Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: exe Fehlermeldung bat=exe konnte nicht gefunden werden

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 29.12.2015, 17:02   #1
musa
 
exe Fehlermeldung bat=exe konnte nicht gefunden werden - Standard

exe Fehlermeldung bat=exe konnte nicht gefunden werden



Hallo erstmal an alle, ich bin neu hier und brauche dringend eure Hilfe .
Der Rechner öffnet 3 cmd Fenster mit der Fehlermeldung bat=exe konnte nicht gefunden werden. Immer wenn ich es Starte.

Windows 7


Vielen Dank im Voraus.

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:29-12-2015
durchgeführt von papa (Administrator) auf ADMIN-PC (29-12-2015 16:58:14)
Gestartet von C:\Users\papa\Downloads
Geladene Profile: papa (Verfügbare Profile: Admin & papa)
Platform: Windows 7 Professional Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avguard.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Microsoft Corporation) C:\Windows\System32\cmd.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Microsoft Corporation) C:\Program Files\Zune\ZuneLauncher.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avgnt.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(The Chromium Authors) C:\Users\papa\AppData\Local\Chrome\Application\chrome.exe
(The Chromium Authors) C:\Users\papa\AppData\Local\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(The Chromium Authors) C:\Users\papa\AppData\Local\Chrome\Application\chrome.exe
(The Chromium Authors) C:\Users\papa\AppData\Local\Chrome\Application\chrome.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [170256 2015-12-09] (Apple Inc.)
HKLM\...\Run: [Zune Launcher] => c:\Program Files\Zune\ZuneLauncher.exe [163552 2011-08-05] (Microsoft Corporation)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [60688 2015-11-20] (Apple Inc.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\Antivirus\avgnt.exe [803200 2015-12-03] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Avira SystrayStartTrigger] => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [66320 2015-11-03] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [596528 2015-11-09] (Oracle Corporation)
HKU\S-1-5-21-3133311992-1068475802-2353603175-1003\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8591272 2015-11-16] (Piriform Ltd)
HKU\S-1-5-21-3133311992-1068475802-2353603175-1003\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [31682144 2015-03-25] (Skype Technologies S.A.)
GroupPolicy: Beschränkung - Chrome <======= ACHTUNG
CHR HKLM\SOFTWARE\Policies\Google: Beschränkung <======= ACHTUNG

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

ProxyEnable: [.DEFAULT] => Proxy ist aktiviert.
ProxyServer: [.DEFAULT] => http=127.0.0.1:55004;https=127.0.0.1:55004
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{A6F072F0-8166-4764-9E1A-21FA6B025E6A}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKU\S-1-5-21-3133311992-1068475802-2353603175-1003\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKU\S-1-5-21-3133311992-1068475802-2353603175-1003\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://search.avira.net/#web/result?source=art&q=
HKU\S-1-5-21-3133311992-1068475802-2353603175-1003\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxps://search.avira.net/#web/result?source=art&q=
SearchScopes: HKLM -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = 
SearchScopes: HKLM -> {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://rocket-find.com/results.php?f=4&q={searchTerms}&a=rckt_cmi_14_27_ie&cd=2XzuyEtN2Y1L1QzutDtDtBtAzz0BtCyC0CyE0AtBtB0CtC0FtN0D0Tzu0SzytCyBtN1L2XzutBtFtBtCtFtCtCtFtBtN1L1CzutCyEtBzytDyD1V1StN1L1G1B1V1N2Y1L1Qzu2StBtAzy0AyDyByD0BtG0B0B0DyDtG0BtC0A0CtGyE0AtB0BtGtAtAtCtAyE0A0BtC0AyC0D0F2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyB0Azyzy0CzyyDyBtGyB0FtB0CtGyB0C0DtBtGyC0CtAzztGyCtCyDtAtByDyD0D0Czy0BtD2Q&cr=1199192875&ir=
SearchScopes: HKLM-x32 -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = 
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3133311992-1068475802-2353603175-1003 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_66\bin\ssv.dll [2015-12-27] (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_66\bin\jp2ssv.dll [2015-12-27] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_66\bin\ssv.dll [2015-12-27] (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_66\bin\jp2ssv.dll [2015-12-27] (Oracle Corporation)
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxps://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.dll Keine Datei
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.dll Keine Datei
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)

FireFox:
========
FF ProfilePath: C:\Users\papa\AppData\Roaming\Mozilla\Firefox\Profiles\p0g1aooh.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_20_0_0_235.dll [2015-12-17] ()
FF Plugin: @java.com/DTPlugin,version=11.66.2 -> C:\Program Files\Java\jre1.8.0_66\bin\dtplugin\npDeployJava1.dll [2015-12-27] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.66.2 -> C:\Program Files\Java\jre1.8.0_66\bin\plugin2\npjp2.dll [2015-12-27] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.41105.0\npctrl.dll [2015-11-04] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_20_0_0_235.dll [2015-12-17] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-10-14] ()
FF Plugin-x32: @java.com/DTPlugin,version=11.66.2 -> C:\Program Files (x86)\Java\jre1.8.0_66\bin\dtplugin\npDeployJava1.dll [2015-12-27] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.66.2 -> C:\Program Files (x86)\Java\jre1.8.0_66\bin\plugin2\npjp2.dll [2015-12-27] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.41105.0\npctrl.dll [2015-11-04] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-09-12] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll [Keine Datei]
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll [Keine Datei]
FF Plugin-x32: @videolan.org/vlc,version=2.0.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2012-07-19] (VideoLAN)
FF Extension: Flash Player - C:\Users\papa\AppData\Roaming\Mozilla\Firefox\Profiles\p0g1aooh.default\extensions\M1uwW0@47z8gRpK8sULXXLivB.com.xpi [2014-10-11] [ist nicht signiert]
FF HKLM\...\Firefox\Extensions: [{C04230DA-F093-483E-8AD8-C11891358333}] - C:\Program Files\groover151220152352\Firefox\{C04230DA-F093-483E-8AD8-C11891358333}.xpi => nicht gefunden
FF HKLM-x32\...\Firefox\Extensions: [{C04230DA-F093-483E-8AD8-C11891358333}] - C:\Program Files\groover151220152352\Firefox\{C04230DA-F093-483E-8AD8-C11891358333}.xpi => nicht gefunden

Chrome: 
=======
CHR Profile: C:\Users\papa\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Kein Name) - C:\Users\papa\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-09-27]
CHR Extension: (Kein Name) - C:\Users\papa\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-09-27]
CHR Extension: (Kein Name) - C:\Users\papa\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-09-27]
CHR HKLM\...\Chrome\Extension: [ibnjmihbbanannlbobkbmnmckjnmdnom] - hxxps://clients2.google.com/service/update2/crx
CHR HKU\S-1-5-21-3133311992-1068475802-2353603175-1003\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [ibnjmihbbanannlbobkbmnmckjnmdnom] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [ibnjmihbbanannlbobkbmnmckjnmdnom] - hxxps://clients2.google.com/service/update2/crx
StartMenuInternet: Chrome.WXAHB4C7Y7QMGXMINOEQYPLJ64 - c:\users\papa\appdata\local\chrome\application\chrome.exe hxxp://www.mystartsearch.com/?type=sc&ts=1439885693&z=b388f8037b9cb9eb10995c2g6zdcft9bcbbw9w5teq&from=cmi&uid=WDCXWD3200BEVT-22ZCT0_WD-WXE708L9479694796

