C81D ] WiaRpc          C:\WINDOWS\System32\wiarpc.dll
22:08:43.0688 0x0bd0  WiaRpc - ok
22:08:43.0693 0x0bd0  [ 5F66B7BB330AA80067FC66149A692620, 92C5D7115A168A23108B65EEEB5FBA8FA43D781855355792596D2419160263C2 ] WIMMount        C:\WINDOWS\system32\drivers\wimmount.sys
22:08:43.0704 0x0bd0  WIMMount - ok
22:08:43.0707 0x0bd0  WinDefend - ok
22:08:43.0731 0x0bd0  [ 310388D06C11C507226CD7C2D21D5ACE, E8158111566D553B8F0E86C33B5F75AF3A4A3405503927822B80DF64D8DEFB05 ] WinHttpAutoProxySvc C:\WINDOWS\system32\winhttp.dll
22:08:43.0762 0x0bd0  WinHttpAutoProxySvc - ok
22:08:43.0777 0x0bd0  [ FC8BD690321216C32BB58B035B6D5674, D61698DB19D9DB2593B60B6BA13F7B7735667206F41D751D507135469D6D3CDD ] Winmgmt         C:\WINDOWS\system32\wbem\WMIsvc.dll
22:08:43.0794 0x0bd0  Winmgmt - ok
22:08:43.0914 0x0bd0  [ B56BFFFB740D76E634DB7B4802E36E4E, 2AA84756DE882463AE4C7BA0DCDEE3E5501DDF673ADD3F37B2B814FB0342E61F ] WinRM           C:\WINDOWS\system32\WsmSvc.dll
22:08:43.0976 0x0bd0  WinRM - ok
22:08:43.0992 0x0bd0  [ 3AF1FA17F1C4ACBDB660D8F98B1A9C13, 99B0851410B462685F6705EBF832D10943FB9634030B02D15BF5D0C66F26F2C2 ] WinUsb          C:\WINDOWS\System32\drivers\WinUsb.sys
22:08:44.0006 0x0bd0  WinUsb - ok
22:08:44.0042 0x0bd0  [ DC079BA8390089E4EBCA63D27EEA3ECB, 4D549217A68292E2B16C09FD9F84317011EE54A2DAF4E2AB85554267DF0D3249 ] WlanSvc         C:\WINDOWS\System32\wlansvc.dll
22:08:44.0083 0x0bd0  WlanSvc - ok
22:08:44.0141 0x0bd0  [ 06BF5897949A8F24893F792E876B71F5, 9D3719492A86BF52A56E2EA798FD6FDB5862A03F6D360FCC4B0CEA9BE9792AE4 ] wlidsvc         C:\WINDOWS\system32\wlidsvc.dll
22:08:44.0184 0x0bd0  wlidsvc - ok
22:08:44.0192 0x0bd0  [ 2834D9D3B4F554A39C72F00EA3F0E128, D10124343C67FE9A0B711AD569BB8080495FCEA0ECEF9AC3F3FBD6865F436A44 ] WmiAcpi         C:\WINDOWS\System32\drivers\wmiacpi.sys
22:08:44.0205 0x0bd0  WmiAcpi - ok
22:08:44.0214 0x0bd0  [ B96F7A1236C3F21212DE2C40A3DDB005, 5A29EBB6DA036E303611EB1304192655021405BB05452FD37886DDE604FF0D9D ] wmiApSrv        C:\WINDOWS\system32\wbem\WmiApSrv.exe
22:08:44.0231 0x0bd0  wmiApSrv - ok
22:08:44.0234 0x0bd0  WMPNetworkSvc - ok
22:08:44.0242 0x0bd0  [ 7FC5667DF73D4B04AA457CC3A4180E09, CB7B014945DCA16B6D120DBE0E5876C4C867A4ACD3C3536AEADC14B908613D4E ] Wof             C:\WINDOWS\system32\drivers\Wof.sys
22:08:44.0257 0x0bd0  Wof - ok
22:08:44.0297 0x0bd0  [ 588040D595BBF0856CA1ADD941A8ED17, CBC92BB5453FE1BEA6F33239B7CE884F312559591383408EA5F95A006156C5D3 ] workfolderssvc  C:\WINDOWS\system32\workfolderssvc.dll
22:08:44.0340 0x0bd0  workfolderssvc - ok
22:08:44.0348 0x0bd0  [ A2468CC3509394A33C4C32F99563D845, 62690C7D41F382DF74B8F4B942647842858E37DE35FF2DE028192E4D09ABB2C5 ] wpcfltr         C:\WINDOWS\system32\DRIVERS\wpcfltr.sys
22:08:44.0360 0x0bd0  wpcfltr - ok
22:08:44.0364 0x0bd0  [ 19F4DF69876DA7E9C4965351560FE6B7, 127247A7964F55EE3AF842D25120F5ACD387632BEE2BF3D28FAC05840CEA19BA ] WPCSvc          C:\WINDOWS\System32\wpcsvc.dll
22:08:44.0379 0x0bd0  WPCSvc - ok
22:08:44.0385 0x0bd0  [ 25BE82B325AC22FE563A58A1AC29F4C1, 4247BAA9A44C964446F81ED44F18B28F1F730F46851EC2B756BAC57FB9D86700 ] WPDBusEnum      C:\WINDOWS\system32\wpdbusenum.dll
22:08:44.0402 0x0bd0  WPDBusEnum - ok
22:08:44.0406 0x0bd0  [ 9F2904B55F6CECCD1A8D986B5CE2609A, E19ED4DD3CEF3A22C058FC324824604FB3FC98A029C94E6C2A3389F938D680B6 ] WpdUpFltr       C:\WINDOWS\system32\drivers\WpdUpFltr.sys
22:08:44.0417 0x0bd0  WpdUpFltr - ok
22:08:44.0422 0x0bd0  [ AE072B0339D0A18E455DC21666CAD572, AB1DAEA25E2C7AD610818D4B4783F6D4190D85EBB3963BBAD410E8CEA7899EDB ] ws2ifsl         C:\WINDOWS\system32\drivers\ws2ifsl.sys
22:08:44.0437 0x0bd0  ws2ifsl - ok
22:08:44.0445 0x0bd0  [ 5596C0960ED6ED7494BF2A55DE428684, C95CF09A657F37F421CC80E16F2F95B8EC59A8D5D48F104551155EAC8E53DCB2 ] wscsvc          C:\WINDOWS\System32\wscsvc.dll
22:08:44.0462 0x0bd0  wscsvc - ok
22:08:44.0467 0x0bd0  [ F586F3F1BF962FE9AE4316E0D896B22F, 8D0AD48D79294567123D943D0F5B6D5A32D7A82B129A24DC821D3095AFAA100B ] WSDPrintDevice  C:\WINDOWS\System32\drivers\WSDPrint.sys
22:08:44.0481 0x0bd0  WSDPrintDevice - ok
22:08:44.0486 0x0bd0  [ 58035FD3369879E02D65989C44D27450, B9245DB5C17F7CE94FAA20AB4B0D06A4DFB6133C6E82343758CDC713EB64DFEF ] WSDScan         C:\WINDOWS\system32\DRIVERS\WSDScan.sys
22:08:44.0499 0x0bd0  WSDScan - ok
22:08:44.0503 0x0bd0  WSearch - ok
22:08:44.0584 0x0bd0  [ 6B2D71124C1EA86B74412F414C42431D, 078CC6C9667EF6BDA3E6900BC26A5A5B030CAA66928A6BBB7B7DC43C5C199EDC ] WSService       C:\WINDOWS\System32\WSService.dll
22:08:44.0671 0x0bd0  WSService - ok
22:08:44.0784 0x0bd0  [ F8AAE8C41092D195C470EE7EF2D0BB01, D02B608244D084669632F60CC977BA10A9A5F7CEA73F15A8ADE6BF9EFE8C4052 ] wuauserv        C:\WINDOWS\system32\wuaueng.dll
22:08:44.0866 0x0bd0  wuauserv - ok
22:08:44.0878 0x0bd0  [ 481286719402E4BAEFEA0604AB1B5113, F3CF65DF2AB39F79AE4C1335831408418E40726706E0242677E8B96B0FAD988F ] WudfPf          C:\WINDOWS\system32\drivers\WudfPf.sys
22:08:44.0893 0x0bd0  WudfPf - ok
22:08:44.0901 0x0bd0  [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFRd          C:\WINDOWS\System32\drivers\WUDFRd.sys
22:08:44.0919 0x0bd0  WUDFRd - ok
22:08:44.0927 0x0bd0  [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFSensorLP    C:\WINDOWS\system32\DRIVERS\WUDFRd.sys
22:08:44.0944 0x0bd0  WUDFSensorLP - ok
22:08:44.0950 0x0bd0  [ 51D28F7F1F888DDCF2C67DCF3B79A5D3, 74FF2936AFCEB9A36175D5B00EB91A5AD614B52BE3FB3FA9B994A025A484D2B7 ] wudfsvc         C:\WINDOWS\System32\WUDFSvc.dll
22:08:44.0966 0x0bd0  wudfsvc - ok
22:08:44.0974 0x0bd0  [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFWpdFs       C:\WINDOWS\system32\DRIVERS\WUDFRd.sys
22:08:44.0991 0x0bd0  WUDFWpdFs - ok
22:08:44.0998 0x0bd0  [ D7B4859227B02BCC1055B279A63C937F, 82C99844CC596C2723523B1B98573488FF23337947B78AA04BA21E58394BB751 ] WUDFWpdMtp      C:\WINDOWS\System32\drivers\WUDFRd.sys
22:08:45.0015 0x0bd0  WUDFWpdMtp - ok
22:08:45.0029 0x0bd0  [ A0900F8F628B5AF6841414EB3CF11E50, 8A531F2472FF4B4D895D469D28C215C834ECADBEF539894B8F3F606079A86184 ] WwanSvc         C:\WINDOWS\System32\wwansvc.dll
22:08:45.0053 0x0bd0  WwanSvc - ok
22:08:45.0061 0x0bd0  [ 756C298B03823F36A3F13FA398AD6F7F, 5C6E7B4D53CB2397119658EA1AF8892AA2645727170EB24C1E1E0E478AEFEB19 ] ZAtheros Wlan Agent C:\Program Files (x86)\Dell Wireless\Ath_WlanAgent.exe
22:08:45.0067 0x0bd0  ZAtheros Wlan Agent - detected UnsignedFile.Multi.Generic ( 1 )
22:08:45.0317 0x0bd0  Detect skipped due to KSN trusted
22:08:45.0317 0x0bd0  ZAtheros Wlan Agent - ok
22:08:45.0340 0x0bd0  ================ Scan global ===============================
22:08:45.0393 0x0bd0  [ 3500AF0BA2EF095BF313EEB75D2366C6, C755E57B02BFA82151A182DF964349859575570EA5C3FBA81F747B8D2134A4D0 ] C:\WINDOWS\system32\basesrv.dll
22:08:45.0405 0x0bd0  [ EAB311B0A7A8EA0346F14F08D4BC8F46, 11168E4074679F8A69DA714C0ABD0C68BA49D171B379343F14783C9C563202CA ] C:\WINDOWS\system32\winsrv.dll
22:08:45.0418 0x0bd0  [ 3600ED7EA8AED849E20700551C0BD63B, 4A8C346C1646E80B58EF93F87F915A41E05CA2E993BB1C96955AE62A0669AF66 ] C:\WINDOWS\system32\sxssrv.dll
22:08:45.0434 0x0bd0  [ E0C7813A97CA7947FF5C18A8F3B61A45, 083BB4F3B20419C87DB656F1465E5F782ACDE76838CDE6207F26AAD035C69DE0 ] C:\WINDOWS\system32\services.exe
22:08:45.0442 0x0bd0  [ Global ] - ok
22:08:45.0443 0x0bd0  ================ Scan MBR ==================================
22:08:45.0451 0x0bd0  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk0\DR0
22:08:45.0551 0x0bd0  \Device\Harddisk0\DR0 - ok
22:08:45.0554 0x0bd0  [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk1\DR1
22:08:45.0566 0x0bd0  \Device\Harddisk1\DR1 - ok
22:08:45.0570 0x0bd0  [ 2DACD2BE79B30DAAC184EC1B49A0DBE8 ] \Device\Harddisk2\DR2
22:08:45.0649 0x0bd0  \Device\Harddisk2\DR2 - ok
22:08:45.0649 0x0bd0  ================ Scan VBR ==================================
22:08:45.0653 0x0bd0  [ 90FFCAFE36D6994BC6B455EDBD452C73 ] \Device\Harddisk0\DR0\Partition1
22:08:45.0655 0x0bd0  \Device\Harddisk0\DR0\Partition1 - ok
22:08:45.0660 0x0bd0  [ 3C8A74D05F59B230E96D33A2BFAA95B6 ] \Device\Harddisk0\DR0\Partition2
22:08:45.0662 0x0bd0  \Device\Harddisk0\DR0\Partition2 - ok
22:08:45.0666 0x0bd0  [ B1E27AA018409DE6BFD73F8AFB883A65 ] \Device\Harddisk0\DR0\Partition3
22:08:45.0666 0x0bd0  \Device\Harddisk0\DR0\Partition3 - ok
22:08:45.0669 0x0bd0  [ D3E6FDEFC0A65B74DAFA160239C8EED3 ] \Device\Harddisk0\DR0\Partition4
22:08:45.0671 0x0bd0  \Device\Harddisk0\DR0\Partition4 - ok
22:08:45.0675 0x0bd0  [ 683DF4FE07CC1D95AF4B373C61B05FE6 ] \Device\Harddisk0\DR0\Partition5
22:08:45.0677 0x0bd0  \Device\Harddisk0\DR0\Partition5 - ok
22:08:45.0679 0x0bd0  [ 165A4874E85834CEE117434F3301BCE9 ] \Device\Harddisk0\DR0\Partition6
22:08:45.0681 0x0bd0  \Device\Harddisk0\DR0\Partition6 - ok
22:08:45.0684 0x0bd0  [ E0A909C87FB67C7E57E662A3D205FBD3 ] \Device\Harddisk0\DR0\Partition7
22:08:45.0685 0x0bd0  \Device\Harddisk0\DR0\Partition7 - ok
22:08:45.0688 0x0bd0  [ CE660213DA0BF83AD505213B74774C7B ] \Device\Harddisk0\DR0\Partition8
22:08:45.0690 0x0bd0  \Device\Harddisk0\DR0\Partition8 - ok
22:08:45.0693 0x0bd0  [ B1E27AA018409DE6BFD73F8AFB883A65 ] \Device\Harddisk1\DR1\Partition1
22:08:45.0693 0x0bd0  \Device\Harddisk1\DR1\Partition1 - ok
22:08:45.0697 0x0bd0  [ F748257C3C786516812F15310667678B ] \Device\Harddisk2\DR2\Partition1
22:08:45.0698 0x0bd0  \Device\Harddisk2\DR2\Partition1 - ok
22:08:45.0698 0x0bd0  ================ Scan generic autorun ======================
22:08:45.0901 0x0bd0  [ AF04B6DDF123991C625472494BC1221C, D02BEC96FF466187130B5868DCB70E56CEE25101A8889A1AEF3CFE60ECBE6DC6 ] C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
22:08:46.0015 0x0bd0  RTHDVCPL - ok
22:08:46.0054 0x0bd0  [ 5890F875035DBF84037CD3502AAA96CD, C3CA9040E1761C3C78A467208FC5B52075E7954AABC6FF7FB5A20AC6CF456FA1 ] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
22:08:46.0083 0x0bd0  RtHDVBg - ok
22:08:46.0116 0x0bd0  [ 9755CA0789F158BBEF34502D1EFBC01B, 51F3FF8B73105C4DAFF3A7E69FE647118E16038671179DEDF12A04529CFBEC2D ] C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\BtTray.exe
22:08:46.0139 0x0bd0  BtTray - detected UnsignedFile.Multi.Generic ( 1 )
22:08:46.0372 0x0bd0  Detect skipped due to KSN trusted
22:08:46.0372 0x0bd0  BtTray - ok
22:08:46.0382 0x0bd0  [ DE77B970AC37B42384CD30C78A9D3FBF, EC72EBE0FB9C0B885CF70BCE113B800C6565C20DF4A9507FC83EDED7CBCD907D ] C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\BtvStack.exe
22:08:46.0415 0x0bd0  BtvStack - detected UnsignedFile.Multi.Generic ( 1 )
22:08:46.0658 0x0bd0  Detect skipped due to KSN trusted
22:08:46.0659 0x0bd0  BtvStack - ok
22:08:46.0835 0x0bd0  [ CA16018D08C060CE182698C1A6B38EFF, A440414FD0B86D10FE40A062C04CE7CB09D2B1F0370166B6B7AB5071BD0FC5C3 ] c:\Program Files\Dell\QuickSet\QuickSet.exe
22:08:46.0961 0x0bd0  QuickSet - detected UnsignedFile.Multi.Generic ( 1 )
22:08:47.0183 0x0bd0  Detect skipped due to KSN trusted
22:08:47.0183 0x0bd0  QuickSet - ok
22:08:47.0337 0x0bd0  [ 9EC647ACB1E33073EE50A7C55D662C9D, 3F500106C13B56B091A756958D8ACFDB120271FACCF5D82317816FB57072C8CC ] C:\Program Files\Intel\CCDashboard\bin\CCDashServer.exe
22:08:47.0429 0x0bd0  IntelMyWiFiDashboard - ok
22:08:47.0450 0x0bd0  [ 8EC9EF60E24E88DC5DC74D305925E2CF, 37719AAD02B4EA851F899AB4A3464EA381B96BA2E386A52BF9FDAA8C9257FDBE ] C:\Windows\system32\igfxtray.exe
22:08:47.0468 0x0bd0  IgfxTray - ok
22:08:47.0471 0x0bd0  HotKeysCmds - ok
22:08:47.0472 0x0bd0  Persistence - ok
22:08:47.0540 0x0bd0  [ 5858DE874168C5F0AEA7A353DD520D48, DB77AF431227AEBD92C6E40AC723435E83DCF4620B7366D4FA6D9ACB500AA6EA ] C:\Program Files\Canon\MyPrinter\BJMyPrt.exe
22:08:47.0593 0x0bd0  CanonMyPrinter - ok
22:08:47.0597 0x0bd0  SynTPEnh - ok
22:08:47.0605 0x0bd0  [ D0B542256A968DFCB8896C140FCE6047, 3F92A9871B521BCCCDFE6D9BFF88930B26C5DB86F6F6578554A3F2ECC5C5EBA0 ] C:\Program Files\iTunes\iTunesHelper.exe
22:08:47.0617 0x0bd0  iTunesHelper - ok
22:08:47.0685 0x0bd0  [ 5602FF42444B4991E69C62E493BDAEC4, 7AE46CA0CD1E1C091B31EE4A691C26823E0F1AB1CA6B1C29E6C662BF7E28A996 ] C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbamtray.exe
22:08:47.0748 0x0bd0  Malwarebytes TrayApp - ok
22:08:47.0760 0x0bd0  [ 28BBBFCC1AD839D1EED3AB392353590F, 9273EF234AC64DBC50EC25DE2DB5B99AAB42F340D9F7327F2AD88CAAC887EDDC ] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe
22:08:47.0770 0x0bd0  IAStorIcon - ok
22:08:47.0778 0x0bd0  [ 724CB7A116F7E1A67009D751BCF86586, F0C4BE7451C5573AD584F5EF125C0702841E30D928909B5B3EA702831EF2FD9B ] C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe
22:08:47.0789 0x0bd0  CLMLServer_For_P2G8 - ok
22:08:47.0801 0x0bd0  [ 3A632F4EA3386DFEE9D8FDE68C34EFE0, 481B3732D47E3738F74C073CEA41CAD3AF64F702FD42ECCE6551B53AFDAE72AD ] C:\Program Files (x86)\CyberLink\Power2Go8\VirtualDrive.exe
22:08:47.0818 0x0bd0  CLVirtualDrive - ok
22:08:47.0929 0x0bd0  [ 9388FBA0B9985B18B3693A32B530A16B, F3C3DCDB4D66433EB33C7BA3BD1B8B80E8E67E6B3614DDF37EE77FEA143015B3 ] C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe
22:08:47.0957 0x0bd0  RemoteControl10 - ok
22:08:47.0968 0x0bd0  [ 9F60097061F79620C9C59FF37A61D852, 9B94C00CAA1F4DF95485F994576DA68B30635C628CFE3D6AE1811E6FEB1A56CA ] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
22:08:47.0982 0x0bd0  APSDaemon - ok
22:08:48.0019 0x0bd0  [ 00AB2B491C7037BB219BEB26FAD34C72, 95EDBBE07EB85EEE1376252AA975BAA61235C80FC03036357BD4786E5D6B9703 ] C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE
22:08:48.0056 0x0bd0  CanonSolutionMenuEx - ok
22:08:48.0070 0x0bd0  [ 5F7EE76129F9A591F22F99F95D97AC95, D3446BD4CAB8017B44BAD94EBB88468D080AC65E14444C12B09B6BF3E70B2AED ] C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe
22:08:48.0086 0x0bd0  IJNetworkScannerSelectorEX - ok
22:08:48.0088 0x0bd0  TrojanScanner - ok
22:08:48.0099 0x0bd0  [ 271B0D188430670509CB9943D5229205, 74CB5A9D8B5988AE08C0F65C601FC54F8745BAB6825B6FEEFBA8F068D656D8D7 ] C:\Program Files (x86)\QuickTime\QTTask.exe
22:08:48.0113 0x0bd0  QuickTime Task - detected UnsignedFile.Multi.Generic ( 1 )
22:08:48.0337 0x0bd0  Detect skipped due to KSN trusted
22:08:48.0337 0x0bd0  QuickTime Task - ok
22:08:48.0453 0x0bd0  [ D5EB6E4154952E64C215B5D8BCE06432, 7F0B94ED4AA314274EDFEFAA384DA54BAC8A78B832808F3EF03308F78404FFE0 ] C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
22:08:48.0521 0x0bd0  Dropbox - ok
22:08:48.0534 0x0bd0  [ BBD3F0BFA2C139ACA2D96558A47012F0, EB77DCB427F9A83936879FEB5FA6942708ACB0A28A91C64A1BAA11832D638997 ] C:\Program Files (x86)\PDF24\pdf24.exe
22:08:48.0548 0x0bd0  PDFPrint - ok
22:08:48.0562 0x0bd0  [ A443A7C05ABF0FCD16E89593F63B633B, 3F579132A39AEC2513CD286AB9A43534DC05F9502FD1A369126236F69EF76282 ] C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
22:08:48.0581 0x0bd0  SunJavaUpdateSched - ok
22:08:48.0609 0x0bd0  [ 369993D4B8C009393A2F9BCBB7BD2587, DD9FBF8C32BB3A29F7062BABA23B84FB9F7395A4AB3FB7001071154CDE92F7D5 ] C:\Program Files (x86)\Windows Mail\wab.exe
22:08:48.0654 0x0bd0  WAB Migrate - ok
22:08:48.0669 0x0bd0  [ 382F2F7DE10078AB1C6092F6AEC86657, 352C30478507A6A0247242B45B59C5C3713C0BDCA10E2260DF0C14918AD60216 ] C:\Users\Tobias\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe
22:08:48.0685 0x0bd0  AmazonMP3DownloaderHelper - ok
22:08:48.0783 0x0bd0  [ 1DC23B3652F58083F77A1A6EB45EFFF3, 30D694EE071B5A15AC4702AB2DE9D2E8D8CBBF14675F829724EC2F659E76E56E ] C:\Users\Tobias\AppData\Local\Amazon Music\Amazon Music Helper.exe
22:08:48.0856 0x0bd0  Amazon Music - ok
22:08:48.0861 0x0bd0  autoRunTest - ok
22:08:48.0891 0x0bd0  [ 3AF0273DA46106B28ACADE7A05C6767E, F3A782F6A635F45F3729C2683F55255AFB65C5D576FD04A0A24E0548E42A9B80 ] C:\Program Files (x86)\Bluestacks\HD-Agent.exe
22:08:48.0918 0x0bd0  BlueStacks Agent - ok
22:08:48.0925 0x0bd0  [ CC436BB2A26391F3DEBE316F6FB0474F, 2DA63827AD1449CA5F2888ADFA9645F1EAF8B39D26EC214441EE80F3A56E6E72 ] C:\Users\Tobias\AppData\Local\Microsoft\BingSvc\BingSvc.exe
22:08:48.0938 0x0bd0  BingSvc - ok
22:08:48.0949 0x0bd0  [ 88DBF6DF632CAD6B22186DA206829639, CB7FA8F321EDDFAA897E15C5ED212AFAD6469CAD88F966771FF2F824FDE50423 ] C:\Users\Tobias\AppData\Roaming\OpenOffice Updater\Updater.exe
22:08:48.0968 0x0bd0  OpenOffice Updater - ok
22:08:48.0971 0x0bd0  Skype - ok
22:08:49.0004 0x0bd0  [ 72BC198F29E8E32DD4BD2B32625683AB, 6BE16DBD9FE94CED59F902D135013201E8AD74516C1DA3323F0F981198AD7E76 ] C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe
22:08:49.0037 0x0bd0  GarminExpressTrayApp - ok
22:08:49.0040 0x0bd0  Waiting for KSN requests completion. In queue: 240
22:08:50.0157 0x0bd0  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.10.209.0 ), 0x60100 ( disabled : updated )
22:08:50.0157 0x0bd0  AV detected via SS2: Norton Security, C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\WSCStub.exe ( 22.10.0.0 ), 0x51000 ( enabled : updated )
22:08:50.0160 0x0bd0  AV detected via SS2: Malwarebytes, C:\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe ( 3.0.0.143 ), 0x61000 ( enabled : updated )
22:08:50.0161 0x0bd0  FW detected via SS2: Norton Security, C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\WSCStub.exe ( 22.10.0.0 ), 0x51010 ( enabled )
22:08:50.0394 0x0bd0  ============================================================
22:08:50.0394 0x0bd0  Scan finished
22:08:50.0394 0x0bd0  ============================================================
22:08:50.0401 0x1588  Detected object count: 1
22:08:50.0401 0x1588  Actual detected object count: 1
22:09:12.0143 0x1588  gramblrclient ( UnsignedFile.Multi.Generic ) - skipped by user
22:09:12.0143 0x1588  gramblrclient ( UnsignedFile.Multi.Generic ) - User select action: Skip 
22:09:27.0955 0x21bc  Deinitialize success
         

Alt 27.07.2017, 15:09   #7
M-K-D-B
/// TB-Ausbilder
 
Mehrere Funde bei Malwarebytes - Standard

Mehrere Funde bei Malwarebytes



Schritt 1
Downloade Dir bitte AdwCleaner auf deinen Desktop (Bebilderte Anleitung).
  • Schließe alle offenen Programme und Browser.
  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Werkzeuge > Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • Tracing Schlüssel
    • Prefetch Dateien
    • Proxy
    • Winsock
    • IE Richtlinien
    • Chrome Richtlinien
  • Bestätige die Auswahl mit Ok.
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen (auch dann wenn AdwCleaner sagt, dass nichts gefunden wurde) und bestätige auftretende Hinweise mit Ok.
  • Klicke am Ende der Bereinigung auf Jetzt neu starten. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).





Schritt 2
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scan, wähle den Bedrohungs-Scan aus und klicke auf Scan starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Ausgewählte Elemente in die Quarantäne verschieben.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM nach dem Neustart, klicke auf Berichte.
  • Wähle den neuesten Scan-Bericht aus, klicke auf Bericht anzeigen und dann auf Export.
  • Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.





Schritt 3
  • Starte die FRST.exe erneut. Vergewissere dich, dass vor Addition.txt ein Haken gesetzt ist und drücke auf Untersuchen.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.





Bitte poste mit deiner nächsten Antwort
  • die Logdatei von AdwCleaner,
  • die Logdatei von MBAM,
  • die zwei neuen Logdateien von FRST.

Alt 27.07.2017, 18:12   #8
lennox1982
 
Mehrere Funde bei Malwarebytes - Standard

Mehrere Funde bei Malwarebytes



Code:
ATTFilter
# AdwCleaner 7.0.0.0 - Logfile created on Thu Jul 27 16:57:50 2017
# Updated on 2017/17/07 by Malwarebytes 
# Running on Windows 8.1 (X64)
# Mode: clean
# Support: https://www.malwarebytes.com/support

***** [ Services ] *****

No malicious services deleted.

***** [ Folders ] *****

Deleted: C:\Users\Tobias\AppData\Roaming\acestream
Deleted: C:\Users\Tobias\AppData\Roaming\.acestream
Deleted: C:\_acestream_cache_
Deleted: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Hotspot
Deleted: C:\Program Files (x86)\Chip Digital GmbH
Deleted: C:/ProgramData\be602c8f-9426-4d07-9d5e-5b5dadd28077
Deleted: C:/ProgramData\d5780f99-5a94-458e-bb83-79c3dcbae1e5


***** [ Files ] *****

Deleted: C:\Users\Tobias\AppData\Roaming\Mozilla\Firefox\Profiles\w7qjgfji.default-1399314977965\searchplugins\safesearch.xml


***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks deleted.

***** [ Registry ] *****

Deleted: [Value] - HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|UDP Query User{238C7315-654A-4631-9735-830188FB5918}C:\users\tobias\appdata\roaming\acestream\engine\ace_engine.exe
Deleted: [Value] - HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|TCP Query User{3781F25B-C487-4048-85F3-3FBC38AF331E}C:\users\tobias\appdata\roaming\acestream\engine\ace_engine.exe
Deleted: [Value] - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID|{58124A0B-DC32-4180-9BFF-E0E21AE34026}
Deleted: [Value] - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID|{A09AB6EB-31B5-454C-97EC-9B294D92EE2A}
Deleted: [Key] - HKLM\SOFTWARE\Classes\Interface\{94952EC4-DB66-3F32-BE4C-F0BB875EA98E}
Deleted: [Key] - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6C63F7979DCC2154CB9591969A5CB89D
Deleted: [Key] - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FFA531D0F3A71504DA7AC6A11CE33739
Deleted: [Key] - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6DD31E6C1A73B334383DF186676F4D20
Deleted: [Key] - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AB3204F747B20694B8D49EF92D8DC94B
Deleted: [Key] - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EDBF68C5F16790341B7C6FD7C7F8E4FC
Deleted: [Key] - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C81E33A400B6F814E90C7A3354E2A3A5
Deleted: [Key] - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\18C9E3869A16248439FE3FF9EB02207A
Deleted: [Key] - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5D8011310B2622942868A458964FFDC5
Deleted: [Key] - HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application
Deleted: [Key] - HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application
Deleted: [Value] - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext|DisableAddonLoadTimePerformanceNotifications
Deleted: [Value] - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID|{977AE9CC-AF83-45E8-9E03-E2798216E2D5}
Deleted: [Key] - HKU\.DEFAULT\Software\IBUpdaterService
Deleted: [Key] - HKU\S-1-5-18\Software\IBUpdaterService


***** [ Firefox (and derivatives) ] *****

SearchProvider deleted: nortonsafe.search.ask.com - Norton Safe Search


***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries deleted.

*************************

::Tracing keys deleted
::Winsock settings cleared
::Prefetch files deleted
::Proxy settings cleared
::IE policies deleted
::Chrome policies deleted
::Additional Actions: 0



*************************

C:/AdwCleaner/AdwCleaner[S0].txt - [10130 B] - [2013/9/29 19:34:23]
C:/AdwCleaner/AdwCleaner[S1].txt - [1939 B] - [2014/11/2 0:39:34]
C:/AdwCleaner/AdwCleaner[S2].txt - [1589 B] - [2015/3/18 23:23:24]
C:/AdwCleaner/AdwCleaner[S3].txt - [4361 B] - [2017/7/27 16:57:8]


########## EOF - C:\AdwCleaner\AdwCleaner[C0].txt ##########
         
Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Protokolldetails-
Scan-Datum: 27.07.17
Scan-Zeit: 19:03
Protokolldatei: mbam.txt
Administrator: Ja

-Softwaredaten-
Version: 3.1.2.1733
Komponentenversion: 1.0.160
Version des Aktualisierungspakets: 1.0.2450
Lizenz: Testversion

-Systemdaten-
Betriebssystem: Windows 8.1
CPU: x64
Dateisystem: NTFS
Benutzer: LAPTOP\Tobias

-Scan-Übersicht-
Scan-Typ: Bedrohungs-Scan
Ergebnis: Abgeschlossen
Gescannte Objekte: 432490
Erkannte Bedrohungen: 0
(keine bösartigen Elemente erkannt)
In die Quarantäne verschobene Bedrohungen: 0
(keine bösartigen Elemente erkannt)
Abgelaufene Zeit: 5 Min., 58 Sek.

-Scan-Optionen-
Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

-Scan-Details-
Prozess: 0
(keine bösartigen Elemente erkannt)

Modul: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswert: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Daten-Stream: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Datei: 0
(keine bösartigen Elemente erkannt)

Physischer Sektor: 0
(keine bösartigen Elemente erkannt)


(end)
         
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 26-07-2017
durchgeführt von Tobias (27-07-2017 19:11:18)
Gestartet von C:\Users\Tobias\Desktop
Windows 8.1 (Update) (X64) (2015-01-26 00:19:07)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3420757673-3117285941-3436604316-500 - Administrator - Disabled)
Gast (S-1-5-21-3420757673-3117285941-3436604316-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3420757673-3117285941-3436604316-1004 - Limited - Enabled)
Tobias (S-1-5-21-3420757673-3117285941-3436604316-1002 - Administrator - Enabled) => C:\Users\Tobias
UpdatusUser (S-1-5-21-3420757673-3117285941-3436604316-1001 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Norton Security (Enabled - Up to date) {30744133-1E94-7B35-F4A3-82A5AEF1CBAA}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Malwarebytes (Enabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Norton Security (Enabled - Up to date) {8B15A0D7-38AE-74BB-CE13-B9D7D5768117}
FW: Norton Security (Enabled) {084FC016-54FB-7A6D-DFFC-2B9050228CD1}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 17.009.20058 - Adobe Systems Incorporated)
Adobe Flash Player 26 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 26.0.0.137 - Adobe Systems Incorporated)
Adobe Shockwave Player (HKLM-x32\...\{1BDC9633-895B-4842-BCB6-8FA1EC2A3C5A}) (Version: 10.2.0.023 - Adobe Systems, Inc.)
Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.0.150 - Adobe Systems, Inc.)
Amazon MP3-Downloader 1.0.18 (HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\Amazon MP3-Downloader) (Version: 1.0.18 - Amazon Services LLC)
Amazon Music (HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\Amazon Amazon Music) (Version: 5.3.3.1671 - Amazon Services LLC)
ANT Drivers Installer x64 (HKLM\...\{1B6B17C2-176C-433C-93F3-640D12825426}) (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
Apple Application Support (32-Bit) (HKLM-x32\...\{447CDCE5-F555-429B-BFA6-642C3C6D684F}) (Version: 3.1.2 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{0DF7096B-715A-4233-8633-C7A16ED6D616}) (Version: 3.1.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{C4123106-B685-48E6-B9BD-E4F911841EB4}) (Version: 8.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{FFD1F7F1-1AC9-4BC4-A908-0686D635ABAF}) (Version: 2.1.4.131 - Apple Inc.)
Banking 4W (HKLM-x32\...\TopBanking) (Version:  - Subsembly GmbH)
BlueStacks App Player (HKLM-x32\...\BlueStacks) (Version: 2.5.50.6271 - BlueStack Systems, Inc.)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Canon Easy-PhotoPrint EX (HKLM-x32\...\Easy-PhotoPrint EX) (Version:  - )
Canon Easy-WebPrint EX (HKLM-x32\...\Easy-WebPrint EX) (Version:  - )
Canon IJ Network Scanner Selector EX (HKLM-x32\...\Canon_IJ_Network_Scanner_Selector_EX) (Version:  - )
Canon IJ Network Tool (HKLM-x32\...\Canon_IJ_Network_UTILITY) (Version: 3.1.1 - Canon Inc.)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version:  - )
Canon iP3500 series (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_iP3500_series) (Version:  - )
Canon MG5200 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5200_series) (Version:  - )
Canon MG5300 series Benutzerregistrierung (HKLM-x32\...\Canon MG5300 series Benutzerregistrierung) (Version:  - )
Canon MG5300 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5300_series) (Version:  - Canon Inc.)
Canon MG5300 series On-screen Manual (HKLM-x32\...\Canon MG5300 series On-screen Manual) (Version:  - )
Canon MP Navigator EX 5.0 (HKLM-x32\...\MP Navigator EX 5.0) (Version:  - )
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version:  - )
Canon Solution Menu EX (HKLM-x32\...\CanonSolutionMenuEX) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 4.12 - Piriform)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.4.5143 - CDBurnerXP)
chip 1-click download service (HKLM-x32\...\{503CA94E-0834-4CEE-AD92-BA17AF4E809A}) (Version: 3.6.9.0 - Chip Digital GmbH)
Color Cop 5.4.3 (HKLM-x32\...\Color Cop_is1) (Version:  - Jay Prall)
CyberLink Media Suite Essentials (HKLM-x32\...\InstallShield_{8F14AA37-5193-4A14-BD5B-BDF9B361AEF7}) (Version: 10.0 - CyberLink Corp.)
D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
Dell Backup and Recovery - Support Software (HKLM-x32\...\{A9668246-FB70-4103-A1E3-66C9BC2EFB49}) (Version: 1.0.0.5 - Dell Inc.)
Dell Backup and Recovery (HKLM-x32\...\{0ED7EE95-6A97-47AA-AD73-152C08A15B04}) (Version: 1.0.0.5 - Dell Inc.)
Dell Customer Connect (HKLM-x32\...\{4FA72FF9-DD64-43A8-8704-6380A11F11D5}) (Version: 1.4.15.0 - Dell Inc.)
Dell Digital Delivery (HKLM-x32\...\{D850CB7E-72BC-4510-BA4F-48932BFAB295}) (Version: 2.9.901.0 - Dell Products, LP)
Dell SupportAssist (HKLM\...\PC-Doctor for Windows) (Version: 2.0.6875.402 - Dell)
Dell SupportAssistAgent (HKLM\...\{90881C8E-6C4F-4662-9923-85AFCA058C44}) (Version: 2.0.1.7 - Dell)
Dell Touchpad (HKLM\...\SynTPDeinstKey) (Version: 16.2.10.3 - Synaptics Incorporated)
Dell Update (HKLM-x32\...\{F91263FA-BE4D-439D-9C0A-2E7204E0E9E3}) (Version: 1.9.20.0 - Dell Inc.)
Dell WLAN and Bluetooth Client Installation (HKLM-x32\...\{28006915-2739-4EBE-B5E8-49B25D32EB33}) (Version: 10.0 - Dell Inc.)
DLL Suite 2013 (HKLM-x32\...\{885843E7-6CAC-4791-B7BF-1CD516017954}_is1) (Version:  - )
doPDF (HKLM\...\{F6EE35A4-1484-496B-9A95-07B2802CBCFC}) (Version: 8.9.950 - Softland) Hidden
doPDF 8 (HKLM-x32\...\{0d2a2b4e-c8b4-4216-8eb6-eb1cb68bf3c2}) (Version: 8.9.950 - Softland)
Dropbox (HKLM-x32\...\Dropbox) (Version: 30.4.22 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.59.1 - Dropbox, Inc.) Hidden
Elevated Installer (HKLM-x32\...\{BA007E03-72AE-4D2D-8A73-FA4B935D4015}) (Version: 5.4.1.0 - Garmin Ltd or its subsidiaries) Hidden
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 17.2.9.20160311 - Landesfinanzdirektion Thüringen)
Fotogalerie (HKLM-x32\...\{3CBD94C1-BA15-488C-888B-D8DD296CC6DC}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Free M4a to MP3 Converter 8.1 (HKLM-x32\...\Free M4a to MP3 Converter_is1) (Version:  - ManiacTools.com)
Free YouTube Download version 3.2.11.812 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.2.11.812 - DVDVideoSoft Ltd.)
Garmin Express (HKLM-x32\...\{2f694ffe-66ec-4674-a32d-ec690281ca57}) (Version: 5.4.1.0 - Garmin Ltd or its subsidiaries)
Garmin Express (HKLM-x32\...\{BCEE507D-8D49-40FF-B437-70E3B9C2D51C}) (Version: 5.4.1.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin Express Tray (HKLM-x32\...\{198E262D-8C4F-4131-91C7-1F81FB8688F1}) (Version: 5.4.1.0 - Garmin Ltd or its subsidiaries) Hidden
GeoGebra 4.2 (HKLM-x32\...\GeoGebra 4.2) (Version: 4.2.7.0 - International GeoGebra Institute)
GeoGebra 5 (HKLM-x32\...\GeoGebra 5) (Version: 5.0.231.0 - International GeoGebra Institute)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 59.0.3071.115 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.5 - Google Inc.) Hidden
Google+ Auto Backup (HKLM-x32\...\{A50DE037-B5C0-4C8A-8049-B0C576B313D1}) (Version: 1.0.21.81 - Google)
Gramblr (HKLM\...\Gramblr) (Version: 2.9.49 - Gramblr Team)
HTC Driver Installer (HKLM-x32\...\{4CEEE5D0-F905-4688-B9F9-ECC710507796}) (Version: 4.16.0.001 - HTC Corporation)
HTC Sync Manager (HKLM-x32\...\{231D0C79-98A6-4693-A366-36DE7D7346EC}) (Version: 3.1.54.2 - HTC)
inSSIDer Home (HKLM-x32\...\{9E54E4AE-B67A-4925-8E92-0E1F9817FD73}) (Version: 3.1.2.1 - MetaGeek, LLC)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1008 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.0.1252 - Intel Corporation)
Intel(R) My WiFi Dashboard (HKLM\...\{1E741267-F54B-4b3a-A7B6-1D1A156E385E}) (Version: 15.05.5000.0219 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3958 - Intel Corporation)
Intel(R) Rapid Start Technology (HKLM-x32\...\3D073343-CEEB-4ce7-85AC-A69A7631B5D6) (Version: 2.1.0.1002 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.5.0.1207 - Intel Corporation)
Intel(R) SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 2.0.0.37149 - Intel Corporation)
IPTInstaller (HKLM-x32\...\{08208143-777D-4A06-BB54-71BF0AD1BB70}) (Version: 4.0.8 - HTC)
iTunes (HKLM\...\{D227565A-0033-40AD-89BA-653A205CDC11}) (Version: 12.1.1.4 - Apple Inc.)
Java 8 Update 131 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180131F0}) (Version: 8.0.1310.11 - Oracle Corporation)
Malwarebytes Version 3.1.2.1733 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.1.2.1733 - Malwarebytes)
Mein CEWE FOTOBUCH (HKLM-x32\...\Mein CEWE FOTOBUCH) (Version: 6.1.3 - CEWE Stiftung u Co. KGaA)
Microsoft Office Home and Student 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50907.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{e6e75766-da0f-4ba2-9788-6ea593ce702d}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Movie Maker (HKLM-x32\...\{03CC9D58-B132-4CC0-A521-4F3660AA43C7}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{ED6C77F9-4D7E-447C-9EC0-9A212D075535}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Mozilla Firefox 54.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 54.0.1 (x86 de)) (Version: 54.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 54.0.1.6388 - Mozilla)
Müller Foto (HKLM-x32\...\Müller Foto) (Version: 6.1.5 - CEWE Stiftung u Co. KGaA)
Nero CoverDesigner (HKLM-x32\...\{79BB6415-00A7-413A-B278-A7EAE69F1753}) (Version: 12.0.02700 - Nero AG)
Nero Info (HKLM-x32\...\{B791E0AB-87A9-41A4-8D98-D13C2E37D928}) (Version: 16.0.1003 - Nero AG)
Norton Security (HKLM-x32\...\NS) (Version: 22.10.0.85 - Symantec Corporation)
novaPDF 8 add-in for Microsoft Office (x64) (HKLM\...\{0A1F1D6B-9780-4316-9902-437E9449FC7C}) (Version: 8.3.934 - Softland)
novaPDF 8 add-in for Microsoft Office (x86) (HKLM-x32\...\{6E283717-7B3F-4E26-9D0A-917933ACF199}) (Version: 8.3.934 - Softland)
novaPDF 8 Printer Driver (HKLM\...\{78348298-772C-42B6-A670-7906495C30BB}) (Version: 8.9.950 - Softland)
novaPDF 8 SDK COM (x64) (HKLM\...\{A8A71610-DE04-4C9E-AE89-60BCA8E20453}) (Version: 8.3.934 - Softland)
novaPDF 8 SDK COM (x86) (HKLM-x32\...\{0FD5EC80-F729-442E-8745-F60315842D9B}) (Version: 8.3.934 - Softland)
NVIDIA 3D Vision Treiber 331.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 331.65 - NVIDIA Corporation)
NVIDIA Grafiktreiber 331.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 331.65 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.12.0613 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.12.0613 - NVIDIA Corporation)
NVIDIA Update 1.10.8 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.10.8 - NVIDIA Corporation)
OpenOffice Updater (HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\OpenOffice Updater) (Version: 1.1.10 - OpenOffice)
PDF24 Creator 8.2.0 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
PDFCreator (HKLM\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 2.1.2 - pdfforge)
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
Prerequisite installer (HKLM-x32\...\{3AAB08A3-F129-4BD5-B409-AE674F93759D}) (Version: 12.0.0005 - Nero AG) Hidden
Qualcomm Atheros Bluetooth Suite (64) (HKLM\...\{A84A4FB1-D703-48DB-89E0-68B6499D2801}) (Version: 8.0.0.202 - Qualcomm Atheros Communications)
Quickset64 (HKLM\...\{87CF757E-C1F1-4D22-865C-00C6950B5258}) (Version: 10.15.005 - Dell Inc.)
QuickTime 7 (HKLM-x32\...\{3D2CBC2C-65D4-4463-87AB-BB2C859C1F3E}) (Version: 7.76.80.95 - Apple Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6662 - Realtek Semiconductor Corp.)
Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.1.8400.28121 - Realtek Semiconductor Corp.)
Realtek USB Audio (HKLM-x32\...\{0A46A65D-89AC-464C-8026-3CD44960BD04}) (Version: 6.3.9600.41 - Realtek Semiconductor Corp.)
SeaTools for Windows (HKLM-x32\...\SeaTools for Windows) (Version:  - Seagate Technology)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Skype™ 7.33 (HKLM-x32\...\{3B7E914A-93D5-4A29-92BB-AF8C3F66C431}) (Version: 7.33.105 - Skype Technologies S.A.)
ST Microelectronics 3 Axis Digital Accelerometer Solution (HKLM-x32\...\{9C24F411-9CA7-4A8A-91F3-F08A4A38EB31}) (Version: 4.11.0028 - ST Microelectronics)
Steuer-Ratgeber 2016-2017 (HKLM-x32\...\{2D99CB45-87EE-4834-BB15-5DD59A024E4C}) (Version: 16.11.6 - Wolters Kluwer Deutschland GmbH)
SteuerSparErklärung 2017  (HKLM-x32\...\{45815686-22F8-4D24-872D-E481A654B230}) (Version: 22.29.69 - Wolters Kluwer Deutschland GmbH)
STmenu Version 1.2 (HKLM-x32\...\{3A2F5C4A-7C29-49D2-8032-90201250ABA5}_is1) (Version: 1.2 - GIOWISYS Software UG (haftungsbeschränkt))
Sweet Home 3D version 5.3 (HKLM\...\Sweet Home 3D_is1) (Version: 5.3 - eTeks)
swMSM (HKLM-x32\...\{612C34C7-5E90-47D8-9B5C-0F717DD82726}) (Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
TeamViewer 12 (HKLM-x32\...\TeamViewer) (Version: 12.0.77242 - TeamViewer)
WhatsApp (HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\WhatsApp) (Version: 0.2.5371 - WhatsApp)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation)
Windows-Treiberpaket - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
Windows-Treiberpaket - Silicon Labs Software (DSI_SiUSBXp_3_1) USB  (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-3420757673-3117285941-3436604316-1002_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\WINDOWS\system32\igfxEM.exe (Intel Corporation)
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [  OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\buShell.dll [2017-07-14] (Symantec Corporation)
ShellIconOverlayIdentifiers: [  OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\buShell.dll [2017-07-14] (Symantec Corporation)
ShellIconOverlayIdentifiers: [  OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\buShell.dll [2017-07-14] (Symantec Corporation)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [  OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files (x86)\Norton Security\Engine32\22.10.0.85\buShell.dll [2017-07-14] (Symantec Corporation)
ShellIconOverlayIdentifiers-x32: [  OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files (x86)\Norton Security\Engine32\22.10.0.85\buShell.dll [2017-07-14] (Symantec Corporation)
ShellIconOverlayIdentifiers-x32: [  OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files (x86)\Norton Security\Engine32\22.10.0.85\buShell.dll [2017-07-14] (Symantec Corporation)
ContextMenuHandlers01: [Atheros] -> {B8952421-0E55-400B-94A6-FA858FC0A39F} => C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\BtvAppExt.dll [2012-07-17] (Qualcomm Atheros Commnucations)
ContextMenuHandlers01: [BUContextMenu] -> {F7CAA2A1-67A2-44BB-B20F-202FD8EB1DAB} => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\buShell.dll [2017-07-14] (Symantec Corporation)
ContextMenuHandlers01: [CLVDShellExt] -> {3E2A0A32-6E14-4BAD-AA87-BBB6A75EBFF2} => C:\Program Files (x86)\Common Files\CyberLink\ShellExtComponent\CLVDShellExt.dll [2012-07-11] (Cyberlink)
ContextMenuHandlers01: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ContextMenuHandlers01: [Symantec.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\NavShExt.dll [2017-07-15] (Symantec Corporation)
ContextMenuHandlers02: [CLVDShellExt] -> {3E2A0A32-6E14-4BAD-AA87-BBB6A75EBFF2} => C:\Program Files (x86)\Common Files\CyberLink\ShellExtComponent\CLVDShellExt.dll [2012-07-11] (Cyberlink)
ContextMenuHandlers02: [Symantec.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\NavShExt.dll [2017-07-15] (Symantec Corporation)
ContextMenuHandlers03: [FTShellContext] -> {AFF81F7B-6942-40c4-AADA-7214EF7B6DD1} => C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\ShellContextExt.dll [2012-07-17] (Qualcomm Atheros Commnucations)
ContextMenuHandlers04: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ContextMenuHandlers05: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ContextMenuHandlers05: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Keine Datei
ContextMenuHandlers05: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2014-10-01] (Intel Corporation)
ContextMenuHandlers05: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2013-10-23] (NVIDIA Corporation)
ContextMenuHandlers06: [BUContextMenu] -> {F7CAA2A1-67A2-44BB-B20F-202FD8EB1DAB} => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\buShell.dll [2017-07-14] (Symantec Corporation)
ContextMenuHandlers06: [Symantec.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\NavShExt.dll [2017-07-15] (Symantec Corporation)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {092666AA-7FCD-4BC7-8B22-A2CEC2FBE90B} - System32\Tasks\Nero\Nero Info => C:\Program Files (x86)\Common Files\Nero\Nero Info\NeroInfo.exe [2014-07-21] (Nero AG)
Task: {0DD107E2-80BB-43A4-8874-62E306D3836C} - System32\Tasks\Dell SupportAssistAgent AutoUpdate => C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssist.exe [2017-06-28] (Dell Inc.)
Task: {21FEA337-32C2-448A-AEF5-A94B25D6F88A} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2015-08-27] (Apple Inc.)
Task: {3A9119D0-B09D-4FBF-844C-BB94964897FE} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-03-18] (Piriform Ltd)
Task: {44121133-A45D-4D27-90B5-350EAD06CC3A} - System32\Tasks\PCDDataUploadTask => uaclauncher.exe
Task: {48A024E6-82E2-4887-A165-83C1A7021848} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-04-25] (Adobe Systems Incorporated)
Task: {62C66C1A-5DF4-45B4-8A6A-B4C84230ADE5} - System32\Tasks\IntelBootstrapCCDashServer => C:\Program Files\Intel\CCDashboard\bin\CCDashServer.exe [2012-07-13] (Intel® Corporation)
Task: {6DE35420-7799-4B63-8E0C-5DEB290771D3} - System32\Tasks\Norton Security\Norton Security Error Processor => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\SymErr.exe [2017-07-14] (Symantec Corporation)
Task: {710032CB-7BDD-4EBA-8EFF-B8C6FC4608B8} - System32\Tasks\Remediation\AntimalwareMigrationTask => C:\Program Files\Common Files\AV\Norton Security\Upgrade.exe [2017-07-15] (Symantec Corporation)
Task: {82255046-1803-4B8D-986E-270CD162DA55} - System32\Tasks\Norton WSC Integration => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\WSCStub.exe [2017-07-15] (Symantec Corporation)
Task: {87F71DAF-A4D1-42FD-8C3F-1FB49A8FD6C0} - System32\Tasks\Intel® Rapid Start Technology Manager => C:\Program Files (x86)\Intel\irstrt\RapidStartConfig.exe [2012-07-29] (Intel)
Task: {8D85AADE-BF28-42CF-BB30-757CFA655F30} - System32\Tasks\doPDF Update => C:\Program Files\Softland\novaPDF 8\Driver\UpdateApplication.exe [2017-06-06] ()
Task: {9453731E-C052-49BC-B1BB-3FDD6B0D0949} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-31] (Google Inc.)
Task: {9655BD45-DBC8-4939-9BBE-A08B310CEAD5} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\BrowserChoice\browserchoice.exe
Task: {A1EBDBA3-AD98-4047-9792-C353FC106A99} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2016-09-18] (Dropbox, Inc.)
Task: {AE76C759-8F2D-4958-9803-77CAACB288CB} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2016-09-18] (Dropbox, Inc.)
Task: {D31CD5AB-AAA1-4829-8CF4-C18A8FFEFD1E} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-07-12] (Adobe Systems Incorporated)
Task: {DB7758F6-89FC-4934-A550-D3B4961A7501} - System32\Tasks\Norton Security\Norton Security Error Analyzer => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\SymErr.exe [2017-07-14] (Symantec Corporation)
Task: {E4BD7A8A-F777-4E4D-827D-C9E0CDCE732A} - System32\Tasks\PCDoctorBackgroundMonitorTask => C:\Program Files\Dell\SupportAssist\uaclauncher.exe [2017-05-29] (PC-Doctor, Inc.)
Task: {E9E72B93-7752-4357-BD4B-8502822FB17B} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-31] (Google Inc.)
Task: {F0BF7147-B21E-4D6B-B556-528E90A62C5D} - System32\Tasks\PCDEventLauncherTask => C:\Program Files\Dell\SupportAssist\sessionchecker.exe [2017-05-29] (PC-Doctor, Inc.)
Task: {F7EBFED8-EB61-4267-AB67-B489392389DB} - System32\Tasks\SystemToolsDailyTest => uaclauncher.exe
Task: {FC0132A8-20CD-47F1-BE0F-CE52D36B99D9} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express SelfUpdater\ExpressSelfUpdater.exe [2017-05-18] ()

