Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 29.03.2015, 19:34   #1
Shadow315
 
Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam - Standard

Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam



Hallo liebe Leute.

Ich sitze hier gerade bei meinen Schwiegereltern, die ein großes Problem derzeit mit
ihrem Laptop haben. Wie schon im Titel erwähnt, bootet und arbeitet der Laptop
extrem langsam.

Folgendes habe ich bereits versucht, um das Problem zu lösen:

- sämtliche unnötigen Programme sachgemäß deinstalliert (nicht einfach manuell gelöscht)
- Komplettscan mit Malwarebytes (aktuellstes Update)
- Komplettscan mit AdwCleaner (aktuellste Version)
- Komplettscan mit Avast Free Antivirus (aktuellstes Update)
- Java Update auf aktuelle Version
- Autostart über Systemkonfiguration geprüft

Weiterhin ist mir aufgefallen, dass vor allem über Firefox das Internet sehr langsam
lief und quasi im Minutentakt die Script-Fehlermeldung aufploppte. Ich habe FF
deinstalliert und wollte eine komplett neue Version von der offiziellen Seite
downloaden. Der Download an sich funktionierte, allerdings lässt sich FF nicht installieren.
Somit ist FF erstmal von der Platte. Derzeit nutze ich Chrome und da treten diese
Proleme nicht auf.

Ich glaube, das war soweit alles. Sollte noch was an Informationen fehlen, werde ich
diese natürlich sofort nachreichen.


Liebe Grüße,
Shadow315

Alt 29.03.2015, 19:50   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam - Standard

Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 29.03.2015, 20:01   #3
Shadow315
 
Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam - Standard

Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam



FRST.txt

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 11-03-2015
Ran by hardy (administrator) on HARDY-PC on 29-03-2015 20:55:26
Running from C:\Users\hardy\Desktop
Loaded Profiles: hardy (Available profiles: hardy & Gast)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GregHSRW.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
() C:\Program Files (x86)\Mobile Partner Manager\AssistantServices.exe
(Acer) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Avast Software) C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\ng\ngservice.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [9643552 2009-12-11] (Realtek Semiconductor)
HKLM\...\Run: [Acer ePower Management] => C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [860192 2010-02-05] (Acer Incorporated)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1842472 2009-09-18] (Synaptics Incorporated)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5512912 2015-03-27] (Avast Software s.r.o.)
HKU\S-1-5-21-2271405061-675543758-3622770059-1000\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [30877280 2014-12-11] (Skype Technologies S.A.)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (Avast Software s.r.o.)
ShellIconOverlayIdentifiers: [egisPSDP] -> {30A0A3F6-38AC-4C53-BB8B-0D95238E25BA} => C:\Program Files (x86)\EgisTec MyWinLocker\x64\psdprotect.dll (Egis Technology Inc.)
ShellIconOverlayIdentifiers-x32: [egisPSDP] -> {30A0A3F6-38AC-4C53-BB8B-0D95238E25BA} => C:\Program Files (x86)\EgisTec MyWinLocker\x86\psdprotect.dll (Egis Technology Inc.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

AutoConfigURL: [.DEFAULT] => 4913522262749519
AutoConfigURL: [S-1-5-21-2271405061-675543758-3622770059-1000] => 4913522262749519
HKU\S-1-5-21-2271405061-675543758-3622770059-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://de.msn.com/?pc=UP21&ocid=UP21DHP&dt=050913
HKU\S-1-5-21-2271405061-675543758-3622770059-1000\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://homepage.acer.com/rdr.aspx?b=ACAW&l=0407&m=aspire_7741&r=273608100906l0488z125t4521k963
HKU\S-1-5-21-2271405061-675543758-3622770059-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
URLSearchHook: HKU\S-1-5-21-2271405061-675543758-3622770059-1000 - (No Name) - {0e3dbc69-a682-48da-84e1-82c63a5d678e} - No File
SearchScopes: HKLM-x32 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW
SearchScopes: HKLM-x32 -> {AFDBDDAA-5D3F-42EE-B79C-185A7020515B} URL = 
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-2271405061-675543758-3622770059-1000 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW_deDE396
SearchScopes: HKU\S-1-5-21-2271405061-675543758-3622770059-1000 -> {74F210F1-1B34-40A6-905E-6F56D7CC7751} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW_deDE396
SearchScopes: HKU\S-1-5-21-2271405061-675543758-3622770059-1000 -> {AF951302-5F3D-4B2E-8C32-840D6BF7B6EA} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=685749&p={searchTerms}
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2015-03-27] (Avast Software s.r.o.)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> c:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2009-02-27] (Adobe Systems Incorporated)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\ssv.dll [2015-03-29] (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-03-27] (Avast Software s.r.o.)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\jp2ssv.dll [2015-03-29] (Oracle Corporation)
Toolbar: HKU\S-1-5-21-2271405061-675543758-3622770059-1000 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Toolbar: HKU\S-1-5-21-2271405061-675543758-3622770059-1000 -> No Name - {0E3DBC69-A682-48DA-84E1-82C63A5D678E} -  No File
DPF: HKLM-x32 {20A60F0D-9AFA-4515-A0FD-83BD84642501} hxxp://messenger.zone.msn.com/binary/msgrchkr.cab56986.cab
DPF: HKLM-x32 {C3F79A2B-B9B4-4A66-B012-3EE46475B072} hxxp://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} -  No File
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} -  No File
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\hardy\AppData\Roaming\Mozilla\Firefox\Profiles\xr818ppx.default
FF SearchEngineOrder.3: Bing 
FF SelectedSearchEngine: Bing 
FF Homepage: www.google.de
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_134.dll [2015-03-29] ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_134.dll [2015-03-29] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2012-08-08] ()
FF Plugin-x32: @java.com/DTPlugin,version=10.10.2 -> C:\Windows\SysWOW64\npDeployJava1.dll [2013-01-13] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.40.2 -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\plugin2\npjp2.dll [2015-03-29] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-06] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-06] (Google Inc.)
FF Extension: Adblock Edge - C:\Users\hardy\AppData\Roaming\Mozilla\Firefox\Profiles\xr818ppx.default\Extensions\{fe272bd1-5f76-4ea4-8501-a05d35d823fc}.xpi [2013-08-09]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2015-03-27]
FF Extension: No Name - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd} [Not Found]

Chrome: 
=======
CHR HomePage: Profile 1 -> hxxp://de.msn.com/?pc=UP21&ocid=UP21DHP&dt=050913
CHR StartupUrls: Profile 1 -> "hxxp://de.msn.com/?pc=UP21&ocid=UP21DHP&dt=050913", "hxxp://www.msn.de/"
CHR DefaultSearchKeyword: Profile 1 -> bing.com
CHR DefaultSearchURL: Profile 1 -> https://www.bing.com/search?q={searchTerms}&PC=U316&FORM=CHROMN
CHR DefaultNewTabURL: Profile 1 -> https://www.bing.com/chrome/newtab
CHR DefaultSuggestURL: Profile 1 -> https://www.bing.com/osjson.aspx?query={searchTerms}&language={language}&PC=U316
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\41.0.2272.101\ppGoogleNaClPluginChrome.dll No File
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\41.0.2272.101\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\41.0.2272.101\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\Users\hardy\AppData\Local\Google\Chrome\User Data\PepperFlash\11.2.31.144\pepflashplayer.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (Adobe Acrobat) - c:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 7 U4) - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (Java Deployment Toolkit 7.0.40.255) - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
CHR Plugin: (Windows Live™ Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Profile: C:\Users\hardy\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (YouTube) - C:\Users\hardy\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2012-03-02]
CHR Extension: (Google Search) - C:\Users\hardy\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2012-03-02]
CHR Extension: (Gmail) - C:\Users\hardy\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2012-03-02]
CHR Profile: C:\Users\hardy\AppData\Local\Google\Chrome\User Data\Profile 1
CHR Extension: (Avast Online Security) - C:\Users\hardy\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\gomekmidlodglbbmalcneegieacbdmki [2015-03-27]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\hardy\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-15]
CHR Extension: (Google Wallet) - C:\Users\hardy\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-22]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-03-27]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

ATTENTION: => Could not perform signature verification. Cryptographic Service is not running.

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [343336 2015-03-27] (Avast Software s.r.o.)
R3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [4030800 2015-03-27] (Avast Software)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-03-17] (Malwarebytes Corporation)
S3 MWLService; C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe [305448 2009-12-02] (Egis Technology Inc.)
R2 UI Assistant Service; C:\Program Files (x86)\Mobile Partner Manager\AssistantServices.exe [247296 2010-01-13] ()
S2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29168 2015-03-27] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [88408 2015-03-27] (Avast Software s.r.o.)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93528 2015-03-27] (Avast Software s.r.o.)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65736 2015-03-27] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1047320 2015-03-27] (Avast Software s.r.o.)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [442264 2015-03-27] (Avast Software s.r.o.)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [136752 2015-03-27] (Avast Software s.r.o.)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [271200 2015-03-27] ()
S3 HabuFltr; C:\Windows\System32\drivers\habu.sys [13696 2006-10-26] (Razer (Asia-Pacific) Pte Ltd)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-03-17] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-03-17] (Malwarebytes Corporation)
S3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [102600 2009-06-18] (McAfee, Inc.)
R1 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [307400 2009-06-18] (McAfee, Inc.)
S3 mferkdk; C:\Windows\System32\drivers\mferkdk.sys [40904 2009-06-18] (McAfee, Inc.)
S3 mfesmfk; C:\Windows\System32\drivers\mfesmfk.sys [49480 2009-06-18] (McAfee, Inc.)
R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [273824 2015-03-27] (Avast Software)
R2 {B154377D-700F-42cc-9474-23858FBDF4BD}; c:\Program Files (x86)\CyberLink\PowerDVD9\000.fcl [146928 2010-01-22] (CyberLink Corp.)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-29 20:55 - 2015-03-29 20:55 - 00017632 _____ () C:\Users\hardy\Desktop\FRST.txt
2015-03-29 20:54 - 2015-03-29 20:52 - 02095616 _____ (Farbar) C:\Users\hardy\Desktop\FRST64.exe
2015-03-29 20:52 - 2015-03-29 20:55 - 00000000 ____D () C:\FRST
2015-03-29 20:52 - 2015-03-29 20:52 - 02095616 _____ (Farbar) C:\Users\hardy\Downloads\FRST64.exe
2015-03-29 20:52 - 2015-03-29 20:52 - 00014506 _____ () C:\Users\hardy\Downloads\FRST.txt
2015-03-29 20:51 - 2015-03-29 20:51 - 01135104 _____ (Farbar) C:\Users\hardy\Downloads\FRST.exe
2015-03-29 18:27 - 2011-02-19 12:09 - 2527395840 _____ () C:\Users\hardy\Desktop\win7x86sp1.iso
2015-03-29 17:49 - 2015-03-29 17:49 - 00000332 _____ () C:\Windows\PFRO.log
2015-03-29 16:45 - 2015-03-29 16:45 - 02168320 _____ () C:\Users\hardy\Downloads\AdwCleaner_4.113 (1).exe
2015-03-29 16:34 - 2015-03-29 17:35 - 1300000000 _____ () C:\Users\hardy\Downloads\win7x86sp1.part1.exe
2015-03-29 16:34 - 2015-03-29 17:28 - 1011950210 _____ () C:\Users\hardy\Downloads\win7x86sp1.part2.rar
2015-03-29 16:28 - 2015-03-29 16:28 - 00243648 _____ () C:\Users\hardy\Downloads\Firefox Setup Stub 36.0.4.exe
2015-03-29 15:01 - 2015-03-29 20:24 - 00047533 _____ () C:\Windows\WindowsUpdate.log
2015-03-29 14:44 - 2015-03-29 20:12 - 00000280 _____ () C:\Windows\setupact.log
2015-03-29 14:44 - 2015-03-29 14:44 - 00000000 _____ () C:\Windows\setuperr.log
2015-03-29 13:35 - 2015-03-29 13:35 - 00020170 _____ () C:\Users\hardy\Documents\cc_20150329_133502.reg
2015-03-29 12:30 - 2013-01-13 12:49 - 00859072 _____ (Oracle Corporation) C:\Windows\SysWOW64\npDeployJava1.dll
2015-03-29 12:30 - 2013-01-13 12:49 - 00779704 _____ (Oracle Corporation) C:\Windows\SysWOW64\deployJava1.dll
2015-03-29 12:28 - 2015-03-29 12:49 - 00000000 ____D () C:\ProgramData\Oracle
2015-03-29 12:28 - 2015-03-29 12:28 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-03-28 01:34 - 2015-03-28 01:34 - 00183844 _____ () C:\Users\hardy\Documents\cc_20150328_003421.reg
2015-03-27 23:40 - 2015-03-27 23:40 - 00013380 _____ () C:\Users\hardy\Desktop\Minecraft (2).lnk
2015-03-27 16:19 - 2015-03-29 16:27 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-03-27 03:11 - 2015-03-27 03:11 - 00000000 ____D () C:\Users\hardy\AppData\Roaming\AVAST Software
2015-03-27 03:07 - 2015-03-29 20:16 - 00004182 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2015-03-27 03:07 - 2015-03-27 03:15 - 00000000 ____D () C:\Windows\SysWOW64\vbox
2015-03-27 03:07 - 2015-03-27 03:15 - 00000000 ____D () C:\Windows\system32\vbox
2015-03-27 03:07 - 2015-03-27 03:07 - 00001926 _____ () C:\Users\Public\Desktop\Avast Free Antivirus.lnk
2015-03-27 03:07 - 2015-03-27 03:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVAST Software
2015-03-27 03:06 - 2015-03-27 03:06 - 01047320 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswSnx.sys
2015-03-27 03:06 - 2015-03-27 03:06 - 00442264 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswSP.sys
2015-03-27 03:06 - 2015-03-27 03:06 - 00364472 _____ (Avast Software s.r.o.) C:\Windows\system32\aswBoot.exe
2015-03-27 03:06 - 2015-03-27 03:06 - 00271200 _____ () C:\Windows\system32\Drivers\aswVmm.sys
2015-03-27 03:06 - 2015-03-27 03:06 - 00136752 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswStm.sys
2015-03-27 03:06 - 2015-03-27 03:06 - 00093528 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswRdr2.sys
2015-03-27 03:06 - 2015-03-27 03:06 - 00088408 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswMonFlt.sys
2015-03-27 03:06 - 2015-03-27 03:06 - 00065736 _____ () C:\Windows\system32\Drivers\aswRvrt.sys
2015-03-27 03:06 - 2015-03-27 03:06 - 00043112 _____ (Avast Software s.r.o.) C:\Windows\avastSS.scr
2015-03-27 03:06 - 2015-03-27 03:06 - 00029168 _____ () C:\Windows\system32\Drivers\aswHwid.sys
2015-03-27 03:05 - 2015-03-27 03:05 - 00000000 ____D () C:\ProgramData\AVAST Software
2015-03-27 03:05 - 2015-03-27 03:05 - 00000000 ____D () C:\Program Files\AVAST Software
2015-03-27 02:58 - 2015-03-27 03:02 - 150062624 _____ (Avast Software s.r.o.) C:\Users\hardy\Downloads\avast_free_antivirus_setup_10.2.2215.exe
2015-03-27 02:30 - 2015-03-27 02:30 - 00000000 ____D () C:\OETemp
2015-03-27 01:54 - 2015-03-29 18:02 - 00000000 ____D () C:\AdwCleaner
2015-03-27 01:10 - 2015-03-27 01:11 - 02168320 _____ () C:\Users\hardy\Downloads\AdwCleaner_4.113.exe
2015-03-27 01:00 - 2015-03-27 01:00 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\73A42603.sys

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-29 20:40 - 2013-03-12 20:12 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-03-29 20:27 - 2009-07-14 06:45 - 00025840 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-03-29 20:27 - 2009-07-14 06:45 - 00025840 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-03-29 20:17 - 2012-07-27 13:16 - 00000000 ____D () C:\Users\hardy\AppData\Roaming\Skype
2015-03-29 20:15 - 2010-09-06 22:06 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-03-29 20:12 - 2010-09-06 22:06 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-03-29 20:12 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-03-29 14:46 - 2011-12-25 22:47 - 01909248 ___SH () C:\Users\hardy\Desktop\Thumbs.db
2015-03-29 13:33 - 2012-03-02 23:53 - 00000979 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2015-03-29 13:03 - 2014-09-10 12:05 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-03-29 12:28 - 2013-01-13 12:49 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-03-29 12:28 - 2012-03-02 20:59 - 00000000 ____D () C:\Program Files (x86)\Java
2015-03-29 12:19 - 2013-03-12 20:12 - 00778928 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-03-29 12:19 - 2013-03-12 20:12 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-03-29 12:19 - 2011-08-24 13:21 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-03-29 11:38 - 2010-04-08 18:55 - 00699682 _____ () C:\Windows\system32\perfh007.dat
2015-03-29 11:38 - 2010-04-08 18:55 - 00149790 _____ () C:\Windows\system32\perfc007.dat
2015-03-29 11:38 - 2009-07-14 07:13 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-03-28 17:30 - 2014-09-10 12:14 - 00000000 ____D () C:\Users\hardy\AppData\Roaming\.minecraft
2015-03-28 01:12 - 2014-09-11 09:03 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-03-28 01:12 - 2013-09-20 10:14 - 00000000 ____D () C:\Windows\Minidump
2015-03-28 01:12 - 2009-07-27 22:41 - 00000000 ____D () C:\Windows\Panther
2015-03-27 02:40 - 2014-05-29 13:55 - 00000000 ____D () C:\Program Files (x86)\Avira
2015-03-27 02:32 - 2010-02-11 04:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acer GameZone
2015-03-27 02:32 - 2010-02-11 04:42 - 00000000 ____D () C:\Program Files (x86)\Acer GameZone
2015-03-27 02:31 - 2009-07-14 07:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-03-27 02:30 - 2014-05-29 13:55 - 00000000 ____D () C:\ProgramData\Package Cache
2015-03-27 02:30 - 2012-07-13 16:43 - 00000000 ____D () C:\ProgramData\Avira
2015-03-27 01:54 - 2012-01-27 22:24 - 00425472 ___SH () C:\Users\hardy\Documents\Thumbs.db
2015-03-27 01:05 - 2014-09-10 12:02 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-03-27 01:05 - 2014-09-10 12:02 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-03-27 01:05 - 2012-08-05 09:24 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-03-26 06:03 - 2010-08-09 19:08 - 00000000 ____D () C:\Users\hardy
2015-03-24 16:52 - 2009-07-14 07:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-03-17 07:15 - 2014-09-10 12:02 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-03-17 07:15 - 2014-09-10 12:02 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-03-17 07:15 - 2012-02-10 17:18 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-03-12 10:01 - 2010-02-11 04:19 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-03-12 09:59 - 2013-08-02 00:18 - 00000000 ____D () C:\Windows\system32\MRT
2015-03-12 01:54 - 2010-09-07 19:35 - 122905848 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-02-28 12:07 - 2013-04-14 14:16 - 00010240 _____ () C:\Users\hardy\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini

==================== Files in the root of some directories =======

2010-02-11 04:42 - 2009-02-10 22:23 - 0192484 _____ () C:\Program Files (x86)\Common Files\Acer GameZone online.ico
2010-09-07 16:49 - 2014-02-14 16:48 - 0000092 _____ () C:\Users\hardy\AppData\Roaming\wklnhst.dat
2013-04-14 14:16 - 2015-02-28 12:07 - 0010240 _____ () C:\Users\hardy\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2010-02-11 04:43 - 2009-07-18 04:57 - 0036136 _____ (Oberon Media) C:\ProgramData\FullRemove.exe

Files to move or delete:
====================
C:\Users\hardy\tetris.exe


Some content of TEMP:
====================
C:\Users\hardy\AppData\Local\Temp\Quarantine.exe
C:\Users\hardy\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2015-03-25 12:44

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Addition.txt

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 11-03-2015
Ran by hardy at 2015-03-29 20:56:44
Running from C:\Users\hardy\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Acer Backup Manager (HKLM-x32\...\InstallShield_{72B776E5-4530-4C4B-9453-751DF87D9D93}) (Version: 2.0.0.58 - NewTech Infosystems)
Acer Crystal Eye webcam Ver:1.1.158.203 (HKLM-x32\...\{D0ACE89D-EC7F-470F-80BE-4C98ED366B32}) (Version: 1.1.158.203 - Chicony Electronics Co.,Ltd.)
Acer ePower Management (HKLM-x32\...\{3DB0448D-AD82-4923-B305-D001E521A964}) (Version: 5.00.3002 - Acer Incorporated)
Acer eRecovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 4.05.3007 - Acer Incorporated)
Acer GameZone Console (HKLM-x32\...\{8ed9688e-4f79-4308-91ca-f1c37ca142b4}_is1) (Version: 5.1.0.2 - Oberon Media, Inc.)
Acer Registration (HKLM-x32\...\Acer Registration) (Version: 1.02.3006 - Acer Incorporated)
Acer ScreenSaver (HKLM-x32\...\Acer Screensaver) (Version: 1.1.0122.2010 - Acer Incorporated)
Acrobat.com (HKLM-x32\...\{287ECFA4-719A-2143-A09B-D6A12DE54E40}) (Version: 1.6.65 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 1.5.0.7220 - Adobe Systems Inc.)
Adobe Flash Player 17 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 17.0.0.134 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.134 - Adobe Systems Incorporated)
Adobe Reader 9.1 MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-A91000000001}) (Version: 9.1.0 - Adobe Systems Incorporated)
Aerena (HKLM-x32\...\Steam App 247830) (Version:  - Cliffhanger Productions)
Alcor Micro USB Card Reader (HKLM-x32\...\InstallShield_{6030FCD7-8F1A-427D-AF05-8DD1A2EA2ABA}) (Version: 1.5.17.05094 - Alcor Micro Corp.)
Alcor Micro USB Card Reader (x32 Version: 1.5.17.05094 - Alcor Micro Corp.) Hidden
Apple Application Support (HKLM-x32\...\{63EC2120-1742-4625-AA47-C6A8AEC9C64C}) (Version: 2.2.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{7446FE8D-C1F9-4D42-AAAE-5DBCE58605A6}) (Version: 6.0.0.59 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Aqua Bubble 2 Special (HKLM-x32\...\Aqua Bubble 2 Special) (Version:  - )
ATI Catalyst Install Manager (HKLM\...\{8B79B3A9-6E49-5FFB-2017-A822BBDC4992}) (Version: 3.0.758.0 - ATI Technologies, Inc.)
Avast Free Antivirus (HKLM-x32\...\Avast) (Version: 10.2.2215 - AVAST Software)
Backup Manager Basic (x32 Version: 2.0.0.58 - NewTech Infosystems) Hidden
Broadcom Gigabit NetLink Controller (HKLM\...\{A84DB02B-9C2B-4272-9D2D-A80E00A56513}) (Version: 12.52.03 - Broadcom Corporation)
ccc-core-static (x32 Version: 2010.0122.858.16002 - Ihr Firmenname) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 3.16 - Piriform)
Compatibility Pack für 2007 Office System (HKLM-x32\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
CyberLink PowerDVD 9 (HKLM-x32\...\InstallShield_{A8516AC9-AAF1-47F9-9766-03E2D4CDBCF8}) (Version: 9.0.2529.50 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DEUTSCHLAND SPIELT GAME CENTER (HKLM-x32\...\DSGPlayer) (Version:  - )
eSobi v2 (HKLM-x32\...\InstallShield_{15D967B5-A4BE-42AE-9E84-64CD062B25AA}) (Version: 2.0.4.000274 - esobi Inc.)
eSobi v2 (x32 Version: 2.0.4.000274 - esobi Inc.) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 41.0.2272.101 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.26.9 - Google Inc.) Hidden
Identity Card (HKLM-x32\...\Identity Card) (Version: 1.00.3003 - Acer Incorporated)
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.5.0 - LIGHTNING UK!)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 9.5.6.1001 - Intel Corporation)
IObit Toolbar v9.6 (HKLM-x32\...\{F80E36D0-758E-47A4-81DE-11618F3406C2}) (Version: 9.6 - Spigot, Inc.) <==== ATTENTION
iTunes (HKLM\...\{1493B2AE-0261-47D2-B1AA-F4DAD0F6C48B}) (Version: 10.7.0.21 - Apple Inc.)
Java 8 Update 40 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218040F0}) (Version: 8.0.400 - Oracle Corporation)
Java(TM) 6 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216031FF}) (Version: 6.0.310 - Oracle)
JavaFX 2.1.0 (HKLM-x32\...\{1111706F-666A-4037-7777-210328764D10}) (Version: 2.1.0 - Oracle Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
KaloMa 4.78 (HKLM-x32\...\KaloMa_is1) (Version:  - Frank Böpple)
Launch Manager (HKLM-x32\...\LManager) (Version: 4.0.4 - Acer Inc.)
Light Image Resizer 4.0.9.0 (HKLM-x32\...\{EBE030DD-D404-4D92-85E9-8C3624820808}_is1) (Version: 4.0.9.0 - ObviousIdea)
Malwarebytes Anti-Malware Version 2.1.4.1018 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.4.1018 - Malwarebytes Corporation)
Merriam Websters Spell Jam (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-112662477}) (Version:  - Oberon Media)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0100-0407-0000-0000000FF1CE}_OMUI.de-de_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}) (Version:  - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Language Pack 2007 - German/Deutsch (HKLM-x32\...\OMUI.de-de) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office PowerPoint Viewer 2007 (German) (HKLM-x32\...\{95120000-00AF-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Suite Activation Assistant (HKLM-x32\...\{E50AE784-FABE-46DA-A1F8-7B6B56DCB22E}) (Version: 2.9 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Works (HKLM-x32\...\{62F7DA7E-CCCB-439C-A760-00C3926E761F}) (Version: 9.7.0621 - Microsoft Corporation)
Mobile Partner Manager (HKLM-x32\...\{A9E5EDA7-2E6C-49E7-924B-A32B89C24A04}) (Version: 1.0.0.1 - ZTE Corporation)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB973685) (HKLM-x32\...\{859DFA95-E4A6-48CD-B88E-A3E483E89B44}) (Version: 4.30.2107.0 - Microsoft Corporation)
MyWinLocker (HKLM-x32\...\InstallShield_{0D7CD0D9-4A88-4A63-8F91-3F4E8F371768}) (Version: 3.1.103.0 - Egis Technology Inc.)
MyWinLocker (x32 Version: 3.1.103.0 - Egis Technology Inc.) Hidden
NTI Backup Now 5 (HKLM-x32\...\InstallShield_{12EFA1A4-AC3B-443C-8143-237EDE760403}) (Version: 5.1.2.628 - NewTech Infosystems)
NTI Backup Now Standard (x32 Version: 5.1.2.628 - NewTech Infosystems) Hidden
NTI Media Maker 8 (HKLM-x32\...\InstallShield_{2413930C-8309-47A6-BC61-5EF27A4222BC}) (Version: 8.0.12.6630 - NewTech Infosystems)
NTI Media Maker 8 (x32 Version: 8.0.12.6630 - NewTech Infosystems) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6000 - Realtek Semiconductor Corp.)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 14.0.6.0 - Synaptics Incorporated)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_OMUI.de-de_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_OMUI.de-de_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_OMUI.de-de_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_OMUI.de-de_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Welcome Center (HKLM-x32\...\Acer Welcome Center) (Version: 1.00.3012 - Acer Incorporated)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Sync (HKLM-x32\...\{586509F0-350D-48B5-B763-9CC2F8D96C4C}) (Version: 14.0.8117.416 - Microsoft Corporation)
WinRAR 5.01 (32-bit) (HKLM-x32\...\WinRAR archiver) (Version: 5.01.0 - win.rar GmbH)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

29-03-2015 01:45:51 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {043321C5-1A3C-466E-8B82-D70A2E18D80E} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-24] (Google Inc.)
Task: {5CDB66BC-FDAF-4068-8F77-835276F34A2F} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2015-03-27] (Avast Software s.r.o.)
Task: {89E07EBD-DAE8-494F-9D52-071D8833FFFF} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {98EF4EE4-46DF-4AB1-B3E5-F64B31229CCA} - System32\Tasks\{A9B09752-A8CC-4D87-B7D1-A34AFD92BC19} => pcalua.exe -a "C:\Program Files (x86)\Java\jre6\bin\javacpl.exe" -d C:\Windows\system32
Task: {B1C59D35-C583-40C2-8A91-4B0C7F050649} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-03-29] (Adobe Systems Incorporated)
Task: {D968F410-C8E3-4B11-A68C-34BB52FA53C8} - System32\Tasks\{A407E465-9D01-4279-8835-143F201D9AE6} => pcalua.exe -a "C:\Program Files (x86)\InstallShield Installation Information\{A9E5EDA7-2E6C-49E7-924B-A32B89C24A04}\setup.exe" -c -runfromtemp -l0x0007 -removeonly
Task: {DA1121DB-7563-4C0E-8F10-1A67EDDD03DF} - System32\Tasks\{92C89B28-1069-4CF0-B442-BA93B5F37CF5} => Firefox.exe 
Task: {E3770D2F-3D7E-4C4C-B342-7FF332B9CC1A} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-24] (Google Inc.)
Task: {F05DB5E7-616B-4404-8AF8-4E74111AD35C} - System32\Tasks\{4A4F3F10-FF29-4BA9-A483-846320BEB81A} => pcalua.exe -a C:\Users\hardy\Downloads\avira_free_antivirus_de(1).exe -d C:\Windows\SysWOW64
Task: {F0BCE188-73E9-4909-BF5A-4302288F5621} - System32\Tasks\{C1A92B06-175A-4E59-A22C-8FE1A544D1A9} => Firefox.exe 
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) ==============

2009-11-19 03:34 - 2009-11-19 03:34 - 00022016 _____ () C:\Windows\System32\suge1l6.dll
2011-01-26 20:17 - 2010-01-13 20:14 - 00247296 _____ () C:\Program Files (x86)\Mobile Partner Manager\AssistantServices.exe
2015-03-27 03:06 - 2015-03-27 03:06 - 00104400 _____ () C:\Program Files\AVAST Software\Avast\log.dll
2015-03-27 03:06 - 2015-03-27 03:06 - 00081728 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2015-03-29 12:24 - 2015-03-29 12:24 - 02923520 _____ () C:\Program Files\AVAST Software\Avast\defs\15032900\algo.dll
2015-03-29 20:16 - 2015-03-29 20:16 - 02923520 _____ () C:\Program Files\AVAST Software\Avast\defs\15032901\algo.dll
2012-02-20 22:29 - 2012-02-20 22:29 - 00087912 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2012-02-20 22:28 - 2012-02-20 22:28 - 01242472 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2010-01-07 03:46 - 2010-01-07 03:46 - 00465576 _____ () C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\sqlite3.dll
2010-01-07 03:43 - 2010-01-07 03:43 - 01081600 _____ () C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\ACE.dll
2015-03-27 03:06 - 2015-03-27 03:06 - 40540672 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2015-03-20 22:16 - 2015-03-14 12:12 - 01174856 _____ () C:\Program Files (x86)\Google\Chrome\Application\41.0.2272.101\libglesv2.dll
2015-03-20 22:16 - 2015-03-14 12:12 - 00080200 _____ () C:\Program Files (x86)\Google\Chrome\Application\41.0.2272.101\libegl.dll
2015-03-20 22:16 - 2015-03-14 12:12 - 09278792 _____ () C:\Program Files (x86)\Google\Chrome\Application\41.0.2272.101\pdf.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:444C53BA
AlternateDataStreams: C:\ProgramData\Temp:4CF61E54
AlternateDataStreams: C:\ProgramData\Temp:5D7E5A8F
AlternateDataStreams: C:\ProgramData\Temp:93DE1838
AlternateDataStreams: C:\ProgramData\Temp:ABE89FFE
AlternateDataStreams: C:\ProgramData\Temp:E1F04E8D
AlternateDataStreams: C:\ProgramData\Temp:E3C56885

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcmscsvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcmscsvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MpfService => ""="Service"

==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-2271405061-675543758-3622770059-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\hardy\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^McAfee Security Scan Plus.lnk => C:\Windows\pss\McAfee Security Scan Plus.lnk.CommonStartup
MSCONFIG\startupreg: Adobe Reader Speed Launcher => "c:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe"
MSCONFIG\startupreg: Advanced SystemCare 5 => "C:\Program Files (x86)\IObit\Advanced SystemCare 5\ASCTray.exe" /AutoStart
MSCONFIG\startupreg: AmIcoSinglun64 => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
MSCONFIG\startupreg: ApnTBMon => "C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe"
MSCONFIG\startupreg: ApnUpdater => "C:\Program Files (x86)\Ask.com\Updater\Updater.exe"
MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: avgnt => "C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe" /min
MSCONFIG\startupreg: BackupManagerTray => "C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe" -h -k
MSCONFIG\startupreg: EgisTecPMMUpdate => "C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe" 196609
MSCONFIG\startupreg: EgisUpdate => C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe
MSCONFIG\startupreg: ffdwnd => C:\Users\hardy\AppData\Local\Mozilla\Firefox\firefox.exe
MSCONFIG\startupreg: IAStorIcon => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
MSCONFIG\startupreg: IMBooster => C:\Program Files (x86)\Iminent\IMBooster\imbooster.exe /warmup
MSCONFIG\startupreg: iTunesHelper => "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: LManager => C:\Program Files (x86)\Launch Manager\LManager.exe
MSCONFIG\startupreg: Malwarebytes' Anti-Malware => "C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe" /starttray
MSCONFIG\startupreg: mwlDaemon => C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe
MSCONFIG\startupreg: NortonOnlineBackupReminder => "C:\Program Files (x86)\Symantec\Norton Online Backup\Activation\NobuActivation.exe" UNATTENDED
MSCONFIG\startupreg: PLFSetI => C:\Windows\PLFSetI.exe
MSCONFIG\startupreg: SearchSettings => "C:\Program Files (x86)\Common Files\Spigot\Search Settings\SearchSettings.exe"
MSCONFIG\startupreg: StartCCC => "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
MSCONFIG\startupreg: SUPERAntiSpyware => C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
MSCONFIG\startupreg: swg => "C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
MSCONFIG\startupreg: SynTPEnh => %ProgramFiles%\Synaptics\SynTP\SynTPEnh.exe
MSCONFIG\startupreg: UIExec => "C:\Program Files (x86)\Mobile Partner Manager\UIExec.exe"
MSCONFIG\startupreg: {5EB4B667-42DC-11DF-9A06-806E6F6E6963} => 

==================== Accounts: =============================

Administrator (S-1-5-21-2271405061-675543758-3622770059-500 - Administrator - Disabled)
Gast (S-1-5-21-2271405061-675543758-3622770059-501 - Limited - Disabled) => C:\Users\Gast
hardy (S-1-5-21-2271405061-675543758-3622770059-1000 - Administrator - Enabled) => C:\Users\hardy
HomeGroupUser$ (S-1-5-21-2271405061-675543758-3622770059-1002 - Limited - Enabled)

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (03/29/2015 08:54:07 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm FRST64.exe, Version 11.3.2015.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 900

Startzeit: 01d06a517f0bd2e7

Endzeit: 0

Anwendungspfad: C:\Users\hardy\Downloads\FRST64.exe

Berichts-ID: d90a7209-d644-11e4-8237-00262d99f93e

Error: (03/29/2015 08:24:00 PM) (Source: Application Error) (EventID: 1005) (User: )
Description: Aus einem der folgenden Gründe kann nicht auf die Datei "C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_151_for_KB2779562~31bf3856ad364e35~amd64~~6.1.1.1.cat" zugegriffen werden:
Es besteht ein Problem mit der Netzwerkverbindung, dem Datenträger mit der gespeicherten Datei bzw. den auf dem Computer installierten
Speichertreibern, oder der Datenträger fehlt.
Das Programm Hostprozess für Windows-Dienste wurde wegen dieses Fehlers geschlossen.