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 AntiVirMailService; C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe [948392 2015-12-03] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\Antivirus\sched.exe [466408 2015-12-03] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\Antivirus\avguard.exe [466408 2015-12-03] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe [1418560 2015-12-03] (Avira Operations GmbH & Co. KG)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77104 2015-10-07] (Apple Inc.)
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [250136 2015-11-03] (Avira Operations GmbH & Co. KG)
R2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [71680 2009-05-14] (Hewlett-Packard) [Datei ist nicht signiert]
R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [89600 2009-05-14] (Hewlett-Packard) [Datei ist nicht signiert]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [162072 2015-12-03] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [140448 2015-12-03] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2015-12-03] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [75472 2015-12-03] (Avira Operations GmbH & Co. KG)
S3 ebdrv; C:\Windows\system32\DRIVERS\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
R1 ISODrive; C:\Program Files (x86)\UltraISO\drivers\ISODrv64.sys [115600 2010-01-29] (EZB Systems, Inc.)
R3 nuvotoncir; C:\Windows\System32\DRIVERS\nuvotoncir.sys [48128 2009-08-31] (Nuvoton Technology Corporation)
S3 RDID1079; C:\Windows\System32\Drivers\rdwm1079.sys [199296 2009-09-17] (Roland Corporation)
S3 winbondcir; C:\Windows\System32\DRIVERS\winbondcir.sys [46592 2007-03-28] (Winbond Electronics Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-12-29 16:58 - 2015-12-29 16:59 - 00015134 _____ C:\Users\papa\Downloads\FRST.txt
2015-12-29 16:58 - 2015-12-29 16:58 - 00000000 ____D C:\FRST
2015-12-29 16:57 - 2015-12-29 16:57 - 02370560 _____ (Farbar) C:\Users\papa\Downloads\FRST64.exe
2015-12-28 21:02 - 2015-12-28 21:02 - 00000000 ____D C:\Users\papa\.oracle_jre_usage
2015-12-27 14:28 - 2015-12-27 14:28 - 00001264 _____ C:\Users\papa\Desktop\4K Video Downloader.lnk
2015-12-27 14:28 - 2015-12-27 14:28 - 00000000 ____D C:\Users\papa\AppData\Local\4kdownload.com
2015-12-27 14:28 - 2015-12-27 14:28 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\4K Download
2015-12-27 14:28 - 2015-12-27 14:28 - 00000000 ____D C:\Program Files (x86)\4KDownload
2015-12-27 14:27 - 2015-12-27 14:28 - 27954312 _____ (Open Media LLC ) C:\Users\papa\Downloads\4kvideodownloader_3.8.exe
2015-12-27 13:01 - 2015-12-27 13:01 - 50651702 _____ C:\Users\papa\Documents\Selena Gomez - Hands to Myself (Official) [Starring _ Victoria's Secret Angels] - YouTube (720p).mp4
2015-12-27 13:00 - 2015-12-27 14:27 - 00000000 ____D C:\Users\papa\Downloads\youtube_downloader29927_hd
2015-12-27 13:00 - 2015-12-27 13:00 - 02076544 _____ C:\Users\papa\Downloads\winrar-x64-530d.exe
2015-12-27 13:00 - 2015-12-27 13:00 - 00088397 _____ C:\Users\papa\Documents\Selena Gomez - Hands to Myself (Official) [Starring _ Victoria's Secret Angels] - YouTube (360p).mp4
2015-12-27 13:00 - 2015-12-27 13:00 - 00000000 ____D C:\Users\papa\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2015-12-27 13:00 - 2015-12-27 13:00 - 00000000 ____D C:\Program Files\WinRAR
2015-12-27 13:00 - 2015-12-22 01:39 - 28065792 _____ C:\Users\papa\Desktop\YouTubeDownloaderHD.exe
2015-12-27 12:57 - 2015-12-27 12:58 - 12241049 _____ C:\Users\papa\Downloads\youtube_downloader29927_hd.zip
2015-12-27 12:49 - 2015-12-27 12:49 - 00000000 _____ C:\Windows\SysWOW64\RENAEFF.tmp
2015-12-27 12:46 - 2015-12-27 12:46 - 00000000 ____D C:\Users\papa\AppData\Roaming\Sun
2015-12-27 12:43 - 2015-12-27 12:43 - 00000000 ____D C:\Users\papa\AppData\LocalLow\Oracle
2015-12-27 12:35 - 2015-12-27 12:35 - 00002699 _____ C:\Users\Public\Desktop\Skype.lnk
2015-12-27 12:35 - 2015-12-27 12:35 - 00000000 ___RD C:\Program Files (x86)\Skype
2015-12-27 12:35 - 2015-12-27 12:35 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2015-12-25 19:05 - 2015-07-16 20:12 - 06131200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2015-12-25 19:05 - 2015-07-16 20:12 - 00856064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvidcrl.dll
2015-12-25 19:05 - 2015-07-16 20:12 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2015-12-25 19:05 - 2015-07-16 20:11 - 07077376 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-12-25 19:05 - 2015-07-16 20:11 - 01057792 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll
2015-12-25 19:05 - 2015-07-16 20:11 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2015-12-25 19:05 - 2015-07-11 14:15 - 00429568 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2015-12-25 15:23 - 2015-06-09 19:03 - 03180544 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2015-12-25 15:23 - 2015-06-09 19:03 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2015-12-25 15:23 - 2015-06-03 21:17 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2015-12-25 15:23 - 2014-12-11 18:47 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-12-24 17:12 - 2015-12-24 17:25 - 00000000 ____D C:\Users\Admin\Desktop\Neuer Ordner
2015-12-22 21:50 - 2013-10-02 03:22 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\TsUsbFlt.sys
2015-12-22 21:50 - 2013-10-02 03:11 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyControl.exe
2015-12-22 21:50 - 2013-10-02 03:08 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyExtension.dll
2015-12-22 21:50 - 2013-10-02 02:48 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\MsRdpWebAccess.dll
2015-12-22 21:50 - 2013-10-02 02:48 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\wksprtPS.dll
2015-12-22 21:50 - 2013-10-02 02:10 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbGDCoInstaller.dll
2015-12-22 21:50 - 2013-10-02 01:14 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MsRdpWebAccess.dll
2015-12-22 21:50 - 2013-10-02 01:14 - 00017920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wksprtPS.dll
2015-12-22 21:50 - 2013-10-02 00:31 - 01147392 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2015-12-22 21:50 - 2013-10-01 23:34 - 01068544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2015-12-22 21:47 - 2015-12-22 21:47 - 00000000 ____D C:\Program Files\AuthenTec
2015-12-22 21:46 - 2015-12-22 21:46 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_nuvotoncir_01009.Wdf
2015-12-22 21:46 - 2012-08-23 15:10 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpvideominiport.sys
2015-12-22 21:46 - 2012-08-23 12:12 - 00192000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpendp_winip.dll
2015-12-22 21:46 - 2012-08-23 11:51 - 00228864 _____ (Microsoft Corporation) C:\Windows\system32\rdpendp_winip.dll
2015-12-22 21:38 - 2015-12-22 21:39 - 01743360 _____ C:\Users\papa\Downloads\adwcleaner_5.026(1).exe
2015-12-22 21:08 - 2015-12-22 21:08 - 01743360 _____ C:\Users\papa\Downloads\adwcleaner_5.026.exe
2015-12-20 22:21 - 2015-12-22 21:46 - 00000000 ____D C:\AdwCleaner
2015-12-20 22:17 - 2015-12-20 22:20 - 06801616 _____ (Piriform Ltd) C:\Users\papa\Downloads\ccsetup_512.exe
2015-12-20 00:18 - 2015-12-20 00:18 - 00000000 ____D C:\Users\papa\AppData\Roaming\Avira
2015-12-20 00:12 - 2015-12-20 00:12 - 00000000 ___RD C:\Users\papa\Podcasts
2015-12-19 11:54 - 2015-12-19 12:01 - 00000000 ____D C:\Program Files\Zune
2015-12-19 11:54 - 2015-12-19 11:54 - 00000927 _____ C:\Users\Public\Desktop\Zune.lnk
2015-12-19 11:54 - 2015-12-19 11:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Zune
2015-12-18 07:43 - 2015-08-05 18:56 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\icaapi.dll
2015-12-18 07:43 - 2015-08-05 18:06 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2015-12-18 07:13 - 2015-10-09 00:22 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\nlsbres.dll
2015-12-18 07:13 - 2015-10-09 00:18 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDAZE.DLL
2015-12-18 07:13 - 2015-10-09 00:18 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\kbdgeoqw.dll
2015-12-18 07:13 - 2015-10-09 00:18 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDAZEL.DLL
2015-12-18 07:13 - 2015-10-09 00:18 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDAZE.DLL
2015-12-18 07:13 - 2015-10-09 00:18 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kbdgeoqw.dll
2015-12-18 07:13 - 2015-10-09 00:18 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDAZEL.DLL
2015-12-18 07:13 - 2015-10-09 00:17 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlsbres.dll
2015-12-18 07:13 - 2015-10-08 20:13 - 00419928 _____ C:\Windows\SysWOW64\locale.nls
2015-12-18 07:13 - 2015-10-08 19:52 - 00419928 _____ C:\Windows\system32\locale.nls
2015-12-18 07:10 - 2015-12-18 07:10 - 00001138 _____ C:\Users\Public\Desktop\Avira Launcher.lnk
2015-12-18 07:09 - 2015-12-27 12:43 - 00000000 ____D C:\ProgramData\Package Cache
2015-12-18 04:55 - 2015-12-18 05:01 - 00000000 ___SD C:\Windows\system32\GWX
2015-12-18 04:55 - 2015-12-18 04:55 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2015-12-18 03:48 - 2015-12-18 03:48 - 00000000 ____D C:\Program Files (x86)\MSXML 4.0
2015-12-17 23:16 - 2015-11-20 19:54 - 03170304 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-12-17 23:16 - 2015-11-20 19:54 - 02609152 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-12-17 23:16 - 2015-11-20 19:54 - 00709632 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-12-17 23:16 - 2015-11-20 19:54 - 00192512 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-12-17 23:16 - 2015-11-20 19:54 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-12-17 23:16 - 2015-11-20 19:54 - 00098816 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-12-17 23:16 - 2015-11-20 19:54 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-12-17 23:16 - 2015-11-20 19:54 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-12-17 23:16 - 2015-11-20 19:54 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-12-17 23:16 - 2015-11-20 19:54 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-12-17 23:16 - 2015-11-20 19:54 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-12-17 23:16 - 2015-11-20 19:34 - 00573440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-12-17 23:16 - 2015-11-20 19:34 - 00174080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-12-17 23:16 - 2015-11-20 19:34 - 00093696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-12-17 23:16 - 2015-11-20 19:34 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-12-17 23:16 - 2015-11-20 19:33 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-12-17 23:16 - 2015-11-10 19:55 - 01648128 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2015-12-17 23:16 - 2015-11-10 19:55 - 01180160 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2015-12-17 23:16 - 2015-11-10 19:55 - 01008640 _____ (Microsoft Corporation) C:\Windows\system32\user32.dll
2015-12-17 23:16 - 2015-11-10 19:39 - 01251328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2015-12-17 23:16 - 2015-11-10 19:37 - 00833024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user32.dll
2015-12-17 23:16 - 2015-11-10 18:47 - 03211264 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-12-17 23:16 - 2015-11-05 20:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2015-12-17 23:16 - 2015-11-05 20:00 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2015-12-17 23:16 - 2015-11-03 20:04 - 00802304 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2015-12-17 23:16 - 2015-11-03 19:56 - 00627712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
2015-12-17 23:16 - 2015-10-20 02:12 - 05570496 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-12-17 23:16 - 2015-10-20 02:12 - 00154560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-12-17 23:16 - 2015-10-20 02:12 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-12-17 23:16 - 2015-10-20 02:09 - 01730496 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-12-17 23:16 - 2015-10-20 02:06 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-12-17 23:16 - 2015-10-20 02:06 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-12-17 23:16 - 2015-10-20 02:06 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-12-17 23:16 - 2015-10-20 02:05 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-12-17 23:16 - 2015-10-20 02:05 - 01216512 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-12-17 23:16 - 2015-10-20 02:05 - 01164800 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-12-17 23:16 - 2015-10-20 02:05 - 00729600 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-12-17 23:16 - 2015-10-20 02:05 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-12-17 23:16 - 2015-10-20 02:05 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-12-17 23:16 - 2015-10-20 02:05 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-12-17 23:16 - 2015-10-20 02:05 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-12-17 23:16 - 2015-10-20 02:05 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-12-17 23:16 - 2015-10-20 02:05 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-12-17 23:16 - 2015-10-20 02:05 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-12-17 23:16 - 2015-10-20 02:05 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-12-17 23:16 - 2015-10-20 02:05 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-12-17 23:16 - 2015-10-20 02:05 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-12-17 23:16 - 2015-10-20 02:05 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-12-17 23:16 - 2015-10-20 02:04 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-12-17 23:16 - 2015-10-20 01:53 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-12-17 23:16 - 2015-10-20 01:52 - 03991488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-12-17 23:16 - 2015-10-20 01:52 - 03935680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-12-17 23:16 - 2015-10-20 01:48 - 01311768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-12-17 23:16 - 2015-10-20 01:45 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-12-17 23:16 - 2015-10-20 01:45 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-12-17 23:16 - 2015-10-20 01:45 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-12-17 23:16 - 2015-10-20 01:45 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-12-17 23:16 - 2015-10-20 01:45 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-12-17 23:16 - 2015-10-20 01:45 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-12-17 23:16 - 2015-10-20 01:44 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-12-17 23:16 - 2015-10-20 01:44 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-12-17 23:16 - 2015-10-20 01:44 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-12-17 23:16 - 2015-10-20 01:35 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-12-17 23:16 - 2015-10-20 00:41 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-12-17 23:16 - 2015-10-20 00:40 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-12-17 23:16 - 2015-10-20 00:40 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-12-17 23:16 - 2015-09-23 14:15 - 00460776 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-12-17 23:16 - 2015-09-23 14:15 - 00299632 _____ (Microsoft Corporation) C:\Windows\system32\bcryptprimitives.dll
2015-12-17 23:16 - 2015-09-23 14:09 - 00251000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcryptprimitives.dll
2015-12-17 23:15 - 2015-11-11 19:53 - 01735680 _____ (Microsoft Corporation) C:\Windows\system32\comsvcs.dll
2015-12-17 23:15 - 2015-11-11 19:53 - 00525312 _____ (Microsoft Corporation) C:\Windows\system32\catsrvut.dll
2015-12-17 23:15 - 2015-11-11 19:39 - 01242624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comsvcs.dll
2015-12-17 23:15 - 2015-11-11 19:39 - 00487936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\catsrvut.dll
2015-12-17 23:15 - 2015-11-05 20:05 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\wshrm.dll
2015-12-17 23:15 - 2015-11-05 20:02 - 00014848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshrm.dll
2015-12-17 23:15 - 2015-11-05 10:53 - 00146944 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rmcast.sys
2015-12-17 23:15 - 2015-11-03 20:04 - 00241664 _____ (Microsoft Corporation) C:\Windows\system32\els.dll
2015-12-17 23:15 - 2015-11-03 19:55 - 00179712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\els.dll
2015-12-17 23:15 - 2015-10-20 02:06 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-12-17 23:15 - 2015-10-20 02:05 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-12-17 23:15 - 2015-10-20 02:05 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-12-17 23:15 - 2015-10-20 02:05 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-12-17 23:15 - 2015-10-20 02:05 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-12-17 23:15 - 2015-10-20 02:05 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-12-17 23:15 - 2015-10-20 02:05 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-12-17 23:15 - 2015-10-20 02:04 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-12-17 23:15 - 2015-10-20 02:04 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-12-17 23:15 - 2015-10-20 02:00 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-12-17 23:15 - 2015-10-20 01:59 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-12-17 23:15 - 2015-10-20 01:53 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-12-17 23:15 - 2015-10-20 01:53 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:53 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:53 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:53 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:53 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:53 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:53 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:53 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:53 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:53 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:45 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-12-17 23:15 - 2015-10-20 01:45 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2015-12-17 23:15 - 2015-10-20 01:45 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-12-17 23:15 - 2015-10-20 01:45 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-12-17 23:15 - 2015-10-20 01:45 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-12-17 23:15 - 2015-10-20 01:45 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-12-17 23:15 - 2015-10-20 01:44 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-12-17 23:15 - 2015-10-20 01:44 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-12-17 23:15 - 2015-10-20 01:44 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-12-17 23:15 - 2015-10-20 01:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-12-17 23:15 - 2015-10-20 01:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-12-17 23:15 - 2015-10-20 01:35 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-12-17 23:15 - 2015-10-20 01:35 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:35 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:35 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:35 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 01:35 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 00:29 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-12-17 23:15 - 2015-10-20 00:29 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-12-17 23:15 - 2015-10-20 00:27 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 00:27 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 00:27 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-12-17 23:15 - 2015-10-20 00:27 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-12-17 23:15 - 2015-10-13 05:57 - 00950720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndis.sys
2015-12-17 23:14 - 2015-11-11 22:12 - 00387792 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-12-17 23:14 - 2015-11-11 21:52 - 00341192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-12-17 23:14 - 2015-11-11 17:21 - 25837568 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-12-17 23:14 - 2015-11-11 17:00 - 12856832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-12-17 23:14 - 2015-11-11 16:44 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-12-17 23:14 - 2015-11-11 16:44 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-12-17 23:14 - 2015-11-11 16:41 - 20366848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-12-17 23:14 - 2015-11-11 16:12 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-12-17 23:14 - 2015-11-11 15:57 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-12-17 23:14 - 2015-11-10 01:24 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-12-17 23:14 - 2015-11-10 01:13 - 00496640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-12-17 23:14 - 2015-11-10 01:13 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-12-17 23:14 - 2015-11-10 01:12 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-12-17 23:14 - 2015-11-10 01:12 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-12-17 23:14 - 2015-11-10 01:11 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-12-17 23:14 - 2015-11-10 01:08 - 02280448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-12-17 23:14 - 2015-11-10 01:06 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-12-17 23:14 - 2015-11-10 01:06 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-12-17 23:14 - 2015-11-10 01:04 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-12-17 23:14 - 2015-11-10 01:03 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-12-17 23:14 - 2015-11-10 01:02 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-12-17 23:14 - 2015-11-10 01:02 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-12-17 23:14 - 2015-11-10 00:50 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-12-17 23:14 - 2015-11-10 00:47 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-12-17 23:14 - 2015-11-10 00:46 - 04514816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-12-17 23:14 - 2015-11-10 00:44 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2015-12-17 23:14 - 2015-11-10 00:37 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2015-12-17 23:14 - 2015-11-10 00:36 - 02050560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-12-17 23:14 - 2015-11-10 00:36 - 00687104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-12-17 23:14 - 2015-11-10 00:35 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-12-17 23:14 - 2015-11-10 00:17 - 02011136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-12-17 23:14 - 2015-11-10 00:14 - 01311744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-12-17 23:14 - 2015-11-10 00:12 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-12-17 23:14 - 2015-11-08 23:33 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-12-17 23:14 - 2015-11-08 23:32 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-12-17 23:14 - 2015-11-08 23:16 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-12-17 23:14 - 2015-11-08 23:15 - 02887168 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-12-17 23:14 - 2015-11-08 23:15 - 00571392 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-12-17 23:14 - 2015-11-08 23:15 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-12-17 23:14 - 2015-11-08 23:15 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-12-17 23:14 - 2015-11-08 23:14 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-12-17 23:14 - 2015-11-08 23:07 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-12-17 23:14 - 2015-11-08 23:06 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-12-17 23:14 - 2015-11-08 23:04 - 05923840 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-12-17 23:14 - 2015-11-08 23:02 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-12-17 23:14 - 2015-11-08 23:01 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-12-17 23:14 - 2015-11-08 23:01 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-12-17 23:14 - 2015-11-08 23:01 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-12-17 23:14 - 2015-11-08 23:01 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-12-17 23:14 - 2015-11-08 22:52 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-12-17 23:14 - 2015-11-08 22:48 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-12-17 23:14 - 2015-11-08 22:40 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-12-17 23:14 - 2015-11-08 22:35 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-12-17 23:14 - 2015-11-08 22:32 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-12-17 23:14 - 2015-11-08 22:29 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2015-12-17 23:14 - 2015-11-08 22:18 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2015-12-17 23:14 - 2015-11-08 22:15 - 00798208 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-12-17 23:14 - 2015-11-08 22:15 - 00718336 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-12-17 23:14 - 2015-11-08 22:14 - 14456832 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-12-17 23:14 - 2015-11-08 22:14 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-12-17 23:14 - 2015-11-08 22:13 - 02123264 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-12-17 23:14 - 2015-11-08 21:53 - 02487808 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-12-17 23:14 - 2015-11-08 21:41 - 01546752 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-12-17 23:14 - 2015-11-08 21:30 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-12-17 23:14 - 2015-10-13 17:41 - 00497664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2015-12-17 23:14 - 2015-10-13 17:40 - 00118272 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2015-12-17 23:13 - 2015-10-29 18:50 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2015-12-17 23:13 - 2015-10-29 18:50 - 00072192 _____ (Microsoft Corporation) C:\Windows\system32\aelupsvc.dll
2015-12-17 23:13 - 2015-10-29 18:50 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\sdbinst.exe
2015-12-17 23:13 - 2015-10-29 18:50 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\shimeng.dll
2015-12-17 23:13 - 2015-10-29 18:50 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shimeng.dll
2015-12-17 23:13 - 2015-10-29 18:49 - 00295936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apphelp.dll
2015-12-17 23:13 - 2015-10-29 18:49 - 00020992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sdbinst.exe
2015-12-17 23:13 - 2015-10-01 19:00 - 00275456 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2015-12-17 23:13 - 2015-10-01 19:00 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2015-12-17 23:13 - 2015-10-01 18:50 - 00216064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InkEd.dll
2015-12-17 23:12 - 2015-08-06 19:04 - 14176768 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2015-12-17 23:12 - 2015-08-06 19:03 - 01866752 _____ (Microsoft Corporation) C:\Windows\system32\ExplorerFrame.dll
2015-12-17 23:12 - 2015-08-06 18:44 - 12875776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2015-12-17 23:12 - 2015-08-06 18:44 - 01498624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExplorerFrame.dll
2015-12-17 23:02 - 2015-02-03 04:31 - 01424896 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-12-17 23:02 - 2015-02-03 04:12 - 01230848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-12-17 22:51 - 2015-10-01 19:06 - 00692672 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2015-12-17 22:51 - 2015-10-01 19:04 - 00616360 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2015-12-17 22:51 - 2015-10-01 19:00 - 00147456 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2015-12-17 22:51 - 2015-10-01 19:00 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2015-12-17 22:51 - 2015-10-01 19:00 - 00059392 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2015-12-17 22:51 - 2015-10-01 19:00 - 00032768 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2015-12-17 22:51 - 2015-10-01 19:00 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2015-12-17 22:51 - 2015-10-01 18:50 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2015-12-17 22:51 - 2015-10-01 18:00 - 00061440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2015-12-17 22:51 - 2015-03-04 05:55 - 00367552 _____ (Microsoft Corporation) C:\Windows\system32\clfs.sys
2015-12-17 22:51 - 2015-03-04 05:41 - 00079360 _____ (Microsoft Corporation) C:\Windows\system32\clfsw32.dll
2015-12-17 22:51 - 2015-03-04 05:10 - 00058880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clfsw32.dll
2015-12-17 22:49 - 2015-09-18 20:22 - 00025432 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2015-12-17 22:49 - 2015-09-18 20:19 - 01291264 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-12-17 22:49 - 2015-09-18 20:19 - 00766464 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-12-17 22:49 - 2015-09-18 20:19 - 00700416 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-12-17 22:49 - 2015-09-18 20:19 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-12-17 22:49 - 2015-09-18 20:19 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-12-17 22:49 - 2015-09-18 20:09 - 01163776 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-12-17 22:49 - 2015-06-03 21:16 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-12-17 22:02 - 2015-08-27 19:18 - 02004480 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2015-12-17 22:01 - 2015-08-27 19:18 - 01887232 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2015-12-17 22:01 - 2015-08-27 19:13 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2015-12-17 22:01 - 2015-08-27 19:13 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2015-12-17 22:01 - 2015-08-27 18:58 - 01391104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2015-12-17 22:01 - 2015-08-27 18:58 - 01241088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2015-12-17 22:01 - 2015-08-27 18:51 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2015-12-17 22:01 - 2015-08-27 18:51 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2015-12-17 22:01 - 2015-05-25 19:19 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2015-12-17 22:01 - 2015-05-25 19:18 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2015-12-17 22:01 - 2015-05-25 19:18 - 00104448 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2015-12-17 22:01 - 2015-05-25 19:18 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2015-12-17 22:01 - 2015-05-25 19:18 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2015-12-17 22:01 - 2015-05-25 19:18 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2015-12-17 22:01 - 2015-05-25 19:01 - 00092160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sechost.dll
2015-12-17 22:01 - 2015-05-25 19:00 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tracerpt.exe
2015-12-17 22:01 - 2015-05-25 19:00 - 00082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logman.exe
2015-12-17 22:01 - 2015-05-25 19:00 - 00040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\typeperf.exe
2015-12-17 22:01 - 2015-05-25 19:00 - 00037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\relog.exe
2015-12-17 22:01 - 2015-05-25 19:00 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskperf.exe
2015-12-17 21:59 - 2015-08-05 18:56 - 01110016 _____ (Microsoft Corporation) C:\Windows\system32\schedsvc.dll
2015-12-17 21:57 - 2015-07-23 01:02 - 01390592 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-12-17 21:57 - 2015-07-23 01:02 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-12-17 21:57 - 2015-07-23 01:02 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-12-17 21:57 - 2015-07-22 18:53 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2015-12-17 21:57 - 2015-07-22 18:53 - 00635392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2015-12-17 21:57 - 2015-07-22 17:48 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00984448 _____ (Microsoft Corporation) C:\Windows\system32\ucrtbase.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00901264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ucrtbase.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00066400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-private-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00063840 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-private-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00022368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-math-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00020832 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-math-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00019808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-multibyte-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00019808 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-multibyte-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-string-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-stdio-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-string-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-stdio-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00016224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-runtime-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00016224 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-runtime-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00015712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-convert-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00015712 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-convert-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-time-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-2-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-time-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-2-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00013664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-filesystem-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00013664 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-filesystem-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-process-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-heap-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-conio-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-process-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-heap-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-conio-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-utility-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-locale-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-environment-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-2-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-1.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-utility-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-locale-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-environment-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-2-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-1.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-eventing-provider-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l2-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-timezone-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l2-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-2-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-eventing-provider-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l2-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-timezone-l1-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l2-1-0.dll
2015-12-17 21:57 - 2015-07-18 14:08 - 00011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-2-0.dll
2015-12-17 21:57 - 2015-07-09 18:58 - 01632256 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2015-12-17 21:57 - 2015-07-09 18:58 - 00082944 _____ (Microsoft Corporation) C:\Windows\system32\dwmapi.dll
2015-12-17 21:57 - 2015-07-09 18:42 - 01372160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2015-12-17 21:57 - 2015-07-09 18:42 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmapi.dll
2015-12-17 21:55 - 2015-09-02 04:04 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-12-17 21:55 - 2015-09-02 04:04 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-12-17 21:55 - 2015-09-02 04:04 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-12-17 21:55 - 2015-09-02 04:04 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-12-17 21:55 - 2015-09-02 03:48 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-12-17 21:55 - 2015-09-02 03:48 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-12-17 21:55 - 2015-09-02 03:48 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-12-17 21:55 - 2015-09-02 03:47 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-12-17 21:55 - 2015-09-02 02:47 - 00372736 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-12-17 21:55 - 2015-09-02 02:33 - 00299520 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-12-17 21:55 - 2015-06-25 11:06 - 00115136 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2015-12-17 21:55 - 2015-06-25 11:01 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2015-12-17 21:55 - 2015-06-25 11:01 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2015-12-17 21:55 - 2015-06-25 10:44 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2015-12-17 21:54 - 2015-07-15 19:15 - 00094656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2015-12-17 21:54 - 2015-07-15 19:10 - 01743360 _____ (Microsoft Corporation) C:\Windows\system32\sysmain.dll
2015-12-17 21:54 - 2015-07-15 19:10 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\msmmsp.dll
2015-12-17 21:23 - 2015-12-17 21:23 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Avira
2015-12-17 21:22 - 2015-12-18 07:10 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-12-17 21:19 - 2015-12-18 07:10 - 00000000 ____D C:\ProgramData\Avira
2015-12-17 21:19 - 2015-12-18 07:10 - 00000000 ____D C:\Program Files (x86)\Avira
2015-12-17 21:19 - 2015-12-03 15:24 - 00162072 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2015-12-17 21:19 - 2015-12-03 15:24 - 00140448 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2015-12-17 21:19 - 2015-12-03 15:24 - 00075472 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2015-12-17 21:19 - 2015-12-03 15:24 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2015-12-17 21:15 - 2015-12-17 21:17 - 221795056 _____ C:\Users\Admin\Downloads\avira_antivirus_de129-de.exe
2015-12-17 21:04 - 2015-12-17 21:04 - 00003130 _____ C:\Windows\System32\Tasks\{31D0BD43-6E25-4AAC-A405-75241C94446A}
2015-12-16 03:08 - 2015-07-30 14:13 - 00124624 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-12-16 03:08 - 2015-07-30 14:13 - 00103120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2015-12-16 00:28 - 2015-12-16 00:28 - 00001753 _____ C:\Users\Public\Desktop\iTunes.lnk
2015-12-16 00:28 - 2015-12-16 00:28 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2015-12-16 00:26 - 2015-12-16 00:27 - 00000000 ____D C:\Program Files\iTunes
2015-12-16 00:26 - 2015-12-16 00:26 - 00000000 ____D C:\Program Files\iPod
2015-12-16 00:26 - 2015-12-16 00:26 - 00000000 ____D C:\Program Files (x86)\iTunes
2015-12-16 00:25 - 2015-12-16 00:25 - 00000000 ____D C:\Windows\System32\Tasks\Apple
2015-12-16 00:25 - 2015-12-16 00:25 - 00000000 ____D C:\Program Files (x86)\Apple Software Update
2015-12-16 00:25 - 2015-04-29 19:22 - 14635008 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2015-12-16 00:25 - 2015-04-29 19:21 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2015-12-16 00:25 - 2015-04-29 19:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2015-12-16 00:25 - 2015-04-29 19:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2015-12-16 00:25 - 2015-04-29 19:19 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2015-12-16 00:25 - 2015-04-29 19:07 - 11411456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2015-12-16 00:25 - 2015-04-29 19:07 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2015-12-16 00:25 - 2015-04-29 19:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2015-12-16 00:25 - 2015-04-29 19:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2015-12-16 00:25 - 2015-04-29 19:05 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2015-12-16 00:25 - 2015-04-27 20:23 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-12-16 00:25 - 2015-04-27 20:23 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-12-16 00:25 - 2015-04-27 20:23 - 00188416 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-12-16 00:25 - 2015-04-27 20:23 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2015-12-16 00:25 - 2015-04-27 20:05 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-12-16 00:25 - 2015-04-27 20:04 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-12-16 00:25 - 2015-04-27 20:04 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-12-16 00:25 - 2015-04-27 20:04 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2015-12-16 00:25 - 2015-02-04 04:16 - 00465920 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2015-12-16 00:25 - 2015-02-04 03:54 - 00417792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPhoto.dll
2015-12-16 00:25 - 2015-02-03 04:31 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\ubpm.dll
2015-12-16 00:25 - 2015-02-03 04:12 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ubpm.dll
2015-12-16 00:24 - 2015-12-16 00:24 - 00000000 ____D C:\Program Files\Bonjour
2015-12-16 00:24 - 2015-12-16 00:24 - 00000000 ____D C:\Program Files (x86)\Bonjour
2015-12-16 00:23 - 2015-06-02 01:07 - 00254976 _____ (Microsoft Corporation) C:\Windows\system32\cewmdm.dll
2015-12-16 00:23 - 2015-06-02 00:47 - 00210432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cewmdm.dll
2015-12-16 00:23 - 2015-04-18 04:10 - 00460800 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2015-12-16 00:23 - 2015-04-18 03:56 - 00342016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2015-12-16 00:23 - 2015-01-17 03:48 - 01067520 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2015-12-16 00:23 - 2015-01-17 03:30 - 00828928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2015-12-16 00:20 - 2015-12-16 00:21 - 167608088 _____ (Apple Inc.) C:\Users\Admin\Downloads\iTunes6464Setup.exe
2015-12-15 23:19 - 2015-12-15 23:19 - 00000000 ____D C:\Users\Public\Documents\Baidu
2015-12-15 23:18 - 2015-07-15 04:19 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\basesrv.dll
2015-12-15 23:17 - 2015-12-27 10:27 - 00000000 ____D C:\Users\papa\AppData\Roaming\EmhyBullix
2015-12-15 23:17 - 2015-12-15 23:18 - 00000000 ____D C:\Users\papa\AppData\Local\Tempfolder
2015-12-15 23:17 - 2015-12-15 23:17 - 00004704 _____ C:\Windows\SysWOW64\Agedob.ini
2015-12-15 23:17 - 2015-12-15 23:17 - 00002416 _____ C:\Windows\SysWOW64\AgedobOff.ini
2015-12-15 23:17 - 2015-12-15 23:17 - 00002416 _____ C:\Windows\system32\AgedobOff.ini
2015-12-15 23:17 - 2015-12-15 23:17 - 00000000 ____D C:\Windows\system32\sei
2015-12-15 23:14 - 2015-12-15 23:14 - 00003336 _____ C:\Windows\System32\Tasks\Deritir
2015-12-15 23:14 - 2015-12-15 23:14 - 00000000 ____D C:\Users\papa\AppData\LocalLow\Company
2015-12-15 23:13 - 2015-12-15 23:13 - 00003094 _____ C:\Windows\System32\Tasks\{557DFFCB-F55E-4BD1-8529-1489F07EF851}
2015-12-15 22:58 - 2015-12-15 22:58 - 00001425 _____ C:\Users\papa\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-12-15 22:43 - 2015-12-15 22:43 - 00003148 _____ C:\Windows\System32\Tasks\{76173D62-3A26-4AD7-B009-C782475D7CB1}
2015-12-15 22:42 - 2015-04-13 04:28 - 00328704 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2015-12-15 22:25 - 2015-02-03 04:31 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2015-12-15 22:25 - 2015-02-03 04:31 - 01574400 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2015-12-15 22:25 - 2015-02-03 04:30 - 01202176 _____ (Microsoft Corporation) C:\Windows\system32\drmv2clt.dll
2015-12-15 22:25 - 2015-02-03 04:12 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2015-12-15 22:25 - 2015-02-03 04:12 - 01329664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2015-12-15 22:24 - 2015-02-03 04:31 - 00782848 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmsdk.dll
2015-12-15 22:24 - 2015-02-03 04:31 - 00641024 _____ (Microsoft Corporation) C:\Windows\system32\msscp.dll
2015-12-15 22:24 - 2015-02-03 04:31 - 00500224 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2015-12-15 22:24 - 2015-02-03 04:31 - 00432128 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2015-12-15 22:24 - 2015-02-03 04:31 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2015-12-15 22:24 - 2015-02-03 04:31 - 00325632 _____ (Microsoft Corporation) C:\Windows\system32\msnetobj.dll
2015-12-15 22:24 - 2015-02-03 04:31 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2015-12-15 22:24 - 2015-02-03 04:31 - 00188416 _____ (Microsoft Corporation) C:\Windows\system32\pcasvc.dll
2015-12-15 22:24 - 2015-02-03 04:31 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\pcadm.dll
2015-12-15 22:24 - 2015-02-03 04:30 - 01069056 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
2015-12-15 22:24 - 2015-02-03 04:30 - 00842240 _____ (Microsoft Corporation) C:\Windows\system32\blackbox.dll
2015-12-15 22:24 - 2015-02-03 04:30 - 00680960 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2015-12-15 22:24 - 2015-02-03 04:30 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2015-12-15 22:24 - 2015-02-03 04:30 - 00497664 _____ (Microsoft Corporation) C:\Windows\system32\drmmgrtn.dll
2015-12-15 22:24 - 2015-02-03 04:30 - 00440832 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2015-12-15 22:24 - 2015-02-03 04:30 - 00296448 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2015-12-15 22:24 - 2015-02-03 04:30 - 00126464 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2015-12-15 22:24 - 2015-02-03 04:30 - 00082432 _____ (Microsoft Corporation) C:\Windows\system32\cryptsp.dll
2015-12-15 22:24 - 2015-02-03 04:30 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2015-12-15 22:24 - 2015-02-03 04:30 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2015-12-15 22:24 - 2015-02-03 04:30 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\pcawrk.exe
2015-12-15 22:24 - 2015-02-03 04:30 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\pcalua.exe
2015-12-15 22:24 - 2015-02-03 04:19 - 00663552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\PEAuth.sys
2015-12-15 22:24 - 2015-02-03 04:12 - 01005056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptui.dll
2015-12-15 22:24 - 2015-02-03 04:12 - 00988160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmv2clt.dll
2015-12-15 22:24 - 2015-02-03 04:12 - 00744960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\blackbox.dll
2015-12-15 22:24 - 2015-02-03 04:12 - 00617984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmdrmsdk.dll
2015-12-15 22:24 - 2015-02-03 04:12 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2015-12-15 22:24 - 2015-02-03 04:12 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscp.dll
2015-12-15 22:24 - 2015-02-03 04:12 - 00489984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\evr.dll
2015-12-15 22:24 - 2015-02-03 04:12 - 00442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2015-12-15 22:24 - 2015-02-03 04:12 - 00406016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmmgrtn.dll
2015-12-15 22:24 - 2015-02-03 04:12 - 00374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2015-12-15 22:24 - 2015-02-03 04:12 - 00354816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2015-12-15 22:24 - 2015-02-03 04:12 - 00265216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msnetobj.dll
2015-12-15 22:24 - 2015-02-03 04:12 - 00195584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2015-12-15 22:24 - 2015-02-03 04:12 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2015-12-15 22:24 - 2015-02-03 04:12 - 00081408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsp.dll
2015-12-15 22:24 - 2015-02-03 04:11 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2015-12-15 22:24 - 2014-10-31 23:24 - 00619056 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2015-12-15 22:23 - 2015-02-03 04:30 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2015-12-15 22:23 - 2015-02-03 04:29 - 00008704 _____ (Microsoft Corporation) C:\Windows\system32\pcaevts.dll
2015-12-15 22:23 - 2015-02-03 04:28 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2015-12-15 22:23 - 2015-02-03 04:11 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2015-12-15 22:23 - 2015-02-03 04:09 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2015-12-15 22:21 - 2015-12-15 22:21 - 00000017 _____ C:\Windows\SysWOW64\history.dat