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\Synaptics TouchPad Enhancements.job => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


Shortcut: C:\Users\Tobias\AppData\Local\Microsoft\Windows\ConnectedSearch\History\site_42125673_de-de.lnk -> hxxp://www.windowssearch.com:80/suggestions?qry=cewe&cc=DE&setlang=de-DE&inlang=de-DE&adlt=moderate&scale=100&contrast=none&hw=1080%2C1920&CVID=6A0A196C13634275B8BB0A6A69BB142

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2013-11-21 02:23 - 2013-11-21 02:23 - 00013088 _____ () C:\Program Files\NVIDIA Corporation\CoProcManager\detoured.dll
2015-01-26 01:55 - 2013-10-23 10:20 - 00102176 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-02-13 04:20 - 2015-02-13 04:20 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-02-13 04:20 - 2015-02-13 04:20 - 01346344 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2017-07-12 22:14 - 2017-07-20 19:12 - 11422288 _____ () C:\Program Files\Gramblr\gramblr.exe
2013-04-01 16:52 - 2011-02-07 09:56 - 00138192 _____ () C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
2017-06-06 20:06 - 2017-06-06 20:06 - 00146736 _____ () C:\Program Files\Softland\novaPDF 8\Server\AgileDotNetRT64.dll
2017-06-06 20:06 - 2017-06-06 20:06 - 00061880 _____ () C:\Program Files\Softland\novaPDF 8\Server\CryptUtil.dll
2017-06-06 20:07 - 2017-06-06 20:07 - 00036280 _____ () C:\Program Files\Softland\novaPDF 8\Server\WAFServicePlugin.dll
2013-04-15 20:02 - 2012-12-07 17:26 - 00167424 _____ () C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
2012-11-27 04:59 - 2012-04-25 04:43 - 00254512 ____N () C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
2017-07-26 17:35 - 2017-06-27 12:06 - 02260432 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MwacLib.dll
2015-07-14 15:23 - 2015-07-14 15:23 - 00821240 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\HTC Sync\adb.exe
2012-07-17 20:52 - 2012-07-17 20:52 - 00384128 _____ () C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\ContactsApi.dll
2012-07-17 20:47 - 2012-07-17 20:47 - 00020992 _____ () C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\L10n\de-DE\BtTray.de-DE.dll
2013-05-09 23:50 - 2013-05-09 23:50 - 00400704 _____ () C:\Users\Tobias\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe
2017-06-28 16:49 - 2017-06-28 16:49 - 00018904 _____ () C:\Program Files\Dell\SupportAssistAgent\bin\UnityConfig.dll
2017-06-28 16:49 - 2017-06-28 16:49 - 00037336 _____ () C:\Program Files\Dell\SupportAssistAgent\bin\WorkflowEngine.dll
2017-06-28 16:49 - 2017-06-28 16:49 - 00209368 _____ () C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistHandlers.dll
2017-06-28 16:49 - 2017-06-28 16:49 - 00025048 _____ () C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistWebServer.dll
2017-06-28 16:49 - 2017-06-28 16:49 - 00071640 _____ () C:\Program Files\Dell\SupportAssistAgent\bin\SmartThreadPool.dll
2017-06-28 16:49 - 2017-06-28 16:49 - 00010712 _____ () C:\Program Files\Dell\SupportAssistAgent\bin\Owin.dll
2017-02-14 09:42 - 2017-02-14 09:42 - 00326144 _____ () C:\Program Files (x86)\Garmin\Device Interaction Service\GpsImgWrapper.dll
2017-05-18 10:56 - 2017-05-18 10:56 - 00073216 _____ () C:\Program Files (x86)\Garmin\Device Interaction Service\FixBootSector.dll
2015-07-14 15:22 - 2015-07-14 15:22 - 00030720 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\DbAccess.dll
2015-07-14 15:22 - 2015-07-14 15:22 - 00607016 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\sqlite3.dll
2015-07-14 15:23 - 2015-07-14 15:23 - 00059392 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\NAdvLog.dll
2015-07-14 15:22 - 2015-07-14 15:22 - 00035864 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\NFileCacheDBAccess.dll
2015-07-14 15:23 - 2015-07-14 15:23 - 00079888 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\ninstallerhelper.dll
2015-07-14 15:24 - 2015-07-14 15:24 - 00129016 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\zlib1.dll
2015-07-14 15:26 - 2015-07-14 15:26 - 00223240 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\DevConnMon.dll
2016-10-02 23:05 - 2016-03-09 08:28 - 03306496 _____ () C:\Program Files (x86)\Bluestacks\libGLESv2.dll
2017-01-30 12:52 - 2017-01-30 12:52 - 01926632 ____R () C:\Program Files (x86)\Skype\Phone\roottools.dll
2013-11-21 02:23 - 2013-11-21 02:23 - 00013088 _____ () C:\Program Files (x86)\NVIDIA Corporation\CoProcManager\detoured.dll
2012-11-27 04:58 - 2012-06-08 05:34 - 00627216 _____ () C:\Program Files (x86)\CyberLink\Power2Go8\CLMediaLibrary.dll
2012-06-08 19:34 - 2012-06-08 19:34 - 00016400 _____ () C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvcPS.dll
2017-07-13 23:21 - 2017-07-12 21:58 - 00746816 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_watchdog.dll
2017-07-13 23:21 - 2017-07-12 21:58 - 01787200 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_crashpad.dll
2016-11-12 21:16 - 2017-07-12 21:58 - 00100296 _____ () C:\Program Files (x86)\Dropbox\Client\_ctypes.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00018888 _____ () C:\Program Files (x86)\Dropbox\Client\select.pyd
2016-11-12 21:16 - 2017-07-12 22:01 - 00020800 _____ () C:\Program Files (x86)\Dropbox\Client\tornado.speedups.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00035792 _____ () C:\Program Files (x86)\Dropbox\Client\_multiprocessing.pyd
2017-07-13 23:21 - 2017-07-12 21:59 - 00021848 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._constant_time.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00125904 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_backend.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00694224 _____ () C:\Program Files (x86)\Dropbox\Client\unicodedata.pyd
2017-07-13 23:21 - 2017-07-12 21:59 - 01862992 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._openssl.pyd
2017-07-13 23:21 - 2017-07-12 21:59 - 00022864 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._padding.pyd
2017-07-13 23:21 - 2017-07-12 21:58 - 00145864 _____ () C:\Program Files (x86)\Dropbox\Client\pyexpat.pyd
2017-07-13 23:21 - 2017-07-12 21:58 - 00020432 _____ () C:\Program Files (x86)\Dropbox\Client\faulthandler.pyd
2017-07-13 23:21 - 2017-07-12 21:58 - 00116688 _____ () C:\Program Files (x86)\Dropbox\Client\pywintypes27.dll
2016-11-12 21:16 - 2017-07-12 21:58 - 00105928 _____ () C:\Program Files (x86)\Dropbox\Client\win32api.pyd
2016-11-12 21:16 - 2017-07-12 22:01 - 00022864 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.crt.compiled._winffi_crt.pyd
2017-07-13 23:21 - 2017-07-12 21:59 - 00062784 _____ () C:\Program Files (x86)\Dropbox\Client\psutil._psutil_windows.pyd
2017-07-13 23:21 - 2017-07-12 21:59 - 00040248 _____ () C:\Program Files (x86)\Dropbox\Client\fastpath.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00024528 _____ () C:\Program Files (x86)\Dropbox\Client\win32event.pyd
2017-07-13 23:21 - 2017-07-12 21:58 - 00392656 _____ () C:\Program Files (x86)\Dropbox\Client\pythoncom27.dll
2017-07-13 23:21 - 2017-07-12 21:58 - 00020936 _____ () C:\Program Files (x86)\Dropbox\Client\mmapfile.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00116176 _____ () C:\Program Files (x86)\Dropbox\Client\win32security.pyd
2016-11-12 21:16 - 2017-07-12 22:01 - 00392512 _____ () C:\Program Files (x86)\Dropbox\Client\win32com.shell.shell.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00124880 _____ () C:\Program Files (x86)\Dropbox\Client\win32file.pyd
2016-11-12 21:16 - 2017-07-12 22:01 - 00026456 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.kernel32.compiled._winffi_kernel32.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32clipboard.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00175560 _____ () C:\Program Files (x86)\Dropbox\Client\win32gui.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00030160 _____ () C:\Program Files (x86)\Dropbox\Client\win32pipe.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00043472 _____ () C:\Program Files (x86)\Dropbox\Client\win32process.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00048592 _____ () C:\Program Files (x86)\Dropbox\Client\win32service.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00057808 _____ () C:\Program Files (x86)\Dropbox\Client\win32evtlog.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32profile.pyd
2017-07-13 23:21 - 2017-07-12 21:59 - 00022336 _____ () C:\Program Files (x86)\Dropbox\Client\cpuid.compiled._cpuid.pyd
2017-05-20 17:16 - 2017-07-12 22:01 - 00082264 _____ () C:\Program Files (x86)\Dropbox\Client\winenumhandles.compiled._WinEnumHandles.pyd
2016-11-12 21:16 - 2017-07-12 22:01 - 00025432 _____ () C:\Program Files (x86)\Dropbox\Client\winscreenshot.compiled._CaptureScreenshot.pyd
2017-07-13 23:21 - 2017-07-12 21:59 - 00027488 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox.infinite.win.compiled._driverinstallation.pyd
2017-07-13 23:21 - 2017-07-12 22:00 - 03928896 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWidgets.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00083912 _____ () C:\Program Files (x86)\Dropbox\Client\sip.pyd
2017-07-13 23:21 - 2017-07-12 21:59 - 01826104 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtCore.pyd
2017-07-13 23:21 - 2017-07-12 22:00 - 01972024 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtGui.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00028616 _____ () C:\Program Files (x86)\Dropbox\Client\win32ts.pyd
2017-07-13 23:21 - 2017-07-12 22:00 - 00171336 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebEngineWidgets.pyd
2017-07-13 23:21 - 2017-07-12 22:00 - 00042816 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebChannel.pyd
2017-07-13 23:21 - 2017-07-12 22:00 - 00531264 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtNetwork.pyd
2017-07-13 23:21 - 2017-07-12 22:00 - 00133432 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKit.pyd
2017-07-13 23:21 - 2017-07-12 22:00 - 00224064 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKitWidgets.pyd
2017-07-13 23:21 - 2017-07-12 22:00 - 00207680 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtPrintSupport.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00060880 _____ () C:\Program Files (x86)\Dropbox\Client\win32print.pyd
2017-03-01 22:12 - 2017-07-12 22:01 - 00054608 _____ () C:\Program Files (x86)\Dropbox\Client\winrpcserver.compiled._RPCServer.pyd
2017-01-24 17:57 - 2017-07-12 22:01 - 00022864 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.user32.compiled._winffi_user32.pyd
2017-01-24 17:57 - 2017-07-12 22:01 - 00022872 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.iphlpapi.compiled._winffi_iphlpapi.pyd
2017-01-24 17:57 - 2017-07-12 22:01 - 00021848 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winerror.compiled._winffi_winerror.pyd
2017-01-24 17:57 - 2017-07-12 22:01 - 00022872 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.wininet.compiled._winffi_wininet.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00349128 _____ () C:\Program Files (x86)\Dropbox\Client\winxpgui.pyd
2017-07-13 23:21 - 2017-07-12 22:00 - 00103232 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWinExtras.pyd
2016-11-12 21:16 - 2017-07-12 22:01 - 00023896 _____ () C:\Program Files (x86)\Dropbox\Client\winverifysignature.compiled._VerifySignature.pyd
2017-07-13 23:21 - 2017-07-12 21:59 - 00025936 _____ () C:\Program Files (x86)\Dropbox\Client\librsyncffi.compiled._librsyncffi.pyd
2017-07-13 23:21 - 2017-07-12 21:58 - 00036296 _____ () C:\Program Files (x86)\Dropbox\Client\librsync.dll
2017-07-13 23:21 - 2017-07-12 21:59 - 00181056 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_sqlite_ext.DLL
2016-11-12 21:16 - 2017-07-12 22:01 - 00030536 _____ () C:\Program Files (x86)\Dropbox\Client\wind3d11.compiled._wind3d11.pyd
2017-07-13 23:21 - 2017-07-12 21:59 - 00024368 _____ () C:\Program Files (x86)\Dropbox\Client\libEGL.dll
2017-07-13 23:21 - 2017-07-12 21:59 - 01637688 _____ () C:\Program Files (x86)\Dropbox\Client\libGLESv2.dll
2016-11-12 21:16 - 2017-07-12 22:01 - 00026456 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winhttp.compiled._winffi_winhttp.pyd
2017-04-23 18:32 - 2017-07-12 22:01 - 00023368 _____ () C:\Program Files (x86)\Dropbox\Client\wincrashpad.compiled._Crashpad.pyd
2017-07-13 23:21 - 2017-07-12 22:00 - 00546104 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQuick.pyd
2017-07-13 23:21 - 2017-07-12 22:00 - 00357688 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQml.pyd
2016-12-21 11:24 - 2016-12-21 11:24 - 00134008 _____ () C:\Program Files (x86)\Dell Customer Connect\ServiceTagPlusPlus.dll
2017-05-01 15:27 - 2017-05-01 15:27 - 00133992 _____ () C:\Program Files (x86)\Dell Update\ServiceTagPlusPlus.dll
2017-05-15 16:21 - 2017-05-15 16:21 - 00016384 _____ () C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\PSIClient\45eab03aba84951dc2a8fd2b4c8873eb\PSIClient.ni.dll
2012-11-27 04:56 - 2012-07-20 20:04 - 01198912 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\dell.com -> dell.com

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2013-08-22 15:25 - 2013-08-22 15:25 - 00000824 ____N C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\Control Panel\Desktop\\Wallpaper -> C:\Users\Tobias\AppData\Roaming\Microsoft\Windows Photo Viewer\Hintergrundbild der Windows-Fotoanzeige.jpg
DNS Servers: 192.168.2.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{D17DAAB5-38AE-4766-B38A-0F634901E32E}] => (Allow) LPort=1900
FirewallRules: [{57B24F30-6F4A-4768-AEF0-F948416F7D34}] => (Allow) LPort=2869
FirewallRules: [{F20167B3-8321-42CA-813E-7D9FC647B59F}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{9A2DFF45-46BB-443B-A221-B8C2B2DE48DB}] => (Allow) C:\Program Files (x86)\Google\Google Talk\googletalk.exe
FirewallRules: [{B94E98C3-D6D6-47F6-A502-40BA20CBE7FD}] => (Allow) C:\Program Files (x86)\Google\Google Talk\googletalk.exe
FirewallRules: [{4A06B972-F17F-4646-90AB-4D6C3E3C7B9A}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{FBCA0647-7264-41E0-8D2B-2BEBFB32B969}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{EEFDD00C-02ED-4E23-8C46-D424D988AA5F}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{9FA0D4F5-CAFC-4C60-8EE7-B4F7E62CB9BF}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [UDP Query User{CF65841C-15AD-4F88-9F0F-64BA837E372E}C:\program files (x86)\dell wireless\bluetooth suite\bttray.exe] => (Allow) C:\program files (x86)\dell wireless\bluetooth suite\bttray.exe
FirewallRules: [TCP Query User{1E67DBD2-E7D3-4DA9-B158-DCE2187EEF1E}C:\program files (x86)\dell wireless\bluetooth suite\bttray.exe] => (Allow) C:\program files (x86)\dell wireless\bluetooth suite\bttray.exe
FirewallRules: [UDP Query User{5A8DF095-4AB5-479E-A83C-E5739253C3D0}C:\program files (x86)\dell wireless\bluetooth suite\btvstack.exe] => (Allow) C:\program files (x86)\dell wireless\bluetooth suite\btvstack.exe
FirewallRules: [TCP Query User{22D85C89-0A9E-47B8-80CD-A3126271BB3B}C:\program files (x86)\dell wireless\bluetooth suite\btvstack.exe] => (Allow) C:\program files (x86)\dell wireless\bluetooth suite\btvstack.exe
FirewallRules: [{382355C1-0610-4D20-BE49-EAE25CF7484D}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD10\PowerDVD10.EXE
FirewallRules: [{F52F537B-CA7E-4F52-A203-A2BE208C500E}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD10\PowerDVD Cinema\PowerDVDCinema10.exe
FirewallRules: [{E05484E0-9983-47C0-B27F-4147A644FFB9}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDirector10\PDR10.EXE
FirewallRules: [{8F11F125-8B65-4076-ADA3-5EE43FC8D99A}] => (Allow) C:\Program Files\Intel\CCDashboard\bin\CCDash.exe
FirewallRules: [{F47D1D7D-F5D6-43DB-BDFF-D4C4815BAB52}] => (Allow) C:\Program Files\Intel\CCDashboard\bin\CCDash.exe
FirewallRules: [{CEE74EB8-8225-4038-AB9C-99BC3344ABC6}] => (Allow) C:\Program Files\Intel\CCDashboard\bin\CCDashServer.exe
FirewallRules: [{BDC33094-F55F-4333-93A5-3F769409A18F}] => (Allow) C:\Program Files\Intel\CCDashboard\bin\CCDashServer.exe
FirewallRules: [{B588D2B8-787A-4CC6-B567-B284343925E9}] => (Allow) C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\Win7Ui.exe
FirewallRules: [{69C3B709-2AAD-4346-81D3-903501B35D80}] => (Allow) C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\BtTray.exe
FirewallRules: [{BE8538ED-00C8-4F6D-BF5D-7FEB55F9B937}] => (Allow) C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\BtTray.exe
FirewallRules: [{70E63936-51B0-4F68-A3D2-8B8AFE47DED0}] => (Allow) C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\Btvstack.exe
FirewallRules: [{D6709E48-2EF5-4D84-9095-C8EB9F4B882B}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{718C358D-8F73-491D-A73E-4E0CA606D725}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{B2275BF6-982A-405B-A1D6-DDA6133C815E}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{07575F35-2C3D-459E-AB5F-C0C8FE20DDA0}] => (Allow) C:\Program Files (x86)\HTC\HTC Sync Manager\HTCSyncManager.exe
FirewallRules: [{BB5A0540-1B0F-45F6-AAB1-7F73D0154DD4}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\Video Download Capture.exe
FirewallRules: [{DD80449C-D185-42F2-9889-6AC1536D54FA}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\Video Download Capture.exe
FirewallRules: [{FF1CF484-C5A8-42CB-B0CF-E1FE9336854F}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftSrv.dll
FirewallRules: [{ECD69D2C-6500-4C01-8208-5292E31BF878}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftSrv.dll
FirewallRules: [{6100119F-AE35-49C7-9686-B124FCF5EDDE}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftDump.dll
FirewallRules: [{61514464-095B-4BD6-AB8F-3B85D0F294CD}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftDump.dll
FirewallRules: [{DC0B5E4F-109C-4590-BE31-914D0744EB7C}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftAC.dll
FirewallRules: [{BFA0733C-D15F-47B2-BD10-C573FA1E28E2}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftAC.dll
FirewallRules: [{5DBE4C17-C527-431B-8462-7B2AB7029937}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftPlayer.dll
FirewallRules: [{1FDC8CC5-3D16-4A4F-9269-8885778E1072}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftPlayer.dll
FirewallRules: [{89738802-0D5A-408E-9A4C-E3C6BBF11679}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftDownloaderHelp.dll
FirewallRules: [{755402B4-29F8-4F01-BA12-E50164B12CCE}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftDownloaderHelp.dll
FirewallRules: [{BA5BC727-3733-4D5B-857F-5A9E9D937310}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftHDSDump.dll
FirewallRules: [{D82BFC83-1143-4FE1-9AAD-51D949C1AAE4}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftHDSDump.dll
FirewallRules: [{5EE8488F-CAF1-4510-A1F9-2F90DE7897D5}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{CC098584-FF3E-45AA-B566-869D6382BBB2}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{98A6EDA2-EC6C-4773-9D6B-133C770B1169}] => (Allow) %systemroot%\system32\alg.exe
FirewallRules: [TCP Query User{0DF7A443-0D24-4970-AE2E-D8296C7A9C80}C:\program files (x86)\skype\phone\skype.exe] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [UDP Query User{552A221B-53A0-4CE6-A15A-0C02AC15D903}C:\program files (x86)\skype\phone\skype.exe] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [TCP Query User{8211FB3D-8D4E-4534-9245-E68182E6B05F}C:\users\tobias\appdata\local\amazon music\amazon music helper.exe] => (Block) C:\users\tobias\appdata\local\amazon music\amazon music helper.exe
FirewallRules: [UDP Query User{14AD03E2-CC75-4CE9-860F-432FCDE572D8}C:\users\tobias\appdata\local\amazon music\amazon music helper.exe] => (Block) C:\users\tobias\appdata\local\amazon music\amazon music helper.exe
FirewallRules: [TCP Query User{7D116BAB-04C3-491A-B6BD-F901C29FA917}C:\program files (x86)\skype\phone\skype.exe] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [UDP Query User{78BB561F-78C3-4AF6-B84E-E8D0DBEB0451}C:\program files (x86)\skype\phone\skype.exe] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [{861D145E-3AAC-4CC7-948A-943AB7734CEF}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{F4ABF628-5034-4A15-82F8-B6299650B9EB}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{AD87F1FF-F749-44EF-A551-4DF3B7D86856}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{C50F3D3F-D879-426F-AB77-45877108218B}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{53E40A51-B9D0-4533-AAF0-2D8B13344F29}] => (Allow) LPort=8501
FirewallRules: [{C30B5B6B-5982-40EC-A906-2A347CA9644C}] => (Allow) LPort=8501
FirewallRules: [{53491FDB-B7F4-47F6-8138-1CED652EF4C5}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{8054B7A1-9866-4A80-9A45-D3B74A4848E5}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe

==================== Wiederherstellungspunkte =========================

10-07-2017 17:28:06 Geplanter Prüfpunkt
15-07-2017 14:05:08 Windows Update
22-07-2017 14:22:34 Geplanter Prüfpunkt
26-07-2017 22:37:01 Windows Update

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (07/27/2017 07:01:22 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "WmiApRpl" in der DLL "C:\WINDOWS\system32\wbem\wmiaprpl.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (07/27/2017 07:01:21 PM) (Source: Perflib) (EventID: 1023) (User: )
Description: Die erweiterbare Leistungsindikator-DLL rdyboost kann nicht geladen werden. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Windows-Fehlercode.

Error: (07/27/2017 07:01:21 PM) (Source: PerfNet) (EventID: 2004) (User: )
Description: Das Serverdienst-Leistungsobjekt kann nicht geöffnet werden. Die ersten vier Bytes (DWORD) des Datenabschnitts enthalten den Statuscode.

Error: (07/27/2017 07:01:21 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "MSDTC" in der DLL "C:\WINDOWS\system32\msdtcuiu.DLL" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (07/27/2017 07:01:21 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "Lsa" in der DLL "C:\Windows\System32\Secur32.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (07/27/2017 07:01:21 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "ESENT" in der DLL "C:\WINDOWS\system32\esentprf.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (07/27/2017 07:01:21 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "BITS" in der DLL "C:\Windows\System32\bitsperf.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (07/27/2017 06:54:25 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: firefox.exe, Version: 54.0.1.6388, Zeitstempel: 0x5953d1f8
Name des fehlerhaften Moduls: KERNEL32.DLL, Version: 6.3.9600.17415, Zeitstempel: 0x545049be
Ausnahmecode: 0x80000003
Fehleroffset: 0x00018b81
ID des fehlerhaften Prozesses: 0x34a0
Startzeit der fehlerhaften Anwendung: 0x01d306f8205b82e4
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Mozilla Firefox\firefox.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\SYSTEM32\KERNEL32.DLL
Berichtskennung: 3e6bdb2a-72ec-11e7-bfad-d4bed984ce99
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (07/27/2017 06:53:53 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: adwcleaner_7.0.0.0.exe, Version: 7.0.0.0, Zeitstempel: 0x596d30ca
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.3.9600.18696, Zeitstempel: 0x5915ecd6
Ausnahmecode: 0xc0000142
Fehleroffset: 0x0009d4c2
ID des fehlerhaften Prozesses: 0x2910
Startzeit der fehlerhaften Anwendung: 0x01d306f8e3508768
Pfad der fehlerhaften Anwendung: C:\Users\Tobias\Desktop\adwcleaner_7.0.0.0.exe
Pfad des fehlerhaften Moduls: KERNELBASE.dll
Berichtskennung: 2b402731-72ec-11e7-bfad-d4bed984ce99
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (07/27/2017 06:48:23 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "WmiApRpl" in der DLL "C:\WINDOWS\system32\wbem\wmiaprpl.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.


Systemfehler:
=============
Error: (07/27/2017 07:02:30 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst konnte wegen einer fehlerhaften Anmeldung nicht gestartet werden.

Error: (07/27/2017 07:02:30 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
Der Benutzername oder das Kennwort ist falsch.


Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (07/27/2017 07:00:16 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "chip 1-click download service" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (07/27/2017 06:58:04 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Windows Search" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
Es wird bereits eine Instanz des Dienstes ausgeführt.

Error: (07/27/2017 06:57:34 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Dell Customer Connect" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/27/2017 06:57:34 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "SoftThinks Agent Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/27/2017 06:57:34 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/27/2017 06:57:34 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Dell SupportAssist Agent" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 32767 Millisekunden durchgeführt: Aufführung des konfigurierten Wiederherstellungsp.

Error: (07/27/2017 06:57:34 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Dell Data Vault Collector" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/27/2017 06:57:34 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Rapid Storage-Technologie" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-3632QM CPU @ 2.20GHz
Prozentuale Nutzung des RAM: 45%
Installierter physikalischer RAM: 8069.75 MB
Verfügbarer physikalischer RAM: 4378.15 MB
Summe virtueller Speicher: 9349.75 MB
Verfügbarer virtueller Speicher: 5397.12 MB

==================== Laufwerke ================================

Drive c: (OS) (Fixed) (Total:917.22 GB) (Free:547.11 GB) NTFS
Drive e: (PBR Image) (Fixed) (Total:12.36 GB) (Free:0.27 GB) NTFS
Drive f: () (Removable) (Total:29.91 GB) (Free:27.74 GB) FAT32

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 1 (Size: 8 GB) (Disk ID: 92448AA3)

Partition: GPT.

========================================================
Disk: 2 (Size: 29.9 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt ============================
         

Alt 27.07.2017, 18:13   #9
lennox1982
 
Mehrere Funde bei Malwarebytes - Standard

Mehrere Funde bei Malwarebytes



Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 26-07-2017
durchgeführt von Tobias (Administrator) auf LAPTOP (27-07-2017 19:10:37)
Gestartet von C:\Users\Tobias\Desktop
Geladene Profile: Tobias (Verfügbare Profile: UpdatusUser & Tobias)
Platform: Windows 8.1 (Update) (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Andrea Electronics Corporation) C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Qualcomm Atheros Commnucations) C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\AdminService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\Bluestacks\HD-LogRotatorService.exe
(Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(Garmin Ltd. or its subsidiaries) C:\Program Files (x86)\Garmin\Device Interaction Service\GarminService.exe
() C:\Program Files\Gramblr\gramblr.exe
(Nero AG) C:\Program Files (x86)\HTC\HTC Sync Manager\HSMServiceEntry.exe
() C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Windows\SysWOW64\irstrtsv.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Microsoft) C:\Program Files\Softland\novaPDF 8\Server\novapdfs.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\ns.exe
() C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
() C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Atheros) C:\Program Files (x86)\Dell Wireless\Ath_WlanAgent.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Microsoft Corporation) C:\Windows\System32\alg.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\ns.exe
(Intel) C:\Program Files (x86)\Intel\irstrt\RapidStartConfig.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
() C:\Program Files (x86)\HTC\HTC Sync Manager\HTC Sync\adb.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel Corporation) C:\Windows\System32\igfxTray.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20911_x64__8wekyb3d8bbwe\livecomm.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Qualcomm Atheros) C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\BtTray.exe
(Atheros Communications) C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\BtvStack.exe
(Dell Inc.) C:\Program Files\Dell\QuickSet\quickset.exe
(Intel® Corporation) C:\Program Files\Intel\CCDashboard\bin\CCDashServer.exe
(CANON INC.) C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
() C:\Users\Tobias\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe
(Amazon Services LLC) C:\Users\Tobias\AppData\Local\Amazon Music\Amazon Music Helper.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\Bluestacks\HD-Agent.exe
(Microsoft Corporation) C:\Windows\System32\LocationNotifications.exe
(© 2015 Microsoft Corporation) C:\Users\Tobias\AppData\Local\Microsoft\BingSvc\BingSvc.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Garmin Ltd. or its subsidiaries) C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(CANON INC.) C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE
(Microsoft Corporation) C:\Windows\splwow64.exe
(CANON INC.) C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Skype Technologies) C:\Program Files (x86)\Skype\Browser\SkypeBrowserHost.exe
(CANON INC.) C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.18384_none_fa1d93c39b41b41a\TiWorker.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\conathst.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Dell Inc.) C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe
(Dell Inc.) C:\Program Files (x86)\Dell Customer Connect\DCCService.exe
(Dell Inc.) C:\Program Files (x86)\Dell Update\DellUpService.exe
(Dell Inc.) C:\Program Files (x86)\Dell Update\DellUpTray.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Realsil Microelectronics Inc.) C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(SoftThinks SAS) C:\Program Files (x86)\Dell Backup and Recovery\SftService.exe
(Dell Inc.) C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(Dell Inc.) C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe
(Dell Inc.) C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Dell Inc.) C:\Program Files\Dell\DellDataVault\nvapiw.exe
(SoftThinks - Dell) C:\Program Files (x86)\Dell Backup and Recovery\Toaster.exe
(SoftThinks - Dell) C:\Program Files (x86)\Dell Backup and Recovery\Components\DBRUpdate\DBRUpd.exe
(SoftThinks SAS) C:\Program Files (x86)\Dell Backup and Recovery\Factorysetup\FactorySetup.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6548112 2012-09-07] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1212560 2012-09-07] (Realtek Semiconductor)
HKLM\...\Run: [BtTray] => C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\BtTray.exe [757888 2012-07-17] (Qualcomm Atheros)
HKLM\...\Run: [BtvStack] => C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\BtvStack.exe [127104 2012-07-17] (Atheros Communications)
HKLM\...\Run: [QuickSet] => c:\Program Files\Dell\QuickSet\QuickSet.exe [5752480 2012-07-11] (Dell Inc.)
HKLM\...\Run: [IntelMyWiFiDashboard] => C:\Program Files\Intel\CCDashboard\bin\CCDashServer.exe [5010224 2012-07-13] (Intel® Corporation)
HKLM\...\Run: [HotKeysCmds] => C:\Windows\system32\hkcmd.exe
HKLM\...\Run: [Persistence] => C:\Windows\system32\igfxpers.exe
HKLM\...\Run: [CanonMyPrinter] => C:\Program Files\Canon\MyPrinter\BJMyPrt.exe [2779024 2011-03-14] (CANON INC.)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2916152 2012-08-15] (Synaptics Incorporated)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [169768 2015-02-13] (Apple Inc.)
HKLM\...\Run: [Malwarebytes TrayApp] => C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbamtray.exe [3146704 2017-05-09] (Malwarebytes)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [277504 2012-07-09] (Intel Corporation)
HKLM-x32\...\Run: [CLMLServer_For_P2G8] => C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [111120 2012-06-08] (CyberLink)
HKLM-x32\...\Run: [CLVirtualDrive] => C:\Program Files (x86)\CyberLink\Power2Go8\VirtualDrive.exe [491120 2012-07-04] (CyberLink Corp.)
HKLM-x32\...\Run: [RemoteControl10] => C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe [143888 2012-06-02] (CyberLink Corp.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2015-02-13] (Apple Inc.)
HKLM-x32\...\Run: [CanonSolutionMenuEx] => C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE [1612920 2011-08-04] (CANON INC.)
HKLM-x32\...\Run: [IJNetworkScannerSelectorEX] => C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe [452016 2011-01-15] (CANON INC.)
HKLM-x32\...\Run: [TrojanScanner] => C:\Program Files (x86)\Trojan Remover\Trjscan.exe /boot
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-10-02] (Apple Inc.)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [3486520 2017-07-12] (Dropbox, Inc.)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [217736 2017-06-08] (Geek Software GmbH)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2017-03-15] (Oracle Corporation)
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\Run: [AmazonMP3DownloaderHelper] => C:\Users\Tobias\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe [400704 2013-05-09] ()
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\Run: [Amazon Music] => C:\Users\Tobias\AppData\Local\Amazon Music\Amazon Music Helper.exe [3700200 2017-06-28] (Amazon Services LLC)
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\Run: [autoRunTest] => C:\Program Files (x86)\AirDroid\AirDroid.exe /start
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\Run: [BlueStacks Agent] => C:\Program Files (x86)\Bluestacks\HD-Agent.exe [986648 2016-09-08] (BlueStack Systems, Inc.)
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\Run: [BingSvc] => C:\Users\Tobias\AppData\Local\Microsoft\BingSvc\BingSvc.exe [144008 2015-11-05] (© 2015 Microsoft Corporation)
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\Run: [OpenOffice Updater] => C:\Users\Tobias\AppData\Roaming\OpenOffice Updater\Updater.exe [388000 2017-01-17] ()
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [27545048 2017-03-14] (Skype Technologies S.A.)
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [1421224 2017-05-18] (Garmin Ltd. or its subsidiaries)
HKU\S-1-5-18\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [1421224 2017-05-18] (Garmin Ltd. or its subsidiaries)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{13BC66AB-6FA1-45E9-A489-875FE8C55750}: [DhcpNameServer] 192.168.2.1

Internet Explorer:
==================
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <==== ACHTUNG
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://dell13.msn.com
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3420757673-3117285941-3436604316-1002 -> {AFBCB7E0-F91A-4951-9F31-58FEE57A25C4} URL = hxxps://nortonsafe.search.ask.com/web?q={searchTerms}&o=APN11913&l=dis&prt=NS&chn=1000&geo=DE&ver=22.10.0.85&locale=de_DE&guid=D2703530-E297-464C-8E78-75A5964A34B0&doi=2016-09-01&gct=kwd&qsrc=2869
SearchScopes: HKU\S-1-5-21-3420757673-3117285941-3436604316-1002 -> {ED2F4835-F194-4914-BA3A-830A7D92DA4B} URL = 
BHO: Norton Identity Safety -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\coIEPlg.dll [2017-07-14] (Symantec Corporation)
BHO: CIESpeechBHO Class -> {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} -> C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\IEPlugIn.dll [2012-07-17] (Qualcomm Atheros Commnucations)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll [2010-11-08] (CANON INC.)
BHO-x32: Norton Identity Safety -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton Security\Engine32\22.10.0.85\coIEPlg.dll [2017-07-14] (Symantec Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\ssv.dll [2017-06-19] (Oracle Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\jp2ssv.dll [2017-06-19] (Oracle Corporation)
Toolbar: HKLM - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\coIEPlg.dll [2017-07-14] (Symantec Corporation)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll [2010-11-08] (CANON INC.)
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Security\Engine32\22.10.0.85\coIEPlg.dll [2017-07-14] (Symantec Corporation)
DPF: HKLM-x32 {2EF98DE5-183F-11D4-83EC-EC6A1DB6E213} hxxp://www.dynageo.de/download/dynageoviewer.cab
DPF: HKLM-x32 {7530BFB8-7293-4D34-9923-61A11451AFC5} hxxp://download.eset.com/special/eos/OnlineScanner.cab

FireFox:
========
FF DefaultProfile: nz08vag1.default
FF DefaultProfile: w7qjgfji.default-1399314977965
FF ProfilePath: C:\Users\Tobias\AppData\Roaming\t-online.de\Browser7\Profiles\nz08vag1.default [2016-10-03]
FF ProfilePath: C:\Users\Tobias\AppData\Roaming\Mozilla\Firefox\Profiles\xmodwmin.default-1365096716503 [2015-04-08]
FF ProfilePath: C:\Users\Tobias\AppData\Roaming\Mozilla\Firefox\Profiles\w7qjgfji.default-1399314977965 [2017-07-27]
FF DefaultSearchEngine: Mozilla\Firefox\Profiles\w7qjgfji.default-1399314977965 -> Bing 
FF SearchEngineOrder.3: Mozilla\Firefox\Profiles\w7qjgfji.default-1399314977965 -> Bing 
FF SelectedSearchEngine: Mozilla\Firefox\Profiles\w7qjgfji.default-1399314977965 -> Bing 
FF Homepage: Mozilla\Firefox\Profiles\w7qjgfji.default-1399314977965 -> google.de
FF Keyword.URL: Mozilla\Firefox\Profiles\w7qjgfji.default-1399314977965 -> hxxp://www.bing.com/search?FORM=SK216DF&PC=SK216&q=
FF Extension: (Bing Search) - C:\Users\Tobias\AppData\Roaming\Mozilla\Firefox\Profiles\w7qjgfji.default-1399314977965\Extensions\bingsearch.full@microsoft.com.xpi [2017-02-09]
FF SearchPlugin: C:\Users\Tobias\AppData\Roaming\Mozilla\Firefox\Profiles\w7qjgfji.default-1399314977965\searchplugins\bing-.xml [2017-02-09]
FF HKLM\...\Firefox\Extensions: [{C1A2A613-35F1-4FCF-B27F-2840527B6556}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NS_22.7.0.76\coFFAddon
FF Extension: (Norton Security Toolbar) - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NS_22.7.0.76\coFFAddon [2017-07-26]
FF HKLM-x32\...\Firefox\Extensions: [{C1A2A613-35F1-4FCF-B27F-2840527B6556}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NS_22.7.0.76\coFFAddon
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_26_0_0_137.dll [2017-07-12] ()
FF Plugin: @java.com/DTPlugin,version=10.45.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll [Keine Datei]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50907.0\npctrl.dll [2017-05-03] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_26_0_0_137.dll [2017-07-12] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1210150.dll [2014-03-11] (Adobe Systems, Inc.)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-10-30] ()
FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL [2011-04-20] (CANON INC.)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll [2014-01-06] (Google, Inc.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2012-07-20] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2012-07-20] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.131.2 -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\dtplugin\npDeployJava1.dll [2017-06-19] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.131.2 -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\plugin2\npjp2.dll [2017-06-19] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50907.0\npctrl.dll [2017-05-03] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-09-12] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2013-10-23] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2013-10-23] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-30] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-30] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2017-04-05] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3420757673-3117285941-3436604316-1002: amazon.com/AmazonMP3DownloaderPlugin -> C:\Users\Tobias\AppData\Local\Program Files\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin10181.dll [2013-05-09] (Amazon.com, Inc.)

