Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: tr/crypt.zpack.gen4 nicht erfolgreich entfernt

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 04.07.2016, 20:33   #16
offmarc
 
tr/crypt.zpack.gen4 nicht erfolgreich entfernt - Standard

tr/crypt.zpack.gen4 nicht erfolgreich entfernt



FRST fortgesetzt
Code:
ATTFilter
==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-07-04 20:40 - 2016-04-27 07:13 - 00888192 _____ C:\WINDOWS\system32\perfh007.dat
2016-07-04 20:40 - 2016-04-27 07:13 - 00197276 _____ C:\WINDOWS\system32\perfc007.dat
2016-07-04 20:40 - 2015-10-30 09:21 - 00000000 ____D C:\WINDOWS\INF
2016-07-04 20:40 - 2014-07-27 21:03 - 00000000 ___RD C:\Users\marc_m\Dropbox
2016-07-04 20:39 - 2015-05-07 16:57 - 00000000 ____D C:\WINDOWS\CryptoGuard
2016-07-04 20:38 - 2016-03-29 10:25 - 00005004 _____ C:\WINDOWS\System32\Tasks\WSCEAA
2016-07-04 20:38 - 2016-02-27 16:07 - 00001106 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2016-07-04 20:33 - 2016-04-27 07:48 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2016-07-04 20:33 - 2015-05-07 16:57 - 00000000 ____D C:\ProgramData\HitmanPro.Alert
2016-07-04 20:33 - 2014-07-26 13:41 - 00000120 _____ C:\WINDOWS\system32\config\netlogon.ftl
2016-07-04 20:32 - 2015-10-30 08:28 - 00524288 ___SH C:\WINDOWS\system32\config\BBI
2016-07-04 20:31 - 2014-07-26 17:58 - 00000000 ____D C:\AdwCleaner
2016-07-04 20:31 - 2014-07-26 13:43 - 00002412 __RSH C:\ProgramData\ntuser.pol
2016-07-04 20:18 - 2016-02-27 16:07 - 00001110 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2016-07-04 13:18 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\AppReadiness
2016-07-04 13:13 - 2015-10-30 09:24 - 00000000 ___HD C:\Program Files\WindowsApps
2016-07-04 09:02 - 2014-07-26 14:06 - 00000000 ____D C:\Users\marc_m\AppData\Local\CrashDumps
2016-07-04 08:39 - 2014-07-26 18:31 - 00000000 ____D C:\ProgramData\TEMP
2016-07-03 15:30 - 2015-10-30 09:11 - 00000000 ____D C:\WINDOWS\CbsTemp
2016-07-02 14:02 - 2010-12-13 13:38 - 00002359 _____ C:\Users\marc_m\AppData\Roaming\SAS7_000.DAT
2016-07-01 10:02 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\LiveKernelReports
2016-06-30 20:07 - 2014-07-26 19:39 - 00000000 ____D C:\Users\marc_m\AppData\Local\Mozilla
2016-06-30 17:03 - 2014-07-26 20:38 - 00000000 ____D C:\Users\marc_m\Desktop\Geran
2016-06-30 16:59 - 2014-07-26 20:55 - 00000000 ____D C:\Users\marc_m\Desktop\Presseund
2016-06-29 14:24 - 2014-07-26 19:29 - 00000000 ____D C:\Users\marc_m\AppData\Local\Adobe
2016-06-29 14:04 - 2014-07-26 18:32 - 00000000 ____D C:\Program Files (x86)\Adobe
2016-06-29 14:03 - 2014-07-26 18:19 - 00000000 ____D C:\ProgramData\Adobe
2016-06-29 13:09 - 2014-07-26 18:22 - 00000000 ____D C:\ProgramData\InstallShield
2016-06-27 13:03 - 2015-12-08 12:41 - 00002471 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook 2016.lnk
2016-06-26 20:26 - 2015-05-07 16:57 - 00000000 ____D C:\Program Files (x86)\HitmanPro.Alert
2016-06-26 20:25 - 2015-05-07 16:57 - 00880336 _____ (SurfRight B.V.) C:\WINDOWS\SysWOW64\hmpalert.dll
2016-06-26 20:25 - 2015-05-07 16:57 - 00826576 _____ (SurfRight B.V.) C:\WINDOWS\system32\hmpalert.dll
2016-06-26 20:25 - 2015-05-07 16:57 - 00175472 _____ (SurfRight B.V.) C:\WINDOWS\system32\Drivers\hmpalert.sys
2016-06-26 20:25 - 2015-05-07 16:57 - 00080424 _____ (SurfRight B.V.) C:\WINDOWS\system32\Drivers\hmpnet.sys
2016-06-26 19:39 - 2010-11-14 14:35 - 00002535 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2016-06-26 16:36 - 2014-07-26 18:43 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-06-26 16:25 - 2014-07-26 18:52 - 00000000 ___RD C:\Users\marc_m\OneDrive
2016-06-26 16:23 - 2015-06-15 11:12 - 00000000 ____D C:\Users\marc_m\AppData\Local\Dropbox
2016-06-26 16:20 - 2016-04-27 07:55 - 00000000 __RHD C:\Users\Public\AccountPictures
2016-06-26 16:06 - 2015-10-30 09:24 - 00028672 _____ C:\WINDOWS\system32\config\BCD-Template
2016-06-26 16:04 - 2016-04-27 07:34 - 00000000 ____D C:\Program Files\Windows Journal
2016-06-26 16:04 - 2015-10-30 09:24 - 00015703 _____ C:\WINDOWS\system32\OEMDefaultAssociations.xml
2016-06-26 16:04 - 2015-10-30 09:24 - 00000000 ___SD C:\WINDOWS\system32\DiagSvcs
2016-06-26 16:04 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2016-06-26 16:04 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\system32\appraiser
2016-06-26 16:04 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\Provisioning
2016-06-26 16:04 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\bcastdvr
2016-06-26 16:03 - 2016-04-27 07:48 - 02718208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2016-06-26 15:57 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\SysWOW64\MUI
2016-06-26 15:57 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\SysWOW64\inetsrv
2016-06-26 15:57 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\system32\MUI
2016-06-26 15:57 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\system32\inetsrv
2016-06-26 15:57 - 2015-10-30 09:19 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqsnap.dll
2016-06-26 15:57 - 2015-10-30 09:19 - 00266240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa.dll
2016-06-26 15:57 - 2015-10-30 09:19 - 00168960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iisRtl.dll
2016-06-26 15:57 - 2015-10-30 09:19 - 00096768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa.tlb
2016-06-26 15:57 - 2015-10-30 09:19 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa30.tlb
2016-06-26 15:57 - 2015-10-30 09:19 - 00055808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa20.tlb
2016-06-26 15:57 - 2015-10-30 09:19 - 00051200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\admwprox.dll
2016-06-26 15:57 - 2015-10-30 09:19 - 00037376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa10.tlb
2016-06-26 15:57 - 2015-10-30 09:19 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ahadmin.dll
2016-06-26 15:57 - 2015-10-30 09:19 - 00017408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iisreset.exe
2016-06-26 15:57 - 2015-10-30 09:19 - 00014848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqcertui.dll
2016-06-26 15:57 - 2015-10-30 09:19 - 00011264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wamregps.dll
2016-06-26 15:57 - 2015-10-30 09:19 - 00010240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iisrstap.dll
2016-06-26 15:57 - 2015-10-30 09:19 - 00009096 _____ C:\WINDOWS\SysWOW64\msmqtrc.mof
2016-06-26 15:57 - 2015-10-30 09:18 - 00813056 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqsnap.dll
2016-06-26 15:57 - 2015-10-30 09:18 - 00564224 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqutil.dll
2016-06-26 15:57 - 2015-10-30 09:18 - 00229888 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqrt.dll
2016-06-26 15:57 - 2015-10-30 09:18 - 00202240 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisRtl.dll
2016-06-26 15:57 - 2015-10-30 09:18 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mqac.sys
2016-06-26 15:57 - 2015-10-30 09:18 - 00130048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqlogmgr.dll
2016-06-26 15:57 - 2015-10-30 09:18 - 00096768 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa.tlb
2016-06-26 15:57 - 2015-10-30 09:18 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa30.tlb
2016-06-26 15:57 - 2015-10-30 09:18 - 00056320 _____ (Microsoft Corporation) C:\WINDOWS\system32\admwprox.dll
2016-06-26 15:57 - 2015-10-30 09:18 - 00055808 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa20.tlb
2016-06-26 15:57 - 2015-10-30 09:18 - 00053248 _____ (Microsoft Corporation) C:\WINDOWS\system32\ahadmin.dll
2016-06-26 15:57 - 2015-10-30 09:18 - 00037376 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa10.tlb
2016-06-26 15:57 - 2015-10-30 09:18 - 00019456 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisreset.exe
2016-06-26 15:57 - 2015-10-30 09:18 - 00018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqcertui.dll
2016-06-26 15:57 - 2015-10-30 09:18 - 00015360 _____ (Microsoft Corporation) C:\WINDOWS\system32\wamregps.dll
2016-06-26 15:57 - 2015-10-30 09:18 - 00013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisrstap.dll
2016-06-26 15:56 - 2015-10-30 09:19 - 00562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqutil.dll
2016-06-26 15:56 - 2015-10-30 09:19 - 00161792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqrt.dll
2016-06-26 15:56 - 2015-10-30 09:18 - 01417728 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqqm.dll
2016-06-26 15:56 - 2015-10-30 09:18 - 00317440 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa.dll
2016-06-26 15:56 - 2015-10-30 09:18 - 00052736 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqbkup.exe
2016-06-26 15:56 - 2015-10-30 09:18 - 00026624 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqsvc.exe
2016-06-26 15:56 - 2015-10-30 09:18 - 00009096 _____ C:\WINDOWS\system32\msmqtrc.mof
2016-06-26 15:41 - 2016-04-27 07:19 - 00000000 ____D C:\WINDOWS\OCR
2016-06-26 15:33 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\appcompat
2016-06-26 15:30 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\rescache
2016-06-26 15:29 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\system32\WinBioDatabase
2016-06-26 15:29 - 2015-10-30 09:24 - 00000000 ____D C:\Program Files\Windows NT
2016-06-26 15:28 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\Registration
2016-06-26 15:27 - 2016-02-27 16:07 - 00004216 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2016-06-26 15:27 - 2016-02-27 16:07 - 00003964 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2016-06-26 15:27 - 2015-10-30 09:24 - 00000000 __RSD C:\WINDOWS\Media
2016-06-26 15:27 - 2015-10-30 09:24 - 00000000 __RHD C:\Users\Public\Libraries
2016-06-26 15:22 - 2016-04-26 22:44 - 00368392 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2016-06-26 15:21 - 2015-12-08 12:41 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2016-Tools
2016-06-26 15:21 - 2015-10-30 09:24 - 00000000 ___SD C:\WINDOWS\Downloaded Program Files
2016-06-26 15:21 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2016-06-26 15:21 - 2015-10-30 09:24 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2016-06-26 15:21 - 2015-10-30 08:28 - 00032768 ___SH C:\WINDOWS\system32\config\ELAM
2016-06-26 15:21 - 2015-06-24 15:07 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2016-06-26 15:21 - 2015-06-15 11:06 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2016-06-26 15:21 - 2015-05-07 16:57 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HitmanPro.Alert
2016-06-26 15:21 - 2015-01-13 18:26 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2016-06-26 15:21 - 2014-07-27 20:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook Shutdown Addin
2016-06-26 15:21 - 2014-07-27 20:37 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dragon NaturallySpeaking 12.5
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ___SD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice.org 3.2
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Roxio Creator DE
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PantsOff
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ELOoffice
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Color Printer Driver (DEMO)
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon iP4900 series Manual
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon iP4900 series Benutzerregistrierung
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon iP4900 series
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Broadcom
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Anti-Dupe for Microsoft Outlook
2016-06-26 15:21 - 2014-07-26 13:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Orlogix Transfer MyPC
2016-06-26 15:21 - 2014-07-11 17:03 - 00000000 ____D C:\Program Files (x86)\Dell Backup and Recovery
2016-06-26 15:21 - 2014-07-11 17:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dell
2016-06-26 15:21 - 2014-07-11 16:53 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2016-06-26 15:19 - 2009-07-14 05:20 - 00000000 ____D C:\Users\Default.migrated
2016-06-26 15:16 - 2016-04-27 07:13 - 00000000 ____D C:\WINDOWS\SysWOW64\sysprep
2016-06-26 15:16 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\SysWOW64\migwiz
2016-06-26 15:16 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\SysWOW64\IME
2016-06-26 15:16 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\system32\oobe
2016-06-26 15:16 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\system32\IME
2016-06-26 15:16 - 2014-07-26 18:31 - 00000000 ___HD C:\WINDOWS\SysWOW64\CanonIJ Uninstaller Information
2016-06-26 15:16 - 2014-07-26 18:31 - 00000000 ____D C:\WINDOWS\SysWOW64\spool
2016-06-26 15:15 - 2016-04-27 07:13 - 00000000 ____D C:\WINDOWS\DigitalLocker
2016-06-26 15:15 - 2015-10-30 09:24 - 00000000 __SHD C:\Program Files\Windows Sidebar
2016-06-26 15:15 - 2015-10-30 09:24 - 00000000 __SHD C:\Program Files (x86)\Windows Sidebar
2016-06-26 15:15 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\schemas
2016-06-26 15:15 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\PolicyDefinitions
2016-06-26 15:15 - 2015-10-30 09:24 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2016-06-26 15:15 - 2014-07-27 12:17 - 00000000 ____D C:\WINDOWS\system32\appmgmt
2016-06-26 15:15 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dell ControlPoint
2016-06-26 15:15 - 2014-07-11 17:48 - 00000000 ____D C:\Program Files (x86)\Intel
2016-06-26 15:15 - 2010-11-21 09:00 - 00000000 ___RD C:\Users\Public\Recorded TV
2016-06-26 15:15 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files\DVD Maker
2016-06-26 15:13 - 2016-03-22 14:08 - 00000000 ____D C:\Users\marc_m\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Amazon
2016-06-26 15:13 - 2014-07-26 21:08 - 00000000 ____D C:\Users\marc_m\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ABF software
2016-06-26 15:11 - 2015-10-30 08:28 - 00000000 ____D C:\WINDOWS\system32\Sysprep
2016-06-26 14:45 - 2009-07-14 06:45 - 00031088 ____H C:\WINDOWS\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-06-26 14:45 - 2009-07-14 06:45 - 00031088 ____H C:\WINDOWS\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-06-26 14:42 - 2016-04-27 09:16 - 00000000 ___HD C:\$WINDOWS.~BT
2016-06-26 12:03 - 2014-07-26 19:40 - 00000000 ____D C:\Users\marc_m\AppData\Local\OXSTORE2
2016-06-26 12:03 - 2014-07-26 18:51 - 00000000 ____D C:\Users\administrator\AppData\Roaming\Apple Computer
2016-06-26 11:14 - 2014-07-26 18:35 - 00000000 ____D C:\Program Files (x86)\Google
2016-06-26 10:59 - 2014-07-26 13:11 - 00000000 ____D C:\ProgramData\softthinks
2016-06-26 10:50 - 2014-07-11 17:05 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2016-06-26 10:47 - 2015-06-24 15:07 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2016-06-26 10:47 - 2014-07-26 18:43 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2016-06-26 10:39 - 2016-03-22 18:13 - 00000000 ____D C:\Program Files\paint.net
2016-06-24 23:02 - 2014-07-26 20:26 - 00000000 ____D C:\Users\marc_m\AppData\Roaming\Dropbox
2016-06-15 03:10 - 2014-07-27 21:38 - 00000000 ____D C:\WINDOWS\system32\MRT
2016-06-15 03:03 - 2014-07-27 21:38 - 142482544 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2016-06-14 20:33 - 2015-10-30 09:26 - 00828408 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2016-06-14 20:33 - 2015-10-30 09:26 - 00176632 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2016-06-07 13:43 - 2016-05-31 10:14 - 00000000 ____D C:\ProgramData\uckt

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-08-08 21:14 - 2014-08-08 21:14 - 0000421 _____ () C:\Users\marc_m\AppData\Roaming\1_and_1_redirect.xml
2014-07-28 12:30 - 2014-07-28 12:30 - 0000093 _____ () C:\Users\marc_m\AppData\Roaming\ARCompanion.log
2010-12-13 13:38 - 2016-07-02 14:02 - 0002359 _____ () C:\Users\marc_m\AppData\Roaming\SAS7_000.DAT
2012-12-12 17:55 - 2014-06-10 18:41 - 0007593 _____ () C:\Users\marc_m\AppData\Local\Resmon.ResmonCfg
2015-06-07 10:39 - 2015-06-10 03:22 - 0716800 _____ () C:\ProgramData\excalibur.db

Einige Dateien in TEMP:
====================
C:\Users\marc01.OFFICE\AppData\Local\Temp\avgnt.exe
C:\Users\marc_m\AppData\Local\Temp\avgnt.exe
C:\Users\marc_m\AppData\Local\Temp\dllnt_dump.dll
C:\Users\marc_m\AppData\Local\Temp\libeay32.dll
C:\Users\marc_m\AppData\Local\Temp\msvcr120.dll
C:\Users\marc_m\AppData\Local\Temp\sqlite3.dll
C:\Users\marc_m\AppData\Local\Temp\_is67E2.exe
C:\Users\marc_m\AppData\Local\Temp\_is7296.exe
C:\Users\marc_m\AppData\Local\Temp\_isBA8.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-06-26 15:07