Programm: Hostprozess für Windows-Dienste
Datei: C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_151_for_KB2779562~31bf3856ad364e35~amd64~~6.1.1.1.cat

Der Fehlerwert ist im Abschnitt "Zusätzliche Dateien" aufgelistet.
Benutzeraktion
1. Öffnen Sie die Datei erneut.
Diese Situation ist eventuell ein temporäres Problem, das selbstständig behoben wird, wenn das Programm erneut ausgeführt wird.
2.
Wenn Sie weiterhin nicht auf die Datei zugreifen können und
	- diese sich im Netzwerk befindet, 
dann sollte der Netzwerkadministrator überprüfen, dass kein Netzwerkproblem besteht und dass eine Verbindung mit dem Server hergestellt werden kann.
	- diese sich auf einem Wechseldatenträger, wie z. B. einer Diskette oder einer CD, befindet, überprüfen Sie, ob der Datenträger richtig in den Computer eingelegt ist.
3. Überprüfen und reparieren Sie das Dateisystem, indem Sie CHKDSK ausführen. Klicken Sie dazu im Menü "Start" auf "Ausführen", geben Sie CMD ein, und klicken Sie auf "OK". Geben Sie an der Eingabeaufforderung CHKDSK /F ein, und drücken Sie die EINGABETASTE.
4. Stellen Sie die Datei von einer Sicherungskopie wieder her, wenn das Problem weiterhin besteht.
5. Überprüfen Sie, ob andere Dateien auf demselben Datenträger geöffnet werden können. Falls dies nicht möglich ist, ist der Datenträger eventuell beschädigt. 
Wenden Sie sich an den Administrator oder den Hersteller der Computerhardware, um weitere Unterstützung zu erhalten, wenn es sich um eine Festplatte handelt.

Zusätzliche Daten
Fehlerwert: C0000185
Datenträgertyp: 3

Error: (03/29/2015 08:24:00 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe_CryptSvc, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc3c1
Name des fehlerhaften Moduls: bcryptprimitives.dll, Version: 6.1.7601.17514, Zeitstempel: 0x4ce7c4f0
Ausnahmecode: 0xc0000006
Fehleroffset: 0x00000000000080bf
ID des fehlerhaften Prozesses: 0x1284
Startzeit der fehlerhaften Anwendung: 0xsvchost.exe_CryptSvc0
Pfad der fehlerhaften Anwendung: svchost.exe_CryptSvc1
Pfad des fehlerhaften Moduls: svchost.exe_CryptSvc2
Berichtskennung: svchost.exe_CryptSvc3

Error: (03/29/2015 08:17:57 PM) (Source: Application Error) (EventID: 1005) (User: )
Description: Aus einem der folgenden Gründe kann nicht auf die Datei "C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_151_for_KB2779562~31bf3856ad364e35~amd64~~6.1.1.1.cat" zugegriffen werden:
Es besteht ein Problem mit der Netzwerkverbindung, dem Datenträger mit der gespeicherten Datei bzw. den auf dem Computer installierten
Speichertreibern, oder der Datenträger fehlt.
Das Programm Hostprozess für Windows-Dienste wurde wegen dieses Fehlers geschlossen.

Programm: Hostprozess für Windows-Dienste
Datei: C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_151_for_KB2779562~31bf3856ad364e35~amd64~~6.1.1.1.cat

Der Fehlerwert ist im Abschnitt "Zusätzliche Dateien" aufgelistet.
Benutzeraktion
1. Öffnen Sie die Datei erneut.
Diese Situation ist eventuell ein temporäres Problem, das selbstständig behoben wird, wenn das Programm erneut ausgeführt wird.
2.
Wenn Sie weiterhin nicht auf die Datei zugreifen können und
	- diese sich im Netzwerk befindet, 
dann sollte der Netzwerkadministrator überprüfen, dass kein Netzwerkproblem besteht und dass eine Verbindung mit dem Server hergestellt werden kann.
	- diese sich auf einem Wechseldatenträger, wie z. B. einer Diskette oder einer CD, befindet, überprüfen Sie, ob der Datenträger richtig in den Computer eingelegt ist.
3. Überprüfen und reparieren Sie das Dateisystem, indem Sie CHKDSK ausführen. Klicken Sie dazu im Menü "Start" auf "Ausführen", geben Sie CMD ein, und klicken Sie auf "OK". Geben Sie an der Eingabeaufforderung CHKDSK /F ein, und drücken Sie die EINGABETASTE.
4. Stellen Sie die Datei von einer Sicherungskopie wieder her, wenn das Problem weiterhin besteht.
5. Überprüfen Sie, ob andere Dateien auf demselben Datenträger geöffnet werden können. Falls dies nicht möglich ist, ist der Datenträger eventuell beschädigt. 
Wenden Sie sich an den Administrator oder den Hersteller der Computerhardware, um weitere Unterstützung zu erhalten, wenn es sich um eine Festplatte handelt.

Zusätzliche Daten
Fehlerwert: C0000185
Datenträgertyp: 3

Error: (03/29/2015 08:17:57 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe_CryptSvc, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc3c1
Name des fehlerhaften Moduls: bcryptprimitives.dll, Version: 6.1.7601.17514, Zeitstempel: 0x4ce7c4f0
Ausnahmecode: 0xc0000006
Fehleroffset: 0x00000000000080bf
ID des fehlerhaften Prozesses: 0xd68
Startzeit der fehlerhaften Anwendung: 0xsvchost.exe_CryptSvc0
Pfad der fehlerhaften Anwendung: svchost.exe_CryptSvc1
Pfad des fehlerhaften Moduls: svchost.exe_CryptSvc2
Berichtskennung: svchost.exe_CryptSvc3

Error: (03/29/2015 08:16:05 PM) (Source: Application Error) (EventID: 1005) (User: )
Description: Aus einem der folgenden Gründe kann nicht auf die Datei "C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_151_for_KB2779562~31bf3856ad364e35~amd64~~6.1.1.1.cat" zugegriffen werden:
Es besteht ein Problem mit der Netzwerkverbindung, dem Datenträger mit der gespeicherten Datei bzw. den auf dem Computer installierten
Speichertreibern, oder der Datenträger fehlt.
Das Programm Hostprozess für Windows-Dienste wurde wegen dieses Fehlers geschlossen.

Programm: Hostprozess für Windows-Dienste
Datei: C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_151_for_KB2779562~31bf3856ad364e35~amd64~~6.1.1.1.cat

Der Fehlerwert ist im Abschnitt "Zusätzliche Dateien" aufgelistet.
Benutzeraktion
1. Öffnen Sie die Datei erneut.
Diese Situation ist eventuell ein temporäres Problem, das selbstständig behoben wird, wenn das Programm erneut ausgeführt wird.
2.
Wenn Sie weiterhin nicht auf die Datei zugreifen können und
	- diese sich im Netzwerk befindet, 
dann sollte der Netzwerkadministrator überprüfen, dass kein Netzwerkproblem besteht und dass eine Verbindung mit dem Server hergestellt werden kann.
	- diese sich auf einem Wechseldatenträger, wie z. B. einer Diskette oder einer CD, befindet, überprüfen Sie, ob der Datenträger richtig in den Computer eingelegt ist.
3. Überprüfen und reparieren Sie das Dateisystem, indem Sie CHKDSK ausführen. Klicken Sie dazu im Menü "Start" auf "Ausführen", geben Sie CMD ein, und klicken Sie auf "OK". Geben Sie an der Eingabeaufforderung CHKDSK /F ein, und drücken Sie die EINGABETASTE.
4. Stellen Sie die Datei von einer Sicherungskopie wieder her, wenn das Problem weiterhin besteht.
5. Überprüfen Sie, ob andere Dateien auf demselben Datenträger geöffnet werden können. Falls dies nicht möglich ist, ist der Datenträger eventuell beschädigt. 
Wenden Sie sich an den Administrator oder den Hersteller der Computerhardware, um weitere Unterstützung zu erhalten, wenn es sich um eine Festplatte handelt.

Zusätzliche Daten
Fehlerwert: C0000185
Datenträgertyp: 3

Error: (03/29/2015 08:16:05 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe_CryptSvc, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc3c1
Name des fehlerhaften Moduls: bcryptprimitives.dll, Version: 6.1.7601.17514, Zeitstempel: 0x4ce7c4f0
Ausnahmecode: 0xc0000006
Fehleroffset: 0x00000000000080bf
ID des fehlerhaften Prozesses: 0x4b4
Startzeit der fehlerhaften Anwendung: 0xsvchost.exe_CryptSvc0
Pfad der fehlerhaften Anwendung: svchost.exe_CryptSvc1
Pfad des fehlerhaften Moduls: svchost.exe_CryptSvc2
Berichtskennung: svchost.exe_CryptSvc3

Error: (03/29/2015 06:17:06 PM) (Source: Application Error) (EventID: 1005) (User: )
Description: Aus einem der folgenden Gründe kann nicht auf die Datei "C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_151_for_KB2779562~31bf3856ad364e35~amd64~~6.1.1.1.cat" zugegriffen werden:
Es besteht ein Problem mit der Netzwerkverbindung, dem Datenträger mit der gespeicherten Datei bzw. den auf dem Computer installierten
Speichertreibern, oder der Datenträger fehlt.
Das Programm Hostprozess für Windows-Dienste wurde wegen dieses Fehlers geschlossen.

Programm: Hostprozess für Windows-Dienste
Datei: C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_151_for_KB2779562~31bf3856ad364e35~amd64~~6.1.1.1.cat

Der Fehlerwert ist im Abschnitt "Zusätzliche Dateien" aufgelistet.
Benutzeraktion
1. Öffnen Sie die Datei erneut.
Diese Situation ist eventuell ein temporäres Problem, das selbstständig behoben wird, wenn das Programm erneut ausgeführt wird.
2.
Wenn Sie weiterhin nicht auf die Datei zugreifen können und
	- diese sich im Netzwerk befindet, 
dann sollte der Netzwerkadministrator überprüfen, dass kein Netzwerkproblem besteht und dass eine Verbindung mit dem Server hergestellt werden kann.
	- diese sich auf einem Wechseldatenträger, wie z. B. einer Diskette oder einer CD, befindet, überprüfen Sie, ob der Datenträger richtig in den Computer eingelegt ist.
3. Überprüfen und reparieren Sie das Dateisystem, indem Sie CHKDSK ausführen. Klicken Sie dazu im Menü "Start" auf "Ausführen", geben Sie CMD ein, und klicken Sie auf "OK". Geben Sie an der Eingabeaufforderung CHKDSK /F ein, und drücken Sie die EINGABETASTE.
4. Stellen Sie die Datei von einer Sicherungskopie wieder her, wenn das Problem weiterhin besteht.
5. Überprüfen Sie, ob andere Dateien auf demselben Datenträger geöffnet werden können. Falls dies nicht möglich ist, ist der Datenträger eventuell beschädigt. 
Wenden Sie sich an den Administrator oder den Hersteller der Computerhardware, um weitere Unterstützung zu erhalten, wenn es sich um eine Festplatte handelt.

Zusätzliche Daten
Fehlerwert: C0000185
Datenträgertyp: 3

Error: (03/29/2015 06:16:30 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe_CryptSvc, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc3c1
Name des fehlerhaften Moduls: bcryptprimitives.dll, Version: 6.1.7601.17514, Zeitstempel: 0x4ce7c4f0
Ausnahmecode: 0xc0000006
Fehleroffset: 0x00000000000080bf
ID des fehlerhaften Prozesses: 0x1050
Startzeit der fehlerhaften Anwendung: 0xsvchost.exe_CryptSvc0
Pfad der fehlerhaften Anwendung: svchost.exe_CryptSvc1
Pfad des fehlerhaften Moduls: svchost.exe_CryptSvc2
Berichtskennung: svchost.exe_CryptSvc3

Error: (03/29/2015 06:11:05 PM) (Source: Application Error) (EventID: 1005) (User: )
Description: Aus einem der folgenden Gründe kann nicht auf die Datei "C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_151_for_KB2779562~31bf3856ad364e35~amd64~~6.1.1.1.cat" zugegriffen werden:
Es besteht ein Problem mit der Netzwerkverbindung, dem Datenträger mit der gespeicherten Datei bzw. den auf dem Computer installierten
Speichertreibern, oder der Datenträger fehlt.
Das Programm Hostprozess für Windows-Dienste wurde wegen dieses Fehlers geschlossen.

Programm: Hostprozess für Windows-Dienste
Datei: C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_151_for_KB2779562~31bf3856ad364e35~amd64~~6.1.1.1.cat

Der Fehlerwert ist im Abschnitt "Zusätzliche Dateien" aufgelistet.
Benutzeraktion
1. Öffnen Sie die Datei erneut.
Diese Situation ist eventuell ein temporäres Problem, das selbstständig behoben wird, wenn das Programm erneut ausgeführt wird.
2.
Wenn Sie weiterhin nicht auf die Datei zugreifen können und
	- diese sich im Netzwerk befindet, 
dann sollte der Netzwerkadministrator überprüfen, dass kein Netzwerkproblem besteht und dass eine Verbindung mit dem Server hergestellt werden kann.
	- diese sich auf einem Wechseldatenträger, wie z. B. einer Diskette oder einer CD, befindet, überprüfen Sie, ob der Datenträger richtig in den Computer eingelegt ist.
3. Überprüfen und reparieren Sie das Dateisystem, indem Sie CHKDSK ausführen. Klicken Sie dazu im Menü "Start" auf "Ausführen", geben Sie CMD ein, und klicken Sie auf "OK". Geben Sie an der Eingabeaufforderung CHKDSK /F ein, und drücken Sie die EINGABETASTE.
4. Stellen Sie die Datei von einer Sicherungskopie wieder her, wenn das Problem weiterhin besteht.
5. Überprüfen Sie, ob andere Dateien auf demselben Datenträger geöffnet werden können. Falls dies nicht möglich ist, ist der Datenträger eventuell beschädigt. 
Wenden Sie sich an den Administrator oder den Hersteller der Computerhardware, um weitere Unterstützung zu erhalten, wenn es sich um eine Festplatte handelt.

Zusätzliche Daten
Fehlerwert: C0000185
Datenträgertyp: 3


System errors:
=============
Error: (03/29/2015 08:24:02 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "NLA (Network Location Awareness)" wurde unerwartet beendet. Dies ist bereits 3 Mal passiert.

Error: (03/29/2015 08:24:02 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Arbeitsstationsdienst" wurde unerwartet beendet. Dies ist bereits 3 Mal passiert.

Error: (03/29/2015 08:24:02 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "DNS-Client" wurde unerwartet beendet. Dies ist bereits 3 Mal passiert.

Error: (03/29/2015 08:24:02 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Kryptografiedienste" wurde unerwartet beendet. Dies ist bereits 3 Mal passiert.

Error: (03/29/2015 08:22:57 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "DNS-Client" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
%%1056

Error: (03/29/2015 08:22:55 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Windows Defender" wurde mit folgendem Fehler beendet: 
%%-2147023174

Error: (03/29/2015 08:18:13 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "DNS-Client" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
%%1056

Error: (03/29/2015 08:17:57 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "NLA (Network Location Awareness)" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 100 Millisekunden durchgeführt: Neustart des Diensts.

Error: (03/29/2015 08:17:57 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Arbeitsstationsdienst" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (03/29/2015 08:17:57 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "DNS-Client" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 300000 Millisekunden durchgeführt: Neustart des Diensts.


Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i3 CPU M 330 @ 2.13GHz
Percentage of memory in use: 43%
Total physical RAM: 3956.5 MB
Available physical RAM: 2232.44 MB
Total Pagefile: 7911.2 MB
Available Pagefile: 6079.74 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (ACER) (Fixed) (Total:286.27 GB) (Free:165.19 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 298.1 GB) (Disk ID: 6F756F75)
Partition 1: (Not Active) - (Size=11.7 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=286.3 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
__________________

Alt 30.03.2015, 05:32   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam - Standard

Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam



hi,

Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    IObit Toolbar v9.6


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 





Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 30.03.2015, 13:33   #5
Shadow315
 
Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam - Standard

Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam



Habe jetzt alles gemacht, Combofix durchlaufen lassen und warte nun seit mehr
als 45 Minuten darauf, dass die Logdatei erstellt wird. Ich schreibe jetzt hier von
einem anderen Rechner, weil Combofix mich auffordert, bis zur Logdatei, keine
anderen Programme zu starten.

Wollte jetzt aber nachfragen, ob das normal ist, mit der langen Wartezeit.
Weil das Scannen selbst hat nicht so lange gedauert.

So, jetzt endlich wurde die Log-File erstellt.