Chrome: 
=======
CHR DefaultProfile: Default
CHR HomePage: Default -> msn.com/?pc=__PARAM__&ocid=__PARAM__DHP&osmkt=de-de
CHR NewTab: Default ->  Not-active:"chrome-extension://ejbdobdndcjhdmljipngpeoekdinlohe/homePageRedirect.html"
CHR DefaultSearchURL: Default -> hxxp://www.bing.com/search?FORM=__PARAM__DF&PC=__PARAM__&q={searchTerms}
CHR DefaultSearchKeyword: Default -> bing.com
CHR DefaultSuggestURL: Default -> hxxp://www.bing.com/osjson.aspx?FORM=__PARAM__DF&PC=__PARAM__&query={searchTerms}
CHR Profile: C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default [2017-07-27]
CHR Extension: (Google Präsentationen) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-02-09]
CHR Extension: (Google Docs) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-09]
CHR Extension: (Google Drive) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-22]
CHR Extension: (YouTube) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-27]
CHR Extension: (Google-Suche) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-29]
CHR Extension: (Norton Home Page for Chrome) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\ejbdobdndcjhdmljipngpeoekdinlohe [2016-07-31]
CHR Extension: (Google Tabellen) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-02-09]
CHR Extension: (Google Docs Offline) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-15]
CHR Extension: (Norton Identity Safe) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\iikflkcanblccfahdhdonehdalibjnif [2015-01-22]
CHR Extension: (Norton Safe) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmgcfemagnogdodbambjhdcmfcpicngl [2016-09-06]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-03-10]
CHR Extension: (Google Mail) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-04-02]
CHR Extension: (Chrome Media Router) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-07-18]
CHR HKLM\...\Chrome\Extension: [cjabmdjcfcfdmffimndhafhblfmpjdpe] - C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\Exts\Chrome.crx [2017-07-26]
CHR HKLM\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - hxxps://clients2.google.com/service/update2/crx
CHR HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [fcfenmboojpjinhpgggodefccipikbpd] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [cjabmdjcfcfdmffimndhafhblfmpjdpe] - C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\Exts\Chrome.crx [2017-07-26]
CHR HKLM-x32\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-01-19] (Apple Inc.)
R2 AtherosSvc; C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\adminservice.exe [206464 2012-07-17] (Qualcomm Atheros Commnucations) [Datei ist nicht signiert]
S3 BstHdAndroidSvc; C:\Program Files (x86)\Bluestacks\HD-Service.exe [445976 2016-09-08] (BlueStack Systems, Inc.)
R2 BstHdLogRotatorSvc; C:\Program Files (x86)\Bluestacks\HD-LogRotatorService.exe [425496 2016-09-08] (BlueStack Systems, Inc.)
S3 BstHdPlusAndroidSvc; C:\Program Files (x86)\Bluestacks\HD-Plus-Service.exe [466456 2016-09-08] (BlueStack Systems, Inc.)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-09-18] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-09-18] (Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [49992 2017-07-12] (Dropbox, Inc.)
R2 DDVCollectorSvcApi; C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe [206712 2017-06-20] (Dell Inc.)
R2 DDVDataCollector; C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe [3296632 2017-06-20] (Dell Inc.)
R2 DDVRulesProcessor; C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe [217464 2017-06-20] (Dell Inc.)
R2 Dell Customer Connect; C:\Program Files (x86)\Dell Customer Connect\DCCService.exe [130936 2016-12-21] (Dell Inc.)
R2 DellUpdate; C:\Program Files (x86)\Dell Update\DellUpService.exe [230248 2017-05-01] (Dell Inc.)
R2 Garmin Device Interaction Service; C:\Program Files (x86)\Garmin\Device Interaction Service\GarminService.exe [1093136 2017-05-18] (Garmin Ltd. or its subsidiaries)
R2 gramblrclient; C:\Program Files\Gramblr\gramblr.exe [11422288 2017-07-20] () [Datei ist nicht signiert]
R2 HTCMonitorService; C:\Program Files (x86)\HTC\HTC Sync Manager\HSMServiceEntry.exe [87368 2014-06-27] (Nero AG)
R2 IAStorDataMgrSvc; C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [7168 2012-07-09] (Intel Corporation) [Datei ist nicht signiert]
R2 igfxCUIService1.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [319376 2014-10-01] (Intel Corporation)
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [138192 2011-02-07] ()
R2 irstrtsv; C:\Windows\SysWOW64\irstrtsv.exe [193576 2012-07-29] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [165760 2012-07-20] (Intel Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [4470736 2017-05-09] (Malwarebytes)
R2 NovaPdfServer; C:\Program Files\Softland\novaPDF 8\Server\novapdfs.exe [52152 2017-06-06] (Microsoft)
R2 NS; C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\NS.exe [326144 2017-07-15] (Symantec Corporation)
R2 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [167424 2012-12-07] () [Datei ist nicht signiert]
R2 PDF24; C:\Program Files (x86)\PDF24\pdf24.exe [217736 2017-06-08] (Geek Software GmbH)
R2 RichVideo; C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [254512 2012-04-25] ()
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [200808 2012-09-07] (Realtek Semiconductor)
R2 SftService; C:\Program Files (x86)\Dell Backup and Recovery\SftService.exe [1914728 2012-11-26] (SoftThinks SAS)
R2 SupportAssistAgent; C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe [52696 2017-06-28] (Dell Inc.)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [10888944 2017-04-25] (TeamViewer GmbH)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [361824 2017-01-12] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [119872 2017-01-12] (Microsoft Corporation)
R2 ZAtheros Wlan Agent; C:\Program Files (x86)\Dell Wireless\Ath_WlanAgent.exe [77824 2012-07-13] (Atheros) [Datei ist nicht signiert]
S2 chip1click; "C:\Program Files (x86)\Chip Digital GmbH\chip1click\chip 1-click installer.exe" [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 ActivHidSerMini; C:\WINDOWS\System32\drivers\activhidsermini.sys [86104 2010-05-26] (Promethean Technologies Ltd) [Datei ist nicht signiert]
S3 anvsnddrv; C:\WINDOWS\system32\drivers\anvsnddrv.sys [33872 2012-05-17] (AnvSoft Inc.)
S3 Apowersoft_AudioDevice; C:\WINDOWS\system32\drivers\Apowersoft_AudioDevice.sys [31920 2014-04-09] (Wondershare)
R1 BHDrvx64; C:\Program Files (x86)\Norton Security\NortonData\22.7.0.76\Definitions\BASHDefs\20170724.001\BHDrvx64.sys [1862816 2017-06-28] (Symantec Corporation)
S3 BstHdDrv; C:\Program Files (x86)\Bluestacks\HD-Hypervisor-amd64.sys [152672 2016-09-08] (BlueStack Systems)
S3 BstkDrv; C:\Program Files (x86)\Bluestacks\BstkDrv.sys [270904 2016-09-06] (Bluestack System Inc. )
R1 ccSet_NS; C:\WINDOWS\system32\drivers\NSx64\160A000.055\ccSetx64.sys [187520 2017-07-14] (Symantec Corporation)
R1 CLVirtualDrive; C:\WINDOWS\system32\DRIVERS\CLVirtualDrive.sys [92536 2012-06-25] (CyberLink)
R3 DDDriver; C:\WINDOWS\system32\drivers\DDDriver64Dcsa.sys [32960 2017-04-11] (Dell Inc.)
R3 DellProf; C:\WINDOWS\system32\drivers\DellProf.sys [32568 2017-04-11] (Dell Computer Corporation)
S3 DellRbtn; C:\WINDOWS\System32\drivers\DellRbtn.sys [10752 2012-08-05] (OSR Open Systems Resources, Inc.)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [130688 2016-07-22] (Samsung Electronics Co., Ltd.)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [508032 2017-06-30] (Symantec Corporation)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [158336 2017-06-30] (Symantec Corporation)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [77376 2017-06-27] ()
S3 HtcVCom32; C:\WINDOWS\system32\DRIVERS\HtcVComV64.sys [121800 2010-03-09] (QUALCOMM Incorporated)
R1 IDSVia64; C:\Program Files (x86)\Norton Security\NortonData\22.7.0.76\Definitions\IPSDefs\20170726.001\IDSvia64.sys [1056920 2017-07-18] (Symantec Corporation)
R3 irstrtdv; C:\WINDOWS\System32\drivers\irstrtdv.sys [43800 2012-07-29] (Intel Corporation)
S3 lehidmini; C:\WINDOWS\System32\drivers\leath_hid.sys [39704 2012-07-19] (Atheros)
S3 libusb0; C:\WINDOWS\system32\DRIVERS\libusb0.sys [44480 2011-05-17] (hxxp://libusb-win32.sourceforge.net)
R2 MBAMChameleon; C:\WINDOWS\system32\drivers\MBAMChameleon.sys [188352 2017-07-26] (Malwarebytes)
R3 MBAMFarflt; C:\WINDOWS\system32\drivers\farflt.sys [101784 2017-07-27] (Malwarebytes)
R3 MBAMProtection; C:\WINDOWS\system32\drivers\mbam.sys [45472 2017-07-27] (Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [253856 2017-07-27] (Malwarebytes)
R3 MBAMWebProtection; C:\WINDOWS\system32\drivers\mwac.sys [93600 2017-07-27] (Malwarebytes)
R1 nvkflt; C:\WINDOWS\system32\DRIVERS\nvkflt.sys [300320 2013-11-21] (NVIDIA Corporation)
S3 qca_shb; C:\WINDOWS\System32\drivers\qca_shb.sys [99328 2012-07-19] (Qualcomm Atheros Communications Inc.) [Datei ist nicht signiert]
S3 SmbDrv; C:\WINDOWS\System32\drivers\Smb_driver_AMDASF.sys [41272 2012-08-15] (Synaptics Incorporated)
R3 SmbDrvI; C:\WINDOWS\system32\DRIVERS\Smb_driver_Intel.sys [43832 2012-08-15] (Synaptics Incorporated)
R1 SRTSP; C:\WINDOWS\System32\Drivers\NSx64\160A000.055\SRTSP64.SYS [810136 2017-07-14] (Symantec Corporation)
R1 SRTSPX; C:\WINDOWS\system32\drivers\NSx64\160A000.055\SRTSPX64.SYS [49304 2017-07-14] (Symantec Corporation)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [164992 2016-07-22] (Samsung Electronics Co., Ltd.)
R3 ST_Accel; C:\WINDOWS\system32\DRIVERS\ST_Accel.sys [71832 2012-07-14] (STMicroelectronics)
R0 SymEFASI; C:\WINDOWS\System32\drivers\NSx64\160A000.055\SYMEFASI64.SYS [1868416 2017-07-14] (Symantec Corporation)
S0 SymELAM; C:\WINDOWS\System32\drivers\NSx64\160A000.055\SymELAM.sys [24608 2017-05-11] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT64x86.SYS [102568 2017-07-26] (Symantec Corporation)
R1 SymIRON; C:\WINDOWS\system32\drivers\NSx64\160A000.055\Ironx64.SYS [301288 2017-07-14] (Symantec Corporation)
R1 SymNetS; C:\WINDOWS\System32\Drivers\NSx64\160A000.055\SYMNETS.SYS [566912 2017-07-14] (Symantec Corporation)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [46600 2017-02-10] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [274776 2017-01-12] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [117592 2017-01-12] (Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

Error(1) reading file: "C:\Users\Tobias\Downloads\McDonalds "
2017-07-27 19:10 - 2017-07-27 19:10 - 00034172 _____ C:\Users\Tobias\Desktop\FRST.txt
2017-07-27 19:10 - 2017-07-27 19:10 - 00001383 _____ C:\Users\Tobias\Desktop\mbam.txt
2017-07-27 19:03 - 2017-07-27 19:03 - 00004294 _____ C:\Users\Tobias\Desktop\AdwCleaner[C0].txt
2017-07-27 18:53 - 2017-07-27 18:53 - 08162248 _____ (Malwarebytes) C:\Users\Tobias\Desktop\adwcleaner_7.0.0.0.exe
2017-07-27 18:48 - 2017-07-27 18:50 - 07508572 _____ C:\Users\Tobias\Downloads\adwcleaner_7.0.0.0.exe.part
2017-07-26 22:21 - 2017-07-26 22:21 - 00000000 ____D C:\WINDOWS\System32\Tasks\Remediation
2017-07-26 22:07 - 2017-07-26 22:09 - 00272184 _____ C:\TDSSKiller.3.1.0.15_26.07.2017_22.07.41_log.txt
2017-07-26 22:06 - 2017-07-26 22:06 - 04922400 _____ (AO Kaspersky Lab) C:\Users\Tobias\Desktop\tdsskiller.exe
2017-07-26 21:57 - 2017-07-26 21:58 - 02382848 _____ (Farbar) C:\Users\Tobias\Desktop\FRST64.exe
2017-07-26 19:49 - 2017-07-26 19:49 - 00002090 _____ C:\Users\Tobias\Desktop\Bericht MBAM.txt
2017-07-26 19:48 - 2017-07-26 19:48 - 00002207 _____ C:\Users\Tobias\Desktop\Ergebnis MBAM.txt
2017-07-26 17:35 - 2017-07-27 19:03 - 00093600 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2017-07-26 17:35 - 2017-07-27 19:00 - 00101784 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2017-07-26 17:35 - 2017-07-27 19:00 - 00045472 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2017-07-26 17:35 - 2017-07-26 19:35 - 00188352 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMChameleon.sys
2017-07-26 17:35 - 2017-07-26 17:35 - 00001885 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2017-07-26 17:35 - 2017-07-26 17:35 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2017-07-26 17:35 - 2017-07-26 17:35 - 00000000 ____D C:\Program Files\Malwarebytes
2017-07-26 17:35 - 2017-06-27 12:06 - 00077376 _____ C:\WINDOWS\system32\Drivers\mbae64.sys
2017-07-26 17:31 - 2017-07-26 17:32 - 65033984 _____ (Malwarebytes ) C:\Users\Tobias\Downloads\mb3-setup-consumer-3.1.2.1733-1.0.160-1.0.2251.exe
2017-07-26 16:54 - 2017-07-26 17:34 - 00000000 ____D C:\Users\Tobias\Desktop\Bewerbungen
2017-07-26 16:18 - 2017-07-26 16:18 - 00000000 ____D C:\WINDOWS\System32\Tasks\Norton Security
2017-07-26 16:13 - 2017-07-26 16:13 - 00003218 _____ C:\WINDOWS\System32\Tasks\Norton WSC Integration
2017-07-25 12:40 - 2016-06-18 22:06 - 00590688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2017-07-25 12:40 - 2016-06-18 22:06 - 00072408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpfve.sys
2017-07-25 12:40 - 2016-06-11 20:05 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpresult.exe
2017-07-25 12:40 - 2016-06-11 19:14 - 00192512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpresult.exe
2017-07-25 12:40 - 2016-06-11 18:46 - 00482304 _____ (Microsoft Corporation) C:\WINDOWS\system32\tpmvsc.dll
2017-07-25 12:40 - 2016-06-11 18:44 - 00509440 _____ (Microsoft Corporation) C:\WINDOWS\system32\webio.dll
2017-07-25 12:40 - 2016-06-11 18:37 - 00796672 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2017-07-25 12:40 - 2016-06-11 18:20 - 00413184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webio.dll
2017-07-25 12:40 - 2016-06-11 18:16 - 00626176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2017-07-25 12:40 - 2016-06-10 22:07 - 03820544 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2017-07-25 12:40 - 2016-06-10 20:11 - 06521800 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2017-07-25 12:40 - 2016-06-10 20:11 - 01487992 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2017-07-25 12:40 - 2016-06-10 20:11 - 00261376 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2017-07-25 12:40 - 2016-06-10 20:11 - 00125024 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptxml.dll
2017-07-25 12:40 - 2016-06-10 20:10 - 00099136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptxml.dll
2017-07-25 12:40 - 2016-06-10 20:07 - 03273728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2017-07-25 12:40 - 2016-06-09 21:32 - 00228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebClnt.dll
2017-07-25 12:40 - 2016-06-09 20:18 - 00199168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WebClnt.dll
2017-07-25 12:40 - 2016-06-07 20:10 - 00083456 _____ (Microsoft Corporation) C:\WINDOWS\system32\hbaapi.dll
2017-07-25 12:40 - 2016-06-07 19:13 - 00066560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hbaapi.dll
2017-07-25 12:40 - 2016-05-18 22:28 - 02635264 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2017-07-25 12:40 - 2016-05-18 22:16 - 02317824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2017-07-25 12:40 - 2016-05-14 01:08 - 00111616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidclass.sys
2017-07-25 12:40 - 2016-05-14 01:08 - 00032768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidusb.sys
2017-07-25 12:40 - 2016-05-14 01:08 - 00032512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidparse.sys
2017-07-25 12:40 - 2016-05-12 20:36 - 00034600 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserAccountBroker.exe
2017-07-25 12:40 - 2016-05-12 19:39 - 00030984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserAccountBroker.exe
2017-07-25 12:40 - 2016-05-06 23:59 - 00331608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Classpnp.sys
2017-07-25 12:40 - 2016-04-10 00:15 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfapigp.dll
2017-07-25 12:40 - 2016-04-10 00:14 - 00306176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Geolocation.dll
2017-07-25 12:40 - 2016-04-10 00:09 - 00754176 _____ (Microsoft Corporation) C:\WINDOWS\system32\FirewallAPI.dll
2017-07-25 12:40 - 2016-04-10 00:02 - 00346112 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationApi.dll
2017-07-25 12:40 - 2016-04-09 23:59 - 00218112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Geolocation.dll
2017-07-25 12:40 - 2016-04-09 23:59 - 00020480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wfapigp.dll
2017-07-25 12:40 - 2016-04-09 23:56 - 00543232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FirewallAPI.dll
2017-07-25 12:40 - 2016-04-09 23:55 - 00881152 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2017-07-25 12:40 - 2016-04-09 23:52 - 00281088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LocationApi.dll
2017-07-25 12:40 - 2016-04-07 18:06 - 00927744 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2017-07-25 12:40 - 2016-04-06 23:21 - 00114528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mup.sys
2017-07-25 12:40 - 2016-04-06 20:20 - 00402432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2017-07-25 12:40 - 2016-04-06 20:17 - 18825216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2017-07-25 12:40 - 2016-04-06 18:25 - 15158272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2017-07-25 12:40 - 2016-04-06 00:37 - 00205824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndiswan.sys
2017-07-25 12:40 - 2016-04-02 15:58 - 00108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\BdeHdCfgLib.dll
2017-07-25 12:40 - 2016-04-01 19:40 - 00322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvecpl.dll
2017-07-25 12:40 - 2016-04-01 18:53 - 00348672 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2017-07-25 12:40 - 2016-04-01 18:50 - 00737280 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2017-07-25 12:40 - 2016-02-05 17:11 - 00845312 _____ (Microsoft Corporation) C:\WINDOWS\system32\BFE.DLL
2017-07-25 12:40 - 2016-02-05 17:11 - 00422400 _____ (Microsoft Corporation) C:\WINDOWS\system32\FWPUCLNT.DLL
2017-07-25 12:40 - 2016-02-05 17:07 - 00272384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FWPUCLNT.DLL
2017-07-25 12:40 - 2016-02-04 18:57 - 00018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\httpprxp.dll
2017-07-25 12:40 - 2016-02-04 18:49 - 00125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\httpprxm.dll
2017-07-25 12:40 - 2016-02-04 18:39 - 00077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\adhsvc.dll
2017-07-25 12:40 - 2016-02-04 18:22 - 00561664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshwfp.dll
2017-07-25 12:21 - 2016-02-05 16:46 - 01455104 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSSVC.exe
2017-07-25 12:21 - 2016-02-02 20:16 - 00112640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rasl2tp.sys
2017-07-25 12:20 - 2016-02-03 17:14 - 00080896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\IPMIDrv.sys
2017-07-25 12:20 - 2016-01-09 03:38 - 00091992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbehci.sys
2017-07-25 12:18 - 2016-08-27 21:44 - 02755504 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2017-07-25 12:18 - 2016-08-27 20:26 - 02411048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2017-07-25 12:18 - 2016-08-27 18:09 - 14466560 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2017-07-25 12:18 - 2016-08-27 17:55 - 12879360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2017-07-25 12:18 - 2016-01-09 03:49 - 00218448 _____ (Microsoft Corporation) C:\WINDOWS\system32\rsaenh.dll
2017-07-25 12:18 - 2016-01-09 03:49 - 00192120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rsaenh.dll
2017-07-25 12:17 - 2016-08-27 21:44 - 00133256 _____ (Microsoft Corporation) C:\WINDOWS\system32\RestoreOptIn.exe
2017-07-25 12:17 - 2016-08-27 20:26 - 00113656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RestoreOptIn.exe
2017-07-25 12:16 - 2016-07-07 22:59 - 01080320 _____ (Microsoft Corporation) C:\WINDOWS\system32\IKEEXT.DLL
2017-07-25 12:16 - 2016-07-07 22:29 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshwfp.dll
2017-07-25 12:15 - 2016-07-08 16:17 - 00377344 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprddm.dll
2017-07-25 12:15 - 2016-07-08 16:17 - 00319488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprddm.dll
2017-07-25 12:15 - 2016-07-08 00:32 - 00095744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\agilevpn.sys
2017-07-25 12:15 - 2016-07-08 00:18 - 00323072 _____ (Microsoft Corporation) C:\WINDOWS\system32\iprtrmgr.dll
2017-07-25 12:15 - 2016-07-08 00:10 - 00233472 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprdim.dll
2017-07-25 12:15 - 2016-07-08 00:01 - 00272896 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasppp.dll
2017-07-25 12:15 - 2016-07-07 23:04 - 00173568 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasman.dll
2017-07-25 12:15 - 2016-07-07 22:44 - 00429568 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2017-07-25 12:15 - 2016-07-07 22:41 - 00254464 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2017-07-25 12:15 - 2016-07-07 22:34 - 00542720 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2017-07-25 12:15 - 2016-07-07 22:29 - 00704512 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2017-07-25 12:15 - 2016-07-07 22:23 - 00285184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iprtrmgr.dll
2017-07-25 12:15 - 2016-07-07 22:18 - 00187392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprdim.dll
2017-07-25 12:15 - 2016-07-07 22:11 - 00185856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasppp.dll
2017-07-25 12:15 - 2016-07-07 21:35 - 00145920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasman.dll
2017-07-25 12:15 - 2016-07-07 21:14 - 00628736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2017-07-25 12:15 - 2016-07-04 05:45 - 00360448 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpclip.exe
2017-07-25 12:15 - 2016-07-01 22:39 - 00197352 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssenh.dll
2017-07-25 12:15 - 2016-07-01 22:39 - 00157016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dssenh.dll
2017-07-25 12:14 - 2016-01-26 21:15 - 00072024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vpci.sys
2017-07-25 12:13 - 2016-03-05 19:44 - 00148480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shacct.dll
2017-07-25 12:13 - 2016-03-05 19:04 - 00192512 _____ (Microsoft Corporation) C:\WINDOWS\system32\shacct.dll
2017-07-25 12:13 - 2016-02-03 17:11 - 01673728 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2017-07-25 12:13 - 2016-02-02 19:15 - 00787456 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkfoldersControl.dll
2017-07-25 12:13 - 2016-01-05 17:00 - 00570880 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2017-07-25 12:12 - 2016-03-10 19:03 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsparse.dll
2017-07-25 12:12 - 2016-03-10 18:48 - 00024064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsparse.dll
2017-07-25 12:12 - 2016-02-09 03:31 - 00273264 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2017-07-25 12:12 - 2016-02-08 22:15 - 02551808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\themecpl.dll
2017-07-25 12:12 - 2016-02-08 22:02 - 01197056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usercpl.dll
2017-07-25 12:12 - 2016-02-08 21:43 - 00524288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2017-07-25 12:12 - 2016-02-08 21:40 - 00539648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hgcpl.dll
2017-07-25 12:12 - 2016-02-08 21:39 - 00305152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\stobject.dll
2017-07-25 12:12 - 2016-02-08 21:37 - 00141312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingMonitor.dll
2017-07-25 12:12 - 2016-02-08 21:34 - 00667648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2017-07-25 12:12 - 2016-02-08 21:33 - 00520192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSync.dll
2017-07-25 12:12 - 2016-02-08 19:55 - 02592256 _____ (Microsoft Corporation) C:\WINDOWS\system32\themecpl.dll
2017-07-25 12:12 - 2016-02-08 19:33 - 01278464 _____ (Microsoft Corporation) C:\WINDOWS\system32\usercpl.dll
2017-07-25 12:12 - 2016-02-08 19:02 - 00653824 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2017-07-25 12:12 - 2016-02-08 19:00 - 00599552 _____ (Microsoft Corporation) C:\WINDOWS\system32\hgcpl.dll
2017-07-25 12:12 - 2016-02-08 18:58 - 00336384 _____ (Microsoft Corporation) C:\WINDOWS\system32\stobject.dll
2017-07-25 12:12 - 2016-02-08 18:55 - 00173056 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingMonitor.dll
2017-07-25 12:12 - 2016-02-08 18:53 - 02171904 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlowUI.dll
2017-07-25 12:12 - 2016-02-08 18:53 - 01348096 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2017-07-25 12:12 - 2016-02-08 18:50 - 00841728 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2017-07-25 12:12 - 2016-02-08 18:48 - 00655872 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSync.dll
2017-07-25 12:12 - 2016-02-08 18:47 - 02819584 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers.dll
2017-07-25 12:12 - 2016-02-08 18:44 - 00955392 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
2017-07-25 12:12 - 2016-02-04 20:07 - 00222720 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpsapi.dll
2017-07-25 12:12 - 2016-02-04 19:35 - 00142848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpsapi.dll
2017-07-25 12:12 - 2016-01-10 18:41 - 01707008 _____ (Microsoft Corporation) C:\WINDOWS\system32\comsvcs.dll
2017-07-25 12:12 - 2016-01-10 18:31 - 01344512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comsvcs.dll
2017-07-25 12:12 - 2016-01-07 01:46 - 00148752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscapi.dll
2017-07-25 12:12 - 2016-01-07 01:45 - 00177712 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2017-07-25 12:12 - 2016-01-06 18:47 - 00146944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscsvc.dll
2017-07-25 12:12 - 2015-12-20 16:56 - 00616960 _____ (Microsoft Corporation) C:\WINDOWS\system32\msra.exe
2017-07-25 12:12 - 2014-11-08 04:38 - 00166912 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2017-07-25 12:12 - 2014-11-08 04:17 - 00143360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2017-07-25 12:11 - 2017-05-04 01:11 - 00103600 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2017-07-25 12:11 - 2017-05-03 15:43 - 01555968 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2017-07-25 12:11 - 2017-05-03 15:43 - 01206272 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2017-07-25 12:11 - 2017-05-03 15:43 - 00620544 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2017-07-25 12:11 - 2017-05-03 15:43 - 00535552 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2017-07-25 12:11 - 2017-05-03 15:43 - 00325632 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2017-07-25 12:11 - 2017-05-03 15:43 - 00311296 _____ (Microsoft Corporation) C:\WINDOWS\system32\centel.dll
2017-07-25 12:11 - 2017-05-03 15:43 - 00217088 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2017-07-25 12:11 - 2017-05-03 15:43 - 00127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2017-07-25 12:11 - 2016-06-03 19:11 - 00472576 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2017-07-25 12:11 - 2016-03-14 18:50 - 00316760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volsnap.sys
2017-07-25 12:11 - 2016-03-10 19:43 - 00161280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msorcl32.dll
2017-07-25 12:11 - 2016-03-10 18:55 - 00166400 _____ (Microsoft Corporation) C:\WINDOWS\system32\mtxoci.dll
2017-07-25 12:11 - 2016-03-10 18:42 - 00116736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mtxoci.dll
2017-07-25 12:11 - 2016-01-31 19:17 - 00779264 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsAnytimeUpgradeui.exe
2017-07-25 12:11 - 2016-01-21 00:40 - 00099672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\disk.sys
2017-07-23 15:05 - 2017-07-23 15:05 - 00018370 _____ C:\Users\Tobias\Desktop\Frühstück Caro 1.pdf
2017-07-17 20:43 - 2017-07-17 20:43 - 06805619 _____ C:\Users\Tobias\Desktop\Lebensmittel glykämische Last.pdf
2017-07-15 15:13 - 2017-07-15 15:13 - 00289117 _____ C:\Users\Tobias\Documents\Gutschein.pdf
2017-07-15 14:41 - 2017-07-27 18:45 - 00000000 ____D C:\Users\Tobias\Desktop\New York
2017-07-13 23:22 - 2017-07-13 23:22 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2017-07-13 22:42 - 2017-07-06 10:52 - 00119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthpan.sys
2017-07-13 22:42 - 2017-06-29 08:27 - 25734656 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2017-07-13 22:42 - 2017-06-29 08:02 - 00576512 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2017-07-13 22:42 - 2017-06-29 07:50 - 00817664 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2017-07-13 22:42 - 2017-06-29 07:44 - 05975552 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2017-07-13 22:42 - 2017-06-29 07:23 - 20270592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2017-07-13 22:42 - 2017-06-29 07:23 - 00499200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2017-07-13 22:42 - 2017-06-29 07:17 - 01033216 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2017-07-13 22:42 - 2017-06-29 07:09 - 00806912 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2017-07-13 22:42 - 2017-06-29 06:58 - 15253504 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2017-07-13 22:42 - 2017-06-29 06:53 - 03240960 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2017-07-13 22:42 - 2017-06-29 06:52 - 04549632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2017-07-13 22:42 - 2017-06-29 06:51 - 00880640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2017-07-13 22:42 - 2017-06-29 06:47 - 00693248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2017-07-13 22:42 - 2017-06-29 06:43 - 13663744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2017-07-13 22:42 - 2017-06-29 06:41 - 01545728 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2017-07-13 22:42 - 2017-06-29 06:28 - 02767872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2017-07-13 22:42 - 2017-06-29 06:24 - 01314816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2017-07-13 22:42 - 2017-06-27 16:26 - 05274112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\glcndFilter.dll
2017-07-13 22:42 - 2017-06-22 16:22 - 04169216 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2017-07-13 22:42 - 2017-06-17 18:45 - 03631616 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2017-07-13 22:42 - 2017-06-17 18:34 - 02749952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2017-07-13 22:42 - 2017-06-17 18:11 - 02551808 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2017-07-13 22:42 - 2017-06-17 18:05 - 01920000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2017-07-13 22:42 - 2017-06-16 00:02 - 00990040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2017-07-13 22:42 - 2017-06-15 15:45 - 07440728 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2017-07-13 22:42 - 2017-06-15 15:45 - 01674520 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2017-07-13 22:42 - 2017-06-15 15:45 - 01534064 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2017-07-13 22:42 - 2017-06-15 15:45 - 01499920 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2017-07-13 22:42 - 2017-06-15 15:45 - 01370320 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2017-07-13 22:42 - 2017-06-15 15:45 - 00086360 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2017-07-13 22:42 - 2017-06-12 02:06 - 00376672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2017-07-13 22:42 - 2017-06-12 00:21 - 00590848 _____ (Microsoft Corporation) C:\WINDOWS\system32\wvc.dll
2017-07-13 22:42 - 2017-06-11 23:43 - 00371200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msinfo32.exe
2017-07-13 22:42 - 2017-06-11 23:25 - 00478720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wvc.dll
2017-07-13 22:42 - 2017-06-11 23:15 - 01436672 _____ (Microsoft Corporation) C:\WINDOWS\system32\wdc.dll
2017-07-13 22:42 - 2017-06-11 23:08 - 00358912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wldap32.dll
2017-07-13 22:42 - 2017-06-11 23:07 - 00416256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sysmon.ocx
2017-07-13 22:42 - 2017-06-11 23:00 - 00962560 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2017-07-13 22:42 - 2017-06-11 22:58 - 00334336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msinfo32.exe
2017-07-13 22:42 - 2017-06-11 22:40 - 01323008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wdc.dll
2017-07-13 22:42 - 2017-06-11 22:35 - 00325120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wldap32.dll
2017-07-13 22:42 - 2017-06-11 22:31 - 00781312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2017-07-13 22:42 - 2017-06-11 17:15 - 02013528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2017-07-13 22:42 - 2017-06-06 22:52 - 03120640 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2017-07-13 22:42 - 2017-06-06 22:42 - 00925696 _____ (Microsoft Corporation) C:\WINDOWS\system32\autoconv.exe
2017-07-13 22:42 - 2017-06-06 22:38 - 00039424 _____ (Microsoft Corporation) C:\WINDOWS\system32\cnvfat.dll
2017-07-13 22:42 - 2017-06-06 22:36 - 00168448 _____ (Microsoft Corporation) C:\WINDOWS\system32\uudf.dll
2017-07-13 22:42 - 2017-06-06 22:36 - 00020992 _____ (Microsoft Corporation) C:\WINDOWS\system32\convert.exe
2017-07-13 22:42 - 2017-06-06 22:35 - 00517120 _____ (Microsoft Corporation) C:\WINDOWS\system32\uReFS.dll
2017-07-13 22:42 - 2017-06-06 21:13 - 00177664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ulib.dll
2017-07-13 22:42 - 2017-06-06 21:11 - 00557568 _____ (Microsoft Corporation) C:\WINDOWS\system32\untfs.dll
2017-07-13 22:42 - 2017-06-06 21:11 - 00220672 _____ (Microsoft Corporation) C:\WINDOWS\system32\ifsutil.dll
2017-07-13 22:42 - 2017-06-06 21:11 - 00131072 _____ (Microsoft Corporation) C:\WINDOWS\system32\ufat.dll
2017-07-13 22:42 - 2017-06-06 21:11 - 00088064 _____ (Microsoft Corporation) C:\WINDOWS\system32\uexfat.dll
2017-07-13 22:42 - 2017-06-06 21:08 - 02712576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2017-07-13 22:42 - 2017-06-06 21:03 - 00837632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\autoconv.exe
2017-07-13 22:42 - 2017-06-06 20:59 - 00034816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cnvfat.dll
2017-07-13 22:42 - 2017-06-06 20:57 - 00141824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uudf.dll
2017-07-13 22:42 - 2017-06-06 20:56 - 00375296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uReFS.dll
2017-07-13 22:42 - 2017-06-06 20:03 - 00143360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ulib.dll
2017-07-13 22:42 - 2017-06-06 20:02 - 00513536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\untfs.dll
2017-07-13 22:42 - 2017-06-06 20:02 - 00197120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ifsutil.dll
2017-07-13 22:42 - 2017-06-06 20:02 - 00106496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ufat.dll
2017-07-13 22:42 - 2017-06-06 20:02 - 00074240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uexfat.dll
2017-07-13 22:42 - 2017-06-03 18:27 - 02346496 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2017-07-13 22:42 - 2017-06-03 18:03 - 01549312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2017-07-13 22:42 - 2017-05-31 23:20 - 00470360 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2017-07-13 22:42 - 2017-05-16 00:09 - 00057688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2017-07-13 22:42 - 2017-05-15 22:03 - 00379744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2017-07-13 22:42 - 2017-05-09 16:37 - 00658432 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSDApi.dll
2017-07-13 22:42 - 2017-05-09 16:35 - 00555520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSDApi.dll
2017-07-13 22:42 - 2017-05-09 16:29 - 00025600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsdchngr.dll
2017-07-13 22:42 - 2017-05-09 16:29 - 00014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\snmptrap.exe
2017-07-13 22:42 - 2017-05-09 16:28 - 00193024 _____ (Microsoft Corporation) C:\WINDOWS\system32\DAFWSD.dll
2017-07-13 22:42 - 2017-05-09 16:28 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsdchngr.dll
2017-07-13 22:42 - 2017-05-06 18:45 - 01114624 _____ (Microsoft Corporation) C:\WINDOWS\system32\termsrv.dll
2017-07-13 22:42 - 2017-05-06 18:41 - 00056832 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdsdwmdr.dll
2017-07-13 22:42 - 2017-05-02 22:09 - 00686592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2017-07-13 22:42 - 2017-05-02 22:08 - 00415744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2017-07-13 22:42 - 2017-05-02 22:08 - 00243200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2017-07-13 22:42 - 2017-05-02 20:41 - 00044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\sscore.dll
2017-07-13 22:42 - 2017-05-02 20:31 - 00329216 _____ (Microsoft Corporation) C:\WINDOWS\system32\srvsvc.dll
2017-07-13 22:42 - 2017-05-02 20:31 - 00207360 _____ (Microsoft Corporation) C:\WINDOWS\system32\smbwmiv2.dll
2017-07-13 22:42 - 2017-05-02 19:35 - 00031744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sscore.dll
2017-07-13 22:42 - 2017-04-30 18:48 - 00080078 _____ C:\WINDOWS\system32\normidna.nls
2017-07-13 22:42 - 2017-04-28 03:13 - 01292288 _____ (Microsoft Corporation) C:\WINDOWS\system32\certutil.exe
2017-07-13 22:42 - 2017-04-28 03:11 - 01060352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certutil.exe
2017-07-13 22:42 - 2016-05-18 23:54 - 00053248 _____ (Microsoft Corporation) C:\WINDOWS\system32\certenc.dll
2017-07-13 22:42 - 2016-05-18 23:15 - 00044032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certenc.dll
2017-07-13 22:41 - 2017-06-29 07:13 - 00663552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2017-07-13 22:41 - 2017-06-29 06:29 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2017-07-13 22:41 - 2017-06-29 06:23 - 00710144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2017-07-13 22:41 - 2017-06-27 16:29 - 07796736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2017-07-13 22:41 - 2017-06-27 16:29 - 07077376 _____ (Microsoft Corporation) C:\WINDOWS\system32\glcndFilter.dll
2017-07-13 22:41 - 2017-06-27 16:26 - 05268992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2017-07-13 22:41 - 2017-05-09 16:12 - 00448576 _____ C:\WINDOWS\system32\ApnDatabase.xml
2017-07-12 22:14 - 2017-07-27 19:11 - 00000000 ____D C:\ProgramData\Gramblr
2017-07-12 22:14 - 2017-07-20 19:12 - 00000000 ____D C:\Program Files\Gramblr
2017-07-12 22:14 - 2017-07-12 22:14 - 00000969 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Gramblr.lnk
2017-07-12 22:13 - 2017-07-12 22:13 - 04047181 _____ C:\Users\Tobias\Downloads\gramblr2_win64.zip
2017-07-12 22:12 - 2017-07-12 22:12 - 01524744 _____ C:\Users\Tobias\Downloads\gramblr instagram upload am pc - chip-installer(1).exe
2017-07-12 22:10 - 2017-07-12 22:10 - 01524744 _____ C:\Users\Tobias\Downloads\gramblr instagram upload am pc - chip-installer.exe
2017-07-12 21:58 - 2017-07-12 21:58 - 00045640 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-stable.sys
2017-07-12 21:58 - 2017-07-12 21:58 - 00045640 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-dev.sys
2017-07-12 21:58 - 2017-07-12 21:58 - 00045640 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-canary.sys
2017-07-11 22:14 - 2017-07-11 22:15 - 00000000 ____D C:\Users\Tobias\Desktop\Rezepte
2017-07-10 23:19 - 2017-07-10 23:19 - 03364739 _____ C:\Users\Tobias\Desktop\Shopping-Guide v002.pdf
2017-07-10 17:39 - 2017-07-10 17:39 - 00000997 _____ C:\Users\Public\Desktop\STmenu.lnk
2017-07-10 17:39 - 2017-07-10 17:39 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\STmenu
2017-07-10 17:38 - 2017-07-10 17:39 - 00000000 ____D C:\Program Files (x86)\STmenu
2017-07-10 17:38 - 2017-07-10 17:38 - 05766157 _____ (GIOWISYS Software UG (haftungsbeschränkt) ) C:\Users\Tobias\Downloads\STmenu-1.2-setup.exe
2017-07-07 17:16 - 2017-07-07 17:16 - 00003796 _____ C:\WINDOWS\System32\Tasks\Dell SupportAssistAgent AutoUpdate
2017-07-07 17:16 - 2017-07-07 17:16 - 00000000 ____D C:\ProgramData\SupportAssistAgent
2017-07-07 17:15 - 2017-07-07 17:16 - 00000000 ____D C:\ProgramData\SupportAssist
2017-07-06 20:40 - 2017-07-26 22:45 - 00000000 ____D C:\Program Files (x86)\Dell Update
2017-07-04 22:16 - 2017-07-04 22:16 - 83502916 _____ C:\Users\Tobias\Documents\Schülerzeitung 2016-2017.pdf
2017-07-04 22:12 - 2017-07-04 22:18 - 83457575 _____ C:\Users\Tobias\Desktop\Schülerzeitung 2016-2017.pdf
2017-06-30 20:22 - 2017-06-30 20:22 - 00000000 ____D C:\ProgramData\PC-Doctor for Windows
2017-06-30 20:22 - 2017-06-30 20:22 - 00000000 ____D C:\Program Files\Dell Support Center
2017-06-28 23:59 - 2017-06-28 23:59 - 00161003 _____ C:\Users\Tobias\Documents\ESTA Antrag.pdf
2017-06-28 23:58 - 2017-06-28 23:58 - 00073667 _____ C:\Users\Tobias\Downloads\ESTA-Application(1).html
2017-06-28 23:58 - 2017-06-28 23:58 - 00073641 _____ C:\Users\Tobias\Downloads\ESTA-Application.html

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-07-27 19:10 - 2013-09-29 21:44 - 00000000 ____D C:\FRST
2017-07-27 19:07 - 2012-11-27 05:02 - 00000000 ____D C:\Program Files (x86)\Dell Backup and Recovery
2017-07-27 19:06 - 2012-12-21 17:58 - 00003598 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3420757673-3117285941-3436604316-1002
2017-07-27 19:04 - 2014-11-21 05:35 - 01780340 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-07-27 19:04 - 2014-11-21 04:45 - 00766620 _____ C:\WINDOWS\system32\perfh007.dat
2017-07-27 19:04 - 2014-11-21 04:45 - 00159902 _____ C:\WINDOWS\system32\perfc007.dat
2017-07-27 19:04 - 2013-08-22 15:36 - 00000000 ____D C:\WINDOWS\Inf
2017-07-27 19:02 - 2016-11-18 00:50 - 00000000 ____D C:\Users\Tobias\AppData\LocalLow\Mozilla
2017-07-27 19:01 - 2017-03-26 20:27 - 00000000 ____D C:\Users\Tobias\AppData\Roaming\OpenOffice Updater
2017-07-27 19:01 - 2017-02-09 19:38 - 00000000 ____D C:\Users\Tobias\AppData\Roaming\Skype
2017-07-27 19:01 - 2014-10-20 14:18 - 00000000 ____D C:\Users\Tobias\AppData\Local\HTC MediaHub
2017-07-27 19:00 - 2017-03-16 15:32 - 00000374 _____ C:\WINDOWS\system32\Drivers\etc\hosts.ics
2017-07-27 19:00 - 2016-09-18 13:59 - 00001224 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job
2017-07-27 19:00 - 2015-01-26 01:55 - 00000000 ____D C:\ProgramData\NVIDIA
2017-07-27 19:00 - 2014-11-02 02:21 - 00253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2017-07-27 19:00 - 2013-08-22 16:45 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-07-27 18:59 - 2013-08-22 15:25 - 01048576 ___SH C:\WINDOWS\system32\config\BBI
2017-07-27 18:58 - 2014-12-16 20:13 - 00000000 ____D C:\WINDOWS\system32\appraiser
2017-07-27 18:58 - 2014-11-21 12:51 - 00000000 ___SD C:\WINDOWS\system32\CompatTel
2017-07-27 18:58 - 2014-11-21 05:13 - 00000000 ____D C:\WINDOWS\ShellNew
2017-07-27 18:58 - 2013-08-22 17:36 - 00000000 ___RD C:\WINDOWS\ToastData
2017-07-27 18:58 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\SysWOW64\setup
2017-07-27 18:58 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\system32\setup
2017-07-27 18:57 - 2017-04-28 23:41 - 00000000 ____D C:\Users\Tobias\AppData\Roaming\WhatsApp
2017-07-27 18:57 - 2013-09-29 21:32 - 00000000 ____D C:\AdwCleaner
2017-07-27 18:53 - 2012-12-31 14:40 - 00000000 ____D C:\Users\Tobias\AppData\Local\CrashDumps
2017-07-27 18:51 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\system32\NDF
2017-07-27 18:48 - 2015-01-26 02:23 - 00000000 __RDO C:\Users\Tobias\OneDrive
2017-07-27 18:20 - 2016-09-18 13:59 - 00001228 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job
2017-07-27 17:43 - 2015-01-31 16:52 - 00003926 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{AD8D6AF9-AA59-47D9-919A-479DB8E9E87D}
2017-07-26 22:48 - 2012-07-26 09:59 - 00000000 ____D C:\WINDOWS\CbsTemp
2017-07-26 22:45 - 2017-01-24 18:55 - 00000000 ____D C:\Program Files (x86)\Dell Customer Connect
2017-07-26 22:45 - 2016-11-17 23:50 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2017-07-26 22:45 - 2016-10-02 23:04 - 00000000 ____D C:\Program Files (x86)\Bluestacks
2017-07-26 22:25 - 2015-01-26 02:43 - 04661248 ___SH C:\Users\Tobias\Desktop\Thumbs.db
2017-07-26 22:21 - 2015-12-11 13:07 - 00000000 ____D C:\Program Files\Common Files\AV
2017-07-26 17:35 - 2013-04-29 16:50 - 00000000 ____D C:\ProgramData\Malwarebytes
2017-07-26 17:34 - 2017-05-11 21:32 - 00000000 ____D C:\Users\Tobias\Desktop\Hochzeit Alica
2017-07-26 16:13 - 2016-07-12 18:32 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Norton Security
2017-07-26 16:13 - 2014-12-14 14:14 - 00000000 ____D C:\WINDOWS\system32\Drivers\NSx64
2017-07-26 16:13 - 2013-08-22 15:25 - 00262144 ___SH C:\WINDOWS\system32\config\ELAM
2017-07-26 12:53 - 2014-12-14 14:15 - 00102568 _____ (Symantec Corporation) C:\WINDOWS\system32\Drivers\SYMEVENT64x86.SYS
2017-07-26 12:53 - 2014-12-14 14:15 - 00008309 _____ C:\WINDOWS\system32\Drivers\SYMEVENT64x86.CAT
2017-07-21 18:28 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\rescache
2017-07-20 21:49 - 2013-08-22 17:36 - 00000000 ___HD C:\Program Files\WindowsApps
2017-07-20 21:49 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\AppReadiness
2017-07-20 19:44 - 2017-04-28 23:41 - 00000000 ____D C:\Users\Tobias\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WhatsApp
2017-07-20 19:44 - 2017-04-28 23:40 - 00000000 ____D C:\Users\Tobias\AppData\Local\WhatsApp
2017-07-20 19:43 - 2017-04-28 23:40 - 00000000 ____D C:\Users\Tobias\AppData\Local\SquirrelTemp
2017-07-16 11:52 - 2013-08-22 16:44 - 00435544 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2017-07-16 11:52 - 2012-12-26 22:32 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2017-07-15 15:24 - 2013-07-20 11:44 - 00000000 ____D C:\WINDOWS\system32\MRT
2017-07-15 15:21 - 2012-12-27 12:24 - 135225752 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-07-13 23:22 - 2015-07-28 21:01 - 00000000 ____D C:\Program Files (x86)\Dropbox
2017-07-13 18:19 - 2017-03-26 11:33 - 00002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2017-07-12 22:03 - 2015-07-05 20:31 - 03247616 ___SH C:\Users\Tobias\Downloads\Thumbs.db
2017-07-12 21:58 - 2017-05-01 16:49 - 00049992 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2017-07-12 21:54 - 2012-12-27 12:15 - 00004342 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2017-07-12 21:29 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\SysWOW64\Macromed
2017-07-12 21:29 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\system32\Macromed
2017-07-11 19:37 - 2014-12-19 19:16 - 00000000 ____D C:\Users\Tobias\AppData\Local\Amazon Music
2017-07-07 17:49 - 2013-04-01 16:49 - 00000000 ____D C:\ProgramData\CanonIJPLM
2017-07-07 17:15 - 2012-11-27 04:56 - 00000000 ____D C:\Program Files\Dell
2017-07-06 20:40 - 2013-03-15 15:28 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dell
2017-07-04 18:35 - 2012-12-31 14:40 - 00000000 ____D C:\Users\Tobias\AppData\Roaming\PCDr
2017-07-04 17:27 - 2012-11-27 04:57 - 00000000 ____D C:\ProgramData\PCDr
2017-06-30 02:27 - 2017-05-10 16:41 - 00835576 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2017-06-30 02:27 - 2017-05-10 16:41 - 00177656 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2017-06-28 13:21 - 2015-01-22 18:09 - 00002209 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2012-11-27 05:01 - 2012-11-27 05:01 - 0000119 _____ () C:\ProgramData\{1FBF6C24-C1fD-4101-A42B-0C564F9E8E79}.log
2012-11-27 04:58 - 2012-11-27 04:58 - 0000106 _____ () C:\ProgramData\{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}.log
2012-11-27 04:58 - 2012-11-27 04:59 - 0000111 _____ () C:\ProgramData\{B0B4F6D2-F2AE-451A-9496-6F2F6A897B32}.log
2012-11-27 04:57 - 2012-11-27 04:57 - 0000107 _____ () C:\ProgramData\{C59C179C-668D-49A9-B6EA-0121CCFC1243}.log
2012-11-27 04:59 - 2012-11-27 05:00 - 0000108 _____ () C:\ProgramData\{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}.log

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-07-26 22:36

==================== Ende von FRST.txt ============================
         

Alt 28.07.2017, 20:14   #10
M-K-D-B
/// TB-Ausbilder
 
Mehrere Funde bei Malwarebytes - Standard

Mehrere Funde bei Malwarebytes



Servus,





Schritt 1
  • Kopiere den Inhalt der folgenden Code-Box:
    Code:
    ATTFilter
    Start::
    CloseProcesses:
    HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <==== ACHTUNG
    SearchScopes: HKU\S-1-5-21-3420757673-3117285941-3436604316-1002 -> {AFBCB7E0-F91A-4951-9F31-58FEE57A25C4} URL = hxxps://nortonsafe.search.ask.com/web?q={searchTerms}&o=APN11913&l=dis&prt=NS&chn=1000&geo=DE&ver=22.10.0.85&locale=de_DE&guid=D2703530-E297-464C-8E78-75A5964A34B0&doi=2016-09-01&gct=kwd&qsrc=2869
    SearchScopes: HKU\S-1-5-21-3420757673-3117285941-3436604316-1002 -> {ED2F4835-F194-4914-BA3A-830A7D92DA4B} URL = 
    S2 chip1click; "C:\Program Files (x86)\Chip Digital GmbH\chip1click\chip 1-click installer.exe" [X]
    RemoveProxy:
    CMD: ipconfig /flushdns
    CMD: netsh winsock reset
    EmptyTemp:
    End::
             
  • Starte nun FRST und klicke den Entfernen Button.
  • Das Tool führt die gewünschten Schritte aus und erstellt eine fixlog.txt im selben Verzeichnis, in dem sich die FRST/FRST64.exe befindet.
  • Gegebenenfalls muss dein Rechner dafür neu gestartet werden.
  • Poste mir den Inhalt der fixlog.txt mit deiner nächsten Antwort.