==================== Ende von FRST.txt ============================
         
Addition.txt:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 02-07-2016
durchgeführt von marc_m (2016-07-04 20:44:21)
Gestartet von C:\Users\marc_m\Downloads
Windows 10 Pro Version 1511 (X64) (2016-06-26 13:33:01)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-859665082-2199905478-70735853-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-859665082-2199905478-70735853-503 - Limited - Disabled)
Gast (S-1-5-21-859665082-2199905478-70735853-501 - Limited - Disabled)
marc_m (S-1-5-21-859665082-2199905478-70735853-1002 - Administrator - Enabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avira Antivirus (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Aastra 100 TAPI (HKLM\...\Aastra 100 TAPI) (Version: 1.315.30 - Aastra Telecom Schweiz AG)
ABF Outlook Backup (HKLM-x32\...\{1C17D085-9134-4D61-BC83-46DF08CE30F7}) (Version: 3.2.1.63 - ABF software, Inc.)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.016.20045 - Adobe Systems Incorporated)
Adobe DNG Codec (HKLM-x32\...\Adobe DNG Codec) (Version: 2.0.0.0 - Adobe Systems Incorporated)
Amazon Kindle (HKU\S-1-5-21-823518204-1454471165-839522115-1117\...\Amazon Kindle) (Version: 1.15.0.43061 - Amazon)
AMD Catalyst Control Center (HKLM-x32\...\WUCCCApp) (Version: 1.00.0000 - AMD)
AMD Catalyst Install Manager (HKLM\...\{100E94A6-F85A-E828-9EE3-C1DD14706B6A}) (Version: 3.0.855.0 - Advanced Micro Devices, Inc.)
Anti-Dupe for Microsoft Outlook (HKLM-x32\...\Anti-Dupe for Microsoft Outlook) (Version: 2.0 - Lookout Software, Ltd.)
Apple Application Support (32-Bit) (HKLM-x32\...\{26356515-5821-40FA-9C3D-9785052A1062}) (Version: 4.3.1 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{C2651553-6CA3-4822-B2E6-BC4ACA6E0EA2}) (Version: 4.3.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{2E4AF2A6-50EA-4260-9BA4-5E582D11879A}) (Version: 9.3.0.15 - Apple Inc.)
Apple Mobile Device Support (HKLM-x32\...\{18D47FA1-0440-48D3-A7E0-DA09537FF471}) (Version: 7.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{56EC47AA-5813-4FF6-8E75-544026FBEA83}) (Version: 2.2.0.150 - Apple Inc.)
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.17.273 - Avira Operations GmbH & Co. KG)
Avira Launcher (HKLM-x32\...\{3d9e0476-943f-4962-99dc-b9c937a43840}) (Version: 1.1.65.9690 - Avira Operations GmbH & Co. KG)
Avira Launcher (x32 Version: 1.1.65.9690 - Avira Operations GmbH & Co. KG) Hidden
Avira Management Console Agent (HKLM-x32\...\{F3493E2F-B147-4EDD-9AE2-5DEDB8776232}) (Version:  - Avira Operations GmbH & Co. KG)
Bonjour (HKLM-x32\...\{79155F2B-9895-49D7-8612-D92580E0DE5B}) (Version: 3.0.0.10 - Apple Inc.)
Broadcom NetXtreme-I Netlink Driver and Management Installer (HKLM-x32\...\{2E98C5B7-D64C-4D7E-BFC3-A7D078569F28}) (Version: 12.25.02 - Broadcom Corporation)
Canon iP4900 series Benutzerregistrierung (HKLM-x32\...\Canon iP4900 series Benutzerregistrierung) (Version:  - )
Canon iP4900 series On-screen Manual (HKLM-x32\...\Canon iP4900 series On-screen Manual) (Version:  - )
Canon iP4900 series Printer Driver (HKLM-x32\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_iP4900_series) (Version:  - )
Citrix Receiver (HKLM-x32\...\CitrixOnlinePluginPackWeb) (Version: 14.3.0.5014 - Citrix Systems, Inc.)
Color Printer Driver (DEMO) (HKLM-x32\...\{6B76B9F9-4FE9-4C85-9FC3-BFA38282C59A}) (Version: 13.02 - Black Ice Software LLC)
Color Printer Driver (DEMO) (x32 Version: 6.00.000 - Black Ice Software LLC) Hidden
Custom (Version: 01.00.00.002 - Wave Systems Corp.) Hidden
Dell Backup and Recovery - Support Software (HKLM-x32\...\{A9668246-FB70-4103-A1E3-66C9BC2EFB49}) (Version: 1.7.1.2 - Dell Inc.)
Dell Backup and Recovery (HKLM-x32\...\{0ED7EE95-6A97-47AA-AD73-152C08A15B04}) (Version: 1.7.1.2 - Dell Inc.)
Dell Client System Update (HKLM-x32\...\{04566294-A6B6-4462-9721-031073EB3694}) (Version: 1.3.0 - Dell Inc.)
Dell Data Protection | Access (HKLM\...\{ABBA2EA4-740E-4052-902B-9CA70B081E3F}) (Version: 2.3.00001.021 - Dell Inc.)
Dell Digital Delivery (HKLM-x32\...\{D850CB7E-72BC-4510-BA4F-48932BFAB295}) (Version: 2.9.901.0 - Dell Products, LP)
Dell Edoc Viewer (HKLM\...\{8EBA8727-ADC2-477B-9D9A-1A1836BE4E05}) (Version: 1.0.0 - Dell Inc)
Dell Protected Workspace (HKLM-x32\...\{E2CAA395-66B3-4772-85E3-6134DBAB244E}) (Version: 2.3.15835 - Invincea, Inc.)
DellAccess (Version: 01.03.00.046 - Wave Systems Corp.) Hidden
Document Manager Lite (x32 Version: 06.09.00.159 - Ihr Firmenname) Hidden
Dragon NaturallySpeaking 12 (HKLM-x32\...\{D5D422B9-6976-4E98-8DDF-9632CB515D7E}) (Version: 12.50.000 - Nuance Communications Inc.)
Dropbox (HKU\S-1-5-21-823518204-1454471165-839522115-1117\...\Dropbox) (Version: 5.4.24 - Dropbox, Inc.)
ELO Pdf Drucker (HKLM-x32\...\{C7ACA1FD-E1A7-42D1-93C2-6EBD868584E9}) (Version: 6.0 - ELO Digital Office GmbH)
ELOoffice (HKLM-x32\...\{C08EF2EB-27C6-4E99-B5C3-15AE8210B614}) (Version: 9.0 - ELO Digital Office GmbH)
EMBASSY Client Core (Version: 01.03.00.092 - Wave Systems Corp.) Hidden
EMBASSY Security Center (x32 Version: 04.00.00.101 - Ihr Firmenname) Hidden
EMBASSY Security Setup (x32 Version: 04.00.00.090 - Ihr Firmenname) Hidden
ERAS Connector (Version: 02.09.05.0330 - Wave Systems Corp) Hidden
ESC Home Page Plugin (x32 Version: 04.00.00.018 - Ihr Firmenname) Hidden
Gemalto (Version: 01.64.01.0010 - Wave Systems Corp) Hidden
GemPcCCID (Version: 2.0.1 - Gemalto) Hidden
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.7619.1252 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.30.3 - Google Inc.) Hidden
HitmanPro 3.7 (HKLM\...\HitmanPro37) (Version: 3.7.14.265 - SurfRight B.V.)
HitmanPro.Alert (HKLM\...\HitmanPro.Alert) (Version: 3.1.11.374 - SurfRight B.V.)
iCloud (HKLM\...\{ADFDB647-35C0-4254-9EE6-2D9C3B7104BD}) (Version: 5.2.1.69 - Apple Inc.)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1008 - Intel Corporation)
Intel(R) Graphics Media Accelerator Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2182 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.15.1730 - Intel Corporation)
Intel(R) Network Connections 17.2.154.0 (HKLM\...\PROSetDX) (Version: 17.2.154.0 - Intel)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 1.0.8.251 - Intel Corporation)
iTunes (HKLM\...\{93F2A022-6C37-48B8-B241-FFABD9F60C30}) (Version: 12.1.2.27 - Apple Inc.)
Java 8 Update 45 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218045F0}) (Version: 8.0.450 - Oracle Corporation)
Java(TM) 6 Update 20 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216020F0}) (Version: 6.0.200 - Sun Microsystems, Inc.)
Java(TM) 6 Update 26 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216020FF}) (Version: 6.0.260 - Sun Microsystems, Inc.)
Junk Mail filter update (x32 Version: 14.0.8089.726 - Microsoft Corporation) Hidden
Malwarebytes Anti-Malware Version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0100-0407-0000-0000000FF1CE}_OMUI.de-de_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}) (Version:  - Microsoft)
Microsoft Office 365 - de-de (HKLM\...\O365HomePremRetail - de-de) (Version: 16.0.6965.2058 - Microsoft Corporation)
Microsoft Office Language Pack 2007 - German/Deutsch (HKLM-x32\...\OMUI.de-de) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50428.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Sync Framework Runtime Native v1.0 (x86) (HKLM-x32\...\{8A74E887-8F0F-4017-AF53-CBA42211AAA5}) (Version: 1.0.1215.0 - Microsoft Corporation)
Microsoft Sync Framework Services Native v1.0 (x86) (HKLM-x32\...\{BD64AF4A-8C80-4152-AD77-FCDDF05208AB}) (Version: 1.0.1215.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Mozilla Firefox 47.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 47.0 (x86 de)) (Version: 47.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 47.0 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
NTRU TCG Software Stack (x32 Version: 2.1.29 - NTRU Cryptosystems) Hidden
Office 16 Click-to-Run Extensibility Component (x32 Version: 16.0.6925.1018 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (Version: 16.0.6925.1018 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (x32 Version: 16.0.6925.1018 - Microsoft Corporation) Hidden
Online Plug-in (x32 Version: 14.3.0.5014 - Citrix Systems, Inc.) Hidden
OpenOffice.org 3.2 (HKLM-x32\...\{DFFC0648-BC4B-47D1-93D2-6CA6B9457641}) (Version: 3.2.9502 - OpenOffice.org)
Orlogix Transfer MyPC (HKLM-x32\...\{1F01679B-A09D-4799-BE30-B952ECCC9539}) (Version: 7.00.627.0 - Orlogix)
PBA Driver (Version: 1.0.1.7 - Dell Inc.) Hidden
PC Monitor (HKLM-x32\...\{782875A1-5451-44B7-8CA2-24D254E929A1}) (Version: 1.5.9 - MMSOFT Design)
PowerDVD DX (HKLM-x32\...\{6811CAA0-BF12-11D4-9EA1-0050BAE317E1}) (Version: 8.3.5424 - CyberLink Corp.)
Preboot Manager (Version: 03.05.00.026 - Wave Systems Corp.) Hidden
Private Information Manager (Version: 07.03.00.016 - Wave Systems Corp.) Hidden
QuickTime 7 (HKLM-x32\...\{3D2CBC2C-65D4-4463-87AB-BB2C859C1F3E}) (Version: 7.76.80.95 - Apple Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6075 - Realtek Semiconductor Corp.)
Revo Uninstaller Pro 3.1.6 (HKLM\...\{67579783-0FB7-4F7B-B881-E5BE47C9DBE0}_is1) (Version: 3.1.6 - VS Revo Group, Ltd.)
Roxio Creator DE 10.3 (HKLM-x32\...\{09760D42-E223-42AD-8C3E-55B47D0DDAC3}) (Version: 10.3 - Roxio)
Safari (HKLM-x32\...\{C779648B-410E-4BBA-B75B-5815BCEFE71D}) (Version: 5.34.57.2 - Apple Inc.)
Security Wizards (x32 Version: 01.07.00.026 - Ihr Firmenname) Hidden
Self-Service Plug-in (x32 Version: 4.3.0.8352 - Citrix Systems, Inc.) Hidden
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
SI TSS (Version: 2.1.41 - Security Innovation) Hidden
SPBA (WBF) 5.9 (Version: 5.9.7.7232 - Authentec Inc.) Hidden
TeamViewer 9 (HKLM-x32\...\TeamViewer 9) (Version: 9.0.41110 - TeamViewer)
toolkit32for64bit (x32 Version: 7.68.85.0013 - Wave Systems Corp) Hidden
Trusted Drive Manager (Version: 5.0.0.304 - Wave Systems Corp.) Hidden
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_OMUI.de-de_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_OMUI.de-de_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_OMUI.de-de_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_OMUI.de-de_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Visual C++ Runtime for Dragon NaturallySpeaking (HKLM-x32\...\{4A5A427F-BA39-4BF0-9A47-9999FBE60C9F}) (Version: 10.00.200.184 - Nuance Communications Inc.)
Wave Crypto Runtime 2.0.9.0 x64 (Version: 02.00.09.0000 - Wave Systems Corp) Hidden
Wave Crypto Runtime 2.0.9.0 x86 (x32 Version: 02.00.09.0000 - Wave Systems Corp) Hidden
Wave Infrastructure Installer (Version: 07.68.85.0014 - Wave Systems Corp) Hidden
Wave Support Software (x32 Version: 05.10.00.073 - Ihr Firmenname) Hidden
Wave Support Software Installer (Version: 05.15.00.021 - Wave Systems Corp) Hidden
Windows Live Anmelde-Assistent (HKLM-x32\...\{52B97218-98CB-4B8B-9283-D213C85E1AA4}) (Version: 5.000.818.5 - Microsoft Corporation)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite_Wave3) (Version: 14.0.8089.0726 - Microsoft Corporation)
Windows Live Sync (HKLM-x32\...\{76618402-179D-4699-A66B-D351C59436BC}) (Version: 14.0.8089.726 - Microsoft Corporation)
Windows Live-Uploadtool (HKLM-x32\...\{205C6BDD-7B73-42DE-8505-9A093F35A238}) (Version: 14.0.8014.1029 - Microsoft Corporation)
Windows Mobile-Gerätecenter (HKLM-x32\...\{904CCF62-818D-4675-BC76-D37EB399F917}) (Version: 6.1.6965.0 - Microsoft Corporation)
Windows Mobile-Gerätecenter: Treiberupdate (HKLM-x32\...\{CB8CA439-DA83-419C-A4CF-5A0A50025144}) (Version: 6.0.6783.0 - Microsoft Corporation)
WinRAR (HKLM-x32\...\WinRAR archiver) (Version:  - )