Code:
ATTFilter
ComboFix 15-03-29.01 - hardy 30.03.2015  11:06:21.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.3957.1859 [GMT 2:00]
ausgeführt von:: c:\users\hardy\Desktop\ComboFix.exe
AV: avast! Antivirus *Disabled/Updated* {17AD7D40-BA12-9C46-7131-94903A54AD8B}
SP: avast! Antivirus *Disabled/Updated* {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files (x86)\Common Files\Acer GameZone online.ico
c:\users\hardy\AppData\Roaming\.#
c:\users\hardy\tetris.exe
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-02-28 bis 2015-03-30  ))))))))))))))))))))))))))))))
.
.
2015-03-30 08:49 . 2015-03-30 08:49	--------	d-----w-	c:\program files (x86)\VS Revo Group
2015-03-29 18:52 . 2015-03-29 18:57	--------	d-----w-	C:\FRST
2015-03-29 10:30 . 2013-01-13 10:49	859072	----a-w-	c:\windows\SysWow64\npDeployJava1.dll
2015-03-29 10:30 . 2013-01-13 10:49	779704	----a-w-	c:\windows\SysWow64\deployJava1.dll
2015-03-29 10:30 . 2015-03-29 10:30	--------	d-----w-	c:\program files (x86)\Common Files\Java
2015-03-29 10:28 . 2015-03-29 10:49	--------	d-----w-	c:\programdata\Oracle
2015-03-27 01:11 . 2015-03-27 01:11	--------	d-----w-	c:\users\hardy\AppData\Roaming\AVAST Software
2015-03-27 01:07 . 2015-03-27 01:15	--------	d-----w-	c:\windows\SysWow64\vbox
2015-03-27 01:07 . 2015-03-27 01:15	--------	d-----w-	c:\windows\system32\vbox
2015-03-27 01:06 . 2015-03-27 01:06	6573a6	----a-w-	c:\windows\system32\drivers\aswRvrt.sys
2015-03-27 01:06 . 2015-03-27 01:06	442264	----a-w-	c:\windows\system32\drivers\aswSP.sys
2015-03-27 01:06 . 2015-03-27 01:06	271200	----a-w-	c:\windows\system32\drivers\aswVmm.sys
2015-03-27 01:06 . 2015-03-27 01:06	136752	----a-w-	c:\windows\system32\drivers\aswStm.sys
2015-03-27 01:06 . 2015-03-27 01:06	88408	----a-w-	c:\windows\system32\drivers\aswMonFlt.sys
2015-03-27 01:06 . 2015-03-27 01:06	93528	----a-w-	c:\windows\system32\drivers\aswRdr2.sys
2015-03-27 01:06 . 2015-03-27 01:06	29168	----a-w-	c:\windows\system32\drivers\aswHwid.sys
2015-03-27 01:06 . 2015-03-27 01:06	1047320	----a-w-	c:\windows\system32\drivers\aswSnx.sys
2015-03-27 01:06 . 2015-03-27 01:06	364472	----a-w-	c:\windows\system32\aswBoot.exe
2015-03-27 01:06 . 2015-03-27 01:06	43112	----a-w-	c:\windows\avastSS.scr
2015-03-27 01:05 . 2015-03-27 01:05	--------	d-----w-	c:\program files\AVAST Software
2015-03-27 01:05 . 2015-03-27 01:05	--------	d-----w-	c:\programdata\AVAST Software
2015-03-27 00:30 . 2015-03-27 00:30	--------	d-----w-	C:\OETemp
2015-03-26 23:54 . 2015-03-29 16:02	--------	d-----w-	C:\AdwCleaner
2015-03-26 23:00 . 2015-03-26 23:00	129752	----a-w-	c:\windows\system32\drivers\73A42603.sys
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-03-29 11:03 . 2014-09-10 10:05	136408	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2015-03-29 10:28 . 2013-01-13 10:49	98216	----a-w-	c:\windows\SysWow64\WindowsAccessBridge-32.dll
2015-03-29 10:19 . 2013-03-12 18:12	778928	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2015-03-29 10:19 . 2011-08-24 11:21	142512	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-03-17 05:15 . 2014-09-10 10:02	63704	----a-w-	c:\windows\system32\drivers\mwac.sys
2015-03-17 05:15 . 2014-09-10 10:02	107736	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2015-03-17 05:15 . 2012-02-10 15:18	25816	----a-w-	c:\windows\system32\drivers\mbam.sys
2015-03-14 10:02 . 2015-03-28 14:13	12002392	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{4C51EB24-26EA-4FE0-8841-320932A9BA7F}\mpengine.dll
2015-03-11 23:54 . 2010-09-07 17:35	122905848	----a-w-	c:\windows\system32\MRT.exe
2015-02-24 03:17 . 2010-09-06 19:44	295552	------w-	c:\windows\system32\MpSigStub.exe
2015-02-17 15:04 . 2015-02-17 15:04	1202848	----a-w-	c:\windows\SysWow64\FM20.DLL
2015-02-04 03:16 . 2015-02-11 14:21	609280	----a-w-	c:\windows\system32\generaltel.dll
2015-02-04 03:16 . 2015-02-11 14:21	762368	----a-w-	c:\windows\system32\invagent.dll
2015-02-04 03:16 . 2015-02-11 14:21	414720	----a-w-	c:\windows\system32\devinv.dll
2015-02-04 03:16 . 2015-02-11 14:21	894976	----a-w-	c:\windows\system32\appraiser.dll
2015-02-04 03:16 . 2015-02-11 14:21	227328	----a-w-	c:\windows\system32\aepdu.dll
2015-02-04 03:16 . 2015-02-11 14:21	192000	----a-w-	c:\windows\system32\aepic.dll
2015-02-04 03:13 . 2015-02-11 14:21	1098752	----a-w-	c:\windows\system32\aeinv.dll
2015-01-27 23:36 . 2015-02-11 14:21	1239720	----a-w-	c:\windows\system32\aitstatic.exe
2015-01-15 08:14 . 2015-02-11 14:19	155072	----a-w-	c:\windows\system32\drivers\ksecpkg.sys
2015-01-15 08:14 . 2015-02-11 14:19	95680	----a-w-	c:\windows\system32\drivers\ksecdd.sys
2015-01-15 08:09 . 2015-02-11 14:19	29184	----a-w-	c:\windows\system32\sspisrv.dll
2015-01-15 08:09 . 2015-02-11 14:19	136192	----a-w-	c:\windows\system32\sspicli.dll
2015-01-15 08:09 . 2015-02-11 14:19	28160	----a-w-	c:\windows\system32\secur32.dll
2015-01-15 08:09 . 2015-02-11 14:19	1461760	----a-w-	c:\windows\system32\lsasrv.dll
2015-01-15 08:09 . 2015-02-11 14:19	31232	----a-w-	c:\windows\system32\lsass.exe
2015-01-15 08:08 . 2015-02-11 14:19	64000	----a-w-	c:\windows\system32\auditpol.exe
2015-01-15 08:06 . 2015-02-11 14:19	60416	----a-w-	c:\windows\system32\msobjs.dll
2015-01-15 08:06 . 2015-02-11 14:19	146432	----a-w-	c:\windows\system32\msaudite.dll
2015-01-15 08:04 . 2015-02-11 14:19	686080	----a-w-	c:\windows\system32\adtschema.dll
2015-01-15 07:42 . 2015-02-11 14:19	22016	----a-w-	c:\windows\SysWow64\secur32.dll
2015-01-15 07:42 . 2015-02-11 14:19	50176	----a-w-	c:\windows\SysWow64\auditpol.exe
2015-01-15 07:41 . 2015-02-11 14:19	96768	----a-w-	c:\windows\SysWow64\sspicli.dll
2015-01-15 07:39 . 2015-02-11 14:19	60416	----a-w-	c:\windows\SysWow64\msobjs.dll
2015-01-15 07:39 . 2015-02-11 14:19	146432	----a-w-	c:\windows\SysWow64\msaudite.dll
2015-01-15 07:37 . 2015-02-11 14:19	686080	----a-w-	c:\windows\SysWow64\adtschema.dll
2015-01-15 04:22 . 2015-02-11 14:19	458824	----a-w-	c:\windows\system32\drivers\cng.sys
2015-01-14 06:09 . 2015-02-11 14:18	5554112	----a-w-	c:\windows\system32\ntoskrnl.exe
2015-01-14 06:05 . 2015-02-11 14:18	503808	----a-w-	c:\windows\system32\srcore.dll
2015-01-14 06:05 . 2015-02-11 14:18	50176	----a-w-	c:\windows\system32\srclient.dll
2015-01-14 06:04 . 2015-02-11 14:18	296960	----a-w-	c:\windows\system32\rstrui.exe
2015-01-14 05:47 . 2015-02-11 14:20	389808	----a-w-	c:\windows\system32\iedkcs32.dll
2015-01-14 05:44 . 2015-02-11 14:18	3972544	----a-w-	c:\windows\SysWow64\ntkrnlpa.exe
2015-01-14 05:44 . 2015-02-11 14:18	3917760	----a-w-	c:\windows\SysWow64\ntoskrnl.exe
2015-01-14 05:41 . 2015-02-11 14:18	43008	----a-w-	c:\windows\SysWow64\srclient.dll
2015-01-13 03:10 . 2015-02-11 14:19	1424384	----a-w-	c:\windows\system32\WindowsCodecs.dll
2015-01-13 02:49 . 2015-02-11 14:19	1230336	----a-w-	c:\windows\SysWow64\WindowsCodecs.dll
2015-01-12 03:09 . 2015-02-11 14:20	25056256	----a-w-	c:\windows\system32\mshtml.dll
2015-01-12 03:05 . 2015-02-11 14:20	2724864	----a-w-	c:\windows\system32\mshtml.tlb
2015-01-12 03:05 . 2015-02-11 14:20	4096	----a-w-	c:\windows\system32\ieetwcollectorres.dll
2015-01-12 02:49 . 2015-02-11 14:20	66560	----a-w-	c:\windows\system32\iesetup.dll
2015-01-12 02:48 . 2015-02-11 14:20	48640	----a-w-	c:\windows\system32\ieetwproxystub.dll
2015-01-12 02:48 . 2015-02-11 14:20	584192	----a-w-	c:\windows\system32\vbscript.dll
2015-01-12 02:48 . 2015-02-11 14:20	2885632	----a-w-	c:\windows\system32\iertutil.dll
2015-01-12 02:47 . 2015-02-11 14:20	88064	----a-w-	c:\windows\system32\MshtmlDac.dll
2015-01-12 02:40 . 2015-02-11 14:20	54784	----a-w-	c:\windows\system32\jsproxy.dll
2015-01-12 02:39 . 2015-02-11 14:20	34304	----a-w-	c:\windows\system32\iernonce.dll
2015-01-12 02:36 . 2015-02-11 14:20	633856	----a-w-	c:\windows\system32\ieui.dll
2015-01-12 02:34 . 2015-02-11 14:20	144384	----a-w-	c:\windows\system32\ieUnatt.exe
2015-01-12 02:34 . 2015-02-11 14:20	114688	----a-w-	c:\windows\system32\ieetwcollector.exe
2015-01-12 02:33 . 2015-02-11 14:20	814080	----a-w-	c:\windows\system32\jscript9diag.dll
2015-01-12 02:32 . 2015-02-11 14:20	6041088	----a-w-	c:\windows\system32\jscript9.dll
2015-01-12 02:25 . 2015-02-11 14:20	968704	----a-w-	c:\windows\system32\MsSpellCheckingFacility.exe
2015-01-12 02:21 . 2015-02-11 14:20	490496	----a-w-	c:\windows\system32\dxtmsft.dll
2015-01-12 02:21 . 2015-02-11 14:20	2724864	----a-w-	c:\windows\SysWow64\mshtml.tlb
2015-01-12 02:13 . 2015-02-11 14:20	77824	----a-w-	c:\windows\system32\JavaScriptCollectionAgent.dll
2015-01-12 02:08 . 2015-02-11 14:20	503296	----a-w-	c:\windows\SysWow64\vbscript.dll
2015-01-12 02:08 . 2015-02-11 14:20	199680	----a-w-	c:\windows\system32\msrating.dll
2015-01-12 02:07 . 2015-02-11 14:20	62464	----a-w-	c:\windows\SysWow64\iesetup.dll
2015-01-12 02:07 . 2015-02-11 14:20	92160	----a-w-	c:\windows\system32\mshtmled.dll
2015-01-12 02:07 . 2015-02-11 14:20	47616	----a-w-	c:\windows\SysWow64\ieetwproxystub.dll
2015-01-12 02:05 . 2015-02-11 14:20	64000	----a-w-	c:\windows\SysWow64\MshtmlDac.dll
2015-01-12 02:04 . 2015-02-11 14:20	316928	----a-w-	c:\windows\system32\dxtrans.dll
2015-01-12 01:55 . 2015-02-11 14:20	115712	----a-w-	c:\windows\SysWow64\ieUnatt.exe
2015-01-12 01:55 . 2015-02-11 14:20	620032	----a-w-	c:\windows\SysWow64\jscript9diag.dll
2015-01-12 01:48 . 2015-02-11 14:20	718848	----a-w-	c:\windows\system32\ie4uinit.exe
2015-01-12 01:48 . 2015-02-11 14:20	801280	----a-w-	c:\windows\system32\msfeeds.dll
2015-01-12 01:46 . 2015-02-11 14:20	1359360	----a-w-	c:\windows\system32\mshtmlmedia.dll
2015-01-12 01:46 . 2015-02-11 14:20	2125824	----a-w-	c:\windows\system32\inetcpl.cpl
2015-01-12 01:43 . 2015-02-11 14:20	14401024	----a-w-	c:\windows\system32\ieframe.dll
2015-01-12 01:40 . 2015-02-11 14:20	60416	----a-w-	c:\windows\SysWow64\JavaScriptCollectionAgent.dll
2015-01-12 01:29 . 2015-02-11 14:20	4300800	----a-w-	c:\windows\SysWow64\jscript9.dll
2015-01-12 01:27 . 2015-02-11 14:20	2358272	----a-w-	c:\windows\system32\wininet.dll
2015-01-12 01:23 . 2015-02-11 14:20	2052608	----a-w-	c:\windows\SysWow64\inetcpl.cpl
2015-01-12 01:22 . 2015-02-11 14:20	1155072	----a-w-	c:\windows\SysWow64\mshtmlmedia.dll
2015-01-12 01:14 . 2015-02-11 14:20	1548288	----a-w-	c:\windows\system32\urlmon.dll
2015-01-12 01:02 . 2015-02-11 14:20	800768	----a-w-	c:\windows\system32\ieapfltr.dll
2015-01-12 01:00 . 2015-02-11 14:20	1888256	----a-w-	c:\windows\SysWow64\wininet.dll
2015-01-10 06:48 . 2015-02-11 14:21	210944	----a-w-	c:\windows\system32\wdigest.dll
2015-01-10 06:48 . 2015-02-11 14:21	86528	----a-w-	c:\windows\system32\TSpkg.dll
2015-01-10 06:48 . 2015-02-11 14:21	341504	----a-w-	c:\windows\system32\schannel.dll
2015-01-10 06:48 . 2015-02-11 14:21	309760	----a-w-	c:\windows\system32\ncrypt.dll
2015-01-10 06:48 . 2015-02-11 14:21	314880	----a-w-	c:\windows\system32\msv1_0.dll
2015-01-10 06:48 . 2015-02-11 14:21	728064	----a-w-	c:\windows\system32\kerberos.dll
2015-01-10 06:48 . 2015-02-11 14:21	22016	----a-w-	c:\windows\system32\credssp.dll
2015-01-10 06:27 . 2015-02-11 14:21	172032	----a-w-	c:\windows\SysWow64\wdigest.dll
2015-01-10 06:27 . 2015-02-11 14:21	65536	----a-w-	c:\windows\SysWow64\TSpkg.dll
2015-01-10 06:27 . 2015-02-11 14:21	248832	----a-w-	c:\windows\SysWow64\schannel.dll
2015-01-10 06:27 . 2015-02-11 14:21	221184	----a-w-	c:\windows\SysWow64\ncrypt.dll
2015-01-10 06:27 . 2015-02-11 14:21	259584	----a-w-	c:\windows\SysWow64\msv1_0.dll
.
.
------- Sigcheck -------
Note: Unsigned files aren't necessarily malware.
.
.
[-] 2009-07-13 . 9899284589F75FA8724FF3D16AED75C1 . 6144 . . [6.1.7600.16385] .. c:\windows\system32\drivers\null.sys
.
[-] 2014-11-11 . 70988118145F5F10EF24720B97F35F65 . 119296 . . [6.1.7601.18658] .. c:\windows\system32\drivers\tdx.sys
.
[-] 2012-07-04 . 05F5A0D14A2EE1D8255C2AA0E9E8E694 . 136704 . . [6.1.7600.16385] .. c:\windows\system32\browser.dll
.
[-] 2015-01-15 . E0105F3B5B1C4B0F5B3D788A13504EC6 . 31232 . . [6.1.7601.18719] .. c:\windows\system32\lsass.exe
.
[-] 2009-07-14 . 847D3AE376C0817161A14A82C8922A9E . 360448 . . [6.1.7600.16385] .. c:\windows\system32\netman.dll
.
[-] 2010-11-20 . 1EA7969E3271CBC59E1730697DC74682 . 849920 . . [7.5.7600.16385] .. c:\windows\system32\qmgr.dll
.
.
[-] 2009-07-14 . 24ACB7E5BE595468E3B9AA488B9B4FCB . 328704 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.1.7600.16385_none_2b54b20ee6fa07b1\services.exe
.
[-] 2012-02-11 . 85DAA09A98C9286D4EA2BA8D0E644377 . 559104 . . [6.1.7601.17514] .. c:\windows\winsxs\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.1.7601.17777_none_3433cdb2d8563d50\spoolsv.exe
[-] 2012-02-11 . 567977DC43CC13C4C35ED7084C0B84D5 . 559104 . . [6.1.7601.17514] .. c:\windows\winsxs\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.1.7600.16962_none_32533f26db2c36c0\spoolsv.exe
[-] 2012-02-11 . 807B5B0E287027F72AC37B0CDA9512DA . 559104 . . [6.1.7601.17514] .. c:\windows\winsxs\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.1.7600.21149_none_32f955f1f433834b\spoolsv.exe
[-] 2012-02-11 . B9D7A4858CF32A6A15D2763F1DE47E0E . 559616 . . [6.1.7601.17514] .. c:\windows\winsxs\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.1.7601.21921_none_34ed7a43f150b682\spoolsv.exe
[-] 2010-11-20 . B96C17B5DC1424D56EEA3A99E97428CD . 559104 . . [6.1.7601.17514] .. c:\windows\winsxs\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.1.7601.17514_none_3471a890d8284f57\spoolsv.exe
[-] 2010-08-21 . F8E1FA03CB70D54A9892AC88B91D1E7B . 558592 . . [6.1.7601.17514] .. c:\windows\winsxs\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.1.7600.16661_none_3252392adb2d25f4\spoolsv.exe
[-] 2010-08-20 . 8547491BE7086EE317163365D83A37D2 . 559104 . . [6.1.7601.17514] .. c:\windows\winsxs\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.1.7600.20785_none_32ca3745f45762fc\spoolsv.exe
[-] 2009-07-14 . 89E8550C5862999FCF482EA562B0E98E . 558080 . . [6.1.7601.17514] .. c:\windows\winsxs\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.1.7600.16385_none_324094c8db39cbbd\spoolsv.exe
[-] 2012-02-11 . 85DAA09A98C9286D4EA2BA8D0E644377 . 559104 . . [6.1.7601.17514] .. c:\windows\system32\spoolsv.exe
.
[-] 2014-07-17 . 8CEBD9D0A0A879CDE9F36F4383B7CAEA . 455168 . . [6.1.7601.17514] .. c:\windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.18540_none_cdc47ed1ebad0e4e\winlogon.exe
[-] 2014-07-16 . 98AA0BFEE089C7E5DADB94190D93456C . 455680 . . [6.1.7601.17514] .. c:\windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.22750_none_ce434d9704d2c730\winlogon.exe
[-] 2014-03-04 . 6CE2AE073BD21C542FC2C707CAE944CC . 455680 . . [6.1.7601.17514] .. c:\windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.22616_none_ce748d1d04acf24f\winlogon.exe
[-] 2014-03-04 . 88AB9B72B4BF3963A0DE0820B4B0B06C . 455168 . . [6.1.7601.17514] .. c:\windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.18409_none_cdf8bf35eb848572\winlogon.exe
[-] 2010-11-20 . 1151B1BAA6F350B1DB6598E0FEA7C457 . 390656 . . [6.1.7601.17514] .. c:\windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.17514_none_cde90685eb910636\winlogon.exe
[-] 2009-10-28 . A93D41A4D4B0D91C072D11DD8AF266DE . 389632 . . [6.1.7600.20560] .. c:\windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.20560_none_cc522fd507b468f8\winlogon.exe
[-] 2009-10-28 . DA3E2A6FA9660CC75B471530CE88453A . 389632 . . [6.1.7600.16447] .. c:\windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16447_none_cbe534e7ee8042ad\winlogon.exe
[-] 2009-07-14 . 132328DF455B0028F13BF0ABEE51A63A . 389120 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16385_none_cbb7f2bdeea2829c\winlogon.exe
[-] 2014-07-17 . 8CEBD9D0A0A879CDE9F36F4383B7CAEA . 455168 . . [6.1.7601.17514] .. c:\windows\system32\winlogon.exe
.
[-] 2013-07-04 . 9028D1621C43DF8DFBD1C76860412A11 . 633856 . . [5.82] .. c:\windows\winsxs\amd64_microsoft-windows-shell-comctl32-v5_31bf3856ad364e35_6.1.7601.18201_none_97c9d703ee91c7f1\comctl32.dll
[-] 2013-07-04 . 9028D1621C43DF8DFBD1C76860412A11 . 633856 . . [5.82] .. c:\windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.18201_none_a4d3b9377117c3df\comctl32.dll
[-] 2013-07-04 . 4F3C5CE9EF990E1C62B7E7EBA0EBA1C2 . 633856 . . [5.82] .. c:\windows\winsxs\amd64_microsoft-windows-shell-comctl32-v5_31bf3856ad364e35_6.1.7601.22376_none_980cc5cd07e3aa05\comctl32.dll
[-] 2013-07-04 . 4F3C5CE9EF990E1C62B7E7EBA0EBA1C2 . 633856 . . [5.82] .. c:\windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.22376_none_a6ba9bf96e3dcd13\comctl32.dll
[-] 2010-11-20 . 14DFDEAF4E589ED3F1FF187A86B9408C . 633856 . . [5.82] .. c:\windows\winsxs\amd64_microsoft-windows-shell-comctl32-v5_31bf3856ad364e35_6.1.7601.17514_none_97c2246fee970dbb\comctl32.dll
[-] 2010-11-20 . 14DFDEAF4E589ED3F1FF187A86B9408C . 633856 . . [5.82] .. c:\windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_a4d6a923711520a9\comctl32.dll
[-] 2010-11-20 . 7FA8FDC2C2A27817FD0F624E78D3B50C . 2030080 . . [5.82] .. c:\windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\comctl32.dll
[-] 2010-08-24 . B0CB1D2D5FFA6335DD94B1B531756412 . 633856 . . [5.82] .. c:\windows\winsxs\amd64_microsoft-windows-shell-comctl32-v5_31bf3856ad364e35_6.1.7600.20787_none_961cb3b90ac4540e\comctl32.dll
[-] 2010-08-24 . B0CB1D2D5FFA6335DD94B1B531756412 . 633856 . . [5.82] .. c:\windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7600.20787_none_a6357652551c0c2c\comctl32.dll
[-] 2010-08-24 . 882C1C473BE598DF08730DA11C5B2B27 . 2030080 . . [5.82] .. c:\windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.20787_none_e3967e4730ab1731\comctl32.dll
[-] 2010-08-21 . BC052EFAD10ACA1AD69545B629F50D99 . 633856 . . [5.82] .. c:\windows\winsxs\amd64_microsoft-windows-shell-comctl32-v5_31bf3856ad364e35_6.1.7600.16661_none_95a2b509f19be458\comctl32.dll
[-] 2010-08-21 . BC052EFAD10ACA1AD69545B629F50D99 . 633856 . . [5.82] .. c:\windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7600.16661_none_a44e1fc257f685f6\comctl32.dll
[-] 2010-08-21 . 113921FC4A80A3DDF646852998B836D0 . 2030080 . . [5.82] .. c:\windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_fa62ad231704eab7\comctl32.dll
[-] 2009-07-14 . 7E8AB50AB7F2F81F30DCC8A98025B73A . 633856 . . [5.82] .. c:\windows\winsxs\amd64_microsoft-windows-shell-comctl32-v5_31bf3856ad364e35_6.1.7600.16385_none_959110a7f1a88a21\comctl32.dll
[-] 2009-07-14 . 7E8AB50AB7F2F81F30DCC8A98025B73A . 633856 . . [5.82] .. c:\windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7600.16385_none_a44af8ec57f961cf\comctl32.dll
[-] 2009-07-14 . C093E7835C1372D6D70A6675EDAA97B5 . 2030080 . . [5.82] .. c:\windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16385_none_fa645303170382f6\comctl32.dll
[-] 2013-07-04 . 9028D1621C43DF8DFBD1C76860412A11 . 633856 . . [5.82] .. c:\windows\system32\comctl32.dll
.
[-] 2009-07-14 . 1A47D52E303B7543E4E6026595B95422 . 1297408 . . [2001.12.8530.16385] .. c:\windows\winsxs\amd64_microsoft-windows-com-complus.res_31bf3856ad364e35_6.1.7600.16385_none_88a5cc7effe2dfca\comres.dll
[-] 2009-07-14 . 1A47D52E303B7543E4E6026595B95422 . 1297408 . . [2001.12.8530.16385] .. c:\windows\system32\comres.dll
.
[-] 2014-07-07 . 19D511CC455C19DE1ADF60E6C39C85B6 . 187904 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7601.18526_none_d41cb8b3b175406a\cryptsvc.dll
[-] 2014-07-07 . 63A15BA9875364C4147B226CB70468B3 . 190976 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7601.22908_none_d4bdfb9cca80d275\cryptsvc.dll
[-] 2013-10-05 . 509D31797A4B8A3D6ED78A330B19A919 . 186880 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7601.22473_none_d46d4138cabe2596\cryptsvc.dll
[-] 2013-07-09 . 434CCE8E7150CD1324C5FAA088D1D061 . 186880 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7601.22380_none_d45f6e88cac8f85b\cryptsvc.dll
[-] 2013-07-09 . 6B400F211BEE880A37A1ED0368776BF4 . 184320 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7601.18205_none_d431528fb165f7bc\cryptsvc.dll
[-] 2013-05-13 . D8129C49798CBBFB2E4351D4B7B8EF9C . 184320 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7601.18151_none_d3f73fe5b19220ee\cryptsvc.dll
[-] 2013-05-11 . 8122252F0A4ACFA92FA0C1D50D18493B . 186880 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7601.22322_none_d4a24ea4ca968363\cryptsvc.dll
[-] 2013-05-10 . 7FDC4626B01106A8EF328C88C7C0DEE3 . 184320 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7601.18150_none_d3f63f9bb1930797\cryptsvc.dll
[-] 2013-05-10 . CA13C4F92BEE66DB48E58AB3223DDF6E . 186880 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7601.22321_none_d4a14e5aca976a0c\cryptsvc.dll
[-] 2012-06-04 . 7E7D2DACF65D750D466F36BD3D09AE20 . 186880 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7601.22010_none_d4ab184aca903d4f\cryptsvc.dll
[-] 2012-06-02 . 9C01375BE382E834CC26D1B7EAF2C4FE . 184320 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7601.17856_none_d3fc6569b18d7211\cryptsvc.dll
[-] 2012-06-02 . 456107D69D4EE850A559434F19EFEE65 . 183808 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7600.21225_none_d2beeccacd6d6c07\cryptsvc.dll
[-] 2012-06-02 . BAF19B633933A9FB4883D27D66C39E9A . 182272 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7600.17035_none_d22a7e2db457eb07\cryptsvc.dll
[-] 2012-04-24 . F02786B66375292E58C8777082D4396D . 182272 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7600.17008_none_d24deecfb43ce339\cryptsvc.dll
[-] 2012-04-24 . 4F5414602E2544A4554D95517948B705 . 184320 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7601.17827_none_d41dd577b1743795\cryptsvc.dll
[-] 2012-04-24 . CE8BF1423AEE47DA5275FBC8AD3BD642 . 183808 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7600.21199_none_d2773c98cda297d3\cryptsvc.dll
[-] 2012-04-24 . B7337E9C9E5936355BB700AA33E0936E . 186880 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7601.21979_none_d473633acab895c2\cryptsvc.dll
[-] 2010-11-20 . 15597883FBE9B056F276ADA3AD87D9AF . 177152 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7601.17514_none_d4259ed3b16ed82a\cryptsvc.dll
[-] 2009-07-14 . 8C57411B66282C01533CB776F98AD384 . 175104 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7600.16385_none_d1f48b0bb4805490\cryptsvc.dll
[-] 2014-07-07 . 19D511CC455C19DE1ADF60E6C39C85B6 . 187904 . . [6.1.7600.16385] .. c:\windows\system32\cryptsvc.dll
.
[-] 2009-07-14 . 4166F82BE4D24938977DD1746BE9B8A0 . 402944 . . [2001.12.8530.16385] .. c:\windows\winsxs\amd64_microsoft-windows-c..complus-eventsystem_31bf3856ad364e35_6.1.7600.16385_none_68e290c46b6ea6d0\es.dll
[-] 2009-07-14 . 4166F82BE4D24938977DD1746BE9B8A0 . 402944 . . [2001.12.8530.16385] .. c:\windows\system32\es.dll
.
[-] 2009-07-14 . AA2C08CE85653B1A0D2E4AB407FA176C . 167424 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-imm32_31bf3856ad364e35_6.1.7600.16385_none_b84b0fbd941c03a9\imm32.dll
[-] 2009-07-14 . AA2C08CE85653B1A0D2E4AB407FA176C . 167424 . . [6.1.7600.16385] .. c:\windows\system32\imm32.dll
.
[-] 2014-04-25 . 088CF6AFCD5CDD44E40C0ACDE3C1A5E0 . 801280 . . [1.0626.7601.18454] .. c:\windows\winsxs\amd64_microsoft-windows-usp_31bf3856ad364e35_6.1.7601.18454_none_0af5261f6f3c76ad\usp10.dll
[-] 2014-04-25 . BB2B03C6B6778A9B2866A049CC600D55 . 801792 . . [1.0626.7601.22666] .. c:\windows\winsxs\amd64_microsoft-windows-usp_31bf3856ad364e35_6.1.7601.22666_none_0b75f5788860623d\usp10.dll
[-] 2012-11-22 . BD5153969C41F697E23B9A43EF9228CE . 801280 . . [1.0626.7600.17174] .. c:\windows\winsxs\amd64_microsoft-windows-usp_31bf3856ad364e35_6.1.7600.17174_none_08f91fc3722650e0\usp10.dll
[-] 2012-11-22 . E4ACCC7927A1478DF636534864E03666 . 801280 . . [1.0626.7601.22171] .. c:\windows\winsxs\amd64_microsoft-windows-usp_31bf3856ad364e35_6.1.7601.22171_none_0b661a9c886d0db8\usp10.dll
[-] 2012-11-22 . 77AD7076F8CF3CAB923F7FAE6DC9BDA8 . 800768 . . [1.0626.7600.21379] .. c:\windows\winsxs\amd64_microsoft-windows-usp_31bf3856ad364e35_6.1.7600.21379_none_0987bfe68b3f6c84\usp10.dll
[-] 2012-11-22 . DBF99FD9CAF75CA66D042BD8D050FF71 . 800768 . . [1.0626.7601.18009] .. c:\windows\winsxs\amd64_microsoft-windows-usp_31bf3856ad364e35_6.1.7601.18009_none_0b302f956f0f750f\usp10.dll
[-] 2010-11-20 . 2F8B1E3EE3545D3B5A8D56FA1AE07B65 . 800256 . . [1.0626.7601.17514] .. c:\windows\winsxs\amd64_microsoft-windows-usp_31bf3856ad364e35_6.1.7601.17514_none_0b207e7d6f1bea6f\usp10.dll
[-] 2009-07-14 . 5F2BDCA5FA0F20A6F452CF0EE2A2B18C . 801280 . . [1.0626.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-usp_31bf3856ad364e35_6.1.7600.16385_none_08ef6ab5722d66d5\usp10.dll
[-] 2014-04-25 . 088CF6AFCD5CDD44E40C0ACDE3C1A5E0 . 801280 . . [1.0626.7601.18454] .. c:\windows\system32\usp10.dll
.
[-] 2014-04-12 . 77BBBF70BCE286CD19E1E68F248363FA . 1164800 . . [6.1.7601.22653] .. c:\windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22653_none_f24130b9862a22c7\kernel32.dll
[-] 2014-03-04 . 52E77DC8E31C89FBB1E968699C8121C5 . 1164800 . . [6.1.7601.22616] .. c:\windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22616_none_f26f71478606ff08\kernel32.dll
[-] 2014-03-04 . D2A513EE880D71BDE7F0257F38B9D019 . 1163264 . . [6.1.7601.18409] .. c:\windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.18409_none_f1f3a3606cde922b\kernel32.dll
[-] 2013-08-29 . 786D234A90FCAC72633AE6FC52653A49 . 1162240 . . [6.1.7601.22436] .. c:\windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22436_none_f259cda386173c9c\kernel32.dll
[-] 2013-08-02 . C525D51A79B01342344F02E38866CF60 . 1162240 . . [6.1.7601.22411] .. c:\windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22411_none_f26a6c09860b8607\kernel32.dll
[-] 2013-08-02 . D8973E71F1B35CD3F3DEA7C12D49D0F0 . 1161216 . . [6.1.7601.18229] .. c:\windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.18229_none_f1ddffbc6ceecfbf\kernel32.dll
[-] 2013-07-08 . 38E54D419A2962E24D35D868E4724AE7 . 1162240 . . [6.1.7601.22379] .. c:\windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22379_none_f2318ceb8634fb3e\kernel32.dll
[-] 2013-01-04 . 9DD828EFBD17246275E8A74D58E836AC . 1162752 . . [6.1.7600.21416] .. c:\windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.21416_none_f0890ca988e09e80\kernel32.dll
[-] 2013-01-04 . B844114B247D8EF1E5E4E93A282D2E6F . 1162240 . . [6.1.7601.22209] .. c:\windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22209_none_f27d3a7985fc3a80\kernel32.dll
[-] 2013-01-04 . 43DB3433F141F01E53D1C5AA0F434098 . 1161216 . . [6.1.7600.17206] .. c:\windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.17206_none_f00a3de46fbae59e\kernel32.dll
[-] 2012-11-30 . B3BEA6420D482356E53B7C728E05C637 . 1163264 . . [6.1.7601.22177] .. c:\windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22177_none_f22f888b8636ce42\kernel32.dll
[-] 2012-11-30 . E3BC37881D92EB59EE0BA3B854A54D1E . 1161216 . . [6.1.7600.17179] .. c:\windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.17179_none_efc18d686ff0f813\kernel32.dll
[-] 2012-11-30 . 65C113214F7B05820F6D8A65B1485196 . 1161216 . . [6.1.7601.18015] .. c:\windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.18015_none_f1e4cab46cea5424\kernel32.dll
[-] 2012-11-30 . B6B1AB98BA656BA1D8E0CA03F59DED51 . 1162752 . . [6.1.7600.21386] .. c:\windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.21386_none_f03d5b4f891964f0\kernel32.dll
[-] 2012-10-04 . 1DC3504CA4C57900F1557E9A3F01D272 . 1161216 . . [6.1.7601.17965] .. c:\windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.17965_none_f1aee2f66d12ac97\kernel32.dll
[-] 2012-10-04 . F3C594D0DA3ACFA6C7B781A490AB4282 . 1162240 . . [6.1.7601.22125] .. c:\windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22125_none_f263979386100fdf\kernel32.dll
[-] 2012-10-04 . 1DDCACAB8DA5399E5521051923016B18 . 1161216 . . [6.1.7600.17135] .. c:\windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.17135_none_efe8cbf06fd422f3\kernel32.dll
[-] 2012-10-04 . 6EED0D77C20137948979EA47360A890B . 1162752 . . [6.1.7600.21335] .. c:\windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.21335_none_f0726aa188f1bfe4\kernel32.dll
[-] 2012-08-20 . 1BDA5DB0C493B390C2DFD09139140DE1 . 1163776 . . [6.1.7600.21306] .. c:\windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.21306_none_f093daaf88d88568\kernel32.dll
[-] 2012-08-20 . EAF41CFBA5281834CBC383C710AC7965 . 1162240 . . [6.1.7601.17932] .. c:\windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.17932_none_f1cc51dc6cfd0cbf\kernel32.dll
[-] 2012-08-20 . 624B34180C79D67C470C155DB81FFB8E . 1163264 . . [6.1.7601.22091] .. c:\windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22091_none_f213e511864c70f3\kernel32.dll
[-] 2012-08-18 . 8E7F88A62E1AA28F15C0D6784E4C78B6 . 1162240 . . [6.1.7600.17107] .. c:\windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.17107_none_f00b3c486fba01ce\kernel32.dll
[-] 2011-07-16 . B9B42A302325537D7B9DC52D47F33A73 . 1162752 . . [6.1.7601.17651] .. c:\windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.17651_none_f1b5ac086d0e33d5\kernel32.dll
[-] 2011-07-16 . 27AC02D8EE4C02E7648C41CB880151DA . 1163264 . . [6.1.7601.21772] .. c:\windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.21772_none_f22aa945863b24d8\kernel32.dll
[-] 2011-07-16 . DDBD24DC04DA5FD0EDF45CF72B7C01E2 . 1162240 . . [6.1.7600.16850] .. c:\windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.16850_none_efce4eb86fe8ae92\kernel32.dll
[-] 2011-07-16 . 06835B46D9676BEDD80AF25ACF6845FD . 1162240 . . [6.1.7600.21010] .. c:\windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.21010_none_f083035588e611da\kernel32.dll
[-] 2011-06-03 . 8225958BAC83EAFCDB6BAB6EE5EDF6E6 . 1162240 . . [6.1.7600.20978] .. c:\windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.20978_none_f04a4dfb890f50f6\kernel32.dll
[-] 2011-05-14 . 98DA1B7572DAD6BA10296E0DF0950B37 . 1162240 . . [6.1.7600.16816] .. c:\windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.16816_none_efff90246fc2d6d8\kernel32.dll
[-] 2011-05-14 . 0E1B2E16235AA7F89F064EE75DFC905E . 1162752 . . [6.1.7601.17617] .. c:\windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.17617_none_f1e6ed746ce85c1b\kernel32.dll
[-] 2011-05-14 . 6743E8705A96FCBF71279B5AE2CCFDBC . 1163264 . . [6.1.7601.21728] .. c:\windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.21728_none_f266ba9d860d312d\kernel32.dll