Schritt 2
  • Starte FRST erneut.
  • Kopiere den Inhalt der folgenden Code-Box in die Zeile "Suche":
    Code:
    ATTFilter
    Chip Digital GmbH;acestream;chip1click;chip 1-click;
             
  • Drücke auf Registry-Suche.
  • FRST beginnt mit dem Suchlauf. Dies kann einige Zeit dauern.
  • Am Ende erstellt FRST eine Textdatei SearchReg.txt.
  • Poste mir deren Inhalt mit deiner nächsten Antwort.





Schritt 3
  • Starte die FRST.exe erneut. Vergewissere dich, dass vor Addition.txt ein Haken gesetzt ist und drücke auf Untersuchen.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei des FRST-Fix,
  • die Logdatei der Registry-Suche von FRST (RegSearch.txt),
  • die beiden neuen Logdateien von FRST (FRST.txt und Addition.txt).

Alt 29.07.2017, 12:44   #11
lennox1982
 
Mehrere Funde bei Malwarebytes - Standard

Mehrere Funde bei Malwarebytes



Code:
ATTFilter
Entferungsergebnis von Farbar Recovery Scan Tool (x64) Version: 29-07-2017
durchgeführt von Tobias (29-07-2017 13:32:17) Run:1
Gestartet von C:\Users\Tobias\Desktop
Geladene Profile: Tobias (Verfügbare Profile: UpdatusUser & Tobias)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************

CloseProcesses:
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <==== ACHTUNG
SearchScopes: HKU\S-1-5-21-3420757673-3117285941-3436604316-1002 -> {AFBCB7E0-F91A-4951-9F31-58FEE57A25C4} URL = hxxps://nortonsafe.search.ask.com/web?q={searchTerms}&o=APN11913&l=dis&prt=NS&chn=1000&geo=DE&ver=22.10.0.85&locale=de_DE&guid=D2703530-E297-464C-8E78-75A5964A34B0&doi=2016-09-01&gct=kwd&qsrc=2869
SearchScopes: HKU\S-1-5-21-3420757673-3117285941-3436604316-1002 -> {ED2F4835-F194-4914-BA3A-830A7D92DA4B} URL = 
S2 chip1click; "C:\Program Files (x86)\Chip Digital GmbH\chip1click\chip 1-click installer.exe" [X]
RemoveProxy:
CMD: ipconfig /flushdns
CMD: netsh winsock reset
EmptyTemp:

*****************

Prozesse erfolgreich geschlossen.
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\SOFTWARE\Policies\Microsoft\Internet Explorer => Schlüssel erfolgreich entfernt
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{AFBCB7E0-F91A-4951-9F31-58FEE57A25C4} => Schlüssel erfolgreich entfernt
HKLM\Software\Classes\CLSID\{AFBCB7E0-F91A-4951-9F31-58FEE57A25C4} => Schlüssel nicht gefunden. 
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{ED2F4835-F194-4914-BA3A-830A7D92DA4B} => Schlüssel erfolgreich entfernt
HKLM\Software\Classes\CLSID\{ED2F4835-F194-4914-BA3A-830A7D92DA4B} => Schlüssel nicht gefunden. 
HKLM\System\CurrentControlSet\Services\chip1click => Schlüssel erfolgreich entfernt
chip1click => Dienst erfolgreich entfernt

========= RemoveProxy: =========

HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => Wert erfolgreich entfernt
HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => Wert erfolgreich entfernt
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => Wert erfolgreich entfernt
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => Wert erfolgreich entfernt


========= Ende von RemoveProxy: =========


========= ipconfig /flushdns =========


Windows-IP-Konfiguration

Der DNS-Aufl”sungscache wurde geleert.

========= Ende von CMD: =========


========= netsh winsock reset =========


Der Winsock-Katalog wurde zurckgesetzt.
Sie mssen den Computer neu starten, um den Vorgang abzuschlieáen.


========= Ende von CMD: =========


=========== EmptyTemp: ==========

BITS transfer queue => 8388608 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 51803872 B
Java, Flash, Steam htmlcache => 506 B
Windows/system/drivers => 4621884 B
Edge => 0 B
Chrome => 845661302 B
Firefox => 412193860 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 82280 B
systemprofile32 => 128 B
LocalService => 3537830 B
NetworkService => 2572 B
UpdatusUser => 0 B
Tobias => 33347934 B

RecycleBin => 18733638398 B
EmptyTemp: => 18.7 GB temporäre Dateien entfernt.

================================


Das System musste neu gestartet werden.

==== Ende von Fixlog 13:33:51 ====
         
Code:
ATTFilter
Farbar Recovery Scan Tool (x64) Version: 29-07-2017
durchgeführt von Tobias (29-07-2017 13:40:46)
Gestartet von C:\Users\Tobias\Desktop
Start-Modus: Normal

================== Registry-Suche: "Chip Digital GmbH;acestream;chip1click;chip 1-click" ===========


===================== Suchergebnis für "Chip Digital GmbH" ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:
Program Files (x86)
Chip Digital GmbH
chip1click
chip 1-click installer.exe]
chip 1-click installer.exe]
"chip 1-click installer,Version="3.6.9.0",FileVersion="3.6.9.0",Culture="neutral",ProcessorArchitecture="MSIL""="Wf}kAJ3_f@6l8^*A2m`Y>_v_b7ReZd@o5OyE(aeR0"
CHIP Active Download.exe]
CHIP Starter.exe]
CHIP Updater.exe]
SplashForm.exe]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Program Files (x86)\Chip Digital GmbH\chip1click\"="1"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Program Files (x86)\Chip Digital GmbH\"="1"

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{503CA94E-0834-4CEE-AD92-BA17AF4E809A}]
"Contact"="Chip Digital GmbH"

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{503CA94E-0834-4CEE-AD92-BA17AF4E809A}]
"InstallLocation"="C:\Program Files (x86)\Chip Digital GmbH\chip1click\"

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{503CA94E-0834-4CEE-AD92-BA17AF4E809A}]
"Publisher"="Chip Digital GmbH"


===================== Suchergebnis für "acestream" ==========

[HKEY_USERS\S-1-5-21-3420757673-3117285941-3436604316-1002\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\b6f28c31_0]
""="{2}.\\?\hdaudio#func_01&ven_10ec&dev_0275&subsys_1028054f&rev_1000#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\singlelineouttopo/00010001
\Device\HarddiskVolume5\Users\Tobias\AppData\Roaming\ACEStream\player\ace_player.exe%b{00000000-0000-0000-0000-000000000000}"

[HKEY_USERS\S-1-5-21-3420757673-3117285941-3436604316-1002\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AceStream.file_.avi"="0"

[HKEY_USERS\S-1-5-21-3420757673-3117285941-3436604316-1002\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AceStream.file_.mp3"="0"

[HKEY_USERS\S-1-5-21-3420757673-3117285941-3436604316-1002\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AceStream.file_.MOV"="0"

[HKEY_USERS\S-1-5-21-3420757673-3117285941-3436604316-1002\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AceStream.file_.mp4"="0"

[HKEY_USERS\S-1-5-21-3420757673-3117285941-3436604316-1002\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AceStream.file_.cda"="0"

[HKEY_USERS\S-1-5-21-3420757673-3117285941-3436604316-1002\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AceStream.file_.MPG"="0"

[HKEY_USERS\S-1-5-21-3420757673-3117285941-3436604316-1002\Software\RegisteredApplications]
"AceStream"="Software\Clients\Media\AceStream\Capabilities"

[HKEY_USERS\S-1-5-21-3420757673-3117285941-3436604316-1002\Software\Classes\acestream]

[HKEY_USERS\S-1-5-21-3420757673-3117285941-3436604316-1002\Software\Classes\acestream\shell\open\command]
""=""C:\Users\Tobias\AppData\Roaming\ACEStream\player\ace_player.exe" --started-from-file "%1""


===================== Suchergebnis für "chip1click" ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:
Program Files (x86)
Chip Digital GmbH
chip1click
chip 1-click installer.exe]
chip 1-click installer.exe]
"chip 1-click installer,Version="3.6.9.0",FileVersion="3.6.9.0",Culture="neutral",ProcessorArchitecture="MSIL""="Wf}kAJ3_f@6l8^*A2m`Y>_v_b7ReZd@o5OyE(aeR0"
CHIP Active Download.exe]
CHIP Starter.exe]
CHIP Updater.exe]
SplashForm.exe]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Program Files (x86)\Chip Digital GmbH\chip1click\"="1"

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{503CA94E-0834-4CEE-AD92-BA17AF4E809A}]
"InstallLocation"="C:\Program Files (x86)\Chip Digital GmbH\chip1click\"


===================== Suchergebnis für "chip 1-click" ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:
Program Files (x86)
Chip Digital GmbH
chip1click
chip 1-click installer.exe]
chip 1-click installer.exe]
"chip 1-click installer,Version="3.6.9.0",FileVersion="3.6.9.0",Culture="neutral",ProcessorArchitecture="MSIL""="Wf}kAJ3_f@6l8^*A2m`Y>_v_b7ReZd@o5OyE(aeR0"
CHIP Active Download.exe]
CHIP Starter.exe]
CHIP Updater.exe]
SplashForm.exe]

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\E49AC3054380EEC4DA29AB71FAE408A9]
"ProductName"="chip 1-click download service"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\chip 1-click installer_RASAPI32]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\chip 1-click installer_RASMANCS]

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{503CA94E-0834-4CEE-AD92-BA17AF4E809A}]
"DisplayName"="chip 1-click download service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\chip 1-click download service]

[HKEY_USERS\.DEFAULT\Software\Microsoft\.NETFramework\SQM\Apps\chip 1-click installer.exe]

====== Ende von Suche ======
         
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 29-07-2017
durchgeführt von Tobias (Administrator) auf LAPTOP (29-07-2017 13:42:30)
Gestartet von C:\Users\Tobias\Desktop
Geladene Profile: Tobias (Verfügbare Profile: UpdatusUser & Tobias)
Platform: Windows 8.1 (Update) (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Andrea Electronics Corporation) C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Qualcomm Atheros Commnucations) C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\AdminService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\Bluestacks\HD-LogRotatorService.exe
(Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(Garmin Ltd. or its subsidiaries) C:\Program Files (x86)\Garmin\Device Interaction Service\GarminService.exe
() C:\Program Files\Gramblr\gramblr.exe
(Nero AG) C:\Program Files (x86)\HTC\HTC Sync Manager\HSMServiceEntry.exe
() C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Windows\SysWOW64\irstrtsv.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Microsoft) C:\Program Files\Softland\novaPDF 8\Server\novapdfs.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\ns.exe
() C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
() C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Atheros) C:\Program Files (x86)\Dell Wireless\Ath_WlanAgent.exe
(Intel) C:\Program Files (x86)\Intel\irstrt\RapidStartConfig.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
() C:\Program Files (x86)\HTC\HTC Sync Manager\HTC Sync\adb.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\ns.exe
(Microsoft Corporation) C:\Windows\System32\alg.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel Corporation) C:\Windows\System32\igfxTray.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20911_x64__8wekyb3d8bbwe\livecomm.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation) C:\Windows\System32\SkyDrive.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Qualcomm Atheros) C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\BtTray.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Atheros Communications) C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\BtvStack.exe
(Dell Inc.) C:\Program Files\Dell\QuickSet\quickset.exe
(Intel® Corporation) C:\Program Files\Intel\CCDashboard\bin\CCDashServer.exe
(CANON INC.) C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
() C:\Users\Tobias\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe
(Amazon Services LLC) C:\Users\Tobias\AppData\Local\Amazon Music\Amazon Music Helper.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\Bluestacks\HD-Agent.exe
(© 2015 Microsoft Corporation) C:\Users\Tobias\AppData\Local\Microsoft\BingSvc\BingSvc.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Microsoft Corporation) C:\Windows\System32\LocationNotifications.exe
(Garmin Ltd. or its subsidiaries) C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe
(CANON INC.) C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE
(Skype Technologies) C:\Program Files (x86)\Skype\Browser\SkypeBrowserHost.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(CANON INC.) C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe
(Adobe Systems Incorporated) C:\Windows\System32\Macromed\Flash\FlashUtil_ActiveX.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(CANON INC.) C:\Program Files (x86)\Canon\Solution Menu EX\CNSEUPDT.EXE
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Dell Inc.) C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe
(Dell Inc.) C:\Program Files (x86)\Dell Customer Connect\DCCService.exe
(Dell Inc.) C:\Program Files (x86)\Dell Update\DellUpService.exe
(Dell Inc.) C:\Program Files (x86)\Dell Update\DellUpTray.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Realsil Microelectronics Inc.) C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(SoftThinks SAS) C:\Program Files (x86)\Dell Backup and Recovery\SftService.exe
(Dell Inc.) C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(Dell Inc.) C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe
(Dell Inc.) C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Dell Inc.) C:\Program Files\Dell\DellDataVault\nvapiw.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(SoftThinks - Dell) C:\Program Files (x86)\Dell Backup and Recovery\Components\DBRUpdate\DBRUpd.exe
(SoftThinks - Dell) C:\Program Files (x86)\Dell Backup and Recovery\Toaster.exe
(SoftThinks SAS) C:\Program Files (x86)\Dell Backup and Recovery\Factorysetup\FactorySetup.exe
(SoftThinks) C:\Program Files (x86)\Dell Backup and Recovery\SetMUILanguage.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6548112 2012-09-07] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1212560 2012-09-07] (Realtek Semiconductor)
HKLM\...\Run: [BtTray] => C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\BtTray.exe [757888 2012-07-17] (Qualcomm Atheros)
HKLM\...\Run: [BtvStack] => C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\BtvStack.exe [127104 2012-07-17] (Atheros Communications)
HKLM\...\Run: [QuickSet] => c:\Program Files\Dell\QuickSet\QuickSet.exe [5752480 2012-07-11] (Dell Inc.)
HKLM\...\Run: [IntelMyWiFiDashboard] => C:\Program Files\Intel\CCDashboard\bin\CCDashServer.exe [5010224 2012-07-13] (Intel® Corporation)
HKLM\...\Run: [HotKeysCmds] => C:\Windows\system32\hkcmd.exe
HKLM\...\Run: [Persistence] => C:\Windows\system32\igfxpers.exe
HKLM\...\Run: [CanonMyPrinter] => C:\Program Files\Canon\MyPrinter\BJMyPrt.exe [2779024 2011-03-14] (CANON INC.)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2916152 2012-08-15] (Synaptics Incorporated)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [169768 2015-02-13] (Apple Inc.)
HKLM\...\Run: [Malwarebytes TrayApp] => C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbamtray.exe [3146704 2017-05-09] (Malwarebytes)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [277504 2012-07-09] (Intel Corporation)
HKLM-x32\...\Run: [CLMLServer_For_P2G8] => C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [111120 2012-06-08] (CyberLink)
HKLM-x32\...\Run: [CLVirtualDrive] => C:\Program Files (x86)\CyberLink\Power2Go8\VirtualDrive.exe [491120 2012-07-04] (CyberLink Corp.)
HKLM-x32\...\Run: [RemoteControl10] => C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe [143888 2012-06-02] (CyberLink Corp.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2015-02-13] (Apple Inc.)
HKLM-x32\...\Run: [CanonSolutionMenuEx] => C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE [1612920 2011-08-04] (CANON INC.)
HKLM-x32\...\Run: [IJNetworkScannerSelectorEX] => C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe [452016 2011-01-15] (CANON INC.)
HKLM-x32\...\Run: [TrojanScanner] => C:\Program Files (x86)\Trojan Remover\Trjscan.exe /boot
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-10-02] (Apple Inc.)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [3486520 2017-07-12] (Dropbox, Inc.)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [217736 2017-06-08] (Geek Software GmbH)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2017-03-15] (Oracle Corporation)
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\Run: [AmazonMP3DownloaderHelper] => C:\Users\Tobias\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe [400704 2013-05-09] ()
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\Run: [Amazon Music] => C:\Users\Tobias\AppData\Local\Amazon Music\Amazon Music Helper.exe [3700200 2017-06-28] (Amazon Services LLC)
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\Run: [autoRunTest] => C:\Program Files (x86)\AirDroid\AirDroid.exe /start
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\Run: [BlueStacks Agent] => C:\Program Files (x86)\Bluestacks\HD-Agent.exe [986648 2016-09-08] (BlueStack Systems, Inc.)
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\Run: [BingSvc] => C:\Users\Tobias\AppData\Local\Microsoft\BingSvc\BingSvc.exe [144008 2015-11-05] (© 2015 Microsoft Corporation)
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\Run: [OpenOffice Updater] => C:\Users\Tobias\AppData\Roaming\OpenOffice Updater\Updater.exe [388000 2017-01-17] ()
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [27545048 2017-03-14] (Skype Technologies S.A.)
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [1421224 2017-05-18] (Garmin Ltd. or its subsidiaries)
HKU\S-1-5-18\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [1421224 2017-05-18] (Garmin Ltd. or its subsidiaries)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{13BC66AB-6FA1-45E9-A489-875FE8C55750}: [DhcpNameServer] 192.168.2.1

Internet Explorer:
==================
HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://dell13.msn.com
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3420757673-3117285941-3436604316-1002 -> {AFBCB7E0-F91A-4951-9F31-58FEE57A25C4} URL = hxxps://nortonsafe.search.ask.com/web?q={searchTerms}&o=APN11913&l=dis&prt=NS&chn=1000&geo=DE&ver=22.10.0.85&locale=de_DE&guid=D2703530-E297-464C-8E78-75A5964A34B0&doi=2016-09-01&gct=kwd&qsrc=2869
BHO: Norton Identity Safety -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\coIEPlg.dll [2017-07-14] (Symantec Corporation)
BHO: CIESpeechBHO Class -> {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} -> C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\IEPlugIn.dll [2012-07-17] (Qualcomm Atheros Commnucations)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll [2010-11-08] (CANON INC.)
BHO-x32: Norton Identity Safety -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton Security\Engine32\22.10.0.85\coIEPlg.dll [2017-07-14] (Symantec Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\ssv.dll [2017-06-19] (Oracle Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\jp2ssv.dll [2017-06-19] (Oracle Corporation)
Toolbar: HKLM - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\coIEPlg.dll [2017-07-14] (Symantec Corporation)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll [2010-11-08] (CANON INC.)
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Security\Engine32\22.10.0.85\coIEPlg.dll [2017-07-14] (Symantec Corporation)
DPF: HKLM-x32 {2EF98DE5-183F-11D4-83EC-EC6A1DB6E213} hxxp://www.dynageo.de/download/dynageoviewer.cab
DPF: HKLM-x32 {7530BFB8-7293-4D34-9923-61A11451AFC5} hxxp://download.eset.com/special/eos/OnlineScanner.cab

FireFox:
========
FF DefaultProfile: nz08vag1.default
FF DefaultProfile: w7qjgfji.default-1399314977965
FF ProfilePath: C:\Users\Tobias\AppData\Roaming\t-online.de\Browser7\Profiles\nz08vag1.default [2016-10-03]
FF ProfilePath: C:\Users\Tobias\AppData\Roaming\Mozilla\Firefox\Profiles\xmodwmin.default-1365096716503 [2017-07-29]
FF ProfilePath: C:\Users\Tobias\AppData\Roaming\Mozilla\Firefox\Profiles\w7qjgfji.default-1399314977965 [2017-07-29]
FF DefaultSearchEngine: Mozilla\Firefox\Profiles\w7qjgfji.default-1399314977965 -> Bing 
FF SearchEngineOrder.3: Mozilla\Firefox\Profiles\w7qjgfji.default-1399314977965 -> Bing 
FF SelectedSearchEngine: Mozilla\Firefox\Profiles\w7qjgfji.default-1399314977965 -> Bing 
FF Homepage: Mozilla\Firefox\Profiles\w7qjgfji.default-1399314977965 -> google.de
FF Keyword.URL: Mozilla\Firefox\Profiles\w7qjgfji.default-1399314977965 -> hxxp://www.bing.com/search?FORM=SK216DF&PC=SK216&q=
FF Extension: (Bing Search) - C:\Users\Tobias\AppData\Roaming\Mozilla\Firefox\Profiles\w7qjgfji.default-1399314977965\Extensions\bingsearch.full@microsoft.com.xpi [2017-02-09]
FF SearchPlugin: C:\Users\Tobias\AppData\Roaming\Mozilla\Firefox\Profiles\w7qjgfji.default-1399314977965\searchplugins\bing-.xml [2017-02-09]
FF HKLM\...\Firefox\Extensions: [{C1A2A613-35F1-4FCF-B27F-2840527B6556}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NS_22.7.0.76\coFFAddon
FF Extension: (Norton Security Toolbar) - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NS_22.7.0.76\coFFAddon [2017-07-26]
FF HKLM-x32\...\Firefox\Extensions: [{C1A2A613-35F1-4FCF-B27F-2840527B6556}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NS_22.7.0.76\coFFAddon
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_26_0_0_137.dll [2017-07-12] ()
FF Plugin: @java.com/DTPlugin,version=10.45.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll [Keine Datei]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50907.0\npctrl.dll [2017-05-03] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_26_0_0_137.dll [2017-07-12] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1210150.dll [2014-03-11] (Adobe Systems, Inc.)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-10-30] ()
FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL [2011-04-20] (CANON INC.)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll [2014-01-06] (Google, Inc.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2012-07-20] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2012-07-20] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.131.2 -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\dtplugin\npDeployJava1.dll [2017-06-19] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.131.2 -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\plugin2\npjp2.dll [2017-06-19] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50907.0\npctrl.dll [2017-05-03] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-09-12] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2013-10-23] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2013-10-23] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-30] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-30] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2017-04-05] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3420757673-3117285941-3436604316-1002: amazon.com/AmazonMP3DownloaderPlugin -> C:\Users\Tobias\AppData\Local\Program Files\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin10181.dll [2013-05-09] (Amazon.com, Inc.)

Chrome: 
=======
CHR DefaultProfile: Default
CHR HomePage: Default -> msn.com/?pc=__PARAM__&ocid=__PARAM__DHP&osmkt=de-de
CHR NewTab: Default ->  Not-active:"chrome-extension://ejbdobdndcjhdmljipngpeoekdinlohe/homePageRedirect.html"
CHR DefaultSearchURL: Default -> hxxp://www.bing.com/search?FORM=__PARAM__DF&PC=__PARAM__&q={searchTerms}
CHR DefaultSearchKeyword: Default -> bing.com
CHR DefaultSuggestURL: Default -> hxxp://www.bing.com/osjson.aspx?FORM=__PARAM__DF&PC=__PARAM__&query={searchTerms}
CHR Profile: C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default [2017-07-29]
CHR Extension: (Google Präsentationen) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-02-09]
CHR Extension: (Google Docs) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-09]
CHR Extension: (Google Drive) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-22]
CHR Extension: (YouTube) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-27]
CHR Extension: (Google-Suche) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-29]
CHR Extension: (Norton Home Page for Chrome) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\ejbdobdndcjhdmljipngpeoekdinlohe [2016-07-31]
CHR Extension: (Google Tabellen) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-02-09]
CHR Extension: (Google Docs Offline) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-15]
CHR Extension: (Norton Identity Safe) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\iikflkcanblccfahdhdonehdalibjnif [2015-01-22]
CHR Extension: (Norton Safe) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmgcfemagnogdodbambjhdcmfcpicngl [2016-09-06]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-03-10]
CHR Extension: (Google Mail) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-04-02]
CHR Extension: (Chrome Media Router) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-07-18]
CHR HKLM\...\Chrome\Extension: [cjabmdjcfcfdmffimndhafhblfmpjdpe] - C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\Exts\Chrome.crx [2017-07-26]
CHR HKLM\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - hxxps://clients2.google.com/service/update2/crx
CHR HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [fcfenmboojpjinhpgggodefccipikbpd] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [cjabmdjcfcfdmffimndhafhblfmpjdpe] - C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\Exts\Chrome.crx [2017-07-26]
CHR HKLM-x32\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-01-19] (Apple Inc.)
R2 AtherosSvc; C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\adminservice.exe [206464 2012-07-17] (Qualcomm Atheros Commnucations) [Datei ist nicht signiert]
S3 BstHdAndroidSvc; C:\Program Files (x86)\Bluestacks\HD-Service.exe [445976 2016-09-08] (BlueStack Systems, Inc.)
R2 BstHdLogRotatorSvc; C:\Program Files (x86)\Bluestacks\HD-LogRotatorService.exe [425496 2016-09-08] (BlueStack Systems, Inc.)
S3 BstHdPlusAndroidSvc; C:\Program Files (x86)\Bluestacks\HD-Plus-Service.exe [466456 2016-09-08] (BlueStack Systems, Inc.)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-09-18] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-09-18] (Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [49992 2017-07-12] (Dropbox, Inc.)
R2 DDVCollectorSvcApi; C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe [206712 2017-06-20] (Dell Inc.)
R2 DDVDataCollector; C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe [3296632 2017-06-20] (Dell Inc.)
R2 DDVRulesProcessor; C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe [217464 2017-06-20] (Dell Inc.)
R2 Dell Customer Connect; C:\Program Files (x86)\Dell Customer Connect\DCCService.exe [130936 2016-12-21] (Dell Inc.)
R2 DellUpdate; C:\Program Files (x86)\Dell Update\DellUpService.exe [230248 2017-05-01] (Dell Inc.)
R2 Garmin Device Interaction Service; C:\Program Files (x86)\Garmin\Device Interaction Service\GarminService.exe [1093136 2017-05-18] (Garmin Ltd. or its subsidiaries)
R2 gramblrclient; C:\Program Files\Gramblr\gramblr.exe [11422288 2017-07-20] () [Datei ist nicht signiert]
R2 HTCMonitorService; C:\Program Files (x86)\HTC\HTC Sync Manager\HSMServiceEntry.exe [87368 2014-06-27] (Nero AG)
R2 IAStorDataMgrSvc; C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [7168 2012-07-09] (Intel Corporation) [Datei ist nicht signiert]
R2 igfxCUIService1.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [319376 2014-10-01] (Intel Corporation)
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [138192 2011-02-07] ()
R2 irstrtsv; C:\Windows\SysWOW64\irstrtsv.exe [193576 2012-07-29] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [165760 2012-07-20] (Intel Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [4470736 2017-05-09] (Malwarebytes)
R2 NovaPdfServer; C:\Program Files\Softland\novaPDF 8\Server\novapdfs.exe [52152 2017-06-06] (Microsoft)
R2 NS; C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\NS.exe [326144 2017-07-15] (Symantec Corporation)
R2 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [167424 2012-12-07] () [Datei ist nicht signiert]
R2 PDF24; C:\Program Files (x86)\PDF24\pdf24.exe [217736 2017-06-08] (Geek Software GmbH)
R2 RichVideo; C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [254512 2012-04-25] ()
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [200808 2012-09-07] (Realtek Semiconductor)
R2 SftService; C:\Program Files (x86)\Dell Backup and Recovery\SftService.exe [1914728 2012-11-26] (SoftThinks SAS)
R2 SupportAssistAgent; C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe [52696 2017-06-28] (Dell Inc.)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [10888944 2017-04-25] (TeamViewer GmbH)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [361824 2017-01-12] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [119872 2017-01-12] (Microsoft Corporation)
R2 ZAtheros Wlan Agent; C:\Program Files (x86)\Dell Wireless\Ath_WlanAgent.exe [77824 2012-07-13] (Atheros) [Datei ist nicht signiert]

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 ActivHidSerMini; C:\WINDOWS\System32\drivers\activhidsermini.sys [86104 2010-05-26] (Promethean Technologies Ltd) [Datei ist nicht signiert]
S3 anvsnddrv; C:\WINDOWS\system32\drivers\anvsnddrv.sys [33872 2012-05-17] (AnvSoft Inc.)
S3 Apowersoft_AudioDevice; C:\WINDOWS\system32\drivers\Apowersoft_AudioDevice.sys [31920 2014-04-09] (Wondershare)
R1 BHDrvx64; C:\Program Files (x86)\Norton Security\NortonData\22.7.0.76\Definitions\BASHDefs\20170726.001\BHDrvx64.sys [1862816 2017-06-28] (Symantec Corporation)
S3 BstHdDrv; C:\Program Files (x86)\Bluestacks\HD-Hypervisor-amd64.sys [152672 2016-09-08] (BlueStack Systems)
S3 BstkDrv; C:\Program Files (x86)\Bluestacks\BstkDrv.sys [270904 2016-09-06] (Bluestack System Inc. )
R1 ccSet_NS; C:\WINDOWS\system32\drivers\NSx64\160A000.055\ccSetx64.sys [187520 2017-07-14] (Symantec Corporation)
R1 CLVirtualDrive; C:\WINDOWS\system32\DRIVERS\CLVirtualDrive.sys [92536 2012-06-25] (CyberLink)
R3 DDDriver; C:\WINDOWS\system32\drivers\DDDriver64Dcsa.sys [32960 2017-04-11] (Dell Inc.)
R3 DellProf; C:\WINDOWS\system32\drivers\DellProf.sys [32568 2017-04-11] (Dell Computer Corporation)
S3 DellRbtn; C:\WINDOWS\System32\drivers\DellRbtn.sys [10752 2012-08-05] (OSR Open Systems Resources, Inc.)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [130688 2016-07-22] (Samsung Electronics Co., Ltd.)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [508032 2017-06-30] (Symantec Corporation)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [158336 2017-06-30] (Symantec Corporation)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [77376 2017-06-27] ()
S3 HtcVCom32; C:\WINDOWS\system32\DRIVERS\HtcVComV64.sys [121800 2010-03-09] (QUALCOMM Incorporated)
R1 IDSVia64; C:\Program Files (x86)\Norton Security\NortonData\22.7.0.76\Definitions\IPSDefs\20170727.001\IDSvia64.sys [1056920 2017-07-18] (Symantec Corporation)
R3 irstrtdv; C:\WINDOWS\System32\drivers\irstrtdv.sys [43800 2012-07-29] (Intel Corporation)
S3 lehidmini; C:\WINDOWS\System32\drivers\leath_hid.sys [39704 2012-07-19] (Atheros)
S3 libusb0; C:\WINDOWS\system32\DRIVERS\libusb0.sys [44480 2011-05-17] (hxxp://libusb-win32.sourceforge.net)
R2 MBAMChameleon; C:\WINDOWS\system32\drivers\MBAMChameleon.sys [188352 2017-07-26] (Malwarebytes)
R3 MBAMFarflt; C:\WINDOWS\system32\drivers\farflt.sys [101784 2017-07-29] (Malwarebytes)
R3 MBAMProtection; C:\WINDOWS\system32\drivers\mbam.sys [45472 2017-07-29] (Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [253856 2017-07-29] (Malwarebytes)
R3 MBAMWebProtection; C:\WINDOWS\system32\drivers\mwac.sys [93600 2017-07-29] (Malwarebytes)
R1 nvkflt; C:\WINDOWS\system32\DRIVERS\nvkflt.sys [300320 2013-11-21] (NVIDIA Corporation)
S3 qca_shb; C:\WINDOWS\System32\drivers\qca_shb.sys [99328 2012-07-19] (Qualcomm Atheros Communications Inc.) [Datei ist nicht signiert]
S3 SmbDrv; C:\WINDOWS\System32\drivers\Smb_driver_AMDASF.sys [41272 2012-08-15] (Synaptics Incorporated)
R3 SmbDrvI; C:\WINDOWS\system32\DRIVERS\Smb_driver_Intel.sys [43832 2012-08-15] (Synaptics Incorporated)
R1 SRTSP; C:\WINDOWS\System32\Drivers\NSx64\160A000.055\SRTSP64.SYS [810136 2017-07-14] (Symantec Corporation)
R1 SRTSPX; C:\WINDOWS\system32\drivers\NSx64\160A000.055\SRTSPX64.SYS [49304 2017-07-14] (Symantec Corporation)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [164992 2016-07-22] (Samsung Electronics Co., Ltd.)
R3 ST_Accel; C:\WINDOWS\system32\DRIVERS\ST_Accel.sys [71832 2012-07-14] (STMicroelectronics)
R0 SymEFASI; C:\WINDOWS\System32\drivers\NSx64\160A000.055\SYMEFASI64.SYS [1868416 2017-07-14] (Symantec Corporation)
S0 SymELAM; C:\WINDOWS\System32\drivers\NSx64\160A000.055\SymELAM.sys [24608 2017-05-11] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT64x86.SYS [102568 2017-07-26] (Symantec Corporation)
R1 SymIRON; C:\WINDOWS\system32\drivers\NSx64\160A000.055\Ironx64.SYS [301288 2017-07-14] (Symantec Corporation)
R1 SymNetS; C:\WINDOWS\System32\Drivers\NSx64\160A000.055\SYMNETS.SYS [566912 2017-07-14] (Symantec Corporation)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [46600 2017-02-10] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [274776 2017-01-12] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [117592 2017-01-12] (Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