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-12-29 16:58 - 2009-07-14 04:20 - 00000000 ____D C:\Windows
2015-12-29 16:52 - 2009-07-14 05:45 - 00025008 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-12-29 16:52 - 2009-07-14 05:45 - 00025008 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-12-29 16:49 - 2009-07-14 18:58 - 00699682 _____ C:\Windows\system32\perfh007.dat
2015-12-29 16:49 - 2009-07-14 18:58 - 00149790 _____ C:\Windows\system32\perfc007.dat
2015-12-29 16:49 - 2009-07-14 06:13 - 01620684 _____ C:\Windows\system32\PerfStringBackup.INI
2015-12-29 16:49 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\inf
2015-12-29 16:43 - 2015-08-18 12:43 - 00001012 _____ C:\Windows\Tasks\ch3FrSGSEJ9ybhHeRrwQ.job
2015-12-29 16:43 - 2015-08-18 09:28 - 00001002 _____ C:\Windows\Tasks\jBMJX1OvKov4E3G.job
2015-12-29 16:43 - 2015-08-18 09:24 - 00001012 _____ C:\Windows\Tasks\ldGjrrQAITcJezu5Jcrk.job
2015-12-29 16:43 - 2015-01-24 22:00 - 00000000 ___HD C:\ProgramData\{9A88E103-A20A-4EA5-8636-C73B709A5BF8}
2015-12-29 16:43 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-12-29 12:47 - 2013-06-09 20:42 - 00000928 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3133311992-1068475802-2353603175-1000UA.job
2015-12-28 21:05 - 2012-09-04 18:50 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-12-28 21:02 - 2013-03-03 00:42 - 00000000 ____D C:\Users\papa
2015-12-28 20:58 - 2013-03-04 16:15 - 00000000 ____D C:\Users\papa\AppData\Roaming\Skype
2015-12-28 20:57 - 2009-07-14 06:09 - 00000000 ____D C:\Windows\System32\Tasks\WPD
2015-12-27 21:47 - 2013-06-09 20:42 - 00000906 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3133311992-1068475802-2353603175-1000Core.job
2015-12-27 17:54 - 2014-04-14 21:06 - 00000000 ____D C:\Users\papa\AppData\Roaming\vlc
2015-12-27 13:00 - 2012-09-04 18:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2015-12-27 12:49 - 2014-12-31 20:04 - 00000000 ____D C:\Program Files (x86)\Java
2015-12-27 12:49 - 2012-09-04 19:00 - 00000000 ____D C:\Program Files\Java
2015-12-27 12:48 - 2013-12-09 09:21 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-12-27 12:47 - 2012-09-04 19:00 - 00110176 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2015-12-27 12:35 - 2013-03-01 20:08 - 00000000 ____D C:\ProgramData\Skype
2015-12-25 19:41 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2015-12-25 15:08 - 2014-07-12 09:59 - 00000444 __RSH C:\ProgramData\ntuser.pol
2015-12-24 19:46 - 2015-01-29 18:58 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-12-22 21:52 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-12-22 21:47 - 2009-07-14 06:32 - 00000000 ____D C:\Windows\system32\WinBioPlugIns
2015-12-22 21:07 - 2014-12-07 00:27 - 00001319 _____ C:\Users\papa\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome.lnk
2015-12-22 21:07 - 2014-12-07 00:24 - 00001294 _____ C:\Users\papa\Desktop\Chrome.lnk
2015-12-20 22:46 - 2014-12-07 00:24 - 00000000 ____D C:\Users\papa\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome
2015-12-20 22:35 - 2015-01-17 20:34 - 00000000 ____D C:\Windows\system32\log
2015-12-20 22:35 - 2009-07-14 04:20 - 00000000 ____D C:\Program Files\Common Files\System
2015-12-20 22:23 - 2013-02-23 10:15 - 00000000 ____D C:\Program Files (x86)\Google
2015-12-20 22:23 - 2012-09-04 18:48 - 00002788 _____ C:\Windows\System32\Tasks\CCleanerSkipUAC
2015-12-20 22:23 - 2012-09-04 18:48 - 00000822 _____ C:\Users\Public\Desktop\CCleaner.lnk
2015-12-20 22:23 - 2012-09-04 18:48 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2015-12-20 03:03 - 2014-02-27 22:44 - 01594964 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2015-12-19 15:45 - 2013-03-06 19:28 - 00003930 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{9BF51CF3-CD1B-438C-A029-E0E4743A090F}
2015-12-19 12:19 - 2015-01-07 08:26 - 00000000 __SHD C:\Users\Admin\AppData\LocalLow\EmieBrowserModeList
2015-12-19 12:19 - 2014-06-18 16:20 - 00000000 __SHD C:\Users\Admin\AppData\LocalLow\EmieUserList
2015-12-19 12:19 - 2014-06-05 06:55 - 00000000 __SHD C:\Users\Admin\AppData\LocalLow\EmieSiteList
2015-12-19 10:19 - 2009-07-14 06:32 - 00000000 ____D C:\Windows\system32\WinBioDatabase
2015-12-19 09:40 - 2015-01-07 08:27 - 00000000 __SHD C:\Users\Admin\AppData\Local\EmieBrowserModeList
2015-12-19 09:40 - 2014-06-05 06:56 - 00000000 __SHD C:\Users\Admin\AppData\Local\EmieUserList
2015-12-19 09:40 - 2014-06-05 06:56 - 00000000 __SHD C:\Users\Admin\AppData\Local\EmieSiteList
2015-12-19 09:37 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\AppCompat
2015-12-19 09:31 - 2009-07-14 05:45 - 00269296 _____ C:\Windows\system32\FNTCACHE.DAT
2015-12-18 07:23 - 2015-08-18 12:36 - 00000000 ____D C:\Users\Admin\AppData\Local\6F7E7299-BD3-46B0-9793-1DAC56638E1A
2015-12-18 07:22 - 2015-08-18 09:42 - 00000000 ____D C:\Users\Admin\AppData\Local\6408B2A7-111B-4CD5-9756-698D522AE88
2015-12-18 07:21 - 2015-08-18 09:14 - 00000000 ____D C:\Users\Admin\AppData\Local\3E2BDF76-8DD0-4284-AD67-373322E4C9D
2015-12-18 04:59 - 2013-05-25 11:32 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2015-12-18 04:59 - 2013-05-25 11:32 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2015-12-18 04:55 - 2014-12-12 19:41 - 00000000 ____D C:\Windows\system32\appraiser
2015-12-18 04:55 - 2014-05-07 22:20 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-12-18 04:55 - 2009-07-14 19:18 - 00000000 ____D C:\Program Files\Windows Journal
2015-12-18 04:11 - 2013-05-25 11:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2015-12-18 03:33 - 2013-09-01 21:11 - 00000000 ____D C:\Windows\system32\MRT
2015-12-17 22:08 - 2012-09-04 18:50 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-12-17 22:07 - 2012-09-04 18:50 - 00796864 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-12-17 22:07 - 2012-09-04 18:50 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-12-17 21:00 - 2012-09-04 18:43 - 00001134 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-12-17 21:00 - 2012-09-04 18:42 - 00001146 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-12-17 21:00 - 2012-09-04 13:32 - 00001425 _____ C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-12-16 03:13 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\SysWOW64\Dism
2015-12-16 03:13 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\system32\Dism
2015-12-16 03:13 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\system32\AdvancedInstallers
2015-12-16 00:29 - 2012-11-07 15:54 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Apple Computer
2015-12-16 00:26 - 2012-11-07 15:51 - 00000000 ____D C:\Program Files\Common Files\Apple
2015-12-16 00:25 - 2012-11-07 15:52 - 00002519 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2015-12-15 23:16 - 2015-08-18 12:57 - 00000000 ____D C:\Users\Admin\AppData\Local\Opera Software
2015-12-15 23:16 - 2015-08-18 12:56 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Opera Software
2015-12-15 23:16 - 2015-01-19 20:32 - 00000000 ____D C:\Program Files (x86)\Opera
2015-12-15 23:15 - 2013-03-01 20:09 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Skype
2015-12-15 23:10 - 2014-03-13 10:25 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2015-12-15 22:55 - 2013-06-26 19:17 - 00000000 ____D C:\Users\papa\AppData\Local\Facebook
2015-12-15 22:41 - 2015-08-18 09:29 - 00000000 ____D C:\ProgramData\KrCsVLsKcIE
2015-12-15 22:32 - 2012-09-14 20:08 - 00000000 ____D C:\Windows\system32\appmgmt