[-] 2010-11-20 . 7A6326D96D53048FDEC542DF23D875A0 . 1161216 . . [6.1.7601.17514] .. c:\windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.17514_none_f1e3eab06ceb12ef\kernel32.dll
[-] 2009-07-14 . 5B4B379AD10DEDA4EDA01B8C6961B193 . 1162240 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.16385_none_efb2d6e86ffc8f55\kernel32.dll
[-] 2014-03-04 . D2A513EE880D71BDE7F0257F38B9D019 . 1163264 . . [6.1.7601.18015] .. c:\windows\system32\kernel32.dll
.
[-] 2009-07-14 . A0A65D306A5490D2EB8E7DE66898ECFD . 29696 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-linkinfo_31bf3856ad364e35_6.1.7600.16385_none_945a23c3bf051859\linkinfo.dll
[-] 2009-07-14 . A0A65D306A5490D2EB8E7DE66898ECFD . 29696 . . [6.1.7600.16385] .. c:\windows\system32\linkinfo.dll
.
[-] 2013-06-06 . 796B47A4B82EF1C39F13435B88834C48 . 41472 . . [6.1.7601.18177] .. c:\windows\winsxs\amd64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7601.18177_none_07bb20dd7154003d\lpk.dll
[-] 2013-06-06 . 22FC61B8E1EBA296FF416C3678E26DD3 . 41472 . . [6.1.7601.22350] .. c:\windows\winsxs\amd64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7601.22350_none_08535d608a67b3eb\lpk.dll
[-] 2012-12-16 . 838BF2634A38B344B27AC080D76B28C2 . 41472 . . [6.1.7600.21402] .. c:\windows\winsxs\amd64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.21402_none_06a50ea48d16f1d1\lpk.dll
[-] 2009-07-14 . D202223587518B13D72D68937B7E3F70 . 41984 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.16385_none_05c80a1f743763f3\lpk.dll
[-] 2009-07-14 . D202223587518B13D72D68937B7E3F70 . 41984 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.16402_none_061b8a8773f9358d\lpk.dll
[-] 2009-07-14 . D202223587518B13D72D68937B7E3F70 . 41984 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.16444_none_05f24b6b7417d7ff\lpk.dll
[-] 2009-07-14 . D202223587518B13D72D68937B7E3F70 . 41984 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.16600_none_06198dbf73fafd2d\lpk.dll
[-] 2009-07-14 . D202223587518B13D72D68937B7E3F70 . 41984 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.16691_none_05b93ebd744311fd\lpk.dll
[-] 2009-07-14 . D202223587518B13D72D68937B7E3F70 . 41984 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.16734_none_05fd2109740fb383\lpk.dll
[-] 2009-07-14 . D202223587518B13D72D68937B7E3F70 . 41984 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.16763_none_05dbb0fb7428edff\lpk.dll
[-] 2009-07-14 . D202223587518B13D72D68937B7E3F70 . 41984 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.17159_none_05ec6077741b94cf\lpk.dll
[-] 2009-07-14 . D202223587518B13D72D68937B7E3F70 . 41984 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.17194_none_05bc1f55744085e0\lpk.dll
[-] 2009-07-14 . D202223587518B13D72D68937B7E3F70 . 41984 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.20498_none_0649d7dc8d5a6bb3\lpk.dll
[-] 2009-07-14 . D202223587518B13D72D68937B7E3F70 . 41984 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.20553_none_067018008d3e7a63\lpk.dll
[-] 2009-07-14 . D202223587518B13D72D68937B7E3F70 . 41984 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.20720_none_068d8ab28d28d4d9\lpk.dll
[-] 2009-07-14 . D202223587518B13D72D68937B7E3F70 . 41984 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.20821_none_068e8ce28d27eb57\lpk.dll
[-] 2009-07-14 . D202223587518B13D72D68937B7E3F70 . 41984 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.20875_none_065c7e6e8d4cdc68\lpk.dll
[-] 2009-07-14 . D202223587518B13D72D68937B7E3F70 . 41984 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.20905_none_06a82fc88d1415f8\lpk.dll
[-] 2009-07-14 . D202223587518B13D72D68937B7E3F70 . 41984 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.21362_none_06642d368d479c50\lpk.dll
[-] 2009-07-14 . D202223587518B13D72D68937B7E3F70 . 41984 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7601.17514_none_07f91de77125e78d\lpk.dll
[-] 2009-07-14 . D202223587518B13D72D68937B7E3F70 . 41984 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7601.17537_none_07e67eed71336b74\lpk.dll
[-] 2009-07-14 . D202223587518B13D72D68937B7E3F70 . 41984 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7601.17563_none_07c20e01714f59eb\lpk.dll
[-] 2009-07-14 . D202223587518B13D72D68937B7E3F70 . 41984 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7601.17991_none_079fa54171696fac\lpk.dll
[-] 2009-07-14 . D202223587518B13D72D68937B7E3F70 . 41984 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7601.18032_none_07e15d357138149f\lpk.dll
[-] 2009-07-14 . D202223587518B13D72D68937B7E3F70 . 41984 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7601.21636_none_086f1b6e8a51f1e7\lpk.dll
[-] 2009-07-14 . D202223587518B13D72D68937B7E3F70 . 41984 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7601.21664_none_084cab168a6c130c\lpk.dll
[-] 2009-07-14 . D202223587518B13D72D68937B7E3F70 . 41984 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7601.22153_none_08565a728a6505a2\lpk.dll
[-] 2009-07-14 . D202223587518B13D72D68937B7E3F70 . 41984 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7601.22195_none_082d1b568a83a814\lpk.dll
[-] 2013-06-06 . 796B47A4B82EF1C39F13435B88834C48 . 41472 . . [6.1.7601.18177] .. c:\windows\system32\lpk.dll
.
[-] 2009-07-14 . 3B367397320C26DBA890B260F80D1B1B . 424448 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-i..ectionsharingconfig_31bf3856ad364e35_6.1.7600.16385_none_0c2b375bae4a8d38\hnetcfg.dll
[-] 2009-07-14 . 3B367397320C26DBA890B260F80D1B1B . 424448 . . [6.1.7600.16385] .. c:\windows\system32\hnetcfg.dll
.
[-] 2015-01-12 . CD726C899BD9A398E8420564A957320B . 25056256 . . [11.00.9600.17631] .. c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_11.2.9600.17633_none_f585f9ea37467afd\mshtml.dll
[-] 2014-11-22 . D478A4CF07FB8ADF72FB16B88E8030B8 . 25059840 . . [11.00.9600.17631] .. c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_11.2.9600.17501_none_f58df6883740dfc5\mshtml.dll
[-] 2015-01-12 . CD726C899BD9A398E8420564A957320B . 25056256 . . [11.00.9600.17631] .. c:\windows\system32\mshtml.dll
.
[-] 2011-12-16 . C391FC68282A000CDF953F8B6B55D2EF . 634880 . . [7.0.7601.17744] .. c:\windows\winsxs\amd64_microsoft-windows-msvcrt_31bf3856ad364e35_6.1.7601.17744_none_2f5acf97b59df60f\msvcrt.dll
[-] 2011-12-16 . 579F6AFC6A6561951FA2202EFC3FE485 . 634368 . . [7.0.7600.16930] .. c:\windows\winsxs\amd64_microsoft-windows-msvcrt_31bf3856ad364e35_6.1.7600.16930_none_2d7b4155b87308d6\msvcrt.dll
[-] 2011-12-16 . F9A4C695C86CC32048FE2C987A0BD387 . 634880 . . [7.0.7601.21878] .. c:\windows\winsxs\amd64_microsoft-windows-msvcrt_31bf3856ad364e35_6.1.7601.21878_none_2fc7fdc6ced04f08\msvcrt.dll
[-] 2011-12-16 . 7D8B505E35AB89D3C3E9AE54A2C95DD2 . 634880 . . [7.0.7600.21108] .. c:\windows\winsxs\amd64_microsoft-windows-msvcrt_31bf3856ad364e35_6.1.7600.21108_none_2e2d2856d17152c7\msvcrt.dll
[-] 2009-07-14 . 7319BB10FA1F86E49E3DCF4136F6C957 . 634880 . . [7.0.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-msvcrt_31bf3856ad364e35_6.1.7600.16385_none_2d4a27c7b8972454\msvcrt.dll
[-] 2011-12-16 . C391FC68282A000CDF953F8B6B55D2EF . 634880 . . [7.0.7601.17744] .. c:\windows\system32\msvcrt.dll
.
[-] 2013-09-08 . 9A9F9F1A77D6A80EE28B57664F00013E . 327168 . . [6.1.7600.16385] .. c:\windows\system32\mswsock.dll
.
.
[-] 2009-07-14 . 716175021BDA290504CE434273F666BC . 167424 . . [6.1.7600.16385] .. c:\windows\system32\powrprof.dll
.
.
[-] 2009-07-14 . C6DCD1D11ED6827F05C00773C3E7053C . 3072 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-sfc_31bf3856ad364e35_6.1.7600.16385_none_032ab4f375e2ac1f\sfc.dll
.
.
[-] 2010-11-20 . 40F0849F65D13EE87B9A9AE3C1DD6823 . 316928 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-tapiservice_31bf3856ad364e35_6.1.7601.17514_none_4162de4afb9222c0\tapisrv.dll
[-] 2010-11-20 . 40F0849F65D13EE87B9A9AE3C1DD6823 . 316928 . . [6.1.7600.16385] .. c:\windows\system32\tapisrv.dll
.
.
[-] 2010-11-20 . BAFE84E637BF7388C96EF48D4D3FDD53 . 30720 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_3a4ebf84e84f824c\userinit.exe
[-] 2009-07-14 . 6F8F1376A13114CC10C0E69274F5A4DE . 30208 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-userinit_31bf3856ad364e35_6.1.7600.16385_none_381dabbceb60feb2\userinit.exe
.
.
[-] 2010-11-20 . 4BBFA57F594F7E8A8EDC8F377184C3F0 . 297984 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-w..nfrastructure-ws232_31bf3856ad364e35_6.1.7601.17514_none_50ddb631e4f59005\ws2_32.dll
[-] 2009-07-14 . 7083F463788CB34FCC42F565D56F89E8 . 296448 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-w..nfrastructure-ws232_31bf3856ad364e35_6.1.7600.16385_none_4eaca269e8070c6b\ws2_32.dll
[-] 2010-11-20 . 4BBFA57F594F7E8A8EDC8F377184C3F0 . 297984 . . [6.1.7600.16385] .. c:\windows\system32\ws2_32.dll
.
[-] 2009-07-14 . 8396C6C26AADDFE4590CCEF0F419B6B7 . 4608 . . [6.1.7600.16385] .. c:\windows\system32\ws2help.dll
.
.
[-] 2009-07-14 . 86FE1B1F8FD42CD0DB641AB1CDB13093 . 18944 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.1.7600.16385_none_4458dccc49458461\cngaudit.dll
.
[-] 2009-07-14 . 94355C28C1970635A31B3FE52EB7CEBA . 129024 . . [6.1.7600.16385] .. c:\windows\system32\wininit.exe
.
[-] 2009-07-14 . 42B6A94DD747DF2B5F628A2752E62A98 . 9728 . . [6.1.7600.16385] .. c:\windows\system32\ctfmon.exe
.
.
[-] 2009-07-14 . E4D94F24081440B5FC5AA556C7C62702 . 159232 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-remoteregistry-service_31bf3856ad364e35_6.1.7600.16385_none_e55af7609d2857a8\regsvc.dll
.
[-] 2010-11-20 . 262F6592C3299C005FD6BEC90FC4463A . 1110016 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7601.17514_none_8d272400ada202f9\schedsvc.dll
[-] 2010-11-02 . 5269A787C24D968D291B22F7ED4955B1 . 1114624 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7600.20830_none_8bb0c2c5c9ad095d\schedsvc.dll
[-] 2010-11-02 . 624D0F5FF99428BB90A5B8A4123E918E . 1114624 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7600.16699_none_8aef4726b0b7f821\schedsvc.dll
[-] 2009-07-14 . EC56B171F85C7E855E7B0588AC503EEA . 1104384 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-taskscheduler-service_31bf3856ad364e35_6.1.7600.16385_none_8af61038b0b37f5f\schedsvc.dll
[-] 2010-11-20 . 262F6592C3299C005FD6BEC90FC4463A . 1110016 . . [6.1.7600.16385] .. c:\windows\system32\schedsvc.dll
.
[-] 2009-07-14 . 51B52FBD583CDE8AA9BA62B8B4298F33 . 193024 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-upnpssdp_31bf3856ad364e35_6.1.7600.16385_none_dbbe6492eae9505c\ssdpsrv.dll
[-] 2009-07-14 . 51B52FBD583CDE8AA9BA62B8B4298F33 . 193024 . . [6.1.7600.16385] .. c:\windows\system32\ssdpsrv.dll
.
[-] 2014-10-14 . 6A5B600AD0041E9AF564DE73B716F3D2 . 686592 . . [6.1.7601.17514] .. c:\windows\winsxs\amd64_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.1.7601.22843_none_ed2d60f8841a8fd8\termsrv.dll
[-] 2014-10-14 . 008CD4EBFABCF78D0F19B3778492648C . 683520 . . [6.1.7601.17514] .. c:\windows\winsxs\amd64_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.1.7601.18637_none_ecb2935b6af13c52\termsrv.dll
[-] 2014-07-17 . 4FC4C50985E5B840F4D72E57286887B8 . 681984 . . [6.1.7601.17514] .. c:\windows\winsxs\amd64_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.1.7601.18540_none_eca0bf836affa9bb\termsrv.dll
[-] 2014-07-16 . F4D7114060C034134A440846F411BB7F . 686080 . . [6.1.7601.17514] .. c:\windows\winsxs\amd64_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.1.7601.22750_none_ed1f8e488425629d\termsrv.dll
[-] 2010-11-20 . 2E648163254233755035B46DD7B89123 . 680960 . . [6.1.7601.17514] .. c:\windows\winsxs\amd64_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.1.7601.17514_none_ecc547376ae3a1a3\termsrv.dll
[-] 2009-07-14 . 0F05EC2887BFE197AD82A13287D2F404 . 706560 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.1.7600.16385_none_ea94336f6df51e09\termsrv.dll
[-] 2014-10-14 . 008CD4EBFABCF78D0F19B3778492648C . 683520 . . [6.1.7601.17514] .. c:\windows\system32\termsrv.dll
.
[-] 2009-07-14 . 8560FFFC8EB3A806DCD4F82252CFC8C6 . 5120 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-d..tshow-kernelsupport_31bf3856ad364e35_6.1.7600.16385_none_43f68e03b0fd4b38\ksuser.dll
[-] 2009-07-14 . 8560FFFC8EB3A806DCD4F82252CFC8C6 . 5120 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-d..tshow-kernelsupport_31bf3856ad364e35_6.1.7601.17514_none_4627a1cbadebced2\ksuser.dll
[-] 2009-07-14 . 8560FFFC8EB3A806DCD4F82252CFC8C6 . 5120 . . [6.1.7600.16385] .. c:\windows\system32\ksuser.dll
.
[-] 2009-07-14 . E424B3EF666B184CEE0B6871AAA8C9F6 . 8192 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-gdi-painting_31bf3856ad364e35_6.1.7600.16385_none_d360c9c235bd1868\msimg32.dll
[-] 2009-07-14 . E424B3EF666B184CEE0B6871AAA8C9F6 . 8192 . . [6.1.7600.16385] .. c:\windows\system32\msimg32.dll
.
[-] 2013-07-04 . 700BD5A6AA5381D1D8ADC4045149DBF6 . 530432 . . [5.82] .. c:\windows\winsxs\x86_microsoft-windows-shell-comctl32-v5_31bf3856ad364e35_6.1.7601.22376_none_3bee2a494f8638cf\comctl32.dll
[-] 2013-07-04 . 700BD5A6AA5381D1D8ADC4045149DBF6 . 530432 . . [5.82] .. c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.22376_none_ee67d2d082b9f619\comctl32.dll
[-] 2013-07-04 . 75F5E1FE8D55CF8E577E0EC5F2290D3F . 530432 . . [5.82] .. c:\windows\SysWOW64\comctl32.dll
[-] 2013-07-04 . 75F5E1FE8D55CF8E577E0EC5F2290D3F . 530432 . . [5.82] .. c:\windows\winsxs\x86_microsoft-windows-shell-comctl32-v5_31bf3856ad364e35_6.1.7601.18201_none_3bab3b80363456bb\comctl32.dll
[-] 2013-07-04 . 75F5E1FE8D55CF8E577E0EC5F2290D3F . 530432 . . [5.82] .. c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.18201_none_ec80f00e8593ece5\comctl32.dll
[-] 2010-11-20 . BDAC1AA64495D0F7E1FF810EBBF1F018 . 530432 . . [5.82] .. c:\windows\winsxs\x86_microsoft-windows-shell-comctl32-v5_31bf3856ad364e35_6.1.7601.17514_none_3ba388ec36399c85\comctl32.dll
[-] 2010-11-20 . BDAC1AA64495D0F7E1FF810EBBF1F018 . 530432 . . [5.82] .. c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
[-] 2010-11-20 . 352B3DC62A0D259A82A052238425C872 . 1680896 . . [5.82] .. c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll
[-] 2010-08-21 . BF5D71B4A40687A90C8B47F776758A6F . 530432 . . [5.82] .. c:\windows\winsxs\x86_microsoft-windows-shell-comctl32-v5_31bf3856ad364e35_6.1.7600.20787_none_39fe18355266e2d8\comctl32.dll
[-] 2010-08-21 . BF5D71B4A40687A90C8B47F776758A6F . 530432 . . [5.82] .. c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7600.20787_none_ede2ad2969983532\comctl32.dll
[-] 2010-08-21 . 70EF5DFEF7069164EACF7140C2CC6344 . 1680896 . . [5.82] .. c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.20787_none_2b43b51e45274037\comctl32.dll
[-] 2010-08-21 . D3EAD1CF16BA729A7F7C9A5D94AA7C05 . 530432 . . [5.82] .. c:\windows\winsxs\x86_microsoft-windows-shell-comctl32-v5_31bf3856ad364e35_6.1.7600.16661_none_39841986393e7322\comctl32.dll
[-] 2010-08-21 . D3EAD1CF16BA729A7F7C9A5D94AA7C05 . 530432 . . [5.82] .. c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7600.16661_none_ebfb56996c72aefc\comctl32.dll
[-] 2010-08-21 . 4B8DD8541C0E26602005DD0137333615 . 1680896 . . [5.82] .. c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_420fe3fa2b8113bd\comctl32.dll
[-] 2009-07-14 . B62AA1BB1F63839051441D2C6DD7B775 . 530432 . . [5.82] .. c:\windows\winsxs\x86_microsoft-windows-shell-comctl32-v5_31bf3856ad364e35_6.1.7600.16385_none_39727524394b18eb\comctl32.dll
[-] 2009-07-14 . B62AA1BB1F63839051441D2C6DD7B775 . 530432 . . [5.82] .. c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7600.16385_none_ebf82fc36c758ad5\comctl32.dll
[-] 2009-07-14 . 0FA436A553408CBEBA070E3182658DE3 . 1680896 . . [5.82] .. c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16385_none_421189da2b7fabfc\comctl32.dll
.
[-] 2014-10-30 . 3031B5DC2A58A7BCE6651EA9B7DD6390 . 145920 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7601.22908_none_789f60191223613f\cryptsvc.dll
[-] 2014-07-07 . 623E143F2DF17C0106A9988F5D7DC878 . 143872 . . [6.1.7600.16385] .. c:\windows\SysWOW64\cryptsvc.dll
[-] 2014-07-07 . 623E143F2DF17C0106A9988F5D7DC878 . 143872 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7601.18526_none_77fe1d2ff917cf34\cryptsvc.dll
[-] 2013-10-05 . F2D9242C3BBD1C36467FCAE1AE01733F . 142848 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7601.22473_none_784ea5b51260b460\cryptsvc.dll
[-] 2013-07-09 . 6DB499DEFCC827317C5371164A7CDB27 . 142848 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7601.22380_none_7840d305126b8725\cryptsvc.dll
[-] 2013-07-09 . 7CA1BECEA5DE2643ADDAD32670E7A4C9 . 140288 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7601.18205_none_7812b70bf9088686\cryptsvc.dll
[-] 2013-05-13 . 3897DFF247D9ED0006190349DE264E14 . 140288 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7601.18151_none_77d8a461f934afb8\cryptsvc.dll
[-] 2013-05-11 . AC04D05309BB2C418D0D80B9FB014642 . 142848 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7601.22322_none_7883b3211239122d\cryptsvc.dll
[-] 2013-05-10 . E122AA1C9A3CC46FF9DDDE46E5EB0C58 . 142848 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7601.22321_none_7882b2d71239f8d6\cryptsvc.dll
[-] 2013-05-10 . 33ADF6E0853AB39EA1723BE82842C1D3 . 140288 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7601.18150_none_77d7a417f9359661\cryptsvc.dll
[-] 2012-06-02 . 063DD65889D21035311463337BD268E7 . 142336 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7601.22010_none_788c7cc71232cc19\cryptsvc.dll
[-] 2012-06-02 . F2FDE6C8DBAAD44CC58D1E07E4AF4EED . 139264 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7600.17035_none_760be2a9fbfa79d1\cryptsvc.dll
[-] 2012-06-02 . EA8C26ECF1656D9647EF044F115EC6DA . 141312 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7600.21225_none_76a05147150ffad1\cryptsvc.dll
[-] 2012-06-02 . 96C0E38905CFD788313BE8E11DAE3F2F . 140288 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7601.17856_none_77ddc9e5f93000db\cryptsvc.dll
[-] 2012-04-24 . 520A108A2657F4BCA7FCED9CA7D885DE . 139264 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7600.17008_none_762f534bfbdf7203\cryptsvc.dll
[-] 2012-04-24 . 06E771AA596B8761107AB57E99F128D7 . 140288 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7601.17827_none_77ff39f3f916c65f\cryptsvc.dll
[-] 2012-04-24 . F522279B4717E2BFF269C771FAC2B78E . 141312 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7600.21199_none_7658a1151545269d\cryptsvc.dll
[-] 2012-04-24 . 21993009E0CCB9B4FA195F14D3408626 . 142336 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7601.21979_none_7854c7b7125b248c\cryptsvc.dll
[-] 2010-11-20 . A585BEBF7D054BD9618EDA0922D5484A . 136192 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7601.17514_none_7807034ff91166f4\cryptsvc.dll
[-] 2009-07-14 . 9C231178CE4FB385F4B54B0A9080B8A4 . 135680 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-cryptsvc-dll_31bf3856ad364e35_6.1.7600.16385_none_75d5ef87fc22e35a\cryptsvc.dll
.
[-] 2009-07-14 . F6916EFC29D9953D5D0DF06882AE8E16 . 271360 . . [2001.12.8530.16385] .. c:\windows\SysWOW64\es.dll
[-] 2009-07-14 . F6916EFC29D9953D5D0DF06882AE8E16 . 271360 . . [2001.12.8530.16385] .. c:\windows\winsxs\wow64_microsoft-windows-c..complus-eventsystem_31bf3856ad364e35_6.1.7600.16385_none_73373b169fcf68cb\es.dll
.
[-] 2010-11-20 . A6F09E5669D9A19035F6D942CAA15882 . 119808 . . [6.1.7601.17514] .. c:\windows\SysWOW64\imm32.dll
[-] 2010-11-20 . A6F09E5669D9A19035F6D942CAA15882 . 119808 . . [6.1.7601.17514] .. c:\windows\winsxs\wow64_microsoft-windows-imm32_31bf3856ad364e35_6.1.7601.17514_none_c4d0cdd7c56b493e\imm32.dll
[-] 2009-07-14 . 0DE3069D6E09BA262856EF31C941BEFE . 119808 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-imm32_31bf3856ad364e35_6.1.7600.16385_none_c29fba0fc87cc5a4\imm32.dll
.
[-] 2014-04-12 . C8C41EBEE097FEB29FB816854D3AD1E7 . 1114112 . . [6.1.7601.22653] .. c:\windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22653_none_fc95db0bba8ae4c2\kernel32.dll
[-] 2014-03-04 . 866696FBE24914047462E34812169954 . 1114112 . . [6.1.7601.22616] .. c:\windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22616_none_fcc41b99ba67c103\kernel32.dll
[-] 2014-03-04 . 76161B9D78A275F8F28DD67436013110 . 1114112 . . [6.1.7601.18015] .. c:\windows\SysWOW64\kernel32.dll
[-] 2014-03-04 . 76161B9D78A275F8F28DD67436013110 . 1114112 . . [6.1.7601.18015] .. c:\windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.18409_none_fc484db2a13f5426\kernel32.dll
[-] 2013-08-29 . EE751CBD5D0C332FDF3DF7187B612416 . 1114112 . . [6.1.7601.22436] .. c:\windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22436_none_fcae77f5ba77fe97\kernel32.dll
[-] 2013-08-02 . 61579F821AB5FF7FA2966D64D1070BA8 . 1114112 . . [6.1.7601.22411] .. c:\windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22411_none_fcbf165bba6c4802\kernel32.dll
[-] 2013-08-02 . 365A5034093AD9E04F433046C4CDF6AB . 1114112 . . [6.1.7601.18229] .. c:\windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.18229_none_fc32aa0ea14f91ba\kernel32.dll
[-] 2013-07-08 . 2997A7BC59E3EEFE8E86D1B0F3A3D748 . 1114112 . . [6.1.7601.22379] .. c:\windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22379_none_fc86373dba95bd39\kernel32.dll
[-] 2013-01-04 . 7E55988F5CB3BA67E2732370E8D71BBB . 1114112 . . [6.1.7601.22209] .. c:\windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22209_none_fcd1e4cbba5cfc7b\kernel32.dll
[-] 2013-01-04 . 385BE92E3106491BBB542F8F1C06C606 . 1114112 . . [6.1.7600.17206] .. c:\windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.17206_none_fa5ee836a41ba799\kernel32.dll
[-] 2013-01-04 . F9F6CD9EF1F6C896A56B5259B81027D9 . 1114112 . . [6.1.7600.21416] .. c:\windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.21416_none_faddb6fbbd41607b\kernel32.dll
[-] 2012-11-30 . C95793F4BE3471AEED92F5BF367BE69E . 1114112 . . [6.1.7600.17179] .. c:\windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.17179_none_fa1637baa451ba0e\kernel32.dll
[-] 2012-11-30 . 9CC2571E3646B9A24296AD7ADCC71682 . 1114112 . . [6.1.7601.22177] .. c:\windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22177_none_fc8432ddba97903d\kernel32.dll
[-] 2012-11-30 . AC0B6F41882FC6ED186962D770EBF1D2 . 1114112 . . [6.1.7601.18015] .. c:\windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.18015_none_fc397506a14b161f\kernel32.dll
[-] 2012-11-30 . E747ADB6223DBBE1BB138F08A09ADAD6 . 1114112 . . [6.1.7600.21386] .. c:\windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.21386_none_fa9205a1bd7a26eb\kernel32.dll
[-] 2012-10-04 . DE7A37CB1F48526A78A2D42786411578 . 1114112 . . [6.1.7600.21335] .. c:\windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.21335_none_fac714f3bd5281df\kernel32.dll
[-] 2012-10-04 . A6778FC49011313995A4D718F624CC74 . 1114112 . . [6.1.7600.17135] .. c:\windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.17135_none_fa3d7642a434e4ee\kernel32.dll
[-] 2012-10-04 . D4F3176082566CEFA633B4945802D4C4 . 1114112 . . [6.1.7601.17965] .. c:\windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.17965_none_fc038d48a1736e92\kernel32.dll
[-] 2012-10-04 . 5FA395364EE727E4BEE6B1406C207F98 . 1114112 . . [6.1.7601.22125] .. c:\windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22125_none_fcb841e5ba70d1da\kernel32.dll
[-] 2012-08-20 . 85660067ECD49B6E302347EFCC2F72A5 . 1114112 . . [6.1.7600.21306] .. c:\windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.21306_none_fae88501bd394763\kernel32.dll
[-] 2012-08-20 . 9B98D47916EAD4F69EF51B56B0C2323C . 1114112 . . [6.1.7601.17932] .. c:\windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.17932_none_fc20fc2ea15dceba\kernel32.dll
[-] 2012-08-20 . 305681B4B695D4A888B941965FFC2C17 . 1114112 . . [6.1.7601.22091] .. c:\windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.22091_none_fc688f63baad32ee\kernel32.dll
[-] 2012-08-18 . 33616DACC75C9E105DAE944120DB4274 . 1114112 . . [6.1.7600.17107] .. c:\windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.17107_none_fa5fe69aa41ac3c9\kernel32.dll
[-] 2011-07-16 . D3CB12854171DF61D117D7C2BF22C675 . 1114112 . . [6.1.7601.21772] .. c:\windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.21772_none_fc7f5397ba9be6d3\kernel32.dll
[-] 2011-07-16 . 4EA99F1644627B1EBAD99D0B93CDEE1C . 1048576 . . [6.1.7600.16850] .. c:\windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.16850_none_fa22f90aa449708d\kernel32.dll
[-] 2011-07-16 . 99C3F8E9CC59D95666EB8D8A8B4C2BEB . 1114112 . . [6.1.7601.17651] .. c:\windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.17651_none_fc0a565aa16ef5d0\kernel32.dll
[-] 2011-07-16 . 2113248DB2D1AF9CA790B09F3E6C6E85 . 1114112 . . [6.1.7600.21010] .. c:\windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.21010_none_fad7ada7bd46d3d5\kernel32.dll
[-] 2011-06-03 . 6EB2AEE15C20681E323E9A3E334FE6CF . 1114112 . . [6.1.7600.20978] .. c:\windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.20978_none_fa9ef84dbd7012f1\kernel32.dll
[-] 2011-05-14 . CC5CBC069944E7EA70D8674478A70A37 . 837632 . . [6.1.7601.21728] .. c:\windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.21728_none_fcbb64efba6df328\kernel32.dll
[-] 2011-05-14 . 40EACEE0B6432CBE2459A11B298E9D88 . 837120 . . [6.1.7600.16816] .. c:\windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.16816_none_fa543a76a42398d3\kernel32.dll
[-] 2011-05-14 . 166116134C58DC36400DE59ACD64FB39 . 837632 . . [6.1.7601.17617] .. c:\windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.17617_none_fc3b97c6a1491e16\kernel32.dll
[-] 2010-11-20 . E80758CF485DB142FCA1EE03A34EAD05 . 837632 . . [6.1.7601.17514] .. c:\windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7601.17514_none_fc389502a14bd4ea\kernel32.dll
[-] 2009-07-14 . 606ECB76A424CC535407E7A24E2A34BC . 836608 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-kernel32_31bf3856ad364e35_6.1.7600.16385_none_fa07813aa45d5150\kernel32.dll
.
[-] 2009-07-14 . 5987EA8A82C53359BCD2C29D6588583E . 22016 . . [6.1.7600.16385] .. c:\windows\SysWOW64\linkinfo.dll
[-] 2009-07-14 . 5987EA8A82C53359BCD2C29D6588583E . 22016 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-linkinfo_31bf3856ad364e35_6.1.7600.16385_none_9eaece15f365da54\linkinfo.dll
.
[-] 2013-06-06 . 84CA3579EEB69D8E1EE67E4F721BF71C . 25600 . . [6.1.7601.22350] .. c:\windows\winsxs\wow64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7601.22350_none_12a807b2bec875e6\lpk.dll
[-] 2013-06-06 . CC23295DA8F7B5C53F93804D2F5D30EB . 25600 . . [6.1.7601.18177] .. c:\windows\SysWOW64\lpk.dll
[-] 2013-06-06 . CC23295DA8F7B5C53F93804D2F5D30EB . 25600 . . [6.1.7601.18177] .. c:\windows\winsxs\wow64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7601.18177_none_120fcb2fa5b4c238\lpk.dll
[-] 2012-12-16 . BF6CDA72E4112DAC01E2ED8911C3FD74 . 25600 . . [6.1.7600.21402] .. c:\windows\winsxs\wow64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.21402_none_10f9b8f6c177b3cc\lpk.dll
[-] 2009-07-14 . 384721EF4024890092625E20CADFAF85 . 25600 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.16385_none_101cb471a89825ee\lpk.dll
[-] 2009-07-14 . 384721EF4024890092625E20CADFAF85 . 25600 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.16402_none_107034d9a859f788\lpk.dll
[-] 2009-07-14 . 384721EF4024890092625E20CADFAF85 . 25600 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.16444_none_1046f5bda87899fa\lpk.dll
[-] 2009-07-14 . 384721EF4024890092625E20CADFAF85 . 25600 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.16600_none_106e3811a85bbf28\lpk.dll
[-] 2009-07-14 . 384721EF4024890092625E20CADFAF85 . 25600 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.16691_none_100de90fa8a3d3f8\lpk.dll
[-] 2009-07-14 . 384721EF4024890092625E20CADFAF85 . 25600 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.16734_none_1051cb5ba870757e\lpk.dll
[-] 2009-07-14 . 384721EF4024890092625E20CADFAF85 . 25600 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.16763_none_10305b4da889affa\lpk.dll
[-] 2009-07-14 . 384721EF4024890092625E20CADFAF85 . 25600 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.17159_none_10410ac9a87c56ca\lpk.dll
[-] 2009-07-14 . 384721EF4024890092625E20CADFAF85 . 25600 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.17194_none_1010c9a7a8a147db\lpk.dll
[-] 2009-07-14 . 384721EF4024890092625E20CADFAF85 . 25600 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.20498_none_109e822ec1bb2dae\lpk.dll
[-] 2009-07-14 . 384721EF4024890092625E20CADFAF85 . 25600 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.20553_none_10c4c252c19f3c5e\lpk.dll
[-] 2009-07-14 . 384721EF4024890092625E20CADFAF85 . 25600 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.20720_none_10e23504c18996d4\lpk.dll
[-] 2009-07-14 . 384721EF4024890092625E20CADFAF85 . 25600 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.20821_none_10e33734c188ad52\lpk.dll
[-] 2009-07-14 . 384721EF4024890092625E20CADFAF85 . 25600 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.20875_none_10b128c0c1ad9e63\lpk.dll
[-] 2009-07-14 . 384721EF4024890092625E20CADFAF85 . 25600 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.20905_none_10fcda1ac174d7f3\lpk.dll
[-] 2009-07-14 . 384721EF4024890092625E20CADFAF85 . 25600 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7600.21362_none_10b8d788c1a85e4b\lpk.dll
[-] 2009-07-14 . 384721EF4024890092625E20CADFAF85 . 25600 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7601.17514_none_124dc839a586a988\lpk.dll
[-] 2009-07-14 . 384721EF4024890092625E20CADFAF85 . 25600 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7601.17537_none_123b293fa5942d6f\lpk.dll
[-] 2009-07-14 . 384721EF4024890092625E20CADFAF85 . 25600 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7601.17563_none_1216b853a5b01be6\lpk.dll
[-] 2009-07-14 . 384721EF4024890092625E20CADFAF85 . 25600 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7601.17991_none_11f44f93a5ca31a7\lpk.dll
[-] 2009-07-14 . 384721EF4024890092625E20CADFAF85 . 25600 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7601.18032_none_12360787a598d69a\lpk.dll
[-] 2009-07-14 . 384721EF4024890092625E20CADFAF85 . 25600 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7601.21636_none_12c3c5c0beb2b3e2\lpk.dll
[-] 2009-07-14 . 384721EF4024890092625E20CADFAF85 . 25600 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7601.21664_none_12a15568beccd507\lpk.dll