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-823518204-1454471165-839522115-1117_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\marc_m\AppData\Local\Microsoft\OneDrive\17.3.6390.0509\FileCoAuth.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-823518204-1454471165-839522115-1117_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-823518204-1454471165-839522115-1117_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-823518204-1454471165-839522115-1117_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-823518204-1454471165-839522115-1117_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-823518204-1454471165-839522115-1117_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-823518204-1454471165-839522115-1117_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-823518204-1454471165-839522115-1117_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-823518204-1454471165-839522115-1117_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-823518204-1454471165-839522115-1117_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-823518204-1454471165-839522115-1117_Classes\CLSID\{FBC9D74C-AF55-4309-9FB2-C426E071637F}\InprocServer32 -> C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {004BEA18-6B65-4D3D-B2B6-CA93F88CE247} - \eAHPeNhIUJBrowserUpdateCore -> Keine Datei <==== ACHTUNG
Task: {01A2B1DD-F890-4399-AA00-AEFE6F2980C6} - System32\Tasks\Microsoft\Windows\GroupPolicy\{A7719E0F-10DB-4640-AD8C-490CC6AD5202}
Task: {05E32AD0-7A94-4B84-BD1D-5298FA5F40CE} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-02-27] (Google Inc.)
Task: {185A674D-87FB-4FCA-8C26-BE9D5AABCA83} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\Windows\ehome\ehPrivJob.exe
Task: {18D20890-3798-4367-9010-9D0BE6C8820F} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {1D6BE90D-F255-4105-B90B-995185EC520D} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2016-06-10] (Microsoft Corporation)
Task: {1FDEEFC3-4B7F-449A-9AD8-CE64F16D5C63} - System32\Tasks\CreateExplorerShellUnelevatedTask => /NOUACCHECK
Task: {237E16B4-E1F6-46CA-899A-BF723B972459} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> Keine Datei <==== ACHTUNG
Task: {292B79BB-2EF2-41B8-8BE3-12A8CAE0399B} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\Windows\ehome\ehrec.exe
Task: {304E57BA-FD0F-478E-915C-73760D860857} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG
Task: {36B8B1D3-810C-4327-82DF-2821CBF31B94} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\Windows\ehome\ehPrivJob.exe
Task: {39C8CDB5-DA9D-4DBC-8031-4340A9F44B16} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\Windows\ehome\ehPrivJob.exe
Task: {3BDA2C91-AF37-470B-893F-6B1D42AB51B4} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-02-27] (Google Inc.)
Task: {40330448-21E2-4F54-9C70-26BCAEC54205} - \eAHPeNhIUJCheckTask -> Keine Datei <==== ACHTUNG
Task: {49753854-7A28-49AC-8D29-D57FD76F5B24} - \Microsoft\Windows\Setup\GWXTriggers\Time-Weekend -> Keine Datei <==== ACHTUNG
Task: {4AE3D1AA-D209-4D80-B486-0D3862F8FE6D} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {4B5FA890-EDB2-422F-9D0D-35055B731079} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\Windows\ehome\ehPrivJob.exe
Task: {4E6F4640-B7C4-4F7B-870A-0B8AAA37BA72} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {59F1757C-9816-447B-8E29-6E06018D566D} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {5D096D90-EA97-49E3-B09A-03542D5B03B0} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {5ED63C18-EA08-43FE-959D-A28D24505920} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {64EF9BC7-37EB-4E2B-A89E-4D325C6653DE} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\Windows\ehome\mcupdate.exe
Task: {6863043C-B336-4F4A-8345-89AEA1579641} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> Keine Datei <==== ACHTUNG
Task: {6CF6557F-DDE0-4743-A498-8ECF895D150C} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\Windows\ehome\ehPrivJob.exe
Task: {73159D62-EE27-4D2B-ACDA-B9D349278901} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\Windows\ehome\ehPrivJob.exe
Task: {74B37D36-25B5-41BE-9FD4-D9909D71E132} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\Windows\ehome\ehPrivJob.exe
Task: {7529BC7D-0CAB-4746-9866-3C15BF926429} - System32\Tasks\Microsoft\Windows\GroupPolicy\{3E0A038B-D834-4930-9981-E89C9BFF83AA}
Task: {7D267B94-01C5-4228-8F06-F55DBEAFEC04} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\Windows\ehome\ehPrivJob.exe
Task: {863C05A1-7F27-4499-B30A-EC1EBC16557F} - \eAHPeNhIUJBrowserUpdateUA -> Keine Datei <==== ACHTUNG
Task: {8F7D19BE-9F9C-49AE-8D39-E6391B58D406} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\Windows\ehome\ehPrivJob.exe
Task: {90343D93-8975-474B-9E89-1D35DEC0E04C} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\Windows\ehome\ehPrivJob.exe
Task: {994E76A0-A7FA-4133-9FAE-95BA537E342E} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {99FA0173-4999-4040-AAA1-D42DD6C22934} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {9CAFF8C8-A8CC-47B5-98D3-B9E9BDA11A01} - System32\Tasks\{201ED2F4-23A1-4AA0-9377-69F528DE1443} => pcalua.exe -a "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\Office Setup Controller\setup.exe" -c /uninstall OMUI.DE-DE /dll OSETUP.DLL
Task: {ACA872FF-22DC-48CB-8071-4B8DCAD38A5C} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\Windows\ehome\ehrec.exe
Task: {AEF7D746-A26F-416E-AECB-19F519013E2D} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\Windows\ehome\ehPrivJob.exe
Task: {B275C4E8-ABCE-43CC-8BA9-4AE3C45CBEAF} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {B585ECCE-0533-4938-81A3-218C9C7ED3B8} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2016-04-22] (Adobe Systems Incorporated)
Task: {B70FADC0-91A8-4367-98A4-5FA64694D835} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\Windows\ehome\ehPrivJob.exe
Task: {BED153B0-E7E3-4CE5-91C6-ECF2F1A7B6A7} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\Windows\ehome\mcupdate.exe
Task: {BF1E24B5-801C-4178-9093-53E6C2DDDA95} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe [2016-06-10] (Microsoft Corporation)
Task: {C8DC1C0C-FDC2-4FE5-A099-CF8137767F4F} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\Windows\ehome\MCUpdate.exe
Task: {D132C514-40C6-4776-A1E1-F283474126B0} - System32\Tasks\WSCEAA => C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\RemoteManagement\WSCEAA.exe [2012-10-17] (Wave Systems Corp.)
Task: {DEB5FA04-1B73-4D49-AB7B-645F3A50A44E} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {E102820D-FA29-4012-BFF5-3ABA974F2E20} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\Windows\ehome\ehPrivJob.exe
Task: {E31AF985-FBD8-40CF-83DF-0CA972B586D9} - System32\Tasks\{246A192D-0615-44CF-8D80-3AC56DE2AF72} => pcalua.exe -a C:\Windows\IsUn0407.exe -c -f"C:\Program Files (x86)\ELOoffice\Uninst.isu" -c"C:\Program Files (x86)\ELOoffice\ELOUninst.dll"
Task: {E9C110D1-4356-4855-929E-1957F4FCCDC8} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2016-02-23] (Apple Inc.)
Task: {EA749AD3-D4FA-4C99-B7FA-376926711032} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {ECBF826B-7301-432C-82CA-8D9DD44BBB2A} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2016-06-10] (Microsoft Corporation)
Task: {F081DF31-8B8A-45C9-B863-9E76D52E8AF7} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> Keine Datei <==== ACHTUNG
Task: {F1F7C0F5-4E5A-4751-99E0-00A70AE8AA0A} - \Microsoft\Windows\Setup\gwx\rundetector -> Keine Datei <==== ACHTUNG
Task: {F82AAA55-EB66-486D-B36D-C370097DC36F} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {FD453DB2-3FCB-4F3D-8D29-0115C1A386FC} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\Windows\ehome\mcupdate.exe
Task: {FE57DBA8-DD79-4FC6-84D8-A5A5C44E7B78} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-823518204-1454471165-839522115-1117Core1d0c1c337368cf6.job => C:\Users\marc_m\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-10-30 09:18 - 2015-10-30 09:18 - 00185856 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2016-04-22 01:07 - 2016-04-22 01:07 - 00092472 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2016-04-22 01:07 - 2016-04-22 01:07 - 01337144 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2012-11-23 16:34 - 2012-11-23 16:34 - 00020480 _____ () C:\Program Files\Dell\Dell Data Protection\Access\Advanced\hapi64\pbadrvsvc.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 02656952 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 02656952 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2016-06-26 16:25 - 2016-06-26 16:25 - 00959168 _____ () C:\Users\marc_m\AppData\Local\Microsoft\OneDrive\17.3.6390.0509\amd64\ClientTelemetry.dll
2016-06-26 17:17 - 2016-06-26 17:17 - 00144384 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkypeHost.exe
2016-04-27 07:17 - 2016-04-27 07:17 - 00093696 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\Windows.UI.Shell.SharedUtilities.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00472064 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 07992832 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00591360 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 02483200 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 04089856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2014-04-10 14:30 - 2014-04-10 14:30 - 00134664 _____ () c:\Program Files (x86)\Dell Digital Delivery\ServiceTagPlusPlus.dll
2016-06-26 17:17 - 2016-06-26 17:17 - 00141312 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkypeBackgroundTasks.dll
2016-06-26 17:17 - 2016-06-26 17:17 - 22284800 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkyWrap.dll
2014-07-11 16:53 - 2013-11-13 23:23 - 01242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2016-04-22 01:08 - 2016-04-22 01:08 - 01047864 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2016-04-22 01:08 - 2016-04-22 01:08 - 00080184 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2016-04-22 01:07 - 2016-04-22 01:07 - 00244024 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxslt.dll
2015-12-10 01:56 - 2016-05-25 19:03 - 00034768 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\_multiprocessing.pyd
2016-06-24 23:02 - 2016-05-25 19:03 - 00134088 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\pyexpat.pyd
2016-06-24 23:02 - 2016-05-25 19:04 - 00019408 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\faulthandler.pyd
2016-06-24 23:02 - 2016-05-25 19:03 - 00116688 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\pywintypes27.dll
2015-12-10 01:56 - 2016-05-25 19:03 - 00093640 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\_ctypes.pyd
2015-12-10 01:56 - 2016-05-25 19:03 - 00018376 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\select.pyd
2015-12-10 01:56 - 2016-06-13 22:13 - 00019760 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\tornado.speedups.pyd
2015-12-10 01:56 - 2016-05-25 19:05 - 00105928 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32api.pyd
2016-06-24 23:02 - 2016-05-25 19:03 - 00392144 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\pythoncom27.dll
2015-12-10 01:56 - 2016-06-13 22:13 - 00381752 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32com.shell.shell.pyd
2015-12-10 01:56 - 2016-05-25 19:03 - 00692688 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\unicodedata.pyd
2016-06-24 23:02 - 2016-06-13 22:13 - 00020816 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._constant_time.pyd
2015-12-10 01:56 - 2016-05-25 19:04 - 00123856 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\_cffi_backend.pyd
2016-06-24 23:02 - 2016-06-13 22:13 - 01682760 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._openssl.pyd
2016-06-24 23:02 - 2016-06-13 22:13 - 00020808 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._padding.pyd
2015-12-10 01:56 - 2016-06-13 22:13 - 00021840 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\_cffi_unicode_environ_win32_x8bf8e68bx9968e850.pyd
2016-06-24 23:02 - 2016-06-13 22:13 - 00052024 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\psutil._psutil_windows.pyd
2016-06-24 23:02 - 2016-06-13 22:13 - 00038696 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\fastpath.pyd
2016-06-24 23:02 - 2016-05-25 19:05 - 00020936 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\mmapfile.pyd
2015-12-10 01:56 - 2016-05-25 19:05 - 00024528 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32event.pyd
2015-12-10 01:56 - 2016-05-25 19:05 - 00114640 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32security.pyd
2015-12-10 01:56 - 2016-05-25 19:05 - 00124880 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32file.pyd
2016-02-11 01:27 - 2016-06-13 22:13 - 00021832 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\_cffi_pywin_kernel32_x64d8f881xc8c369be.pyd
2015-12-10 01:56 - 2016-05-25 19:05 - 00024016 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32clipboard.pyd
2015-12-10 01:56 - 2016-05-25 19:05 - 00175560 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32gui.pyd
2015-12-10 01:56 - 2016-05-25 19:05 - 00030160 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32pipe.pyd
2015-12-10 01:56 - 2016-05-25 19:05 - 00043472 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32process.pyd
2015-12-10 01:56 - 2016-05-25 19:05 - 00048592 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32service.pyd
2016-02-11 01:27 - 2016-06-13 22:13 - 00023872 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\winffi.kernel32._winffi_kernel32.pyd
2016-06-24 23:02 - 2016-06-13 22:13 - 00026456 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\dropbox.infinite.win.compiled._driverinstallation.pyd
2015-12-10 01:56 - 2016-05-25 19:05 - 00057808 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32evtlog.pyd
2015-12-10 01:56 - 2016-05-25 19:05 - 00024016 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32profile.pyd
2016-06-24 23:02 - 2016-06-13 22:13 - 00246592 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\breakpad.client.windows.handler.pyd
2015-12-10 01:56 - 2016-05-25 19:05 - 00028616 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32ts.pyd
2016-02-11 01:27 - 2016-06-13 22:13 - 00020800 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\winffi.iphlpapi._winffi_iphlpapi.pyd
2016-02-11 01:27 - 2016-06-13 22:13 - 00019776 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\winffi.winerror._winffi_winerror.pyd
2016-02-11 01:27 - 2016-06-13 22:13 - 00020800 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\winffi.wininet._winffi_wininet.pyd
2015-12-10 01:56 - 2016-05-25 19:03 - 00134608 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\_elementtree.pyd
2016-06-24 23:02 - 2016-05-25 19:04 - 00240584 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\jpegtran.pyd
2016-06-24 23:02 - 2016-06-13 22:13 - 00020280 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\cpuid.compiled._cpuid.pyd
2015-12-10 01:56 - 2016-06-13 22:13 - 00023376 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\winscreenshot.compiled._CaptureScreenshot.pyd
2015-12-10 01:56 - 2016-05-25 19:05 - 00350152 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\winxpgui.pyd
2016-02-11 01:27 - 2016-06-13 22:13 - 00022352 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\winverifysignature.compiled._VerifySignature.pyd
2016-06-24 23:02 - 2016-06-13 22:13 - 00024392 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\librsyncffi.compiled._librsyncffi.pyd
2016-06-24 23:02 - 2016-05-25 19:05 - 00036296 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\librsync.dll
2016-06-24 23:02 - 2016-06-13 22:13 - 00031568 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\enterprise_data.compiled._enterprise_data.pyd
2016-06-24 23:02 - 2016-03-12 02:46 - 00293392 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\EnterpriseDataAdapter.dll
2016-06-24 23:02 - 2016-06-13 22:13 - 00084280 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\dropbox_sqlite_ext.DLL
2016-06-24 23:02 - 2016-06-13 22:13 - 01826096 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\PyQt5.QtCore.pyd
2015-12-10 01:56 - 2016-05-25 19:04 - 00083912 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\sip.pyd
2016-06-24 23:02 - 2016-06-13 22:13 - 03928880 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\PyQt5.QtWidgets.pyd
2016-06-24 23:02 - 2016-06-13 22:13 - 01971504 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\PyQt5.QtGui.pyd
2016-06-24 23:02 - 2016-06-13 22:13 - 00531248 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\PyQt5.QtNetwork.pyd
2016-06-24 23:02 - 2016-06-13 22:13 - 00132912 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKit.pyd
2016-06-24 23:02 - 2016-06-13 22:13 - 00223544 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKitWidgets.pyd
2016-06-24 23:02 - 2016-06-13 22:13 - 00207672 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\PyQt5.QtPrintSupport.pyd
2015-12-10 01:56 - 2016-05-25 19:05 - 00060880 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32print.pyd
2016-04-15 07:10 - 2016-06-13 22:13 - 00025928 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\windisplaytoast.compiled._DisplayToast.pyd
2015-12-10 01:56 - 2016-06-13 22:13 - 00024904 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\_cffi_wpad_proxy_win_x752e3d61xdcfdcc84.pyd
2016-06-24 23:02 - 2016-06-13 22:13 - 00546096 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\PyQt5.QtQuick.pyd
2016-06-24 23:02 - 2016-06-13 22:13 - 00357680 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\PyQt5.QtQml.pyd
2016-03-15 06:29 - 2016-06-22 16:44 - 00155840 _____ () C:\Program Files (x86)\Microsoft Office\root\Office16\JitV.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\WINDOWS\SysWOW64\MSIHANDLE:3204 [0]
AlternateDataStreams: C:\WINDOWS\SysWOW64\MSIHANDLE:3246 [0]
AlternateDataStreams: C:\WINDOWS\SysWOW64\MSIHANDLE:3347 [0]
AlternateDataStreams: C:\ProgramData\TEMP:0FF263E8 [247]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2016-06-26 13:34 - 00000942 ____N C:\WINDOWS\system32\Drivers\etc\hosts

s

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-823518204-1454471165-839522115-1117\Control Panel\Desktop\\Wallpaper -> 
DNS Servers: 172.30.96.2 - 212.18.0.5
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\startupreg: WavXMgr => C:\Program Files (x86)\Wave Systems Corp\Services Manager\Docmgr\bin\WavXDocMgr.exe

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [MSMQ-In-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-In-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [WCF-NetTcpActivator-In-TCP-64bit] => (Allow) LPort=808
FirewallRules: [{B9B2C2DB-48D8-4AEE-9669-72F29EBB69F6}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe
FirewallRules: [{8D2B95E5-2C6E-48A1-9645-546C9143D6B3}] => (Allow) C:\ProgramData\eAHPeNhIUJ\protect\protect.exe
FirewallRules: [{CDA04D1C-4A75-44B4-B9E3-E6A418A3FC05}] => (Allow) C:\Program Files (x86)\Avira\Avira Security Management Center Agent\agent.exe
FirewallRules: [{3A1E7777-F420-4DD1-A83F-0CD8B69DB4D0}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{4497F475-3A43-492A-A839-16145AC6DC20}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
FirewallRules: [{BE79D8A5-1BAD-4086-AB65-91C6AC844B53}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
FirewallRules: [{505CA45F-E904-4824-99C3-869F02E943A5}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer.exe
FirewallRules: [{1888087B-FA81-435B-A612-5F1623D03100}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer.exe
FirewallRules: [UDP Query User{FF9B5281-4BD3-4431-BA83-201E1F3F0547}C:\users\marc_m\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\marc_m\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [TCP Query User{D0B697FA-5678-418D-8F11-5269A6AB4D33}C:\users\marc_m\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\marc_m\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [{CD045058-1EAB-4388-97C1-E63885879330}] => (Allow) LPort=14456
FirewallRules: [{35762EF7-8884-419F-93EE-037978F5C375}] => (Allow) LPort=14456
FirewallRules: [{B927758F-6739-4B2F-9E1D-286C36511DD9}] => (Allow) LPort=51001
FirewallRules: [{23D3DCCB-C9D8-491C-A0AC-11EDA1180118}] => (Allow) LPort=51001
FirewallRules: [UDP Query User{101FDB63-0FE1-4F00-89B0-A80EA183FFAA}C:\programdata\elo digital office\volltext\bin\eloocr_fr.exe] => (Allow) C:\programdata\elo digital office\volltext\bin\eloocr_fr.exe
FirewallRules: [TCP Query User{9D4037EF-9F05-492F-A227-59452437ED55}C:\programdata\elo digital office\volltext\bin\eloocr_fr.exe] => (Allow) C:\programdata\elo digital office\volltext\bin\eloocr_fr.exe
FirewallRules: [{92D76126-A552-4E4A-A7AE-AB4833FE71C2}] => (Allow) C:\Users\marc_m\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe
FirewallRules: [{87F8BA92-E873-4040-9F41-42FDA2B4F969}] => (Allow) C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe
FirewallRules: [{32805B31-B708-4276-B449-6EA6051ACB1D}] => (Allow) C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe
FirewallRules: [{21A20B86-C182-427A-8F09-B47859C69A85}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
FirewallRules: [{6A5ABB27-F89F-4E7F-8376-46C019C12237}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
FirewallRules: [{08D39545-42A1-4099-A4BB-B0502B35AA9F}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer.exe
FirewallRules: [{B01706B0-3A14-4DCE-AFA9-D80AE93051AE}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer.exe
FirewallRules: [{9768B49D-DC86-42E6-82C3-5975324423FC}] => (Allow) C:\Program Files (x86)\Orlogix\TransferMyPC\pcmover.exe
FirewallRules: [{4E3E6D1C-EA80-4DF8-B36D-F58889D609D5}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{DDB3C5E2-F414-4E09-8D32-27FDE6422E6E}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe