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-08-30 13:31 - 2015-10-31 19:31 - 0000220 _____ () C:\Users\papa\AppData\Roaming\WB.CFG
2014-07-05 13:01 - 2014-07-05 13:01 - 0000266 _____ () C:\Users\papa\AppData\Local\bcyeidw.bat
2014-07-05 13:03 - 2014-07-05 13:03 - 0000266 _____ () C:\Users\papa\AppData\Local\fvmlelk.bat
2014-07-05 13:05 - 2014-07-05 13:05 - 0000266 _____ () C:\Users\papa\AppData\Local\ljhfrpn.bat
2015-08-18 09:03 - 2015-08-18 09:38 - 0001160 _____ () C:\ProgramData\hpzinstall.log

Einige Dateien in TEMP:
====================
C:\Users\Admin\AppData\Local\Temp\avgnt.exe
C:\Users\papa\AppData\Local\Temp\avgnt.exe
C:\Users\papa\AppData\Local\Temp\jre-8u66-windows-au.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-12-20 01:18

==================== Ende von FRST.txt ============================
         

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:29-12-2015
durchgeführt von papa (2015-12-29 17:00:39)
Gestartet von C:\Users\papa\Downloads
Windows 7 Professional Service Pack 1 (X64) (2012-09-04 12:30:48)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Admin (S-1-5-21-3133311992-1068475802-2353603175-1000 - Administrator - Enabled) => C:\Users\Admin
Administrator (S-1-5-21-3133311992-1068475802-2353603175-500 - Administrator - Disabled)
Gast (S-1-5-21-3133311992-1068475802-2353603175-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3133311992-1068475802-2353603175-1002 - Limited - Enabled)
papa (S-1-5-21-3133311992-1068475802-2353603175-1003 - Administrator - Enabled) => C:\Users\papa

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Antivirus (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

4K Video Downloader 3.8 (HKLM-x32\...\4K Video Downloader_is1) (Version: 3.8.0.1830 - Open Media LLC)
64 Bit HP CIO Components Installer (Version: 6.2.2 - Hewlett-Packard) Hidden
Adobe Flash Player 20 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 20.0.0.228 - Adobe Systems Incorporated)
Adobe Flash Player 20 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 20.0.0.235 - Adobe Systems Incorporated)
Apple Application Support (32-Bit) (HKLM-x32\...\{C5815ACF-FD34-4553-8A22-C7411B7E662B}) (Version: 4.1.1 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{CBF12D2F-CF64-4CB7-858B-2C1F21068E5F}) (Version: 4.1.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{3540181E-340A-4E7A-B409-31663472B2F7}) (Version: 9.1.0.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{FFD1F7F1-1AC9-4BC4-A908-0686D635ABAF}) (Version: 2.1.4.131 - Apple Inc.)
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.15.129 - Avira Operations GmbH & Co. KG)
Avira Launcher (HKLM-x32\...\{529e47ba-e07b-414b-ae0b-1d17f85738f1}) (Version: 1.1.50.18326 - Avira Operations GmbH & Co. KG)
Avira Launcher (x32 Version: 1.1.50.18326 - Avira Operations GmbH & Co. KG) Hidden
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
BufferChm (x32 Version: 140.0.212.000 - Hewlett-Packard) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.12 - Piriform)
Chromium Browser (HKU\S-1-5-21-3133311992-1068475802-2353603175-1003\...\Chromium) (Version: 41.0.2231.0 - Chrome)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DJ_AIO_06_F4500_SW_MIN (x32 Version: 140.0.690.000 - Hewlett-Packard) Hidden
F4500 (x32 Version: 140.0.690.000 - Hewlett-Packard) Hidden
Facebook Video Calling 3.1.0.521 (HKLM-x32\...\{2091F234-EB58-4B80-8C96-8EB78C808CF7}) (Version: 3.1.521 - Skype Limited)
Fotogalerie (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
HP Deskjet F4500 All-in-One Driver Software 14.0 Rel. 6 (HKLM\...\{0AFFEA39-60AF-4C4F-BB47-4A1F7CB12129}) (Version: 14.0 - HP)
HPPhotoGadget (x32 Version: 140.0.524.000 - Hewlett-Packard) Hidden
iTunes (HKLM\...\{0D44E3A4-6C3D-45D7-B443-079509E5BE5D}) (Version: 12.3.2.35 - Apple Inc.)
Java 8 Update 66 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418066F0}) (Version: 8.0.660.18 - Oracle Corporation)
Java 8 Update 66 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218066F0}) (Version: 8.0.660.18 - Oracle Corporation)
Junk Mail filter update (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.2 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41105.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Mozilla Firefox 35.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 35.0.1 (x86 de)) (Version: 35.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Network64 (Version: 140.0.215.000 - Hewlett-Packard) Hidden
Scan (x32 Version: 140.0.80.000 - Hewlett-Packard) Hidden
Skype™ 7.3 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.3.101 - Skype Technologies S.A.)
Toolbox (x32 Version: 140.0.428.000 - Hewlett-Packard) Hidden
UA-25EX-Treiber (HKLM\...\RolandRDID0079) (Version:  - Roland Corporation)
VLC media player 2.0.3 (HKLM-x32\...\VLC media player) (Version: 2.0.3 - VideoLAN)
WBFS Manager 3.0 (HKLM-x32\...\WBFS Manager 3.0) (Version: 3.0 - AlexDP)
WebReg (x32 Version: 140.0.212.017 - Hewlett-Packard) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation)
WinRAR 4.20 (32-Bit) (HKLM-x32\...\WinRAR archiver) (Version: 4.20.0 - win.rar GmbH)
WinRAR 5.30 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.30.0 - win.rar GmbH)
Zune (HKLM\...\Zune) (Version: 04.08.2345.00 - Microsoft Corporation)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {065515B6-130C-40B3-9EDF-EEE56F5515B1} - System32\Tasks\cfr3011 => C:\PROGRA~2\FASTSE~1\cfr3011.exe <==== ACHTUNG
Task: {06C420DA-B40E-4FBF-9287-32F64B8E48BA} - System32\Tasks\gppxxh => C:\Users\papa\AppData\Local\gppxxh.bat
Task: {0BA66C2D-3AC7-4D37-BA33-ED3F3BF0F9C7} - System32\Tasks\6408B2A7-111B-4CD5-9756-698D522AE88 => C:\Users\Admin\AppData\Local\6408B2A7-111B-4CD5-9756-698D522AE88\6408B2A7-111B-4CD5-9756-698D522AE88.exe <==== ACHTUNG
Task: {16AAAD67-1451-4FAB-B16F-7F1AD0AF3A9B} - System32\Tasks\kifjgc => C:\Users\papa\AppData\Local\kifjgc.bat
Task: {1765BA87-CB04-400D-A0B0-E76B965C11F3} - System32\Tasks\{76173D62-3A26-4AD7-B009-C782475D7CB1} => pcalua.exe -a C:\Users\papa\AppData\Roaming\istartpageing\UninstallManager.exe -c  -ptid=cmi
Task: {1B4F62E7-52E3-40BF-9465-E4B437F272D9} - System32\Tasks\Microsoft\Windows\Maintenance\SMupdate2 => Rundll32.exe C:\PROGRA~1\COMMON~1\System\SysMenu.dll ,Command701 update2 <==== ACHTUNG
Task: {26E70905-C4A0-4252-B3C9-3C051B34D571} - System32\Tasks\4670 => C:\Windows\system32\wscript.exe [2013-10-12] (Microsoft Corporation) <==== ACHTUNG
Task: {2CBC79E0-90BD-47AC-A878-F99D75C21D9D} - System32\Tasks\Microsoft\Windows\Multimedia\SMupdate3 => Rundll32.exe C:\PROGRA~1\COMMON~1\System\SysMenu.dll ,Command701 update3 <==== ACHTUNG
Task: {2CD7A281-F4F9-4732-8A37-080D2899733B} - System32\Tasks\{9C42F084-7642-4E22-A76A-326BEE72F0E9} => pcalua.exe -a C:\Users\papa\Desktop\wlsetup-all_de_16.4.3505.0912.exe -d C:\Users\papa\Desktop
Task: {308B7B10-A419-4DC3-BF69-31BA2DD934AE} - System32\Tasks\3E2BDF76-8DD0-4284-AD67-373322E4C9D => C:\Users\Admin\AppData\Local\3E2BDF76-8DD0-4284-AD67-373322E4C9D\3E2BDF76-8DD0-4284-AD67-373322E4C9D.exe <==== ACHTUNG
Task: {47313EA0-2ECE-476D-8B20-1913869D263E} - System32\Tasks\jBMJX1OvKov4E3G => C:\Users\Admin\AppData\Roaming\jBMJX1OvKov4E3G.exe <==== ACHTUNG
Task: {5A40E926-9E86-4B89-9CFD-B12311724371} - System32\Tasks\Microsoft\Windows\UPnP\UPnPHostConfig => config upnphost start= auto
Task: {622C4919-215E-4DA0-8E46-55A45F5F90C5} - System32\Tasks\ch3FrSGSEJ9ybhHeRrwQ => C:\Users\Admin\AppData\Roaming\ch3FrSGSEJ9ybhHeRrwQ.exe <==== ACHTUNG
Task: {64621999-3B62-48FE-AD9E-F28904D65AC6} - System32\Tasks\{5DC86615-B537-4EDE-B11C-BB9D2E57A682} => pcalua.exe -a C:\Users\papa\AppData\Roaming\webssearches\UninstallManager.exe -c  -ptid=tugs <==== ACHTUNG
Task: {73E8CB39-E9BA-49D3-94F5-15AA8C7D538C} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-12-17] (Adobe Systems Incorporated)
Task: {7B3977A9-32A6-42A0-93EE-B3FFF5F3B69A} - System32\Tasks\{2CE2BB0C-ED99-4CD4-9CA4-2F4B53A42AEB} => pcalua.exe -a "C:\Users\Admin\AppData\Local\Temp\Temporary Internet Files\Content.IE5\ID3500TA\Firefox%20Setup%2015.0[1].exe" -d C:\Users\Admin\Desktop
Task: {83CFB531-CA64-4923-980D-EB89FD2B4CAE} - System32\Tasks\fvmlelk => C:\Users\papa\AppData\Local\fvmlelk.bat [2014-07-05] ()
Task: {931A1AF1-2BC7-487F-95FA-CFBA62D94126} - System32\Tasks\6F7E7299-BD3-46B0-9793-1DAC56638E1A => C:\Users\Admin\AppData\Local\6F7E7299-BD3-46B0-9793-1DAC56638E1A\6F7E7299-BD3-46B0-9793-1DAC56638E1A.exe <==== ACHTUNG
Task: {A214512F-BFD6-4A0F-85C2-79FA124F47E0} - System32\Tasks\ldGjrrQAITcJezu5Jcrk => C:\Users\Admin\AppData\Roaming\ldGjrrQAITcJezu5Jcrk.exe <==== ACHTUNG
Task: {B3B4C697-18D4-4A4B-A198-60AA192E1867} - System32\Tasks\0 => Iexplore.exe  <==== ACHTUNG
Task: {BC71EAED-2E1D-47AD-942A-603798CA43F5} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-3133311992-1068475802-2353603175-1000Core => C:\Users\Admin\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-06-09] (Facebook Inc.)
Task: {C0E00380-B46E-4A1B-87C5-6F80E61AE9B3} - System32\Tasks\Deritir => C:\PROGRA~1\GROOVE~1\Pouhpi.bat
Task: {C9B005AB-2105-47B3-9BFD-AD85E0B50DA7} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-11-16] (Piriform Ltd)
Task: {D31D5A4C-AB0D-41C8-BD5C-FE1FAFEC24A3} - System32\Tasks\{431F4923-4DAF-4EA5-B542-7193E8584591} => pcalua.exe -a C:\Users\papa\AppData\Roaming\omiga-plus\UninstallManager.exe -c  -ptid=face <==== ACHTUNG
Task: {DD9F510C-95F4-499A-90C8-BAC5BC372FF4} - System32\Tasks\Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTask => start sppsvc
Task: {E4FF6664-E460-4340-8533-802C6398F1EA} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-3133311992-1068475802-2353603175-1000UA => C:\Users\Admin\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-06-09] (Facebook Inc.)
Task: {E6AFE659-BC36-4C43-8D84-6A4C1AA9050C} - System32\Tasks\bcyeidw => C:\Users\papa\AppData\Local\bcyeidw.bat [2014-07-05] ()
Task: {EFEA5CB2-4125-4FC5-9C10-BF187731201F} - System32\Tasks\{FA56DE5D-BB3D-4DCC-8D0D-580DEA701AC5} => pcalua.exe -a C:\Users\papa\AppData\Roaming\InetStat\inetstat.exe -c /uninstall
Task: {F4A91526-42FF-41E4-A3D1-EE10B71E40D1} - System32\Tasks\ljhfrpn => C:\Users\papa\AppData\Local\ljhfrpn.bat [2014-07-05] ()
Task: {F647EA43-7CBE-42CE-99FC-266A768E4B96} - System32\Tasks\{557DFFCB-F55E-4BD1-8529-1489F07EF851} => pcalua.exe -a c:\users\admin\appdata\local\lollipop\lollipop.bat
Task: {F9283C72-772C-4FA4-AC74-7AAD7F464354} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2015-08-27] (Apple Inc.)
Task: {F9BC7FEB-B843-41F4-B86F-FE0D7E7A73AE} - System32\Tasks\{31D0BD43-6E25-4AAC-A405-75241C94446A} => pcalua.exe -a "C:\Program Files (x86)\video MediaPlay-Air\Uninstall.exe" -c /fcp=1