[-] 2009-07-14 . 384721EF4024890092625E20CADFAF85 . 25600 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7601.22153_none_12ab04c4bec5c79d\lpk.dll
[-] 2009-07-14 . 384721EF4024890092625E20CADFAF85 . 25600 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-gdi_31bf3856ad364e35_6.1.7601.22195_none_1281c5a8bee46a0f\lpk.dll
.
[-] 2015-01-12 . 61C74D794C14E9FC94D93F5F0F72A3F9 . 19740160 . . [11.00.9600.17631] .. c:\windows\SysWOW64\mshtml.dll
[-] 2015-01-12 . 61C74D794C14E9FC94D93F5F0F72A3F9 . 19740160 . . [11.00.9600.17631] .. c:\windows\winsxs\wow64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_11.2.9600.17633_none_ffdaa43c6ba73cf8\mshtml.dll
[-] 2014-11-22 . 220505B0B3E96C857DD01729AF0CD369 . 19749376 . . [11.00.9600.17631] .. c:\windows\winsxs\wow64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_11.2.9600.17501_none_ffe2a0da6ba1a1c0\mshtml.dll
.
[-] 2011-12-16 . 2F740C4B458331357E825E94AFB0953A . 690688 . . [7.0.7601.21878] .. c:\windows\winsxs\x86_microsoft-windows-msvcrt_31bf3856ad364e35_6.1.7601.21878_none_d3a962431672ddd2\msvcrt.dll
[-] 2011-12-16 . F8A61B2E713309B4616D107919BDAB6E . 690688 . . [7.0.7600.16930] .. c:\windows\winsxs\x86_microsoft-windows-msvcrt_31bf3856ad364e35_6.1.7600.16930_none_d15ca5d2001597a0\msvcrt.dll
[-] 2011-12-16 . 9DC80A8AAAAAC397BDAB3C67165A824E . 690688 . . [7.0.7601.17744] .. c:\windows\SysWOW64\msvcrt.dll
[-] 2011-12-16 . 9DC80A8AAAAAC397BDAB3C67165A824E . 690688 . . [7.0.7601.17744] .. c:\windows\winsxs\x86_microsoft-windows-msvcrt_31bf3856ad364e35_6.1.7601.17744_none_d33c3413fd4084d9\msvcrt.dll
[-] 2011-12-16 . 10142C1975202A767C0EDB3BC066FD88 . 690688 . . [7.0.7600.21108] .. c:\windows\winsxs\x86_microsoft-windows-msvcrt_31bf3856ad364e35_6.1.7600.21108_none_d20e8cd31913e191\msvcrt.dll
[-] 2009-07-14 . E46D48A7FE961401F1CBF85531CDF05D . 690688 . . [7.0.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-msvcrt_31bf3856ad364e35_6.1.7600.16385_none_d12b8c440039b31e\msvcrt.dll
.
[-] 2013-09-08 . E94C583CDE2348950155F2AF2876F34D . 231424 . . [6.1.7600.16385] .. c:\windows\SysWOW64\mswsock.dll
[-] 2013-09-08 . E94C583CDE2348950155F2AF2876F34D . 231424 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7601.18254_none_ba2f64c78bae6989\mswsock.dll
[-] 2013-09-07 . 6547D445C4B69DC0083B619AC642DF04 . 231424 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7601.22444_none_bac3d364a4c3ea89\mswsock.dll
[-] 2010-11-20 . 8999B8631C7FD9F7F9EC3CAFD953BA24 . 232448 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7601.17514_none_ba5ac0f18b8dd799\mswsock.dll
[-] 2009-07-14 . 11A41F17527ED75D6B758FDD7F4FD00D . 232448 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-w..-infrastructure-bsp_31bf3856ad364e35_6.1.7600.16385_none_b829ad298e9f53ff\mswsock.dll
.
[-] 2010-11-20 . C1809B9907ADEDAF16F50C894100883B . 563712 . . [6.1.7600.16385] .. c:\windows\SysWOW64\netlogon.dll
[-] 2010-11-20 . C1809B9907ADEDAF16F50C894100883B . 563712 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7601.17514_none_6632670482fa3493\netlogon.dll
[-] 2009-07-14 . EAA75D9000B71F10EEC04D2AE6C60E81 . 563712 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.1.7600.16385_none_6401533c860bb0f9\netlogon.dll
.
[-] 2009-07-14 . 08DFDBD2FD4EA951DC46B1C7661ED35A . 145408 . . [6.1.7600.16385] .. c:\windows\SysWOW64\powrprof.dll
[-] 2009-07-14 . 08DFDBD2FD4EA951DC46B1C7661ED35A . 145408 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-userpowermanagement_31bf3856ad364e35_6.1.7600.16385_none_a2eff4845e2bf4e2\powrprof.dll
.
[-] 2010-11-20 . 8124944EC89D6A1815E4E53F5B96AAF4 . 175616 . . [6.1.7600.16385] .. c:\windows\SysWOW64\scecli.dll
[-] 2010-11-20 . 8124944EC89D6A1815E4E53F5B96AAF4 . 175616 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7601.17514_none_a088921d241bbb4e\scecli.dll
[-] 2009-07-14 . 26073302DAEA83CC5B944C546D6B47D2 . 175616 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.1.7600.16385_none_9e577e55272d37b4\scecli.dll
.
[-] 2009-07-14 . 40CAEEE0EAF1B8569F7C8DF6420F2CB9 . 2560 . . [6.1.7600.16385] .. c:\windows\SysWOW64\sfc.dll
[-] 2009-07-14 . 40CAEEE0EAF1B8569F7C8DF6420F2CB9 . 2560 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-sfc_31bf3856ad364e35_6.1.7600.16385_none_a70c196fbd853ae9\sfc.dll
.
[-] 2009-07-14 . 54A47F6B5E09A77E61649109C6A08866 . 20992 . . [6.1.7600.16385] .. c:\windows\SysWOW64\svchost.exe
[-] 2009-07-14 . 54A47F6B5E09A77E61649109C6A08866 . 20992 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-services-svchost_31bf3856ad364e35_6.1.7600.16385_none_b591afc466a15356\svchost.exe
.
[-] 2010-11-20 . 613BF4820361543956909043A265C6AC . 242176 . . [6.1.7600.16385] .. c:\windows\SysWOW64\tapisrv.dll
[-] 2010-11-20 . 613BF4820361543956909043A265C6AC . 242176 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-tapiservice_31bf3856ad364e35_6.1.7601.17514_none_e54442c74334b18a\tapisrv.dll
[-] 2009-07-14 . 2F46B0C70A4ADC8C90CF825DA3B4FEAF . 241664 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-tapiservice_31bf3856ad364e35_6.1.7600.16385_none_e3132eff46462df0\tapisrv.dll
.
[-] 2010-11-20 . 5E0DB2D8B2750543CD2EBB9EA8E6CDD3 . 833024 . . [6.1.7601.17514] .. c:\windows\SysWOW64\user32.dll
[-] 2010-11-20 . 5E0DB2D8B2750543CD2EBB9EA8E6CDD3 . 833024 . . [6.1.7601.17514] .. c:\windows\winsxs\wow64_microsoft-windows-user32_31bf3856ad364e35_6.1.7601.17514_none_35b31c02b85ccb6e\user32.dll
[-] 2009-07-14 . E8B0FFC209E504CB7E79FC24E6C085F0 . 833024 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-user32_31bf3856ad364e35_6.1.7600.16385_none_3382083abb6e47d4\user32.dll
.
[-] 2010-11-20 . 61AC3EFDFACFDD3F0F11DD4FD4044223 . 26624 . . [6.1.7600.16385] .. c:\windows\SysWOW64\userinit.exe
[-] 2010-11-20 . 61AC3EFDFACFDD3F0F11DD4FD4044223 . 26624 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_de3024012ff21116\userinit.exe
[-] 2009-07-14 . 6DE80F60D7DE9CE6B8C2DDFDF79EF175 . 26112 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7600.16385_none_dbff103933038d7c\userinit.exe
.
[-] 2015-01-12 . F285D499EC42969D963CA49EADA63218 . 1888256 . . [11.00.9600.16428] .. c:\windows\SysWOW64\wininet.dll
[-] 2015-01-12 . F285D499EC42969D963CA49EADA63218 . 1888256 . . [11.00.9600.16428] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17633_none_880d3f47fe92a091\wininet.dll
[-] 2014-11-22 . 5E4E0E43E0A5BF9F089696DFA7A3D677 . 1888256 . . [11.00.9600.16428] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17501_none_88153be5fe8d0559\wininet.dll
[-] 2014-11-06 . 6DD7D61A8EF3DFEC4FAEFEB395E77424 . 1892864 . . [11.00.9600.16428] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17420_none_8822232dfe830275\wininet.dll
[-] 2014-09-18 . 7AE80F921027CF88CB9D0433088A3E55 . 1810944 . . [11.00.9600.16428] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17358_none_882f3db7fe78ff91\wininet.dll
[-] 2014-08-18 . D58988722C72D265B51A54103DFC2C6F . 1812992 . . [11.00.9600.16428] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17280_none_883dc4c1fe6d629d\wininet.dll
[-] 2014-07-25 . B945BAA81B4805AD6BDDF4D026DCFB47 . 1792512 . . [11.00.9600.16428] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17239_none_8837f647fe72ca93\wininet.dll
[-] 2014-06-18 . CCC198257901BEEA2FBF8EB1E7678356 . 1791488 . . [11.00.9600.16428] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17207_none_883522f9fe754b4c\wininet.dll
[-] 2014-05-30 . 771CDBC3D62437D6DB070820BB1EDCCF . 1790976 . . [11.00.9600.16428] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17126_none_88420a41fe6b4868\wininet.dll
[-] 2014-03-06 . E4E829EE073E046B0EB19B5FECB19B8C . 1789440 . . [11.00.9600.16428] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.17041_none_884f4ca9fe60df00\wininet.dll
[-] 2014-03-01 . AAFEAB4FC9D70253F8C7E353E879E8A2 . 1820160 . . [11.00.9600.16428] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.16521_none_88173a93fe8b3ae0\wininet.dll
[-] 2014-02-06 . 9C89246184979A070B0C6CCF61C68136 . 1820160 . . [11.00.9600.16428] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.16518_none_88159ad1fe8cd4f0\wininet.dll
[-] 2013-12-04 . B5EB5BD3066959611E1F7A80FD6CC172 . 1818112 . . [11.00.9600.16428] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.16428_none_88216b07fe83d256\wininet.dll
[-] 2013-11-26 . 927FA6456AD6D7630F6854828D2FD16B . 1820160 . . [11.00.9600.16428] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_11.2.9600.16476_none_88269a09fe7f1dc7\wininet.dll
[-] 2013-10-12 . 5FD4335DCD343D0FEA9FA6B18ED408D9 . 1767936 . . [10.00.9200.16736] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.16736_none_238ee01859f90fd1\wininet.dll
[-] 2013-10-12 . 06715E12E72EFBC2D660A779FFF32944 . 1777152 . . [10.00.9200.20848] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.20848_none_0cb73c4a73a7d810\wininet.dll
[-] 2013-09-22 . 67220EB57550F10E1219D57D89937456 . 1777152 . . [10.00.9200.20830] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.20831_none_0cb6db7873a80b52\wininet.dll
[-] 2013-09-22 . E4FEB264B47360B7296AEA4E052F88D8 . 1767936 . . [10.00.9200.16720] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.16721_none_238e51b659f97655\wininet.dll
[-] 2013-08-10 . 26BD13BB9196C2D8F8155C3C6169BC22 . 1777664 . . [10.00.9200.20794] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.20794_none_0cc768c8739ad44e\wininet.dll
[-] 2013-08-10 . 535F6263035F2530A62D5D64EF6E73D3 . 1767936 . . [10.00.9200.16686] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.16686_none_239eb17659ec7293\wininet.dll
[-] 2013-07-26 . DAA3903F06116AE9EE7AC1D1B93684A4 . 1767936 . . [10.00.9200.16660] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.16660_none_239d399259eda61f\wininet.dll
[-] 2013-07-26 . DE581A5E0E70BB63898F8776EB274428 . 1777664 . . [10.00.9200.20768] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.20768_none_0cc40cca739deecd\wininet.dll
[-] 2013-06-12 . 24AE444B165D11835EF3D38CF3CC7FA4 . 1777664 . . [10.00.9200.20742] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.20742_none_0cc294e6739f2259\wininet.dll
[-] 2013-06-11 . 9BF7C7654EFD098EE3A27B49492A382A . 1767936 . . [10.00.9200.16635] .. c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_10.2.9200.16635_none_2399c6cc59f0da3f\wininet.dll
.
[-] 2010-11-20 . 7FF15A4F092CD4A96055BA69F903E3E9 . 206848 . . [6.1.7600.16385] .. c:\windows\SysWOW64\ws2_32.dll
[-] 2010-11-20 . 7FF15A4F092CD4A96055BA69F903E3E9 . 206848 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-w..nfrastructure-ws232_31bf3856ad364e35_6.1.7601.17514_none_f4bf1aae2c981ecf\ws2_32.dll
[-] 2009-07-14 . DAAE8A9B8C0ACC7F858454132553C30D . 206336 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-w..nfrastructure-ws232_31bf3856ad364e35_6.1.7600.16385_none_f28e06e62fa99b35\ws2_32.dll
.
[-] 2009-07-14 . 808AABDF9337312195CAFF76D1804786 . 4608 . . [6.1.7600.16385] .. c:\windows\SysWOW64\ws2help.dll
[-] 2009-07-14 . 808AABDF9337312195CAFF76D1804786 . 4608 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-w..nfrastructure-other_31bf3856ad364e35_6.1.7600.16385_none_6ace9e67456cc40b\ws2help.dll
.
[-] 2011-02-26 . E38899074D4951D31B4040E994DD7C8D . 2870784 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20910_none_ae79ed04ac56c4a9\explorer.exe
[-] 2011-02-26 . 0862495E0C825893DB75EF44FAEA8E93 . 2870272 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16768_none_adc24107935a7e25\explorer.exe
[-] 2011-02-26 . 3B69712041F3D63605529BD66DC00C48 . 2871808 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_b0333b22a99da332\explorer.exe
[-] 2011-02-25 . 332FEAB1435662FC6C672E25BEB37BE3 . 2871808 . . [6.1.7600.16385] .. c:\windows\explorer.exe
[-] 2011-02-25 . 332FEAB1435662FC6C672E25BEB37BE3 . 2871808 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17567_none_afa79dc39081d0ba\explorer.exe
[-] 2010-11-20 . AC4C51EB24AA95B77F705AB159189E24 . 2872320 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_afdaac81905bf900\explorer.exe
[-] 2010-02-11 . F170B4A061C9E026437B193B4D571799 . 2868224 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16404_none_adff19b5932d79ae\explorer.exe
[-] 2010-02-11 . 700073016DAC1C3D2E7E2CE4223334B6 . 2868224 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20500_none_ae84b558ac4eb41c\explorer.exe
[-] 2009-10-31 . B8EC4BD49CE8F6FC457721BFC210B67F . 2870272 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20563_none_ae46d6aeac7ca7c7\explorer.exe
[-] 2009-10-31 . 9AAAEC8DAC27AA17B053E6352AD233AE . 2870272 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16450_none_adc508f19359a007\explorer.exe
[-] 2009-07-14 . C235A51CB740E45FFA0EBFB9BAFCDA64 . 2868224 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16385_none_ada998b9936d7566\explorer.exe
.
[-] 2009-07-14 . 2E2C937846A0B8789E5E91739284D17A . 427008 . . [6.1.7600.16385] .. c:\windows\winsxs\amd64_microsoft-windows-registry-editor_31bf3856ad364e35_6.1.7600.16385_none_5023a70bf589ad3e\regedit.exe
[-] 2009-07-14 . 2E2C937846A0B8789E5E91739284D17A . 398336 . . [6.1.7600.16385] .. c:\windows\regedit.exe
.
[-] 2010-11-20 . 928CF7268086631F54C3D8E17238C6DD . 1414144 . . [6.1.7600.16385] .. c:\windows\SysWOW64\ole32.dll
[-] 2010-11-20 . 928CF7268086631F54C3D8E17238C6DD . 1414144 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-com-base-qfe-ole32_31bf3856ad364e35_6.1.7601.17514_none_ae2511475093798f\ole32.dll
[-] 2010-06-29 . E2C2D8C982316C8ABF800C6CE3F28FAB . 1413632 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-com-base-qfe-ole32_31bf3856ad364e35_6.1.7600.16624_none_ac33e26f53752c6d\ole32.dll
[-] 2010-06-29 . 40E6BF57F6A923038B94C07387118089 . 1414144 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-com-base-qfe-ole32_31bf3856ad364e35_6.1.7600.20744_none_aca7df626ca30419\ole32.dll
[-] 2009-07-14 . 4ACB903AD1693858A918907358CBD9E4 . 1412608 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-com-base-qfe-ole32_31bf3856ad364e35_6.1.7600.16385_none_abf3fd7f53a4f5f5\ole32.dll
.
[-] 2014-04-25 . A5F833506BF6A1B5D693E1499DEE2444 . 626688 . . [1.0626.7601.18454] .. c:\windows\SysWOW64\usp10.dll
[-] 2014-04-25 . A5F833506BF6A1B5D693E1499DEE2444 . 626688 . . [1.0626.7601.18454] .. c:\windows\winsxs\x86_microsoft-windows-usp_31bf3856ad364e35_6.1.7601.18454_none_aed68a9bb6df0577\usp10.dll
[-] 2014-04-25 . 5A7B3405C2AAE5369F6CB42FE248FBB0 . 626688 . . [1.0626.7601.22666] .. c:\windows\winsxs\x86_microsoft-windows-usp_31bf3856ad364e35_6.1.7601.22666_none_af5759f4d002f107\usp10.dll
[-] 2012-11-22 . 011B7A81E28C748D7631CF3D72323DD2 . 627712 . . [1.0626.7600.17174] .. c:\windows\winsxs\x86_microsoft-windows-usp_31bf3856ad364e35_6.1.7600.17174_none_acda843fb9c8dfaa\usp10.dll
[-] 2012-11-22 . CA68408922B02E8D955A2967C7CBF8CE . 626688 . . [1.0626.7601.22171] .. c:\windows\winsxs\x86_microsoft-windows-usp_31bf3856ad364e35_6.1.7601.22171_none_af477f18d00f9c82\usp10.dll
[-] 2012-11-22 . 36CD8D6EBCE6468BBEEB8BF175980F53 . 626688 . . [1.0626.7600.21379] .. c:\windows\winsxs\x86_microsoft-windows-usp_31bf3856ad364e35_6.1.7600.21379_none_ad692462d2e1fb4e\usp10.dll
[-] 2012-11-22 . B7230010D97787AF3D25E4C82F2B06B9 . 626688 . . [1.0626.7601.18009] .. c:\windows\winsxs\x86_microsoft-windows-usp_31bf3856ad364e35_6.1.7601.18009_none_af119411b6b203d9\usp10.dll
[-] 2010-11-20 . 804AAAFEBB3AD5F49334DD906BCB1DE5 . 626176 . . [1.0626.7601.17514] .. c:\windows\winsxs\x86_microsoft-windows-usp_31bf3856ad364e35_6.1.7601.17514_none_af01e2f9b6be7939\usp10.dll
[-] 2009-07-14 . 0BA19F3198C40AC4E8CC66EE02EDA6C6 . 627200 . . [1.0626.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-usp_31bf3856ad364e35_6.1.7600.16385_none_acd0cf31b9cff59f\usp10.dll
.
[-] 2009-07-14 . 9C67F6BBDA3881CFD02095160CF91576 . 4608 . . [6.1.7600.16385] .. c:\windows\SysWOW64\ksuser.dll
[-] 2009-07-14 . 9C67F6BBDA3881CFD02095160CF91576 . 4608 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-d..tshow-kernelsupport_31bf3856ad364e35_6.1.7600.16385_none_e7d7f27ff89fda02\ksuser.dll
[-] 2009-07-14 . 9C67F6BBDA3881CFD02095160CF91576 . 4608 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-d..tshow-kernelsupport_31bf3856ad364e35_6.1.7601.17514_none_ea090647f58e5d9c\ksuser.dll
.
[-] 2009-07-14 . 4A3CDCEF8ED41B221F3DBEF5792FB52D . 8704 . . [6.1.7600.16385] .. c:\windows\SysWOW64\ctfmon.exe
[-] 2009-07-14 . 4A3CDCEF8ED41B221F3DBEF5792FB52D . 8704 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-t..cesframework-ctfmon_31bf3856ad364e35_6.1.7600.16385_none_9d06e2f6f1e51f98\ctfmon.exe
.
[-] 2010-11-20 . 414DA952A35BF5D50192E28263B40577 . 328192 . . [6.1.7600.16385] .. c:\windows\SysWOW64\shsvcs.dll
[-] 2010-11-20 . 414DA952A35BF5D50192E28263B40577 . 328192 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-shsvcs_31bf3856ad364e35_6.1.7601.17514_none_35ab0ceb67ede31e\shsvcs.dll
[-] 2009-07-14 . CD2E48FA5B29EE2B3B5858056D246EF2 . 328192 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-shsvcs_31bf3856ad364e35_6.1.7600.16385_none_3379f9236aff5f84\shsvcs.dll
.
[-] 2009-07-14 . 18AB2E5A40064ED5F7791AC5946A90F3 . 4608 . . [6.1.7600.16385] .. c:\windows\SysWOW64\msimg32.dll
[-] 2009-07-14 . 18AB2E5A40064ED5F7791AC5946A90F3 . 4608 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-gdi-painting_31bf3856ad364e35_6.1.7600.16385_none_77422e3e7d5fa732\msimg32.dll
.
[-] 2009-07-14 . 50BA656134F78AF64E4DD3C8B6FEFD7E . 12288 . . [6.1.7600.16385] .. c:\windows\SysWOW64\cngaudit.dll
[-] 2009-07-14 . 50BA656134F78AF64E4DD3C8B6FEFD7E . 12288 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.1.7600.16385_none_e83a414890e8132b\cngaudit.dll
.
[-] 2009-07-14 . B5C5DCAD3899512020D135600129D665 . 96256 . . [6.1.7600.16385] .. c:\windows\SysWOW64\wininit.exe
[-] 2009-07-14 . B5C5DCAD3899512020D135600129D665 . 96256 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-wininit_31bf3856ad364e35_6.1.7600.16385_none_30c90ef265a43c13\wininit.exe
.
[-] 2009-07-14 . A1E91B5B5273573FC132B683E550B5E6 . 19456 . . [6.1.7600.16385] .. c:\windows\SysWOW64\ias.dll
[-] 2009-07-14 . A1E91B5B5273573FC132B683E550B5E6 . 19456 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-n..ion_service_runtime_31bf3856ad364e35_6.1.7600.16385_none_f8d730c7a3d9d889\ias.dll
[-] 2009-07-14 . A1E91B5B5273573FC132B683E550B5E6 . 19456 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-n..ion_service_runtime_31bf3856ad364e35_6.1.7601.17514_none_fb08448fa0c85c23\ias.dll
.
[-] 2010-11-20 12:19 . AB9EB3745B03AE67AB241A82338DEA7B . 954288 . . [4.1.6140] .. c:\windows\SysWOW64\mfc40u.dll
[-] 2010-11-20 12:19 . AB9EB3745B03AE67AB241A82338DEA7B . 954288 . . [4.1.6151] .. c:\windows\winsxs\x86_microsoft-windows-mfc40u_31bf3856ad364e35_6.1.7601.17514_none_f51a7bf0b3d25294\mfc40u.dll
[-] 2010-08-31 04:32 . 1B3A500340AC40F08D03A2C45213A17D . 954288 . . [4.1.6151] .. c:\windows\winsxs\x86_microsoft-windows-mfc40u_31bf3856ad364e35_6.1.7600.16666_none_f3000dfcb6d2a7e4\mfc40u.dll
[-] 2010-08-31 04:25 . A716981A8BB41F4149203687EE2D1BE4 . 954288 . . [4.1.6151] .. c:\windows\winsxs\x86_microsoft-windows-mfc40u_31bf3856ad364e35_6.1.7600.20791_none_f3643991d00d1cce\mfc40u.dll
[-] 2009-07-14 01:15 . F8742FC618ECBDA92A406725197E93AE . 924944 . . [4.1.6140] .. c:\windows\winsxs\x86_microsoft-windows-mfc40u_31bf3856ad364e35_6.1.7600.16385_none_f2e96828b6e3cefa\mfc40u.dll
.
[-] 2009-07-14 . 833FBB672460EFCE8011D262175FAD33 . 266752 . . [6.1.7600.16385] .. c:\windows\SysWOW64\upnphost.dll
[-] 2009-07-14 . 833FBB672460EFCE8011D262175FAD33 . 266752 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-upnpdevicehost_31bf3856ad364e35_6.1.7600.16385_none_2831d06e8295c671\upnphost.dll
.
[-] 2009-07-14 . 0E85C11F8850D524B02181C6E02BA9AE . 453632 . . [6.1.7600.16385] .. c:\windows\SysWOW64\dsound.dll
[-] 2009-07-14 . 0E85C11F8850D524B02181C6E02BA9AE . 453632 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-audio-dsound_31bf3856ad364e35_6.1.7600.16385_none_5872147ba3367471\dsound.dll
.
[-] 2010-11-20 . 6EF5F3F18413C367195F06E503AB86A6 . 1828352 . . [6.1.7601.17514] .. c:\windows\SysWOW64\d3d9.dll
[-] 2010-11-20 . 6EF5F3F18413C367195F06E503AB86A6 . 1828352 . . [6.1.7601.17514] .. c:\windows\winsxs\x86_microsoft-windows-directx-direct3d9_31bf3856ad364e35_6.1.7601.17514_none_c454d690bf084f04\d3d9.dll
[-] 2009-07-14 . 7459301D21C2E21468823F73042D9F87 . 1826816 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-directx-direct3d9_31bf3856ad364e35_6.1.7600.16385_none_c223c2c8c219cb6a\d3d9.dll
.
[-] 2009-07-14 . 198552AEFECA69D646867EC8D792DE95 . 531968 . . [6.1.7600.16385] .. c:\windows\SysWOW64\ddraw.dll
[-] 2009-07-14 . 198552AEFECA69D646867EC8D792DE95 . 531968 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-directx-directdraw_31bf3856ad364e35_6.1.7600.16385_none_04dbf9102154d42e\ddraw.dll
.
[-] 2010-11-20 12:20 . 703FFD301AB900B047337C5D40FD6F96 . 90112 . . [6.1.7601.17514] .. c:\windows\SysWOW64\olepro32.dll
[-] 2010-11-20 12:20 . 703FFD301AB900B047337C5D40FD6F96 . 90112 . . [6.1.7601.17514] .. c:\windows\winsxs\x86_microsoft-windows-ole-automation-legacy_31bf3856ad364e35_6.1.7601.17514_none_3c1b247e5ff65f89\olepro32.dll
[-] 2009-07-14 01:16 . C10459DBDC2099C5A8428CB7D87DB85F . 90112 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-ole-automation-legacy_31bf3856ad364e35_6.1.7600.16385_none_39ea10b66307dbef\olepro32.dll
.
[-] 2009-07-14 . EDD2AD141DEBD425D74A52A4D7BE6AC4 . 39424 . . [6.1.7600.16385] .. c:\windows\SysWOW64\perfctrs.dll
[-] 2009-07-14 . EDD2AD141DEBD425D74A52A4D7BE6AC4 . 39424 . . [6.1.7600.16385] .. c:\windows\winsxs\wow64_microsoft-windows-p..ormancebasecounters_31bf3856ad364e35_6.1.7600.16385_none_97bcd9bcab2b9b3a\perfctrs.dll
.
[-] 2009-07-14 . 702254574E7E52052DE39408457B7149 . 21504 . . [6.1.7600.16385] .. c:\windows\SysWOW64\version.dll
[-] 2009-07-14 . 702254574E7E52052DE39408457B7149 . 21504 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-version_31bf3856ad364e35_6.1.7600.16385_none_14d4a552b2395165\version.dll
.
[-] 2009-07-14 . 5A12C364AD1D4FCC0AD0E56DBBC34462 . 16896 . . [6.1.7600.16385] .. c:\windows\SysWOW64\midimap.dll
[-] 2009-07-14 . 5A12C364AD1D4FCC0AD0E56DBBC34462 . 16896 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-audio-mmecore-other_31bf3856ad364e35_6.1.7600.16385_none_8cd41e2771e37717\midimap.dll
.
.
[-] 2009-07-14 . EE5C8E27C37B79CB54A2FCEEED2DC262 . 9216 . . [6.1.7600.16385] .. c:\windows\SysWOW64\WSHTCPIP.DLL
[-] 2009-07-14 . EE5C8E27C37B79CB54A2FCEEED2DC262 . 9216 . . [6.1.7600.16385] .. c:\windows\winsxs\x86_microsoft-windows-winsock-helper-tcpip_31bf3856ad364e35_6.1.7600.16385_none_cb895be592db1acb\WSHTCPIP.DLL
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\egisPSDP]
@="{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}"
[HKEY_CLASSES_ROOT\CLSID\{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}]
2009-12-02 08:01	120104	----a-w-	c:\program files (x86)\EgisTec MyWinLocker\x86\PSDProtect.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2014-12-11 30877280]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"AvastUI.exe"="c:\program files\AVAST Software\Avast\AvastUI.exe" [2015-03-27 5512912]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"SoftwareSASGeneration"= 1 (0x1)
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 MBAMService;MBAMService;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 AmUStor;AM USB Stroage Driver;c:\windows\system32\drivers\AmUStor.SYS;c:\windows\SYSNATIVE\drivers\AmUStor.SYS [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 massfilter;ZTE Mass Storage Filter Driver;c:\windows\system32\drivers\massfilter.sys;c:\windows\SYSNATIVE\drivers\massfilter.sys [x]
R3 MBAMWebAccessControl;MBAMWebAccessControl;c:\windows\system32\drivers\mwac.sys;c:\windows\SYSNATIVE\drivers\mwac.sys [x]
R3 MWLService;MyWinLocker Service;c:\program files (x86)\EgisTec MyWinLocker\x86\MWLService.exe;c:\program files (x86)\EgisTec MyWinLocker\x86\MWLService.exe [x]
R3 NTIBackupSvc;NTI Backup Now 5 Backup Service;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
S0 aswRvrt;avast! Revert; [x]
S0 aswVmm;avast! VM Monitor; [x]
S1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys;c:\windows\SYSNATIVE\drivers\aswSnx.sys [x]
S1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys;c:\windows\SYSNATIVE\drivers\aswSP.sys [x]
S1 mwlPSDFilter;mwlPSDFilter;c:\windows\system32\DRIVERS\mwlPSDFilter.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDFilter.sys [x]
S1 mwlPSDNServ;mwlPSDNServ;c:\windows\system32\DRIVERS\mwlPSDNServ.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDNServ.sys [x]
S1 mwlPSDVDisk;mwlPSDVDisk;c:\windows\system32\DRIVERS\mwlPSDVDisk.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDVDisk.sys [x]
S2 {B154377D-700F-42cc-9474-23858FBDF4BD};Power Control [2010/04/08 09:09];c:\program files (x86)\CyberLink\PowerDVD9\000.fcl;c:\program files (x86)\CyberLink\PowerDVD9\000.fcl [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 aswHwid;avast! HardwareID;c:\windows\system32\drivers\aswHwid.sys;c:\windows\SYSNATIVE\drivers\aswHwid.sys [x]
S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys;c:\windows\SYSNATIVE\drivers\aswMonFlt.sys [x]
S2 aswStm;aswStm;c:\windows\system32\drivers\aswStm.sys;c:\windows\SYSNATIVE\drivers\aswStm.sys [x]
S2 DsiWMIService;Dritek WMI Service;c:\program files (x86)\Launch Manager\dsiwmis.exe;c:\program files (x86)\Launch Manager\dsiwmis.exe [x]
S2 ePowerSvc;Acer ePower Service;c:\program files\Acer\Acer ePower Management\ePowerSvc.exe;c:\program files\Acer\Acer ePower Management\ePowerSvc.exe [x]
S2 Greg_Service;GRegService;c:\program files (x86)\Acer\Registration\GregHSRW.exe;c:\program files (x86)\Acer\Registration\GregHSRW.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 NTI IScheduleSvc;NTI IScheduleSvc;c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe;c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe [x]
S2 NTISchedulerSvc;NTI Backup Now 5 Scheduler Service;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [x]
S2 UI Assistant Service;UI Assistant Service;c:\program files (x86)\Mobile Partner Manager\AssistantServices.exe;c:\program files (x86)\Mobile Partner Manager\AssistantServices.exe [x]
S2 UNS;Intel(R) Management & Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S2 Updater Service;Updater Service;c:\program files\Acer\Acer Updater\UpdaterService.exe;c:\program files\Acer\Acer Updater\UpdaterService.exe [x]
S2 VBoxAswDrv;VBoxAsw Support Driver;c:\program files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys;c:\program files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [x]
S3 AvastVBoxSvc;AvastVBox COM Service;c:\program files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe;c:\program files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [x]
S3 HECIx64;Intel(R) Management Engine Interface;c:\windows\system32\DRIVERS\HECIx64.sys;c:\windows\SYSNATIVE\DRIVERS\HECIx64.sys [x]
S3 k57nd60a;Broadcom NetLink (TM) Gigabit Ethernet - NDIS 6.0;c:\windows\system32\DRIVERS\k57nd60a.sys;c:\windows\SYSNATIVE\DRIVERS\k57nd60a.sys [x]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2015-03-20 20:16	1061704	----a-w-	c:\program files (x86)\Google\Chrome\Application\41.0.2272.101\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2015-03-30 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-03-12 10:19]
.
2015-03-30 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-09-06 04:58]
.
2015-03-30 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-09-06 04:58]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2015-03-27 01:06	722400	----a-w-	c:\program files\AVAST Software\Avast\ashShA64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\egisPSDP]
@="{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}"
[HKEY_CLASSES_ROOT\CLSID\{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}]
2009-12-02 08:04	137512	----a-w-	c:\program files (x86)\EgisTec MyWinLocker\x64\PSDProtect.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2009-12-11 9643552]
"Acer ePower Management"="c:\program files\Acer\Acer ePower Management\ePowerTray.exe" [2010-02-05 860192]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~2\Office12\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.178.1
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
URLSearchHooks-{0e3dbc69-a682-48da-84e1-82c63a5d678e} - (no file)
Toolbar-Locked - (no file)
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
SafeBoot-mcmscsvc
SafeBoot-MCODS
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-Locked - (no file)
WebBrowser-{0E3DBC69-A682-48DA-84E1-82C63A5D678E} - (no file)
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
.
.
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\{B154377D-700F-42cc-9474-23858FBDF4BD}]
"ImagePath"="\??\c:\program files (x86)\CyberLink\PowerDVD9\000.fcl"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-2271405061-675543758-3622770059-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.eml\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.Email.1"
.
[HKEY_USERS\S-1-5-21-2271405061-675543758-3622770059-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vcf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.VCard.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_17_0_0_134_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_17_0_0_134_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_17_0_0_134_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_17_0_0_134_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_134.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.17"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_134.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_134.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_134.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files\AVAST Software\Avast\AvastSvc.exe
c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2015-03-30  14:23:53 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2015-03-30 12:23
.
Vor Suchlauf: 17 Verzeichnis(se), 174.094.807.040 Bytes frei
Nach Suchlauf: 23 Verzeichnis(se), 174.093.262.848 Bytes frei
.
- - End Of File - - 368D041F1A9BE75D9DB0FF9E84F48584
         