Error(1) reading file: "C:\Users\Tobias\Downloads\McDonalds "
2017-07-29 13:40 - 2017-07-29 13:40 - 00005481 _____ C:\Users\Tobias\Desktop\SearchReg.txt
2017-07-29 13:32 - 2017-07-29 13:33 - 00003804 _____ C:\Users\Tobias\Desktop\Fixlog.txt
2017-07-29 13:31 - 2017-07-29 13:31 - 00000000 ____D C:\Users\Tobias\Desktop\FRST-OlderVersion
2017-07-28 16:15 - 2017-07-28 16:15 - 00000000 ____D C:\WINDOWS\System32\Tasks\Remediation
2017-07-27 19:11 - 2017-07-27 19:12 - 00063221 _____ C:\Users\Tobias\Desktop\Addition.txt
2017-07-27 19:10 - 2017-07-29 13:42 - 00033812 _____ C:\Users\Tobias\Desktop\FRST.txt
2017-07-27 19:10 - 2017-07-27 19:10 - 00001383 _____ C:\Users\Tobias\Desktop\mbam.txt
2017-07-27 19:03 - 2017-07-27 19:03 - 00004294 _____ C:\Users\Tobias\Desktop\AdwCleaner[C0].txt
2017-07-27 18:53 - 2017-07-27 18:53 - 08162248 _____ (Malwarebytes) C:\Users\Tobias\Desktop\adwcleaner_7.0.0.0.exe
2017-07-27 18:48 - 2017-07-27 18:50 - 07508572 _____ C:\Users\Tobias\Downloads\adwcleaner_7.0.0.0.exe.part
2017-07-26 22:07 - 2017-07-26 22:09 - 00272184 _____ C:\TDSSKiller.3.1.0.15_26.07.2017_22.07.41_log.txt
2017-07-26 22:06 - 2017-07-26 22:06 - 04922400 _____ (AO Kaspersky Lab) C:\Users\Tobias\Desktop\tdsskiller.exe
2017-07-26 21:57 - 2017-07-29 13:31 - 02381312 _____ (Farbar) C:\Users\Tobias\Desktop\FRST64.exe
2017-07-26 19:49 - 2017-07-26 19:49 - 00002090 _____ C:\Users\Tobias\Desktop\Bericht MBAM.txt
2017-07-26 19:48 - 2017-07-26 19:48 - 00002207 _____ C:\Users\Tobias\Desktop\Ergebnis MBAM.txt
2017-07-26 17:35 - 2017-07-29 13:41 - 00093600 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2017-07-26 17:35 - 2017-07-29 13:35 - 00101784 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2017-07-26 17:35 - 2017-07-29 13:35 - 00045472 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2017-07-26 17:35 - 2017-07-26 19:35 - 00188352 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMChameleon.sys
2017-07-26 17:35 - 2017-07-26 17:35 - 00001885 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2017-07-26 17:35 - 2017-07-26 17:35 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2017-07-26 17:35 - 2017-07-26 17:35 - 00000000 ____D C:\Program Files\Malwarebytes
2017-07-26 17:35 - 2017-06-27 12:06 - 00077376 _____ C:\WINDOWS\system32\Drivers\mbae64.sys
2017-07-26 17:31 - 2017-07-26 17:32 - 65033984 _____ (Malwarebytes ) C:\Users\Tobias\Downloads\mb3-setup-consumer-3.1.2.1733-1.0.160-1.0.2251.exe
2017-07-26 16:54 - 2017-07-26 17:34 - 00000000 ____D C:\Users\Tobias\Desktop\Bewerbungen
2017-07-26 16:18 - 2017-07-26 16:18 - 00000000 ____D C:\WINDOWS\System32\Tasks\Norton Security
2017-07-26 16:13 - 2017-07-26 16:13 - 00003218 _____ C:\WINDOWS\System32\Tasks\Norton WSC Integration
2017-07-25 12:40 - 2016-06-18 22:06 - 00590688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2017-07-25 12:40 - 2016-06-18 22:06 - 00072408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpfve.sys
2017-07-25 12:40 - 2016-06-11 20:05 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpresult.exe
2017-07-25 12:40 - 2016-06-11 19:14 - 00192512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpresult.exe
2017-07-25 12:40 - 2016-06-11 18:46 - 00482304 _____ (Microsoft Corporation) C:\WINDOWS\system32\tpmvsc.dll
2017-07-25 12:40 - 2016-06-11 18:44 - 00509440 _____ (Microsoft Corporation) C:\WINDOWS\system32\webio.dll
2017-07-25 12:40 - 2016-06-11 18:37 - 00796672 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2017-07-25 12:40 - 2016-06-11 18:20 - 00413184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webio.dll
2017-07-25 12:40 - 2016-06-11 18:16 - 00626176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2017-07-25 12:40 - 2016-06-10 22:07 - 03820544 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2017-07-25 12:40 - 2016-06-10 20:11 - 06521800 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2017-07-25 12:40 - 2016-06-10 20:11 - 01487992 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2017-07-25 12:40 - 2016-06-10 20:11 - 00261376 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2017-07-25 12:40 - 2016-06-10 20:11 - 00125024 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptxml.dll
2017-07-25 12:40 - 2016-06-10 20:10 - 00099136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptxml.dll
2017-07-25 12:40 - 2016-06-10 20:07 - 03273728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2017-07-25 12:40 - 2016-06-09 21:32 - 00228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebClnt.dll
2017-07-25 12:40 - 2016-06-09 20:18 - 00199168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WebClnt.dll
2017-07-25 12:40 - 2016-06-07 20:10 - 00083456 _____ (Microsoft Corporation) C:\WINDOWS\system32\hbaapi.dll
2017-07-25 12:40 - 2016-06-07 19:13 - 00066560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hbaapi.dll
2017-07-25 12:40 - 2016-05-18 22:28 - 02635264 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2017-07-25 12:40 - 2016-05-18 22:16 - 02317824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2017-07-25 12:40 - 2016-05-14 01:08 - 00111616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidclass.sys
2017-07-25 12:40 - 2016-05-14 01:08 - 00032768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidusb.sys
2017-07-25 12:40 - 2016-05-14 01:08 - 00032512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidparse.sys
2017-07-25 12:40 - 2016-05-12 20:36 - 00034600 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserAccountBroker.exe
2017-07-25 12:40 - 2016-05-12 19:39 - 00030984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserAccountBroker.exe
2017-07-25 12:40 - 2016-05-06 23:59 - 00331608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Classpnp.sys
2017-07-25 12:40 - 2016-04-10 00:15 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfapigp.dll
2017-07-25 12:40 - 2016-04-10 00:14 - 00306176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Geolocation.dll
2017-07-25 12:40 - 2016-04-10 00:09 - 00754176 _____ (Microsoft Corporation) C:\WINDOWS\system32\FirewallAPI.dll
2017-07-25 12:40 - 2016-04-10 00:02 - 00346112 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationApi.dll
2017-07-25 12:40 - 2016-04-09 23:59 - 00218112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Geolocation.dll
2017-07-25 12:40 - 2016-04-09 23:59 - 00020480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wfapigp.dll
2017-07-25 12:40 - 2016-04-09 23:56 - 00543232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FirewallAPI.dll
2017-07-25 12:40 - 2016-04-09 23:55 - 00881152 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2017-07-25 12:40 - 2016-04-09 23:52 - 00281088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LocationApi.dll
2017-07-25 12:40 - 2016-04-07 18:06 - 00927744 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2017-07-25 12:40 - 2016-04-06 23:21 - 00114528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mup.sys
2017-07-25 12:40 - 2016-04-06 20:20 - 00402432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2017-07-25 12:40 - 2016-04-06 20:17 - 18825216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2017-07-25 12:40 - 2016-04-06 18:25 - 15158272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2017-07-25 12:40 - 2016-04-06 00:37 - 00205824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndiswan.sys
2017-07-25 12:40 - 2016-04-02 15:58 - 00108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\BdeHdCfgLib.dll
2017-07-25 12:40 - 2016-04-01 19:40 - 00322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvecpl.dll
2017-07-25 12:40 - 2016-04-01 18:53 - 00348672 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2017-07-25 12:40 - 2016-04-01 18:50 - 00737280 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2017-07-25 12:40 - 2016-02-05 17:11 - 00845312 _____ (Microsoft Corporation) C:\WINDOWS\system32\BFE.DLL
2017-07-25 12:40 - 2016-02-05 17:11 - 00422400 _____ (Microsoft Corporation) C:\WINDOWS\system32\FWPUCLNT.DLL
2017-07-25 12:40 - 2016-02-05 17:07 - 00272384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FWPUCLNT.DLL
2017-07-25 12:40 - 2016-02-04 18:57 - 00018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\httpprxp.dll
2017-07-25 12:40 - 2016-02-04 18:49 - 00125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\httpprxm.dll
2017-07-25 12:40 - 2016-02-04 18:39 - 00077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\adhsvc.dll
2017-07-25 12:40 - 2016-02-04 18:22 - 00561664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshwfp.dll
2017-07-25 12:21 - 2016-02-05 16:46 - 01455104 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSSVC.exe
2017-07-25 12:21 - 2016-02-02 20:16 - 00112640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rasl2tp.sys
2017-07-25 12:20 - 2016-02-03 17:14 - 00080896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\IPMIDrv.sys
2017-07-25 12:20 - 2016-01-09 03:38 - 00091992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbehci.sys
2017-07-25 12:18 - 2016-08-27 21:44 - 02755504 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2017-07-25 12:18 - 2016-08-27 20:26 - 02411048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2017-07-25 12:18 - 2016-08-27 18:09 - 14466560 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2017-07-25 12:18 - 2016-08-27 17:55 - 12879360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2017-07-25 12:18 - 2016-01-09 03:49 - 00218448 _____ (Microsoft Corporation) C:\WINDOWS\system32\rsaenh.dll
2017-07-25 12:18 - 2016-01-09 03:49 - 00192120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rsaenh.dll
2017-07-25 12:17 - 2016-08-27 21:44 - 00133256 _____ (Microsoft Corporation) C:\WINDOWS\system32\RestoreOptIn.exe
2017-07-25 12:17 - 2016-08-27 20:26 - 00113656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RestoreOptIn.exe
2017-07-25 12:16 - 2016-07-07 22:59 - 01080320 _____ (Microsoft Corporation) C:\WINDOWS\system32\IKEEXT.DLL
2017-07-25 12:16 - 2016-07-07 22:29 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshwfp.dll
2017-07-25 12:15 - 2016-07-08 16:17 - 00377344 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprddm.dll
2017-07-25 12:15 - 2016-07-08 16:17 - 00319488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprddm.dll
2017-07-25 12:15 - 2016-07-08 00:32 - 00095744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\agilevpn.sys
2017-07-25 12:15 - 2016-07-08 00:18 - 00323072 _____ (Microsoft Corporation) C:\WINDOWS\system32\iprtrmgr.dll
2017-07-25 12:15 - 2016-07-08 00:10 - 00233472 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprdim.dll
2017-07-25 12:15 - 2016-07-08 00:01 - 00272896 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasppp.dll
2017-07-25 12:15 - 2016-07-07 23:04 - 00173568 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasman.dll
2017-07-25 12:15 - 2016-07-07 22:44 - 00429568 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2017-07-25 12:15 - 2016-07-07 22:41 - 00254464 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2017-07-25 12:15 - 2016-07-07 22:34 - 00542720 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2017-07-25 12:15 - 2016-07-07 22:29 - 00704512 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2017-07-25 12:15 - 2016-07-07 22:23 - 00285184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iprtrmgr.dll
2017-07-25 12:15 - 2016-07-07 22:18 - 00187392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprdim.dll
2017-07-25 12:15 - 2016-07-07 22:11 - 00185856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasppp.dll
2017-07-25 12:15 - 2016-07-07 21:35 - 00145920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasman.dll
2017-07-25 12:15 - 2016-07-07 21:14 - 00628736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2017-07-25 12:15 - 2016-07-04 05:45 - 00360448 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpclip.exe
2017-07-25 12:15 - 2016-07-01 22:39 - 00197352 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssenh.dll
2017-07-25 12:15 - 2016-07-01 22:39 - 00157016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dssenh.dll
2017-07-25 12:14 - 2016-01-26 21:15 - 00072024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vpci.sys
2017-07-25 12:13 - 2016-03-05 19:44 - 00148480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shacct.dll
2017-07-25 12:13 - 2016-03-05 19:04 - 00192512 _____ (Microsoft Corporation) C:\WINDOWS\system32\shacct.dll
2017-07-25 12:13 - 2016-02-03 17:11 - 01673728 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2017-07-25 12:13 - 2016-02-02 19:15 - 00787456 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkfoldersControl.dll
2017-07-25 12:13 - 2016-01-05 17:00 - 00570880 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2017-07-25 12:12 - 2016-03-10 19:03 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsparse.dll
2017-07-25 12:12 - 2016-03-10 18:48 - 00024064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsparse.dll
2017-07-25 12:12 - 2016-02-09 03:31 - 00273264 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2017-07-25 12:12 - 2016-02-08 22:15 - 02551808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\themecpl.dll
2017-07-25 12:12 - 2016-02-08 22:02 - 01197056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usercpl.dll
2017-07-25 12:12 - 2016-02-08 21:43 - 00524288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2017-07-25 12:12 - 2016-02-08 21:40 - 00539648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hgcpl.dll
2017-07-25 12:12 - 2016-02-08 21:39 - 00305152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\stobject.dll
2017-07-25 12:12 - 2016-02-08 21:37 - 00141312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingMonitor.dll
2017-07-25 12:12 - 2016-02-08 21:34 - 00667648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2017-07-25 12:12 - 2016-02-08 21:33 - 00520192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSync.dll
2017-07-25 12:12 - 2016-02-08 19:55 - 02592256 _____ (Microsoft Corporation) C:\WINDOWS\system32\themecpl.dll
2017-07-25 12:12 - 2016-02-08 19:33 - 01278464 _____ (Microsoft Corporation) C:\WINDOWS\system32\usercpl.dll
2017-07-25 12:12 - 2016-02-08 19:02 - 00653824 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2017-07-25 12:12 - 2016-02-08 19:00 - 00599552 _____ (Microsoft Corporation) C:\WINDOWS\system32\hgcpl.dll
2017-07-25 12:12 - 2016-02-08 18:58 - 00336384 _____ (Microsoft Corporation) C:\WINDOWS\system32\stobject.dll
2017-07-25 12:12 - 2016-02-08 18:55 - 00173056 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingMonitor.dll
2017-07-25 12:12 - 2016-02-08 18:53 - 02171904 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlowUI.dll
2017-07-25 12:12 - 2016-02-08 18:53 - 01348096 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2017-07-25 12:12 - 2016-02-08 18:50 - 00841728 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2017-07-25 12:12 - 2016-02-08 18:48 - 00655872 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSync.dll
2017-07-25 12:12 - 2016-02-08 18:47 - 02819584 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers.dll
2017-07-25 12:12 - 2016-02-08 18:44 - 00955392 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
2017-07-25 12:12 - 2016-02-04 20:07 - 00222720 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpsapi.dll
2017-07-25 12:12 - 2016-02-04 19:35 - 00142848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpsapi.dll
2017-07-25 12:12 - 2016-01-10 18:41 - 01707008 _____ (Microsoft Corporation) C:\WINDOWS\system32\comsvcs.dll
2017-07-25 12:12 - 2016-01-10 18:31 - 01344512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comsvcs.dll
2017-07-25 12:12 - 2016-01-07 01:46 - 00148752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscapi.dll
2017-07-25 12:12 - 2016-01-07 01:45 - 00177712 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2017-07-25 12:12 - 2016-01-06 18:47 - 00146944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscsvc.dll
2017-07-25 12:12 - 2015-12-20 16:56 - 00616960 _____ (Microsoft Corporation) C:\WINDOWS\system32\msra.exe
2017-07-25 12:12 - 2014-11-08 04:38 - 00166912 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2017-07-25 12:12 - 2014-11-08 04:17 - 00143360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2017-07-25 12:11 - 2017-05-04 01:11 - 00103600 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2017-07-25 12:11 - 2017-05-03 15:43 - 01555968 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2017-07-25 12:11 - 2017-05-03 15:43 - 01206272 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2017-07-25 12:11 - 2017-05-03 15:43 - 00620544 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2017-07-25 12:11 - 2017-05-03 15:43 - 00535552 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2017-07-25 12:11 - 2017-05-03 15:43 - 00325632 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2017-07-25 12:11 - 2017-05-03 15:43 - 00311296 _____ (Microsoft Corporation) C:\WINDOWS\system32\centel.dll
2017-07-25 12:11 - 2017-05-03 15:43 - 00217088 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2017-07-25 12:11 - 2017-05-03 15:43 - 00127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2017-07-25 12:11 - 2016-06-03 19:11 - 00472576 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2017-07-25 12:11 - 2016-03-14 18:50 - 00316760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volsnap.sys
2017-07-25 12:11 - 2016-03-10 19:43 - 00161280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msorcl32.dll
2017-07-25 12:11 - 2016-03-10 18:55 - 00166400 _____ (Microsoft Corporation) C:\WINDOWS\system32\mtxoci.dll
2017-07-25 12:11 - 2016-03-10 18:42 - 00116736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mtxoci.dll
2017-07-25 12:11 - 2016-01-31 19:17 - 00779264 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsAnytimeUpgradeui.exe
2017-07-25 12:11 - 2016-01-21 00:40 - 00099672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\disk.sys
2017-07-23 15:05 - 2017-07-23 15:05 - 00018370 _____ C:\Users\Tobias\Desktop\Frühstück Caro 1.pdf
2017-07-17 20:43 - 2017-07-17 20:43 - 06805619 _____ C:\Users\Tobias\Desktop\Lebensmittel glykämische Last.pdf
2017-07-15 15:13 - 2017-07-15 15:13 - 00289117 _____ C:\Users\Tobias\Documents\Gutschein.pdf
2017-07-15 14:41 - 2017-07-28 16:05 - 00000000 ____D C:\Users\Tobias\Desktop\New York
2017-07-13 23:22 - 2017-07-13 23:22 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2017-07-13 22:42 - 2017-07-06 10:52 - 00119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthpan.sys
2017-07-13 22:42 - 2017-06-29 08:27 - 25734656 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2017-07-13 22:42 - 2017-06-29 08:02 - 00576512 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2017-07-13 22:42 - 2017-06-29 07:50 - 00817664 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2017-07-13 22:42 - 2017-06-29 07:44 - 05975552 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2017-07-13 22:42 - 2017-06-29 07:23 - 20270592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2017-07-13 22:42 - 2017-06-29 07:23 - 00499200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2017-07-13 22:42 - 2017-06-29 07:17 - 01033216 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2017-07-13 22:42 - 2017-06-29 07:09 - 00806912 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2017-07-13 22:42 - 2017-06-29 06:58 - 15253504 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2017-07-13 22:42 - 2017-06-29 06:53 - 03240960 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2017-07-13 22:42 - 2017-06-29 06:52 - 04549632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2017-07-13 22:42 - 2017-06-29 06:51 - 00880640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2017-07-13 22:42 - 2017-06-29 06:47 - 00693248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2017-07-13 22:42 - 2017-06-29 06:43 - 13663744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2017-07-13 22:42 - 2017-06-29 06:41 - 01545728 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2017-07-13 22:42 - 2017-06-29 06:28 - 02767872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2017-07-13 22:42 - 2017-06-29 06:24 - 01314816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2017-07-13 22:42 - 2017-06-27 16:26 - 05274112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\glcndFilter.dll
2017-07-13 22:42 - 2017-06-22 16:22 - 04169216 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2017-07-13 22:42 - 2017-06-17 18:45 - 03631616 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2017-07-13 22:42 - 2017-06-17 18:34 - 02749952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2017-07-13 22:42 - 2017-06-17 18:11 - 02551808 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2017-07-13 22:42 - 2017-06-17 18:05 - 01920000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2017-07-13 22:42 - 2017-06-16 00:02 - 00990040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2017-07-13 22:42 - 2017-06-15 15:45 - 07440728 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2017-07-13 22:42 - 2017-06-15 15:45 - 01674520 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2017-07-13 22:42 - 2017-06-15 15:45 - 01534064 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2017-07-13 22:42 - 2017-06-15 15:45 - 01499920 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2017-07-13 22:42 - 2017-06-15 15:45 - 01370320 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2017-07-13 22:42 - 2017-06-15 15:45 - 00086360 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2017-07-13 22:42 - 2017-06-12 02:06 - 00376672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2017-07-13 22:42 - 2017-06-12 00:21 - 00590848 _____ (Microsoft Corporation) C:\WINDOWS\system32\wvc.dll
2017-07-13 22:42 - 2017-06-11 23:43 - 00371200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msinfo32.exe
2017-07-13 22:42 - 2017-06-11 23:25 - 00478720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wvc.dll
2017-07-13 22:42 - 2017-06-11 23:15 - 01436672 _____ (Microsoft Corporation) C:\WINDOWS\system32\wdc.dll
2017-07-13 22:42 - 2017-06-11 23:08 - 00358912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wldap32.dll
2017-07-13 22:42 - 2017-06-11 23:07 - 00416256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sysmon.ocx
2017-07-13 22:42 - 2017-06-11 23:00 - 00962560 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2017-07-13 22:42 - 2017-06-11 22:58 - 00334336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msinfo32.exe
2017-07-13 22:42 - 2017-06-11 22:40 - 01323008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wdc.dll
2017-07-13 22:42 - 2017-06-11 22:35 - 00325120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wldap32.dll
2017-07-13 22:42 - 2017-06-11 22:31 - 00781312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2017-07-13 22:42 - 2017-06-11 17:15 - 02013528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2017-07-13 22:42 - 2017-06-06 22:52 - 03120640 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2017-07-13 22:42 - 2017-06-06 22:42 - 00925696 _____ (Microsoft Corporation) C:\WINDOWS\system32\autoconv.exe
2017-07-13 22:42 - 2017-06-06 22:38 - 00039424 _____ (Microsoft Corporation) C:\WINDOWS\system32\cnvfat.dll
2017-07-13 22:42 - 2017-06-06 22:36 - 00168448 _____ (Microsoft Corporation) C:\WINDOWS\system32\uudf.dll
2017-07-13 22:42 - 2017-06-06 22:36 - 00020992 _____ (Microsoft Corporation) C:\WINDOWS\system32\convert.exe
2017-07-13 22:42 - 2017-06-06 22:35 - 00517120 _____ (Microsoft Corporation) C:\WINDOWS\system32\uReFS.dll
2017-07-13 22:42 - 2017-06-06 21:13 - 00177664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ulib.dll
2017-07-13 22:42 - 2017-06-06 21:11 - 00557568 _____ (Microsoft Corporation) C:\WINDOWS\system32\untfs.dll
2017-07-13 22:42 - 2017-06-06 21:11 - 00220672 _____ (Microsoft Corporation) C:\WINDOWS\system32\ifsutil.dll
2017-07-13 22:42 - 2017-06-06 21:11 - 00131072 _____ (Microsoft Corporation) C:\WINDOWS\system32\ufat.dll
2017-07-13 22:42 - 2017-06-06 21:11 - 00088064 _____ (Microsoft Corporation) C:\WINDOWS\system32\uexfat.dll
2017-07-13 22:42 - 2017-06-06 21:08 - 02712576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2017-07-13 22:42 - 2017-06-06 21:03 - 00837632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\autoconv.exe
2017-07-13 22:42 - 2017-06-06 20:59 - 00034816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cnvfat.dll
2017-07-13 22:42 - 2017-06-06 20:57 - 00141824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uudf.dll
2017-07-13 22:42 - 2017-06-06 20:56 - 00375296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uReFS.dll
2017-07-13 22:42 - 2017-06-06 20:03 - 00143360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ulib.dll
2017-07-13 22:42 - 2017-06-06 20:02 - 00513536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\untfs.dll
2017-07-13 22:42 - 2017-06-06 20:02 - 00197120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ifsutil.dll
2017-07-13 22:42 - 2017-06-06 20:02 - 00106496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ufat.dll
2017-07-13 22:42 - 2017-06-06 20:02 - 00074240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uexfat.dll
2017-07-13 22:42 - 2017-06-03 18:27 - 02346496 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2017-07-13 22:42 - 2017-06-03 18:03 - 01549312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2017-07-13 22:42 - 2017-05-31 23:20 - 00470360 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2017-07-13 22:42 - 2017-05-16 00:09 - 00057688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2017-07-13 22:42 - 2017-05-15 22:03 - 00379744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2017-07-13 22:42 - 2017-05-09 16:37 - 00658432 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSDApi.dll
2017-07-13 22:42 - 2017-05-09 16:35 - 00555520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSDApi.dll
2017-07-13 22:42 - 2017-05-09 16:29 - 00025600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsdchngr.dll
2017-07-13 22:42 - 2017-05-09 16:29 - 00014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\snmptrap.exe
2017-07-13 22:42 - 2017-05-09 16:28 - 00193024 _____ (Microsoft Corporation) C:\WINDOWS\system32\DAFWSD.dll
2017-07-13 22:42 - 2017-05-09 16:28 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsdchngr.dll
2017-07-13 22:42 - 2017-05-06 18:45 - 01114624 _____ (Microsoft Corporation) C:\WINDOWS\system32\termsrv.dll
2017-07-13 22:42 - 2017-05-06 18:41 - 00056832 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdsdwmdr.dll
2017-07-13 22:42 - 2017-05-02 22:09 - 00686592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2017-07-13 22:42 - 2017-05-02 22:08 - 00415744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2017-07-13 22:42 - 2017-05-02 22:08 - 00243200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2017-07-13 22:42 - 2017-05-02 20:41 - 00044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\sscore.dll
2017-07-13 22:42 - 2017-05-02 20:31 - 00329216 _____ (Microsoft Corporation) C:\WINDOWS\system32\srvsvc.dll
2017-07-13 22:42 - 2017-05-02 20:31 - 00207360 _____ (Microsoft Corporation) C:\WINDOWS\system32\smbwmiv2.dll
2017-07-13 22:42 - 2017-05-02 19:35 - 00031744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sscore.dll
2017-07-13 22:42 - 2017-04-30 18:48 - 00080078 _____ C:\WINDOWS\system32\normidna.nls
2017-07-13 22:42 - 2017-04-28 03:13 - 01292288 _____ (Microsoft Corporation) C:\WINDOWS\system32\certutil.exe
2017-07-13 22:42 - 2017-04-28 03:11 - 01060352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certutil.exe
2017-07-13 22:42 - 2016-05-18 23:54 - 00053248 _____ (Microsoft Corporation) C:\WINDOWS\system32\certenc.dll
2017-07-13 22:42 - 2016-05-18 23:15 - 00044032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certenc.dll
2017-07-13 22:41 - 2017-06-29 07:13 - 00663552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2017-07-13 22:41 - 2017-06-29 06:29 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2017-07-13 22:41 - 2017-06-29 06:23 - 00710144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2017-07-13 22:41 - 2017-06-27 16:29 - 07796736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2017-07-13 22:41 - 2017-06-27 16:29 - 07077376 _____ (Microsoft Corporation) C:\WINDOWS\system32\glcndFilter.dll
2017-07-13 22:41 - 2017-06-27 16:26 - 05268992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2017-07-13 22:41 - 2017-05-09 16:12 - 00448576 _____ C:\WINDOWS\system32\ApnDatabase.xml
2017-07-12 22:14 - 2017-07-29 13:42 - 00000000 ____D C:\ProgramData\Gramblr
2017-07-12 22:14 - 2017-07-20 19:12 - 00000000 ____D C:\Program Files\Gramblr
2017-07-12 22:14 - 2017-07-12 22:14 - 00000969 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Gramblr.lnk
2017-07-12 22:13 - 2017-07-12 22:13 - 04047181 _____ C:\Users\Tobias\Downloads\gramblr2_win64.zip
2017-07-12 22:12 - 2017-07-12 22:12 - 01524744 _____ C:\Users\Tobias\Downloads\gramblr instagram upload am pc - chip-installer(1).exe
2017-07-12 22:10 - 2017-07-12 22:10 - 01524744 _____ C:\Users\Tobias\Downloads\gramblr instagram upload am pc - chip-installer.exe
2017-07-12 21:58 - 2017-07-12 21:58 - 00045640 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-stable.sys
2017-07-12 21:58 - 2017-07-12 21:58 - 00045640 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-dev.sys
2017-07-12 21:58 - 2017-07-12 21:58 - 00045640 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-canary.sys
2017-07-11 22:14 - 2017-07-11 22:15 - 00000000 ____D C:\Users\Tobias\Desktop\Rezepte
2017-07-10 23:19 - 2017-07-10 23:19 - 03364739 _____ C:\Users\Tobias\Desktop\Shopping-Guide v002.pdf
2017-07-10 17:39 - 2017-07-10 17:39 - 00000997 _____ C:\Users\Public\Desktop\STmenu.lnk
2017-07-10 17:39 - 2017-07-10 17:39 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\STmenu
2017-07-10 17:38 - 2017-07-10 17:39 - 00000000 ____D C:\Program Files (x86)\STmenu
2017-07-10 17:38 - 2017-07-10 17:38 - 05766157 _____ (GIOWISYS Software UG (haftungsbeschränkt) ) C:\Users\Tobias\Downloads\STmenu-1.2-setup.exe
2017-07-07 17:16 - 2017-07-07 17:16 - 00003796 _____ C:\WINDOWS\System32\Tasks\Dell SupportAssistAgent AutoUpdate
2017-07-07 17:16 - 2017-07-07 17:16 - 00000000 ____D C:\ProgramData\SupportAssistAgent
2017-07-07 17:15 - 2017-07-07 17:16 - 00000000 ____D C:\ProgramData\SupportAssist
2017-07-06 20:40 - 2017-07-28 16:26 - 00000000 ____D C:\Program Files (x86)\Dell Update
2017-07-04 22:16 - 2017-07-04 22:16 - 83502916 _____ C:\Users\Tobias\Documents\Schülerzeitung 2016-2017.pdf
2017-07-04 22:12 - 2017-07-04 22:18 - 83457575 _____ C:\Users\Tobias\Desktop\Schülerzeitung 2016-2017.pdf
2017-06-30 20:22 - 2017-06-30 20:22 - 00000000 ____D C:\ProgramData\PC-Doctor for Windows
2017-06-30 20:22 - 2017-06-30 20:22 - 00000000 ____D C:\Program Files\Dell Support Center

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-07-29 13:42 - 2013-09-29 21:44 - 00000000 ____D C:\FRST
2017-07-29 13:42 - 2012-11-27 05:02 - 00000000 ____D C:\Program Files (x86)\Dell Backup and Recovery
2017-07-29 13:39 - 2014-11-21 05:35 - 01780340 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-07-29 13:39 - 2014-11-21 04:45 - 00766620 _____ C:\WINDOWS\system32\perfh007.dat
2017-07-29 13:39 - 2014-11-21 04:45 - 00159902 _____ C:\WINDOWS\system32\perfc007.dat
2017-07-29 13:39 - 2013-08-22 15:36 - 00000000 ____D C:\WINDOWS\Inf
2017-07-29 13:36 - 2017-03-26 20:27 - 00000000 ____D C:\Users\Tobias\AppData\Roaming\OpenOffice Updater
2017-07-29 13:35 - 2017-03-16 15:32 - 00000374 _____ C:\WINDOWS\system32\Drivers\etc\hosts.ics
2017-07-29 13:35 - 2017-02-09 19:38 - 00000000 ____D C:\Users\Tobias\AppData\Roaming\Skype
2017-07-29 13:35 - 2016-09-18 13:59 - 00001224 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job
2017-07-29 13:35 - 2015-01-26 02:43 - 04661248 ___SH C:\Users\Tobias\Desktop\Thumbs.db
2017-07-29 13:35 - 2015-01-26 02:23 - 00000000 ___DO C:\Users\Tobias\OneDrive
2017-07-29 13:35 - 2014-11-02 02:21 - 00253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2017-07-29 13:35 - 2014-10-20 14:18 - 00000000 ____D C:\Users\Tobias\AppData\Local\HTC MediaHub
2017-07-29 13:34 - 2015-01-26 01:55 - 00000000 ____D C:\ProgramData\NVIDIA
2017-07-29 13:34 - 2013-08-22 16:45 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-07-29 13:34 - 2013-08-22 15:25 - 01048576 ___SH C:\WINDOWS\system32\config\BBI
2017-07-29 13:33 - 2015-01-31 16:52 - 00003926 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{AD8D6AF9-AA59-47D9-919A-479DB8E9E87D}
2017-07-29 13:31 - 2016-11-18 00:50 - 00000000 ____D C:\Users\Tobias\AppData\LocalLow\Mozilla
2017-07-28 17:15 - 2017-04-28 23:41 - 00000000 ____D C:\Users\Tobias\AppData\Roaming\WhatsApp
2017-07-28 16:32 - 2012-07-26 09:59 - 00000000 ____D C:\WINDOWS\CbsTemp
2017-07-28 16:30 - 2012-12-21 17:58 - 00003600 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3420757673-3117285941-3436604316-1002
2017-07-28 16:26 - 2016-10-02 23:04 - 00000000 ____D C:\Program Files (x86)\Bluestacks
2017-07-28 16:25 - 2017-01-24 18:55 - 00000000 ____D C:\Program Files (x86)\Dell Customer Connect
2017-07-28 16:25 - 2016-11-17 23:50 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2017-07-28 16:20 - 2016-09-18 13:59 - 00001228 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job
2017-07-27 19:56 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\system32\NDF
2017-07-27 18:58 - 2014-12-16 20:13 - 00000000 ____D C:\WINDOWS\system32\appraiser
2017-07-27 18:58 - 2014-11-21 12:51 - 00000000 ___SD C:\WINDOWS\system32\CompatTel
2017-07-27 18:58 - 2014-11-21 05:13 - 00000000 ____D C:\WINDOWS\ShellNew
2017-07-27 18:58 - 2013-08-22 17:36 - 00000000 ___RD C:\WINDOWS\ToastData
2017-07-27 18:58 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\SysWOW64\setup
2017-07-27 18:58 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\system32\setup
2017-07-27 18:57 - 2013-09-29 21:32 - 00000000 ____D C:\AdwCleaner
2017-07-27 18:53 - 2012-12-31 14:40 - 00000000 ____D C:\Users\Tobias\AppData\Local\CrashDumps
2017-07-26 22:21 - 2015-12-11 13:07 - 00000000 ____D C:\Program Files\Common Files\AV
2017-07-26 17:35 - 2013-04-29 16:50 - 00000000 ____D C:\ProgramData\Malwarebytes
2017-07-26 17:34 - 2017-05-11 21:32 - 00000000 ____D C:\Users\Tobias\Desktop\Hochzeit Alica
2017-07-26 16:13 - 2016-07-12 18:32 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Norton Security
2017-07-26 16:13 - 2014-12-14 14:14 - 00000000 ____D C:\WINDOWS\system32\Drivers\NSx64
2017-07-26 16:13 - 2013-08-22 15:25 - 00262144 ___SH C:\WINDOWS\system32\config\ELAM
2017-07-26 12:53 - 2014-12-14 14:15 - 00102568 _____ (Symantec Corporation) C:\WINDOWS\system32\Drivers\SYMEVENT64x86.SYS
2017-07-26 12:53 - 2014-12-14 14:15 - 00008309 _____ C:\WINDOWS\system32\Drivers\SYMEVENT64x86.CAT
2017-07-21 18:28 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\rescache
2017-07-20 21:49 - 2013-08-22 17:36 - 00000000 ___HD C:\Program Files\WindowsApps
2017-07-20 21:49 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\AppReadiness
2017-07-20 19:44 - 2017-04-28 23:41 - 00000000 ____D C:\Users\Tobias\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WhatsApp
2017-07-20 19:44 - 2017-04-28 23:40 - 00000000 ____D C:\Users\Tobias\AppData\Local\WhatsApp
2017-07-20 19:43 - 2017-04-28 23:40 - 00000000 ____D C:\Users\Tobias\AppData\Local\SquirrelTemp
2017-07-16 11:52 - 2013-08-22 16:44 - 00435544 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2017-07-16 11:52 - 2012-12-26 22:32 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2017-07-15 15:24 - 2013-07-20 11:44 - 00000000 ____D C:\WINDOWS\system32\MRT
2017-07-15 15:21 - 2012-12-27 12:24 - 135225752 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-07-13 23:22 - 2015-07-28 21:01 - 00000000 ____D C:\Program Files (x86)\Dropbox
2017-07-13 18:19 - 2017-03-26 11:33 - 00002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2017-07-12 22:03 - 2015-07-05 20:31 - 03247616 ___SH C:\Users\Tobias\Downloads\Thumbs.db
2017-07-12 21:58 - 2017-05-01 16:49 - 00049992 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2017-07-12 21:54 - 2012-12-27 12:15 - 00004342 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2017-07-12 21:29 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\SysWOW64\Macromed
2017-07-12 21:29 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\system32\Macromed
2017-07-11 19:37 - 2014-12-19 19:16 - 00000000 ____D C:\Users\Tobias\AppData\Local\Amazon Music
2017-07-07 17:49 - 2013-04-01 16:49 - 00000000 ____D C:\ProgramData\CanonIJPLM
2017-07-07 17:15 - 2012-11-27 04:56 - 00000000 ____D C:\Program Files\Dell
2017-07-06 20:40 - 2013-03-15 15:28 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dell
2017-07-04 18:35 - 2012-12-31 14:40 - 00000000 ____D C:\Users\Tobias\AppData\Roaming\PCDr
2017-07-04 17:27 - 2012-11-27 04:57 - 00000000 ____D C:\ProgramData\PCDr
2017-06-30 02:27 - 2017-05-10 16:41 - 00835576 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2017-06-30 02:27 - 2017-05-10 16:41 - 00177656 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2012-11-27 05:01 - 2012-11-27 05:01 - 0000119 _____ () C:\ProgramData\{1FBF6C24-C1fD-4101-A42B-0C564F9E8E79}.log
2012-11-27 04:58 - 2012-11-27 04:58 - 0000106 _____ () C:\ProgramData\{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}.log
2012-11-27 04:58 - 2012-11-27 04:59 - 0000111 _____ () C:\ProgramData\{B0B4F6D2-F2AE-451A-9496-6F2F6A897B32}.log
2012-11-27 04:57 - 2012-11-27 04:57 - 0000107 _____ () C:\ProgramData\{C59C179C-668D-49A9-B6EA-0121CCFC1243}.log
2012-11-27 04:59 - 2012-11-27 05:00 - 0000108 _____ () C:\ProgramData\{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}.log

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-07-28 16:30

==================== Ende von FRST.txt ============================
         

Alt 29.07.2017, 12:45   #12
lennox1982
 
Mehrere Funde bei Malwarebytes - Standard

Mehrere Funde bei Malwarebytes



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 29-07-2017
durchgeführt von Tobias (29-07-2017 13:43:05)
Gestartet von C:\Users\Tobias\Desktop
Windows 8.1 (Update) (X64) (2015-01-26 00:19:07)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3420757673-3117285941-3436604316-500 - Administrator - Disabled)
Gast (S-1-5-21-3420757673-3117285941-3436604316-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3420757673-3117285941-3436604316-1004 - Limited - Enabled)
Tobias (S-1-5-21-3420757673-3117285941-3436604316-1002 - Administrator - Enabled) => C:\Users\Tobias
UpdatusUser (S-1-5-21-3420757673-3117285941-3436604316-1001 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Norton Security (Enabled - Up to date) {30744133-1E94-7B35-F4A3-82A5AEF1CBAA}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Malwarebytes (Enabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Norton Security (Enabled - Up to date) {8B15A0D7-38AE-74BB-CE13-B9D7D5768117}
FW: Norton Security (Enabled) {084FC016-54FB-7A6D-DFFC-2B9050228CD1}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 17.009.20058 - Adobe Systems Incorporated)
Adobe Flash Player 26 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 26.0.0.137 - Adobe Systems Incorporated)
Adobe Shockwave Player (HKLM-x32\...\{1BDC9633-895B-4842-BCB6-8FA1EC2A3C5A}) (Version: 10.2.0.023 - Adobe Systems, Inc.)
Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.0.150 - Adobe Systems, Inc.)
Amazon MP3-Downloader 1.0.18 (HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\Amazon MP3-Downloader) (Version: 1.0.18 - Amazon Services LLC)
Amazon Music (HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\Amazon Amazon Music) (Version: 5.3.3.1671 - Amazon Services LLC)
ANT Drivers Installer x64 (HKLM\...\{1B6B17C2-176C-433C-93F3-640D12825426}) (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
Apple Application Support (32-Bit) (HKLM-x32\...\{447CDCE5-F555-429B-BFA6-642C3C6D684F}) (Version: 3.1.2 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{0DF7096B-715A-4233-8633-C7A16ED6D616}) (Version: 3.1.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{C4123106-B685-48E6-B9BD-E4F911841EB4}) (Version: 8.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{FFD1F7F1-1AC9-4BC4-A908-0686D635ABAF}) (Version: 2.1.4.131 - Apple Inc.)
Banking 4W (HKLM-x32\...\TopBanking) (Version:  - Subsembly GmbH)
BlueStacks App Player (HKLM-x32\...\BlueStacks) (Version: 2.5.50.6271 - BlueStack Systems, Inc.)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Canon Easy-PhotoPrint EX (HKLM-x32\...\Easy-PhotoPrint EX) (Version:  - )
Canon Easy-WebPrint EX (HKLM-x32\...\Easy-WebPrint EX) (Version:  - )
Canon IJ Network Scanner Selector EX (HKLM-x32\...\Canon_IJ_Network_Scanner_Selector_EX) (Version:  - )
Canon IJ Network Tool (HKLM-x32\...\Canon_IJ_Network_UTILITY) (Version: 3.1.1 - Canon Inc.)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version:  - )
Canon iP3500 series (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_iP3500_series) (Version:  - )
Canon MG5200 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5200_series) (Version:  - )
Canon MG5300 series Benutzerregistrierung (HKLM-x32\...\Canon MG5300 series Benutzerregistrierung) (Version:  - )
Canon MG5300 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5300_series) (Version:  - Canon Inc.)
Canon MG5300 series On-screen Manual (HKLM-x32\...\Canon MG5300 series On-screen Manual) (Version:  - )
Canon MP Navigator EX 5.0 (HKLM-x32\...\MP Navigator EX 5.0) (Version:  - )
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version:  - )
Canon Solution Menu EX (HKLM-x32\...\CanonSolutionMenuEX) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 4.12 - Piriform)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.4.5143 - CDBurnerXP)
chip 1-click download service (HKLM-x32\...\{503CA94E-0834-4CEE-AD92-BA17AF4E809A}) (Version: 3.6.9.0 - Chip Digital GmbH)
Color Cop 5.4.3 (HKLM-x32\...\Color Cop_is1) (Version:  - Jay Prall)
CyberLink Media Suite Essentials (HKLM-x32\...\InstallShield_{8F14AA37-5193-4A14-BD5B-BDF9B361AEF7}) (Version: 10.0 - CyberLink Corp.)
D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
Dell Backup and Recovery - Support Software (HKLM-x32\...\{A9668246-FB70-4103-A1E3-66C9BC2EFB49}) (Version: 1.0.0.5 - Dell Inc.)
Dell Backup and Recovery (HKLM-x32\...\{0ED7EE95-6A97-47AA-AD73-152C08A15B04}) (Version: 1.0.0.5 - Dell Inc.)
Dell Customer Connect (HKLM-x32\...\{4FA72FF9-DD64-43A8-8704-6380A11F11D5}) (Version: 1.4.15.0 - Dell Inc.)
Dell Digital Delivery (HKLM-x32\...\{D850CB7E-72BC-4510-BA4F-48932BFAB295}) (Version: 2.9.901.0 - Dell Products, LP)
Dell SupportAssist (HKLM\...\PC-Doctor for Windows) (Version: 2.0.6875.402 - Dell)
Dell SupportAssistAgent (HKLM\...\{90881C8E-6C4F-4662-9923-85AFCA058C44}) (Version: 2.0.1.7 - Dell)
Dell Touchpad (HKLM\...\SynTPDeinstKey) (Version: 16.2.10.3 - Synaptics Incorporated)
Dell Update (HKLM-x32\...\{F91263FA-BE4D-439D-9C0A-2E7204E0E9E3}) (Version: 1.9.20.0 - Dell Inc.)
Dell WLAN and Bluetooth Client Installation (HKLM-x32\...\{28006915-2739-4EBE-B5E8-49B25D32EB33}) (Version: 10.0 - Dell Inc.)
DLL Suite 2013 (HKLM-x32\...\{885843E7-6CAC-4791-B7BF-1CD516017954}_is1) (Version:  - )
doPDF (HKLM\...\{F6EE35A4-1484-496B-9A95-07B2802CBCFC}) (Version: 8.9.950 - Softland) Hidden
doPDF 8 (HKLM-x32\...\{0d2a2b4e-c8b4-4216-8eb6-eb1cb68bf3c2}) (Version: 8.9.950 - Softland)
Dropbox (HKLM-x32\...\Dropbox) (Version: 30.4.22 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.59.1 - Dropbox, Inc.) Hidden
Elevated Installer (HKLM-x32\...\{BA007E03-72AE-4D2D-8A73-FA4B935D4015}) (Version: 5.4.1.0 - Garmin Ltd or its subsidiaries) Hidden
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 17.2.9.20160311 - Landesfinanzdirektion Thüringen)
Fotogalerie (HKLM-x32\...\{3CBD94C1-BA15-488C-888B-D8DD296CC6DC}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Free M4a to MP3 Converter 8.1 (HKLM-x32\...\Free M4a to MP3 Converter_is1) (Version:  - ManiacTools.com)
Free YouTube Download version 3.2.11.812 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.2.11.812 - DVDVideoSoft Ltd.)
Garmin Express (HKLM-x32\...\{2f694ffe-66ec-4674-a32d-ec690281ca57}) (Version: 5.4.1.0 - Garmin Ltd or its subsidiaries)
Garmin Express (HKLM-x32\...\{BCEE507D-8D49-40FF-B437-70E3B9C2D51C}) (Version: 5.4.1.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin Express Tray (HKLM-x32\...\{198E262D-8C4F-4131-91C7-1F81FB8688F1}) (Version: 5.4.1.0 - Garmin Ltd or its subsidiaries) Hidden
GeoGebra 4.2 (HKLM-x32\...\GeoGebra 4.2) (Version: 4.2.7.0 - International GeoGebra Institute)
GeoGebra 5 (HKLM-x32\...\GeoGebra 5) (Version: 5.0.231.0 - International GeoGebra Institute)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 59.0.3071.115 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.5 - Google Inc.) Hidden
Google+ Auto Backup (HKLM-x32\...\{A50DE037-B5C0-4C8A-8049-B0C576B313D1}) (Version: 1.0.21.81 - Google)
Gramblr (HKLM\...\Gramblr) (Version: 2.9.49 - Gramblr Team)
HTC Driver Installer (HKLM-x32\...\{4CEEE5D0-F905-4688-B9F9-ECC710507796}) (Version: 4.16.0.001 - HTC Corporation)
HTC Sync Manager (HKLM-x32\...\{231D0C79-98A6-4693-A366-36DE7D7346EC}) (Version: 3.1.54.2 - HTC)
inSSIDer Home (HKLM-x32\...\{9E54E4AE-B67A-4925-8E92-0E1F9817FD73}) (Version: 3.1.2.1 - MetaGeek, LLC)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1008 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.0.1252 - Intel Corporation)
Intel(R) My WiFi Dashboard (HKLM\...\{1E741267-F54B-4b3a-A7B6-1D1A156E385E}) (Version: 15.05.5000.0219 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3958 - Intel Corporation)
Intel(R) Rapid Start Technology (HKLM-x32\...\3D073343-CEEB-4ce7-85AC-A69A7631B5D6) (Version: 2.1.0.1002 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.5.0.1207 - Intel Corporation)
Intel(R) SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 2.0.0.37149 - Intel Corporation)
IPTInstaller (HKLM-x32\...\{08208143-777D-4A06-BB54-71BF0AD1BB70}) (Version: 4.0.8 - HTC)
iTunes (HKLM\...\{D227565A-0033-40AD-89BA-653A205CDC11}) (Version: 12.1.1.4 - Apple Inc.)
Java 8 Update 131 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180131F0}) (Version: 8.0.1310.11 - Oracle Corporation)
Malwarebytes Version 3.1.2.1733 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.1.2.1733 - Malwarebytes)
Mein CEWE FOTOBUCH (HKLM-x32\...\Mein CEWE FOTOBUCH) (Version: 6.1.3 - CEWE Stiftung u Co. KGaA)
Microsoft Office Home and Student 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50907.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{e6e75766-da0f-4ba2-9788-6ea593ce702d}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Movie Maker (HKLM-x32\...\{03CC9D58-B132-4CC0-A521-4F3660AA43C7}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{ED6C77F9-4D7E-447C-9EC0-9A212D075535}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Mozilla Firefox 54.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 54.0.1 (x86 de)) (Version: 54.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 54.0.1.6388 - Mozilla)
Müller Foto (HKLM-x32\...\Müller Foto) (Version: 6.1.5 - CEWE Stiftung u Co. KGaA)
Nero CoverDesigner (HKLM-x32\...\{79BB6415-00A7-413A-B278-A7EAE69F1753}) (Version: 12.0.02700 - Nero AG)
Nero Info (HKLM-x32\...\{B791E0AB-87A9-41A4-8D98-D13C2E37D928}) (Version: 16.0.1003 - Nero AG)
Norton Security (HKLM-x32\...\NS) (Version: 22.10.0.85 - Symantec Corporation)
novaPDF 8 add-in for Microsoft Office (x64) (HKLM\...\{0A1F1D6B-9780-4316-9902-437E9449FC7C}) (Version: 8.3.934 - Softland)
novaPDF 8 add-in for Microsoft Office (x86) (HKLM-x32\...\{6E283717-7B3F-4E26-9D0A-917933ACF199}) (Version: 8.3.934 - Softland)
novaPDF 8 Printer Driver (HKLM\...\{78348298-772C-42B6-A670-7906495C30BB}) (Version: 8.9.950 - Softland)
novaPDF 8 SDK COM (x64) (HKLM\...\{A8A71610-DE04-4C9E-AE89-60BCA8E20453}) (Version: 8.3.934 - Softland)
novaPDF 8 SDK COM (x86) (HKLM-x32\...\{0FD5EC80-F729-442E-8745-F60315842D9B}) (Version: 8.3.934 - Softland)
NVIDIA 3D Vision Treiber 331.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 331.65 - NVIDIA Corporation)
NVIDIA Grafiktreiber 331.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 331.65 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.12.0613 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.12.0613 - NVIDIA Corporation)
NVIDIA Update 1.10.8 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.10.8 - NVIDIA Corporation)
OpenOffice Updater (HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\OpenOffice Updater) (Version: 1.1.10 - OpenOffice)
PDF24 Creator 8.2.0 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
PDFCreator (HKLM\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 2.1.2 - pdfforge)
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
Prerequisite installer (HKLM-x32\...\{3AAB08A3-F129-4BD5-B409-AE674F93759D}) (Version: 12.0.0005 - Nero AG) Hidden
Qualcomm Atheros Bluetooth Suite (64) (HKLM\...\{A84A4FB1-D703-48DB-89E0-68B6499D2801}) (Version: 8.0.0.202 - Qualcomm Atheros Communications)
Quickset64 (HKLM\...\{87CF757E-C1F1-4D22-865C-00C6950B5258}) (Version: 10.15.005 - Dell Inc.)
QuickTime 7 (HKLM-x32\...\{3D2CBC2C-65D4-4463-87AB-BB2C859C1F3E}) (Version: 7.76.80.95 - Apple Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6662 - Realtek Semiconductor Corp.)
Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.1.8400.28121 - Realtek Semiconductor Corp.)
Realtek USB Audio (HKLM-x32\...\{0A46A65D-89AC-464C-8026-3CD44960BD04}) (Version: 6.3.9600.41 - Realtek Semiconductor Corp.)
SeaTools for Windows (HKLM-x32\...\SeaTools for Windows) (Version:  - Seagate Technology)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Skype™ 7.33 (HKLM-x32\...\{3B7E914A-93D5-4A29-92BB-AF8C3F66C431}) (Version: 7.33.105 - Skype Technologies S.A.)
ST Microelectronics 3 Axis Digital Accelerometer Solution (HKLM-x32\...\{9C24F411-9CA7-4A8A-91F3-F08A4A38EB31}) (Version: 4.11.0028 - ST Microelectronics)
Steuer-Ratgeber 2016-2017 (HKLM-x32\...\{2D99CB45-87EE-4834-BB15-5DD59A024E4C}) (Version: 16.11.6 - Wolters Kluwer Deutschland GmbH)
SteuerSparErklärung 2017  (HKLM-x32\...\{45815686-22F8-4D24-872D-E481A654B230}) (Version: 22.29.69 - Wolters Kluwer Deutschland GmbH)
STmenu Version 1.2 (HKLM-x32\...\{3A2F5C4A-7C29-49D2-8032-90201250ABA5}_is1) (Version: 1.2 - GIOWISYS Software UG (haftungsbeschränkt))
Sweet Home 3D version 5.3 (HKLM\...\Sweet Home 3D_is1) (Version: 5.3 - eTeks)
swMSM (HKLM-x32\...\{612C34C7-5E90-47D8-9B5C-0F717DD82726}) (Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
TeamViewer 12 (HKLM-x32\...\TeamViewer) (Version: 12.0.77242 - TeamViewer)
WhatsApp (HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\WhatsApp) (Version: 0.2.5371 - WhatsApp)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation)
Windows-Treiberpaket - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
Windows-Treiberpaket - Silicon Labs Software (DSI_SiUSBXp_3_1) USB  (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-3420757673-3117285941-3436604316-1002_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\WINDOWS\system32\igfxEM.exe (Intel Corporation)
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [  OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\buShell.dll [2017-07-14] (Symantec Corporation)
ShellIconOverlayIdentifiers: [  OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\buShell.dll [2017-07-14] (Symantec Corporation)
ShellIconOverlayIdentifiers: [  OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\buShell.dll [2017-07-14] (Symantec Corporation)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [  OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\buShell.dll [2017-07-14] (Symantec Corporation)
ShellIconOverlayIdentifiers-x32: [  OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\buShell.dll [2017-07-14] (Symantec Corporation)
ShellIconOverlayIdentifiers-x32: [  OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\buShell.dll [2017-07-14] (Symantec Corporation)
ContextMenuHandlers1: [Atheros] -> {B8952421-0E55-400B-94A6-FA858FC0A39F} => C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\BtvAppExt.dll [2012-07-17] (Qualcomm Atheros Commnucations)
ContextMenuHandlers1: [BUContextMenu] -> {F7CAA2A1-67A2-44BB-B20F-202FD8EB1DAB} => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\buShell.dll [2017-07-14] (Symantec Corporation)
ContextMenuHandlers1: [CLVDShellExt] -> {3E2A0A32-6E14-4BAD-AA87-BBB6A75EBFF2} => C:\Program Files (x86)\Common Files\CyberLink\ShellExtComponent\CLVDShellExt.dll [2012-07-11] (Cyberlink)
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ContextMenuHandlers1: [Symantec.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\NavShExt.dll [2017-07-15] (Symantec Corporation)
ContextMenuHandlers2: [CLVDShellExt] -> {3E2A0A32-6E14-4BAD-AA87-BBB6A75EBFF2} => C:\Program Files (x86)\Common Files\CyberLink\ShellExtComponent\CLVDShellExt.dll [2012-07-11] (Cyberlink)
ContextMenuHandlers2: [Symantec.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\NavShExt.dll [2017-07-15] (Symantec Corporation)
ContextMenuHandlers3: [FTShellContext] -> {AFF81F7B-6942-40c4-AADA-7214EF7B6DD1} => C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\ShellContextExt.dll [2012-07-17] (Qualcomm Atheros Commnucations)
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.17.0.dll [2017-07-12] (Dropbox, Inc.)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> Keine Datei
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2014-10-01] (Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2013-10-23] (NVIDIA Corporation)
ContextMenuHandlers6: [BUContextMenu] -> {F7CAA2A1-67A2-44BB-B20F-202FD8EB1DAB} => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\buShell.dll [2017-07-14] (Symantec Corporation)
ContextMenuHandlers6: [Symantec.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\NavShExt.dll [2017-07-15] (Symantec Corporation)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {092666AA-7FCD-4BC7-8B22-A2CEC2FBE90B} - System32\Tasks\Nero\Nero Info => C:\Program Files (x86)\Common Files\Nero\Nero Info\NeroInfo.exe [2014-07-21] (Nero AG)
Task: {0DD107E2-80BB-43A4-8874-62E306D3836C} - System32\Tasks\Dell SupportAssistAgent AutoUpdate => C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssist.exe [2017-06-28] (Dell Inc.)
Task: {21FEA337-32C2-448A-AEF5-A94B25D6F88A} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2015-08-27] (Apple Inc.)
Task: {3A9119D0-B09D-4FBF-844C-BB94964897FE} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-03-18] (Piriform Ltd)
Task: {44121133-A45D-4D27-90B5-350EAD06CC3A} - System32\Tasks\PCDDataUploadTask => uaclauncher.exe
Task: {48A024E6-82E2-4887-A165-83C1A7021848} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-04-25] (Adobe Systems Incorporated)
Task: {62C66C1A-5DF4-45B4-8A6A-B4C84230ADE5} - System32\Tasks\IntelBootstrapCCDashServer => C:\Program Files\Intel\CCDashboard\bin\CCDashServer.exe [2012-07-13] (Intel® Corporation)
Task: {6DE35420-7799-4B63-8E0C-5DEB290771D3} - System32\Tasks\Norton Security\Norton Security Error Processor => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\SymErr.exe [2017-07-14] (Symantec Corporation)
Task: {82255046-1803-4B8D-986E-270CD162DA55} - System32\Tasks\Norton WSC Integration => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\WSCStub.exe [2017-07-15] (Symantec Corporation)
Task: {87F71DAF-A4D1-42FD-8C3F-1FB49A8FD6C0} - System32\Tasks\Intel® Rapid Start Technology Manager => C:\Program Files (x86)\Intel\irstrt\RapidStartConfig.exe [2012-07-29] (Intel)
Task: {8D85AADE-BF28-42CF-BB30-757CFA655F30} - System32\Tasks\doPDF Update => C:\Program Files\Softland\novaPDF 8\Driver\UpdateApplication.exe [2017-06-06] ()
Task: {9453731E-C052-49BC-B1BB-3FDD6B0D0949} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-31] (Google Inc.)
Task: {9655BD45-DBC8-4939-9BBE-A08B310CEAD5} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\BrowserChoice\browserchoice.exe
Task: {A1EBDBA3-AD98-4047-9792-C353FC106A99} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2016-09-18] (Dropbox, Inc.)
Task: {AE76C759-8F2D-4958-9803-77CAACB288CB} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2016-09-18] (Dropbox, Inc.)
Task: {C1C3EEB3-8848-4041-880B-F9C96716044E} - System32\Tasks\Remediation\AntimalwareMigrationTask => C:\Program Files\Common Files\AV\Norton Security\Upgrade.exe [2017-07-15] (Symantec Corporation)
Task: {D31CD5AB-AAA1-4829-8CF4-C18A8FFEFD1E} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-07-12] (Adobe Systems Incorporated)
Task: {DB7758F6-89FC-4934-A550-D3B4961A7501} - System32\Tasks\Norton Security\Norton Security Error Analyzer => C:\Program Files (x86)\Norton Security\Engine\22.10.0.85\SymErr.exe [2017-07-14] (Symantec Corporation)
Task: {E4BD7A8A-F777-4E4D-827D-C9E0CDCE732A} - System32\Tasks\PCDoctorBackgroundMonitorTask => C:\Program Files\Dell\SupportAssist\uaclauncher.exe [2017-05-29] (PC-Doctor, Inc.)
Task: {E9E72B93-7752-4357-BD4B-8502822FB17B} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-31] (Google Inc.)
Task: {F0BF7147-B21E-4D6B-B556-528E90A62C5D} - System32\Tasks\PCDEventLauncherTask => C:\Program Files\Dell\SupportAssist\sessionchecker.exe [2017-05-29] (PC-Doctor, Inc.)
Task: {F7EBFED8-EB61-4267-AB67-B489392389DB} - System32\Tasks\SystemToolsDailyTest => uaclauncher.exe
Task: {FC0132A8-20CD-47F1-BE0F-CE52D36B99D9} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express SelfUpdater\ExpressSelfUpdater.exe [2017-05-18] ()