==================== Wiederherstellungspunkte =========================

03-07-2016 15:29:21 Windows Modules Installer
04-07-2016 20:19:17 Revo Uninstaller Pro's restore point - WinZip

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (07/04/2016 08:38:21 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: OFFICE)
Description: Bei der Aktivierung der App „Microsoft.Messaging_8wekyb3d8bbwe!ppleae38af2e007f4358a809ac99a64a67c1“ ist folgender Fehler aufgetreten: -2144927142. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (07/04/2016 08:33:45 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: EmbassyServer.exe, Version: 1.3.0.117, Zeitstempel: 0x50ab6eb4
Name des fehlerhaften Moduls: EmbassyServer.exe, Version: 1.3.0.117, Zeitstempel: 0x50ab6eb4
Ausnahmecode: 0xc0000417
Fehleroffset: 0x0000000000016224
ID des fehlerhaften Prozesses: 0xb70
Startzeit der fehlerhaften Anwendung: 0xEmbassyServer.exe0
Pfad der fehlerhaften Anwendung: EmbassyServer.exe1
Pfad des fehlerhaften Moduls: EmbassyServer.exe2
Berichtskennung: EmbassyServer.exe3
Vollständiger Name des fehlerhaften Pakets: EmbassyServer.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: EmbassyServer.exe5

Error: (07/04/2016 08:27:29 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1533) (User: OFFICE)
Description: Das Profilverzeichnis kann nicht gelöscht werden C:\Users\marc01. Dies liegt u. U. daran, dass Dateien in diesem Verzeichnis von einem anderen Programm verwendet werden. 

 DETAIL - Das Verzeichnis ist nicht leer.

Error: (07/04/2016 08:19:24 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (07/04/2016 08:19:17 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {a719a4b9-2668-4a88-8013-dfea2e06ae24}

Error: (07/04/2016 09:45:31 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: conhost.exe, Version: 10.0.10586.0, Zeitstempel: 0x5632d8aa
Name des fehlerhaften Moduls: ntdll.dll, Version: 10.0.10586.306, Zeitstempel: 0x571af2eb
Ausnahmecode: 0xc0000409
Fehleroffset: 0x0000000000059dc4
ID des fehlerhaften Prozesses: 0x2c64
Startzeit der fehlerhaften Anwendung: 0xconhost.exe0
Pfad der fehlerhaften Anwendung: conhost.exe1
Pfad des fehlerhaften Moduls: conhost.exe2
Berichtskennung: conhost.exe3
Vollständiger Name des fehlerhaften Pakets: conhost.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: conhost.exe5

Error: (07/04/2016 09:02:12 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: ISUSPM.exe, Version: 13.0.0.43575, Zeitstempel: 0x4e9664be
Name des fehlerhaften Moduls: ISUSPM.exe, Version: 13.0.0.43575, Zeitstempel: 0x4e9664be
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000ab4b
ID des fehlerhaften Prozesses: 0x1b08
Startzeit der fehlerhaften Anwendung: 0xISUSPM.exe0
Pfad der fehlerhaften Anwendung: ISUSPM.exe1
Pfad des fehlerhaften Moduls: ISUSPM.exe2
Berichtskennung: ISUSPM.exe3
Vollständiger Name des fehlerhaften Pakets: ISUSPM.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: ISUSPM.exe5

Error: (07/03/2016 09:08:30 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\System32\bitsperf.dll8

Error: (07/03/2016 09:08:09 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: EmbassyServer.exe, Version: 1.3.0.117, Zeitstempel: 0x50ab6eb4
Name des fehlerhaften Moduls: EmbassyServer.exe, Version: 1.3.0.117, Zeitstempel: 0x50ab6eb4
Ausnahmecode: 0xc0000417
Fehleroffset: 0x0000000000016224
ID des fehlerhaften Prozesses: 0xb30
Startzeit der fehlerhaften Anwendung: 0xEmbassyServer.exe0
Pfad der fehlerhaften Anwendung: EmbassyServer.exe1
Pfad des fehlerhaften Moduls: EmbassyServer.exe2
Berichtskennung: EmbassyServer.exe3
Vollständiger Name des fehlerhaften Pakets: EmbassyServer.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: EmbassyServer.exe5

Error: (07/03/2016 07:25:48 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: mbam.exe, Version: 2.3.173.0, Zeitstempel: 0x56e065b4
Name des fehlerhaften Moduls: mbamcore.dll, Version: 1.3.24.0, Zeitstempel: 0x55e7e719
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00007856
ID des fehlerhaften Prozesses: 0x50c8
Startzeit der fehlerhaften Anwendung: 0xmbam.exe0
Pfad der fehlerhaften Anwendung: mbam.exe1
Pfad des fehlerhaften Moduls: mbam.exe2
Berichtskennung: mbam.exe3
Vollständiger Name des fehlerhaften Pakets: mbam.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: mbam.exe5


Systemfehler:
=============
Error: (07/04/2016 08:39:04 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Windows Mobile 2003-basierte Gerätekonnektivität" ist vom Dienst "Windows Mobile-basierte Geräteverbindungen" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1053 = Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.


Error: (07/04/2016 08:39:04 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Mobile-basierte Geräteverbindungen" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053 = Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.


Error: (07/04/2016 08:39:04 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Windows Mobile-basierte Geräteverbindungen erreicht.

Error: (07/04/2016 08:39:01 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Mobile-basierte Geräteverbindungen" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053 = Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.


Error: (07/04/2016 08:39:01 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Windows Mobile-basierte Geräteverbindungen erreicht.

Error: (07/04/2016 08:38:03 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "EmbassyService" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/04/2016 08:38:03 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Avira Webschutz" ist vom Dienst "Avira Echtzeit-Scanner" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1070 = Der Dienst konnte nicht gestartet werden.


Error: (07/04/2016 08:38:03 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Avira Email-Schutz" ist vom Dienst "Avira Echtzeit-Scanner" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1070 = Der Dienst konnte nicht gestartet werden.


Error: (07/04/2016 08:36:42 PM) (Source: DCOM) (EventID: 10010) (User: OFFICE)
Description: App.AppXck5aaxyarfx8gxrgfk6pvakmmxeqvepc.mca

Error: (07/04/2016 08:36:22 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst TeamViewer9 erreicht.


CodeIntegrity:
===================================
  Date: 2016-07-03 16:10:21.280
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-06-27 18:59:12.990
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-06-27 13:05:22.778
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-06-26 19:27:49.263
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-06-26 18:47:35.590
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-06-26 15:47:24.337
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-06-26 15:29:18.422
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-06-26 15:26:26.307
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-06-26 15:08:45.710
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-3770 CPU @ 3.40GHz
Prozentuale Nutzung des RAM: 33%
Installierter physikalischer RAM: 8146.55 MB
Verfügbarer physikalischer RAM: 5411.75 MB
Summe virtueller Speicher: 16338.55 MB
Verfügbarer virtueller Speicher: 13179.14 MB

==================== Laufwerke ================================

Drive c: (OS) (Fixed) (Total:919.22 GB) (Free:735.51 GB) NTFS
Drive d: (Disc) (CDROM) (Total:0.05 GB) (Free:0 GB) CDFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 931.5 GB) (Disk ID: 9FA98D24)
Partition 1: (Not Active) - (Size=39 MB) - (Type=DE)
Partition 2: (Active) - (Size=12.2 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=919.2 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         

Alt 06.07.2016, 12:32   #17
burningice
/// Malwareteam
 
tr/crypt.zpack.gen4 nicht erfolgreich entfernt - Standard

tr/crypt.zpack.gen4 nicht erfolgreich entfernt



Schritt: 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
cmd: dir "C:\WINDOWS\SysWOW64" /o:S
cmd: dir "C:\ProgramData\"
folder: C:\ProgramData\RwinpR
folder: C:\ProgramData\softthinks
folder: C:\ProgramData\uckt
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.



Schritt: 2

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Hinweis: Dieser Scan kann schon einmal mehrere Stunden dauern...
__________________

__________________

Alt 06.07.2016, 19:59   #18
offmarc
 
tr/crypt.zpack.gen4 nicht erfolgreich entfernt - Standard

tr/crypt.zpack.gen4 nicht erfolgreich entfernt



Hallo
Fixlog.txt:
Code:
ATTFilter
Entferungsergebnis von Farbar Recovery Scan Tool (x64) Version: 02-07-2016
durchgeführt von marc_m (2016-07-06 19:42:04) Run:1
Gestartet von C:\Users\marc_m\Downloads
Geladene Profile: marc_m &  (Verfügbare Profile: marc_m & marc01 & Administrator)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
cmd: dir "C:\WINDOWS\SysWOW64" /o:S
cmd: dir "C:\ProgramData\"
folder: C:\ProgramData\RwinpR
folder: C:\ProgramData\softthinks
folder: C:\ProgramData\uckt
*****************