Alt 30.03.2015, 17:32   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam - Standard

Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
--> Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam

Alt 30.03.2015, 21:47   #7
Shadow315
 
Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam - Standard

Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam



mbam.txt
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 30.03.2015
Suchlauf-Zeit: 20:13:21
Logdatei: mbam.txt
Administrator: Ja

Version: 2.01.4.1018
Malware Datenbank: v2015.03.30.07
Rootkit Datenbank: v2015.03.26.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: hardy

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 416270
Verstrichene Zeit: 36 Min, 22 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Warnen
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente gefunden)

Module: 0
(Keine schädliche Elemente gefunden)

Registrierungsschlüssel: 0
(Keine schädliche Elemente gefunden)

Registrierungswerte: 0
(Keine schädliche Elemente gefunden)

Registrierungsdaten: 0
(Keine schädliche Elemente gefunden)

Ordner: 0
(Keine schädliche Elemente gefunden)

Dateien: 0
(Keine schädliche Elemente gefunden)

Physische Sektoren: 0
(Keine schädliche Elemente gefunden)


(end)
         
AdwCleaner:
Code:
ATTFilter
# AdwCleaner v4.200 - Bericht erstellt 30/03/2015 um 21:14:12
# Aktualisiert 29/03/2015 von Xplode
# Datenbank : 2015-03-29.1 [Server]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (x64)
# Benutzername : hardy - HARDY-PC
# Gestarted von : C:\Users\hardy\Downloads\AdwCleaner_4.200.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****


***** [ Geplante Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17631


-\\ Mozilla Firefox v


-\\ Google Chrome v41.0.2272.101


*************************

AdwCleaner[R0].txt - [6269 Bytes] - [27/03/2015 01:54:38]
AdwCleaner[R1].txt - [1115 Bytes] - [29/03/2015 16:46:37]
AdwCleaner[R2].txt - [1116 Bytes] - [29/03/2015 16:47:27]
AdwCleaner[R3].txt - [1055 Bytes] - [29/03/2015 17:54:46]
AdwCleaner[R4].txt - [1172 Bytes] - [30/03/2015 21:12:12]
AdwCleaner[S0].txt - [6170 Bytes] - [27/03/2015 01:57:22]
AdwCleaner[S1].txt - [1117 Bytes] - [29/03/2015 18:01:59]
AdwCleaner[S2].txt - [1093 Bytes] - [30/03/2015 21:14:12]