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\Synaptics TouchPad Enhancements.job => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe

==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


Shortcut: C:\Users\Tobias\AppData\Local\Microsoft\Windows\ConnectedSearch\History\site_42125673_de-de.lnk -> hxxp://www.windowssearch.com:80/suggestions?qry=cewe&cc=DE&setlang=de-DE&inlang=de-DE&adlt=moderate&scale=100&contrast=none&hw=1080%2C1920&CVID=6A0A196C13634275B8BB0A6A69BB142

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2013-11-21 02:23 - 2013-11-21 02:23 - 00013088 _____ () C:\Program Files\NVIDIA Corporation\CoProcManager\detoured.dll
2015-01-26 01:55 - 2013-10-23 10:20 - 00102176 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-02-13 04:20 - 2015-02-13 04:20 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-02-13 04:20 - 2015-02-13 04:20 - 01346344 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2017-07-12 22:14 - 2017-07-20 19:12 - 11422288 _____ () C:\Program Files\Gramblr\gramblr.exe
2013-04-01 16:52 - 2011-02-07 09:56 - 00138192 _____ () C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
2017-06-06 20:06 - 2017-06-06 20:06 - 00146736 _____ () C:\Program Files\Softland\novaPDF 8\Server\AgileDotNetRT64.dll
2017-06-06 20:06 - 2017-06-06 20:06 - 00061880 _____ () C:\Program Files\Softland\novaPDF 8\Server\CryptUtil.dll
2017-06-06 20:07 - 2017-06-06 20:07 - 00036280 _____ () C:\Program Files\Softland\novaPDF 8\Server\WAFServicePlugin.dll
2013-04-15 20:02 - 2012-12-07 17:26 - 00167424 _____ () C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
2012-11-27 04:59 - 2012-04-25 04:43 - 00254512 ____N () C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
2017-07-26 17:35 - 2017-06-27 12:06 - 02260432 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MwacLib.dll
2015-07-14 15:23 - 2015-07-14 15:23 - 00821240 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\HTC Sync\adb.exe
2012-07-17 20:52 - 2012-07-17 20:52 - 00384128 _____ () C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\ContactsApi.dll
2012-07-17 20:47 - 2012-07-17 20:47 - 00020992 _____ () C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\L10n\de-DE\BtTray.de-DE.dll
2013-05-09 23:50 - 2013-05-09 23:50 - 00400704 _____ () C:\Users\Tobias\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe
2017-06-28 16:49 - 2017-06-28 16:49 - 00018904 _____ () C:\Program Files\Dell\SupportAssistAgent\bin\UnityConfig.dll
2017-06-28 16:49 - 2017-06-28 16:49 - 00037336 _____ () C:\Program Files\Dell\SupportAssistAgent\bin\WorkflowEngine.dll
2017-06-28 16:49 - 2017-06-28 16:49 - 00209368 _____ () C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistHandlers.dll
2017-06-28 16:49 - 2017-06-28 16:49 - 00025048 _____ () C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistWebServer.dll
2017-06-28 16:49 - 2017-06-28 16:49 - 00071640 _____ () C:\Program Files\Dell\SupportAssistAgent\bin\SmartThreadPool.dll
2017-06-28 16:49 - 2017-06-28 16:49 - 00010712 _____ () C:\Program Files\Dell\SupportAssistAgent\bin\Owin.dll
2017-02-14 09:42 - 2017-02-14 09:42 - 00326144 _____ () C:\Program Files (x86)\Garmin\Device Interaction Service\GpsImgWrapper.dll
2017-05-18 10:56 - 2017-05-18 10:56 - 00073216 _____ () C:\Program Files (x86)\Garmin\Device Interaction Service\FixBootSector.dll
2015-07-14 15:22 - 2015-07-14 15:22 - 00030720 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\DbAccess.dll
2015-07-14 15:22 - 2015-07-14 15:22 - 00607016 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\sqlite3.dll
2015-07-14 15:23 - 2015-07-14 15:23 - 00059392 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\NAdvLog.dll
2015-07-14 15:22 - 2015-07-14 15:22 - 00035864 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\NFileCacheDBAccess.dll
2015-07-14 15:23 - 2015-07-14 15:23 - 00079888 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\ninstallerhelper.dll
2015-07-14 15:24 - 2015-07-14 15:24 - 00129016 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\zlib1.dll
2015-07-14 15:26 - 2015-07-14 15:26 - 00223240 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\DevConnMon.dll
2013-11-21 02:23 - 2013-11-21 02:23 - 00013088 _____ () C:\Program Files (x86)\NVIDIA Corporation\CoProcManager\detoured.dll
2016-10-02 23:05 - 2016-03-09 08:28 - 03306496 _____ () C:\Program Files (x86)\Bluestacks\libGLESv2.dll
2017-01-30 12:52 - 2017-01-30 12:52 - 01926632 ____R () C:\Program Files (x86)\Skype\Phone\roottools.dll
2012-11-27 04:58 - 2012-06-08 05:34 - 00627216 _____ () C:\Program Files (x86)\CyberLink\Power2Go8\CLMediaLibrary.dll
2012-06-08 19:34 - 2012-06-08 19:34 - 00016400 _____ () C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvcPS.dll
2017-07-13 23:21 - 2017-07-12 21:58 - 00746816 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_watchdog.dll
2017-07-13 23:21 - 2017-07-12 21:58 - 01787200 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_crashpad.dll
2016-11-12 21:16 - 2017-07-12 21:58 - 00100296 _____ () C:\Program Files (x86)\Dropbox\Client\_ctypes.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00018888 _____ () C:\Program Files (x86)\Dropbox\Client\select.pyd
2016-11-12 21:16 - 2017-07-12 22:01 - 00020800 _____ () C:\Program Files (x86)\Dropbox\Client\tornado.speedups.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00035792 _____ () C:\Program Files (x86)\Dropbox\Client\_multiprocessing.pyd
2017-07-13 23:21 - 2017-07-12 21:59 - 00021848 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._constant_time.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00125904 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_backend.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00694224 _____ () C:\Program Files (x86)\Dropbox\Client\unicodedata.pyd
2017-07-13 23:21 - 2017-07-12 21:59 - 01862992 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._openssl.pyd
2017-07-13 23:21 - 2017-07-12 21:59 - 00022864 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._padding.pyd
2017-07-13 23:21 - 2017-07-12 21:58 - 00145864 _____ () C:\Program Files (x86)\Dropbox\Client\pyexpat.pyd
2017-07-13 23:21 - 2017-07-12 21:58 - 00020432 _____ () C:\Program Files (x86)\Dropbox\Client\faulthandler.pyd
2017-07-13 23:21 - 2017-07-12 21:58 - 00116688 _____ () C:\Program Files (x86)\Dropbox\Client\pywintypes27.dll
2016-11-12 21:16 - 2017-07-12 21:58 - 00105928 _____ () C:\Program Files (x86)\Dropbox\Client\win32api.pyd
2016-11-12 21:16 - 2017-07-12 22:01 - 00022864 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.crt.compiled._winffi_crt.pyd
2017-07-13 23:21 - 2017-07-12 21:59 - 00062784 _____ () C:\Program Files (x86)\Dropbox\Client\psutil._psutil_windows.pyd
2017-07-13 23:21 - 2017-07-12 21:59 - 00040248 _____ () C:\Program Files (x86)\Dropbox\Client\fastpath.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00024528 _____ () C:\Program Files (x86)\Dropbox\Client\win32event.pyd
2017-07-13 23:21 - 2017-07-12 21:58 - 00392656 _____ () C:\Program Files (x86)\Dropbox\Client\pythoncom27.dll
2017-07-13 23:21 - 2017-07-12 21:58 - 00020936 _____ () C:\Program Files (x86)\Dropbox\Client\mmapfile.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00116176 _____ () C:\Program Files (x86)\Dropbox\Client\win32security.pyd
2016-11-12 21:16 - 2017-07-12 22:01 - 00392512 _____ () C:\Program Files (x86)\Dropbox\Client\win32com.shell.shell.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00124880 _____ () C:\Program Files (x86)\Dropbox\Client\win32file.pyd
2016-11-12 21:16 - 2017-07-12 22:01 - 00026456 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.kernel32.compiled._winffi_kernel32.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32clipboard.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00175560 _____ () C:\Program Files (x86)\Dropbox\Client\win32gui.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00030160 _____ () C:\Program Files (x86)\Dropbox\Client\win32pipe.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00043472 _____ () C:\Program Files (x86)\Dropbox\Client\win32process.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00048592 _____ () C:\Program Files (x86)\Dropbox\Client\win32service.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00057808 _____ () C:\Program Files (x86)\Dropbox\Client\win32evtlog.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32profile.pyd
2017-07-13 23:21 - 2017-07-12 21:59 - 00022336 _____ () C:\Program Files (x86)\Dropbox\Client\cpuid.compiled._cpuid.pyd
2017-05-20 17:16 - 2017-07-12 22:01 - 00082264 _____ () C:\Program Files (x86)\Dropbox\Client\winenumhandles.compiled._WinEnumHandles.pyd
2016-11-12 21:16 - 2017-07-12 22:01 - 00025432 _____ () C:\Program Files (x86)\Dropbox\Client\winscreenshot.compiled._CaptureScreenshot.pyd
2017-07-13 23:21 - 2017-07-12 21:59 - 00027488 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox.infinite.win.compiled._driverinstallation.pyd
2017-07-13 23:21 - 2017-07-12 22:00 - 03928896 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWidgets.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00083912 _____ () C:\Program Files (x86)\Dropbox\Client\sip.pyd
2017-07-13 23:21 - 2017-07-12 21:59 - 01826104 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtCore.pyd
2017-07-13 23:21 - 2017-07-12 22:00 - 01972024 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtGui.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00028616 _____ () C:\Program Files (x86)\Dropbox\Client\win32ts.pyd
2017-07-13 23:21 - 2017-07-12 22:00 - 00171336 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebEngineWidgets.pyd
2017-07-13 23:21 - 2017-07-12 22:00 - 00042816 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebChannel.pyd
2017-07-13 23:21 - 2017-07-12 22:00 - 00531264 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtNetwork.pyd
2017-07-13 23:21 - 2017-07-12 22:00 - 00133432 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKit.pyd
2017-07-13 23:21 - 2017-07-12 22:00 - 00224064 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKitWidgets.pyd
2017-07-13 23:21 - 2017-07-12 22:00 - 00207680 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtPrintSupport.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00060880 _____ () C:\Program Files (x86)\Dropbox\Client\win32print.pyd
2017-03-01 22:12 - 2017-07-12 22:01 - 00054608 _____ () C:\Program Files (x86)\Dropbox\Client\winrpcserver.compiled._RPCServer.pyd
2017-01-24 17:57 - 2017-07-12 22:01 - 00022864 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.user32.compiled._winffi_user32.pyd
2017-01-24 17:57 - 2017-07-12 22:01 - 00022872 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.iphlpapi.compiled._winffi_iphlpapi.pyd
2017-01-24 17:57 - 2017-07-12 22:01 - 00021848 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winerror.compiled._winffi_winerror.pyd
2017-01-24 17:57 - 2017-07-12 22:01 - 00022872 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.wininet.compiled._winffi_wininet.pyd
2016-11-12 21:16 - 2017-07-12 21:58 - 00349128 _____ () C:\Program Files (x86)\Dropbox\Client\winxpgui.pyd
2017-07-13 23:21 - 2017-07-12 22:00 - 00103232 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWinExtras.pyd
2016-11-12 21:16 - 2017-07-12 22:01 - 00023896 _____ () C:\Program Files (x86)\Dropbox\Client\winverifysignature.compiled._VerifySignature.pyd
2017-07-13 23:21 - 2017-07-12 21:59 - 00025936 _____ () C:\Program Files (x86)\Dropbox\Client\librsyncffi.compiled._librsyncffi.pyd
2017-07-13 23:21 - 2017-07-12 21:58 - 00036296 _____ () C:\Program Files (x86)\Dropbox\Client\librsync.dll
2017-07-13 23:21 - 2017-07-12 21:59 - 00181056 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_sqlite_ext.DLL
2016-11-12 21:16 - 2017-07-12 22:01 - 00030536 _____ () C:\Program Files (x86)\Dropbox\Client\wind3d11.compiled._wind3d11.pyd
2017-07-13 23:21 - 2017-07-12 21:59 - 00024368 _____ () C:\Program Files (x86)\Dropbox\Client\libEGL.dll
2017-07-13 23:21 - 2017-07-12 21:59 - 01637688 _____ () C:\Program Files (x86)\Dropbox\Client\libGLESv2.dll
2016-11-12 21:16 - 2017-07-12 22:01 - 00026456 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winhttp.compiled._winffi_winhttp.pyd
2017-04-23 18:32 - 2017-07-12 22:01 - 00023368 _____ () C:\Program Files (x86)\Dropbox\Client\wincrashpad.compiled._Crashpad.pyd
2017-07-13 23:21 - 2017-07-12 22:00 - 00546104 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQuick.pyd
2017-07-13 23:21 - 2017-07-12 22:00 - 00357688 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQml.pyd
2016-12-21 11:24 - 2016-12-21 11:24 - 00134008 _____ () C:\Program Files (x86)\Dell Customer Connect\ServiceTagPlusPlus.dll
2017-05-01 15:27 - 2017-05-01 15:27 - 00133992 _____ () C:\Program Files (x86)\Dell Update\ServiceTagPlusPlus.dll
2017-05-15 16:21 - 2017-05-15 16:21 - 00016384 _____ () C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\PSIClient\45eab03aba84951dc2a8fd2b4c8873eb\PSIClient.ni.dll
2012-11-27 04:56 - 2012-07-20 20:04 - 01198912 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\...\dell.com -> dell.com

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2013-08-22 15:25 - 2013-08-22 15:25 - 00000824 ____N C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3420757673-3117285941-3436604316-1002\Control Panel\Desktop\\Wallpaper -> C:\Users\Tobias\AppData\Roaming\Microsoft\Windows Photo Viewer\Hintergrundbild der Windows-Fotoanzeige.jpg
DNS Servers: 192.168.2.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{D17DAAB5-38AE-4766-B38A-0F634901E32E}] => (Allow) LPort=1900
FirewallRules: [{57B24F30-6F4A-4768-AEF0-F948416F7D34}] => (Allow) LPort=2869
FirewallRules: [{F20167B3-8321-42CA-813E-7D9FC647B59F}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{9A2DFF45-46BB-443B-A221-B8C2B2DE48DB}] => (Allow) C:\Program Files (x86)\Google\Google Talk\googletalk.exe
FirewallRules: [{B94E98C3-D6D6-47F6-A502-40BA20CBE7FD}] => (Allow) C:\Program Files (x86)\Google\Google Talk\googletalk.exe
FirewallRules: [{4A06B972-F17F-4646-90AB-4D6C3E3C7B9A}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{FBCA0647-7264-41E0-8D2B-2BEBFB32B969}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{EEFDD00C-02ED-4E23-8C46-D424D988AA5F}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{9FA0D4F5-CAFC-4C60-8EE7-B4F7E62CB9BF}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [UDP Query User{CF65841C-15AD-4F88-9F0F-64BA837E372E}C:\program files (x86)\dell wireless\bluetooth suite\bttray.exe] => (Allow) C:\program files (x86)\dell wireless\bluetooth suite\bttray.exe
FirewallRules: [TCP Query User{1E67DBD2-E7D3-4DA9-B158-DCE2187EEF1E}C:\program files (x86)\dell wireless\bluetooth suite\bttray.exe] => (Allow) C:\program files (x86)\dell wireless\bluetooth suite\bttray.exe
FirewallRules: [UDP Query User{5A8DF095-4AB5-479E-A83C-E5739253C3D0}C:\program files (x86)\dell wireless\bluetooth suite\btvstack.exe] => (Allow) C:\program files (x86)\dell wireless\bluetooth suite\btvstack.exe
FirewallRules: [TCP Query User{22D85C89-0A9E-47B8-80CD-A3126271BB3B}C:\program files (x86)\dell wireless\bluetooth suite\btvstack.exe] => (Allow) C:\program files (x86)\dell wireless\bluetooth suite\btvstack.exe
FirewallRules: [{382355C1-0610-4D20-BE49-EAE25CF7484D}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD10\PowerDVD10.EXE
FirewallRules: [{F52F537B-CA7E-4F52-A203-A2BE208C500E}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD10\PowerDVD Cinema\PowerDVDCinema10.exe
FirewallRules: [{E05484E0-9983-47C0-B27F-4147A644FFB9}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDirector10\PDR10.EXE
FirewallRules: [{8F11F125-8B65-4076-ADA3-5EE43FC8D99A}] => (Allow) C:\Program Files\Intel\CCDashboard\bin\CCDash.exe
FirewallRules: [{F47D1D7D-F5D6-43DB-BDFF-D4C4815BAB52}] => (Allow) C:\Program Files\Intel\CCDashboard\bin\CCDash.exe
FirewallRules: [{CEE74EB8-8225-4038-AB9C-99BC3344ABC6}] => (Allow) C:\Program Files\Intel\CCDashboard\bin\CCDashServer.exe
FirewallRules: [{BDC33094-F55F-4333-93A5-3F769409A18F}] => (Allow) C:\Program Files\Intel\CCDashboard\bin\CCDashServer.exe
FirewallRules: [{B588D2B8-787A-4CC6-B567-B284343925E9}] => (Allow) C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\Win7Ui.exe
FirewallRules: [{69C3B709-2AAD-4346-81D3-903501B35D80}] => (Allow) C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\BtTray.exe
FirewallRules: [{BE8538ED-00C8-4F6D-BF5D-7FEB55F9B937}] => (Allow) C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\BtTray.exe
FirewallRules: [{70E63936-51B0-4F68-A3D2-8B8AFE47DED0}] => (Allow) C:\Program Files (x86)\Dell Wireless\Bluetooth Suite\Btvstack.exe
FirewallRules: [{D6709E48-2EF5-4D84-9095-C8EB9F4B882B}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{718C358D-8F73-491D-A73E-4E0CA606D725}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{B2275BF6-982A-405B-A1D6-DDA6133C815E}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{07575F35-2C3D-459E-AB5F-C0C8FE20DDA0}] => (Allow) C:\Program Files (x86)\HTC\HTC Sync Manager\HTCSyncManager.exe
FirewallRules: [{BB5A0540-1B0F-45F6-AAB1-7F73D0154DD4}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\Video Download Capture.exe
FirewallRules: [{DD80449C-D185-42F2-9889-6AC1536D54FA}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\Video Download Capture.exe
FirewallRules: [{FF1CF484-C5A8-42CB-B0CF-E1FE9336854F}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftSrv.dll
FirewallRules: [{ECD69D2C-6500-4C01-8208-5292E31BF878}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftSrv.dll
FirewallRules: [{6100119F-AE35-49C7-9686-B124FCF5EDDE}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftDump.dll
FirewallRules: [{61514464-095B-4BD6-AB8F-3B85D0F294CD}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftDump.dll
FirewallRules: [{DC0B5E4F-109C-4590-BE31-914D0744EB7C}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftAC.dll
FirewallRules: [{BFA0733C-D15F-47B2-BD10-C573FA1E28E2}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftAC.dll
FirewallRules: [{5DBE4C17-C527-431B-8462-7B2AB7029937}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftPlayer.dll
FirewallRules: [{1FDC8CC5-3D16-4A4F-9269-8885778E1072}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftPlayer.dll
FirewallRules: [{89738802-0D5A-408E-9A4C-E3C6BBF11679}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftDownloaderHelp.dll
FirewallRules: [{755402B4-29F8-4F01-BA12-E50164B12CCE}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftDownloaderHelp.dll
FirewallRules: [{BA5BC727-3733-4D5B-857F-5A9E9D937310}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftHDSDump.dll
FirewallRules: [{D82BFC83-1143-4FE1-9AAD-51D949C1AAE4}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Download Capture\ApowersoftHDSDump.dll
FirewallRules: [{5EE8488F-CAF1-4510-A1F9-2F90DE7897D5}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{CC098584-FF3E-45AA-B566-869D6382BBB2}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{98A6EDA2-EC6C-4773-9D6B-133C770B1169}] => (Allow) %systemroot%\system32\alg.exe
FirewallRules: [TCP Query User{0DF7A443-0D24-4970-AE2E-D8296C7A9C80}C:\program files (x86)\skype\phone\skype.exe] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [UDP Query User{552A221B-53A0-4CE6-A15A-0C02AC15D903}C:\program files (x86)\skype\phone\skype.exe] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [TCP Query User{8211FB3D-8D4E-4534-9245-E68182E6B05F}C:\users\tobias\appdata\local\amazon music\amazon music helper.exe] => (Block) C:\users\tobias\appdata\local\amazon music\amazon music helper.exe
FirewallRules: [UDP Query User{14AD03E2-CC75-4CE9-860F-432FCDE572D8}C:\users\tobias\appdata\local\amazon music\amazon music helper.exe] => (Block) C:\users\tobias\appdata\local\amazon music\amazon music helper.exe
FirewallRules: [TCP Query User{7D116BAB-04C3-491A-B6BD-F901C29FA917}C:\program files (x86)\skype\phone\skype.exe] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [UDP Query User{78BB561F-78C3-4AF6-B84E-E8D0DBEB0451}C:\program files (x86)\skype\phone\skype.exe] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [{861D145E-3AAC-4CC7-948A-943AB7734CEF}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{F4ABF628-5034-4A15-82F8-B6299650B9EB}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{AD87F1FF-F749-44EF-A551-4DF3B7D86856}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{C50F3D3F-D879-426F-AB77-45877108218B}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{53E40A51-B9D0-4533-AAF0-2D8B13344F29}] => (Allow) LPort=8501
FirewallRules: [{C30B5B6B-5982-40EC-A906-2A347CA9644C}] => (Allow) LPort=8501
FirewallRules: [{53491FDB-B7F4-47F6-8138-1CED652EF4C5}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{8054B7A1-9866-4A80-9A45-D3B74A4848E5}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe

==================== Wiederherstellungspunkte =========================

10-07-2017 17:28:06 Geplanter Prüfpunkt
15-07-2017 14:05:08 Windows Update
22-07-2017 14:22:34 Geplanter Prüfpunkt
26-07-2017 22:37:01 Windows Update

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (07/29/2017 01:35:45 PM) (Source: Microsoft-Windows-LocationProvider) (EventID: 2006) (User: NT-AUTORITÄT)
Description: There was an error with the Windows Location Provider database

Error: (07/29/2017 01:35:45 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "WmiApRpl" in der DLL "C:\WINDOWS\system32\wbem\wmiaprpl.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (07/29/2017 01:35:45 PM) (Source: Perflib) (EventID: 1023) (User: )
Description: Die erweiterbare Leistungsindikator-DLL rdyboost kann nicht geladen werden. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Windows-Fehlercode.

Error: (07/29/2017 01:35:45 PM) (Source: PerfNet) (EventID: 2004) (User: )
Description: Das Serverdienst-Leistungsobjekt kann nicht geöffnet werden. Die ersten vier Bytes (DWORD) des Datenabschnitts enthalten den Statuscode.

Error: (07/29/2017 01:35:45 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "MSDTC" in der DLL "C:\WINDOWS\system32\msdtcuiu.DLL" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (07/29/2017 01:35:45 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "Lsa" in der DLL "C:\Windows\System32\Secur32.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (07/29/2017 01:35:45 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "ESENT" in der DLL "C:\WINDOWS\system32\esentprf.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (07/29/2017 01:35:45 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "BITS" in der DLL "C:\Windows\System32\bitsperf.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (07/29/2017 01:31:45 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: firefox.exe, Version: 54.0.1.6388, Zeitstempel: 0x5953d1f8
Name des fehlerhaften Moduls: KERNEL32.DLL, Version: 6.3.9600.17415, Zeitstempel: 0x545049be
Ausnahmecode: 0x80000003
Fehleroffset: 0x00018b81
ID des fehlerhaften Prozesses: 0x2144
Startzeit der fehlerhaften Anwendung: 0x01d3085e15bc961b
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Mozilla Firefox\firefox.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\SYSTEM32\KERNEL32.DLL
Berichtskennung: 7fe4660a-7451-11e7-bfae-d4bed984ce99
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (07/29/2017 01:30:44 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "WmiApRpl" in der DLL "C:\WINDOWS\system32\wbem\wmiaprpl.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.


Systemfehler:
=============
Error: (07/29/2017 01:37:16 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst konnte wegen einer fehlerhaften Anmeldung nicht gestartet werden.

Error: (07/29/2017 01:37:16 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
Der Benutzername oder das Kennwort ist falsch.


Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (07/29/2017 01:32:51 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Windows Search" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
Es wird bereits eine Instanz des Dienstes ausgeführt.

Error: (07/29/2017 01:32:21 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "WMI-Leistungsadapter" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/29/2017 01:32:21 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows-Connectivity für Gramblr." wurde unerwartet beendet. Dies ist bereits 6 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 500 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/29/2017 01:32:21 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Rapid Storage-Technologie" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/29/2017 01:32:21 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Nero Update" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/29/2017 01:32:21 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Dell Data Vault Collector" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/29/2017 01:32:21 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Dell Data Vault Service API" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/29/2017 01:32:21 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Dell SupportAssist Agent" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 32767 Millisekunden durchgeführt: Aufführung des konfigurierten Wiederherstellungsp.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-3632QM CPU @ 2.20GHz
Prozentuale Nutzung des RAM: 39%
Installierter physikalischer RAM: 8069.75 MB
Verfügbarer physikalischer RAM: 4859.86 MB
Summe virtueller Speicher: 9349.75 MB
Verfügbarer virtueller Speicher: 5766.31 MB

==================== Laufwerke ================================

Drive c: (OS) (Fixed) (Total:917.22 GB) (Free:565.29 GB) NTFS
Drive e: (ESP) (Fixed) (Total:0.48 GB) (Free:0.43 GB) FAT32
Drive f: () (Removable) (Total:29.91 GB) (Free:27.74 GB) FAT32
Drive x: (PBR Image) (Fixed) (Total:12.36 GB) (Free:0.27 GB) NTFS
Drive y: (WINRETOOLS) (Fixed) (Total:0.49 GB) (Free:0.22 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 1 (Size: 8 GB) (Disk ID: 92448AA3)

Partition: GPT.

========================================================
Disk: 2 (Size: 29.9 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt ============================
         

Alt 29.07.2017, 13:08   #13
M-K-D-B
/// TB-Ausbilder
 
Mehrere Funde bei Malwarebytes - Standard

Mehrere Funde bei Malwarebytes



Servus,



wir entfernen noch ein bisschen was und kontrollieren nochmal alles.



Hinweis: Der Suchlauf mit ESET kann länger dauern.





Schritt 1
  • Kopiere den Inhalt der folgenden Code-Box:
    Code:
    ATTFilter
    Start::
    CloseProcesses:
    DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{503CA94E-0834-4CEE-AD92-BA17AF4E809A}
    DeleteValue: HKEY_USERS\S-1-5-21-3420757673-3117285941-3436604316-1002\Software\RegisteredApplications|AceStream
    DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\E49AC3054380EEC4DA29AB71FAE408A9
    DeleteKey: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\chip 1-click download service
    DeleteKey: HKEY_USERS\.DEFAULT\Software\Microsoft\.NETFramework\SQM\Apps\chip 1-click installer.exe
    ExportKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies
    CMD: dir "%ProgramFiles%"
    CMD: dir "%ProgramFiles(x86)%"
    CMD: dir "%ProgramData%"
    CMD: dir "%Appdata%"
    CMD: dir "%LocalAppdata%"
    CMD: dir "%CommonProgramFiles(x86)%"
    CMD: dir "%CommonProgramW6432%"
    CMD: dir "%UserProfile%"
    CMD: dir "C:\"
    ExportKey: HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions
    EmptyTemp:
    End::
             
  • Starte nun FRST und klicke den Entfernen Button.
  • Das Tool führt die gewünschten Schritte aus und erstellt eine fixlog.txt im selben Verzeichnis, in dem sich die FRST/FRST64.exe befindet.
  • Gegebenenfalls muss dein Rechner dafür neu gestartet werden.
  • Poste mir den Inhalt der fixlog.txt mit deiner nächsten Antwort.





Schritt 2
Downloade dir die passende Version von HitmanPro auf deinen Desktop: HitmanPro - 32 Bit | HitmanPro - 64 Bit.
  • Starte die HitmanPro.exe
  • Klicke auf
  • Entferne den Haken bei
  • Klicke auf
    und
  • Akzeptiere die Lizenzbedingungen und klicke auf
  • Klicke auf

    und auf
  • Wenn der Scan beendet wurde, nichts löschen lassen etc. sondern wähle unten links auf der Button-Leiste
    und speichere die Logdatei auf Deinem Desktop.
  • Schließe HitmanPro und poste mir das Log.

 







Schritt 3
Downloade Dir bitte ESET Online Scanner (Bebilderte Anleitung)
  • Starte die Installationsdatei.
  • Akzeptiere die Nutzungsbedingungen.
  • Wähle Erkennung evtl. unerwünschter Anwendungen aktivieren aus und klicke auf Scannen.
  • Zuerst werden die notwendigen Signaturen heruntergeladen, anschließend startet ESET automatisch den Suchlauf.
  • Am Ende des Suchlaufs werden gegebenenfalls die gefundenen Elemente aufgelistet.
  • Wähle In Textdatei speichern... aus und speichere die Datei als eset.txt auf deinem Desktop ab.
  • Füge den Inhalt der eset.txt mit deiner nächsten Antwort hinzu.
  • Sollte ESET nichts finden, so kann auch keine Logdatei erstellt werden. Teile uns das dann unbedingt mit.
  • Schließe den ESET Online Scanner rechts oben [ X ] und klicke anschließend auf Schließen.





Schritt 4
  • Starte die FRST.exe erneut. Vergewissere dich, dass vor Addition.txt ein Haken gesetzt ist und drücke auf Untersuchen.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.







Gibt es jetzt noch Probleme mit dem PC oder mit deinen Internet Browsern? Wenn ja, welche?







Bitte poste mit deiner nächsten Antwort
  • die Logdatei des FRST-Fix,
  • die Logdatei von HitmanPro,
  • die Logdatei von ESET,
  • die beiden neuen Logdateien von FRST,
  • die Beantwortung der gestellten Fragen.

Alt 29.07.2017, 17:37   #14
lennox1982
 
Mehrere Funde bei Malwarebytes - Standard

Mehrere Funde bei Malwarebytes



Code:
ATTFilter
Entferungsergebnis von Farbar Recovery Scan Tool (x64) Version: 29-07-2017
durchgeführt von Tobias (29-07-2017 14:26:43) Run:2
Gestartet von C:\Users\Tobias\Desktop
Geladene Profile: Tobias (Verfügbare Profile: UpdatusUser & Tobias)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************

CloseProcesses:
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{503CA94E-0834-4CEE-AD92-BA17AF4E809A}
DeleteValue: HKEY_USERS\S-1-5-21-3420757673-3117285941-3436604316-1002\Software\RegisteredApplications|AceStream
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\E49AC3054380EEC4DA29AB71FAE408A9
DeleteKey: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\chip 1-click download service
DeleteKey: HKEY_USERS\.DEFAULT\Software\Microsoft\.NETFramework\SQM\Apps\chip 1-click installer.exe
ExportKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies
CMD: dir "%ProgramFiles%"
CMD: dir "%ProgramFiles(x86)%"
CMD: dir "%ProgramData%"
CMD: dir "%Appdata%"
CMD: dir "%LocalAppdata%"
CMD: dir "%CommonProgramFiles(x86)%"
CMD: dir "%CommonProgramW6432%"
CMD: dir "%UserProfile%"
CMD: dir "C:\"
ExportKey: HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions
EmptyTemp:

*****************

Prozesse erfolgreich geschlossen.
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{503CA94E-0834-4CEE-AD92-BA17AF4E809A} => Schlüssel erfolgreich entfernt
HKEY_USERS\S-1-5-21-3420757673-3117285941-3436604316-1002\Software\RegisteredApplications\\AceStream => Wert erfolgreich entfernt
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\E49AC3054380EEC4DA29AB71FAE408A9 => Schlüssel erfolgreich entfernt
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Application\chip 1-click download service => Schlüssel erfolgreich entfernt
HKEY_USERS\.DEFAULT\Software\Microsoft\.NETFramework\SQM\Apps\chip 1-click installer.exe => Schlüssel erfolgreich entfernt
================== ExportKey: ===================