=========  dir "C:\WINDOWS\SysWOW64" /o:S =========

 Datentr�ger in Laufwerk C: ist OS
 Volumeseriennummer: 7E12-58BC

 Verzeichnis von C:\WINDOWS\SysWOW64

04.07.2016  20:31    <DIR>          .
04.07.2016  20:31    <DIR>          ..
26.06.2016  18:26    <DIR>          _TSpm
26.06.2016  15:16    <DIR>          zh-TW
21.11.2010  08:49    <DIR>          0407
27.04.2016  07:13    <DIR>          0409
26.06.2016  15:16    <DIR>          pl-PL
26.06.2016  15:16    <DIR>          pt-BR
26.06.2016  15:16    <DIR>          zh-HK
26.06.2016  15:16    <DIR>          zh-CN
30.10.2015  08:28    <DIR>          downlevel
26.06.2016  15:16    <DIR>          pt-PT
30.10.2015  09:24    <DIR>          ras
26.06.2016  15:57    <DIR>          XPSViewer
27.04.2016  07:34    <DIR>          Dism
26.06.2016  15:21    <DIR>          drivers
30.10.2015  09:24    <DIR>          DriverStore
27.04.2016  07:13    <DIR>          oobe
26.06.2016  15:16    <DIR>          el-GR
26.06.2016  15:57    <DIR>          BestPractices
27.04.2016  07:13    <DIR>          en
30.10.2015  09:24    <DIR>          en-GB
26.06.2016  15:21    <DIR>          en-US
30.10.2015  09:24    <DIR>          RasToast
30.10.2015  09:24    <DIR>          bg-BG
30.10.2015  09:24    <DIR>          Recovery
30.10.2015  09:24    <DIR>          Bthprops
26.06.2016  15:16    <DIR>          nl-NL
30.10.2015  09:24    <DIR>          networklist
30.10.2015  09:24    <DIR>          restore
30.10.2015  09:24    <DIR>          ro-RO
26.06.2016  15:09    <DIR>          RTCOM
26.06.2016  15:16    <DIR>          ru-RU
30.10.2015  09:24    <DIR>          NDF
26.06.2016  15:16    <DIR>          nb-NO
26.06.2016  15:57    <DIR>          MUI
27.04.2016  07:13    <DIR>          setup
30.10.2015  09:24    <DIR>          catroot
30.10.2015  09:24    <DIR>          AdvancedInstallers
14.07.2009  04:35    <DIR>          catroot2
30.10.2015  09:24    <DIR>          sk-SK
26.06.2016  15:16    <DIR>          es-ES
30.10.2015  09:24    <DIR>          sl-SI
27.04.2016  07:13    <DIR>          slmgr
27.04.2016  07:13    <DIR>          winrm
30.10.2015  09:24    <DIR>          WinMetadata
30.10.2015  09:24    <DIR>          WindowsPowerShell
30.10.2015  09:24    <DIR>          SMI
30.10.2015  09:24    <DIR>          es-MX
30.10.2015  09:24    <DIR>          Speech
30.10.2015  09:24    <DIR>          et-EE
26.06.2016  15:16    <DIR>          fi-FI
30.10.2015  09:24    <DIR>          fr-CA
27.04.2016  07:13    <DIR>          WCN
27.04.2016  07:34    <DIR>          wbem
26.06.2016  15:16    <DIR>          fr-FR
30.10.2015  09:24    <DIR>          FxsTmp
30.10.2015  09:24    <DIR>          he-IL
26.06.2016  15:16    <DIR>          de-DE
27.04.2016  07:13    <DIR>          de
30.10.2015  09:24    <DIR>          hr-HR
26.06.2016  15:16    <DIR>          hu-HU
30.10.2015  09:24    <DIR>          Speech_OneCore
30.10.2015  09:24    <DIR>          icsxml
26.06.2016  15:16    <DIR>          IME
26.06.2016  15:57    <DIR>          inetsrv
30.10.2015  09:24    <DIR>          InputMethod
30.10.2015  09:24    <DIR>          InstallShield
11.07.2014  17:06                 0 MSIHANDLE
30.10.2015  09:24    <DIR>          Ipmi
26.06.2016  15:16    <DIR>          spool
26.06.2016  15:16    <DIR>          da-DK
26.06.2016  15:16    <DIR>          it-IT
30.10.2015  09:24    <DIR>          spp
26.06.2016  15:16    <DIR>          ja-JP
26.06.2016  15:16    <DIR>          cs-CZ
30.10.2015  09:24    <DIR>          sppui
30.10.2015  09:24    <DIR>          uk-UA
30.10.2015  09:24    <DIR>          MsDtc
30.10.2015  09:24    <DIR>          MSDRM
30.10.2015  09:24    <DIR>          sr-Latn-CS
30.10.2015  09:24    <DIR>          sr-Latn-RS
30.10.2015  09:24    <DIR>          sru
26.06.2016  15:16    <DIR>          migwiz
30.10.2015  09:24    <DIR>          config
26.06.2016  15:16    <DIR>          sv-SE
26.06.2016  15:16    <DIR>          tr-TR
27.04.2016  07:13    <DIR>          Com
30.10.2015  09:24    <DIR>          AppLocker
26.06.2016  15:16    <DIR>          ko-KR
26.06.2016  15:16    <DIR>          migration
30.10.2015  09:24    <DIR>          th-TH
30.10.2015  09:24    <DIR>          Licenses
26.06.2016  15:16    <DIR>          sysprep
30.10.2015  09:24    <DIR>          LogFiles
30.10.2015  09:24    <DIR>          Tasks
21.11.2010  05:31    <DIR>          manifeststore
30.10.2015  09:24    <DIR>          lt-LT
30.10.2015  09:24    <DIR>          lv-LV
30.10.2015  09:24    <DIR>          ar-SA
30.10.2015  09:24    <DIR>          Macromed
30.10.2015  09:24    <DIR>          MailContactsCalendarSync
27.04.2016  07:13    <DIR>          Printing_Admin_Scripts
30.10.2015  09:18                51 pscript.sep
24.06.2016  12:28                72 EN_161854048.html
24.06.2016  12:28                72 EN_161849336.html
24.06.2016  12:28                72 EN_161854765.html
24.06.2016  12:28                72 EN_161846294.html
24.06.2016  12:28                72 EN_161858696.html
24.06.2016  12:28                72 EN_161879803.html
24.06.2016  12:28                72 EN_161845592.html
24.06.2016  12:28                72 EN_161844750.html
24.06.2016  12:28                72 EN_161844032.html
24.06.2016  12:28                72 EN_161831396.html
24.06.2016  12:28                72 EN_161830585.html
24.06.2016  12:27                72 EN_161820757.html
24.06.2016  12:27                72 de_161819961.html
24.06.2016  12:28                74 EN_161857776.html
24.06.2016  12:28                74 EN_161848416.html
30.10.2015  09:18               120 @TileEmpty1x1Image.png
30.10.2015  09:18               150 pcl.sep
30.10.2015  09:18               176 RestartManagerUninstall.mof
30.10.2015  09:18               199 winrm.cmd
30.10.2015  09:18               522 connectedsearch-paths.searchconnector-ms
30.10.2015  09:18               525 connectedsearch-music.searchconnector-ms
30.10.2015  09:18               528 connectedsearch-contacts.searchconnector-ms
30.10.2015  09:18               530 connectedsearch-protocol.searchconnector-ms
30.10.2015  09:18               539 connectedsearch-history.searchconnector-ms
30.10.2015  09:18               543 connectedsearch-appcmd.searchconnector-ms
30.10.2015  09:18               565 NdfEventView.xml
30.10.2015  09:18               714 RestartManager.mof
30.10.2015  09:21               741 NOISE.DAT
30.10.2015  09:18               760 @edptoastimage.png
30.10.2015  09:19               895 msmqtrcRemove.mof
27.08.2013  14:00             1.536 IusEventLog.dll
30.10.2015  09:18             1.559 WsmPty.xsl
30.10.2015  09:19             1.649 WindowsCodecsRaw.txt
30.10.2015  09:18             1.673 tcpbidi.xml
30.10.2015  09:18             1.820 rasctrnm.h
30.10.2015  09:21             1.988 ticrf.rat
30.10.2015  09:18             2.151 12520437.cpx
26.06.2016  16:03             2.186 AppxProvisioning.xml
30.10.2015  09:18             2.233 12520850.cpx
30.10.2015  09:18             2.269 WimBootCompress.ini
30.10.2015  09:18             2.426 WsmTxt.xsl
30.10.2015  09:18             2.560 winrsmgr.dll
30.10.2015  09:19             2.626 SecurityAndMaintenance_Alert.png
30.10.2015  09:18             3.072 sfc.dll
30.10.2015  09:18             3.072 msorc32r.dll
30.10.2015  09:18             3.072 advapi32res.dll
30.10.2015  09:18             3.072 msxml3r.dll
30.10.2015  09:18             3.072 netmsg.dll
30.10.2015  09:18             3.072 neth.dll
30.10.2015  09:18             3.072 icmp.dll
30.10.2015  09:18             3.072 iologmsg.dll
30.10.2015  09:18             3.072 iprop.dll
30.10.2015  09:18             3.072 tzres.dll
30.10.2015  09:18             3.072 mscpx32r.dLL
30.10.2015  09:18             3.072 msafd.dll
30.10.2015  09:18             3.072 rnr20.dll
30.10.2015  09:18             3.072 dmdskres2.dll
27.04.2016  07:17             3.072 MapControlStringsRes.dll
30.10.2015  09:19             3.072 asferror.dll
30.10.2015  09:19             3.072 wmerror.dll
30.10.2015  09:18             3.072 PhoneutilRes.dll
27.04.2016  07:17             3.072 lpk.dll
30.10.2015  09:18             3.072 lz32.dll
30.10.2015  09:18             3.072 msxml6r.dll
30.10.2015  09:18             3.317 sysprint.sep
30.10.2015  09:19             3.401 msmqpub.mof
30.10.2015  09:19             3.458 ieuinit.inf
30.10.2015  09:18             3.584 wlanutil.dll
30.10.2015  09:18             3.666 sysprtj.sep
30.10.2015  09:18             4.014 xwizard.dtd
30.10.2015  09:18             4.096 TpmCertResources.dll
30.10.2015  09:18             4.096 user.exe
30.10.2015  09:18             4.453 odbcconf.rsp
30.10.2015  09:18             4.608 normaliz.dll
30.10.2015  09:18             4.608 ws2help.dll
30.10.2015  09:18             4.675 wsmanconfig_schema.xml
12.05.1997  18:00             5.024 ds16gt.dll
30.10.2015  09:18             5.120 oleaccrc.dll
30.10.2015  09:19             5.120 dxmasf.dll
30.10.2015  09:19             5.120 WEB.rs
30.10.2015  09:19             5.120 msdxm.ocx
30.10.2015  09:18             5.120 security.dll
30.10.2015  09:18             5.632 msidntld.dll
30.10.2015  09:18             5.632 shimeng.dll
30.10.2015  09:18             5.632 wow32.dll
30.10.2015  09:18             5.632 wmi.dll
30.10.2015  09:18             5.632 msdatsrc.tlb
31.05.1997  21:08             5.632 fteh006n.dll
30.10.2015  09:19             5.796 SecurityAndMaintenance.png
30.10.2015  09:18             6.656 FamilySafetyExt.dll
30.10.2015  09:18             6.656 KBDGEO.DLL
30.10.2015  09:18             6.656 KBDVNTC.DLL
30.10.2015  09:18             6.656 KBDDV.DLL
30.10.2015  09:18             6.656 KBDARME.DLL
30.10.2015  09:18             6.656 KBDHE.DLL
30.10.2015  09:18             6.656 KBDUK.DLL
30.10.2015  09:18             6.656 KBDARMW.DLL
30.10.2015  09:18             6.656 KBDBU.DLL
30.10.2015  09:18             6.656 KBDOGHAM.DLL
30.10.2015  09:18             6.656 KBDIT142.DLL
30.10.2015  09:18             6.656 KBDIR.DLL
30.10.2015  09:19             6.886 SecurityAndMaintenance_Error.png
30.10.2015  09:19             6.948 kanji_1.uce
30.10.2015  09:18             7.152 connectedsearch-zeroinput.searchconnector-ms
30.10.2015  09:18             7.168 KBDMACST.DLL
30.10.2015  09:18             7.168 KBDAZE.DLL
30.10.2015  09:18             7.168 KBDBGPH.DLL
30.10.2015  09:18             7.168 KBDMLT47.DLL
30.10.2015  09:18             7.168 KBDBGPH1.DLL
30.10.2015  09:18             7.168 KBDBHC.DLL
30.10.2015  09:18             7.168 KBDMAORI.DLL
30.10.2015  09:18             7.168 KBDBLR.DLL
30.10.2015  09:18             7.168 kbdnko.dll
30.10.2015  09:18             7.168 KBDMLT48.DLL
30.10.2015  09:18             7.168 KBDBUG.DLL
30.10.2015  09:18             7.168 kbdarmty.dll
30.10.2015  09:18             7.168 KBDBULG.DLL
30.10.2015  09:18             7.168 KBDNO.DLL
30.10.2015  09:18             7.168 KBDCHER.DLL
30.10.2015  09:18             7.168 KBDDA.DLL
30.10.2015  09:18             7.168 KBDDIV1.DLL
30.10.2015  09:18             7.168 kbdarmph.dll
30.10.2015  09:18             7.168 KBDDIV2.DLL
30.10.2015  09:18             7.168 msimg32.dll
30.10.2015  09:18             7.168 KBDA3.DLL
30.10.2015  09:18             7.168 KBDA2.DLL
30.10.2015  09:18             7.168 KBDDZO.DLL
30.10.2015  09:18             7.168 KBDMAC.DLL
30.10.2015  09:18             7.168 KBDNTL.DLL
30.10.2015  09:18             7.168 KBDFA.DLL
30.10.2015  09:18             7.168 KBDA1.DLL
30.10.2015  09:18             7.168 kbdfar.dll
30.10.2015  09:18             7.168 KBDNE.DLL
30.10.2015  09:18             7.168 KBDMON.DLL
30.10.2015  09:18             7.168 KBDOLCH.DLL
30.10.2015  09:18             7.168 KBDFO.DLL
30.10.2015  09:18             7.168 stdole32.tlb
30.10.2015  09:18             7.168 KBDOLDIT.DLL
30.10.2015  09:18             7.168 KBDFTHRK.DLL
30.10.2015  09:18             7.168 KBDGAE.DLL
30.10.2015  09:18             7.168 kbd103.DLL
30.10.2015  09:18             7.168 kbdgeoer.dll
30.10.2015  09:18             7.168 kbdgeome.dll
30.10.2015  09:18             7.168 kbdgeooa.dll
30.10.2015  09:18             7.168 kbdgeoqw.dll
30.10.2015  09:18             7.168 KBDOSM.DLL
30.10.2015  09:18             7.168 KBDPASH.DLL
30.10.2015  09:18             7.168 kbdphags.dll
30.10.2015  09:18             7.168 KBDBASH.DLL
30.10.2015  09:18             7.168 KBDHAU.DLL
30.10.2015  09:18             7.168 KBDHAW.DLL
30.10.2015  09:18             7.168 kbd101c.DLL
30.10.2015  09:18             7.168 KBDHE220.DLL
30.10.2015  09:18             7.168 KBDHE319.DLL
30.10.2015  09:18             7.168 kbd101b.DLL
30.10.2015  09:18             7.168 kbd101a.DLL
30.10.2015  09:18             7.168 KBDHEB.DLL
30.10.2015  09:18             7.168 kbdhebl3.dll
30.10.2015  09:18             7.168 KBDHELA2.DLL
30.10.2015  09:18             7.168 KBDPL1.DLL
30.10.2015  09:18             7.168 KBDHU1.DLL
30.10.2015  09:18             7.168 KBDLT2.DLL
30.10.2015  09:18             7.168 KBDLT1.DLL
30.10.2015  09:18             7.168 KBDIC.DLL
30.10.2015  09:18             7.168 KBDINASA.DLL
30.10.2015  09:18             7.168 KBDINBE1.DLL
30.10.2015  09:18             7.168 KBDINBE2.DLL
30.10.2015  09:18             7.168 KBDINBEN.DLL
30.10.2015  09:18             7.168 KBDINDEV.DLL
30.10.2015  09:18             7.168 KBDINGUJ.DLL
30.10.2015  09:18             7.168 KBDINHIN.DLL
30.10.2015  09:18             7.168 KBDINKAN.DLL
30.10.2015  09:18             7.168 KBDYCC.DLL
30.10.2015  09:18             7.168 KBDLT.DLL
30.10.2015  09:18             7.168 KBDYAK.DLL
30.10.2015  09:18             7.168 KBDINMAL.DLL
30.10.2015  09:18             7.168 KBDRU.DLL
30.10.2015  09:18             7.168 KBDMYAN.DLL
30.10.2015  09:18             7.168 KBDUZB.DLL
30.10.2015  09:18             7.168 KBDRU1.DLL
30.10.2015  09:18             7.168 KBDUSR.DLL
30.10.2015  09:18             7.168 KBDUSL.DLL
30.10.2015  09:18             7.168 KBDUSA.DLL
30.10.2015  09:18             7.168 kbdlisub.dll
30.10.2015  09:18             7.168 KBDURDU.DLL
30.10.2015  09:18             7.168 KBDUR1.DLL
30.10.2015  09:18             7.168 KBDUR.DLL
30.10.2015  09:18             7.168 KBDINMAR.DLL
30.10.2015  09:18             7.168 KBDAZST.DLL
30.10.2015  09:18             7.168 KBDUGHR1.DLL
30.10.2015  09:18             7.168 KBDUGHR.DLL
30.10.2015  09:18             7.168 KBDLAO.DLL
30.10.2015  09:18             7.168 KBDTURME.DLL
30.10.2015  09:18             7.168 KBDSN1.DLL
30.10.2015  09:18             7.168 KBDMONST.DLL
30.10.2015  09:18             7.168 KBDGTHC.DLL
30.10.2015  09:18             7.168 KBDINORI.DLL
30.10.2015  09:18             7.168 KBDTT102.DLL
30.10.2015  09:18             7.168 KBDINPUN.DLL
30.10.2015  09:18             7.168 KBDKYR.DLL
30.10.2015  09:18             7.168 KBDTIFI2.DLL
30.10.2015  09:18             7.168 KBDTIFI.DLL
30.10.2015  09:18             7.168 KBDTH3.DLL
30.10.2015  09:18             7.168 KBDINTAM.DLL
30.10.2015  09:18             7.168 KBDTH2.DLL
30.10.2015  09:18             7.168 KBDTH1.DLL
30.10.2015  09:18             7.168 KBDTH0.DLL
30.10.2015  09:18             7.168 KBDINTEL.DLL
30.10.2015  09:18             7.168 KBDTAT.DLL
30.10.2015  09:18             7.168 KBDTAJIK.DLL
30.10.2015  09:18             7.168 KBDTAILE.DLL
30.10.2015  09:18             7.168 KBDSYR2.DLL
30.10.2015  09:18             7.168 KBDSYR1.DLL
30.10.2015  09:18             7.168 KBDKURD.DLL
30.10.2015  09:18             7.168 KBDKNI.DLL
30.10.2015  09:18             7.168 KBDKHMR.DLL
30.10.2015  09:18             7.168 KBDAZEL.DLL
30.10.2015  09:18             7.168 KBDIT.DLL
30.10.2015  09:18             7.168 KBDKAZ.DLL
30.10.2015  09:18             7.168 KBDJAV.DLL