########## EOF - C:\AdwCleaner\AdwCleaner[S2].txt - [1152  Bytes] ##########
         
JRT.txt
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.8 (03.30.2015:1)
OS: Windows 7 Home Premium x64
Ran by hardy on 30.03.2015 at 22:31:44,08
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}



~~~ Files



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{00534022-2797-4676-BFF5-E6D321E88D7C}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{0083B397-BDB5-42B9-903C-CF996EC29754}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{0094BB0B-4984-4A29-B835-112BBE2FD2B2}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{00A1286A-D0F5-4FC6-92BE-EDC5A39EF369}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{012D5644-CFC9-4C08-A452-0D790F125182}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{0136E3C7-40F9-4801-97B1-007BCF99EB53}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{013E74B3-F842-4C79-AF6C-088ADCAED19B}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{01A94039-770C-44EB-9284-92F47416C38F}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{01DA2D0F-D15E-4D6E-A722-BE8B35169F59}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{022027D4-3F63-48C8-AE3C-C7751A98CBD2}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{02499299-560C-47EF-8598-53FC89B94AD1}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{028F17E0-C793-4837-8F78-A661897C0230}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{029A443F-8FAF-4ADF-8074-F06052E9C6D9}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{029F8496-7220-4535-AF92-6A650F65695B}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{03AE8787-1C54-4B73-A5A0-5B771C32B307}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{03B43C1D-F090-47D2-87CB-89487FE22F9D}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{03C9C5F6-091A-4D69-B86F-8CD133D2FD17}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{05301F34-25C8-4C31-B111-55E2A21CE9A4}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{06E01A41-C481-42E8-A9E2-D5ED9BEE47DD}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{07DCDB3B-82E3-44BA-B9E4-35EC80D663E4}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{07DF9029-4435-4F1C-9E88-8175AA56D222}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{07EC97C6-C899-4D69-BC4F-B0F7A379B608}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{08342DD8-E1AF-4516-B512-2DFD923FDB41}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{0913DD07-320E-4C25-B81F-9748920ABED6}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{09DDDB75-82A4-48AF-9BB2-3ADE0B5780A1}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{0A300A37-9C94-4218-8519-030D571FBC48}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{0A6C187C-DBA3-459E-84AB-1FB6C2BE2A30}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{0A7AAA14-71EE-4459-9158-3E5190B43BBA}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{0B1971C4-8D64-46C8-A73B-3CEDD1DFA33E}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{0B1CE305-12A1-475B-A78C-E0B2446276E9}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{0BC003FE-D7D8-410D-9054-18106F7B9310}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{0BF96553-CD59-494F-805C-30FA4EAA8AA5}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{0BFD9793-3EF6-47B4-82C8-E783058FA3DB}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{0C6B4E6C-1DC1-4204-8AAD-A9F960232329}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{0CC517AB-DD80-4D72-956E-9D2CCB848CA0}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{0D586B30-DEC5-4C1F-9114-5F231CB39F07}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{0D587D45-B65D-49B1-8B2C-3B2FB26041B6}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{0EAD2790-3AB4-4EBA-8002-184600B80FDC}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{0EDEE20D-0EC6-45A0-BC14-273E7CC0A11B}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{0EE1F6CE-E4D9-4199-B320-E4944B0BE95B}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{0F085E0E-84B0-41F6-8719-D517653EB4DC}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{0F0B8F4D-D362-4ED2-882B-56794102BBE7}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{0F2302E8-A5FF-41A3-9956-F915A38A6BBB}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{0F5AA7CF-FDB6-42AA-B1D5-E3AA808DB91D}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{102560D7-613A-4D66-B80D-2FACFEC7B389}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{107C867C-8B2D-411A-B078-4ED16FE6914F}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{10C33D13-34EB-4333-8442-9F71FE5637E8}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{10E9F7D7-676B-434B-BACE-D986ABAA8CFB}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{111BE083-BB3F-4268-9344-54089237918F}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{1197D44B-ED99-4652-9CFC-E2DCB2A24086}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{11E6F408-2037-4291-B014-EC4577AD1991}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{12B646B6-101E-493D-B32C-9C6D9E5092BE}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{13758092-127E-444F-A631-CEDE364EBF2B}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{13A22C7A-F0A3-462C-91A0-0A73F6EADA87}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{14428828-C628-48DA-8953-5B113A78275B}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{1466C88D-9C87-4D4B-B257-29632BBAB170}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{150FDF0F-A84E-451C-8B69-EF697AF639D5}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{15E21F63-AABE-4C9A-9654-3EF0960DA541}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{16437B04-198F-47A3-8B23-3DD9E11F43E6}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{164FE689-DC19-4A61-8677-2B64AC70F191}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{166C0D63-76D4-417D-8669-78E0831C722A}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{167620A0-3981-4889-8FD1-E386012E1230}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{172855F0-1CEC-42C2-B26B-D1C332915990}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{183D224A-8879-4E81-A397-57F1DAF58841}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{1852DCBD-9548-495A-9336-9285FC4F133C}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{19680858-3177-402C-AAD2-E14E5E4380D8}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{19BDB5B3-3540-4756-A86E-58CEEED0E45C}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{19EFDE46-C8ED-4F60-B2E7-97B70D829565}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{19FC9D2B-F611-43C3-9977-7F5CF8B9577A}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{19FD76D5-2840-4FF3-8EB9-4380DEE48313}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{1AB04C88-0234-4984-B853-79B79D440C3D}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{1AC55C81-8DF5-4CF7-B009-83CC30EC7177}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{1BCD6D1E-5C7F-409B-A728-048EEB994D31}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{1C4B843B-6543-4F84-90E1-8C8D9B45080A}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{1C7D7502-1986-4935-8FA1-551915E7BB83}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{1CDAEA07-1C05-4530-81EC-EFA7C45635B0}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{1CFAFB0D-707D-4C22-8BEC-44403FF7B4A3}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{1DDDF95E-EADA-4A21-970C-1A922241B703}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{1E81AD6A-BEED-46EA-B6BF-2C3599478F64}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{1EC65EEF-B629-46DA-95D3-F6A47511EA4E}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{1EDD9A32-C37C-4983-BCCA-FAD603D45DA3}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{1EDF9AB6-1CCB-4B2D-BD9E-030584A5FE22}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{1F0EE68D-C981-4644-B9D9-2FF6A1E924FC}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{1F27E896-DCCC-4017-8992-A352A40A1F5B}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{1F2FCD3B-2418-4DB4-8D2F-EF74C985A0D1}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{209A5D38-6B8D-4F94-8290-4B6D499D3A00}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{217B9458-71AB-4399-905D-157068B438EF}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{21DA49F2-E2AB-4B9D-92BC-7CBD96825D9D}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{22AF61FA-1844-4832-B278-7FD68A0A3ADA}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{23845096-9C38-41DB-8ED8-5DAA8D3140B5}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{23AFD251-8B5F-4CEE-B005-4AC66DFF7242}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{23B61AD1-C459-474C-9DF0-B376FCD8FDD9}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{24654C20-C88E-49E3-B881-D6147CB0C714}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{24B999C8-4CD8-46AC-BFE2-F3EB22CA7431}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{24F33348-E9DC-45CB-9387-1D8664275A31}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{25A01EB1-50AB-436D-8274-9CCD015A3C4A}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{25CF8268-13B4-4932-AB76-5CFBBDE694F1}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{25F19045-1E04-420C-9356-5AD5BDCF77B2}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{26315151-17F2-4D8C-BAF4-0B9A84545341}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{2670BA7B-0BC4-4942-8EFA-AAA0F2159671}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{268F1327-7E12-412F-A28B-57212FECE2AD}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{26E8D1A9-549A-4CA0-9C75-85DFAAB41651}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{272A230F-B1A8-41C1-A84C-B8EF26F83432}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{272CFAD9-1064-4607-A691-EAF9A58E1F8A}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{2797F7A0-4D9F-4853-8A9C-2AFB138DD030}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{27BE81A2-9ADF-4664-AD75-C592B6C9B1A7}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{27FBCDF2-A448-4CFB-BA80-5EDDAA1CE3FA}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{282073F7-04A9-4D11-B527-59CCBFC777A8}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{28351CE7-7AF3-49FC-963A-48C12CAD66D6}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{2871F1B8-82CA-4063-8CF1-278865262BBA}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{28F5431C-4B7B-4DC5-BA46-6AEB1DD50107}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{290668D7-0654-45CD-A541-2A9C44B779C6}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{296A9BB2-0D89-449A-904D-DC207DDBEB5C}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{2A032C9E-1CF0-41FE-9C58-03871AD42E5F}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{2A6414F8-31D6-45F4-B155-D5E561D92E91}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{2B1A276E-0BD1-4860-A92D-A2E8AC96595E}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{2BD557DD-1D5D-48F8-B397-A87581FA6BFF}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{2BF082A6-000E-4EBD-8EA4-0F1DD6FEF5E7}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{2C20AC69-C5CC-4139-B707-A86214C695A2}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{2C6948B1-3156-46D2-9765-ABAB8A2A2422}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{2CB6CDD8-2833-4DD1-A6C8-776F2F95ECC8}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{2CE834C3-366E-4369-811B-43616F58B67E}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{2DC915E7-E81A-4CFD-BB6E-F170C37826B3}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{2E8A4590-2328-4A9B-9804-2571CFB733C0}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{2E90E319-6000-4EDC-AA25-25326A0852D2}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{2EBF2789-6752-4B9A-B629-12781362D5E7}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{2FB09330-FCBE-409B-84CD-92650A0E7020}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{2FBA8965-079D-485B-8A4C-B06CB21C7C9A}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{307EDA01-8D59-4A9F-A9F9-7328F3E4D600}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{30BE2F0B-9BE4-420C-8963-17C920DCE6A5}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{30F8BF50-5B3D-48A4-BE1C-F5BC69E776C1}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{3136CF0E-F503-47E3-9990-668CD92CCEBB}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{31D0812C-7D25-440B-B180-9829BA5056C5}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{333E5A54-A7A4-4609-9D86-ED482347AD8E}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{33E13D66-AE0E-4501-A3EC-51570F3512CD}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{345C82EF-9B97-4B0D-9712-CDA0CA8D5581}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{3460B1D4-4D0D-4679-8A5A-049CB857D96E}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{3468A154-018A-4636-BD12-DE0F4EBC5092}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{351156EF-0481-4D8A-B601-A97DFBE1A57F}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{3532BD5F-C21A-4673-83C0-6503F7584CD2}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{3552BEBA-9DE0-4C64-ACA0-65F7FBE7A835}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{3607D6FF-65C6-417E-B7C8-D88963DF925E}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{36C0063C-E2AF-4FEA-887E-0BB7AB26E466}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{36C27220-D206-4809-82F7-59BAED194BFC}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{372C7B56-4997-4DB9-81F8-0BB23FD8BE0E}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{37358BB4-E31F-4F7B-8A8C-F343EFB50A76}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{37D56E64-4850-4129-B1C4-1BF20BEFF7D0}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{38365EFA-438E-41F9-AF7B-685C393C6F1A}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{39BB18A3-8E59-46A5-A65C-058427EC4D51}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{3A009E37-6A5E-4D05-A158-AD8CC6C487E6}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{3A4CC77F-BAC6-425E-BC1F-CAF8646B27C2}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{3AA57047-7905-4FE2-8B61-42823C7E7F1A}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{3AEB26EA-D10B-4125-875B-4A947FF6C868}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{3B1AE74F-590D-49FD-AE47-2FFFA3A9CB18}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{3B487CFA-290B-4158-8B24-E5D68B21FC2A}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{3B698DAF-03D2-4172-9BD1-AFECC86443D1}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{3BA2B11A-4BB4-43D0-9BBA-5DDC69473FA1}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{3C08CC6A-2570-4BA1-8C4C-B0882F7EB2AA}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{3C093897-22B7-4A4E-BB2B-ADBA0A1C244E}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{3C425D33-F82F-4C3B-A10B-0B9E79EB8D59}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{3C7B54CB-0357-4A6F-A6E3-8AFDB11ED4E5}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{3C9C9208-BF13-4390-A088-D5CE0BA623BF}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{3D25AB25-AF20-4BA8-B5EC-E813208FF419}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{3D52E31B-2495-4E0D-BAC3-7A876A24F0EE}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{3D5DDED2-E71C-4422-8272-F55491A487E9}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{3DAFB2F8-96D7-405C-85EF-FB24C047B103}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{3E61AD7D-7ABB-4151-AE5D-F394385F97DA}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{3E6CC56C-B8DE-4765-BA88-047EDA2B7967}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{3EBBAC24-23C0-4E00-85B5-6D076F470C58}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{3EE0A761-1DAD-4589-A8C8-E2CCC9A3D5AF}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{3EFD7BF9-24E2-435B-941C-6F654A0D553C}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{3F6D4175-BA3A-4BE6-A74B-5ABE1DD2BB03}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{3FCF1BDE-2062-4D65-AA68-48821CDCB1D8}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4022BE86-BA80-4E4C-B69C-0D4FD7143C6C}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4098093A-B7A0-4676-A8F7-4127222BD682}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{40AE65EE-82AB-4CA6-B2C1-31231331E8BB}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{40E2088A-234E-4F40-B3B4-07DE83D26349}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4210C52A-EA4A-4568-A78A-651AA5297DBD}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{425B92C5-B571-4D81-B7C6-B258116E30EA}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4283160C-8EC0-4273-A887-A61642AD76FE}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{432DFE6C-7B3D-4649-B213-DBD12060820B}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{43608B22-4DD9-4ED7-AC96-1087704267F9}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{43DA6405-41B7-4E16-8457-1632BD59079F}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{442C4659-991F-438D-99BF-67A14F1DD336}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4493F0F0-D0BD-4DA0-B2FB-326B49887FEB}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{44A1460B-2A6F-45D0-B04E-C26DC8476390}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{465303ED-7743-443F-9C13-DFEAF9B64BA0}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{468022B5-ACD1-424C-B720-E25C20F15B61}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{472C7A0E-1CA4-4934-845A-0F5B41BA0A0F}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{475433D9-2258-4793-8EE6-2266DB08845D}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{47765604-16FD-4342-AC7C-72BC413ADD75}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{479BFC05-59F1-4F55-9D25-B383B7DB5CC2}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{47D9150D-528F-45F7-B7F1-48649EA98EEF}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4857CEE1-81FF-4E34-ADF2-61497576A59D}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4895460D-5008-4E4B-8981-6699143EDD38}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{48A4EBDE-22BD-49DC-996F-10E4650B7C9F}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{493D0556-F68D-4DCE-83EA-29EE4538C31D}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{499A5822-A4D9-43FC-BA26-C21E73940BEE}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4A24E5C9-5945-43BE-96F3-5DED98CEDA0B}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4AA05BBE-9C6B-4938-9748-6BB025E3F33A}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4AB97946-0989-486D-8E1A-8526377C505D}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4AD4DCC3-9EBC-4651-A49B-857000FFD11E}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4B51E9AA-AE86-4C01-9236-560085C2CFFF}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4B5E7F97-C44A-410D-8DB2-E8CC1CC1C86A}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4B74A510-3BE3-481F-8D86-B7AF1DFCCA33}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4BC81602-F6DF-45BB-8462-C03E88975096}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4BF17A08-01D9-47E0-95FA-797E9BEBE07A}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4C57D8A8-2E3D-41A3-AA8C-77151F9FF45B}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4C6682C9-A84A-44EC-9B42-57612B542EEB}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4CC3F710-AD55-4468-9608-77C7FF1B820F}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4CF3D742-8083-4F76-881B-2054CD0086BD}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4D34DD30-1769-4E59-8E39-088F05C2C7C9}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4DD7F49E-08BC-4576-9256-F2EFCCCB26D8}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4DE5C9D0-1ADE-408A-8934-CF44EE28CC16}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4E3F1985-E86E-485E-9414-47F93E7E88BE}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4E48CE84-6366-4F40-B381-B9CE77691798}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4E540687-EF79-4AF0-9188-3D2A069EAE8F}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4E90E674-51BA-4F12-B6A3-8F188823AB5C}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4EC4717C-FE0F-41B2-9EF3-7A70E444E26C}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4EDA18BA-3327-42A4-AF09-625A45DC122D}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4F0195C5-F1C9-4013-B1BB-8797ECFF0127}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4F4EF944-C10C-4AAE-B5A0-E66877AD5779}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4F5E94B0-6900-4EDD-9310-BA6976961BC9}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4F7863D9-DEE7-47AF-9737-517FB916218F}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4F868613-1220-4688-84FF-E0B56742EFD4}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4FADC836-CD62-4997-9D5E-28FAFDBFCD1A}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{4FBB3340-83DC-4CD4-AB15-6FF378166E43}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{5044ECC6-3222-444F-B5A2-45AA39263FCB}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{504F38B3-D874-47CA-93C3-EB82FF920C81}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{5081DDAC-EC55-437E-9AF9-EA4E4612DB70}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{513A72C7-041B-4E4F-B254-24FA59F8627D}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{5269AA0A-1713-4713-AA1C-0D4408EBB0B8}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{52D059DC-3B37-4A6C-B13E-B792754E002C}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{52DDFAC1-36AB-4D76-BE8A-4E52F80ED1F5}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{535BE8EC-DE2E-4DB4-93A2-BE6B5437816E}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{53FE3501-105F-433A-87A9-F4279FB02E0E}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{54582E09-EACD-4F4E-9E33-2F07AF7DE9D0}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{55343542-4E1A-4A07-9CA5-1574B85C61EA}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{559530FE-D65D-4C18-B889-750E7B7A87B0}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{55E16AB2-2740-4F80-9378-3557BEC56BAF}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{55E560B8-CB51-4D44-9A4D-0A33B19682DB}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{56093335-F6DB-4C91-A285-81E6B2BE5668}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{56FD75C3-6A67-4582-8352-AC8A7D8AC12D}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{57AE6B3A-9A30-43F7-8DFA-994745B20F4C}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{581D87CE-B89E-4630-9863-DB6AAB51DBE9}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{58AAB0AE-6242-40AD-B351-2737B7F8DD2E}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{59BEEC65-563C-4D3B-9CF7-C68511C509E8}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{5A260880-15F6-4E55-8138-232DCFCB838E}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{5A8112BB-2DB1-40F4-B6CF-DF618E3AC0BF}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{5AE4A552-B54F-422A-ADBA-FEA955E2048E}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{5B260B0C-7B4C-47B2-9BFF-65B979700CFD}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{5B6AA1A1-890C-477E-8E5C-1DE89E3BCA0D}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{5B6FDE02-95E3-410B-A3DB-C4C9B11A1F45}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{5C06F354-0747-4F3C-AF97-E7D16F3CE920}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{5C76DB1F-8B52-47AC-B712-7C231C975FC4}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{5C9F229E-CF88-4E2B-B4DB-5D34E926101C}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{5D222C94-1DB4-4617-BE20-78A0B13818C4}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{5D598B92-8FE6-45D8-A1AE-6718588AC09C}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{5E5FE672-A56B-4D21-B314-BAF6F74BDF10}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{5F3F2949-90DA-443C-8503-21E0D6E09D74}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{5F86B163-0DDE-4D85-915C-10B09B5E5089}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{5F9E587B-8653-4924-8921-2BA52D9FB515}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{5FDC0660-6CEA-444B-8E6F-256F9DEF2935}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{6061AA8E-E040-4C85-88AA-79AF70363457}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{61975BF3-D8DD-4A08-9ECA-CFF747163CE9}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{61B2765B-F523-4D6A-B8DD-63B5D40EA463}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{61F64743-35A2-430C-A3DF-A05543C3741B}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{6231EB98-054A-4802-ABAC-4E8B09A80FC0}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{6238046C-555C-4328-95F9-0ABC2034918C}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{62E5CCE3-582F-4E04-8E22-DB7134B2B3B1}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{634F9312-9339-4CD0-8337-78001C801FA4}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{6363CCA0-2F60-418D-AD90-3815768A1B3B}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{6385838C-0FB1-4F12-9293-D842943A9B52}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{6469FF15-8779-46C2-84E2-5189CB11856A}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{649F6BEA-6961-47D9-851D-EF26EA16F3A2}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{64A65147-4B7C-4468-B281-5D709B835002}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{6580D1A1-5D4D-4D60-8221-6D3A44C5A109}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{6618E348-EF6F-4C5C-80CE-C397D900B572}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{66274225-9378-4CD5-AB5B-F800133F3DCF}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{6665B892-98CE-405A-8D22-D6FD98C492A1}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{668AFCE7-44BE-4F70-9E11-B0CBAE4D1B39}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{66C63DDC-D894-4BB8-A66A-ADA4C70E2174}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{66CD580B-1D49-48C5-9CE5-1DDA7FC432DC}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{66E522CA-82F1-4621-94C9-AB44685D542E}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{673C63D0-90ED-4D30-A0A9-435DC231C506}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{686D1364-3038-491D-9692-0D34C688DA40}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{6889B494-DBBF-4F88-AC06-550F76C23391}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{69B6C337-C7BA-4DA3-98A5-002B9575305B}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{6A554D53-0E77-40A5-8CEB-7D1A0297E6BC}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{6A8E7E96-64F2-4EEA-9D76-6F4E61D1A10D}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{6B19533E-1640-4F48-AB6F-7F34DCF75B90}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{6B60C2E3-81E4-48EB-BCB5-AD0FC0664084}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{6B689EE6-1809-43AC-8C39-9482A066F2A1}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{6BC166AD-14C4-46CA-BF6E-2E9956352209}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{6BDB8A57-0760-4F95-8D6C-884D99945027}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{6BFC5AA3-72E9-4352-B564-42F86B66E2A8}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{6D698FFD-08E1-48BF-892C-8E6A2E09CB8E}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{6D7C771B-B5BC-43D4-AA3E-4A8D8E2B2460}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{6DF63C32-C187-443E-9DD8-C75A61395C47}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{6EC0A761-497A-4C0F-8A50-5138D8A812DA}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{6FD365B5-F244-44AD-BBA9-55624C8F4BE1}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{700A91EF-0226-48C7-B2F5-6E6A6D8E8142}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{7030B72C-BBD8-4BA0-901E-ECCFA97C5BBB}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{7040493A-59E0-4D5B-837B-0C4A49001943}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{70815870-832C-406B-AFD2-76B28AC8ADA7}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{70AEF1B1-0CF6-4B2E-842A-2614ED0406FE}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{70B393B8-EBAA-4AF2-BB80-C66B1051587D}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{70DF4CC5-46DF-4010-9C5C-E766993E000D}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{7116ED84-F2F5-4F9A-AF24-A394D716267F}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{7169BA71-7DAD-4239-B4E1-8BAF48F81E9A}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{7173C25D-A1E8-4585-9034-FBA7CE641A93}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{7212559D-A483-40A2-897F-0330915C53EE}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{723CF68E-395D-49A5-862B-8E9009E710B6}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{7257BA74-432E-4140-8124-8822AB9868A9}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{729B44EB-393C-4892-A8D2-FB14C97B5999}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{72AFAC10-2122-4071-9BB1-CAB85ED103B4}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{7369C813-BA50-46F8-A4F6-F4EDCDC0BC35}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{73D1F4DC-4F5F-4557-8368-AD03471AA7C3}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{7424A178-1B69-4F5F-80EC-5238E25A5F21}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{74873368-26F4-465A-8CBA-E7F3CCCB60E9}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{74AD3199-8E93-4251-993C-95F220B396FA}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{74B6B37B-E116-4E23-9A46-8CAE8B238285}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{754F3E78-765F-4A57-B42E-12DF0C5CBBAF}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{756D46C9-D9C3-47C8-8C1C-B81FC3268927}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{75C0F284-ACC7-4CED-940A-4BDEDB76118D}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{76048925-C098-4795-8EBD-B9D593BC8D7F}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{76085AC4-57F3-425A-A6D5-DF0C59CACCCF}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{76ACA884-846E-443C-A2F4-B352E1E39C24}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{76DD0DB5-9B5F-4948-94C3-64D1A352441C}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{7731D08F-7419-4A8C-9FDC-D221D08C5726}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{77DD0040-0E8C-4DC8-8A57-32D1002AC38C}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{78393C68-CAF9-47DE-B9AF-749B0408AA2F}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{78479490-3C5E-43FA-8E0B-007EDFA7E1D9}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{78647A65-1E66-4623-964F-97A878956356}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{79161AB3-353F-443A-845A-46AE532FC787}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{795CF60E-D418-439B-892D-E5D584969E6D}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{79969845-FF10-435F-8646-08897FCE30BE}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{79A73297-3151-45C9-845A-F1F4D64F24F8}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{79BD8932-3497-4A7A-A7D4-C43EA7D6ECCC}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{7A3EE966-A06A-4D00-9ED8-7E7A24D17D8E}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{7B987E25-6DDB-4A3C-BF68-82C4362920A8}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{7BBCAEAC-27BA-4626-8A70-339B47FD85C4}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{7BF76F4F-1EFB-40DB-9123-F7EA772CEDDA}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{7C199610-FA80-47CB-8869-315336D30230}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{7C19D9AE-F64F-4496-91BD-32916B22FDDE}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{7C642BA1-25CE-4725-934C-2AF8EAB5E111}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{7CC8CE4A-5106-4C93-B65E-1CC51ECF1A0F}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{7CDAB4FE-262B-4EBD-A8A5-CD51EACE0193}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{7D1A1408-B817-4D48-ACC7-8E94FC717846}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{7D461DC4-C0E3-4B52-8205-63BCFB3B9B77}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{7DCEAE85-87CC-4E91-913B-D0C376A89750}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{7DD998EE-0190-4E7D-AD54-0E405C766E70}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{7E5ADB40-4713-4A57-8CF4-237F8959108B}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{7E71C207-646A-48A3-AF76-E25B84F14B15}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{7E755C5A-4B58-4DE9-986F-1EABFEB25DA9}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{7F112190-AEE2-4143-9D5E-1B09CBBA45E7}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{7F7B2129-1F57-4E26-8032-D6BB46313D73}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{7F95C936-2933-40E5-B545-176538D93D29}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{7FC87BEF-1848-441E-943A-F3D3E8DA64BD}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{7FCCFEC0-81CA-4C47-ACF3-61B0F9F8E91A}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{800E9148-0682-48B5-B8E8-9F02CC08F462}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{806DA257-968F-40B6-9D2D-B04B3E886233}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{817B7DC1-8C69-44CF-8154-98DBB7E093D1}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{8195B319-EBF8-45F6-B94D-B48285D48DA7}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{822AB6CF-63F8-4A8B-A278-87CA9B999760}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{82F1AB87-AD8D-4393-8C5B-96A1DFCC1357}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{8378CAC0-77E1-43A3-99D4-8D87C809AC47}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{83C67C81-2CEB-46BA-86CE-C1D95FD770FA}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{83C6CF8E-4969-4A4C-A622-318156FFD923}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{83F13BB5-74F0-4F88-96CB-7C9DC0C7A7D1}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{83F8FB2E-DA1F-4FC6-9A45-D36063DD8203}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{8475BF48-22E2-47AF-966F-F5F57F0FAC52}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{849117AB-1721-4F2E-BBFC-ABBBB4952DF6}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{84AB4427-A38A-4203-8C7F-BF8557C54C00}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{8511AC4D-95C6-49D6-8054-1389223101D0}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{854189B8-08F8-4E1A-BC57-25378CF42E95}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{856FE56D-9570-4D22-93A7-D66C56A5CBD8}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{85F5D33A-D78D-46DF-A758-20BA67FD06D8}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{85FE13BC-9666-4EE6-96FA-6D34A85CD903}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{86457B7A-0A76-491E-BD60-26285F6A0920}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{86A15DF4-0477-4846-A94A-E2F366BC057D}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{86F09D71-0836-4F6E-8759-A3CF4D1E7E4D}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{86F325D7-02B5-4328-A76A-B5A380CC8C22}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{8760A095-A00D-4FBC-B47A-912F2432B9B6}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{878467BB-447F-46FB-A711-A9BDB8893F8D}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{87BD1BEC-6D65-413B-A7E0-D7604940A5CF}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{880DAC68-1AF7-4443-9A25-82BC5F326555}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{88CB0750-C794-40BB-9975-1871920B5B7F}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{88ED4F72-842F-41BC-A9B8-954298CFEA4B}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{8926FFCA-6C57-4C87-BB8A-F64139C51E99}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{8958BCAF-CDB9-47DB-AD68-9F5868B35EF5}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{89780387-CF11-4F00-A4AF-6EB0EC48B109}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{89B32EAA-5400-4024-AFFC-6D1CC5BA0E1C}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{8A137751-9499-4F93-A6BE-4000BE4AF668}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{8A38E114-EFB2-40C9-8206-58907C79483E}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{8AAA50AB-D4CA-4A6D-BD22-CD2ABBF2CAF1}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{8AF73DCB-BD83-42F4-96B4-C5D56F061F20}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{8BE0FCD8-F8A8-4F11-849E-5B1D3CA4875E}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{8C326EE2-3C66-4615-A0A0-63875E6D3799}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{8CAF54E5-5250-46C8-8058-6C48781A9071}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{8D12604E-7A3A-4BD0-878E-72E090FAC87D}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{8D24EF39-6E24-4BE6-BDE0-C854894F9669}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{8D37A8A0-B130-4E22-A007-84AFAA14C579}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{8DBB6721-12C3-4A3B-A723-2E48E8DA1640}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{8DD79437-98F9-4606-8631-AB6E51D8735A}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{8EBBD334-882C-484B-B3FB-30AC2A33F18A}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{8F20D10B-BC44-4EEB-B96E-23607D4570DC}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{90EE6D55-9DD0-428C-A24C-CBBD5D84AEE5}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{916D70B9-7F84-471E-B5F4-84A157D94570}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{91C7B683-8BE2-4AEE-B548-5443A44376CE}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{92D37EB4-1331-43EB-87AA-D2D7ECC96A6A}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{92FC355C-33F0-4D30-8B5B-E67DAD05CAC8}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{930591FA-BDCE-4844-B9C8-F3706C9BEFE1}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{93221D8F-F410-4948-BDBB-23537F724670}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{93DCD1C5-BA44-40E4-B52B-C93788ABC798}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{946217C8-D4EF-4B8C-9E96-65A129F95353}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{947BCDFA-7B58-4E2C-912D-503805E65554}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{965D389B-DEC0-4FA9-977D-9E0F9F360808}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{966043D7-C084-4B4B-9A18-7AB96E13B9E0}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{96A97FE6-5C92-4AB4-BCB1-3B267FE9A048}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{9732A82A-7C33-4ECA-8BC2-514B9D0F36DF}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{98623913-B0AE-4B7F-B610-1EFB0CC32B5C}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{9884FB0D-9FA2-4E57-B911-0228EB8A73CC}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{99923AC4-C28B-4EAA-AA94-4890C81B2A03}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{9997EE45-7456-4BE3-A15C-60A914FC6EA7}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{999AA94F-EBAA-4BD4-B847-6DFFACC39380}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{99ACD234-84CB-43BA-994C-E0AED699FE16}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{99FAB7ED-1D55-4480-BE5B-5FC45AF081D9}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{9A2827EA-1BDA-4713-874C-FB690DADCAA1}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{9A60DF21-A495-4A93-A16E-E13C89658050}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{9AA06CCC-9EB5-4C68-BDEC-87C0F889B63C}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{9AA9F36F-76AF-49A8-BF61-C1F97E254E00}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{9BE6B737-4919-4322-A851-393773F41AFE}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{9C8F6500-649A-49CD-A0A7-45CA38D81A4E}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{9CDB0BEB-C703-46AB-9054-3883F2B8F245}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{9D25D164-4C93-4EC6-970D-68B103426BDE}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{9D26D603-BC52-4DEE-B5F9-3254BAF473A3}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{9D3E3C6B-D9C7-4008-B313-CF0EB9AB5ED1}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{9D8B9575-786D-4284-B667-BA8628D19B7A}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{9DADBB13-D8D0-486E-A678-4B1D85F2B8A6}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{9DE3EF8F-08DD-4EB4-BD54-9FC4D88E1C68}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{9E0F29CF-6C92-493C-812F-32051397F400}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{9F67F902-8536-4298-8970-F52437B57449}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{9F88551F-1E90-4931-806D-EFFEA61F3D40}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A0113355-4878-4B31-91B0-B26FC1B7DF32}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A02AFC39-E4E7-460C-BA03-3A3DE7F0DE93}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A0A5F784-C1BD-48F1-958F-E09B6FDD9EFC}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A13BA49A-906F-43BE-90B5-515441BF7DBE}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A18F8E11-6F28-44D7-A900-51C50237DC1F}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A1BF3B56-D44F-4C64-BCEF-1137EE09F8FD}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A20007D1-A30C-427E-ABD6-65655DDA1A15}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A23E55A5-D4A2-4F8A-B4AE-AA1480FB4DB2}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A31F4AD3-1C1D-497C-B392-8EF4D365AB00}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A3FF1B3A-05F0-4EFB-B8A5-30C2797B22F2}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A4E4F619-206F-4F5D-A8DB-DADBFB35AC31}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A503BB08-085D-4DCF-A8A7-A7FB6CC2DFBD}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A51195D3-21F3-4CFD-BC8C-1F2C2BA79EA5}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A5426261-F7FD-44B8-99FE-EDCC6BF98188}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A547DF74-3A4D-469C-807C-51F7C0F22370}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A5800003-0C24-444C-AAF2-1AC70160176C}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A580571B-82E0-42A0-9ECB-DF06E4DD0BEB}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A5929B4B-CF33-4DE2-9164-4A4287CA700F}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A5DA4286-CB85-4764-B0D0-B2C214DCECDF}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A612510A-B4D5-484D-B0D2-FBE3775B1F3A}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A63A3269-4094-4838-BF5E-B73A526D2D56}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A641162B-6CC3-4A0B-A2AD-36972B0227CF}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A64DED2A-A3D6-4A4C-9320-EFE1BC88EE4F}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A6CA9DD9-89FA-4C4C-A5F2-A8F8CB29E7B1}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A6CE2F94-735D-4B4C-BF84-5FF3F373C2E6}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A6F99E7E-EF07-48FC-B7C7-A5FF8712E671}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A75BD9BF-B380-433C-9B5E-F60E5C87C181}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A76DD387-8EE4-4BA0-A57C-05A05D1CE837}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A7B88136-3EAA-4C4E-862C-1B3F65AAF171}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A848E039-91CA-4C41-BE38-B3D414100508}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A84CCE7F-0866-44ED-B68E-FAD3EEEC7898}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A85CD183-505D-4676-BBCD-5466CC1855FF}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A871F2C0-D5CC-44B3-9F4F-5623E4449B73}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A89023CF-5E22-42EF-B9B3-9E75746FE162}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A8CD52D0-29E3-466F-AB4B-D6FDF71CDD6B}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A9192386-D3C5-4FFE-A6DC-239DA2E871B7}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A92CCDC6-3EC9-457A-A628-608C01C08C4B}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A9674894-DC34-42D0-B922-3D3EA7D7CD6F}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A9D695B0-2A3E-4463-B9C3-88E63CE4B32E}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{A9F28147-2017-4CBB-90CF-52F95951F78C}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{AA13A1FE-2BC4-4504-9B2E-7D291036B308}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{AA1A842C-8E35-4E78-A092-FA4AF8E7228B}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{AA1AFDCA-0492-40F5-A071-54DCF8FBEA43}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{AA2F29D3-99A1-40EF-83EE-61514F2A8200}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{AA3E94F8-0C00-43C7-B1CD-FC4170DA751C}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{AA9B1048-1580-4D8B-8DFE-50C2D655F765}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{AAA59A92-6FA6-4A98-BD16-50DDBC39024E}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{AAC838D2-D921-452F-A2AE-86F4F938813F}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{AB756BEE-4232-4245-8E06-1E46C0E3B1B8}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{AB8938A7-E6A2-4D39-BB75-EDD187783B92}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{AC03C23C-3E7F-4F1A-905F-18DF1A403F34}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{AC2D12D8-7BEA-4996-A118-D63E8B3B16FA}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{AC9186F1-3B71-4C2A-AC3D-65A1598A5D8C}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{ACA9C6C5-05CD-4038-86A2-EA465F8833E6}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{ACEC3FDD-BDA6-46ED-8532-9283DA8C4F9F}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{AD2F0FF3-1ADC-43BB-B97D-0ACD4AF91DEE}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{AD38C67D-5FFC-4B10-B010-6FA099F08B3A}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{AD8E2279-AE4C-4DA2-BB88-73FDF4D87164}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{ADD195A2-A8B7-42FB-8334-4111E424E666}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{AE486985-CE28-4907-BDA4-CD1F8E90996B}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{AE70DC7F-CFCB-4E7B-BC14-BD3C4E4D6400}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{AF0127F3-AB0F-48D0-AD86-2BDB4478BA53}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{AF173F42-1954-4210-851E-95213A93B25F}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{AF6278CE-D3B0-40A4-9584-948D233AA0C8}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{AFF7D832-57A6-47F1-80CD-FCD19ED51804}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{B009949E-DEC7-43B3-BB90-3B6A0D529237}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{B05BE256-991F-40C0-AAEE-B3AFE58E8314}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{B0DC873C-6E82-4922-BF74-61E76797D250}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{B0F7CE13-FC1C-4863-8A4A-141FDBFF2637}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{B13E83F7-E29C-46D6-9C13-B8699642FEFE}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{B1DA65DF-AA2C-4261-A3A3-EF32A9CC9823}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{B1F18C5D-11DC-4948-B0B5-8DEB9CCBD146}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{B20973C5-3535-417D-853F-F6C3BF771BB5}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{B28396CD-20ED-4CEC-874E-FE4F45E2A759}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{B2E2A972-C9FE-4FC9-B0A2-553A12432290}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{B2F6606C-6196-46CD-AB87-520777635934}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{B3644789-A7B7-4238-B892-0FDA572D29FB}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{B37FBF4D-E149-4CD6-B2C8-749860F8B8ED}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{B3A4E232-43DC-4B21-8A9B-EFF70682E1C5}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{B49D8EFF-13D3-4441-A30F-201AF1C24245}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{B501DC6F-674C-4272-8628-57477847E7B3}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{B578398C-6455-4EEA-9DCD-E4211FDFD855}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{B60DE363-27D6-4FA4-8FC3-48F57BEF3E12}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{B65B34B5-7E68-4E3F-AA7A-A8F9C273963E}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{B684A4B9-5EA1-4B2A-B3FB-56515B8AB306}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{B6CB4DE0-86C4-4BD4-A242-EFBC1612D4DC}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{B6E0A2CA-70A1-4DFB-AFC9-41AFAEA80508}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{B836DF63-B4A3-4018-9455-F7FA00B0C5EA}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{B889D137-062D-450D-91DA-291F1FE195A6}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{B8CEDFEB-F697-48A5-B5FB-8B4089B092A8}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{B97C6E56-CA9D-4489-B4B0-CCBBBFCDF875}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{B9D690DC-2A93-4DAD-B070-15B248A152AE}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{B9FFDDA2-C743-49A5-9EAF-C573875926A9}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{BA0BA953-537B-4D98-8BFC-D1FCAD79FC44}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{BA284655-0282-4826-88F7-6A09BCF1832C}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{BA60C168-70B5-4D3B-BD94-F12D2F71E60E}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{BA8D65AD-8827-4C72-AAD9-6F2DAEF51C11}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{BA9A7528-C4FA-4F3E-B424-EDD636295D7E}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{BAA32D8F-0718-4787-A310-68FFAA836E6E}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{BB2B184A-AD28-43C0-968F-1F047DD1E937}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{BB427597-C854-4370-A064-E4B32B9A2629}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{BBD89181-7B03-4339-B29B-7836909416CD}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{BBF96F12-B059-46DA-BE81-0FE543803CDD}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{BCD9EBE4-2CEE-4529-83FA-325ADEBE0CCC}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{BD031FDB-4742-4910-8912-39A2384C0F7A}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{BD617B08-86E9-4B88-9DA0-629225AB2A38}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{BD722614-6550-4B19-AC1F-829B4EDDEC39}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{BE8B15FF-3DA7-474F-889E-6CF60607E770}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{BF2EBC40-CEDB-4D38-B690-039181CD5B0D}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{BFB9BE07-786D-4BE1-8047-D1FF75E4D7BB}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{C05A9A00-50FD-4E21-AC7C-3968A30E6A3C}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{C062ABE3-A9EA-498C-96E4-051D4D6BFCCC}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{C0E02448-1DB3-4901-B07C-290AE34A2DAF}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{C0E45322-43E1-4466-A0E3-C00FCAB7F922}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{C115AE09-F7E6-45C9-BBA6-4E59065B2AE7}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{C1D0EA08-69E5-486D-8C35-21ACFC15435B}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{C1F2F90E-0B92-4EF6-AD3D-D554A3AD387F}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{C2B6BBEE-32B2-4823-B3ED-1FCD8B3F5A86}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{C36F0BE7-7FBF-4FA3-AD7D-E729B456C6BA}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{C3C9E3F9-792A-465E-87D7-6B12066BD750}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{C3CEF992-9018-4E2D-9217-A08BD4FAF7FD}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{C3FD43FD-967E-4A9B-B0F1-890B4E637E71}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{C40491B3-A748-44F4-88D0-0B5EB837DB0B}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{C4074442-6965-4A9C-B244-8D8B290B9359}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{C4EFB053-E8B8-476D-9183-69EE7F0F5D67}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{C56637D6-E581-41D4-9A59-FDA480E0D9AB}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{C58B46EC-2278-4229-AAE8-ED94F85982F9}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{C62CB661-8252-423D-80A0-6A952EDD8997}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{C67D77B0-A163-4ECE-9449-E5422F833725}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{C7602EEA-3D8C-46B4-8261-9D5E89DB786F}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{C7A06B67-4F84-4AD2-8C34-1BAED1C37924}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{C7A90F49-FAF0-4EDD-BC03-B46D473EDE99}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{C7B8FD59-B94D-4221-AF71-99F992D451B4}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{C7E3A4E9-8B20-497F-B5DC-5170841347D5}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{C87EE7EA-8D73-4C52-89BA-23DCE7AF1D5D}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{C8F301E4-DD3A-4717-A1BE-1F4B0F92437F}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{C93BD72C-A96A-4E26-90D4-CAF2BE6741A3}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{C954353C-E48F-47EC-AF12-6E9A362987CA}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{C96828EB-922A-4D28-A6E5-0335F7AA4B7F}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{C969FAFC-A51F-45AB-9DE9-DB55E0CC46F1}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{CB323C81-37B7-4F1D-949B-97FED9E43DCF}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{CB932F7D-991B-4C0E-A6AC-7BA6EB56AD68}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{CBF1C070-17ED-4D29-8C97-C80388F743D8}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{CC0A17F8-0945-4DCA-B286-07486E35AE84}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{CC17747D-363C-4772-BC7B-03D71074F045}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{CC5085CA-F2C6-4C41-B414-DF7C9927A79A}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{CCA65DA7-AFBA-4B38-814A-8A2CE02BC410}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{CCD207C7-99E3-47F6-833B-8D3288A825A9}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{CD1B3026-0804-4669-A856-A2CB0E77BD31}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{CD45EF77-5D8B-4664-9A4C-DC85811A7452}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{CD62061D-791F-4DF0-A018-B9FD5EEC830F}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{CDC3CC1C-5DAA-4C8E-8FEB-B01303C3D640}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{CDCED947-733D-45D5-8E57-86CC54B55415}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{CE600113-C683-42B1-A925-682241138890}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{CE7DFB43-838B-4A2A-839A-F0D8BAF96E1C}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{CEAAA3EF-D6BC-40F2-A7E5-F129AA927AD8}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{CF99474E-5F3E-4DEF-AE22-C4FC957502A3}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D0215CA6-0E09-43F2-BBBF-2FF308E19EF9}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D05A51E5-008D-4FD2-B2B6-3FE15B5941CC}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D0F81C08-7E38-41DD-BCF7-C6C239812667}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D1091086-28C0-4E98-A34C-CC0D749AC1B4}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D121EBF3-71D7-47D5-A106-06F6BA907F6F}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D15F1897-8492-4D06-A3FC-AF8930960E09}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D162E338-B663-434E-8F01-C113E1F632C3}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D1E1276B-D815-4148-9E0C-8A3BC0C39F38}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D1EDF7D3-8559-4822-895E-BE3342D513F4}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D23D0B34-2575-4806-AB4C-71DFD2493831}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D29F9DE0-7B69-4A60-BF28-0F5F322279FB}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D2C498C5-6835-4BA0-BB5B-AC417029C719}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D3582CFF-7DBE-4F40-A077-937DC158750E}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D3808866-CE91-4E55-8F11-19529DF66812}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D3CAA5B2-5DDA-42D0-8E25-ADB763E6AD5A}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D3D30609-94CC-491A-882D-88ED79F434EC}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D3D3186D-3538-4E75-AA54-5BD089891E99}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D3DA43C5-81DA-456C-BA78-4426B8232D79}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D44356E3-1FF7-4E64-91A0-2C150621655C}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D46A82B7-6F19-4845-9120-1EDB9F12B362}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D47FFA9F-ABD5-4BBB-B491-7783F73B0D9A}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D4AF93E3-0EB0-436D-92A9-8A3F3A98A95C}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D4FD2E1D-223D-4E43-8EB6-563224A2D132}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D52D3C7E-D27A-4314-9499-9BA308693C03}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D552E90E-7F54-483B-B7E8-5CD26327F35E}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D5AD97DC-787D-4872-ADB8-22C071754296}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D5C8F1A1-9361-4EA8-971C-0E1290DA0498}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D5FEC28E-8139-41FF-AE7F-0363583BC83B}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D62362BA-CFC3-4420-8240-9A3A23F9359E}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D6B7FAA2-CB91-45E1-89F8-24B360636952}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D79307E4-94A7-4F97-9429-D2C94BB95F9F}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D7DEE49F-0776-4AC2-B46A-BAD9172217C6}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D85EB2FC-1FDB-43AF-B613-C92AE9A89C4A}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D8DF4B82-B315-480F-BA39-4832DBD5ABFB}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D9394C53-414D-4391-B23A-91ACE35961D6}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{D96A1478-8056-4CBE-B6F3-EA5B61F40316}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{DAB76AAC-753F-4196-8FD2-6A3E9B2E1C3A}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{DB29928F-7590-464D-86EF-F2446E2263CD}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{DB455243-502B-42D2-9151-9523E16361CE}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{DB46A383-960B-4D31-836B-F4E30519EFFC}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{DB8C5059-EB43-4E53-9072-08A0D7B67E5D}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{DBCB5968-F05D-4FB4-86B3-52A721928D63}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{DBDD6E20-666D-4171-B809-5B7B08554A2D}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{DDDD2947-4EDA-4E6E-A14F-968110164EC7}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{DDFF210F-4549-4B17-A1B7-2BE7904BF8B6}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{DE9679E5-62DA-4A00-A6A6-2B40FA875D33}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{DEFB8D59-7D7D-4FCE-B211-E64801DEFEBC}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{DF217B09-F4DF-47D1-9E26-6DF425B7212F}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{DF2D280B-714B-4DD0-8614-5A9A07D5CB08}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{DF7376D8-AE22-4E04-9C16-F16BB07F34EF}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{DF76D1A4-F56A-4B7F-B456-ABC263D25CFB}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{DF8081D7-FDE3-4832-A7AF-8DF9821F9B18}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{DFB6C985-CADA-4F62-84E4-D25812CBEC20}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{E01395CC-2596-4500-AB8E-13AAFFAAD647}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{E079ADD5-388E-485B-9DDA-8EBBF9FE8261}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{E07C7A3E-2D53-416F-809E-9C8682346E69}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{E080F9C4-3E1C-4ED5-A8FC-C2883A7837FF}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{E0C00EDF-4D6A-4D90-A27C-ADA078A2D9EE}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{E11EC44D-6425-481A-8153-8744132D1947}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{E177A07D-2A1B-4FC8-9227-73F00F120967}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{E2707DEB-769D-4A7D-8C87-724E21178077}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{E286EBBD-00AC-482D-ACA3-C072294AADBE}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{E293B1D5-E2C2-40B7-A63D-721A1C90AA4D}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{E32751A5-7AD7-4D39-8B2E-8792278CF43C}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{E43D9BB7-6D8A-4ACB-9D90-37E374533F6C}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{E49E7932-AC62-4BF3-AEF9-C0D37DA64F09}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{E514AB5D-7B62-494B-9490-294F3A652DE2}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{E60BA9B6-CEA8-49B0-BA46-DFB5B4C141C3}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{E6240637-4B39-46F9-A379-F358D836D99F}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{E6FEA7EC-C355-415B-AE99-5CBEE8718E6D}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{E7ACD8D3-0C90-45E7-BB46-F6D5C02AFDCC}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{E7B79B25-16AB-4BF3-A7EA-59EFDA53C2EF}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{E804B251-05F9-48DF-9066-70F2238D6E10}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{E87C28EF-2AF8-4611-947B-74DBF0F54C7D}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{E8AB5F3B-2D17-4BD8-9682-A2E559F4AE11}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{E8CEAA14-FC17-4AC5-9354-DA43F1AFA735}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{E9ABF084-A22D-4C6B-AFAE-8BE0A9DDBB13}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{E9EBE2BA-2231-48F8-98D0-58CF12FD6267}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{EB232BB6-E7EB-4B80-AD7C-0D823AE05CE1}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{EBF159F8-64ED-44F2-9897-22431B23D834}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{EBF602EE-AE6A-4FAD-950F-3DE4D32F7BA3}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{ECEDED9C-8082-4E06-8C34-340DDF72CF91}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{ED82C69C-AA18-4C87-A42E-68F05B340248}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{EDB3F27E-26F8-434A-851A-34AB92DFAD65}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{EDC551D6-D682-41DB-9BD7-14445E55E05A}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{EED7B768-21F6-4788-9760-CC157F68F62D}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{EEDE43D4-DD82-45AC-B1BD-B4B62D71FE73}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{EF3F01DB-3535-4846-9621-B3F38DFAF5BB}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{F03E250A-BFB9-4762-BAD7-CC5A0634A671}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{F0E684D7-1927-4E6A-8818-1B8345D9E9AC}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{F10F29C6-D236-4A07-8B5C-A0191EF52A4E}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{F12F6003-EFA1-4328-8AFB-F273422FE724}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{F196F684-4326-470F-B20A-C28F913726C7}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{F397DCC1-2086-470D-B946-A7D8E256F704}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{F3A8B874-8C2D-4B5A-B854-C6BD9A48C6BF}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{F3E4EBA4-12E7-4351-8019-18575821969E}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{F46C46BE-9D32-4E6A-BAA3-EBF119FFB0FE}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{F4D36542-42E4-4E4B-B87E-0217BC8C1214}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{F5377F8F-F3BB-42C2-BC0C-3360FD882BB7}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{F56D3426-073D-4C2F-8EF9-CB289B800746}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{F6309F77-1415-489E-89A8-FBF33BF4A609}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{F6491132-E0BA-48FE-B3EF-B5BAF441126D}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{F7609E83-1B85-49CE-9E08-CB961AD0C9C3}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{F76B4991-93C1-475D-83E3-A6EC0CB957D7}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{F8ABC0B4-7B0A-4328-956C-4AF5A0D02C63}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{F92ACBBE-AA53-4368-BDCE-2C9F4FBBB0D6}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{F941E8F1-8F7A-4D7D-89E9-806096487907}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{F95EB365-D4FD-4091-B8C2-E28690C86B33}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{F9623FAF-1A69-48FA-BC99-8E95ED77146A}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{F9CFBA0E-D445-493C-BDFA-E3BCE444B121}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{F9F6ACA2-05B2-44F1-A475-1C90AAC09AE3}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{FA15BFA4-DD2F-4817-8153-7FC98FCDE3FF}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{FA3604D2-9073-4A33-BA8D-7C9A9DA34D6A}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{FA71778A-E56C-44BD-A452-F563580316F8}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{FAA7F334-297B-407A-8A52-D7438C10149A}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{FAAE3EA9-E04C-4EC9-A515-099A9418F286}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{FB01DA46-4CB4-4191-8235-14A68D95F315}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{FBA8545C-5C40-47F0-963A-146C0B568B4A}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{FBC4996F-6A39-4ADA-8740-45409E244BFA}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{FC51A1C8-6799-4BFE-B019-578F0E9A7A1D}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{FC5952B6-59BD-4AD0-B9D7-39B518ACBB37}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{FCC4374D-AD41-4F05-82BE-ED9CDA757759}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{FCC750CB-22E0-4A99-A761-B3E4F7816124}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{FCE95725-2C8E-4931-B837-A90386C7B84B}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{FD61AAAA-7432-4DD4-A794-A2C8A0D926C2}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{FD736D55-4BEF-4B2B-86F2-0351D12111C7}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{FE00704F-5F47-42A0-96AB-309AECB67A2F}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{FE1B2134-6992-4683-AB94-A0244DD85EFB}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{FE5B191C-790C-48BA-9DD9-D51325D496BF}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{FE7BA13E-D0D9-4B3D-85F8-134148133B2D}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{FE88B4A6-FB98-4310-B332-A195913C4891}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{FEC13347-8CF9-46BE-8A0B-D24B1085F6C9}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{FFD3BFD4-5809-4A18-80F4-8ACBC5681D76}