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies]
[HKLM\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Chip Digital GmbH|chip1click|chip 1-click installer.exe]
"chip 1-click installer,Version="3.6.9.0",FileVersion="3.6.9.0",Culture="neutral",ProcessorArchitecture="MSIL""="Wf}kAJ3_f@6l8^*A2m`Y>_v_b7ReZd@o5OyE(aeR0"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Chip Digital GmbH|chip1click|CHIP Active Download.exe]
"dmrswitcher,Version="1.2.2.0",FileVersion="1.2.2.0",Culture="neutral",ProcessorArchitecture="MSIL""="Wf}kAJ3_f@6l8^*A2m`Y>P83(9E5Aa?MR=mSI2fiK"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Chip Digital GmbH|chip1click|CHIP Starter.exe]
"DLstarter,Version="1.0.1.0",FileVersion="1.0.1.0",Culture="neutral",ProcessorArchitecture="MSIL""="Wf}kAJ3_f@6l8^*A2m`Y>6Bli3ci}w=wyY`?u~[%+"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Chip Digital GmbH|chip1click|CHIP Updater.exe]
"UpdateStarter,Version="1.1.3.0",FileVersion="1.1.3.0",Culture="neutral",ProcessorArchitecture="MSIL""="Wf}kAJ3_f@6l8^*A2m`Y>)S09?5Mrg=a4oaMIEFA4"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Chip Digital GmbH|chip1click|SplashForm.exe]
"SplashForm,Version="1.0.4.0",FileVersion="1.0.4.0",Culture="neutral",ProcessorArchitecture="MSIL""="Wf}kAJ3_f@6l8^*A2m`Y>PwXHCsI`N@HF5t0jv[$l"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|MSEnv|PublicAssemblies|extensibility.dll]
"Extensibility,version="7.0.3300.0",publicKeyToken="B03F5F7F11D50A3A",fileVersion="7.0.9466.1",culture="neutral""="xb'BVf!!!!!!!!!MKKSkAccess_PIA>0nNL=`1st9ov2d&OMvT_"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|AppInfoDocument|Microsoft.VisualStudio.Tools.Office.AppInfoDocument|Microsoft.VisualStudio.Tools.Office.AppInfoDocument.v9.0.dll]
"Microsoft.VisualStudio.Tools.Office.AppInfoDocument.v9.0,version="9.0.0.00000000",processorArchitecture="MSIL",publicKeyToken="B03F5F7F11D50A3A",fileVersion="9.0.30729.5806",culture="neutral""="xb'BVf!!!!!!!!!MKKSkVSTOCLR35>p%T?EaCDt?tXb7R),j))"
"Microsoft.VisualStudio.Tools.Office.AppInfoDocument.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.7079",culture="neutral""="aK2iW)oxZ67)jSKxXQ{^VSTO_Runtime_CLR35>p%T?EaCDt?tXb7R),j))"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline.v10.0|AddInSideAdapters|Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v10.0.dll]
"Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v10.0,version="10.0.0.00000",processorArchitecture="MSIL",publicKeyToken="B03F5F7F11D50A3A",fileVersion="10.0.40305.0",culture="neutral""="xb'BVf!!!!!!!!!MKKSkVSTOCLR35>}_Q(6,`Go=Zb}=PZ,=qi"
"Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v10.0,version="10.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="10.0.50903.0",culture="neutral""="aK2iW)oxZ67)jSKxXQ{^VSTA_Runtime_CLR35>}_Q(6,`Go=Zb}=PZ,=qi"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline.v10.0|AddInSideAdapters|Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0.dll]
"Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0,version="9.0.0.00000000",processorArchitecture="MSIL",publicKeyToken="B03F5F7F11D50A3A",fileVersion="9.0.30729.5806",culture="neutral""="xb'BVf!!!!!!!!!MKKSkVSTOCLR35>-89)S7l,r@sN!Wc.$?)I"
"Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.7079",culture="neutral""="aK2iW)oxZ67)jSKxXQ{^VSTA_Runtime_CLR35>-89)S7l,r@sN!Wc.$?)I"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline.v10.0|AddInSideAdapters|Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0.dll]
"Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0,version="9.0.0.00000000",processorArchitecture="MSIL",publicKeyToken="B03F5F7F11D50A3A",fileVersion="9.0.30729.5806",culture="neutral""="xb'BVf!!!!!!!!!MKKSkVSTOCLR35>{'1D.S8'^8]xa4OgBOg+"
"Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.7079",culture="neutral""="aK2iW)oxZ67)jSKxXQ{^VSTO_Runtime_CLR35>{'1D.S8'^8]xa4OgBOg+"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline.v10.0|AddInSideAdapters|Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0.dll]
"Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0,version="9.0.0.00000000",processorArchitecture="MSIL",publicKeyToken="B03F5F7F11D50A3A",fileVersion="9.0.30729.5806",culture="neutral""="xb'BVf!!!!!!!!!MKKSkVSTOCLR35>caJx`QpC)@g*3mVfiGxr"
"Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.7079",culture="neutral""="aK2iW)oxZ67)jSKxXQ{^VSTO_Runtime_CLR35>caJx`QpC)@g*3mVfiGxr"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline.v10.0|AddInSideAdapters|Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0.dll]
"Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0,version="9.0.0.00000000",processorArchitecture="MSIL",publicKeyToken="B03F5F7F11D50A3A",fileVersion="9.0.30729.5806",culture="neutral""="xb'BVf!!!!!!!!!MKKSkVSTOCLR35>Y7retCX}Y9'~'ka]!&Hl"
"Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.7079",culture="neutral""="aK2iW)oxZ67)jSKxXQ{^VSTO_Runtime_CLR35>Y7retCX}Y9'~'ka]!&Hl"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline.v10.0|AddInViews|Microsoft.Office.Tools.v9.0.dll]
"Microsoft.Office.Tools.v9.0,version="9.0.0.00000000",processorArchitecture="MSIL",publicKeyToken="B03F5F7F11D50A3A",fileVersion="9.0.30729.5806",culture="neutral""="xb'BVf!!!!!!!!!MKKSkVSTOCLR35>'.~dx3AvTAxE'}Rm2vAh"
"Microsoft.Office.Tools.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.7079",culture="neutral""="aK2iW)oxZ67)jSKxXQ{^VSTO_Runtime_CLR35>'.~dx3AvTAxE'}Rm2vAh"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline.v10.0|AddInViews|Microsoft.VisualStudio.Tools.Applications.Runtime.v10.0.dll]
"Microsoft.VisualStudio.Tools.Applications.Runtime.v10.0,version="10.0.0.00000",processorArchitecture="MSIL",publicKeyToken="B03F5F7F11D50A3A",fileVersion="10.0.40305.0",culture="neutral""="xb'BVf!!!!!!!!!MKKSkVSTOCLR35>9{Jj2u$^VAA8%BDcvyj?"
"Microsoft.VisualStudio.Tools.Applications.Runtime.v10.0,version="10.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="10.0.50903.0",culture="neutral""="aK2iW)oxZ67)jSKxXQ{^VSTA_Runtime_CLR35>9{Jj2u$^VAA8%BDcvyj?"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline.v10.0|AddInViews|Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0.dll]
"Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0,version="9.0.0.00000000",processorArchitecture="MSIL",publicKeyToken="B03F5F7F11D50A3A",fileVersion="9.0.30729.5806",culture="neutral""="xb'BVf!!!!!!!!!MKKSkVSTOCLR35>fINO'z(FQ9PN[!3E%i2L"
"Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.7079",culture="neutral""="aK2iW)oxZ67)jSKxXQ{^VSTA_Runtime_CLR35>fINO'z(FQ9PN[!3E%i2L"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline.v10.0|Contracts|Microsoft.VisualStudio.Tools.Applications.Contract.v10.0.dll]
"Microsoft.VisualStudio.Tools.Applications.Contract.v10.0,version="10.0.0.00000",processorArchitecture="MSIL",publicKeyToken="B03F5F7F11D50A3A",fileVersion="10.0.40305.0",culture="neutral""="xb'BVf!!!!!!!!!MKKSkVSTOCLR35>EJjWzKz&w='HN=N!=MJ6"
"Microsoft.VisualStudio.Tools.Applications.Contract.v10.0,version="10.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="10.0.50903.0",culture="neutral""="aK2iW)oxZ67)jSKxXQ{^VSTA_Runtime_CLR35>EJjWzKz&w='HN=N!=MJ6"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline.v10.0|Contracts|Microsoft.VisualStudio.Tools.Applications.Contract.v9.0.dll]
"Microsoft.VisualStudio.Tools.Applications.Contract.v9.0,version="9.0.0.00000000",processorArchitecture="MSIL",publicKeyToken="B03F5F7F11D50A3A",fileVersion="9.0.30729.5806",culture="neutral""="xb'BVf!!!!!!!!!MKKSkVSTOCLR35>(U~NtKbd8AK3S'=bZUDS"
"Microsoft.VisualStudio.Tools.Applications.Contract.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.7079",culture="neutral""="aK2iW)oxZ67)jSKxXQ{^VSTA_Runtime_CLR35>(U~NtKbd8AK3S'=bZUDS"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline.v10.0|Contracts|Microsoft.VisualStudio.Tools.Office.Contract.v10.0.dll]
"Microsoft.VisualStudio.Tools.Office.Contract.v10.0,version="10.0.0.00000",processorArchitecture="MSIL",publicKeyToken="B03F5F7F11D50A3A",fileVersion="10.0.40305.0",culture="neutral""="xb'BVf!!!!!!!!!MKKSkVSTOCLR35>P_Ztf,T@^9gAYo0RfKcC"
"Microsoft.VisualStudio.Tools.Office.Contract.v10.0,version="10.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="10.0.50903.0",culture="neutral""="aK2iW)oxZ67)jSKxXQ{^VSTO_Runtime_CLR35>P_Ztf,T@^9gAYo0RfKcC"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline.v10.0|Contracts|Microsoft.VisualStudio.Tools.Office.Contract.v9.0.dll]
"Microsoft.VisualStudio.Tools.Office.Contract.v9.0,version="9.0.0.00000000",processorArchitecture="MSIL",publicKeyToken="B03F5F7F11D50A3A",fileVersion="9.0.30729.5806",culture="neutral""="xb'BVf!!!!!!!!!MKKSkVSTOCLR35>t7e&APXr4@sswQl]ootU"
"Microsoft.VisualStudio.Tools.Office.Contract.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.7079",culture="neutral""="aK2iW)oxZ67)jSKxXQ{^VSTO_Runtime_CLR35>t7e&APXr4@sswQl]ootU"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline.v10.0|HostSideAdapters|Microsoft.VisualStudio.Tools.Applications.HostAdapter.v10.0.dll]
"Microsoft.VisualStudio.Tools.Applications.HostAdapter.v10.0,version="10.0.0.00000",processorArchitecture="MSIL",publicKeyToken="B03F5F7F11D50A3A",fileVersion="10.0.40305.0",culture="neutral""="xb'BVf!!!!!!!!!MKKSkVSTOCLR35>g&up&((If8ic]p$3(1_p"
"Microsoft.VisualStudio.Tools.Applications.HostAdapter.v10.0,version="10.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="10.0.50903.0",culture="neutral""="aK2iW)oxZ67)jSKxXQ{^VSTA_Runtime_CLR35>g&up&((If8ic]p$3(1_p"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline.v10.0|HostSideAdapters|Microsoft.VisualStudio.Tools.Office.Excel.HostAdapter.v10.0.dll]
"Microsoft.VisualStudio.Tools.Office.Excel.HostAdapter.v10.0,version="10.0.0.00000",processorArchitecture="MSIL",publicKeyToken="B03F5F7F11D50A3A",fileVersion="10.0.40305.0",culture="neutral""="xb'BVf!!!!!!!!!MKKSkVSTOCLR35>EJ]Er?P$+Akq-*kPrrso"
"Microsoft.VisualStudio.Tools.Office.Excel.HostAdapter.v10.0,version="10.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="10.0.50903.0",culture="neutral""="aK2iW)oxZ67)jSKxXQ{^VSTO_Runtime_CLR35>EJ]Er?P$+Akq-*kPrrso"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline.v10.0|HostSideAdapters|Microsoft.VisualStudio.Tools.Office.HostAdapter.v10.0.dll]
"Microsoft.VisualStudio.Tools.Office.HostAdapter.v10.0,version="10.0.0.00000",processorArchitecture="MSIL",publicKeyToken="B03F5F7F11D50A3A",fileVersion="10.0.40305.0",culture="neutral""="xb'BVf!!!!!!!!!MKKSkVSTOCLR35>~ZzQ-eAuN9X^MJc6rtOM"
"Microsoft.VisualStudio.Tools.Office.HostAdapter.v10.0,version="10.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="10.0.50903.0",culture="neutral""="aK2iW)oxZ67)jSKxXQ{^VSTO_Runtime_CLR35>~ZzQ-eAuN9X^MJc6rtOM"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline.v10.0|HostSideAdapters|Microsoft.VisualStudio.Tools.Office.Outlook.HostAdapter.v10.0.dll]
"Microsoft.VisualStudio.Tools.Office.Outlook.HostAdapter.v10.0,version="10.0.0.00000",processorArchitecture="MSIL",publicKeyToken="B03F5F7F11D50A3A",fileVersion="10.0.40305.0",culture="neutral""="xb'BVf!!!!!!!!!MKKSkVSTOCLR35>^J!DJYL,8@s(pcNx],,b"
"Microsoft.VisualStudio.Tools.Office.Outlook.HostAdapter.v10.0,version="10.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="10.0.50903.0",culture="neutral""="aK2iW)oxZ67)jSKxXQ{^VSTO_Runtime_CLR35>^J!DJYL,8@s(pcNx],,b"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline.v10.0|HostSideAdapters|Microsoft.VisualStudio.Tools.Office.Word.HostAdapter.v10.0.dll]
"Microsoft.VisualStudio.Tools.Office.Word.HostAdapter.v10.0,version="10.0.0.00000",processorArchitecture="MSIL",publicKeyToken="B03F5F7F11D50A3A",fileVersion="10.0.40305.0",culture="neutral""="xb'BVf!!!!!!!!!MKKSkVSTOCLR35>y0.Dn~KSE9q.c~!Gz-X%"
"Microsoft.VisualStudio.Tools.Office.Word.HostAdapter.v10.0,version="10.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="10.0.50903.0",culture="neutral""="aK2iW)oxZ67)jSKxXQ{^VSTO_Runtime_CLR35>y0.Dn~KSE9q.c~!Gz-X%"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|ar|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="ar""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>7a8%sa^UT?TL4ghT6lD9
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>ZI7lW_nh@?{U~KlU^{f7"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|ar|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="ar""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>z'5x$(ROQ@'.e5dGRt'+
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>wSL)+~695@DP~.,l?`b$"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|ar|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="ar""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>DE-{^ZP0G=1=vk4qz{hm
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>Wg.+zlZkp8n%(7-l!}4J"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|bg|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="bg""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>'(b?=lNd^=6{gr]MSgCE
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>[2Fn(1c&(=D1@j.9hFou"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|bg|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="bg""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>pg`u'-jt%=fKtVZEfe7J
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>FXBE!It]b@CI}lH]{wkM"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|bg|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="bg""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>{1@i)wu62@I`^,1ZKVms
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>bm@a2fM42=6O]Wun[ma)"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|ca|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="ca""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>y4XH*bieS9stuWL0M'b1
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>}j*-h4tTa=xHmXp75dST"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|ca|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="ca""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>pBjH@.SbB?tH+Yk2&g]E
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>5UmENIoa'=R8jed6(KkG"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|ca|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="ca""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>t[YK*hYda=Y^K%NY3xa'
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>4)*0T90n}8ELnhd,OcZe"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|cs|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="cs""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>Mw]k2NK9w=V-4fpw6ODE
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>+n0P]OGgV@)[5MPOQm5T"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|cs|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="cs""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>JqeKh^'Kn8*g{(4u[sHT
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>E8SO[{'go9eDJ{aT[rUx"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|cs|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="cs""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>20Vdlrc@a9&.EgfsyJo7
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>eZoIN~25$AqRcauTw3jW"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|da|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="da""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>BQ-xn?B_j=u^NUW,bnqp
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>VW1C=iJg[8kp]0KD_LAE"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|da|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="da""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>yeL,nm^N1@aJL+q-qm$N
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>A0y~76m%%?rV5?]^DapZ"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|da|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="da""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>Mn?(_zbev=ani.H*RI1A
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>TCCviaj%f@SdAYIhxEkD"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|de|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="de""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>9tERSJx.f8GLx8Tgeu)h
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>6Z=4[GG7v@IWtM]fu5My"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|de|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="de""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>=Eof?E3OH=C=URT{_NQg
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>C61aYSvvW?XUCR.hA'Gj"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|de|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="de""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>&vG?!?xo,?6Hi)RF%1zL
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>poTj2zz=i8MyD51nudj$"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|el|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="el""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>-Z%aHEFlh9$N1cl2TPRl
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>6&_]qymrR?FrVbXA2^T8"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|el|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="el""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>Bz+F!w!{M?k}YMMU~rOc
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>n@qy17v^q=?5sJYqQPq_"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|el|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="el""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>4Uh=5B4u'@llRrUE+$tr
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>T-%l`sSA095E8L),7%&&"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|es|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="es""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>&%g9c08v+=0aYrMF%rR0
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>ap(kU`C?4@Z'.zh6{_pb"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|es|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="es""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>_J?za%!%%?L-_gdT%!'W
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>Q]Qr2yZaW@kK36*@U`P="
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|es|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="es""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>0z%)DeBge@OIRDH6x%@P
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>IgJl8}Ea6=9d_?M^kUQI"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|et|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="et""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>e3ySADt`%9Sx.KoTg^q_
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>KS2igxS.O?ngHsR{694W"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|et|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="et""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>T%igF2P0Y9WXnG_~wFF+
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>a~?S5K?1c8'N$[h%B*9_"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|et|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="et""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>eQzIz9l=_=ktr(kC)wG,
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>cK0,G.F8E=e.zfi[G]'P"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|eu|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="eu""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>K{2F$=*q7@S]*oS`TiAB
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>'L8uf%Ep(=bl9JjSQ]t-"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|eu|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="eu""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>Ob40t!cOh8V]w9l$v=-q
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>d9g)q!Q^H@jUDK?M$1~b"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|eu|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="eu""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>`fxp+Vl{d=E,uv_Q,LRp
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>oy4MP.R)~9KIHBAy(0s,"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|fi|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="fi""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>ql0[+~xO-A~BjQ7bODlG
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>q8S4QGu+{=CifX,-]ekp"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|fi|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="fi""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>h!,`RFuj%A7V7qALG$h9
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>S29+XvZN.?T*y=j3Xkp]"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|fi|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="fi""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>cwN3N_LZx9$tB7GK!wI9
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>W8a=dw}oSAM+4nyI2Z2E"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|fr|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="fr""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>MOTf1-,9U=Q-&qSd4E?l
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>@o+9FJQCl9^wK~R)^,Z$"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|fr|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="fr""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>P@.V$*bv_926SXeWAcb)
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>MqA9t2M.T@}ELBk![h=H"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|fr|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="fr""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>Xs8Tc2w*0?*kDy_@rz^z
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>tQ=e^u?yi=r(`'kUAq^R"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|he|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="he""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>~8LnuR=qA@n%^&4cj+V&
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>NB*1Z]lsRALCc*HvA]+n"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|he|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="he""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>s*skFI?}HAWF?fB)0.kK
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>0iIroAT]n=kL-boTf1UY"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|he|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="he""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>]~+rTM$@B?k.HT-WS^Ta
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>LUUEZ+Q?e8&$NScH[t3X"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|hr|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="hr""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>k=uNR~5vA=wmym`@}^)4
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>LB-Bj]xpY?gm$vA!-$bn"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|hr|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="hr""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>3*J^C9i'J@pSkQWX[]w6
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>`c,G'uF&29lQ9KM56BUQ"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|hr|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="hr""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>1OkX15=5&9xK@'PbrZqL
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>x{506[[mq9yjUCIM`*xr"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|hu|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="hu""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>C(2_3Z,Q,Ayv~wYCwrJy
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>!T1t!z%yn8NVz-VCo6Kb"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|hu|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="hu""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>FYXJ5y^zW?LjzKo^,q8P
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>=~i-_2zQ_=DD3M+lSJS,"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|hu|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="hu""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>2.e4hme[]@U@jL^,OpZ,
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>(Z1]2F?!e=5MU$GJjr9O"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|id|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="id""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>cq`7%.MY9?ah~6pyFIH*
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>WdO_bRl',A`gHLr*]exz"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|id|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="id""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>J}%{HP'H`Ap6?8t?gO~.
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>ZeAhxucp-=u@nW@J=WkA"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|id|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="id""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>gp5)O[5ek=GI1l^EqGcS
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>.C~j+iZK(?~Qq~g=GwN)"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|it|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="it""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>M-n&F8HD~?eAwWKKL`P@
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>EErkC.R79?7D~(V'J-2d"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|it|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="it""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>+PSCTa6AZ8WI6mhWW!].
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>!no.K(BuZ@xab5KU=gl5"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|it|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="it""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>Exiw0IMAI?yZ7BW?4.k^
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>9WXfcQqY3?Wh@9aQ&KL!"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|ja|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="ja""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>^yCvs+Ka-92u]NC?hGI_
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>7@A)jv879?2ME%Oq_tdm"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|ja|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="ja""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>fyUwN%8jv9glK1%L$GU]
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>PEL67wLC(9_UIM]57+iA"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|ja|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="ja""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>f^h7ipNnj@3ncJ06RajT
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>1f8LXcVwN=uFrv5Zh5NP"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|ko|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="ko""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>qi'W3E[M-APG7SEE*C&+
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>0qE}q-8lMASeWu^VX`Pz"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|ko|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="ko""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>F{u[O`+X0AmD2eoTf'-l
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>2TiTv+]b'A2c_1)gmi]M"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|ko|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="ko""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>)^E%V{}W`?5icwvWT'GT
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>{kpA=wYF`=Z.W&W-ZW&V"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|lt|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="lt""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>N!+U+N1)@?J24dq?1%w+
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>XABAc^(U9=C'R]MKTdc`"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|lt|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="lt""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>Yd9y%F5XTAWJRtA,rzjK
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>^G,3P04~J?idY0dA$k0G"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|lt|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="lt""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>vpYEGQ.*D?`*vg+*Ke0W
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>tzQ_favwq?{o8=vz?QN^"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|lv|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="lv""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>isCK$nvD*?t2Q5n[hc8U
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>vnxO2V!AL=!kbBt^^MA,"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|lv|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="lv""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>Nw0F-6_?q?lp))d'UFFx
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>S!lHt$){I=?@,1x7H%Up"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|lv|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="lv""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>CuXjfH*[]?&0NxRhv7x0
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>pF7F?lHb7?l_kk9s3D17"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|ms|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="ms""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>4!I=p&2V]?LTOI^$&1Yn
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>9s8lq]lOe?X{LVk[,p]-"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|ms|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="ms""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>y7v43gm[*@Mp(*0AhwVE
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>hcpWfySF&9k.9VQ'OUCS"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|ms|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="ms""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>m3[g62).E?wWMRu!`fsT
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>1*PyG7G'+AY[^`F$E8fR"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|nl|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="nl""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>Nf!a%x`U!9Ky9=*dXgLp
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>AYGtH)zgk@Gg3SP&'YxN"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|nl|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="nl""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>I05aqZj]?=[sLq[zhz^c
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>uMf5Z,W.l=-0yvMO37WZ"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|nl|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="nl""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>r9QfuKPQu=@,&9y&5u1'
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>vrp^i[{mp?2hqT'H,d='"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|no|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="no""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>uR7pbqo7@=W^ig7Kj4!O
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>{3&4UUvy5=ZA3IyDdaxn"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|no|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="no""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>3^CnRMf(@91jv4]nMTQo
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>{&i+BsN+XAV9%jj,NiEe"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|no|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="no""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>mxy~oeNKJ9H_.wV^7vG2
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>njf7]-n^W=!kcKNE(`Z$"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|pl|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="pl""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>t$Ky1@9Uy8b7J}P!EArk
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>5DjTW5)9Q9QN82eZ[7-."
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|pl|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="pl""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>rg76_fvgp8-]5nh3d^l`
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>(B%LM1nvk9JhC]+Jv[^*"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|pl|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="pl""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>F]K$l+7XZ@C?mb-qX34F
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>b2[uz_I~R90_vI-Tj!TB"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|pt-BR|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="pt-BR""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>_6VXzlTvl8`)?vHNTFhQ
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>zV}`2TiiH?f@6)].qOrV"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|pt-BR|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="pt-BR""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>V`&4=-8=V9~)cYp)Vh?r
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>7`~JvO?V[AXSa`taS!2,"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|pt-BR|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="pt-BR""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>(PKE0?O[(A(%r}I^H*hs
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>s_i*ge4dQ=.-qI^1uJ-Y"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|pt|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="pt""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>HC,o!$K4`=PiBFC-H%NN
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>w{vFFIkam943gLhxVRW["
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|pt|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="pt""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>atbQJX0_l8uKok-EsOPA
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>]ZzQ4=7js9b-}2SNsw-%"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|pt|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="pt""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>?w^&Q{2U69}n+MGJcYGg
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>Hy9Fk8oPf9axs1{b~WK)"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|ro|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="ro""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>Dm,dmSF*~8'TpeP2+2Ol
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>xl0dMmod+A@!dhB(OwB="
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|ro|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="ro""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>olraKyfxz9F'W}'Ttp$G
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>R])1AV%'1@KUy*0~Zf.M"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|ro|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="ro""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>3,=u1{srq=y%zrw%UIYw
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>(t9TyvOzu8[w@C45U0s9"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|ru|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="ru""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>Y6dx15(C!@,Hdju'}6AD
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>_]v4bL_su8@).??4AJ,]"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|ru|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="ru""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>p@BV9)Aez8Km@3$'l@!D
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>2Xa-?'KU~=ex_Ef3qQr,"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|ru|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="ru""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>Ka0''R{+j9Owm}kbOKT-
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>HCmm1x]DG9o9$04+K4,^"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|sk|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="sk""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>*R=`[3k3o=QFyvT{lxis
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>9dqG897Xz@dD*a$9%6&Z"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|sk|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="sk""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>3Sd[H*KD.=0_j?!Aa2eR
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>W^~tVF[LT=9Pu_GgrXus"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|sk|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="sk""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>X3&IRwo*l@m}~dJ_uht'
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>PJ*kfHev=AayU4Ei5'e."
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|sl|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="sl""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>8b9PlkA!d91%fb6%TA%x
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>1VO^rV4PE?}u+=8l4ev*"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|sl|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="sl""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>-0YE`]NIZ?kmN~6d&5oE
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>SzGHu$dHYAWp0C0i{WD9"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|sl|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="sl""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>_reKy?fYm=Eqj_po@`wI
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>f+jiSf8fRA?fB199f*)."
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|sr-Cyrl-CS|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="sr-Cyrl-CS""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>b!K]`]+T[=r6)Dz2^rgs
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>.Q(aG)vb+@P'Jt,%TPue"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|sr-Cyrl-CS|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="sr-Cyrl-CS""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>X2UvV5`)%?{)!y_dy$at
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>5t{A.jJ7Y8&Ds*NK}iIn"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|sr-Cyrl-CS|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="sr-Cyrl-CS""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>}`A6pFKC@?-%H-T+aOOE
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>s*Y6D%vH{@0[,xox~naJ"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|sr-Latn-CS|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="sr-Latn-CS""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>w&_Xp2!5E?5@LMv{gg^Q
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>zZQ}[Rxsz8U$+O,F7*j%"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|sr-Latn-CS|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="sr-Latn-CS""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>.9?net+xt=QG-=+I@JSJ
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>l~be+mo{`@p,&uQ2E=VV"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|sr-Latn-CS|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="sr-Latn-CS""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>KV23a1fUp9!9!oYnK}JJ
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>Dh(WEZ8Mb?z6*^ShGa7&"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|sv|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="sv""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>cD^hc~43T@9B&gd(zWIE
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>MZF%VajGO=p9?n(K+4vj"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|sv|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="sv""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>tXYC9g5't8&TZ}]tm8wB
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>GSaQ4M{jE@6Vbu,%j^cS"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|sv|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="sv""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>=RD-d3R@CAyNzW=`i6Oe
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>^^wH6B!Ws82xry4izN[J"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|th|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="th""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>GN5AQ%@WS=4i.41{^x[u
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>=SrmW)Y9WA00i}@p){~g"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|th|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="th""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>(eO4=f9V{9YZ?TE+2V3v
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>bUde@ph@w9plZFi40I1L"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|th|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="th""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>q*]UNAr{+AKo]Fggvdv$
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>EEo7iHXx0=OB_dNqmNX`"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|tr|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="tr""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>pkxj`Lf[O9pWRNNHfJZv
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>sg(_lHf}x9TJcoe[?c_4"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|tr|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="tr""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>?gyKZ4?U8?L^xV2_B{3.
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>A-L1Ydma{?Pk[eZU=kY?"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|tr|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="tr""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>RIBt*-5xr@]0u]_=cJSr
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>Vmdo*6UGH?i{DcigH-33"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|uk|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="uk""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>W=?Ot!EEOAGJ+h`NDbaK
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>yDLOk'[K3A-XVON7lEDq"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|uk|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="uk""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>kGbqJ~I+i@)}&Iqs9vas
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>N5xzI~LZ$9%]%bH&~HAD"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|uk|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="uk""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>V,4=c4kDd?HB-Uj2^V?9
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>U`*ZDJw)$A~}jTT)2)dh"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|vi|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="vi""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>=ZN{I.0.u9H!)bA2,pej
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>x@zPH,uV`=H~pfvQDM_a"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|vi|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="vi""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>(}n}P7)7g9zi~!Tio1uG
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>DyO,k9aU8={4ROk_}A2B"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|vi|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="vi""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>_C0+06,QB=0$3Nd]w5'%
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>2s`GOUw%d8RXQpMH)cz8"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|zh-Hans|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="zh-Hans""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>Ri~xtDS?YA3i@vSN-a%l
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>T~73Iw.E0=pjq`-q&Iv?"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|zh-Hans|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="zh-Hans""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>^[lxPfI@A@D.1db[DG+V
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>Kneq4@6bz=II=T!-0CM&"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|zh-Hans|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="zh-Hans""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>y,F&Py4Jd9T&JTEjfTWL
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>Wg[lEHR=c=eO@[8eW(t5"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|zh-Hant|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,version="5.0.5.0",publicKeyToken="31bf3856ad364e35",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="zh-Hant""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>@Cm+hnV'cAi{u=VJJSs$
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>kd+4b4B,R@U[BQLi.UO?"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|zh-Hant|mscorlib.resources.dll]
"mscorlib.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="zh-Hant""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>TT+SqWmGL9pU(XgVQSF6
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>)[Aip}T!JAeCZTWE{.MA"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41105.0|zh-Hant|system.resources.dll]
"system.resources,version="5.0.5.0",publicKeyToken="7cec85d7bea7798e",processorArchitecture="MSIL",fileVersion="5.1.41105.0",culture="zh-Hant""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>3b`Y=Xy_^@5iy}$AVP]u
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41105.0>8]Um(0`4M?B)MiOEHhBH"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|ar|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="ar",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>[yN]gjpW%9V~veLLFD4b
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>O(mcTTKga=3.u$1_+Uaj"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|ar|mscorlib.resources.dll]
"mscorlib.resources,culture="ar",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>Z6daO@a'V9dmU}4wX$Ut
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>,dNB86P5!?&EJPrJ[0RG"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|ar|system.resources.dll]
"system.resources,culture="ar",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>eWH(8zDML@.v~@1%G@dk
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>A~dFV]1Rr8stecr4x?rJ"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|bg|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="bg",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>fw6_[NhwJ=xAzv',r(ED
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>RgUJhT9S?=CmZ=r^Iba."
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|bg|mscorlib.resources.dll]
"mscorlib.resources,culture="bg",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>DxcsfOF54@WCi8Cg2-8]
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>9D-'hqAS,?J{xJ7o5wW@"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|bg|system.resources.dll]
"system.resources,culture="bg",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>qUO7R$p!x?!P@B`VMz{b
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>!lIWa1tsj=[Qy34.~+]*"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|ca|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="ca",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>rnQV=E]Od9ka[2WWds1i
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>sb,N[YB7~9~cPGeHADaT"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|ca|mscorlib.resources.dll]
"mscorlib.resources,culture="ca",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>G+DR_X=m^82]FuN7GX7?
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>?~,_Ia%7`?VDxFID*lY?"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|ca|system.resources.dll]
"system.resources,culture="ca",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>rRf7*om'4=pe(7q9dPLD
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>3FiC9QI-p9^fhIW%!px5"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|cs|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="cs",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>?gwa]Ljvm=3FyhbUW{Ye
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>s0AxSlRGM=2Zw[ePlzmF"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|cs|mscorlib.resources.dll]
"mscorlib.resources,culture="cs",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>8%wVL-!hz=V_1KH!E_@r
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>iadf*^%-?A}!NzS$H%j$"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|cs|system.resources.dll]
"system.resources,culture="cs",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>HG~.9n(s4=75S}%kK$iX
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>RN%8YLDAM=EZuNa5D-7N"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|da|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="da",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>w76n0$pd8Ab?H^eme4=r
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>!_n4k)%bx=BmY)M4%dPB"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|da|mscorlib.resources.dll]
"mscorlib.resources,culture="da",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>ItB.lekZ5?xLQyK2gJ+V
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>G}-)cxfG7@kQQ`I@aFcs"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|da|system.resources.dll]
"system.resources,culture="da",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>hG*2pXWEH@{.4pGt3y9L
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>[g7-*z}3y9_6pmP5vajK"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|de|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="de",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>WM$B`BI}r@Mt_ZA]U+_[
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>Oq4H=Hdgp83}-R1wJbS5"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|de|mscorlib.resources.dll]
"mscorlib.resources,culture="de",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>omE}Z~l.j81XG]x+I%Fd
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>Un~a`*Yye=4U0qozF]I*"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|de|system.resources.dll]
"system.resources,culture="de",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>Jo}0TNzJD9IY$A8{Bga+
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>f1]h=RKl+?77T}u3!e-f"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|el|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="el",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>^`jBkT2}u9Pc.vr@5gc'
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>S3N9aL9z)A+6nFue-o-3"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|el|mscorlib.resources.dll]
"mscorlib.resources,culture="el",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>Age.xL,dUA[pF6okqj'I
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>AyOGS3@.I?H-n~!yf0]V"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|el|system.resources.dll]
"system.resources,culture="el",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>NEEHpT+Uu@}^7r?6HzPP
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>]ZQiL^{gz@b2^21?U+zK"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|es|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="es",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>A`vIL?)4x=X&*?^^HsN8
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>lx&7qAv+i80^wAZ.imnF"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|es|mscorlib.resources.dll]
"mscorlib.resources,culture="es",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>MRzr8)dqo?Hu`RE*+jb^
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>8,@?c}(&39OKwKX$3g1D"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|es|system.resources.dll]
"system.resources,culture="es",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>a'nueh$_}@(`LW-6$4N2
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>4=uZnxB3P9esnOTn{~v*"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|et|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="et",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>eOg8gX7hh8IXBT`sba^O
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>51SmJ)L3P@mj[6^7'{-_"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|et|mscorlib.resources.dll]
"mscorlib.resources,culture="et",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>6(Nnf1Z5,?*m0iUD0w*M
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>]*7WgsZjV=kU55]`9Qh^"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|et|system.resources.dll]
"system.resources,culture="et",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>jbXg1),B0?gd=R4!s-Bs
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>MVT3zXEvd9.u0BkR`oS*"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|eu|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="eu",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>ZZrtd_iNSAiY432Og=hk
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>(rDAfzbPLAU)R!`(z(cz"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|eu|mscorlib.resources.dll]
"mscorlib.resources,culture="eu",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>IF3RV6p1q8cJAgUbQn+R
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>yTe`GLO.3?~.W9S.eFY3"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|eu|system.resources.dll]
"system.resources,culture="eu",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>qX08D9x2k=UnnH(6+5f0
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>KkP9!Zc=k9j?HuDKfP+?"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|fi|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="fi",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>!prgzhWL19ZBq*y!4&7?
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>*$'}fd],)?$xh!3EExk)"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|fi|mscorlib.resources.dll]
"mscorlib.resources,culture="fi",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>uu?}6Wvq7?eC8amrFS*v
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>a3@1z&W__=x2XBdB}J~0"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|fi|system.resources.dll]
"system.resources,culture="fi",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>^7I2aZ,UW?xlg*gGNP9t
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>1d)kTO.I_A)Trgv+h,-V"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|fr|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="fr",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>qMZ)s{iaZA}UhorLJWXq
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>`v'S+9tEr9??-C5y^)qz"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|fr|mscorlib.resources.dll]
"mscorlib.resources,culture="fr",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>n+ORynQIz=+~YUp[esF=
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>CM4LFL~SM9pmo8av{AUK"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|fr|system.resources.dll]
"system.resources,culture="fr",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>Zo58ZM$F8?Y4*9v`*x.f
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>1@Q^c?u^S9C$}H7+dD%L"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|he|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="he",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>cO@YoEjom8T]i(K&G=2W
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>OPa^$Whgf978**w$Xiis"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|he|mscorlib.resources.dll]
"mscorlib.resources,culture="he",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>zy*[s,~+H9Vpr@lRlxHd
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>cc*!YM26^?%jQUsa14@?"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|he|system.resources.dll]
"system.resources,culture="he",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>B_F^oo8DSAqj.cWSiAYy
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>wE7x.vGL_AJvG-5.~{w1"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|hr|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="hr",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>ZF0q9G)Ht?6QN@7N?&EK
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>bG[4amsll?C=jz25-l1d"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|hr|mscorlib.resources.dll]
"mscorlib.resources,culture="hr",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>Fv]qwWP8!@oQ]U6qwu0g
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>ja(oM&'em@?$+~.fr7Fq"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|hr|system.resources.dll]
"system.resources,culture="hr",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>ZxN85K)TW??G'vBY&_su
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>]zzxZV[-$A8iDLx'?M,h"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|hu|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="hu",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>bya{`,0Nw8eRz{(qenh&
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>vj.V'KxU}8xk'*7i(@K["
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|hu|mscorlib.resources.dll]
"mscorlib.resources,culture="hu",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>$eZAPH}[==X.x@-m3j8W
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>YgCmtoOP'@fgA@R^(P+N"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|hu|system.resources.dll]
"system.resources,culture="hu",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>e1SOk-s.]8I,^{-Fh[IH
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>d3`yVo_)]=xG0AsN0?x@"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|id|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="id",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>O_RX&LHCp@HOD9YeqtJy
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>`)Pd]tMv`@Axd]Rhl-$?"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|id|mscorlib.resources.dll]
"mscorlib.resources,culture="id",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>1PJ,QxOfRAgr_rJCvcyU
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>Xqbt3O!Q6=tR[G_kR6n^"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|id|system.resources.dll]
"system.resources,culture="id",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>HOVg,=Jm4=@J?dMo^_wv
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>tStSk!9gY=gytB4X]b+J"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|it|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="it",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>+hzv&^mdPAIDYip3Sc7M
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>NNgI%70(+9lKVkr.$s(2"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|it|mscorlib.resources.dll]
"mscorlib.resources,culture="it",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>Rh3r2S&]WA!X9vS3m,K*
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>A.oQ`5!d6Al*!&D3!2lu"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|it|system.resources.dll]
"system.resources,culture="it",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>2=O*[}C$?=i6^{n$QEMI
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>^Y%C$!{(2=zZC(B&HJB2"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|ja|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="ja",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>MS!axezW*?C1V5fVO$i0
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>%GdrIrSt@=F~~u()^6q)"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|ja|mscorlib.resources.dll]
"mscorlib.resources,culture="ja",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>cTDw^3Ni~@9c@P8ia[Vc
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>w4!{34m.h@?qxr9iGfI7"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|ja|system.resources.dll]
"system.resources,culture="ja",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>[FqcfA=qX@P}Ln1}BOSz
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>)a8EGR`Qc=IyMTOu-T*("
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|ko|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="ko",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>6U}*J4w7b82gr,0`F8AR
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>'(LwI).Zx?5(yWrNmBPC"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|ko|mscorlib.resources.dll]
"mscorlib.resources,culture="ko",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>$ne5ApiXx8dTHpEOH@(b
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>S3&6{nS`)9rFhOv)Aq(Z"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|ko|system.resources.dll]
"system.resources,culture="ko",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>o`zP.q{gx=%PhDrhDqfR
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>xchpPV+n*AAxaVKvd3OE"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|lt|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="lt",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>}ZRYQ6YwJAHki5rHcB.Q
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>f0lVP4e+~=jyZ^eh}L5]"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|lt|mscorlib.resources.dll]
"mscorlib.resources,culture="lt",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>*PAyNFBDM=tnpT'II1o8
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>kNH=ySyE09eIFu3L(P{*"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|lt|system.resources.dll]
"system.resources,culture="lt",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>y)J7hFzi{?EfZ0-pe$j.
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>f)7w6'N_o?SR~GXUd,(*"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|lv|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="lv",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>Om3q)_+)l=3,Hb^W8Y2C
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>P8sU98}Ug@Y~24^$L]ZE"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|lv|mscorlib.resources.dll]
"mscorlib.resources,culture="lv",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>nP`3%&2%P@ZwMIkiPE^E
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>8Mbf=N_O%=N%Q3VQ.N,D"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|lv|system.resources.dll]
"system.resources,culture="lv",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>^6+Cb+cP,=ZP{_1m!@mB
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>i`+ox-L`&?^8iqLX-_X["
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|ms|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="ms",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>{bp5lT1,w8U&LUVmiy56
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>dEs]0NL}r@r]LFvQ8CT8"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|ms|mscorlib.resources.dll]
"mscorlib.resources,culture="ms",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>(mojY=a_6@LduT=Z_y{`
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>oeHtuO5mX8?Rj=$iu4!3"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|ms|system.resources.dll]
"system.resources,culture="ms",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>S'e@OP*%Y9,Z[D5L,ZdV
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>VHlxTD*N79fnKi9lzQ1$"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|nl|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="nl",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>E10t+0g7.9xZz74B*vKD
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>)&4v9(INdAwSr=WV0Svj"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|nl|mscorlib.resources.dll]
"mscorlib.resources,culture="nl",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>-%!EJcCqw?62@?X~09iw
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>n4j^Szk1W9`(@mbWK^YE"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|nl|system.resources.dll]
"system.resources,culture="nl",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>gJ2dVGf]z8Sr1{D$XA+J
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>E?wsXUP09?tb}=eFG1HZ"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|no|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="no",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>hvA0I)'cx9hF0'jm8?te
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>Y3d74bFR79LN}o.CCPcL"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|no|mscorlib.resources.dll]
"mscorlib.resources,culture="no",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>HA=^g'n2K=zJZqlZ]C$.
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>@NTBcl8`XAMus%`.InIT"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|no|system.resources.dll]
"system.resources,culture="no",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>gQIP)*dpj@vKkRRZl-~O
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>f%C6m%@t3@[-g~hclgLB"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|pl|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="pl",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>j`~Ly[id@@X0?^=f*kn=
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>(mc@[-SyB=)q=&RI&jlL"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|pl|mscorlib.resources.dll]
"mscorlib.resources,culture="pl",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>J=Z0eEX-W@K-R(iZu1o@
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>nYCmtx1`D?*elGUq'FT8"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|pl|system.resources.dll]
"system.resources,culture="pl",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>)6RpDB[)!@[,*q_RE(0C
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>n$sgOP8'u91C$2Gs]6{N"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|pt-BR|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="pt-BR",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>7{8MAX.5%@x)!![!3rAc
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>tMD%885e[9O[-R6+Q^j1"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|pt-BR|mscorlib.resources.dll]
"mscorlib.resources,culture="pt-BR",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>]=?^HoYBr9bA7uhuNy18
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>N[0+D{vOdAG4gkN$Pb.T"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|pt-BR|system.resources.dll]
"system.resources,culture="pt-BR",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>ek_IzeRTm9.osGKggF4C
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>,na*Yl{L=A]?zjMmlq?w"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|pt|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="pt",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>NBUL))vnW@AF9SR%,f_T
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>pdgn6oQ)(=?LYE-{!F(!"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|pt|mscorlib.resources.dll]
"mscorlib.resources,culture="pt",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>0h`3W4Fo?@9A&3Cmr9Mm
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>fVYwxJ@*t=2K?-u..VQx"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|pt|system.resources.dll]
"system.resources,culture="pt",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>8fa{,iuvR9$-FVzuwZ&9
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>3t{r6e.A1@p~AI['&qZV"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|ro|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="ro",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>oL}_P[&QFAp,!3T7uCoU
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>+bYPH0oPN@V,A3`[_,g?"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|ro|mscorlib.resources.dll]
"mscorlib.resources,culture="ro",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>c$3sc-fml?i{dtuV+!_k
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>AZg,J]EKq?Bv8QP(EH{%"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|ro|system.resources.dll]
"system.resources,culture="ro",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>M!7a[I)_=?^?3xN3lcuI
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>_SM=9N3W4?aj'-5)SdNf"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|ru|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="ru",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>+Cm({kTP8@u_a5v,!!~Q
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>qK~f0vD_7@}_hi&J@p`K"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|ru|mscorlib.resources.dll]
"mscorlib.resources,culture="ru",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>YbO?9*&9j@!0&]a_gQub
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>+P4q62Z[KAVou0KLJJAs"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|ru|system.resources.dll]
"system.resources,culture="ru",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>y&sKDQaeGAI4?xB_4?]+
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>W+-Arj`gK?ts&%vc4h11"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|sk|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="sk",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>J[H&N+kUV9Qk5glR1ts-
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>K&AY^v?bS?N=6aQ%[^EK"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|sk|mscorlib.resources.dll]
"mscorlib.resources,culture="sk",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>KpjK7FgYr8lIaDR5'WXh
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>%gj*.!THW@SsOvI.]Zw@"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|sk|system.resources.dll]
"system.resources,culture="sk",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>'Ug(4fpSN?)^E}^kd1kP
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>pZlsjQ^$R9I8PQz{JUcH"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|sl|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="sl",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>TjOmY{0nO=S6GJKns6Z$
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>}A7rpw[)v@}hOYD]$S4Y"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|sl|mscorlib.resources.dll]
"mscorlib.resources,culture="sl",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>IIuJH+r6w9URTNxwGws[
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>9M'($Z5HA@b!,k[)3hg["
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|sl|system.resources.dll]
"system.resources,culture="sl",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>j@81r@dWg?R}^DNTfE5P
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>_dV2ax?UB=6Ohw[TkF)v"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|sr-Cyrl-CS|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="sr-Cyrl-CS",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>B&Au*]cS^?cc(qG64z~7
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>vf_99b$2q8(Ok5,AI]UO"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|sr-Cyrl-CS|mscorlib.resources.dll]
"mscorlib.resources,culture="sr-Cyrl-CS",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>$j0Y%y'4i@Gigm+b1%Vl
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>mi?UsAdq=@_-R'-=vOG`"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|sr-Cyrl-CS|system.resources.dll]
"system.resources,culture="sr-Cyrl-CS",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>=@(q_GYPn9CA![1aX`Ae
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>Vj{$*JX%5?h3V~A?,2V9"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|sr-Latn-CS|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="sr-Latn-CS",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>vJhh0wCOp=WQaXgn[QNz
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>vMXR(BCbv?&E't@R%K(T"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|sr-Latn-CS|mscorlib.resources.dll]
"mscorlib.resources,culture="sr-Latn-CS",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>Gd755ci0P@BA,VncL+%M
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>Ici5.q8v7AGm^U6uOYKj"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|sr-Latn-CS|system.resources.dll]
"system.resources,culture="sr-Latn-CS",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>OsaI13y7-?3GXQ9Q_~A1
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>xS[wH211+?mwvIPJn$LU"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|sv|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="sv",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>[9GRLXX?w=I-(Kn%5nV,
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>,bO+P,Ya@=eTqUBqoD.n"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|sv|mscorlib.resources.dll]
"mscorlib.resources,culture="sv",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>S[LdA^mO'?.oSiuRJ^U&
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>igDztg8mJ9,`w!E9~+=v"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|sv|system.resources.dll]
"system.resources,culture="sv",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>f[hyb@76^AVnNw8=Emi!
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>]nhA77P+b@S8,pO@f.[]"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|th|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="th",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>C4Sp]`eT59a8D&$Ra5(=
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>MYTrZfY8-?T8J1HqX09)"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|th|mscorlib.resources.dll]
"mscorlib.resources,culture="th",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>v%'S&O&X?=.+]LH=qt).
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>Uh4!&G,W)A_~wno1GMzB"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|th|system.resources.dll]
         