30.10.2015  09:18             7.168 KBDSORA.DLL
30.10.2015  09:18             7.168 kbdlisus.dll
30.10.2015  09:18             7.168 KBDMONMO.DLL
30.10.2015  09:18             7.680 KBDSOREX.DLL
30.10.2015  09:18             7.680 KBDSORS1.DLL
30.10.2015  09:18             7.680 KBDSP.DLL
30.10.2015  09:18             7.680 KBDSW.DLL
30.10.2015  09:18             7.680 KBDSW09.DLL
30.10.2015  09:18             7.680 KBDTIPRC.DLL
30.10.2015  09:18             7.680 KBDTUF.DLL
30.10.2015  09:18             7.680 KBDTUQ.DLL
30.10.2015  09:18             7.680 KBDLA.DLL
30.10.2015  09:18             7.680 KBDTZM.DLL
30.10.2015  09:18             7.680 KBDUS.DLL
30.10.2015  09:18             7.680 KBDTIPRD.DLL
30.10.2015  09:18             7.680 KBDSG.DLL
30.10.2015  09:18             7.680 KBDSF.DLL
30.10.2015  09:18             7.680 kbdlk41a.dll
30.10.2015  09:18             7.680 KBDUSX.DLL
30.10.2015  09:18             7.680 KBDWOL.DLL
30.10.2015  09:18             7.680 KBDYBA.DLL
30.10.2015  09:18             7.680 KBDIBO.DLL
30.10.2015  09:18             7.680 kbdibm02.DLL
30.10.2015  09:18             7.680 KBDLV.DLL
30.10.2015  09:18             7.680 KBDPO.DLL
30.10.2015  09:18             7.680 KBDHELA3.DLL
30.10.2015  09:18             7.680 KBDLV1.DLL
30.10.2015  09:18             7.680 KBDGR1.DLL
30.10.2015  09:18             7.680 KBDGR.DLL
30.10.2015  09:18             7.680 KBDGKL.DLL
30.10.2015  09:18             7.680 KBDFR.DLL
30.10.2015  09:18             7.680 KBDFI.DLL
30.10.2015  09:18             7.680 KBDFC.DLL
30.10.2015  09:18             7.680 KBDEST.DLL
30.10.2015  09:18             7.680 KBDNSO.DLL
30.10.2015  09:18             7.680 KBDES.DLL
30.10.2015  09:18             7.680 KBDCA.DLL
30.10.2015  09:18             7.680 KBDBR.DLL
30.10.2015  09:18             7.680 KBDNEPR.DLL
30.10.2015  09:18             7.680 KBDBENE.DLL
30.10.2015  09:18             7.680 KBDBE.DLL
30.10.2015  09:18             7.680 kbdax2.dll
30.10.2015  09:19             7.680 rendezvousSession.tlb
30.10.2015  09:18             7.680 kbd106n.dll
30.10.2015  09:18             7.680 kbd106.dll
30.10.2015  09:18             7.680 kbd101.DLL
30.10.2015  09:18             7.680 UserDataAccessRes.dll
30.10.2015  09:18             7.680 KBDIULAT.DLL
30.10.2015  09:18             7.784 connectedsearch-suggestions.searchconnector-ms
30.10.2015  09:18             8.192 kbdnec.DLL
30.10.2015  09:18             8.192 KBDGN.DLL
30.10.2015  09:18             8.192 kbdnec95.DLL
30.10.2015  09:18             8.192 idndl.dll
30.10.2015  09:18             8.192 dpwsockx.dll
30.10.2015  09:18             8.192 KBDNO1.DLL
30.10.2015  09:18             8.192 KBDFI1.DLL
30.10.2015  09:18             8.192 KBDPL.DLL
30.10.2015  09:18             8.192 KBDRO.DLL
30.10.2015  09:18             8.192 dpnsvr.exe
30.10.2015  09:18             8.192 KBDHU.DLL
30.10.2015  09:18             8.192 KBDCZ2.DLL
30.10.2015  09:18             8.192 KBDRUM.DLL
30.10.2015  09:18             8.192 KBDSL.DLL
30.10.2015  09:18             8.192 KBDSL1.DLL
30.10.2015  09:18             8.192 KBDCZ1.DLL
30.10.2015  09:18             8.192 KBDCR.DLL
30.10.2015  09:18             8.192 KBDCZ.DLL
30.10.2015  09:18             8.192 dpnlobby.dll
30.10.2015  09:19             8.192 MsraLegacy.tlb
30.10.2015  09:18             8.192 KBDAL.DLL
30.10.2015  09:18             8.192 mtxex.dll
30.10.2015  09:18             8.192 dplaysvr.exe
30.10.2015  09:18             8.192 dplayx.dll
30.10.2015  09:18             8.192 osuninst.dll
30.10.2015  09:18             8.192 dpnhupnp.dll
30.10.2015  09:18             8.192 dpmodemx.dll
30.10.2015  09:18             8.192 dpnaddr.dll
30.10.2015  09:18             8.192 KBDSORST.DLL
30.10.2015  09:18             8.192 KBDINUK2.DLL
30.10.2015  09:18             8.192 KBDGRLND.DLL
30.10.2015  09:18             8.192 dpnathlp.dll
30.10.2015  09:18             8.192 dpnet.dll
30.10.2015  09:18             8.192 KBDINEN.DLL
30.10.2015  09:18             8.192 KBDUKX.DLL
30.10.2015  09:18             8.192 dpnhpast.dll
30.10.2015  09:19             8.484 kanji_2.uce
04.07.2016  20:59             8.608 sx_p2d.tlb
30.10.2015  09:18             8.704 KBDYCL.DLL
30.10.2015  09:18             8.704 comcat.dll
30.10.2015  09:18             8.704 riched32.dll
30.10.2015  09:18             8.704 odtext32.dll
30.10.2015  09:18             8.704 Nlsdl.dll
30.10.2015  09:18             8.704 KBDCAN.DLL
30.10.2015  09:19             8.704 getuname.dll
30.10.2015  09:18             8.704 simpdata.tlb
30.10.2015  09:18             8.704 KBDSMSNO.DLL
30.10.2015  09:18             8.704 KBDSMSFI.DLL
30.10.2015  09:18             8.704 odpdx32.dll
30.10.2015  09:18             8.704 KBDROST.DLL
30.10.2015  09:18             8.704 msctfime.ime
30.10.2015  09:18             8.704 KBDROPR.DLL
30.10.2015  09:18             8.704 KBDLVST.DLL
30.10.2015  09:18             8.704 kbdnecnt.DLL
30.10.2015  09:18             8.704 dabapi.dll
30.10.2015  09:19             8.704 ir32_32.dll
30.10.2015  09:18             8.704 odfox32.dll
30.10.2015  09:18             8.704 oddbse32.dll
30.10.2015  09:18             8.704 instnm.exe
30.10.2015  09:18             8.704 odexl32.dll
30.10.2015  09:18             8.704 OskSupport.dll
30.10.2015  09:18             8.704 RpcNs4.dll
30.10.2015  09:21             8.798 icrav03.rat
30.10.2015  09:19             8.960 ole2.dll
30.10.2015  09:19             8.960 ole2disp.dll
30.10.2015  09:19             8.960 ole2nls.dll
30.10.2015  09:19             8.960 typelib.dll
30.10.2015  09:19             8.960 compobj.dll
30.10.2015  09:19             8.960 storage.dll
26.06.2016  15:57             9.096 msmqtrc.mof
30.10.2015  09:18             9.216 ir41_qc.dll
30.10.2015  09:18             9.216 ir41_qcx.dll
30.10.2015  09:18             9.216 XInput9_1_0.dll
30.10.2015  09:18             9.216 ir50_32.dll
30.10.2015  09:18             9.216 acledit.dll
30.10.2015  09:18             9.216 iprtprio.dll
30.10.2015  09:18             9.216 mssip32.dll
30.10.2015  09:19             9.216 spwmp.dll
30.10.2015  09:18             9.216 ir50_qc.dll
10.07.2012  15:58             9.216 GetCDriveSerialNumber.exe
30.10.2015  09:18             9.216 ir50_qcx.dll
30.10.2015  09:18             9.216 shfolder.dll
30.10.2015  09:18             9.216 ir41_32.ax
30.10.2015  09:18             9.216 spnet.dll
30.10.2015  09:18             9.216 dllhst3g.exe
30.10.2015  09:18             9.728 tapiperf.dll
30.10.2015  09:18             9.728 nddeapi.dll
30.10.2015  09:18             9.728 systray.exe
30.10.2015  09:18             9.728 msidle.dll
27.04.2016  07:17             9.728 Microsoft-Windows-MosHost.dll
30.10.2015  09:18             9.728 kbdnecat.DLL
30.10.2015  09:18             9.728 KBDHEPT.DLL
30.10.2015  09:18             9.728 iscsied.dll
30.10.2015  09:18             9.728 TimeDateMUICallback.dll
30.10.2015  09:18             9.926 l_intl.nls
30.10.2015  09:18            10.240 DefaultDeviceManager.dll
26.06.2016  15:57            10.240 iisrstap.dll
30.10.2015  09:18            10.240 dcomcnfg.exe
30.10.2015  09:19            10.240 LAPRXY.DLL
30.10.2015  09:18            10.240 TapiSysprep.dll
30.10.2015  09:18            10.240 help.exe
30.10.2015  09:18            10.240 write.exe
30.10.2015  09:18            10.240 msiwer.dll
26.06.2016  16:03            10.240 oleacchooks.dll
30.10.2015  09:18            10.240 sas.dll
30.10.2015  09:18            10.240 ctfmon.exe
30.10.2015  09:17            10.240 wmcodecdspps.dll
30.10.2015  09:18            10.240 odbcji32.dll
27.04.2016  07:17            10.240 Microsoft-Windows-MosTrace.dll
30.10.2015  09:18            10.752 RemoveDeviceElevated.dll
30.10.2015  09:18            10.752 regedt32.exe
30.10.2015  09:18            10.752 msshooks.dll
30.10.2015  09:18            10.752 TCPSVCS.EXE
02.03.2010  13:46            10.752 Wavx_ESC_Logging.dll
30.10.2015  09:18            10.752 softpub.dll
30.10.2015  09:18            10.752 WSHTCPIP.DLL
30.10.2015  09:18            10.752 dvdplay.exe
30.10.2015  09:18            10.752 CHxReadingStringIME.dll
30.10.2015  09:18            10.752 winrssrv.dll
30.10.2015  09:18            10.752 fdBthProxy.dll
30.10.2015  09:18            11.109 connectedsearch-results.searchconnector-ms
30.10.2015  09:19            11.264 SyncHostps.dll
10.07.2012  15:58            11.264 MergeRawLicense.exe
30.10.2015  09:18            11.264 XAudio2_8.dll
30.10.2015  09:18            11.264 cmdext.dll
30.10.2015  09:18            11.264 wship6.dll
26.06.2016  15:57            11.264 wamregps.dll
30.10.2015  09:18            11.264 CortanaMapiHelper.ProxyStub.dll
30.10.2015  09:18            11.264 cfmifsproxy.dll
30.04.1997  23:00            11.536 odbccp32.cpl
19.11.2015  16:06            11.616 api-ms-win-core-timezone-l1-1-0.dll
19.11.2015  16:06            11.616 api-ms-win-core-file-l1-2-0.dll
19.11.2015  16:06            11.616 api-ms-win-core-xstate-l2-1-0.dll
19.11.2015  16:06            11.616 api-ms-win-core-file-l2-1-0.dll
30.10.2015  09:18            11.776 browseui.dll
30.10.2015  09:18            11.776 wsmplpxy.dll
30.10.2015  09:18            11.776 RdpSaPs.dll
30.10.2015  09:18            11.776 WalletBackgroundServiceProxy.dll
27.04.2016  07:17            11.776 dciman32.dll
30.10.2015  09:19            11.776 wscproxystub.dll
30.10.2015  09:18            11.776 InfDefaultInstall.exe
27.04.2016  07:17            11.776 rastlsext.dll
30.10.2015  09:18            11.776 verclsid.exe
30.10.2015  09:18            11.776 mscat32.dll
30.10.2015  09:18            11.776 SensApi.dll
19.11.2015  16:06            12.128 api-ms-win-crt-environment-l1-1-0.dll
19.11.2015  16:06            12.128 api-ms-win-core-processthreads-l1-1-1.dll
19.11.2015  16:06            12.128 api-ms-win-crt-locale-l1-1-0.dll
30.10.2015  09:18            12.128 uxlibres.dll
19.11.2015  16:06            12.128 api-ms-win-core-synch-l1-2-0.dll
19.11.2015  16:06            12.128 api-ms-win-crt-utility-l1-1-0.dll
30.10.2015  09:18            12.288 raschapext.dll
30.10.2015  09:18            12.288 C_IS2022.DLL
30.10.2015  09:18            12.288 ProximityRtapiPal.dll
30.10.2015  09:18            12.288 HOSTNAME.EXE
30.10.2015  09:18            12.288 dhcpcmonitor.dll
30.10.2015  09:18            12.288 c_GSM7.DLL
30.10.2015  09:18            12.288 whhelper.dll
30.10.2015  09:18            12.288 C_ISCII.DLL
30.10.2015  09:18            12.288 DeviceUxRes.dll
30.10.2015  09:18            12.288 txfw32.dll
30.10.2015  09:18            12.288 IconCodecService.dll
30.10.2015  09:18            12.288 wshirda.dll
30.10.2015  09:18            12.288 usbperf.dll
19.11.2015  16:06            12.640 api-ms-win-crt-process-l1-1-0.dll
19.11.2015  16:06            12.640 api-ms-win-crt-heap-l1-1-0.dll
19.11.2015  16:06            12.640 api-ms-win-crt-conio-l1-1-0.dll
16.12.2015  20:07            12.784 detoured.dll
30.10.2015  09:18            12.800 mmcico.dll
30.10.2015  09:18            12.800 AccountsControlInternal.dll
30.10.2015  09:18            12.800 mprext.dll
30.10.2015  09:18            12.800 chcp.com
30.10.2015  09:18            12.800 efsui.exe
30.10.2015  09:18            12.800 d3d8thk.dll
30.10.2015  09:18            12.800 WpPortingLibrary.dll
30.10.2015  09:18            12.800 panmap.dll
30.10.2015  09:18            12.800 MinstoreEvents.dll
30.10.2015  09:18            12.800 recover.exe
30.10.2015  09:18            12.800 TapiUnattend.exe
30.10.2015  09:19            12.876 korean.uce
30.10.2015  09:18            13.312 dpapi.dll
30.10.2015  09:19            13.312 VscMgrPS.dll
30.10.2015  09:19            13.312 msidcrl40.dll
30.10.2015  09:19            13.312 mshta.exe
30.10.2015  09:19            13.312 msfeedssync.exe
30.10.2015  09:18            13.312 KBDKOR.DLL
30.10.2015  09:18            13.312 CommsTypeHelperUtil_ca.dll
30.10.2015  09:18            13.312 TSChannel.dll
30.10.2015  09:18            13.312 winshfhc.dll
27.04.2016  07:17            13.312 rasadhlp.dll
30.10.2015  09:18            13.312 spwinsat.dll
19.11.2015  16:06            13.664 api-ms-win-crt-filesystem-l1-1-0.dll
30.10.2015  09:18            13.824 finger.exe
30.10.2015  09:18            13.824 wmsgapi.dll
30.10.2015  09:18            13.824 KBDJPN.DLL
30.10.2015  09:18            13.824 clrhost.dll
30.10.2015  09:18            13.824 ifsutilx.dll
30.10.2015  09:18            13.824 tsbyuv.dll
30.10.2015  09:18            13.824 DDOIProxy.dll
30.10.2015  09:18            13.824 ndproxystub.dll
19.11.2015  16:06            14.176 api-ms-win-core-localization-l1-2-0.dll
19.11.2015  16:06            14.176 api-ms-win-crt-time-l1-1-0.dll
30.10.2015  09:18            14.336 Windows.Devices.Background.ps.dll
30.10.2015  09:18            14.336 MRINFO.EXE
30.10.2015  09:18            14.336 hnetmon.dll
30.10.2015  09:18            14.336 pstorec.dll
30.10.2015  09:18            14.336 nlmsprep.dll
30.10.2015  09:18            14.336 perfts.dll
30.10.2015  09:18            14.336 ProximityCommonPal.dll
30.10.2015  09:18            14.848 wshrm.dll
26.06.2016  15:57            14.848 mqcertui.dll
30.10.2015  09:18            14.848 print.exe
30.10.2015  09:18            14.848 prflbmsg.dll
30.10.2015  09:18            14.848 subst.exe
30.10.2015  09:19            14.848 Microsoft.Management.Infrastructure.Native.Unmanaged.dll
30.10.2015  09:18            14.848 wlanhlp.dll
30.10.2015  09:18            14.848 secinit.exe
30.10.2015  09:18            14.848 tcmsetup.exe
30.10.2015  09:18            14.848 muifontsetup.dll
30.10.2015  09:18            14.848 msrle32.dll
30.10.2015  09:18            14.848 CallButtons.ProxyStub.dll
30.10.2015  09:18            15.360 TRACERT.EXE
30.10.2015  09:18            15.360 label.exe
30.10.2015  09:18            15.360 clb.dll
30.10.2015  09:18            15.360 wowreg32.exe
30.10.2015  09:18            15.360 netbios.dll
30.10.2015  09:18            15.360 syssetup.dll
30.10.2015  09:19            15.360 wiatrace.dll
30.10.2015  09:18            15.360 find.exe
30.10.2015  09:18            15.360 mountvol.exe
30.10.2015  09:18            15.360 mscpxl32.dLL
19.11.2015  16:06            15.712 api-ms-win-crt-convert-l1-1-0.dll
30.10.2015  09:19            15.872 eventcls.dll
30.10.2015  09:18            15.872 serialui.dll
30.10.2015  09:18            15.872 RmClient.exe
30.10.2015  09:18            15.872 ntvdm64.dll
30.10.2015  09:18            15.872 Windows.Devices.Custom.ps.dll
30.10.2015  09:18            15.872 ktmutil.exe
30.10.2015  09:19            15.872 pcbp.rs
19.11.2015  16:06            16.224 api-ms-win-crt-runtime-l1-1-0.dll
08.02.2016  11:53            16.384 ??
27.01.2016  17:26            16.384 ?
09.03.2016  04:30            16.384 ??
26.02.2016  11:34            16.384 ??
30.10.2015  09:18            16.384 CoreMmRes.dll
26.06.2016  10:48            16.384  ?
30.10.2015  09:18            16.384 prevhost.exe
15.06.2016  03:29            16.384 P??
24.02.2016  20:21            16.384 ??c
20.06.2016  16:20            16.384 8?
07.01.2016  11:08            16.384 ??n
10.02.2016  04:39            16.384 8?~
30.10.2015  09:18            16.384 irclass.dll
02.03.2016  17:01            16.384 X??
13.06.2016  11:55            16.384 ??[
03.06.2016  11:20            16.384 X?~
30.10.2015  09:18            16.384 Startupscan.dll
30.10.2015  09:18            16.384 icsunattend.exe
30.05.2016  16:59            16.384 H??
22.05.2016  19:02            16.384 X?^
30.10.2015  09:18            16.384 hh.exe
03.06.2016  11:23            16.384 x?b