Successfully deleted: [Empty Folder] C:\Users\hardy\appdata\local\{FFD97BAF-C87A-49AB-9F18-D48CDC9FB63F}



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 30.03.2015 at 22:36:35,85
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
FRST.txt

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 11-03-2015
Ran by hardy (administrator) on HARDY-PC on 30-03-2015 22:40:30
Running from C:\Users\hardy\Desktop
Loaded Profiles: hardy (Available profiles: hardy & Gast)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GregHSRW.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
() C:\Program Files (x86)\Mobile Partner Manager\AssistantServices.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Avast Software) C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\ng\ngservice.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Thisisu) C:\Users\hardy\Desktop\JRT.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [9643552 2009-12-11] (Realtek Semiconductor)
HKLM\...\Run: [Acer ePower Management] => C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [860192 2010-02-05] (Acer Incorporated)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1842472 2009-09-18] (Synaptics Incorporated)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5512912 2015-03-27] (Avast Software s.r.o.)
HKU\S-1-5-21-2271405061-675543758-3622770059-1000\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [30877280 2014-12-11] (Skype Technologies S.A.)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (Avast Software s.r.o.)
ShellIconOverlayIdentifiers: [egisPSDP] -> {30A0A3F6-38AC-4C53-BB8B-0D95238E25BA} => C:\Program Files (x86)\EgisTec MyWinLocker\x64\psdprotect.dll (Egis Technology Inc.)
ShellIconOverlayIdentifiers-x32: [egisPSDP] -> {30A0A3F6-38AC-4C53-BB8B-0D95238E25BA} => C:\Program Files (x86)\EgisTec MyWinLocker\x86\psdprotect.dll (Egis Technology Inc.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-2271405061-675543758-3622770059-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
AutoConfigURL: [.DEFAULT] => 4913522262749519
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-2271405061-675543758-3622770059-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://de.msn.com/?pc=UP21&ocid=UP21DHP&dt=050913
HKU\S-1-5-21-2271405061-675543758-3622770059-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM-x32 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-2271405061-675543758-3622770059-1000 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW_deDE396
SearchScopes: HKU\S-1-5-21-2271405061-675543758-3622770059-1000 -> {74F210F1-1B34-40A6-905E-6F56D7CC7751} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW_deDE396
SearchScopes: HKU\S-1-5-21-2271405061-675543758-3622770059-1000 -> {AF951302-5F3D-4B2E-8C32-840D6BF7B6EA} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=685749&p={searchTerms}
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2015-03-27] (Avast Software s.r.o.)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> c:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2009-02-27] (Adobe Systems Incorporated)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\ssv.dll [2015-03-29] (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-03-27] (Avast Software s.r.o.)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\jp2ssv.dll [2015-03-29] (Oracle Corporation)
Toolbar: HKU\S-1-5-21-2271405061-675543758-3622770059-1000 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
DPF: HKLM-x32 {20A60F0D-9AFA-4515-A0FD-83BD84642501} hxxp://messenger.zone.msn.com/binary/msgrchkr.cab56986.cab
DPF: HKLM-x32 {C3F79A2B-B9B4-4A66-B012-3EE46475B072} hxxp://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} -  No File
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} -  No File
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\hardy\AppData\Roaming\Mozilla\Firefox\Profiles\xr818ppx.default
FF SearchEngineOrder.3: Bing 
FF SelectedSearchEngine: Bing 
FF Homepage: www.google.de
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_134.dll [2015-03-29] ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_134.dll [2015-03-29] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2012-08-08] ()
FF Plugin-x32: @java.com/DTPlugin,version=10.10.2 -> C:\Windows\SysWOW64\npDeployJava1.dll [2013-01-13] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.40.2 -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\plugin2\npjp2.dll [2015-03-29] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-06] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-06] (Google Inc.)
FF Extension: Adblock Edge - C:\Users\hardy\AppData\Roaming\Mozilla\Firefox\Profiles\xr818ppx.default\Extensions\{fe272bd1-5f76-4ea4-8501-a05d35d823fc}.xpi [2013-08-09]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2015-03-27]
FF Extension: No Name - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd} [Not Found]

Chrome: 
=======
CHR HomePage: Profile 1 -> hxxp://de.msn.com/?pc=UP21&ocid=UP21DHP&dt=050913
CHR StartupUrls: Profile 1 -> "hxxp://de.msn.com/?pc=UP21&ocid=UP21DHP&dt=050913", "hxxp://www.msn.de/"
CHR DefaultSearchKeyword: Profile 1 -> bing.com
CHR DefaultSearchURL: Profile 1 -> https://www.bing.com/search?q={searchTerms}&PC=U316&FORM=CHROMN
CHR DefaultNewTabURL: Profile 1 -> https://www.bing.com/chrome/newtab
CHR DefaultSuggestURL: Profile 1 -> https://www.bing.com/osjson.aspx?query={searchTerms}&language={language}&PC=U316
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\41.0.2272.101\ppGoogleNaClPluginChrome.dll No File
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\41.0.2272.101\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\41.0.2272.101\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\Users\hardy\AppData\Local\Google\Chrome\User Data\PepperFlash\11.2.31.144\pepflashplayer.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (Adobe Acrobat) - c:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 7 U4) - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (Java Deployment Toolkit 7.0.40.255) - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
CHR Plugin: (Windows Live™ Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Profile: C:\Users\hardy\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (YouTube) - C:\Users\hardy\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2012-03-02]
CHR Extension: (Google Search) - C:\Users\hardy\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2012-03-02]
CHR Extension: (Gmail) - C:\Users\hardy\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2012-03-02]
CHR Profile: C:\Users\hardy\AppData\Local\Google\Chrome\User Data\Profile 1
CHR Extension: (Avast Online Security) - C:\Users\hardy\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\gomekmidlodglbbmalcneegieacbdmki [2015-03-27]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\hardy\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-15]
CHR Extension: (Google Wallet) - C:\Users\hardy\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-22]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-03-27]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

ATTENTION: => Could not perform signature verification. Cryptographic Service is not running.

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [343336 2015-03-27] (Avast Software s.r.o.)
R3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [4030800 2015-03-27] (Avast Software)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-03-17] (Malwarebytes Corporation)
S3 MWLService; C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe [305448 2009-12-02] (Egis Technology Inc.)
R2 UI Assistant Service; C:\Program Files (x86)\Mobile Partner Manager\AssistantServices.exe [247296 2010-01-13] ()
S2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29168 2015-03-27] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [88408 2015-03-27] (Avast Software s.r.o.)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93528 2015-03-27] (Avast Software s.r.o.)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65736 2015-03-27] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1047320 2015-03-27] (Avast Software s.r.o.)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [442264 2015-03-27] (Avast Software s.r.o.)
S2 aswStm; C:\Windows\system32\drivers\aswStm.sys [136752 2015-03-27] (Avast Software s.r.o.)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [271200 2015-03-27] ()
S3 HabuFltr; C:\Windows\System32\drivers\habu.sys [13696 2006-10-26] (Razer (Asia-Pacific) Pte Ltd)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-03-17] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-03-17] (Malwarebytes Corporation)
S3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [102600 2009-06-18] (McAfee, Inc.)
R1 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [307400 2009-06-18] (McAfee, Inc.)
S3 mferkdk; C:\Windows\System32\drivers\mferkdk.sys [40904 2009-06-18] (McAfee, Inc.)
S3 mfesmfk; C:\Windows\System32\drivers\mfesmfk.sys [49480 2009-06-18] (McAfee, Inc.)
R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [273824 2015-03-27] (Avast Software)
R2 {B154377D-700F-42cc-9474-23858FBDF4BD}; c:\Program Files (x86)\CyberLink\PowerDVD9\000.fcl [146928 2010-01-22] (CyberLink Corp.)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-30 22:36 - 2015-03-30 22:36 - 00078685 _____ () C:\Users\hardy\Desktop\JRT.txt
2015-03-30 22:30 - 2015-03-30 22:30 - 01389097 _____ (Thisisu) C:\Users\hardy\Desktop\JRT.exe
2015-03-30 21:29 - 2015-03-30 21:29 - 518674973 _____ () C:\Windows\MEMORY.DMP
2015-03-30 21:29 - 2015-03-30 21:29 - 00274872 _____ () C:\Windows\Minidump\033015-60731-01.dmp
2015-03-30 21:24 - 2015-03-30 22:26 - 00001232 _____ () C:\Users\hardy\Desktop\AdwCleaner[S2].txt
2015-03-30 21:07 - 2015-03-30 21:07 - 02208768 _____ () C:\Users\hardy\Downloads\AdwCleaner_4.200.exe
2015-03-30 21:02 - 2015-03-30 21:02 - 00001208 _____ () C:\Users\hardy\Desktop\mbam.txt
2015-03-30 20:09 - 2015-03-30 20:09 - 21540440 _____ (Malwarebytes Corporation ) C:\Users\hardy\Downloads\mbam-setup-2.1.4.1018.exe
2015-03-30 14:23 - 2015-03-30 14:23 - 00107072 _____ () C:\ComboFix.txt
2015-03-30 11:02 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-03-30 11:02 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-03-30 11:02 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-03-30 11:02 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-03-30 11:02 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-03-30 11:02 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2015-03-30 11:02 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2015-03-30 11:02 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2015-03-30 11:01 - 2015-03-30 14:24 - 00000000 ____D () C:\Qoobox
2015-03-30 11:00 - 2015-03-30 11:58 - 00000000 ____D () C:\Windows\erdnt
2015-03-30 10:58 - 2015-03-30 10:59 - 05617067 ____R (Swearware) C:\Users\hardy\Desktop\ComboFix.exe
2015-03-30 10:49 - 2015-03-30 10:49 - 00001268 _____ () C:\Users\hardy\Desktop\Revo Uninstaller.lnk
2015-03-30 10:49 - 2015-03-30 10:49 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2015-03-30 10:48 - 2015-03-30 10:48 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\hardy\Downloads\revosetup95.exe
2015-03-29 20:56 - 2015-03-29 20:57 - 00039609 _____ () C:\Users\hardy\Desktop\Addition.txt
2015-03-29 20:55 - 2015-03-30 22:40 - 00017633 _____ () C:\Users\hardy\Desktop\FRST.txt
2015-03-29 20:54 - 2015-03-29 20:52 - 02095616 _____ (Farbar) C:\Users\hardy\Desktop\FRST64.exe
2015-03-29 20:52 - 2015-03-30 22:40 - 00000000 ____D () C:\FRST
2015-03-29 20:52 - 2015-03-29 20:52 - 02095616 _____ (Farbar) C:\Users\hardy\Downloads\FRST64.exe
2015-03-29 20:52 - 2015-03-29 20:52 - 00014506 _____ () C:\Users\hardy\Downloads\FRST.txt
2015-03-29 20:51 - 2015-03-29 20:51 - 01135104 _____ (Farbar) C:\Users\hardy\Downloads\FRST.exe
2015-03-29 18:27 - 2011-02-19 12:09 - 2527395840 _____ () C:\Users\hardy\Desktop\win7x86sp1.iso
2015-03-29 17:49 - 2015-03-30 11:44 - 00000878 _____ () C:\Windows\PFRO.log
2015-03-29 16:45 - 2015-03-29 16:45 - 02168320 _____ () C:\Users\hardy\Downloads\AdwCleaner_4.113 (1).exe
2015-03-29 16:34 - 2015-03-29 17:35 - 1300000000 _____ () C:\Users\hardy\Downloads\win7x86sp1.part1.exe
2015-03-29 16:34 - 2015-03-29 17:28 - 1011950210 _____ () C:\Users\hardy\Downloads\win7x86sp1.part2.rar
2015-03-29 16:28 - 2015-03-29 16:28 - 00243648 _____ () C:\Users\hardy\Downloads\Firefox Setup Stub 36.0.4.exe
2015-03-29 15:01 - 2015-03-30 21:14 - 00203036 _____ () C:\Windows\WindowsUpdate.log
2015-03-29 14:44 - 2015-03-30 21:29 - 00000504 _____ () C:\Windows\setupact.log
2015-03-29 14:44 - 2015-03-29 14:44 - 00000000 _____ () C:\Windows\setuperr.log
2015-03-29 13:35 - 2015-03-29 13:35 - 00020170 _____ () C:\Users\hardy\Documents\cc_20150329_133502.reg
2015-03-29 12:30 - 2013-01-13 12:49 - 00859072 _____ (Oracle Corporation) C:\Windows\SysWOW64\npDeployJava1.dll
2015-03-29 12:30 - 2013-01-13 12:49 - 00779704 _____ (Oracle Corporation) C:\Windows\SysWOW64\deployJava1.dll
2015-03-29 12:28 - 2015-03-29 12:49 - 00000000 ____D () C:\ProgramData\Oracle
2015-03-29 12:28 - 2015-03-29 12:28 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-03-28 01:34 - 2015-03-28 01:34 - 00183844 _____ () C:\Users\hardy\Documents\cc_20150328_003421.reg
2015-03-27 23:40 - 2015-03-27 23:40 - 00013380 _____ () C:\Users\hardy\Desktop\Minecraft (2).lnk
2015-03-27 16:19 - 2015-03-29 16:27 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-03-27 03:11 - 2015-03-27 03:11 - 00000000 ____D () C:\Users\hardy\AppData\Roaming\AVAST Software
2015-03-27 03:07 - 2015-03-30 21:39 - 00004182 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2015-03-27 03:07 - 2015-03-27 03:15 - 00000000 ____D () C:\Windows\SysWOW64\vbox
2015-03-27 03:07 - 2015-03-27 03:15 - 00000000 ____D () C:\Windows\system32\vbox
2015-03-27 03:07 - 2015-03-27 03:07 - 00001926 _____ () C:\Users\Public\Desktop\Avast Free Antivirus.lnk
2015-03-27 03:07 - 2015-03-27 03:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVAST Software
2015-03-27 03:06 - 2015-03-27 03:06 - 01047320 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswSnx.sys
2015-03-27 03:06 - 2015-03-27 03:06 - 00442264 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswSP.sys
2015-03-27 03:06 - 2015-03-27 03:06 - 00364472 _____ (Avast Software s.r.o.) C:\Windows\system32\aswBoot.exe
2015-03-27 03:06 - 2015-03-27 03:06 - 00271200 _____ () C:\Windows\system32\Drivers\aswVmm.sys
2015-03-27 03:06 - 2015-03-27 03:06 - 00136752 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswStm.sys
2015-03-27 03:06 - 2015-03-27 03:06 - 00093528 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswRdr2.sys
2015-03-27 03:06 - 2015-03-27 03:06 - 00088408 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswMonFlt.sys
2015-03-27 03:06 - 2015-03-27 03:06 - 00065736 _____ () C:\Windows\system32\Drivers\aswRvrt.sys
2015-03-27 03:06 - 2015-03-27 03:06 - 00043112 _____ (Avast Software s.r.o.) C:\Windows\avastSS.scr
2015-03-27 03:06 - 2015-03-27 03:06 - 00029168 _____ () C:\Windows\system32\Drivers\aswHwid.sys
2015-03-27 03:05 - 2015-03-27 03:05 - 00000000 ____D () C:\ProgramData\AVAST Software
2015-03-27 03:05 - 2015-03-27 03:05 - 00000000 ____D () C:\Program Files\AVAST Software
2015-03-27 02:58 - 2015-03-27 03:02 - 150062624 _____ (Avast Software s.r.o.) C:\Users\hardy\Downloads\avast_free_antivirus_setup_10.2.2215.exe
2015-03-27 02:30 - 2015-03-27 02:30 - 00000000 ____D () C:\OETemp
2015-03-27 01:54 - 2015-03-30 21:14 - 00000000 ____D () C:\AdwCleaner
2015-03-27 01:10 - 2015-03-27 01:11 - 02168320 _____ () C:\Users\hardy\Downloads\AdwCleaner_4.113.exe
2015-03-27 01:00 - 2015-03-27 01:00 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\73A42603.sys

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-30 22:40 - 2013-03-12 20:12 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-03-30 22:38 - 2012-07-27 13:16 - 00000000 ____D () C:\Users\hardy\AppData\Roaming\Skype
2015-03-30 22:26 - 2010-09-06 22:06 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-03-30 21:45 - 2009-07-14 06:45 - 00025840 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-03-30 21:45 - 2009-07-14 06:45 - 00025840 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-03-30 21:29 - 2013-09-20 10:14 - 00000000 ____D () C:\Windows\Minidump
2015-03-30 21:29 - 2010-09-06 22:06 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-03-30 21:29 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-03-30 20:13 - 2014-09-10 12:05 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-03-30 20:12 - 2014-09-10 12:02 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-03-30 20:12 - 2014-09-10 12:02 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-03-30 20:12 - 2012-08-05 09:24 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-03-30 14:23 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2015-03-30 11:45 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2015-03-30 11:33 - 2010-08-09 19:08 - 00000000 ____D () C:\Users\hardy
2015-03-30 11:03 - 2011-12-25 22:47 - 01910784 ___SH () C:\Users\hardy\Desktop\Thumbs.db
2015-03-29 13:33 - 2012-03-02 23:53 - 00000979 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2015-03-29 12:28 - 2013-01-13 12:49 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-03-29 12:28 - 2012-03-02 20:59 - 00000000 ____D () C:\Program Files (x86)\Java
2015-03-29 12:19 - 2013-03-12 20:12 - 00778928 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-03-29 12:19 - 2013-03-12 20:12 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-03-29 12:19 - 2011-08-24 13:21 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-03-29 11:38 - 2010-04-08 18:55 - 00699682 _____ () C:\Windows\system32\perfh007.dat
2015-03-29 11:38 - 2010-04-08 18:55 - 00149790 _____ () C:\Windows\system32\perfc007.dat
2015-03-29 11:38 - 2009-07-14 07:13 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-03-28 17:30 - 2014-09-10 12:14 - 00000000 ____D () C:\Users\hardy\AppData\Roaming\.minecraft
2015-03-28 01:12 - 2014-09-11 09:03 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-03-28 01:12 - 2009-07-27 22:41 - 00000000 ____D () C:\Windows\Panther
2015-03-27 02:40 - 2014-05-29 13:55 - 00000000 ____D () C:\Program Files (x86)\Avira
2015-03-27 02:32 - 2010-02-11 04:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acer GameZone
2015-03-27 02:32 - 2010-02-11 04:42 - 00000000 ____D () C:\Program Files (x86)\Acer GameZone
2015-03-27 02:31 - 2009-07-14 07:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-03-27 02:30 - 2014-05-29 13:55 - 00000000 ____D () C:\ProgramData\Package Cache
2015-03-27 02:30 - 2012-07-13 16:43 - 00000000 ____D () C:\ProgramData\Avira
2015-03-27 01:54 - 2012-01-27 22:24 - 00425472 ___SH () C:\Users\hardy\Documents\Thumbs.db
2015-03-24 16:52 - 2009-07-14 07:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-03-17 06:15 - 2014-09-10 12:02 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-03-17 06:15 - 2014-09-10 12:02 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-03-17 06:15 - 2012-02-10 17:18 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-03-12 10:01 - 2010-02-11 04:19 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-03-12 09:59 - 2013-08-02 00:18 - 00000000 ____D () C:\Windows\system32\MRT
2015-03-12 01:54 - 2010-09-07 19:35 - 122905848 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-02-28 12:07 - 2013-04-14 14:16 - 00010240 _____ () C:\Users\hardy\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini

==================== Files in the root of some directories =======

2010-09-07 16:49 - 2014-02-14 16:48 - 0000092 _____ () C:\Users\hardy\AppData\Roaming\wklnhst.dat
2013-04-14 14:16 - 2015-02-28 12:07 - 0010240 _____ () C:\Users\hardy\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2010-02-11 04:43 - 2009-07-18 04:57 - 0036136 _____ (Oberon Media) C:\ProgramData\FullRemove.exe

Some content of TEMP:
====================
C:\Users\hardy\AppData\Local\Temp\Quarantine.exe
C:\Users\hardy\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2015-03-25 12:44

==================== End Of Log ============================
         
--- --- ---

Alt 31.03.2015, 05:30   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam - Standard

Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 31.03.2015, 23:30   #9
Shadow315
 
Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam - Standard

Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam



ESET-Log:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=9586f3d522606d468972b52d760a7145
# engine=23172
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-03-31 08:19:26
# local_time=2015-03-31 10:19:26 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='avast! Antivirus'
# compatibility_mode=783 16777213 71 91 0 0 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 284725 179463016 0 0
# scanned=232447
# found=6
# cleaned=0
# scan_time=9614
sh=664270A860DDB3D6F23F617D0615070330A71A30 ft=1 fh=192f7aaecaa32147 vn="Win32/Toolbar.Conduit.Y evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Conduit\Community Alerts\Alert.dll.vir"
sh=97BCCD25561F44E9B13F05F6EEF083C9CE9BA529 ft=1 fh=641f1fb3d2e699c4 vn="Win32/Toolbar.Conduit.Y evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Conduit\Community Alerts\Alert0.dll.vir"
sh=522273EF800A870C34B126AFE83027E2437D4FB3 ft=1 fh=e4b97e86319f0829 vn="Variante von Win32/Toolbar.Widgi.G evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\IObit Toolbar\FF\components\iobitToolbarFF.dll.vir"
sh=0643114277840BBBE60E36298455895689D3F804 ft=1 fh=3285bbb7e1509554 vn="Variante von Win64/Systweak.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Windows\System32\roboot64.exe.vir"
sh=38D920413DA6977CEC22A54F59C537D61FB5E3A7 ft=1 fh=1552aabc3c379211 vn="Win32/ELEX.AH evtl. unerwünschte Anwendung" ac=I fn="C:\Users\hardy\Downloads\asc-setup.exe"
sh=E9173E68A812FAB89FE23CCB2945CD356E178E70 ft=1 fh=0ed3fbf591fab64b vn="Variante von Win32/SweetIM.B evtl. unerwünschte Anwendung" ac=I fn="C:\Users\hardy\Downloads\SweetImSetup.exe"
         

checkup.txt

Code:
ATTFilter
 Results of screen317's Security Check version 0.99.99  
 Windows 7 Service Pack 1 x64   
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
avast! Antivirus   
 Antivirus up to date!  (On Access scanning disabled!) 
`````````Anti-malware/Other Utilities Check:````````` 
 JavaFX 2.1.0    
 Java(TM) 6 Update 31  
 Java 8 Update 40  
 Adobe Flash Player 17.0.0.134  
 Adobe Reader 9 Adobe Reader out of Date! 
 Google Chrome (41.0.2272.101) 
 Google Chrome (41.0.2272.89) 
````````Process Check: objlist.exe by Laurent````````  
 AVAST Software Avast AvastSvc.exe  
 AVAST Software Avast ng vbox\AvastVBoxSVC.exe 
 AVAST Software Avast ng ngservice.exe 
 AVAST Software Avast AvastUI.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         

FRST.txt


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 11-03-2015
Ran by hardy (administrator) on HARDY-PC on 31-03-2015 23:58:53
Running from C:\Users\hardy\Desktop
Loaded Profiles: hardy (Available profiles: hardy & Gast)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GregHSRW.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
() C:\Program Files (x86)\Mobile Partner Manager\AssistantServices.exe
(Acer) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Avast Software) C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\ng\ngservice.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [9643552 2009-12-11] (Realtek Semiconductor)
HKLM\...\Run: [Acer ePower Management] => C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [860192 2010-02-05] (Acer Incorporated)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1842472 2009-09-18] (Synaptics Incorporated)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5512912 2015-03-27] (Avast Software s.r.o.)
HKU\S-1-5-21-2271405061-675543758-3622770059-1000\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [30877280 2014-12-11] (Skype Technologies S.A.)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (Avast Software s.r.o.)
ShellIconOverlayIdentifiers: [egisPSDP] -> {30A0A3F6-38AC-4C53-BB8B-0D95238E25BA} => C:\Program Files (x86)\EgisTec MyWinLocker\x64\psdprotect.dll (Egis Technology Inc.)
ShellIconOverlayIdentifiers-x32: [egisPSDP] -> {30A0A3F6-38AC-4C53-BB8B-0D95238E25BA} => C:\Program Files (x86)\EgisTec MyWinLocker\x86\psdprotect.dll (Egis Technology Inc.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-2271405061-675543758-3622770059-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
AutoConfigURL: [.DEFAULT] => 4913522262749519
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-2271405061-675543758-3622770059-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://de.msn.com/?pc=UP21&ocid=UP21DHP&dt=050913
HKU\S-1-5-21-2271405061-675543758-3622770059-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM-x32 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-2271405061-675543758-3622770059-1000 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW_deDE396
SearchScopes: HKU\S-1-5-21-2271405061-675543758-3622770059-1000 -> {74F210F1-1B34-40A6-905E-6F56D7CC7751} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW_deDE396
SearchScopes: HKU\S-1-5-21-2271405061-675543758-3622770059-1000 -> {AF951302-5F3D-4B2E-8C32-840D6BF7B6EA} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=685749&p={searchTerms}
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2015-03-27] (Avast Software s.r.o.)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> c:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2009-02-27] (Adobe Systems Incorporated)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\ssv.dll [2015-03-29] (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-03-27] (Avast Software s.r.o.)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\jp2ssv.dll [2015-03-29] (Oracle Corporation)
Toolbar: HKU\S-1-5-21-2271405061-675543758-3622770059-1000 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
DPF: HKLM-x32 {20A60F0D-9AFA-4515-A0FD-83BD84642501} hxxp://messenger.zone.msn.com/binary/msgrchkr.cab56986.cab
DPF: HKLM-x32 {C3F79A2B-B9B4-4A66-B012-3EE46475B072} hxxp://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} -  No File
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} -  No File
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\hardy\AppData\Roaming\Mozilla\Firefox\Profiles\xr818ppx.default
FF SearchEngineOrder.3: Bing 
FF SelectedSearchEngine: Bing 
FF Homepage: www.google.de
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_134.dll [2015-03-29] ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_134.dll [2015-03-29] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2012-08-08] ()
FF Plugin-x32: @java.com/DTPlugin,version=10.10.2 -> C:\Windows\SysWOW64\npDeployJava1.dll [2013-01-13] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.40.2 -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\plugin2\npjp2.dll [2015-03-29] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-06] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-06] (Google Inc.)
FF Extension: Adblock Edge - C:\Users\hardy\AppData\Roaming\Mozilla\Firefox\Profiles\xr818ppx.default\Extensions\{fe272bd1-5f76-4ea4-8501-a05d35d823fc}.xpi [2013-08-09]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2015-03-27]
FF Extension: No Name - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd} [Not Found]

Chrome: 
=======
CHR HomePage: Profile 1 -> hxxp://de.msn.com/?pc=UP21&ocid=UP21DHP&dt=050913
CHR StartupUrls: Profile 1 -> "hxxp://de.msn.com/?pc=UP21&ocid=UP21DHP&dt=050913", "hxxp://www.msn.de/"
CHR DefaultSearchKeyword: Profile 1 -> bing.com
CHR DefaultSearchURL: Profile 1 -> https://www.bing.com/search?q={searchTerms}&PC=U316&FORM=CHROMN
CHR DefaultNewTabURL: Profile 1 -> https://www.bing.com/chrome/newtab
CHR DefaultSuggestURL: Profile 1 -> https://www.bing.com/osjson.aspx?query={searchTerms}&language={language}&PC=U316
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\41.0.2272.101\ppGoogleNaClPluginChrome.dll No File
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\41.0.2272.101\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\41.0.2272.101\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\Users\hardy\AppData\Local\Google\Chrome\User Data\PepperFlash\11.2.31.144\pepflashplayer.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (Adobe Acrobat) - c:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 7 U4) - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (Java Deployment Toolkit 7.0.40.255) - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
CHR Plugin: (Windows Live™ Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Profile: C:\Users\hardy\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (YouTube) - C:\Users\hardy\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2012-03-02]
CHR Extension: (Google Search) - C:\Users\hardy\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2012-03-02]
CHR Extension: (Gmail) - C:\Users\hardy\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2012-03-02]
CHR Profile: C:\Users\hardy\AppData\Local\Google\Chrome\User Data\Profile 1
CHR Extension: (Avast Online Security) - C:\Users\hardy\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\gomekmidlodglbbmalcneegieacbdmki [2015-03-27]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\hardy\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-15]
CHR Extension: (Google Wallet) - C:\Users\hardy\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-22]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-03-27]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

ATTENTION: => Could not perform signature verification. Cryptographic Service is not running.

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [343336 2015-03-27] (Avast Software s.r.o.)
R3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [4030800 2015-03-27] (Avast Software)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-03-17] (Malwarebytes Corporation)
S3 MWLService; C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe [305448 2009-12-02] (Egis Technology Inc.)
R2 UI Assistant Service; C:\Program Files (x86)\Mobile Partner Manager\AssistantServices.exe [247296 2010-01-13] ()
S2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29168 2015-03-27] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [88408 2015-03-27] (Avast Software s.r.o.)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93528 2015-03-27] (Avast Software s.r.o.)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65736 2015-03-27] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1047320 2015-03-27] (Avast Software s.r.o.)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [442264 2015-03-27] (Avast Software s.r.o.)
S2 aswStm; C:\Windows\system32\drivers\aswStm.sys [136752 2015-03-27] (Avast Software s.r.o.)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [271200 2015-03-27] ()
S3 HabuFltr; C:\Windows\System32\drivers\habu.sys [13696 2006-10-26] (Razer (Asia-Pacific) Pte Ltd)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-03-17] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-03-17] (Malwarebytes Corporation)
S3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [102600 2009-06-18] (McAfee, Inc.)
R1 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [307400 2009-06-18] (McAfee, Inc.)
S3 mferkdk; C:\Windows\System32\drivers\mferkdk.sys [40904 2009-06-18] (McAfee, Inc.)
S3 mfesmfk; C:\Windows\System32\drivers\mfesmfk.sys [49480 2009-06-18] (McAfee, Inc.)
R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [273824 2015-03-27] (Avast Software)
R2 {B154377D-700F-42cc-9474-23858FBDF4BD}; c:\Program Files (x86)\CyberLink\PowerDVD9\000.fcl [146928 2010-01-22] (CyberLink Corp.)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-31 23:58 - 2015-03-31 23:58 - 00000987 _____ () C:\Users\hardy\Desktop\checkup.txt
2015-03-31 23:53 - 2015-03-31 23:53 - 00852607 _____ () C:\Users\hardy\Desktop\SecurityCheck.exe
2015-03-31 19:32 - 2015-03-31 19:32 - 02347384 _____ (ESET) C:\Users\hardy\Downloads\esetsmartinstaller_deu.exe
2015-03-30 22:36 - 2015-03-30 22:36 - 00078685 _____ () C:\Users\hardy\Desktop\JRT.txt
2015-03-30 22:30 - 2015-03-30 22:30 - 01389097 _____ (Thisisu) C:\Users\hardy\Desktop\JRT.exe
2015-03-30 21:29 - 2015-03-30 21:29 - 518674973 _____ () C:\Windows\MEMORY.DMP
2015-03-30 21:29 - 2015-03-30 21:29 - 00274872 _____ () C:\Windows\Minidump\033015-60731-01.dmp
2015-03-30 21:24 - 2015-03-30 22:26 - 00001232 _____ () C:\Users\hardy\Desktop\AdwCleaner[S2].txt
2015-03-30 21:07 - 2015-03-30 21:07 - 02208768 _____ () C:\Users\hardy\Downloads\AdwCleaner_4.200.exe
2015-03-30 21:02 - 2015-03-30 21:02 - 00001208 _____ () C:\Users\hardy\Desktop\mbam.txt
2015-03-30 20:09 - 2015-03-30 20:09 - 21540440 _____ (Malwarebytes Corporation ) C:\Users\hardy\Downloads\mbam-setup-2.1.4.1018.exe
2015-03-30 14:23 - 2015-03-30 14:23 - 00107072 _____ () C:\ComboFix.txt
2015-03-30 11:02 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-03-30 11:02 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-03-30 11:02 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-03-30 11:02 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-03-30 11:02 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-03-30 11:02 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2015-03-30 11:02 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2015-03-30 11:02 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2015-03-30 11:01 - 2015-03-30 14:24 - 00000000 ____D () C:\Qoobox
2015-03-30 11:00 - 2015-03-30 11:58 - 00000000 ____D () C:\Windows\erdnt
2015-03-30 10:58 - 2015-03-30 10:59 - 05617067 ____R (Swearware) C:\Users\hardy\Desktop\ComboFix.exe
2015-03-30 10:49 - 2015-03-30 10:49 - 00001268 _____ () C:\Users\hardy\Desktop\Revo Uninstaller.lnk
2015-03-30 10:49 - 2015-03-30 10:49 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2015-03-30 10:48 - 2015-03-30 10:48 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\hardy\Downloads\revosetup95.exe
2015-03-29 20:56 - 2015-03-29 20:57 - 00039609 _____ () C:\Users\hardy\Desktop\Addition.txt
2015-03-29 20:55 - 2015-03-31 23:58 - 00017908 _____ () C:\Users\hardy\Desktop\FRST.txt
2015-03-29 20:54 - 2015-03-29 20:52 - 02095616 _____ (Farbar) C:\Users\hardy\Desktop\FRST64.exe
2015-03-29 20:52 - 2015-03-31 23:58 - 00000000 ____D () C:\FRST
2015-03-29 20:52 - 2015-03-29 20:52 - 02095616 _____ (Farbar) C:\Users\hardy\Downloads\FRST64.exe
2015-03-29 20:52 - 2015-03-29 20:52 - 00014506 _____ () C:\Users\hardy\Downloads\FRST.txt
2015-03-29 20:51 - 2015-03-29 20:51 - 01135104 _____ (Farbar) C:\Users\hardy\Downloads\FRST.exe
2015-03-29 18:27 - 2011-02-19 12:09 - 2527395840 _____ () C:\Users\hardy\Desktop\win7x86sp1.iso
2015-03-29 17:49 - 2015-03-30 11:44 - 00000878 _____ () C:\Windows\PFRO.log
2015-03-29 16:45 - 2015-03-29 16:45 - 02168320 _____ () C:\Users\hardy\Downloads\AdwCleaner_4.113 (1).exe
2015-03-29 16:34 - 2015-03-29 17:35 - 1300000000 _____ () C:\Users\hardy\Downloads\win7x86sp1.part1.exe
2015-03-29 16:34 - 2015-03-29 17:28 - 1011950210 _____ () C:\Users\hardy\Downloads\win7x86sp1.part2.rar
2015-03-29 16:28 - 2015-03-29 16:28 - 00243648 _____ () C:\Users\hardy\Downloads\Firefox Setup Stub 36.0.4.exe
2015-03-29 15:01 - 2015-03-31 23:48 - 00337782 _____ () C:\Windows\WindowsUpdate.log
2015-03-29 14:44 - 2015-03-31 19:09 - 00000616 _____ () C:\Windows\setupact.log
2015-03-29 14:44 - 2015-03-29 14:44 - 00000000 _____ () C:\Windows\setuperr.log
2015-03-29 13:35 - 2015-03-29 13:35 - 00020170 _____ () C:\Users\hardy\Documents\cc_20150329_133502.reg
2015-03-29 12:30 - 2013-01-13 12:49 - 00859072 _____ (Oracle Corporation) C:\Windows\SysWOW64\npDeployJava1.dll
2015-03-29 12:30 - 2013-01-13 12:49 - 00779704 _____ (Oracle Corporation) C:\Windows\SysWOW64\deployJava1.dll
2015-03-29 12:28 - 2015-03-29 12:49 - 00000000 ____D () C:\ProgramData\Oracle
2015-03-29 12:28 - 2015-03-29 12:28 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-03-28 01:34 - 2015-03-28 01:34 - 00183844 _____ () C:\Users\hardy\Documents\cc_20150328_003421.reg
2015-03-27 23:40 - 2015-03-27 23:40 - 00013380 _____ () C:\Users\hardy\Desktop\Minecraft (2).lnk
2015-03-27 16:19 - 2015-03-29 16:27 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-03-27 03:11 - 2015-03-27 03:11 - 00000000 ____D () C:\Users\hardy\AppData\Roaming\AVAST Software
2015-03-27 03:07 - 2015-03-31 19:20 - 00004182 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2015-03-27 03:07 - 2015-03-27 03:15 - 00000000 ____D () C:\Windows\SysWOW64\vbox
2015-03-27 03:07 - 2015-03-27 03:15 - 00000000 ____D () C:\Windows\system32\vbox
2015-03-27 03:07 - 2015-03-27 03:07 - 00001926 _____ () C:\Users\Public\Desktop\Avast Free Antivirus.lnk
2015-03-27 03:07 - 2015-03-27 03:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVAST Software
2015-03-27 03:06 - 2015-03-27 03:06 - 01047320 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswSnx.sys
2015-03-27 03:06 - 2015-03-27 03:06 - 00442264 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswSP.sys
2015-03-27 03:06 - 2015-03-27 03:06 - 00364472 _____ (Avast Software s.r.o.) C:\Windows\system32\aswBoot.exe
2015-03-27 03:06 - 2015-03-27 03:06 - 00271200 _____ () C:\Windows\system32\Drivers\aswVmm.sys
2015-03-27 03:06 - 2015-03-27 03:06 - 00136752 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswStm.sys
2015-03-27 03:06 - 2015-03-27 03:06 - 00093528 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswRdr2.sys
2015-03-27 03:06 - 2015-03-27 03:06 - 00088408 _____ (Avast Software s.r.o.) C:\Windows\system32\Drivers\aswMonFlt.sys
2015-03-27 03:06 - 2015-03-27 03:06 - 00065736 _____ () C:\Windows\system32\Drivers\aswRvrt.sys
2015-03-27 03:06 - 2015-03-27 03:06 - 00043112 _____ (Avast Software s.r.o.) C:\Windows\avastSS.scr
2015-03-27 03:06 - 2015-03-27 03:06 - 00029168 _____ () C:\Windows\system32\Drivers\aswHwid.sys
2015-03-27 03:05 - 2015-03-27 03:05 - 00000000 ____D () C:\ProgramData\AVAST Software
2015-03-27 03:05 - 2015-03-27 03:05 - 00000000 ____D () C:\Program Files\AVAST Software
2015-03-27 02:58 - 2015-03-27 03:02 - 150062624 _____ (Avast Software s.r.o.) C:\Users\hardy\Downloads\avast_free_antivirus_setup_10.2.2215.exe
2015-03-27 02:30 - 2015-03-27 02:30 - 00000000 ____D () C:\OETemp
2015-03-27 01:54 - 2015-03-30 21:14 - 00000000 ____D () C:\AdwCleaner
2015-03-27 01:10 - 2015-03-27 01:11 - 02168320 _____ () C:\Users\hardy\Downloads\AdwCleaner_4.113.exe
2015-03-27 01:00 - 2015-03-27 01:00 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\73A42603.sys

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-31 23:48 - 2013-03-12 20:12 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-03-31 23:48 - 2012-07-27 13:16 - 00000000 ____D () C:\Users\hardy\AppData\Roaming\Skype
2015-03-31 23:15 - 2010-09-06 22:06 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-03-31 19:30 - 2009-07-14 06:45 - 00025840 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-03-31 19:30 - 2009-07-14 06:45 - 00025840 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-03-31 19:09 - 2010-09-06 22:06 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-03-31 19:09 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-03-30 23:51 - 2013-12-30 13:24 - 01594964 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-03-30 23:51 - 2010-04-08 18:55 - 00699682 _____ () C:\Windows\system32\perfh007.dat
2015-03-30 23:51 - 2010-04-08 18:55 - 00149790 _____ () C:\Windows\system32\perfc007.dat
2015-03-30 23:50 - 2009-07-14 07:13 - 01594964 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-03-30 21:29 - 2013-09-20 10:14 - 00000000 ____D () C:\Windows\Minidump
2015-03-30 20:13 - 2014-09-10 12:05 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-03-30 20:12 - 2014-09-10 12:02 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-03-30 20:12 - 2014-09-10 12:02 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-03-30 20:12 - 2012-08-05 09:24 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-03-30 14:23 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2015-03-30 11:45 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2015-03-30 11:33 - 2010-08-09 19:08 - 00000000 ____D () C:\Users\hardy
2015-03-30 11:03 - 2011-12-25 22:47 - 01910784 ___SH () C:\Users\hardy\Desktop\Thumbs.db
2015-03-29 13:33 - 2012-03-02 23:53 - 00000979 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2015-03-29 12:28 - 2013-01-13 12:49 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-03-29 12:28 - 2012-03-02 20:59 - 00000000 ____D () C:\Program Files (x86)\Java
2015-03-29 12:19 - 2013-03-12 20:12 - 00778928 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-03-29 12:19 - 2013-03-12 20:12 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-03-29 12:19 - 2011-08-24 13:21 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-03-28 17:30 - 2014-09-10 12:14 - 00000000 ____D () C:\Users\hardy\AppData\Roaming\.minecraft
2015-03-28 01:12 - 2014-09-11 09:03 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-03-28 01:12 - 2009-07-27 22:41 - 00000000 ____D () C:\Windows\Panther
2015-03-27 02:40 - 2014-05-29 13:55 - 00000000 ____D () C:\Program Files (x86)\Avira
2015-03-27 02:32 - 2010-02-11 04:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acer GameZone
2015-03-27 02:32 - 2010-02-11 04:42 - 00000000 ____D () C:\Program Files (x86)\Acer GameZone
2015-03-27 02:31 - 2009-07-14 07:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-03-27 02:30 - 2014-05-29 13:55 - 00000000 ____D () C:\ProgramData\Package Cache
2015-03-27 02:30 - 2012-07-13 16:43 - 00000000 ____D () C:\ProgramData\Avira
2015-03-27 01:54 - 2012-01-27 22:24 - 00425472 ___SH () C:\Users\hardy\Documents\Thumbs.db
2015-03-24 16:52 - 2009-07-14 07:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-03-17 06:15 - 2014-09-10 12:02 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-03-17 06:15 - 2014-09-10 12:02 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-03-17 06:15 - 2012-02-10 17:18 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-03-12 10:01 - 2010-02-11 04:19 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-03-12 09:59 - 2013-08-02 00:18 - 00000000 ____D () C:\Windows\system32\MRT
2015-03-12 01:54 - 2010-09-07 19:35 - 122905848 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe

==================== Files in the root of some directories =======

2010-09-07 16:49 - 2014-02-14 16:48 - 0000092 _____ () C:\Users\hardy\AppData\Roaming\wklnhst.dat
2013-04-14 14:16 - 2015-02-28 12:07 - 0010240 _____ () C:\Users\hardy\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2010-02-11 04:43 - 2009-07-18 04:57 - 0036136 _____ (Oberon Media) C:\ProgramData\FullRemove.exe

Some content of TEMP:
====================
C:\Users\hardy\AppData\Local\Temp\Quarantine.exe
C:\Users\hardy\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2015-03-25 12:44

==================== End Of Log ============================
         
--- --- ---

--- --- ---



So wie es aussieht, läuft jetzt alles wieder wie gewohnt. Wobei die Leiste unten
seit dem Vorfall sich farblich verändert hat - diese ist seither weiß. Und das
Skype-Symbol schwarz, anstatt grün.

Und es ist mir nicht mehr möglich, Firefox zu installieren. Der Download funktioniert,
allerdings erscheint ein Fenster, ob ich als momentaner User oder als Administrator
fortfahren möchte. Wähle ich Auswahl 1, verschwindet das Fenster und die Installation
wird ohne weitere Meldung abgebrochen.
Und für die Admin-Option fehlen mir die nötigen Angaben, wobei ich zugeben muss,
dass ich da noch nicht nachgefragt habe, bei meinem Schwiegervater.
Wobei ich sowas vorher nie gesehen habe. Sonst konnte ich immer alles direkt installieren.
Das wäre da einzige, was ich jetzt noch erwähnen könnte.

Ansonsten ein herzliches Dankeschön für die, wie gewohnt, kompetente Hilfe.
Schön, wenn man sich eine komplette Neuinstallation und den ganzen Aufwand,
der damit verbunden ist, sparen kann.

Geändert von Shadow315 (31.03.2015 um 23:39 Uhr)

Alt 01.04.2015, 11:13   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam - Standard

Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
HKU\S-1-5-21-2271405061-675543758-3622770059-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
AutoConfigURL: [.DEFAULT] => 4913522262749519
Emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.





  • Lade Dir bitte Windows Repair - All in one von tweaking.com hier herunter und installiere es.
  • Deaktiviere bitte (wenn möglich) Dein Antivirusprogramm.
  • Bedenke, dass die einzelnen Reparaturen einige Zeit benötigen. Starte keine anderen Anwendungen in dieser Zeit.
  • Starte das Programm und führe die Punkte 1-5 durch. (Siehe Bildanleitung)
  • Achte darauf, dass bei Dir die Häkchen so gesetzt sind wie unter Punkt 4.
  • Setze auch ein Häkchen bei "Restart/Shutdown System" und klicke "Restart System" an bevor Du Punkt 5 durchführst.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 01.04.2015, 20:04   #11
Shadow315
 
Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam - Standard

Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam



Hier erstmal die Fixlog.txt

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 11-03-2015
Ran by hardy at 2015-04-01 20:51:17 Run:1
Running from C:\Users\hardy\Desktop
Loaded Profiles: hardy (Available profiles: hardy & Gast)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
HKU\S-1-5-21-2271405061-675543758-3622770059-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION AutoConfigURL: [.DEFAULT] => 4913522262749519 Emptytemp: 
*****************

"HKU\S-1-5-21-2271405061-675543758-3622770059-1000\SOFTWARE\Policies\Microsoft\Internet Explorer" => Key deleted successfully.

==== End of Fixlog 20:51:17 ====
         
Bei Windows Repair habe ich folgendes Problem:

Direkt bei Schritt 1 steht anstelle von "Do it" folgendes "Open Check Disk At Next Boot".
Betätige ich diesen Button, erscheint ein neues Fenster mit weiteren Optionen, bei denen
ich absolut unsicher bin, was ich machen soll. Daher frage ich jetzt lieber nach, bevor
ich hier blind experimentiere.

Alt 02.04.2015, 08:32   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam - Standard

Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam



Klick nicht den, sondern den Check Button darüber. Den unteren brauchste nur wenn beim normalen Check ein Fehler gefunden wird.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 02.04.2015, 10:20   #13
Shadow315
 
Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam - Standard

Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam



Vielen Dank. Habe jetzt aber ein ähnliches Problem bei Schritt 3.
Da habe ich auch andere Optionen vor mir auf dem Bildschirm.
Habe mal ein Screenshot von gemacht.
Ich hoffe, der Bilder-Link ist hier gestattet. Habe jetzt keine Hinweise
dazu gefunden.

hxxp://www.bilder-upload.eu/upload/b84c1e-1427966577.jpg

Alt 02.04.2015, 20:04   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam - Standard

Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam



Hi,

Überspring die ganzen Schritte, wichtig ist der Schluss mit den Häkchen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 02.04.2015, 22:25   #15
Shadow315
 
Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam - Standard

Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam



Ok super, dankeschön. Alles erledigt, Laptop hat jetzt den automatischen
Restart hinter sich. Alles scheint wieder gut zu funktionieren.
Muss ich noch irgendein Log posten? Ein frisches FRST oder so?

Antwort

Themen zu Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam
aktuelle, antivirus, arbeitet, autostart, avast, einfach, fehlen, firefox, free, gelöscht, großes, internet, java, java update, langsam, laptop, malwarebytes, neue, problem, programme, scan, seite, update, version, win



Ähnliche Themen: Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam


  1. Laptop extrem langsam
    Log-Analyse und Auswertung - 18.11.2015 (25)
  2. Datenträgerauslastung permanent auf 100%, PC bootet kaum und arbeitet sehr langsam
    Plagegeister aller Art und deren Bekämpfung - 07.10.2015 (11)
  3. WIN7 Suchanfragen werden auf Werbesuchseiten umgeleitet, Laptop bootet extrem langsam
    Log-Analyse und Auswertung - 02.06.2015 (23)
  4. LapTop und Internet ist extrem Langsam
    Log-Analyse und Auswertung - 04.04.2015 (1)
  5. Windows 7: Laptop extrem langsam
    Log-Analyse und Auswertung - 22.05.2014 (14)
  6. Laptop arbeitet sehr langsam; Warnhinweise vorhanden
    Log-Analyse und Auswertung - 21.05.2014 (1)
  7. Laptop extrem langsam
    Plagegeister aller Art und deren Bekämpfung - 16.03.2014 (23)
  8. Windows XP: Computer bootet und arbeitet sehr langsam nach Viren-Befall
    Log-Analyse und Auswertung - 09.03.2014 (32)
  9. Windows 7 startet extrem langsam und arbeitet dann auch sehr ruckhaft
    Log-Analyse und Auswertung - 19.02.2014 (18)
  10. Windows 7: Laptop extrem langsam
    Alles rund um Windows - 03.02.2014 (3)
  11. Laptop extrem langsam - CPU Auslastung 100%
    Plagegeister aller Art und deren Bekämpfung - 31.07.2013 (9)
  12. Laptop mit Vista extrem langsam
    Alles rund um Windows - 22.03.2013 (5)
  13. Laptop bootet langsam, Firefox nach 1. Boot nicht zu öffnen; losstarten.de?
    Log-Analyse und Auswertung - 07.01.2011 (9)
  14. Laptop bootet langsam
    Log-Analyse und Auswertung - 27.04.2010 (1)
  15. system bootet extrem langsam,Maus und Ton setzen aus
    Plagegeister aller Art und deren Bekämpfung - 23.03.2009 (0)
  16. Laptop extrem langsam
    Log-Analyse und Auswertung - 14.02.2009 (2)
  17. PC bootet extrem langsam, CPU bei 100%, 64 Prozesse im Task Manager
    Log-Analyse und Auswertung - 29.07.2008 (1)

Zum Thema Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam - Hallo liebe Leute. Ich sitze hier gerade bei meinen Schwiegereltern, die ein großes Problem derzeit mit ihrem Laptop haben. Wie schon im Titel erwähnt, bootet und arbeitet der Laptop extrem - Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam...
Archiv
Du betrachtest: Laptop mit Win 7, 32 Bit bootet und arbeitet extrem langsam auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.