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\ch3FrSGSEJ9ybhHeRrwQ.job => C:\Users\Admin\AppData\Roaming\ch3FrSGSEJ9ybhHeRrwQ.exe <==== ACHTUNG
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3133311992-1068475802-2353603175-1000Core.job => C:\Users\Admin\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3133311992-1068475802-2353603175-1000UA.job => C:\Users\Admin\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\jBMJX1OvKov4E3G.job => C:\Users\Admin\AppData\Roaming\jBMJX1OvKov4E3G.exe <==== ACHTUNG
Task: C:\Windows\Tasks\ldGjrrQAITcJezu5Jcrk.job => C:\Users\Admin\AppData\Roaming\ldGjrrQAITcJezu5Jcrk.exe <==== ACHTUNG

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-11-20 14:57 - 2015-11-20 14:57 - 00085800 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-11-20 14:57 - 2015-11-20 14:57 - 01328912 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2015-11-16 17:55 - 2015-11-16 17:55 - 00057344 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2014-12-07 00:24 - 2014-12-01 06:48 - 01409536 _____ () C:\Users\papa\AppData\Local\Chrome\Application\41.0.2231.0\libglesv2.dll
2014-12-07 00:24 - 2014-12-01 06:48 - 00223744 _____ () C:\Users\papa\AppData\Local\Chrome\Application\41.0.2231.0\libegl.dll
2014-12-07 00:24 - 2014-12-01 06:48 - 09528320 _____ () C:\Users\papa\AppData\Local\Chrome\Application\41.0.2231.0\pdf.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3133311992-1068475802-2353603175-1003\Control Panel\Desktop\\Wallpaper -> C:\Users\papa\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{550E79D3-A313-49AD-9249-B55601233417}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{D9663EA5-DA50-4222-8312-51E4AEA0F197}] => (Allow) LPort=2869
FirewallRules: [{DAF58302-578E-4174-A017-D3AE76ED81BD}] => (Allow) LPort=1900
FirewallRules: [{F4F9E6F6-6BF1-40F9-9D89-8B38E3E75404}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [TCP Query User{B9D2D202-5084-4945-82B8-8C16B28BBE4E}C:\users\papa\appdata\local\facebook\video\skype\facebookvideocalling.exe] => (Allow) C:\users\papa\appdata\local\facebook\video\skype\facebookvideocalling.exe
FirewallRules: [UDP Query User{01B55AB5-179D-4B1F-933A-B991DBFEE6D0}C:\users\papa\appdata\local\facebook\video\skype\facebookvideocalling.exe] => (Allow) C:\users\papa\appdata\local\facebook\video\skype\facebookvideocalling.exe
FirewallRules: [TCP Query User{CD23AB1C-C258-4D0F-99A0-E6EFD7CFDCB9}C:\users\papa\appdata\local\facebook\video\skype\facebookvideocalling.exe] => (Allow) C:\users\papa\appdata\local\facebook\video\skype\facebookvideocalling.exe
FirewallRules: [UDP Query User{122C778A-7C3E-468D-B470-C1712849B54E}C:\users\papa\appdata\local\facebook\video\skype\facebookvideocalling.exe] => (Allow) C:\users\papa\appdata\local\facebook\video\skype\facebookvideocalling.exe
FirewallRules: [TCP Query User{C7273069-E839-4C58-B774-49D323F13A1B}C:\users\papa\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\papa\appdata\roaming\utorrent\utorrent.exe
FirewallRules: [UDP Query User{7B623AB3-E35A-49CC-A8B6-E6CBF570DAC7}C:\users\papa\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\papa\appdata\roaming\utorrent\utorrent.exe
FirewallRules: [{6C046092-0893-402D-A530-B366BD3A59A0}] => (Allow) C:\Users\papa\AppData\Local\Chrome\Application\chrome.exe
FirewallRules: [{326D35B9-B33B-44AE-A579-59B50B62A052}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{9F222168-8C11-47F3-847A-B2BDA5A8497C}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{1CA9795D-8423-465C-919C-87918ED465B1}] => (Allow) C:\Program Files (x86)\Max Driver Updater\maxdu.exe
FirewallRules: [{5BE68054-9E31-48C2-B364-05E2DC235107}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{82E862CA-4C83-4EDE-A61A-4DEAE80F83B2}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{5840E3D8-A281-4C9E-A62C-A34674945B6E}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{391B05B0-2CA2-41BE-BA1A-DFCCB2B9106F}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{E58D4E97-8146-41C2-93DB-3AC807AC3791}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{29D23D68-6F66-4D88-9517-6C625E86F8F3}] => (Allow) %ProgramFiles%\Zune\Zune.exe
FirewallRules: [{5F09D988-A246-4A14-B29F-67B8C6818621}] => (Allow) %ProgramFiles%\Zune\ZuneNSS.exe
FirewallRules: [{037899D3-16F9-495B-ABB9-103AA727B596}] => (Allow) %ProgramFiles%\Zune\ZuneNSS.exe
FirewallRules: [{28C9B0BD-DD5D-405F-8DA6-5E88A28ABDF3}] => (Allow) %ProgramFiles%\Zune\ZuneNSS.exe
FirewallRules: [{B7640602-36A3-4EBB-B751-949C98D0481C}] => (Allow) %ProgramFiles%\Zune\ZuneNSS.exe
FirewallRules: [{312CCAA7-5FEC-4C8F-9D5E-79B5C5CFB1C6}] => (Allow) %ProgramFiles%\Zune\ZuneNSS.exe
FirewallRules: [{F6A17802-A8C3-47CD-BE15-7F25B1EC09AA}] => (Allow) %ProgramFiles%\Zune\ZuneNSS.exe
FirewallRules: [{C0FE5D1F-7A39-41AF-ABCA-23F71622AE06}] => (Allow) %ProgramFiles%\Zune\ZuneNSS.exe
FirewallRules: [{237E8E4C-1178-4CFD-81FD-5B7A0E2AF524}] => (Allow) %ProgramFiles%\Zune\ZuneNSS.exe
FirewallRules: [{4EE2BA44-01CD-44F8-8E0E-C88880AA8086}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe

==================== Wiederherstellungspunkte =========================

24-12-2015 22:32:59 Windows Update
25-12-2015 18:45:29 Windows Update
26-12-2015 11:48:07 Windows Update
27-12-2015 12:31:58 Windows Update
27-12-2015 12:34:15 Windows Update
27-12-2015 12:43:03 Windows Update

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (12/24/2015 04:44:28 PM) (Source: Google Update) (EventID: 20) (User: Admin-PC)
Description: Network Request Error.
Error: 0x80072ee7. Http status code: 0.
Url=https://www.facebook.com/omaha/update.php
Trying config: source=IE, direct connection.
trying CUP:WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying CUP:iexplore.
Send request returned 0x80004005. Http status code 0.
Trying config: source=auto, wpad=1, script=.
trying CUP:WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying CUP:iexplore.
Send request returned 0x80004005. Http status code 0.
Trying config: source=IE, direct connection.
trying CUP:WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying CUP:iexplore.
Send request returned 0x80004005. Http status code 0.
Trying config: source=auto, wpad=1, script=.
trying CUP:WinHTTP.
Send request returned 0x80072ee7

Error: (12/20/2015 10:47:14 PM) (Source: Windows Search Service) (EventID: 7042) (User: )
Description: Windows Search wird aufgrund eines Problems bei der Indizierung The catalog is corrupt beendet.

Details:
	Der Inhaltsindexkatalog ist fehlerhaft.   0xc0041801 (0xc0041801)

Error: (12/20/2015 10:47:14 PM) (Source: Windows Search Service) (EventID: 7040) (User: )
Description: Vom Suchdienst wurden beschädigte Datendateien im Index {id=2418} erkannt. Vom Dienst wird versucht, dieses Problem durch Neuerstellung des Indexes automatisch zu beheben.

Details:
	Der Inhaltsindexkatalog ist fehlerhaft.   0xc0041801 (0xc0041801)

Error: (12/19/2015 11:56:03 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm iexplore.exe, Version 11.0.9600.18123 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: f58

Startzeit: 01d13a387ab69255

Endzeit: 499

Anwendungspfad: C:\Program Files\Internet Explorer\iexplore.exe

Berichts-ID:

Error: (12/18/2015 03:01:40 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddWin32ServiceFiles: Unable to back up image of service WindowsMangerProtect Service since QueryServiceConfig API failed

System Error:
Das System kann die angegebene Datei nicht finden.
.

Error: (12/18/2015 03:01:40 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddWin32ServiceFiles: Unable to back up image of service SSFK since QueryServiceConfig API failed

System Error:
Das System kann die angegebene Datei nicht finden.
.

Error: (12/18/2015 03:01:40 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddWin32ServiceFiles: Unable to back up image of service ShopperPro Update since QueryServiceConfig API failed

System Error:
Das System kann die angegebene Datei nicht finden.
.

Error: (12/18/2015 03:01:40 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddWin32ServiceFiles: Unable to back up image of service LPT System Updater Service since QueryServiceConfig API failed

System Error:
Das System kann die angegebene Datei nicht finden.
.

Error: (12/18/2015 03:01:40 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary SPDRIVER_1.42.1.2320.

System Error:
Das System kann die angegebene Datei nicht finden.
.

Error: (12/18/2015 03:01:40 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary ShopperPro UpdateD.

System Error:
Das System kann die angegebene Datei nicht finden.
.