30.10.2015  09:18            16.384 PATHPING.EXE
04.02.2016  17:01            16.384 ??}
13.01.2016  04:27            16.384 8??
26.11.2015  10:23            16.384  ??
30.11.2015  09:42            16.384 ???
30.10.2015  09:18            16.384 wksprtPS.dll
30.10.2015  09:18            16.384 wshelper.dll
30.10.2015  09:19            16.384 djctq.rs
30.10.2015  09:18            16.384 wsock32.dll
30.10.2015  09:18            16.384 dispex.dll
30.10.2015  09:19            16.740 ShiftJIS.uce
27.04.2016  07:32            16.896 srm_ps.dll
30.10.2015  09:18            16.896 schedcli.dll
30.10.2015  09:19            16.896 srdelayed.exe
30.10.2015  09:18            16.896 fixmapi.exe
30.10.2015  09:18            16.896 wshqos.dll
30.10.2015  09:18            16.896 EsdSip.dll
30.10.2015  09:18            16.896 regsvr32.exe
30.10.2015  09:18            16.896 cmstplua.dll
30.10.2015  09:18            16.896 KBDCHERP.DLL
30.10.2015  09:18            16.896 doskey.exe
30.10.2015  09:18            16.896 userinitext.dll
30.10.2015  09:18            17.048 psapi.dll
30.10.2015  09:18            17.248 spwizres.dll
30.10.2015  09:18            17.408 cmdkey.exe
26.06.2016  15:57            17.408 iisreset.exe
30.10.2015  09:18            17.408 WINSRPC.DLL
27.04.2016  07:17            17.408 rasautou.exe
30.10.2015  09:18            17.408 fltLib.dll
30.10.2015  09:18            17.760 backgroundTaskHost.exe
30.10.2015  09:18            17.760 sqlwid.dll
19.11.2015  16:06            17.760 api-ms-win-crt-stdio-l1-1-0.dll
30.10.2015  09:18            17.760 dllhost.exe
19.11.2015  16:06            17.760 api-ms-win-crt-string-l1-1-0.dll
30.10.2015  09:18            17.920 xmlprovi.dll
30.10.2015  09:19            17.920 vdmdbg.dll
30.10.2015  09:18            17.920 tree.com
30.10.2015  09:19            17.920 SyncInfrastructureps.dll
30.10.2015  09:18            17.920 stdole2.tlb
30.10.2015  09:18            17.920 uniplat.dll
30.10.2015  09:18            17.920 ntlanui2.dll
30.10.2015  09:18            17.920 runas.exe
30.10.2015  09:18            17.920 spopk.dll
30.10.2015  09:18            17.935 EventViewer_EventDetails.xsl
30.10.2015  09:18            18.432 rasdial.exe
30.10.2015  09:18            18.432 msiltcfg.dll
30.10.2015  09:18            18.432 nlmproxy.dll
30.10.2015  09:19            18.432 DafCdp.dll
30.10.2015  09:18            18.432 sxshared.dll
30.10.2015  09:18            18.432 shpafact.dll
30.10.2015  09:19            18.600 msvcr100_clr0400.dll
05.11.2015  21:36            18.600 msvcr110_clr0400.dll
05.11.2015  21:36            18.600 msvcp110_clr0400.dll
30.10.2015  09:18            18.944 shimgvw.dll
30.10.2015  09:18            18.944 mgmtapi.dll
30.10.2015  09:18            18.944 attrib.exe
27.04.2016  07:17            18.944 ExtrasXmlParser.dll
30.10.2015  09:18            18.944 diskperf.exe
30.10.2015  09:18            18.944 Windows.System.RemoteDesktop.dll
30.10.2015  09:18            18.944 midimap.dll
30.10.2015  09:18            19.296 WlS0WndH.dll
30.10.2015  09:18            19.456 credssp.dll
30.10.2015  09:18            19.456 convert.exe
30.10.2015  09:19            19.456 amcompat.tlb
30.10.2015  09:18            19.456 Windows.Media.BackgroundPlayback.exe
30.10.2015  09:18            19.456 capisp.dll
30.10.2015  09:18            19.456 PING.EXE
30.10.2015  09:18            19.456 slcext.dll
30.10.2015  09:18            19.456 replace.exe
30.10.2015  09:18            19.456 chkntfs.exe
30.10.2015  09:18            19.456 SystemEventsBrokerClient.dll
30.10.2015  09:18            19.456 dbnmpntw.dll
30.10.2015  09:18            19.648 ksuser.dll
19.11.2015  16:06            19.808 api-ms-win-crt-multibyte-l1-1-0.dll
30.10.2015  09:18            19.968 rasctrs.dll
30.10.2015  09:18            19.968 NcaApi.dll
30.10.2015  09:18            19.968 ROUTE.EXE
30.10.2015  09:18            19.968 GamePanelExternalHook.dll
30.10.2015  09:18            19.968 umdmxfrm.dll
30.10.2015  09:18            19.968 serwvdrv.dll
30.10.2015  09:18            19.968 winnlsres.dll
30.10.2015  09:18            20.152 nsi.dll
30.10.2015  09:18            20.480 XblGameSaveProxy.dll
27.04.2016  07:17            20.480 wfapigp.dll
30.10.2015  09:18            20.480 mscorier.dll
30.10.2015  09:18            20.992 sisbkup.dll
30.10.2015  09:18            20.992 shunimpl.dll
30.10.2015  09:18            20.992 smphost.dll
30.10.2015  09:18            20.992 delegatorprovider.dll
30.10.2015  09:18            20.992 netevent.dll
30.10.2015  09:18            20.992 drprov.dll
30.10.2015  09:18            20.992 storagewmi_passthru.dll
30.10.2015  09:18            20.992 Register-CimProvider.exe
30.10.2015  09:18            20.992 npmproxy.dll
30.10.2015  09:18            21.504 dmutil.dll
30.10.2015  09:18            21.504 ktmw32.dll
30.10.2015  09:18            21.504 icmui.dll
30.10.2015  09:18            21.504 perfhost.exe
30.10.2015  09:18            21.504 winusb.dll
30.10.2015  09:18            21.504 osbaseln.dll
30.10.2015  09:18            21.504 gptext.dll
30.10.2015  09:19            21.504 pegi-pt.rs
30.10.2015  09:18            21.504 sort.exe
30.10.2015  09:18            21.504 TtlsExt.dll
30.10.2015  09:18            21.504 bitsperf.dll
30.10.2015  09:18            21.504 NcdProp.dll
30.10.2015  09:19            21.504 wscisvif.dll
30.10.2015  09:19            21.504 pegi.rs
30.10.2015  09:18            22.016 wshcon.dll
30.10.2015  09:18            22.016 sdbinst.exe
30.10.2015  09:18            22.016 netbtugc.exe
30.10.2015  09:18            22.016 odbcconf.exe
30.10.2015  09:18            22.016 DefaultPrinterProvider.dll
30.10.2015  09:18            22.016 encapi.dll
30.10.2015  09:18            22.240 dsrole.dll
19.11.2015  16:06            22.368 api-ms-win-crt-math-l1-1-0.dll
30.10.2015  09:18            22.528 lfsvc.dll
30.10.2015  09:18            22.528 sdiagnhost.exe
30.10.2015  09:18            22.528 efsext.dll
30.10.2015  09:19            22.528 grb.rs
30.10.2015  09:18            22.528 fltMC.exe
26.06.2016  16:03            22.528 TokenBrokerCookies.exe
30.10.2015  09:18            22.528 davhlpr.dll
30.10.2015  09:19            22.984 bopomofo.uce
30.10.2015  09:18            23.040 RdpSaUacHelper.exe
30.10.2015  09:18            23.040 msdtcVSp1res.dll
30.10.2015  09:18            23.040 rasser.dll
30.10.2015  09:18            23.040 perfnet.dll
30.10.2015  09:18            23.040 chkdsk.exe
30.10.2015  09:18            23.040 Windows.System.Profile.SystemManufacturers.dll
30.10.2015  09:18            23.040 embeddedmodesvcapi.dll
30.10.2015  09:18            23.040 ARP.EXE
30.10.2015  09:18            23.040 fc.exe
30.10.2015  09:18            23.040 ReAgentc.exe
30.10.2015  09:18            23.264 msg711.acm
30.10.2015  09:18            23.552 winbioext.dll
30.10.2015  09:18            23.552 MsCtfMonitor.dll
30.10.2015  09:18            23.552 ias.dll
30.10.2015  09:18            23.552 lsmproxy.dll
30.10.2015  09:18            23.552 comp.exe
30.10.2015  09:18            23.552 RdpSaProxy.exe
30.10.2015  09:18            23.552 winrnr.dll
30.10.2015  09:19            23.552 ms3dthumbnailprovider.dll
30.10.2015  09:18            23.552 cscdll.dll
26.06.2016  16:03            23.552 wups.dll
30.10.2015  09:18            23.552 dvdupgrd.exe
30.10.2015  09:18            23.776 CompPkgSup.dll
30.10.2015  09:18            23.904 BOOTVID.DLL
30.10.2015  09:19            24.006 gb2312.uce
30.10.2015  09:18            24.064 mciwave.dll
30.10.2015  09:18            24.064 winrshost.exe
30.10.2015  09:18            24.064 secur32.dll
30.10.2015  09:18            24.064 msyuv.dll
30.10.2015  09:18            24.064 catsrvps.dll
30.10.2015  09:18            24.064 dswave.dll
30.10.2015  09:18            24.064 CheckNetIsolation.exe
30.10.2015  09:18            24.064 DevicePairingProxy.dll
30.10.2015  09:18            24.064 more.com
30.10.2015  09:18            24.064 msacm32.drv
30.10.2015  09:19            24.064 dataclen.dll
27.04.2016  07:17            24.064 WordBreakers.dll
30.10.2015  09:18            24.114 lcptr.tbl
30.10.2015  09:18            24.576 mciseq.dll
30.10.2015  09:18            24.576 dsparse.dll
30.10.2015  09:19            24.576 elsTrans.dll
30.10.2015  09:18            24.576 sxsstore.dll
30.10.2015  09:18            24.576 dmintf.dll
30.10.2015  09:18            24.576 InputInjectionBroker.dll
30.10.2015  09:18            24.576 shgina.dll
30.10.2015  09:18            24.576 cmpbk32.dll
30.10.2015  09:18            24.576 clip.exe
30.10.2015  09:17            24.576 MSAMRNBSink.dll
30.10.2015  09:18            24.920 LocationFrameworkPS.dll
30.10.2015  09:18            25.088 ureg.dll
30.10.2015  09:18            25.088 ifmon.dll
30.10.2015  09:18            25.088 wmiprop.dll
30.10.2015  09:18            25.088 hid.dll
30.10.2015  09:18            25.088 at.exe
30.10.2015  09:18            25.088 gpupdate.exe
30.10.2015  09:18            25.088 linkinfo.dll
30.10.2015  09:18            25.088 msisip.dll
30.10.2015  09:18            25.440 DDACLSys.dll
30.10.2015  09:18            25.600 mtxdm.dll
30.10.2015  09:18            25.600 eapprovp.dll
30.10.2015  09:18            25.600 odbcconf.dll
30.10.2015  09:18            25.600 fdWNet.dll
30.10.2015  09:18            25.600 snmpapi.dll
30.10.2015  09:18            25.600 netiougc.exe
30.10.2015  09:18            25.856 pcwum.dll
30.10.2015  09:18            26.112 cryptdlg.dll
26.06.2016  16:03            26.112 wsdchngr.dll
30.10.2015  09:18            26.112 setup16.exe
30.10.2015  09:18            26.112 RpcPing.exe
26.06.2016  15:57            26.112 ahadmin.dll
30.10.2015  09:18            26.112 httpapi.dll
30.10.2015  09:18            26.112 msimsg.dll
30.10.2015  09:18            26.112 fsutilext.dll
30.10.2015  09:18            26.112 userinit.exe
30.10.2015  09:18            26.112 scrnsave.scr
30.10.2015  09:18            26.112 Windows.ApplicationModel.Background.TimeBroker.dll
30.10.2015  09:18            26.112 tokenbinding.dll
30.04.1997  23:00            26.224 odbc16gt.dll
30.10.2015  09:18            26.624 timeout.exe
30.10.2015  09:18            26.624 WsmAgent.dll
30.10.2015  09:18            26.624 AzSqlExt.dll
30.10.2015  09:19            26.624 WPDShextAutoplay.exe
30.10.2015  09:18            26.624 Windows.Media.Playback.ProxyStub.dll
30.10.2015  09:18            26.848 winnsi.dll
30.10.2015  09:18            27.136 ctl3d32.dll
27.04.2016  07:17            27.136 bcastdvr.proxy.dll
30.10.2015  09:18            27.136 rtffilt.dll
30.10.2015  09:19            27.136 licmgr10.dll
30.10.2015  09:18            27.136 Windows.Management.Workplace.WorkplaceSettings.dll
30.10.2015  09:20            27.136 WinFax.dll
30.10.2015  09:18            27.296 mrt_map.dll
30.10.2015  09:18            27.360 version.dll
22.10.1997  10:37            27.612 VBADE32.OLB
30.10.2015  09:18            27.648 iscsium.dll
30.10.2015  09:18            27.648 cacls.exe
30.10.2015  09:18            27.648 efsutil.dll
30.10.2015  09:18            27.648 ActivationClient.dll
30.10.2015  09:18            27.648 mode.com
30.10.2015  09:18            27.648 mfcsubs.dll
30.10.2015  09:18            27.800 mrt100.dll
30.10.2015  09:18            28.160 FdDevQuery.dll
30.10.2015  09:18            28.160 syskey.exe
30.10.2015  09:18            28.160 rpcnsh.dll
30.10.2015  09:18            28.160 Netplwiz.exe
30.10.2015  09:18            28.160 RacEngn.dll
30.10.2015  09:18            28.160 winbrand.dll
30.10.2015  09:19            28.352 aspnet_counters.dll
30.10.2015  09:18            28.416 avrt.dll
30.10.2015  09:18            28.512 wininitext.dll
30.10.2015  09:18            28.672 WofUtil.dll
30.10.2015  09:19            28.672 DeviceSetupStatusProvider.dll
30.10.2015  09:18            28.672 msjint40.dll
30.10.2015  09:18            28.672 ndfetw.dll
30.10.2015  09:18            28.672 ZTrace_ca.dll
30.10.2015  09:18            28.936 msdmo.dll
30.10.2015  09:18            29.184 vss_ps.dll
30.10.2015  09:18            29.184 dtdump.exe
30.10.2015  09:18            29.184 ipconfig.exe
30.10.2015  09:18            29.184 fdProxy.dll
30.10.2015  09:18            29.184 cliconfg.exe
30.10.2015  09:18            29.184 choice.exe
30.10.2015  09:18            29.184 w32topl.dll
30.10.2015  09:19            29.408 CameraSettingsUIHost.exe
30.10.2015  09:18            29.440 msadp32.acm
27.04.2016  07:17            29.696 LaunchWinApp.exe
30.10.2015  09:18            29.696 ThumbnailExtractionHost.exe
30.10.2015  09:19            29.696 iernonce.dll
30.10.2015  09:18            29.696 sxstrace.exe
30.10.2015  09:18            29.696 extrac32.exe
30.10.2015  09:18            29.920 PasswordOnWakeSettingFlyout.exe
30.10.2015  09:18            30.208 DeviceDisplayStatusManager.dll
30.10.2015  09:18            30.208 findstr.exe
30.10.2015  09:18            30.208 olesvr32.dll
30.10.2015  09:18            30.208 credwiz.exe
30.10.2015  09:19            30.208 PlayToStatusProvider.dll
26.06.2016  16:03            30.208 tbauth.dll
30.10.2015  09:18            30.208 icacls.exe
30.10.2015  09:18            30.504 imaadp32.acm
30.10.2015  09:18            30.720 aeevts.dll
30.10.2015  09:18            30.720 GeoLocatorHelper.dll
30.10.2015  09:18            30.749 vbajet32.dll
26.06.2016  16:03            31.232 ByteCodeGenerator.exe
30.10.2015  09:18            31.232 mtxlegih.dll
30.10.2015  09:19            31.232 tvratings.dll
27.04.2016  07:17            31.232 ztrace_maps.dll
30.10.2015  09:18            31.232 Apphlpdm.dll
30.10.2015  09:18            31.232 dsauth.dll
30.10.2015  09:19            31.232 calc.exe
30.10.2015  09:18            31.232 proquota.exe
30.10.2015  09:18            31.496 UserAccountBroker.exe
30.10.2015  09:18            31.528 cryptbase.dll
30.10.2015  09:18            31.744 tcpmib.dll
30.10.2015  09:18            31.744 hidserv.dll
27.04.2016  07:17            31.744 TimeBrokerClient.dll
30.10.2015  09:18            31.744 Windows.Devices.Portable.dll
30.10.2015  09:18            31.744 dtsh.dll
27.04.2016  07:17            32.040 mfpmp.exe
30.10.2015  09:18            32.256 nshhttp.dll
30.10.2015  09:18            32.256 nci.dll
30.10.2015  09:18            32.256 rasphone.exe
30.10.2015  09:18            32.256 pots.dll
30.10.2015  09:19            32.256 usk.rs
30.10.2015  09:18            32.768 ddodiag.exe
30.10.2015  09:18            32.768 cmcfg32.dll
30.10.2015  09:18            32.768 wlidres.dll
30.10.2015  09:19            32.768 wmdmlog.dll
27.04.2016  07:33            32.768 rfxvmt.dll
30.10.2015  09:18            32.768 waitfor.exe
30.10.2015  09:18            32.768 dialer.exe
30.10.2015  09:18            32.768 hidphone.tsp
30.10.2015  09:18            32.768 XInput1_4.dll
30.10.2015  09:18            32.768 vidcap.ax
30.10.2015  09:18            32.768 msscntrs.dll
30.10.2015  09:18            33.064 NtlmShared.dll
26.10.2006  14:10            33.088 FM20ENU.DLL
30.10.2015  09:18            33.280 eventcreate.exe
30.10.2015  09:18            33.280 gpprnext.dll
30.10.2015  09:18            33.280 MirrorDrvCompat.dll
30.10.2015  09:18            33.280 sscore.dll
30.10.2015  09:18            33.280 msvidc32.dll
30.10.2015  09:18            33.792 XInputUap.dll
30.10.2015  09:18            33.792 werdiagcontroller.dll
30.10.2015  09:18            33.792 ErrorDetailsUpdate.dll
30.10.2015  09:18            33.792 WcsPlugInService.dll
30.10.2015  09:18            33.792 edpnotify.exe
30.10.2015  09:18            33.792 shutdown.exe
30.10.2015  09:18            33.792 mimefilt.dll
30.10.2015  09:18            33.792 rasmxs.dll