Alt 29.07.2017, 17:38   #15
lennox1982
 
Mehrere Funde bei Malwarebytes - Standard

Mehrere Funde bei Malwarebytes



[CODE"system.resources,culture="th",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0 $gy?~Dc}DI]?&!Complete5.1.41212.0>r7Iq,],o}=BK4%+54Ieu
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>lB!hLio%o?,dE5tAUp0$"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|tr|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="tr",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>(uh7iVuK%=qJ~n%,goWR
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>P.xj4SQE@@sqmC3Q6BQB"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|tr|mscorlib.resources.dll]
"mscorlib.resources,culture="tr",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.41212.0>b7R~qxG}M?P2LV,ys6.n
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>yo}Ro1l*{?3+{1n}^TXT"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|tr|system.resources.dll]
"system.resources,culture="tr",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.41212.0>drdlaD{x,9Ac,Lw3*}V^
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>5zfX!MKMMA~9[kwjQIwM"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|uk|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="uk",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>0CC)Yv=SG?3-}!5-o~y8
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>*TT@y&R4o9Y)Y^utiQ=-"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|uk|mscorlib.resources.dll]
"mscorlib.resources,culture="uk",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.41212.0>cfTy7z9]R?L%s_Tqcf~w
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>j]d4s2T03@8PB(w@q}oF"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|uk|system.resources.dll]
"system.resources,culture="uk",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.41212.0>^kab(nSI=@1e@en,A3tw
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>s3v0V,!{}=9aONKLl}]%"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|vi|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="vi",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>nSAK=),)WA-W6q_vv}Ev
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>)?u[XBSd[A}xF?Hth~F*"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|vi|mscorlib.resources.dll]
"mscorlib.resources,culture="vi",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.41212.0>9$5dj=HXa9s3I['7MH=o
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>?`V%-KVH)=QU*JZ_`Q(l"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|vi|system.resources.dll]
"system.resources,culture="vi",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.41212.0>WH7IkSJo49emP^-SBc]q
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>C%.qkZL4=Ax1x8*pgU8o"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|zh-Hans|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="zh-Hans",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>9VU,(k%As8cfN9D2$lX3
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>msZxShxH[8+&(is2Zzl="
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|zh-Hans|mscorlib.resources.dll]
"mscorlib.resources,culture="zh-Hans",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>gq4wzUK*o=%T*9BO2w_Q
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>UQqB17.8e9h+HgsbW@02"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|zh-Hans|system.resources.dll]
"system.resources,culture="zh-Hans",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>v+^CToYLd@zc]J1m2PHB
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>13lz)SsrV?nr!SD4pIWv"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|zh-Hant|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="zh-Hant",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>elDi)M(2[AS_CWOe9*oQ
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>&9L&o65a&?5beI8w`GmD"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|zh-Hant|mscorlib.resources.dll]
"mscorlib.resources,culture="zh-Hant",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>=AZ+SeFIN=z`P(e%D1=s
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>'I$Qtc3fAAjZA7h*tnv["
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.41212.0|zh-Hant|system.resources.dll]
"system.resources,culture="zh-Hant",fileVersion="5.1.41212.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>MC[yRSZfH93zWYYmp)F6
3PgDT0$gy?~Dc}DI]?&!Complete5.1.41212.0>[fWtq]Lmf?7%!$4,$Nuj"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|ar|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="ar",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>y=WQIXGH,9j0,{%@ua3c
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>fQxqnuv.MAlR!Fk)aJ_I"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|ar|mscorlib.resources.dll]
"mscorlib.resources,culture="ar",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>I24XcvN'c@iB&s23&l,i
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>c9!1Z3+0r=OH6o]f~bSn"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|ar|system.resources.dll]
"system.resources,culture="ar",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>E,Psb*6X)?7LK,Qk6F?I
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>-aaP3cVIg=WIyiTy1WMH"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|bg|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="bg",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>qF+.?CX}OAJlKBQFa5QP
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>IxU'k8W&w?xvf'Ta)Uz]"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|bg|mscorlib.resources.dll]
"mscorlib.resources,culture="bg",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>d[eaIqGFH@fDFVnUI}@c
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>kAMZtSfDn@D93hqI1K4*"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|bg|system.resources.dll]
"system.resources,culture="bg",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>kk7VkS3^~?!TCoUG~oOS
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>Y0n*+Q858?d)P%$S_sGY"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|ca|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="ca",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>?p]XwLKVV=C}bpWUH$q!
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>M85UHfE}M9Z[9U7{r,XT"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|ca|mscorlib.resources.dll]
"mscorlib.resources,culture="ca",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>uxLW)RsdF@yk^EqwJBi`
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>cKZ=lR{kX?FMk^e,zP'h"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|ca|system.resources.dll]
"system.resources,culture="ca",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>3Kt~T_19MAoV@-Wk'rra
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>.l.Gg*sOO9tNkVo)tge6"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|cs|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="cs",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>EtC3VaT(m8hN?OMHI]xN
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>t??Ik2*!&=?IK`wiFo(w"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|cs|mscorlib.resources.dll]
"mscorlib.resources,culture="cs",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>nDS%&]Y=!AiQ*sSde3Ee
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>q_a=tJ1Z8={sh=Q_3%0U"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|cs|system.resources.dll]
"system.resources,culture="cs",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>u?HPu,d4r=xg}Iq9OeJ[
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>4n&_O{o[O=hfMI3{J&AG"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|da|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="da",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>aababFOD%@.cSl.o.YoG
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>}0z,rO$W^AIl}`F!1?^F"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|da|mscorlib.resources.dll]
"mscorlib.resources,culture="da",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>ZmE0+R^Z=@AvbOi+xGB*
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>w}^3nH)Zc8GqEEyyECbJ"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|da|system.resources.dll]
"system.resources,culture="da",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>E[6uWG,?UA~~}]Iv*ysL
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>Kt'!*]j[5=7CR(a=`M3n"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|de|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="de",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>b3%cYM2R*=4wWYa({[!]
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>JF2Ga%qH2?SmL$Rq[jK?"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|de|mscorlib.resources.dll]
"mscorlib.resources,culture="de",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>SZXun8u26A-B0v]PS_RQ
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>*()DRHBwF9yj%P0nl?YJ"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|de|system.resources.dll]
"system.resources,culture="de",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>cbipoxY_!@fcx?NnD0Ct
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>_7PeHBmoH9U_Gi65+0vR"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|el|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="el",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>ULBF`hwFZ@AUmp5i{.uh
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>H!1'J7DZI?82{6gh49(u"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|el|mscorlib.resources.dll]
"mscorlib.resources,culture="el",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>ts.a*YLSL=l5*EDvv*9Y
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>8H3kh$I^H9ZqY1('FvMk"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|el|system.resources.dll]
"system.resources,culture="el",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>F%w{4ft&OAc@flFx*TP(
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>3ua__,i^[=K0X7_N5MW]"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|es|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="es",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>!2tE`96Nn@%3GQYhl5*H
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>QIouypGT,@PL($6~KYzU"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|es|mscorlib.resources.dll]
"mscorlib.resources,culture="es",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>pExZgBWTJ9(Atr!XDR^H
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>XZjOj*Pj,AHeR&W}HmU`"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|es|system.resources.dll]
"system.resources,culture="es",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>0aZb=By7y8Z}hTz[S8r1
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>4F4xbXSo9?HYeEmYx^+A"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|et|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="et",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>$tSOJRu~c89I*?'++`z[
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>a4]fKyx*5@*Hz++lOH'E"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|et|mscorlib.resources.dll]
"mscorlib.resources,culture="et",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>H5)3)%)yK=*[5z!8DW_B
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>l{M).bo&o=1o!3uWgJaN"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|et|system.resources.dll]
"system.resources,culture="et",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>{`ckToahVAj-viMUKYU&
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>N)=YkDxMU9+DS)Nt=X2c"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|eu|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="eu",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>Xs_HSZlMr9(ZG*nC3^@p
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>xnkI_ug1x?7T?Nu,Tgw%"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|eu|mscorlib.resources.dll]
"mscorlib.resources,culture="eu",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>33Qj1***=9'(Gy&K+_$q
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>17C@NrR^M9+^@xJ~I+wz"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|eu|system.resources.dll]
"system.resources,culture="eu",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>h^}boEP6l=`Rpku5wjvU
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>3epNUMSHj9@K![.vArN0"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|fi|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="fi",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>R0ytYQHTL=8N4h`m~mjd
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>9x%2@k*yO?_F3Fv`zJ68"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|fi|mscorlib.resources.dll]
"mscorlib.resources,culture="fi",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>)+t~k9.709k9kfH=9E.L
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>1zW-p7g^'@x~158PS}l3"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|fi|system.resources.dll]
"system.resources,culture="fi",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>jrP+(EFqp@^`WtNytOMq
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>nZAY*$%]k@VWKmU4j34!"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|fr|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="fr",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>ec`6i1Kk^=X6kkS1*tGI
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>s*-[4QGE'@Af-P13h,&x"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|fr|mscorlib.resources.dll]
"mscorlib.resources,culture="fr",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>e'GTvNeVV=,q5ozL@st(
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>!P^)xwb?6?iX)o=*^%~H"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|fr|system.resources.dll]
"system.resources,culture="fr",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>8@UwyS42T?l]CMn'a4KN
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>+{jcF)$CU9q=-eD)csq6"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|he|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="he",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>Y]kxMgA,%AQ75mlE8.+c
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>Eb'1vmkwL?3Hm~zHUqa$"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|he|mscorlib.resources.dll]
"mscorlib.resources,culture="he",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>%IlhwZEWo@'!r1NC4B_*
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>oYT`krBJMA6QBs2-pZS3"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|he|system.resources.dll]
"system.resources,culture="he",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>%0Ka&?-I$AI*$HGAOEZg
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>^k$^Y?6.s8IQg-npaSqA"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|hr|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="hr",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>FBuO,+rOX=I(%KRBA+^F
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>lrEUWaD6i=@qWn,W%1go"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|hr|mscorlib.resources.dll]
"mscorlib.resources,culture="hr",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>_ZD(eBeZy8@u-&i.TX{'
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>LD~8z4H8K?_k7.BcN.lP"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|hr|system.resources.dll]
"system.resources,culture="hr",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>JfGHSLH}%@tR48ymlUU)
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>tT]hw`+fv@_DFjN5n'Ac"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|hu|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="hu",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>V!U)t&*H$??RE30b@[*$
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>dVgx9(&7?=Pa$W&{-(&H"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|hu|mscorlib.resources.dll]
"mscorlib.resources,culture="hu",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>ld1JcEx1J?ol2WM@~e)c
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>F,]hK!OSr@tLbaLlp_j$"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|hu|system.resources.dll]
"system.resources,culture="hu",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>MfouO8IeN@)Ba{@yle-M
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>V5F65wP.w=tFUEMFvIIr"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|id|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="id",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>ZX9f)*v1Q?.w3W8,,GN*
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>$lMgc8]1KAgwrJ$}U]p["
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|id|mscorlib.resources.dll]
"mscorlib.resources,culture="id",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>mml4`NB(r=O^~+^hq&(o
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>Z@'zYCy&E@+%vOP?p+&,"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|id|system.resources.dll]
"system.resources,culture="id",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>-Kn?K-cw&?3qW8$HS{y6
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>gR7]rV=}c=`U_SuGc,DU"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|it|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="it",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>PrN8Ku'l$AI}zXQMQ=_b
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>L_9KSn9D8=U`]R$_6y.Z"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|it|mscorlib.resources.dll]
"mscorlib.resources,culture="it",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>m~r]c$bs]@hgT-Cv379C
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>.0sHk.atT=ECin(2[n(C"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|it|system.resources.dll]
"system.resources,culture="it",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>yJLEpye~q9`U7ziJj5`[
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>vtH6h(Z+]=`oERY]Mjs7"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|ja|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="ja",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>EjW5$o}Gg80GV,PfIpPn
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>tSme$lKTA93H.JR(P@E0"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|ja|mscorlib.resources.dll]
"mscorlib.resources,culture="ja",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>k7~UYi@5DAR6Vn%0ZLoL
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>@MOEo,4!Q=f19y%KrJ]s"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|ja|system.resources.dll]
"system.resources,culture="ja",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>jnZ4DtE,e91dhz-Z(QPy
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>3GcE3tjWb@C-vUeJBMz2"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|ko|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="ko",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>TTUKvZ`ZM?}iK.U[?s36
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>ED(~*=WC@93W{fNh_~MN"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|ko|mscorlib.resources.dll]
"mscorlib.resources,culture="ko",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>f[T8R%&cq9yU*~`mk0O_
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>-j{_-?ACR?1wALLo}~zr"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|ko|system.resources.dll]
"system.resources,culture="ko",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>?PKLgl5c}=eDS)j^0iTp
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>F].fUuF37A@H[J1zO8KX"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|lt|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="lt",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>cJae7}&J_8]4_{iyVD+z
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>6psARN[Ol=ja}w`e+&+."
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|lt|mscorlib.resources.dll]
"mscorlib.resources,culture="lt",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>UDX]MrcQs=]'nUc''nNm
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>%DP~LMsZ?@)v%L=4w+o`"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|lt|system.resources.dll]
"system.resources,culture="lt",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>=c6B,jmfh81P9X)RMu(h
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>?U-.fHikOA4}XYj+(`eV"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|lv|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="lv",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>71-WT0UHn9yXtk(m$28_
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>]`M~iT?lo9*vr@Pl%@se"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|lv|mscorlib.resources.dll]
"mscorlib.resources,culture="lv",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>P^l$9*Lt_AePMK3cP9TD
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>j}^tj7)8o?}]N]+hq-r="
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|lv|system.resources.dll]
"system.resources,culture="lv",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>gr@!=c-S}9K}6?u^T?@?
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>ABsT)tRR6=iY?Q-[gQJA"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|ms|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="ms",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>w8uAlnJ,o@E(MU&X9kC2
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>C'N&xiXdLAZ77L6[JLMm"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|ms|mscorlib.resources.dll]
"mscorlib.resources,culture="ms",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>61wurKPOGADcDEA`=(`l
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>1dpqXaR1l9-d67A.SSNx"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|ms|system.resources.dll]
"system.resources,culture="ms",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>uvQEXxloQ@RVXmWk4ZD)
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>C$?gr?JT_92`&{naPgVT"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|nl|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="nl",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>h.z__k*6*@*v,HlM).GH
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>R8DASrZ6T=76R~heo2i'"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|nl|mscorlib.resources.dll]
"mscorlib.resources,culture="nl",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>LmwJ?QMkd?'76oeL'VW7
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>LWUB4dHX%A5FG%dVLEOx"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|nl|system.resources.dll]
"system.resources,culture="nl",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>)]&oLB9Rb?9Av)xREc&I
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>DrwSx'ilc8jG`iZQ&4]G"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|no|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="no",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>7n%=IcTJ%@ln9H)Wr*L+
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>k&L~Hrp@t=,oFIf@7^g!"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|no|mscorlib.resources.dll]
"mscorlib.resources,culture="no",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>qo,iYAaNk9T4y&@8?@RN
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>diKbqZ@wv8BKNTa2F&&P"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|no|system.resources.dll]
"system.resources,culture="no",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>_uHXKciaAAZ}(&!C3`c_
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>Z?g!ydzq=9oEwQe!{AS@"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|pl|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="pl",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>H6MK^[$jE=NAQ7ZYD`vR
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>n)c!-mY6W?jqVP=JSqvt"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|pl|mscorlib.resources.dll]
"mscorlib.resources,culture="pl",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>),9w'V,_k=pQtBzxS^e6
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>=&yKCV]@E=-Cy$I7nRvy"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|pl|system.resources.dll]
"system.resources,culture="pl",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>9TE%V^{la@.iGm6o5n@X
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>F^shO+}*G=fkYtmzXb]="
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|pt-BR|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="pt-BR",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>.`%38k}6^AVwjAOV[R_d
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>Q5OL0P0XA=b?Rq2BvM$("
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|pt-BR|mscorlib.resources.dll]
"mscorlib.resources,culture="pt-BR",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>!LvICiz2{?I^KrrW,OVU
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>]66eh2D.H=hK%lD$?zq4"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|pt-BR|system.resources.dll]
"system.resources,culture="pt-BR",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>i%EC4027p80B82T=K(@E
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>JOh0!_+9SA!(*Cbz0aJD"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|pt|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="pt",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>^Psw[aPwm8.}&*qO=$fg
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>R5J~?NRXj@q[Enz@?jHL"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|pt|mscorlib.resources.dll]
"mscorlib.resources,culture="pt",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>&6le60ijE9=&vi4Lsi{i
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>lL[yup'?FAbPx{Pt[Rhc"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|pt|system.resources.dll]
"system.resources,culture="pt",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>hV'gTv%V@=rDj@D+~{Hx
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>5g)pp`3WC9(=,l3=oyuy"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|ro|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="ro",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>)hqH+R_E@AM@3o3F_P~+
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>Upogar.AY=vmm$d2PjnL"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|ro|mscorlib.resources.dll]
"mscorlib.resources,culture="ro",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>Nq*9[hUW{=aV+N=p!hsI
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>phgVt'^01==W7EIWbA72"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|ro|system.resources.dll]
"system.resources,culture="ro",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>(r)%0=vN89kY6?ST02AQ
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>SIf{?x3p[Ap{60-S4.]O"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|ru|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="ru",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>zvNEAMqX2?(dlICQg4g,
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>DGbB&C=vEACHxau*a0C3"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|ru|mscorlib.resources.dll]
"mscorlib.resources,culture="ru",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>{SlV(__5.A%O%2)Z3xb'
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>)jdz9AloO?SN8Jm8D'}3"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|ru|system.resources.dll]
"system.resources,culture="ru",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>Vuc{%x1l}=R-qyjwL9Jj
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>g9ssyah)f@77-VWlFzGo"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|sk|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="sk",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>U*O9ISAyX?sn2Eb-')Nd
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>byto=~c^H?u8{muG8vfT"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|sk|mscorlib.resources.dll]
"mscorlib.resources,culture="sk",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>['b^RrUVNA}]Ty[HqCmu
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>6LL7a{81W@sCrI^~9z2N"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|sk|system.resources.dll]
"system.resources,culture="sk",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>_ihBd6uG8=Cc_niVq8bI
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>7v}zU?~R99ryE'P&x'$g"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|sl|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="sl",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>}9K}aGXCC@HOzFq4e{Ve
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>*)bJ@kQoI@HEKjje_}r("
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|sl|mscorlib.resources.dll]
"mscorlib.resources,culture="sl",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>14t+?3@I_9?hyYGr6Gry
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>eR(q8nHd6=^iIi({wjE^"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|sl|system.resources.dll]
"system.resources,culture="sl",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>}T+wP9W]U9Z?@ImURtc)
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>%UQL7PHX]?MoIIAgXV1h"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|sr-Cyrl-CS|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="sr-Cyrl-CS",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>F7IlP%lIEAi2=`m7CL5c
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>&m[)?`(QZ=9Tq%j5+Um5"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|sr-Cyrl-CS|mscorlib.resources.dll]
"mscorlib.resources,culture="sr-Cyrl-CS",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>p~{u&$.Yk@[iJk()ne+y
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>03f6BHj1f9,LFFpFh7$@"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|sr-Cyrl-CS|system.resources.dll]
"system.resources,culture="sr-Cyrl-CS",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>Cl6d@z[C1AHd+c(OM)vW
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>cV*8D5_R*?J04@FDDQ^d"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|sr-Latn-CS|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="sr-Latn-CS",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>3OoeMp!Q}?[}aJ1caixa
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>}x5the'R}@v,G}ks8nla"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|sr-Latn-CS|mscorlib.resources.dll]
"mscorlib.resources,culture="sr-Latn-CS",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>cL5a1~Ub9A)wOhks(X[i
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>nCfu6`'la8qx!HT9v=Bf"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|sr-Latn-CS|system.resources.dll]
"system.resources,culture="sr-Latn-CS",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>OLUcf9OVh?On6uy?Vj['
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>QEO_1ge(u@$dn_C,JQ]U"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|sv|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="sv",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>Kiuy1U!FR=fW%u`8xk*R
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>.`Vs2x-)a@!+Z$*'c,H8"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|sv|mscorlib.resources.dll]
"mscorlib.resources,culture="sv",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>CVeD`)xDQ9x{H`]kb_Zr
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>X&'OR.k!$9}6!d$JpA[7"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|sv|system.resources.dll]
"system.resources,culture="sv",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>Zv}rH4iS7?h6E8%KJ]tk
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>?[A6J^gnf@`0ht!OF?dZ"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|th|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="th",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>vm(mm{e{YAjNI]AIk2,T
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>lIC0_`'22=2n,0WM6ds5"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|th|mscorlib.resources.dll]
"mscorlib.resources,culture="th",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>a@zMR4@lO@jHk6e_9Tqr
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>zs0vTtRY^AZ@`wpK7R3p"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|th|system.resources.dll]
"system.resources,culture="th",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>EfARE@`h(9&wgmzeY.F(
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>Si8V^c^'y83*dBOH]L$v"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|tr|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="tr",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>[h(u+q)66Ab3(3+L5(2W
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>%i)Ts+GIGA],?B_d3K[%"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|tr|mscorlib.resources.dll]
"mscorlib.resources,culture="tr",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>CH)aB1.4.=W51L@1Fa8a
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>,E!&)t?^I?y'&'@tHGly"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|tr|system.resources.dll]
"system.resources,culture="tr",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>Cc'g6Cbs%9&n%1vFFjkl
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>AjQr]R4,v=}0).F]1Cdw"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|uk|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="uk",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>&Op^uJ]GL=tEJUW`f7aP
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>j*l'J+WVu@-}Jvpp^Ae9"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|uk|mscorlib.resources.dll]
"mscorlib.resources,culture="uk",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>hF_~F!KHB=~vI%(GR4gi
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>++2caOdYO=$akXmX}-oR"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|uk|system.resources.dll]
"system.resources,culture="uk",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>mYpiQv`L69yR,&.1v}t*
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>!%'U)EaOS@`iE67E&1k,"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|vi|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="vi",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>~?pcfEDw3?@l9'?5tT6'
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>VU]OJwC8O@lk^hyKtO`*"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|vi|mscorlib.resources.dll]
"mscorlib.resources,culture="vi",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50428.0>NlH_9CTB~8&WpZ8aJ0,B
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>U6_eS~QL}?}cAKfc6Q^o"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|vi|system.resources.dll]
"system.resources,culture="vi",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50428.0>&nbbm-1UQAwF+6jyW!+0
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>}-Aez,(?s9oUp`$X)p7h"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|zh-Hans|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="zh-Hans",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>RId3Y=Bbl@n1P`Nv^04r
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>dlECIOMje8[Q}AvlLFAs"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|zh-Hans|mscorlib.resources.dll]
"mscorlib.resources,culture="zh-Hans",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>,T8tMfjD=Ac0R[ggfdLX
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>`3gyIBoYi9g`~8!]H'Gi"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|zh-Hans|system.resources.dll]
"system.resources,culture="zh-Hans",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>,,IuS6p@(Ah'3,rCSkbN
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>`t'B-f6s0A[Fcy@_GK%Q"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|zh-Hant|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="zh-Hant",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>k*BJM-7ibA]xqJhu6}bQ
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>MTb=`Oo^J@'_=e7VRKP'"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|zh-Hant|mscorlib.resources.dll]
"mscorlib.resources,culture="zh-Hant",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>S=s}NWhla?-7G0ic5Fc?
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>]'gdC=7F)@Tjemxb_K5N"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50428.0|zh-Hant|system.resources.dll]
"system.resources,culture="zh-Hant",fileVersion="5.1.50428.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>Q(twIwF)+={D'}=%nQOe
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50428.0>gYGsiY{'FA5{JAWP95aj"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|ar|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="ar",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>Eymqukfof9us,A9)S)fu
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>r~KeLc(Je8z'p@`_c}&="
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|ar|mscorlib.resources.dll]
"mscorlib.resources,culture="ar",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>maB{2MbS}?Z$ZV_3D}bs
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>f8h'&z&!h@NL-'Zd.@+n"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|ar|system.resources.dll]
"system.resources,culture="ar",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>y7T)4@D3+9n0+JHnFGOQ
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>d,dVRa7cq9oi9'VZ_j1T"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|bg|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="bg",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>e)!]f_]%G=[GgKI_Wf$R
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>i@Oc@p(lQ?ZevBQ*YJ4S"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|bg|mscorlib.resources.dll]
"mscorlib.resources,culture="bg",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>xEgA(!$},A{6~(Eh}~ah
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>m]eiHz`7MA9Qg7JD-tAF"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|bg|system.resources.dll]
"system.resources,culture="bg",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>&H(u%P+OX=L1UVhfCRJq
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>_rC&**23h9L^@n5^.zu="
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|ca|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="ca",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>hx(ZZyAar?1K!8brt^5R
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>{cBLYYi7L?6v!9r4mjw="
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|ca|mscorlib.resources.dll]
"mscorlib.resources,culture="ca",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>R%$AUTE)+A]UxGAr9u}o
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>Pz@v?Q=wz88h0ZZFLUOe"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|ca|system.resources.dll]
"system.resources,culture="ca",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>YgWfxSNWa@)*SqwQwS,E
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>0ejl7?u$D=$aKsx6{-`$"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|cs|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="cs",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>J@&aeRX?N@3pC_!}'TRV
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>FfFMIA(s(?t^{4MvFNf`"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|cs|mscorlib.resources.dll]
"mscorlib.resources,culture="cs",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>,SNkj~b_f86gtC[G0]Y`
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>=Ni?5sjPz?*CZSP5(q3M"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|cs|system.resources.dll]
"system.resources,culture="cs",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>L@u`ug(2q9Xmo3e{gf{%
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>WTombjo(~@@Cox8tV{h$"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|da|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="da",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>%)`dJSLvr@1Ujmv-8qmQ
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>U]f_Qv0FB=O5Pc)uDf``"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|da|mscorlib.resources.dll]
"mscorlib.resources,culture="da",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>IX`hp!sPZ@HgGdr{83DI
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>RvUeLiN~)9Hj%0[Vz1@P"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|da|system.resources.dll]
"system.resources,culture="da",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>B*?G7Y(=U=71=Mc]-3C^
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>0Yn+L5&Qb@KHbcM=k$X%"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|de|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="de",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>&}5Ws86]q?Vp&QNv@oiU
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>$ys9eUJs%9z34rKQUSN_"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|de|mscorlib.resources.dll]
"mscorlib.resources,culture="de",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>%Hc%Z_VAa9!JsQzE*NOo
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>JK]OntF}19'KG$X`F_Ca"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|de|system.resources.dll]
"system.resources,culture="de",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>yeOaU&*lZ@MD5I?Gx5Nj
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>rGCTMim(j9c]tRrew[a&"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|el|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="el",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>Ou0A9ip!l@NM-g.Jlg-j
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>sFyc,+@8W91BG6oqU`[L"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|el|mscorlib.resources.dll]
"mscorlib.resources,culture="el",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>rg@pJ_}}09,^[kkTLu'R
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>iA?h4Fg(]?Nu&4tOn7qV"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|el|system.resources.dll]
"system.resources,culture="el",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>v+ncZ}?ma9rTcXDm43NT
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>Z$aJoanau==KPMgdS{^)"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|es|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="es",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>ve7PoSJZ*9-=3Pw!pH6-
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>uMB$YuZTw@=q?5YJ+=3k"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|es|mscorlib.resources.dll]
"mscorlib.resources,culture="es",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>dr}l2i^]Z?sHdC9~,8w7
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>HOi`fzY^69ruqg.jkwb."
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|es|system.resources.dll]
"system.resources,culture="es",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>=z}1NEN?.9}h3ym_3*Ds
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>1OuP6!M-_9E4MWrmYa$V"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|et|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="et",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>mcT72wR}]8ScnxM-6esd
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>fW68vrib%@NO}EAh2xzE"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|et|mscorlib.resources.dll]
"mscorlib.resources,culture="et",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>n9xWfPzOK@y2Tj@6x^H.
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>EyNrKqG{BAPgEtRl,6?T"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|et|system.resources.dll]
"system.resources,culture="et",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>(ER],)1eX8'A=f??9%yw
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>KAFa(+ae{?0$*N9Ek~~*"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|eu|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="eu",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>V0FWeM~5BA%{oT!?-Pg7
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>t[w@-UUW0?Az7q$%QYut"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|eu|mscorlib.resources.dll]
"mscorlib.resources,culture="eu",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>O7BZ[O)HP9Tp0S()!e%8
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>ERN4`Lk8m?QgV,N,bHmg"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|eu|system.resources.dll]
"system.resources,culture="eu",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>P1WkR'wOc@Itbjx9rO+&
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>tS5.H~PM8=Wfv_mKOqDJ"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|fi|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="fi",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>Xm{eS9+_F?*yE]JAmp7]
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>vDO0p9Z_GA({ywrs8CHu"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|fi|mscorlib.resources.dll]
"mscorlib.resources,culture="fi",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>$p8FR(q7h=S)(okmb1&L
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>,f@,fCO(~9MM{m`**0_h"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|fi|system.resources.dll]
"system.resources,culture="fi",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>Q^mFi=Y[y?^)m{6^x?Iy
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>ruH6Y0~eVA]2M?DSVoS5"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|fr|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="fr",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>f(q[Mn8sl?yP0^0dU4Wa
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>^On&MjkG=Au[fj$T&[7l"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|fr|mscorlib.resources.dll]
"mscorlib.resources,culture="fr",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>dv{=RX*T=?S)^vAF6aL2
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>jzw7ULTq3AnlM+o+%^&T"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|fr|system.resources.dll]
"system.resources,culture="fr",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>IhFb62i}r8yWO@'N,s}B
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>(4K9%Y74j8H6Li[i}[*d"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|he|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="he",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>LqF!Bl8ho9`3f-u6nS,l
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>ThKY%+,)0@hKoN`@zo~="
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|he|mscorlib.resources.dll]
"mscorlib.resources,culture="he",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>ux9$L)g[]A$%B,g^zv}M
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>@&-qfy17f92=+P6d9XU?"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|he|system.resources.dll]
"system.resources,culture="he",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>W]VkH8jIe8z'6Zd`x+Y4
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>huOK0VG6,9^vnKOGNF!I"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|hr|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="hr",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>ou*NLQnu~?1w(jDZ~Dmd
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>_q.JO`k=a?K@N8We3cJV"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|hr|mscorlib.resources.dll]
"mscorlib.resources,culture="hr",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>8-]QYWh`l@ZUcnMQWQ'3
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>~z85xwYpN@zJw{5D@`Kc"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|hr|system.resources.dll]
"system.resources,culture="hr",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>,SNEJ*bmAAqVQse0VCZL
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>~FnDPBTFu?4Nl4HITY`0"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|hu|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="hu",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>M&$33YyBMA0a4Br'LO[8
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>zF^W%&al}@Cl+UVyWFC)"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|hu|mscorlib.resources.dll]
"mscorlib.resources,culture="hu",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>4bP}kSWhT?mcr^dxwr8P
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>CDGC8QCts8%U)zoTrV0`"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|hu|system.resources.dll]
"system.resources,culture="hu",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>A,%z?4oqN@JzO+Z`Qm_h
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>Yf7)VK28'AFrK'LIQ!)1"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|id|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="id",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>[-2ciXhs%Aee*LP`Q$`H
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>_z9,(ZdAu?+o_2T{S(HC"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|id|mscorlib.resources.dll]
"mscorlib.resources,culture="id",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>91+&yc3yC9}eLQJQ+)^1
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>~.&{^Phi3@eE_ZWpjT}7"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|id|system.resources.dll]
"system.resources,culture="id",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>%e9t3Yu{I@1faX0'Wt]M
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>N)AS8a30?9=M7gkAbH7K"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|it|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="it",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>^5Hbl?d.w=p6Sk$7zbUL
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>~^isl,fPo@L0J!R?][}-"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|it|mscorlib.resources.dll]
"mscorlib.resources,culture="it",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>=%MXEUnA_?][Np3Q0gtP
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>NkwDG%c&19pdh!C&+}e["
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|it|system.resources.dll]
"system.resources,culture="it",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>=)3L'j7sl@^IgZAyZbz'
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>)ba-[uAJJ?s6]=0ZTqiC"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|ja|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="ja",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>?ot}f&[,-@fBp=hJJefJ
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>y9so[e{}T?UK&B7UK(IY"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|ja|mscorlib.resources.dll]
"mscorlib.resources,culture="ja",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>y~w@kVhIx=Kcem1ffQfq
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>YnIenNJBFA}~K8f))xlt"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|ja|system.resources.dll]
"system.resources,culture="ja",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>%c8bX*oJp9+6Pi9J*v+]
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>x7EM[R[{n80iaYGCHCxJ"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|ko|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="ko",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>jGBNM9xIe=MdZ-ukH!rQ
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>kR}fAV]%b?*Ve-'oGp@_"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|ko|mscorlib.resources.dll]
"mscorlib.resources,culture="ko",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>*qoJ$fH0J9_,H+q~2(kN
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>VV~8`ScBl9]4oF8~qc+N"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|ko|system.resources.dll]
"system.resources,culture="ko",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>cB.w8Iz{&AbXW0?GQHnD
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>^Okg&uX{LA}Mw]Zh-$t."
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|lt|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="lt",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>'}&eYs&7d@=dTfkDuYmw
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>yJLNjw?'Y@`.,g6J$oIL"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|lt|mscorlib.resources.dll]
"mscorlib.resources,culture="lt",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>7^6idLRgL97uNNdJ_'ZL
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>+n1=8h1&]=]dF2p'YDW9"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|lt|system.resources.dll]
"system.resources,culture="lt",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>)hFs4@wAc8^3WRcJd_$w
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>Fl3G!4]!=?z(IZUySfqA"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|lv|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="lv",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>ThXA0^)T0@Q&HYO9@A3M
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>A8p21vnid@OV*?[)2xpx"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|lv|mscorlib.resources.dll]
"mscorlib.resources,culture="lv",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>co[idfCr?=areoOJz6,C
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>u*o!xUTX*A?IQKO]_``s"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|lv|system.resources.dll]
"system.resources,culture="lv",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>89@JY}^$U9i907mEJ9,V
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>aM.fnKemr@XjO,F?WIT3"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|ms|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="ms",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>X05x-zLzYA.Jz'@.f,5'
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>WA6$(B@Zf82oxR-(V@*Y"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|ms|mscorlib.resources.dll]
"mscorlib.resources,culture="ms",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>9y~WZOa9~?G{6n6{9bX-
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>g1(Qa'rJ@9yu7}?,JOF_"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|ms|system.resources.dll]
"system.resources,culture="ms",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>I'3qZT2%N=eI`!HccM[l
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>?f[)Udo51?vStl,E'l('"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|nl|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="nl",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>&.h~lJDKM?=nKo&QGe1*
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>fin[l0Nqg8B*9%2XJJ@x"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|nl|mscorlib.resources.dll]
"mscorlib.resources,culture="nl",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>Ddb-=!sv[=.+,jVXhDgf
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>BHQMj0yPl9bHBTQbEmDN"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|nl|system.resources.dll]
"system.resources,culture="nl",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>+X3cwD{rc9.mbnrfU~`K
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>utkKG'JIu?.*H.]=Hz&u"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|no|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="no",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>9l~Pqot)g=X7B{(ueX4S
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>F.49='NiR@E.S&r]6'M="
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|no|mscorlib.resources.dll]
"mscorlib.resources,culture="no",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>4v7'd+fjLA,nQ*)2XI2a
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>gO.CE2@=i=E1!q@=(vRU"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|no|system.resources.dll]
"system.resources,culture="no",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>sr5d1faK=?89*s+k7_34
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>u.C*sR$}p=7ME~mK=Aee"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|pl|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="pl",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>Id&kAk}7*@0YX0TnpU~P
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>nuvx^f-2n9C@VW$ujt,a"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|pl|mscorlib.resources.dll]
"mscorlib.resources,culture="pl",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>`!S-l5W@==Z*,T0l8I]5
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>iZ(.^O3Gm@7A%!Y3.]?2"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|pl|system.resources.dll]
"system.resources,culture="pl",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>C43tMI$kd?!e$P3pcYcE
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>`{W-oKmus9HSF,yA-Y&7"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|pt-BR|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="pt-BR",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>w~c?@y[(,=DsclLG-Y8S
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>J*]Hd5wL9A+5DkS_r~P,"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|pt-BR|mscorlib.resources.dll]
"mscorlib.resources,culture="pt-BR",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>6ajoXwEF`=]*bO=E1NKt
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>$d.+)gKf+=G))XVuskKV"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|pt-BR|system.resources.dll]
"system.resources,culture="pt-BR",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>-jru5B*e,96OK^$kB@ms
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>w!V!79y~P@k@%$O&@,NK"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|pt|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="pt",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>KLMHp^tBh=.*IUNBXSiJ
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>exWA_69!w@84B68!n0$x"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|pt|mscorlib.resources.dll]
"mscorlib.resources,culture="pt",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>IVcOD]Jr]=I_BDqfRx3.
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>2j{Q7qaD[8P{=n6vCA+_"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|pt|system.resources.dll]
"system.resources,culture="pt",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>8`9X=)y90=13m`b%^,3W
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>C+DZ!f~YU=GV70dN,OoE"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|ro|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="ro",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>~IG$rC1Gx=eV0&q=Vq-n
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>Amfz%o,zp8K&'J`Fd5wR"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|ro|mscorlib.resources.dll]
"mscorlib.resources,culture="ro",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>V}t9i0G0&Az?G7HAy6*X
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>2bm}R.xpTAKL,,=E^Qd*"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|ro|system.resources.dll]
"system.resources,culture="ro",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>'rr79!t.l8DfQ3[4(ayY
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>PEl}8j6U]8(7f9D^]V(K"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|ru|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="ru",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>JC8.6C_.BAUG@3*]Z5v!
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>6)yaeS2xE?)b'yCqK)7m"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|ru|mscorlib.resources.dll]
"mscorlib.resources,culture="ru",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>$9VYwP@{!?$V'==~-5I)
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>TZIpZX3)+@8Fh+c+(E2r"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|ru|system.resources.dll]
"system.resources,culture="ru",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>1E]mVf&{K=ZiGhgpFDao
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>(9n$L=2T.A6,xTKxDuIC"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|sk|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="sk",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>W69IL]'HC90yU8eh,K*9
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>*PDDc&AIz8%6)~+[]^dd"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|sk|mscorlib.resources.dll]
"mscorlib.resources,culture="sk",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>CP*pa*{@i9iHS~G%1ra+
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>Fv[F73-(Y9TPBADWfS*)"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|sk|system.resources.dll]
"system.resources,culture="sk",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>PN6{XXp@R?qJWdLkNX}t
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>um3Oa?hzDArG!vaL8w={"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|sl|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="sl",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>_+zW]_`bJ?,VwxaZrfQ4
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>1Mwu5Qw&1Afmq@JFB%@i"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|sl|mscorlib.resources.dll]
"mscorlib.resources,culture="sl",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>2Dq%hRgKt@oCUrSaqOq!
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>c){V3Hy_0AS&4q,ef,Rl"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|sl|system.resources.dll]
"system.resources,culture="sl",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>?vkH1*v9e85H~mimOClV
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>)UrqJwf(39),mP+G@plC"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|sr-Cyrl-CS|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="sr-Cyrl-CS",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>(gu.Q!7kv9L~Gs[gK-{+
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>6,%Emkn3y8PhN.]s5`&6"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|sr-Cyrl-CS|mscorlib.resources.dll]
"mscorlib.resources,culture="sr-Cyrl-CS",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>Nrv[9MWP3?lG,mm@{N^Z
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>coI8mEwW5AVi`E!203+]"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|sr-Cyrl-CS|system.resources.dll]
"system.resources,culture="sr-Cyrl-CS",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>XyDdZn!ML?o-~nub=4e]
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>WrtEVIZNu8ayNpS%Z&h$"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|sr-Latn-CS|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="sr-Latn-CS",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>4[v6LnXEq9-H2',=Ct&u
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>,.n~![Ql==6I@vjY2YRc"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|sr-Latn-CS|mscorlib.resources.dll]
"mscorlib.resources,culture="sr-Latn-CS",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>{K`iv.iZI=KwG+iHtq`Z
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>}f?pvt@tVA_rA{qjr)Kj"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|sr-Latn-CS|system.resources.dll]
"system.resources,culture="sr-Latn-CS",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>&%OW+H-g.=X+`meIIA?y
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>w[lZ4@+J*A,7ipyzdn0I"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|sv|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="sv",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>2@k'?6YG1=+.b.sg`OU-
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>J?E2RTzJ.?1SDsJZ,*4G"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|sv|mscorlib.resources.dll]
"mscorlib.resources,culture="sv",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>-~-CmICbcA4w`lQS1=xR
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>d5FoNqX9O@T2(ds7!1r."
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|sv|system.resources.dll]
"system.resources,culture="sv",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>hG{d^y%4a9+1ES&mOERf
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>E+@Lg$P~=?7g!)bA,+d("
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|th|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="th",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>M%T=qK23{?DlM[wkpNmp
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>!1@}_vqk~@-LeGku~@v1"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|th|mscorlib.resources.dll]
"mscorlib.resources,culture="th",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>.}gfMSlt69ccfK43m62n
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>tEza36W2L96ZCm-C@np+"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|th|system.resources.dll]
"system.resources,culture="th",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>GwBEdmd7]9kUQ?R&ryZ=
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>g!PUBVLw299]~-ict-oX"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|tr|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="tr",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>9Ns$J~4Jo9Q%g=ncQ-O.
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>$fcR!+{qq@[xsO$mx%-l"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|tr|mscorlib.resources.dll]
"mscorlib.resources,culture="tr",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>ra+[.Pdhw@%n%nT(^ZS]
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>a$dLfUXID=(0uxuT&Hw+"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|tr|system.resources.dll]
"system.resources,culture="tr",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>Oo_Z=~43m9i*PEQ4LNLP
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>U%^&5Awae@&@3oMITsiy"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|uk|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="uk",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>,CJUV_KQs8,'@N')g(@.
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>wh]`e}DA{8KJ!4A5LT`Q"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|uk|mscorlib.resources.dll]
"mscorlib.resources,culture="uk",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>T~7dRk`)a8Td}j7$5^EQ
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>6xhqk2EoT@^'fuUFYk,v"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|uk|system.resources.dll]
"system.resources,culture="uk",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>XCFe5!5e!=!y%LvB,ntD
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>+yR(25D!~@}_h[c~@BEf"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|vi|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="vi",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>5iRLqzOW8Alhfwk%6Ji9
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>QK$O5IK4X=Qoq^4EXUbr"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|vi|mscorlib.resources.dll]
"mscorlib.resources,culture="vi",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50709.0>cx[jDmZ{e9W=bCb'6'4!
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>O@%$udB72??Qt!l!i!&p"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|vi|system.resources.dll]
"system.resources,culture="vi",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50709.0>Nis&ICA8MA{0m(P{nAwr
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>48eC!$Zsa8%%o+&J,L8b"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|zh-Hans|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="zh-Hans",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>P47egvZ7E9?`'gz_ix&H
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>[1ATO9RR`9~uetDe5q)Y"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|zh-Hans|mscorlib.resources.dll]
"mscorlib.resources,culture="zh-Hans",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>CkHUG6y+h@^A]0G~`^=A
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>~QB]-PWVr@@.ad8YEl+7"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|zh-Hans|system.resources.dll]
"system.resources,culture="zh-Hans",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>_Sz!am08+?^6@k42jw)q
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>fG0GG6)1V9c9QckYviW%"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|zh-Hant|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="zh-Hant",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>oy$~8Zr&)Ao2S&6PG,3D
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>ap?j8??N(?O.iDC3Rio4"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|zh-Hant|mscorlib.resources.dll]
"mscorlib.resources,culture="zh-Hant",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>ta`I2!l%W=`6NA?'I'@E
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>&jin=ne{o=?~^zLbpcDW"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50709.0|zh-Hant|system.resources.dll]
"system.resources,culture="zh-Hant",fileVersion="5.1.50709.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>4TlQG}7`m9aqIy70S)K,
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50709.0>wFh`BH)3t92FLhl$GCuC"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50901.0|ar|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="ar",fileVersion="5.1.50901.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>UKGE=yhY.@-'HRi2*g.z
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>VcJPBhh2E@JzP4YzjdQX"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50901.0|ar|mscorlib.resources.dll]
"mscorlib.resources,culture="ar",fileVersion="5.1.50901.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50901.0>'&bHGl9X$?Y+kAL07fu@
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>vSVN]d9.v?cDz*uYG{g."
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50901.0|ar|system.resources.dll]
"system.resources,culture="ar",fileVersion="5.1.50901.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50901.0>2o%'NXu-b9t5JYS0EU^m
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>i=a_+gh]B?hz.$cg-JSs"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50901.0|bg|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="bg",fileVersion="5.1.50901.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>`{bKwpHF5=?~&*M0ZH66
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>E8Y-z5XZh=YE`kuk7?)s"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50901.0|bg|mscorlib.resources.dll]
"mscorlib.resources,culture="bg",fileVersion="5.1.50901.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50901.0>QkKpMpw([=3`PQ6%uu{q
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>XY$II]VSq@)]pc]z?i?j"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50901.0|bg|system.resources.dll]
"system.resources,culture="bg",fileVersion="5.1.50901.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50901.0>Pc2w5je}+=-((i94F_J,
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>p~Q')8=uo@qDTHZ^+x9%"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50901.0|ca|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="ca",fileVersion="5.1.50901.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>L!L8ZFvaQ=Ozxfu]~hxI
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>1zbxkGMb!9e)J5B`K-pQ"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50901.0|ca|mscorlib.resources.dll]
"mscorlib.resources,culture="ca",fileVersion="5.1.50901.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50901.0>`t2`?0=A{9!+1p(XQGGR
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>u0eoD98Iu@=N1Aq-z~7."
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50901.0|ca|system.resources.dll]
"system.resources,culture="ca",fileVersion="5.1.50901.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50901.0>)F$P.Y=0E?,zv1MF[V$Q
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>=~=S2r[*C98H^*k,D$p1"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50901.0|cs|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="cs",fileVersion="5.1.50901.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>d&+F@-7Pa=QH+pTQ%WkZ
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>38%BT@ZnR@*^'ePi,p0w"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50901.0|cs|mscorlib.resources.dll]
"mscorlib.resources,culture="cs",fileVersion="5.1.50901.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50901.0>U,WdnihxB@(wGtAefhMA
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>**-^C[Qk~?f{t%Pi9N[1"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50901.0|cs|system.resources.dll]
"system.resources,culture="cs",fileVersion="5.1.50901.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50901.0>Qg8`k@h%q?}~R1R'u0?6
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>MkwI$eSK!=2cSg%Pp6ze"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50901.0|da|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="da",fileVersion="5.1.50901.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>Wj8t8bDy4A[T{k%4XHs.
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>51LKjp_Gv=H}&u?z-&IL"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50901.0|da|mscorlib.resources.dll]
"mscorlib.resources,culture="da",fileVersion="5.1.50901.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50901.0>icvfXl-=c8lmy$&bG8}J
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>^6MR?1bsh@zK1!Y')de_"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50901.0|da|system.resources.dll]
"system.resources,culture="da",fileVersion="5.1.50901.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50901.0>+p5t'P)`U@%wGcvkj@}r
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>Dsb_Ay(.1?dvapk(x%3u"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50901.0|de|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="de",fileVersion="5.1.50901.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>QM%R={d3j9jE,c]t)o6Q
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>O,G?&Lzm^=d}wt`kfcBr"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50901.0|de|mscorlib.resources.dll]
"mscorlib.resources,culture="de",fileVersion="5.1.50901.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50901.0>{QwL9bqNG=YR?fjYAyNc
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>7G)[P9_oN=@sa&@tcSf7"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50901.0|de|system.resources.dll]
"system.resources,culture="de",fileVersion="5.1.50901.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50901.0>CJ_nL*aZ}91tMJ]H`@4S
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>krozv{=Ka=?5?Zo*$Dzs"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50901.0|el|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="el",fileVersion="5.1.50901.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>nW}BGCyRL?1VjRwsBJk_
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>zam?hXF3t=CG*)=veAoh"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50901.0|el|mscorlib.resources.dll]
"mscorlib.resources,culture="el",fileVersion="5.1.50901.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50901.0>gTw{@$`O=9B'1O,@0WF?
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>o2)YbT`51@'LKz'w{NR@"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50901.0|el|system.resources.dll]
"system.resources,culture="el",fileVersion="5.1.50901.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50901.0>[2Vf2C.r&A6yAV?$iL2-
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>B[{%k?4UZ=S2)&SEkxy4"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50901.0|es|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="es",fileVersion="5.1.50901.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>!RC%E.6y^@sKz]M`MbJ-
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>2~fW!nqy+Ay)](fOS1h]"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50901.0|es|mscorlib.resources.dll]
"mscorlib.resources,culture="es",fileVersion="5.1.50901.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50901.0>89+C2!2CMAxrQBg+Wf^w
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>u$kw&U4d.9TvT8^zix^L"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50901.0|es|system.resources.dll]
"system.resources,culture="es",fileVersion="5.1.50901.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50901.0>I''L8vo.K9%rp[6{f'I^
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>c{(+fLewb?TvTO-DoYqL"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50901.0|et|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="et",fileVersion="5.1.50901.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>_6U8(I@+w9F'@iu!.{uZ
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>u`8yV9ske9J[@aG]Q,tj"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50901.0|et|mscorlib.resources.dll]
"mscorlib.resources,culture="et",fileVersion="5.1.50901.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50901.0>i_n(A+eX6?NznbQMWeK]
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>c@0??bnut?mze0mB+2Q("
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50901.0|et|system.resources.dll]
"system.resources,culture="et",fileVersion="5.1.50901.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50901.0>}aaC.XLD0Ay6ruxg!`fp
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>KI+Pm}v)d8+?ZR!GhKim"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50901.0|eu|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="eu",fileVersion="5.1.50901.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>leFkJ!fYKAZ+G%wpI&S5
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>3*spR[23J?E5-t=j%kn["
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50901.0|eu|mscorlib.resources.dll]
"mscorlib.resources,culture="eu",fileVersion="5.1.50901.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$g y?~Dc}DI]?&!Complete5.1.50901.0>Am^dyw^,DAy^S+Fzoii?
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>)iqkaVTmV=r1h)Jnur!j"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50901.0|eu|system.resources.dll]
"system.resources,culture="eu",fileVersion="5.1.50901.0",processorArchitecture="MSIL",publicKeyToken="7cec85d7bea7798e",version="5.0.5.0""="3PgDT0$gy? ~Dc}DI]?&!Complete5.1.50901.0>A~gep0^?`9idOQ7@Ak!c
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>.XCFE`vit9Dz&SsP4O$2"
[HKLM\SOFTWARE\Classes\Installer\Assemblies\c:|Program Files (x86)|Microsoft Silverlight|5.1.50901.0|fi|Microsoft.VisualBasic.resources.dll]
"Microsoft.VisualBasic.resources,culture="fi",fileVersion="5.1.50901.0",processorArchitecture="MSIL",publicKeyToken="31bf3856ad364e35",version="5.0.5. 0""="3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>!_=LmCvPG?-V44-v^0?b
3PgDT0$gy?~Dc}DI]?&!Complete5.1.50901.0>Rrt%@v]!H9qc,R0][/CODE]

Antwort

Themen zu Mehrere Funde bei Malwarebytes
appdata, bedrohungen, bericht, bösartige, code, elemente, funde, gen, laptop, laufe, laufen, malwarebyte, malwarebytes, media, mehrere, microsoft, objekte, quara, quarantäne, roaming, sorge, sorgen, start menu, users, windows



Ähnliche Themen: Mehrere Funde bei Malwarebytes


  1. Windows 7 mehrere funde via Eset
    Log-Analyse und Auswertung - 21.03.2015 (19)
  2. Windows 7: AVAST 3 Funde, Malwarebytes 8 Funde
    Log-Analyse und Auswertung - 16.12.2014 (13)
  3. Malwarebytes mehrere Funde, auch Trojaner?
    Plagegeister aller Art und deren Bekämpfung - 31.07.2014 (9)
  4. AVAST und Malwarebytes melden mehrere Funde
    Plagegeister aller Art und deren Bekämpfung - 04.05.2014 (37)
  5. Windows 7: Avira hat 172 Viren gefunden, davor mehrer Funde einzel Funde bei Malwarebytes bzw. Avira
    Log-Analyse und Auswertung - 15.09.2013 (13)
  6. Mehrere PUP Funde
    Log-Analyse und Auswertung - 12.09.2013 (15)
  7. Mehrere Funde von Malwarebytes: Hauptsächlich Registry keys!
    Log-Analyse und Auswertung - 15.06.2013 (25)
  8. Mehrere Funde durch Malwarebytes
    Log-Analyse und Auswertung - 13.06.2013 (13)
  9. Mehrere PUP.Blabbers Funde
    Plagegeister aller Art und deren Bekämpfung - 17.01.2013 (26)
  10. Mehrere verschiedene Funde von Avira
    Plagegeister aller Art und deren Bekämpfung - 27.11.2012 (28)
  11. Malwarebytes Fund Backdoor.Agent / Avira mehrere Funde
    Plagegeister aller Art und deren Bekämpfung - 08.08.2012 (3)
  12. eine url - mehrere funde
    Plagegeister aller Art und deren Bekämpfung - 09.09.2011 (1)
  13. Mehrere Funde mit Malwarebytes: Malware.Packer.Gen, Spyware.SpyEyes (3x), Trojan.Agent (2x)
    Plagegeister aller Art und deren Bekämpfung - 10.08.2010 (29)
  14. Nach Win32/Cryptor Entfernung bei Malwarebytes Scan mehrere weitere Funde
    Log-Analyse und Auswertung - 18.12.2009 (1)
  15. Mehrere Trojaner Funde
    Log-Analyse und Auswertung - 13.09.2009 (3)
  16. Mehrere Funde bei Mbam
    Plagegeister aller Art und deren Bekämpfung - 17.04.2009 (0)
  17. Mehrere Funde! Bitte um Hilfe
    Log-Analyse und Auswertung - 26.06.2007 (18)

Zum Thema Mehrere Funde bei Malwarebytes - Hallo, ich habe mal wieder routinemäßig meinen Malwarebytesscanner über meinen PC laufen lassen und das kam raus: Code: Alles auswählen Aufklappen ATTFilter Malwarebytes www.malwarebytes.com -Protokolldetails- Scan-Datum: 26.07.17 Scan-Zeit: 19:36 Protokolldatei: - Mehrere Funde bei Malwarebytes...
Archiv
Du betrachtest: Mehrere Funde bei Malwarebytes auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.