Systemfehler:
=============
Error: (12/29/2015 04:43:10 PM) (Source: atikmdag) (EventID: 10261) (User: )
Description: Display is not active

Error: (12/29/2015 04:43:10 PM) (Source: atikmdag) (EventID: 19468) (User: )
Description: CPLIB :: General - Invalid Parameter

Error: (12/29/2015 12:46:23 PM) (Source: atikmdag) (EventID: 10261) (User: )
Description: Display is not active

Error: (12/29/2015 12:46:23 PM) (Source: atikmdag) (EventID: 19468) (User: )
Description: CPLIB :: General - Invalid Parameter

Error: (12/28/2015 08:56:17 PM) (Source: atikmdag) (EventID: 10261) (User: )
Description: Display is not active

Error: (12/28/2015 08:56:17 PM) (Source: atikmdag) (EventID: 19468) (User: )
Description: CPLIB :: General - Invalid Parameter

Error: (12/26/2015 11:42:51 AM) (Source: atikmdag) (EventID: 10261) (User: )
Description: Display is not active

Error: (12/26/2015 11:42:51 AM) (Source: atikmdag) (EventID: 19468) (User: )
Description: CPLIB :: General - Invalid Parameter

Error: (12/25/2015 07:00:51 PM) (Source: atikmdag) (EventID: 10261) (User: )
Description: Display is not active

Error: (12/25/2015 07:00:51 PM) (Source: atikmdag) (EventID: 19468) (User: )
Description: CPLIB :: General - Invalid Parameter


CodeIntegrity:
===================================
  Date: 2014-01-03 19:44:12.712
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\usbaapl64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-01-03 19:44:12.246
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\usbaapl64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-01-03 19:44:06.969
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\usbaapl64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-01-03 19:44:06.455
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\usbaapl64.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Speicherinformationen =========================== 

Prozessor: AMD Athlon(tm) X2 Dual-Core QL-60
Prozentuale Nutzung des RAM: 39%
Installierter physikalischer RAM: 4094.36 MB
Verfügbarer physikalischer RAM: 2496.45 MB
Summe virtueller Speicher: 8186.93 MB
Verfügbarer virtueller Speicher: 6224.39 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:297.99 GB) (Free:106.27 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298.1 GB) (Disk ID: B27328B4)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=298 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         

Alt 29.12.2015, 18:21   #2
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
exe Fehlermeldung bat=exe konnte nicht gefunden werden - Standard

exe Fehlermeldung bat=exe konnte nicht gefunden werden





Mein Name ist Jürgen und ich werde Dir bei Deinem Problem behilflich sein. Zusammen schaffen wir das...
  • Bitte arbeite alle Schritte der Reihe nach ab.
  • Lies die Anleitungen sorgfältig durch bevor Du beginnst. Wenn es Probleme gibt oder Du etwas nicht verstehst, dann stoppe mit Deiner Ausführung und beschreibe mir das Problem.
  • Führe bitte nur Scans durch, zu denen Du von mir aufgefordert wurdest.
  • Bitte kein Crossposting (posten in mehreren Foren).
  • Installiere oder deinstalliere während der Bereinigung keine Software, außer Du wurdest dazu aufgefordert.
  • Speichere alle unsere Tools auf dem Desktop ab. Link: So ladet Ihr unsere Tools richtig
  • Poste die Logfiles direkt in Deinen Thread in Code-Tags.
  • Bedenke, dass wir hier alle während unserer Freizeit tätig sind, wenn du innerhalb von 24 Stunden nichts von mir liest, dann schreibe mir bitte eine PM.

Hinweis:
Ich kann Dir niemals eine Garantie geben, dass wir alle schädlichen Dateien finden werden.
Eine Formatierung ist meist der schnellere und immer der sicherste Weg, aber auch nur bei wirklicher Malware empfehlenswert.
Adware & Co. können wir sehr gut entfernen.
Solltest Du Dich für eine Bereinigung entscheiden, arbeite solange mit, bis Du mein clean bekommst.


Los geht's:

Schritt 1

Downloade Dir Rkill von Grinler herunter und speicher das Tool auf Deinen Desktop.
  • Link
  • Starte das Tool mit Doppelklick.
  • Ist der Scan beendet erzeugt RKill eine Log-Datei. Diese bitte posten.
  • PC nicht rebooten!

Schritt 2
Echtzeitschutz des Virenscanners abschalten.




Schritt 3
Download von ZOEK (by Smeenk)
  • Speichere die zoek.exe auf dem Desktop.
  • Bitte deaktiviere während der Verwendung von Zoek Deinen Virenscanner, da dieser Zoek stören könnte.
  • Starte die zoek.exe mit einem Doppelklick und warte bis die Programmoberfläche erscheint (ca. 30 Sekunden)
  • Kopiere den Text der folgenden Box in das Skriptfenster von Zoek:
    Code:
    ATTFilter
    systemspecs;
    autoclean;
    emptyclsid;
             
  • Nun klicke auf "Run script" und sei geduldig bis das Skript durchgelaufen ist.
    Zitat:
    Zoek.exe is running now.
    Do not start any browser windows, they may get closed automatically.
    Please wait! This window will close when finished.
    A logfile will open afterwards and can also be found on your systemdrive as zoek-results.log
  • Wenn das Tool fertig ist, wird sich eine Logdatei öffnen (ggf. erst nach einem Neustart). Das Log befindet sich aber auch noch unter C:\
  • Bitte poste mir das zoek-results.log.

Schritt 4
Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).


Schritt 5

  • Download und Anleitung
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Sollte die Benutzeroberfläche noch in Englisch sein, klicke auf Settings und wähle bei Language Deutsch aus.
  • Unter Einstellungen/ Erkennung und Schutz setze bitte einen Haken bei "Suche nach Rootkits".
  • Gehe zurück zum Armaturenbrett und klicke auf "Jetzt scannen".
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben und poste mir das Log.
__________________

__________________

Alt 30.12.2015, 18:14   #3
musa
 
exe Fehlermeldung bat=exe konnte nicht gefunden werden - Standard

exe Fehlermeldung bat=exe konnte nicht gefunden werden



Code:
ATTFilter
Rkill 2.8.3 by Lawrence Abrams (Grinler)
hxxp://www.bleepingcomputer.com/
Copyright 2008-2015 BleepingComputer.com
More Information about Rkill can be found at this link:
 hxxp://www.bleepingcomputer.com/forums/topic308364.html

Program started at: 12/29/2015 09:40:16 PM in x64 mode.
Windows Version: Windows 7 Professional Service Pack 1

Checking for Windows services to stop:

 * No malware services found to stop.

Checking for processes to terminate:

 * C:\Users\papa\AppData\Local\Chrome\Application\chrome.exe (PID: 4524) [FI]

1 proccess terminated!

Checking Registry for malware related settings:

 * No issues found in the Registry.

Resetting .EXE, .COM, & .BAT associations in the Windows Registry.

Performing miscellaneous checks:

 * Windows Defender Disabled

   [HKLM\SOFTWARE\Policies\Microsoft\Windows Defender]
   "DisableAntiSpyware" = dword:00000001

Checking Windows Service Integrity: 

 * Windows Defender (WinDefend) is not Running.
   Startup Type set to: Manual

Searching for Missing Digital Signatures: 

 * No issues found.

Checking HOSTS File: 

 * Cannot edit the HOSTS file.
 * Permissions could not be fixed. Use Hosts-perm.bat to fix permissions: hxxp://www.bleepingcomputer.com/download/hosts-permbat/

Program finished at: 12/29/2015 09:41:36 PM
Execution time: 0 hours(s), 1 minute(s), and 19 seconds(s)
         


Code:
ATTFilter
Zoek.exe v5.0.0.1 Updated 27-December-2015
Tool run by papa on 29.12.2015 at 21:46:22,64.
Microsoft Windows 7 Professional  6.1.7601 Service Pack 1 x64
Running in: Normal Mode Internet Access Detected
Launched: C:\Users\papa\AppData\Local\Temp\Rar$DIa0.621\zoek.com [Scan all users] [Script inserted] 

==== System Restore Info ======================

29.12.2015 21:48:22 Zoek.exe System Restore Point Created Successfully.

Zoek.exe v5.0.0.1 Updated 27-December-2015
Tool run by papa on 29.12.2015 at 21:46:22,64.
Microsoft Windows 7 Professional  6.1.7601 Service Pack 1 x64
Running in: Normal Mode Internet Access Detected
Launched: C:\Users\papa\AppData\Local\Temp\Rar$DIa0.621\zoek.com [Scan all users] [Script inserted] 

==== System Restore Info ======================

29.12.2015 21:48:22 Zoek.exe System Restore Point Created Successfully.
         
der text ist zu lang von den zoek-results wird im forum nicht zugelassen.

Code:
ATTFilter
# AdwCleaner v5.026 - Bericht erstellt am 30/12/2015 um 18:07:09
# Aktualisiert am 21/12/2015 von Xplode
# Datenbank : 2015-12-29.1 [Server]
# Betriebssystem : Windows 7 Professional Service Pack 1 (x64)
# Benutzername : papa - ADMIN-PC
# Gestartet von : C:\Users\papa\Downloads\AdwCleaner_5.026 (1).exe
# Option : Suchlauf
# Unterstützung : hxxp://toolslib.net/forum

***** [ Dienste ] *****


***** [ Ordner ] *****


***** [ Dateien ] *****


***** [ DLL ] *****


***** [ Verknüpfungen ] *****


***** [ Aufgabenplanung ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Internetbrowser ] *****


########## EOF - C:\AdwCleaner\AdwCleaner[S4].txt - [643 Bytes] ##########
         
__________________

Geändert von musa (29.12.2015 um 21:55 Uhr)

Alt 30.12.2015, 18:39   #4
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
exe Fehlermeldung bat=exe konnte nicht gefunden werden - Standard

exe Fehlermeldung bat=exe konnte nicht gefunden werden



Zoek-Log dann bitte hier einfügen und mir den Link posten. Pastebin.com - #1 paste tool since 2002!
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 30.12.2015, 21:09   #5
musa
 
exe Fehlermeldung bat=exe konnte nicht gefunden werden - Standard

exe Fehlermeldung bat=exe konnte nicht gefunden werden



zoek log
hxxp://pastebin.com/1M0G6dtE


Code:
ATTFilter
<?xml version="1.0" encoding="UTF-16" ?>
<mbam-log>
<header>
<date>2015/12/30 18:16:54 +0100</date>
<logfile>mbam-log-2015-12-30 (18-16-42).xml</logfile>
<isadmin>yes</isadmin>
</header>
<engine>
<version>2.2.0.1024</version>
<malware-database>v2015.12.30.04</malware-database>
<rootkit-database>v2015.12.26.01</rootkit-database>
<license>free</license>
<file-protection>disabled</file-protection>
<web-protection>disabled</web-protection>
<self-protection>disabled</self-protection>
</engine>
<system>
<hostname>ADMIN-PC</hostname>
<ip>192.168.178.41</ip>
<osversion>Windows 7 Service Pack 1</osversion>
<arch>x64</arch>
<username>papa</username>
<filesys>NTFS</filesys>
</system>
<summary>
<type>threat</type>
<result>completed</result>
<objects>447613</objects>
<time>6818</time>
<processes>0</processes>
<modules>0</modules>
<keys>77</keys>
<values>61</values>
<datas>2</datas>
<folders>0</folders>
<files>3</files>
<sectors>0</sectors>
</summary>
<options>
<memory>enabled</memory>
<startup>enabled</startup>
<filesystem>enabled</filesystem>
<archives>enabled</archives>
<rootkits>enabled</rootkits>
<deeprootkit>disabled</deeprootkit>
<heuristics>enabled</heuristics>
<pup>enabled</pup>
<pum>enabled</pum>
</options>
<items>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}</path><vendor>PUP.Optional.Babylon</vendor><action>success</action><hash>52eab4f7bccf9f97dcce50124fb3bd43</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}</path><vendor>PUP.Optional.QuickShare</vendor><action>success</action><hash>6ece713abdce6acc32521f49fb07c040</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}</path><vendor>PUP.Optional.QuickShare</vendor><action>success</action><hash>6ece713abdce6acc32521f49fb07c040</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{377E5D4D-77E5-476A-8716-7E70A9272DA0}</path><vendor>PUP.Optional.SearchResults</vendor><action>success</action><hash>a79579327813072f7188c99f679b837d</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{377E5D4D-77E5-476A-8716-7E70A9272DA0}</path><vendor>PUP.Optional.SearchResults</vendor><action>success</action><hash>a79579327813072f7188c99f679b837d</hash></key>
<key><path>HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}</path><vendor>PUP.Optional.RocketFind</vendor><action>success</action><hash>fd3f0d9e117ae35337d28e3315eed42c</hash></key>
<key><path>HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\APPCOMPATFLAGS\CUSTOM\LAYERS\VC32LDR  </path><vendor>PUP.Optional.Trovi</vendor><action>success</action><hash>6fcda00b57348aaca8c7c706da29f40c</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\FrEeSoFtOdAy</path><vendor>PUP.Optional.FreeSoftToday</vendor><action>success</action><hash>102c3279018a50e689c68028986b31cf</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\SwiftSearch_1.10.0.25</path><vendor>PUP.Optional.SwiftSearch</vendor><action>success</action><hash>5ae28922a8e3fa3cb4ea14b619ea4cb4</hash></key>
<key><path>HKU\S-1-5-18\SOFTWARE\CinemaPlus-3.2cV17.08-nv-ie</path><vendor>PUP.Optional.CinemaPlus</vendor><action>success</action><hash>27156447cbc0d3635976316945bee41c</hash></key>
<key><path>HKU\S-1-5-18\SOFTWARE\CinemaPlus-3.2cV18.08-nv-ie</path><vendor>PUP.Optional.CinemaPlus</vendor><action>success</action><hash>85b707a45b3072c4b817f5a514efb24e</hash></key>
<key><path>HKU\S-1-5-18\SOFTWARE\iWebar-nv-ie</path><vendor>PUP.Optional.iWebar</vendor><action>success</action><hash>fd3f05a6f2999b9bb9aeac03d82b2dd3</hash></key>
<key><path>HKU\S-1-5-18\SOFTWARE\Object Browser-nv-ie</path><vendor>PUP.Optional.ObjectBrowser</vendor><action>success</action><hash>f646aa01b9d21c1ab021487118eb58a8</hash></key>
<key><path>HKU\S-1-5-18\SOFTWARE\APPDATALOW\SOFTWARE\CinemaHd For Pro 2.4cV20.01</path><vendor>PUP.Optional.CinemaHDPro</vendor><action>success</action><hash>1c20fbb0a1eae94d1963d0ca5fa444bc</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\BabylonToolbar</path><vendor>PUP.Optional.BabylonToolBar</vendor><action>success</action><hash>33093675404b6bcb6a9f6d2824df758b</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\CinemaPlus-3.2cV17.08</path><vendor>PUP.Optional.CinemaPlus</vendor><action>success</action><hash>63d96d3e65260333f8d73e5c000335cb</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\CinemaPlus-3.2cV17.08-nv-ie</path><vendor>PUP.Optional.CinemaPlus</vendor><action>success</action><hash>92aa901b37548caa923d990157ac1ce4</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\CinemaPlus-3.2cV18.08-nv-ie</path><vendor>PUP.Optional.CinemaPlus</vendor><action>success</action><hash>6dcf8a212f5cbb7b606f2674d62dbe42</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\Com NotificationV09.08</path><vendor>PUP.Optional.ComNotification</vendor><action>success</action><hash>0636f1ba2e5d61d54b93c3d8c14205fb</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\delta LTD</path><vendor>PUP.Optional.Delta.ShrtCln</vendor><action>success</action><hash>e25a5f4cccbfa492676b413226dd1de3</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\lollipop</path><vendor>PUP.Optional.CouponMarvel.AppFlsh</vendor><action>success</action><hash>2d0f5556ccbf73c3bee475997391e51b</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\Object Browser-nv-ie</path><vendor>PUP.Optional.ObjectBrowser</vendor><action>success</action><hash>fd3fa4072c5f3df9a62b6d4c778c37c9</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\RGMService</path><vendor>PUP.Optional.RGMUpdater</vendor><action>success</action><hash>16261794a9e2d6600acd12aee51eb14f</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\softonicToolbar</path><vendor>PUP.Optional.SofTonic</vendor><action>success</action><hash>b08c16958506ed49ee2abf08d42fc838</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\APPDATALOW\SOFTWARE\CinemaHd For Pro 2.4cV20.01</path><vendor>PUP.Optional.CinemaHDPro</vendor><action>success</action><hash>51eb88235c2fae88ff7defab23e08878</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\APPDATALOW\SOFTWARE\SmartWeb</path><vendor>PUP.Optional.SmartWeb</vendor><action>success</action><hash>e25a85260f7ca294f8c3b85c0cf828d8</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\Com NotificationV09.08</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>bb811e8d0685072f0062c0e0bc475aa6</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\INSTALLPATH\STATUS</path><vendor>PUP.Optional.Komodia</vendor><action>success</action><hash>261648634e3d6bcb5a106cace32127d9</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{15374A1B-3B4E-4006-BB66-1F637B46F82E}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>9aa2c3e8484341f58dd0247d23e037c9</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{17DDC48D-1A66-480C-9B8E-9B714F1935A6}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>1b216c3f9deedd59b8a49f020ff42ed2</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{1970921A-D248-44AF-8C7F-D2664E6A2F25}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>3ffdc0eb5536db5b28357d24b64dcf31</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{2356DA32-9FD2-4742-A25E-AC69784053A5}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>a7959c0faeddf6403f1d6c35e71c15eb</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{273EBC5E-64E6-476B-A22D-3D1428C74C30}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>97a5317a2a61c86e401d4e53e61d9769</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{286462C2-7BF3-41C1-88BF-2359D9E4A4DB}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>d5678f1cf39853e3401ceeb38281f40c</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{2E10BB80-28B0-4D24-9F76-51FD204FF95E}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>201cfdae692240f63626a100dc2742be</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{3C24C24E-9FD5-4A93-932B-B85DE180F0E8}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>97a51497c5c638fe322bc3de26dd2bd5</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{3D895F01-7EDB-490C-B1FB-1B7F12766CF3}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>5ae292190f7c1e1833293f62c93ab749</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{3EAAD757-71FA-4C15-A6FA-B73E46186145}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>b6861d8e3952bd79eb72574ad033bd43</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{3F08E379-AFF7-4BBF-BDFA-B8937C47EB78}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>fd3f674432595bdbd984970a37cc9b65</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{519F6BB9-2DB4-42CE-A936-EFAFB19BA148}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>8cb0515a206bd4622537445d010218e8</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{52D59510-A29C-458C-9DBF-91C82466BB34}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>cb7105a6711a3ef8dd7fbee3887baa56</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{57D4FBAF-6921-4963-9E54-A3E4B79A94D6}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>a09cbcefe8a33204213c1091e320758b</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{5918A7A6-BC98-4C3A-867B-B38EE2A54FCC}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>8eaef4b73853d95dc399059c0af9c040</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{59D1C657-DC19-408A-A22F-AD14AC33996A}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>d963cae18ffcfd392d2ff4adbb488f71</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{5EB24A3D-8004-47B1-A0DD-75319017EDEF}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>60dc5952dab1b4820e4f98091be811ef</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{5ED854EF-23C4-4709-9291-F6F02478A182}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>e359416acbc0979f06572879e71c649c</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{65B67FC0-8FFD-460B-B847-22208066E371}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>6bd1208b018a74c274e96a3721e2f50b</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{6E3C57D8-C17B-4B98-B089-7841E26D4DD8}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>dc60ecbf0487ff37a6b609987d8640c0</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{716EC7D7-BCCF-40AF-9946-C970212031D3}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>b9836a41533870c6d984aff206fd8d73</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{890154E3-3D21-454A-B4E2-58A6667E2974}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>fa42bfec9cefa393ce8eb3ee5aa98080</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{8F3336AD-795F-45BE-8523-D55A3815CBC2}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>4def15968ffce65034281e8355ae4db3</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{92503C69-6683-4FEE-9A78-A0B03F718168}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>4af25952246755e1bf9d9c059d664fb1</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{94730CF4-BB07-4B5E-8813-494CB8E3ED3E}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>241803a8b0db211588d4efb204fff60a</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{94FAFE00-FBEA-492E-926E-E632DF93372E}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>a09c25865437e3531c41574ac53ed030</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{9B877891-4AC5-45D8-9666-C46EF76E4593}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>6ece3c6f216ae45278e591103bc8728e</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{A760C101-A907-460E-8FE8-77D04D65517E}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>6ad204a7cac1c86ebe9fd6cbc1422fd1</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{A841DCA9-21C1-45C9-B7BC-D1AC14FA936C}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>f8446f3cd1ba91a5223b7f2239ca0ff1</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{BD58425E-C098-42EB-9C44-3162FAFBCD92}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>e359e7c46d1e06307edf653cb053af51</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{BF08E7F1-B6A4-4392-A21B-3F5EBE41B1BA}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>281405a64c3fbf7780dc307100035da3</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{BF7DBB0D-E0DB-4224-9734-A542E52168EE}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>fb4118933457c175fb627928788ba15f</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{C3AD4456-5075-449F-AC1A-97FF71E8FEED}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>56e69912f19ab2845ffe980917ecfd03</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{CFF8A748-9650-42C1-8F50-D227AA485483}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>0933d3d81873b97d025beeb331d27f81</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{D3654625-D67F-4BED-BE97-A658ED5719A9}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>59e300ab127948ee2835f5ac2ad9817f</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{D71D726A-25D4-413C-9D1F-33F94687B4A1}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>c07c109b77148fa747150f925ba81ce4</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{D75FC188-CC7A-4680-8DF5-413670488D9D}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>06364962c5c6d165cb91e0c117ec9f61</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{DA4495F9-532B-4CC6-BCD2-CA481A266EBC}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>dc608328098257dfed6fe3be7f84c739</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{E5029C25-86EE-49B4-90C0-B09F985FEA54}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>b884c7e46e1d340281dca3fef60daf51</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{E7B57839-263A-4CB0-BA7C-BCC8296D8EE1}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>06361e8d5e2d8aac4617fba64db6a65a</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{E93F98BE-D8A3-4AB7-A8AA-7EA31811C852}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>221ab7f4d8b3ff37e479aff2669dfe02</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{EE2AFC1E-9DF1-4E94-AB39-97AA3247FE18}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>043806a5d4b7d6603a23901139ca8779</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{F3FB491E-110B-4095-BBB3-6CF9FF9DD074}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>6bd1b9f2e9a24cea6fedd5ccd62df907</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{FB915A4A-E522-4C92-8956-E14B556A47B9}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>62da3e6d682337ff3824e2bf14ef15eb</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{334F2199-F4CB-4812-9288-DF31321AAE39}</path><vendor>PUP.Optional.SofTonic</vendor><action>success</action><hash>c07cf6b5c6c56accd43fc8ff2ed5dd23</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}</path><vendor>PUP.Optional.SearchResults</vendor><action>success</action><hash>390302a9434835015337f9ca9b68f20e</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MOZILLA\EXTENDS</path><vendor>PUP.Optional.DeskCut</vendor><action>success</action><hash>c874dad1acdf47ef9641adf54eb5e61a</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\PDFCONVERT</path><vendor>Trojan.Vonteera</vendor><action>success</action><hash>a597b9f25437c076a8877e954db7956b</hash></key>
<key><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1003\SOFTWARE\INSTALLPATH\STATUS</path><vendor>PUP.Optional.Vitruvian</vendor><action>success</action><hash>8cb007a487042b0b0a70e731bf4543bd</hash></key>
<value><path>HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}</path><valuename>URL</valuename><vendor>PUP.Optional.RocketFind</vendor><action>success</action><valuedata>hxxp://rocket-find.com/results.php?f=4&amp;q={searchTerms}&amp;a=rckt_cmi_14_27_ie&amp;cd=2XzuyEtN2Y1L1QzutDtDtBtAzz0BtCyC0CyE0AtBtB0CtC0FtN0D0Tzu0SzytCyBtN1L2XzutBtFtBtCtFtCtCtFtBtN1L1CzutCyEtBzytDyD1V1StN1L1G1B1V1N2Y1L1Qzu2StBtAzy0AyDyByD0BtG0B0B0DyDtG0BtC0A0CtGyE0AtB0BtGtAtAtCtAyE0A0BtC0AyC0D0F2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyB0Azyzy0CzyyDyBtGyB0FtB0CtGyB0C0DtBtGyC0CtAzztGyCtCyDtAtByDyD0D0Czy0BtD2Q&amp;cr=1199192875&amp;ir=</valuedata><hash>fd3f0d9e117ae35337d28e3315eed42c</hash></value>
<value><path>HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}</path><valuename>TopResultURLFallback</valuename><vendor>PUP.Optional.RocketFind</vendor><action>success</action><valuedata>hxxp://rocket-find.com/results.php?f=4&amp;q={searchTerms}&amp;a=rckt_cmi_14_27_ie&amp;cd=2XzuyEtN2Y1L1QzutDtDtBtAzz0BtCyC0CyE0AtBtB0CtC0FtN0D0Tzu0SzytCyBtN1L2XzutBtFtBtCtFtCtCtFtBtN1L1CzutCyEtBzytDyD1V1StN1L1G1B1V1N2Y1L1Qzu2StBtAzy0AyDyByD0BtG0B0B0DyDtG0BtC0A0CtGyE0AtB0BtGtAtAtCtAyE0A0BtC0AyC0D0F2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyB0Azyzy0CzyyDyBtGyB0FtB0CtGyB0C0DtBtGyC0CtAzztGyCtCyDtAtByDyD0D0Czy0BtD2Q&amp;cr=1199192875&amp;ir=</valuedata><hash>0537911a6d1ecb6b7198ac15689b08f8</hash></value>
<value><path>HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\APPCOMPATFLAGS\CUSTOM\LAYERS\VC32Ldr  </path><valuename>{8a4d5a43-c64a-45ab-bdf4-804fe18ceafd}.sdb</valuename><vendor>PUP.Optional.Trovi</vendor><action>success</action><valuedata>130662481488282232</valuedata><hash>6fcda00b57348aaca8c7c706da29f40c</hash></value>
<value><path>HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SHAREDACCESS\PARAMETERS\FIREWALLPOLICY\FIREWALLRULES</path><valuename>{1CA9795D-8423-465C-919C-87918ED465B1}</valuename><vendor>PUP.Optional.MaxDriverUpdater</vendor><action>success</action><valuedata>v2.10|Action=Allow|Active=TRUE|Dir=In|App=C:\Program Files (x86)\Max Driver Updater\maxdu.exe|Name=MaxDriverUpdater|</valuedata><hash>fd3fa308d9b2eb4bac3e75974db7a35d</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\INSTALLPATH\STATUS</path><valuename>FlowsurfCB</valuename><vendor>PUP.Optional.Komodia</vendor><action>success</action><valuedata>Y</valuedata><hash>261648634e3d6bcb5a106cace32127d9</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{15374A1B-3B4E-4006-BB66-1F637B46F82E}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-codedownloader.exe</valuedata><hash>9aa2c3e8484341f58dd0247d23e037c9</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{17DDC48D-1A66-480C-9B8E-9B714F1935A6}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-buttonutil.exe</valuedata><hash>1b216c3f9deedd59b8a49f020ff42ed2</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{1970921A-D248-44AF-8C7F-D2664E6A2F25}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-codedownloader.exe</valuedata><hash>3ffdc0eb5536db5b28357d24b64dcf31</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{2356DA32-9FD2-4742-A25E-AC69784053A5}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-buttonutil.exe</valuedata><hash>a7959c0faeddf6403f1d6c35e71c15eb</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{273EBC5E-64E6-476B-A22D-3D1428C74C30}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-codedownloader.exe</valuedata><hash>97a5317a2a61c86e401d4e53e61d9769</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{286462C2-7BF3-41C1-88BF-2359D9E4A4DB}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-buttonutil.exe</valuedata><hash>d5678f1cf39853e3401ceeb38281f40c</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{2E10BB80-28B0-4D24-9F76-51FD204FF95E}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-buttonutil.exe</valuedata><hash>201cfdae692240f63626a100dc2742be</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{3C24C24E-9FD5-4A93-932B-B85DE180F0E8}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-codedownloader.exe</valuedata><hash>97a51497c5c638fe322bc3de26dd2bd5</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{3D895F01-7EDB-490C-B1FB-1B7F12766CF3}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-buttonutil.exe</valuedata><hash>5ae292190f7c1e1833293f62c93ab749</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{3EAAD757-71FA-4C15-A6FA-B73E46186145}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-codedownloader.exe</valuedata><hash>b6861d8e3952bd79eb72574ad033bd43</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{3F08E379-AFF7-4BBF-BDFA-B8937C47EB78}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-codedownloader.exe</valuedata><hash>fd3f674432595bdbd984970a37cc9b65</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{519F6BB9-2DB4-42CE-A936-EFAFB19BA148}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-buttonutil.exe</valuedata><hash>8cb0515a206bd4622537445d010218e8</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{52D59510-A29C-458C-9DBF-91C82466BB34}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-buttonutil.exe</valuedata><hash>cb7105a6711a3ef8dd7fbee3887baa56</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{57D4FBAF-6921-4963-9E54-A3E4B79A94D6}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-codedownloader.exe</valuedata><hash>a09cbcefe8a33204213c1091e320758b</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{5918A7A6-BC98-4C3A-867B-B38EE2A54FCC}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-buttonutil.exe</valuedata><hash>8eaef4b73853d95dc399059c0af9c040</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{59D1C657-DC19-408A-A22F-AD14AC33996A}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-buttonutil.exe</valuedata><hash>d963cae18ffcfd392d2ff4adbb488f71</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{5EB24A3D-8004-47B1-A0DD-75319017EDEF}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-codedownloader.exe</valuedata><hash>60dc5952dab1b4820e4f98091be811ef</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{5ED854EF-23C4-4709-9291-F6F02478A182}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-codedownloader.exe</valuedata><hash>e359416acbc0979f06572879e71c649c</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{65B67FC0-8FFD-460B-B847-22208066E371}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-codedownloader.exe</valuedata><hash>6bd1208b018a74c274e96a3721e2f50b</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{6E3C57D8-C17B-4B98-B089-7841E26D4DD8}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-buttonutil.exe</valuedata><hash>dc60ecbf0487ff37a6b609987d8640c0</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{716EC7D7-BCCF-40AF-9946-C970212031D3}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-codedownloader.exe</valuedata><hash>b9836a41533870c6d984aff206fd8d73</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{890154E3-3D21-454A-B4E2-58A6667E2974}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-buttonutil.exe</valuedata><hash>fa42bfec9cefa393ce8eb3ee5aa98080</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{8F3336AD-795F-45BE-8523-D55A3815CBC2}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-buttonutil.exe</valuedata><hash>4def15968ffce65034281e8355ae4db3</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{92503C69-6683-4FEE-9A78-A0B03F718168}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-buttonutil.exe</valuedata><hash>4af25952246755e1bf9d9c059d664fb1</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{94730CF4-BB07-4B5E-8813-494CB8E3ED3E}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-buttonutil.exe</valuedata><hash>241803a8b0db211588d4efb204fff60a</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{94FAFE00-FBEA-492E-926E-E632DF93372E}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-codedownloader.exe</valuedata><hash>a09c25865437e3531c41574ac53ed030</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{9B877891-4AC5-45D8-9666-C46EF76E4593}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-codedownloader.exe</valuedata><hash>6ece3c6f216ae45278e591103bc8728e</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{A760C101-A907-460E-8FE8-77D04D65517E}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-codedownloader.exe</valuedata><hash>6ad204a7cac1c86ebe9fd6cbc1422fd1</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{A841DCA9-21C1-45C9-B7BC-D1AC14FA936C}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-codedownloader.exe</valuedata><hash>f8446f3cd1ba91a5223b7f2239ca0ff1</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{BD58425E-C098-42EB-9C44-3162FAFBCD92}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-codedownloader.exe</valuedata><hash>e359e7c46d1e06307edf653cb053af51</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{BF08E7F1-B6A4-4392-A21B-3F5EBE41B1BA}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-buttonutil.exe</valuedata><hash>281405a64c3fbf7780dc307100035da3</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{BF7DBB0D-E0DB-4224-9734-A542E52168EE}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-codedownloader.exe</valuedata><hash>fb4118933457c175fb627928788ba15f</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{C3AD4456-5075-449F-AC1A-97FF71E8FEED}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-codedownloader.exe</valuedata><hash>56e69912f19ab2845ffe980917ecfd03</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{CFF8A748-9650-42C1-8F50-D227AA485483}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-codedownloader.exe</valuedata><hash>0933d3d81873b97d025beeb331d27f81</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{D3654625-D67F-4BED-BE97-A658ED5719A9}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-codedownloader.exe</valuedata><hash>59e300ab127948ee2835f5ac2ad9817f</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{D71D726A-25D4-413C-9D1F-33F94687B4A1}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-buttonutil.exe</valuedata><hash>c07c109b77148fa747150f925ba81ce4</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{D75FC188-CC7A-4680-8DF5-413670488D9D}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-buttonutil.exe</valuedata><hash>06364962c5c6d165cb91e0c117ec9f61</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{DA4495F9-532B-4CC6-BCD2-CA481A266EBC}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-buttonutil.exe</valuedata><hash>dc608328098257dfed6fe3be7f84c739</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{E5029C25-86EE-49B4-90C0-B09F985FEA54}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-codedownloader.exe</valuedata><hash>b884c7e46e1d340281dca3fef60daf51</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{E7B57839-263A-4CB0-BA7C-BCC8296D8EE1}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-codedownloader.exe</valuedata><hash>06361e8d5e2d8aac4617fba64db6a65a</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{E93F98BE-D8A3-4AB7-A8AA-7EA31811C852}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-codedownloader.exe</valuedata><hash>221ab7f4d8b3ff37e479aff2669dfe02</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{EE2AFC1E-9DF1-4E94-AB39-97AA3247FE18}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-codedownloader.exe</valuedata><hash>043806a5d4b7d6603a23901139ca8779</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{F3FB491E-110B-4095-BBB3-6CF9FF9DD074}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-buttonutil.exe</valuedata><hash>6bd1b9f2e9a24cea6fedd5ccd62df907</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{FB915A4A-E522-4C92-8956-E14B556A47B9}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>a16f6bc1-875d-4ba4-8e10-93ccf48c93bc-2.exe-buttonutil.exe</valuedata><hash>62da3e6d682337ff3824e2bf14ef15eb</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN\FEATURECONTROL\FEATURE_BROWSER_EMULATION</path><valuename>wb.exe</valuename><vendor>PUP.Optional.WebBar</vendor><action>success</action><valuedata>11000</valuedata><hash>75c7d2d9711a1e18eee2090ce222b749</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}</path><valuename>URL</valuename><vendor>PUP.Optional.Delta.ShrtCln</vendor><action>success</action><valuedata>hxxp://www.delta-search.com/?q={searchTerms}&amp;affID=119556&amp;tt=120912_nocpc_3712_7&amp;babsrc=SP_ss&amp;mntrId=3a882c1f00000000000000238b16c4a2</valuedata><hash>231925861b700036ee9220681ae95ea2</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}</path><valuename>FaviconURL</valuename><vendor>PUP.Optional.Babylon</vendor><action>success</action><valuedata>search.babylon.com/favicon.ico</valuedata><hash>ec500c9f90fb2115956cbadb14efa858</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{334F2199-F4CB-4812-9288-DF31321AAE39}</path><valuename>URL</valuename><vendor>PUP.Optional.SofTonic</vendor><action>success</action><valuedata>hxxp://search.softonic.com/MOY00009/tb_v1?q={searchTerms}&amp;SearchSource=4&amp;cc=&amp;r=51</valuedata><hash>c07cf6b5c6c56accd43fc8ff2ed5dd23</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{334F2199-F4CB-4812-9288-DF31321AAE39}</path><valuename>FaviconURL</valuename><vendor>PUP.Optional.SofTonic</vendor><action>success</action><valuedata>hxxp://search.softonic.com/favicon.ico</valuedata><hash>60dc9516f893e254848fd5f22cd7669a</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}</path><valuename>URL</valuename><vendor>PUP.Optional.SearchResults</vendor><action>success</action><valuedata>hxxp://dts.search-results.com/sr?src=ieb&amp;gct=ds&amp;appid=287&amp;systemid=406&amp;apn_dtid=BND406&amp;apn_ptnrs=AG6&amp;o=APN10645&amp;apn_uid=1808332700114030&amp;q={searchTerms}</valuedata><hash>390302a9434835015337f9ca9b68f20e</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}</path><valuename>SuggestionsURL_JSON</valuename><vendor>PUP.Optional.SearchQu</vendor><action>success</action><valuedata>hxxp://www.searchqu.com/suggest.php?src=ieb&amp;gct=ds&amp;appid=287&amp;systemid=406&amp;apn_dtid=BND406&amp;apn_ptnrs=AG6&amp;o=APN10645&amp;apn_uid=1808332700114030&amp;qu={searchTerms}&amp;ft=json</valuedata><hash>c775adfebad11125b2d3d1f27b88db25</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\MOZILLA\EXTENDS</path><valuename>appid</valuename><vendor>PUP.Optional.DeskCut</vendor><action>success</action><valuedata>deskCutv2@gmail.com</valuedata><hash>c874dad1acdf47ef9641adf54eb5e61a</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1000\SOFTWARE\PDFCONVERT</path><valuename>Uniq</valuename><vendor>Trojan.Vonteera</vendor><action>success</action><valuedata>{4845791F-74AC-4E94-B98A-11F56E5E735D}</valuedata><hash>a597b9f25437c076a8877e954db7956b</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1003\SOFTWARE\INSTALLPATH\STATUS</path><valuename>SwiftSearch</valuename><vendor>PUP.Optional.Vitruvian</vendor><action>success</action><valuedata>I</valuedata><hash>8cb007a487042b0b0a70e731bf4543bd</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1003\SOFTWARE\INSTALLPATH\STATUS</path><valuename>Groover</valuename><vendor>PUP.Optional.VBates</vendor><action>success</action><valuedata>N</valuedata><hash>300ca30884072d09a2d7041431d359a7</hash></value>
<value><path>HKU\S-1-5-21-3133311992-1068475802-2353603175-1003\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN\FEATURECONTROL\FEATURE_BROWSER_EMULATION</path><valuename>wb.exe</valuename><vendor>PUP.Optional.WebBar</vendor><action>success</action><valuedata>11000</valuedata><hash>0537387325665dd95977e72efa0a7d83</hash></value>
<data><path>HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES</path><valuename>DefaultScope</valuename><vendor>PUP.Optional.Qone8</vendor><action>replaced</action><valuedata>{33BB0A4E-99AF-4226-BDF6-49120163DE86}</valuedata><baddata>{33BB0A4E-99AF-4226-BDF6-49120163DE86}</baddata><gooddata>{0633EE93-D776-472f-A0FF-E1416B8B2E3A}</gooddata><hash>300cbfec197250e68d15ff98ed17dc24</hash></data>
<data><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES</path><valuename>DefaultScope</valuename><vendor>PUP.Optional.Qone8</vendor><action>replaced</action><valuedata>{33BB0A4E-99AF-4226-BDF6-49120163DE86}</valuedata><baddata>{33BB0A4E-99AF-4226-BDF6-49120163DE86}</baddata><gooddata>{0633EE93-D776-472f-A0FF-E1416B8B2E3A}</gooddata><hash>78c476350f7cc76fc6dc3f58f80ce818</hash></data>
<file><path>C:\Windows\Installer\580a7.msi</path><vendor>PUP.Optional.SnapDo</vendor><action>success</action><hash>102cf7b47318f640dd5564d068998d73</hash></file>
<file><path>C:\Windows\Installer\580ac.msi</path><vendor>PUP.Optional.VeriStaff</vendor><action>success</action><hash>0a32d2d9d6b58bab4d76d4436e927b85</hash></file>
<file><path>C:\Windows\System32\sei\pew\uvubb.dat</path><vendor>PUP.Optional.HijackHosts.Gen</vendor><action>success</action><hash>ed4f58533b501224da35e6db1aea8080</hash></file>
</items>
</mbam-log>
         

Code:
ATTFilter
<?xml version="1.0" encoding="UTF-8" ?>
<logs>
   <record severity="debug" LoggingEventType="1" datetime="2015-12-30T18:16:25.191645+01:00" source="Manual" type="Update" username="SYSTEM" systemname="ADMIN-PC" fromVersion="2015.9.16.1" last_modified_tag="398539a2-f9b9-434e-b98e-f3c5b253bd45" name="Remediation Database" toVersion="2015.12.15.2"></record>
   <record severity="debug" LoggingEventType="1" datetime="2015-12-30T18:16:25.258647+01:00" source="Manual" type="Update" username="SYSTEM" systemname="ADMIN-PC" fromVersion="2015.9.18.1" last_modified_tag="f55b36a8-d3ba-4e45-b505-23d745104ba2" name="Rootkit Database" toVersion="2015.12.26.1"></record>
   <record severity="debug" LoggingEventType="1" datetime="2015-12-30T18:16:25.373650+01:00" source="Manual" type="Update" username="SYSTEM" systemname="ADMIN-PC" fromVersion="2015.9.22.3" last_modified_tag="0a85d34a-d9d1-45c5-a01a-8bf4434df521" name="Domain Database" toVersion="2015.12.30.5"></record>
   <record severity="debug" LoggingEventType="1" datetime="2015-12-30T18:16:25.478653+01:00" source="Manual" type="Update" username="SYSTEM" systemname="ADMIN-PC" fromVersion="2015.9.21.2" last_modified_tag="7db91fea-08bc-4688-aa98-cf295af50420" name="IP Database" toVersion="2015.12.25.1"></record>
   <record severity="debug" LoggingEventType="1" datetime="2015-12-30T18:16:53.863496+01:00" source="Manual" type="Update" username="SYSTEM" systemname="ADMIN-PC" fromVersion="2015.9.22.5" last_modified_tag="eba145e2-3faa-441d-80a9-c8776dc06b72" name="Malware Database" toVersion="2015.12.30.4"></record>
   <record severity="debug" scantype="threat" LoggingEventType="6" starttime="2015-12-30T18:16:54+01:00" datetime="2015-12-30T20:47:37.620088+01:00" source="Manual" type="Scan" username="SYSTEM" systemname="ADMIN-PC" last_modified_tag="32e3fc64-8ce1-4fce-93a5-7cdd633d3bab" duration="6818" malwaredetections="2" nonmalwaredetections="141" scanresult="completed"></record>
   <record severity="debug" LoggingEventType="4" datetime="2015-12-30T20:51:10.511491+01:00" source="Protection" type="Error" username="SYSTEM" systemname="ADMIN-PC" code="13" last_modified_tag="33dc6c0b-4370-416b-a35c-bfa5aa56dba2" message="IsLicensed"></record>
   <record severity="debug" LoggingEventType="2" datetime="2015-12-30T20:51:10.527091+01:00" source="Protection" type="Protection" username="SYSTEM" systemname="ADMIN-PC" last_modified_tag="fb177374-7d69-49e8-9948-df2e0035a054" result="Stopping" subtype="Malware Protection"></record>
   <record severity="debug" LoggingEventType="2" datetime="2015-12-30T20:51:10.527091+01:00" source="Protection" type="Protection" username="SYSTEM" systemname="ADMIN-PC" last_modified_tag="dab55378-a9d5-4f31-80cd-0fc22ca2362d" result="Stopped" subtype="Malware Protection"></record>
</logs>
         


Alt 30.12.2015, 21:36   #6
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
exe Fehlermeldung bat=exe konnte nicht gefunden werden - Standard

exe Fehlermeldung bat=exe konnte nicht gefunden werden



Malwarebytes Anti-Malware Logfile finden - Anleitungen
__________________
--> exe Fehlermeldung bat=exe konnte nicht gefunden werden

Antwort

Themen zu exe Fehlermeldung bat=exe konnte nicht gefunden werden
administrator, adobe flash player, antivirus, avira, bonjour, ccsetup, chromium, defender, desktop, dnsapi.dll, dringend, exe, explorer, fehlermeldung, flash player, google, install.exe, installmanager.exe, mozilla, opera, ordner, prozesse, registry, scan, secur, software, svchost.exe, system, teredo, winlogon.exe, öffnet



Ähnliche Themen: exe Fehlermeldung bat=exe konnte nicht gefunden werden


  1. C:\Windows\System32\cmd. exe Fehlermeldung bat=exe konnte nicht gefunden werden
    Plagegeister aller Art und deren Bekämpfung - 27.02.2015 (17)
  2. C:\Windows\System32\cmd. exe Fehlermeldung bat=exe konnte nicht gefunden werden
    Log-Analyse und Auswertung - 26.12.2014 (11)
  3. Fehlermeldung :BAT=.EXE konnte nicht gefunden werden.
    Plagegeister aller Art und deren Bekämpfung - 18.11.2014 (25)
  4. Fehlermeldung: bat=exe konnte nicht gefunden werden
    Log-Analyse und Auswertung - 16.10.2014 (21)
  5. C:\Windows\System32\cmd. exe Fehlermeldung bat=exe konnte nicht gefunden werden
    Log-Analyse und Auswertung - 16.08.2014 (17)
  6. Fehlermeldung bat=exe konnte nicht gefunden werden
    Log-Analyse und Auswertung - 06.08.2014 (3)
  7. bat=exe konnte nicht gefunden werden.
    Plagegeister aller Art und deren Bekämpfung - 27.07.2014 (23)
  8. C:\Windows\System32\cmd. exe Fehlermeldung bat=exe konnte nicht gefunden werden
    Log-Analyse und Auswertung - 19.07.2014 (14)
  9. Win8: Nach Trojanerbefall bei Antivir Fehlermeldung C:\swapfile.sys konnte nicht geöffnet werden
    Log-Analyse und Auswertung - 22.04.2014 (14)
  10. Beim Hochfahren Fehlermeldung: C:Dokumente konnte nicht gefunden werden. Weiter mit Start
    Log-Analyse und Auswertung - 30.08.2011 (1)
  11. Logfileauswertung - Fehlermeldung C:\WINDOWS\svchost.exe" konnte nicht gefunden
    Log-Analyse und Auswertung - 29.12.2009 (1)
  12. Fehlermeldung svchost.exe konnte nicht gefunden werden
    Plagegeister aller Art und deren Bekämpfung - 10.12.2009 (18)
  13. Recycler konnte nicht gefunden werden
    Log-Analyse und Auswertung - 03.10.2009 (3)
  14. Recycler konnte nicht gefunden werden!!!!
    Plagegeister aller Art und deren Bekämpfung - 30.09.2009 (10)
  15. Recycler konnte nicht gefunden werden
    Plagegeister aller Art und deren Bekämpfung - 17.05.2009 (8)
  16. Recycler konnte nicht gefunden werden
    Plagegeister aller Art und deren Bekämpfung - 20.03.2009 (17)
  17. recycler...konnte nicht gefunden werden
    Log-Analyse und Auswertung - 16.02.2009 (20)

Zum Thema exe Fehlermeldung bat=exe konnte nicht gefunden werden - Hallo erstmal an alle, ich bin neu hier und brauche dringend eure Hilfe . Der Rechner öffnet 3 cmd Fenster mit der Fehlermeldung bat=exe konnte nicht gefunden werden. Immer wenn - exe Fehlermeldung bat=exe konnte nicht gefunden werden...
Archiv
Du betrachtest: exe Fehlermeldung bat=exe konnte nicht gefunden werden auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.