30.10.2015  09:18            34.088 wldp.dll
30.10.2015  09:18            34.088 netutils.dll
30.10.2015  09:18            34.304 where.exe
30.10.2015  09:18            34.304 Windows.Speech.Pal.dll
27.04.2016  07:17            34.304 BackgroundTransferHost.exe
30.10.2015  09:18            34.304 esevss.dll
30.10.2015  09:18            34.304 NETSTAT.EXE
30.10.2015  09:20            34.816 sxproxy.dll
30.10.2015  09:18            34.816 dimsjob.dll
27.04.2016  07:17            34.816 usermgrcli.dll
30.10.2015  09:18            34.816 VoiceActivationManager.dll
30.10.2015  09:18            35.112 dsclient.dll
30.10.2015  09:18            35.328 traffic.dll
30.10.2015  09:18            35.328 cnvfat.dll
30.10.2015  09:18            35.328 deviceassociation.dll
30.10.2015  09:18            35.328 virtdisk.dll
30.10.2015  09:18            35.328 dmband.dll
23.10.2015  18:47            35.480 TsWpfWrp.exe
30.10.2015  09:18            35.624 tbs.dll
30.10.2015  09:18            35.840 cmlua.dll
30.10.2015  09:18            35.840 upnpcont.exe
30.10.2015  09:18            35.840 htui.dll
30.10.2015  09:18            35.840 perfdisk.dll
30.10.2015  09:18            35.840 unlodctr.exe
30.10.2015  09:18            35.840 perfos.dll
11.06.2011  01:58            36.176 mfc100chs.dll
11.06.2011  01:58            36.176 mfc100cht.dll
30.10.2015  09:18            36.192 cfmifs.dll
30.10.2015  09:18            36.352 pcacli.dll
27.04.2016  07:17            36.352 UIAutomationCoreRes.dll
30.10.2015  09:18            36.352 pifmgr.dll
30.10.2015  09:18            36.352 APHostClient.dll
30.10.2015  09:18            36.352 docprop.dll
30.10.2015  09:18            36.352 Websocket.dll
30.10.2015  09:18            36.352 CredentialMigrationHandler.dll
30.10.2015  09:18            36.352 TaskSchdPS.dll
26.10.2006  15:40            36.672 FM20DEU.DLL
30.10.2015  09:18            36.720 msgsm32.acm
30.10.2015  09:18            36.864 sfc.exe
30.10.2015  09:18            36.864 uicom.dll
30.10.2015  09:18            36.864 RdpSa.exe
30.10.2015  09:18            36.864 runonce.exe
30.10.2015  09:18            36.864 bthudtask.exe
30.10.2015  09:18            36.864 grpconv.exe
30.10.2015  09:18            36.864 mspatcha.dll
30.10.2015  09:18            36.864 msimtf.dll
30.10.2015  09:18            37.256 svchost.exe
30.10.2015  09:19            37.376 wmdmps.dll
26.06.2016  15:57            37.376 mqoa10.tlb
31.05.1996  19:16            37.376 ven2232.olb
30.10.2015  09:18            37.376 perfproc.dll
26.06.2016  16:03            37.376 atmlib.dll
30.10.2015  09:18            37.376 cttunesvr.exe
30.10.2015  09:18            37.376 cmmon32.exe
30.10.2015  09:18            37.376 amsi.dll
30.10.2015  09:18            37.888 WalletProxy.dll
30.10.2015  09:18            37.888 cliconfg.rll
30.10.2015  09:18            37.888 pid.dll
30.10.2015  09:18            37.888 OnDemandBrokerClient.dll
27.04.2016  07:17            37.888 UserDataTypeHelperUtil.dll
30.10.2015  09:18            37.888 SecEdit.exe
27.04.2016  07:17            37.888 UserDataLanguageUtil.dll
30.10.2015  09:18            37.888 wmiclnt.dll
30.10.2015  09:18            38.400 Windows.Devices.Printers.Extensions.dll
30.10.2015  09:18            38.400 execmodelproxy.dll
27.04.2016  07:33            38.400 gpscript.exe
30.10.2015  09:18            38.400 ComputerDefaults.exe
30.10.2015  09:17            38.912 rrinstaller.exe
30.10.2015  09:18            38.912 tlscsp.dll
30.10.2015  09:19            38.912 FXSEXT32.dll
30.10.2015  09:18            38.912 wincredprovider.dll
30.10.2015  09:18            38.912 wsmprovhost.exe
30.10.2015  09:18            39.240 utildll.dll
30.10.2015  09:18            39.424 SyncProxy.dll
26.06.2016  16:03            39.424 wfdprov.dll
30.10.2015  09:18            39.424 relog.exe
30.10.2015  09:18            39.424 mcicda.dll
30.10.2015  09:18            39.424 kmddsp.tsp
30.10.2015  09:18            39.424 dimsroam.dll
30.10.2015  09:18            39.424 PSModuleDiscoveryProvider.dll
30.10.2015  09:18            39.424 BackgroundMediaPolicy.dll
30.10.2015  09:18            39.424 vpnikeapi.dll
30.10.2015  09:18            39.424 rdrleakdiag.exe
30.10.2015  09:18            39.792 kernel.appcore.dll
30.10.2015  09:18            39.936 Windows.System.Profile.PlatformDiagnosticsAndUsageDataSettings.dll
30.10.2015  09:18            39.936 mciqtz32.dll
30.10.2015  09:18            39.936 cipher.exe
30.10.2015  09:18            39.936 atlthunk.dll
30.10.2015  09:18            40.448 SortServer2003Compat.dll
30.10.2015  09:18            40.448 ACCTRES.dll
30.10.2015  09:18            40.448 TokenBrokerUI.dll
30.10.2015  09:18            40.448 odbcbcp.dll
30.10.2015  09:18            40.448 Windows.Networking.XboxLive.ProxyStub.dll
30.10.2015  09:18            40.448 Magnification.dll
30.10.2015  09:18            40.960 compact.exe
30.10.2015  09:18            40.960 perfctrs.dll
30.10.2015  09:19            40.960 SyncHost.exe
30.10.2015  09:18            40.960 Windows.Shell.Search.UriHandler.dll
30.10.2015  09:19            41.472 sdchange.exe
30.10.2015  09:18            41.472 iaspolcy.dll
30.10.2015  09:19            41.472 vbisurf.ax
30.10.2015  09:18            41.472 AtBroker.exe
30.10.2015  09:18            41.587 azman.msc
27.04.2016  07:17            41.984 pcaui.exe
30.10.2015  09:18            41.984 regini.exe
27.04.2016  07:17            41.984 XblAuthManagerProxy.dll
30.10.2015  09:18            41.984 forfiles.exe
30.10.2015  09:18            41.984 typeperf.exe
30.10.2015  09:18            41.984 sfc_os.dll
30.10.2015  09:19            41.984 cob-au.rs
30.10.2015  09:18            41.984 tpmcompc.dll
30.10.2015  09:18            41.984 SortWindows61.dll
30.10.2015  09:19            41.984 imgutil.dll
07.07.2009  11:39            42.304 BSelList.dll
30.10.2015  09:18            42.496 ustprov.dll
26.06.2016  16:03            42.496 gpscript.dll
30.10.2015  09:18            42.496 BitsProxy.dll
30.10.2015  09:18            42.496 winrs.exe
30.10.2015  09:18            42.496 tetheringclient.dll
30.10.2015  09:18            42.496 CertEnrollCtrl.exe
30.10.2015  09:18            43.008 luainstall.dll
30.10.2015  09:18            43.008 dfscli.dll
30.10.2015  09:18            43.008 dmloader.dll
30.10.2015  09:18            43.008 LocationFrameworkInternalPS.dll
30.10.2015  09:18            43.008 RegCtrl.dll
30.10.2015  09:18            43.008 cscapi.dll
11.06.2011  01:58            43.344 mfc100kor.dll
30.10.2015  09:18            43.376 SensorsUtilsV2.dll
30.10.2015  09:18            43.520 f3ahvoas.dll
30.10.2015  09:18            43.520 format.com
26.06.2016  16:03            43.520 browcli.dll
30.10.2015  09:19            43.520 wlidnsp.dll
30.10.2015  09:18            43.520 ndiscapCfg.dll
27.04.2016  07:33            43.566 rsop.msc
11.06.2011  01:58            43.856 mfc100jpn.dll
30.10.2015  09:18            43.872 sqlwoa.dll
30.10.2015  09:18            44.032 mf3216.dll
30.10.2015  09:18            44.032 lodctr.exe
30.10.2015  09:19            44.032 hcproviders.dll
30.10.2015  09:18            44.544 signdrv.dll
30.10.2015  09:18            44.544 xcopy.exe
30.10.2015  09:18            44.544 ddrawex.dll
30.10.2015  09:19            44.544 csrr.rs
30.10.2015  09:19            44.544 drttransport.dll
30.10.2015  09:19            44.544 ConnectedAccountState.dll
30.10.2015  09:19            44.544 msdxm.tlb
30.10.2015  09:17            45.056 mfh263enc.dll
30.10.2015  09:18            45.056 deskmon.dll
30.10.2015  09:18            45.056 xmlfilter.dll
30.10.2015  09:18            45.056 netfxperf.dll
30.10.2015  09:18            45.056 dmocx.dll
30.10.2015  09:18            45.056 joinproviderol.dll
14.07.2009  03:16            45.056 spoolss.dll
30.10.2015  09:18            45.568 hhsetup.dll
30.10.2015  09:18            45.568 TapiMigPlugin.dll
30.10.2015  09:18            45.568 networkitemfactory.dll
30.10.2015  09:18            45.568 cmutil.dll
26.06.2016  16:03            45.568 jsproxy.dll
26.07.2012  19:08            46.032 mfc110cht.dll
26.07.2012  19:08            46.032 mfc110chs.dll
30.10.2015  09:18            46.080 crypttpmeksvc.dll
30.10.2015  09:18            46.080 acppage.dll
30.10.2015  09:18            46.080 msports.dll
30.10.2015  09:18            46.080 net.exe
30.10.2015  09:18            46.592 HelpPaneProxy.dll
30.10.2015  09:18            46.592 Windows.Shell.ServiceHostBuilder.dll
30.10.2015  09:19            46.592 oflc-nz.rs
30.10.2015  09:18            46.592 NAPCRYPT.DLL
30.10.2015  09:18            46.960 PickerHost.exe
30.10.2015  09:18            47.104 fwcfg.dll
30.10.2015  09:18            47.104 TSTheme.exe
26.06.2016  16:03            47.104 hmkd.dll
30.10.2015  09:18            47.104 srumapi.dll
30.10.2015  09:18            47.104 cmdl32.exe
30.10.2015  09:18            47.104 devrtl.dll
30.10.2015  09:18            47.104 BWContextHandler.dll
30.10.2015  09:18            47.104 PrintPlatformConfig.dll
30.10.2015  09:19            47.104 ieetwproxystub.dll
27.04.2016  07:12            47.125 license.rtf
30.10.2015  09:18            47.616 setx.exe
30.10.2015  09:17            47.616 MSAlacDecoder.dll
30.10.2015  09:18            47.616 Windows.Gaming.UI.GameBar.dll
30.10.2015  09:18            47.616 vds_ps.dll
30.10.2015  09:18            47.616 ucmhc.dll
30.10.2015  09:18            47.682 diskmgmt.msc
16.12.2015  20:07            48.112 amdmmcl.dll
30.10.2015  09:18            48.128 Windows.Management.Lockdown.dll
30.10.2015  09:18            48.128 pdhui.dll
30.10.2015  09:18            48.128 deskadp.dll
30.10.2015  09:18            48.128 ContactActivation.dll
27.04.2016  07:17            48.128 PimIndexMaintenanceClient.dll
30.10.2015  09:18            48.128 bidispl.dll
30.10.2015  09:18            48.128 Windows.StateRepositoryBroker.dll
26.07.2009  17:44            48.448 sirenacm.dll
30.10.2015  09:18            48.640 Geocommon.dll
30.10.2015  09:18            48.640 Windows.StateRepositoryClient.dll
30.10.2015  09:18            48.640 dssec.dll
30.10.2015  09:18            49.080 CloudNotifications.exe
30.10.2015  09:18            49.152 ftp.exe
30.10.2015  09:18            49.152 feclient.dll
30.10.2015  09:18            49.152 fdPnp.dll
30.10.2015  09:18            49.152 tzutil.exe
30.10.2015  09:18            49.152 dot3gpclnt.dll
30.10.2015  09:18            49.152 ssdpapi.dll
27.04.2016  07:17            49.152 XblAuthTokenBrokerExt.dll
30.10.2015  09:18            49.152 IoTAssignedAccessLockFramework.dll
30.10.2015  09:18            49.152 offreg.dll
30.10.2015  09:18            49.592 msasn1.dll
30.10.2015  09:18            49.664 iyuv_32.dll
30.10.2015  09:19            49.664 mshtmler.dll
30.10.2015  09:18            49.664 dot3dlg.dll
30.10.2015  09:18            49.664 dpapiprovider.dll
30.10.2015  09:19            50.176 PresentationHostProxy.dll
30.10.2015  09:18            50.176 mskeyprotect.dll
30.10.2015  09:18            50.176 Windows.Devices.Background.dll
26.06.2016  16:03            50.176 MosHostClient.dll
30.08.2011  23:05            50.536 jdns_sd.dll
30.10.2015  09:19            50.688 msauserext.dll
30.10.2015  09:18            50.688 ETWESEProviderResources.dll
11.06.2011  01:58            51.024 vcomp100.dll
26.06.2016  16:03            51.128 SensorsNativeApi.dll
26.06.2016  15:57            51.200 admwprox.dll
30.10.2015  09:18            51.200 adprovider.dll
30.10.2015  09:18            51.200 usoapi.dll
21.11.2010  05:24            51.200 PushPrinterConnections.exe
26.06.2016  16:03            51.712 wshbth.dll
30.10.2015  09:18            51.712 rtutils.dll
30.10.2015  09:18            52.224 MsRdpWebAccess.dll
30.10.2015  09:18            52.224 ConfigureExpandedStorage.dll
30.10.2015  09:18            52.224 tsgqec.dll
30.10.2015  09:18            52.696 RpcRtRemote.dll
30.10.2015  09:18            52.736 msident.dll
26.06.2016  16:03            52.736 OnDemandConnRouteHelper.dll
30.10.2015  09:17            52.736 MSAlacEncoder.dll
30.10.2015  09:18            52.736 takeown.exe
30.10.2015  09:18            52.736 netprovfw.dll
30.10.2015  09:18            52.736 wsnmp32.dll
30.10.2015  09:18            52.736 playlistfolder.dll
30.10.2015  09:19            52.736 vsstrace.dll
30.10.2015  09:19            52.736 esrb.rs
30.10.2015  09:18            52.736 auditpol.exe
26.07.2012  19:08            53.200 mfc110kor.dll
30.10.2015  09:18            53.208 wtsapi32.dll
27.04.2016  07:17            53.248 profext.dll
30.10.2015  09:18            53.248 xolehlp.dll
26.07.2012  19:08            53.712 mfc110jpn.dll
30.10.2015  09:18            53.760 Windows.Cortana.ProxyStub.dll
30.10.2015  09:18            53.760 dot3hc.dll
30.10.2015  09:18            53.760 rundll32.exe
26.06.2016  16:03            53.760 FwRemoteSvr.dll
30.10.2015  09:18            54.272 expand.exe
30.10.2015  09:18            54.272 AddressParser.dll
30.10.2015  09:18            54.272 inetmib1.dll
30.10.2015  09:18            54.272 stclient.dll
30.10.2015  09:18            54.272 mssprxy.dll
30.10.2015  09:18            54.272 RemoveDeviceContextHandler.dll
30.10.2015  09:18            54.752 profapi.dll
07.12.2011  02:08            54.784 OVDecode.dll
30.10.2015  09:18            54.784 capiprovider.dll
30.10.2015  09:18            54.784 iscsidsc.dll
11.06.2011  01:58            55.120 mfc100enu.dll
30.10.2015  09:18            55.136 fmifs.dll
30.10.2015  09:18            55.296 g711codc.ax
30.10.2015  09:18            55.296 findnetprinters.dll
30.10.2015  09:18            55.296 pautoenr.dll
30.10.2015  09:18            55.296 ncobjapi.dll
30.10.2015  09:19            55.296 fpb.rs
26.06.2016  15:57            55.808 mqoa20.tlb
30.10.2015  09:18            55.808 UserLanguageProfileCallback.dll
30.10.2015  09:18            55.808 NapiNSP.dll
30.10.2015  09:18            55.808 eappprxy.dll
27.04.2016  07:17            56.320 UserDataPlatformHelperUtil.dll
26.06.2016  16:03            56.320 wkscli.dll
30.10.2015  09:18            56.320 mbussdapi.dll
27.04.2016  07:17            56.320 POSyncServices.dll
30.10.2015  09:18            56.320 certenc.dll
30.10.2015  09:18            56.320 SettingSyncPolicy.dll
30.10.2015  09:19            56.320 cero.rs
30.10.2015  09:18            56.832 l2nacp.dll
30.10.2015  09:18            56.832 SortWindows6Compat.dll
30.10.2015  09:18            57.344 DfsShlEx.dll
30.10.2015  09:19            57.344 WPDShServiceObj.dll
30.10.2015  09:18            57.344 cngprovider.dll
26.06.2016  16:03            57.344 dhcpcsvc6.dll
30.10.2015  09:18            57.344 winver.exe
30.10.2015  09:18            57.344 iasads.dll
30.10.2015  09:18            57.344 IPELoggingDictationHelper.dll
16.12.2015  20:07            57.840 aticalcl.dll
30.10.2015  09:18            57.856 ntlanman.dll
30.10.2015  09:19            57.856 msfeedsbs.dll
30.10.2015  09:18            57.856 netprovisionsp.dll
30.10.2015  09:19            57.856 ksxbar.ax
30.10.2015  09:18            57.856 xwizard.exe
30.10.2015  09:18            58.368 UXInit.dll
27.04.2016  07:17            58.368 MosResource.dll
30.10.2015  09:18            58.368 cryptdll.dll
27.04.2016  07:33            58.368 AuditPolicyGPInterop.dll
30.10.2015  09:18            58.368 threadpoolwinrt.dll
30.10.2015  09:18            58.368 msiexec.exe
30.10.2015  09:18            58.368 Storprop.dll
30.10.2015  09:18            58.368 NetCfgNotifyObjectHost.exe
30.10.2015  09:18            58.368 PhonePlatformAbstraction.dll
30.10.2015  09:19            58.880 drtprov.dll
30.10.2015  09:18            58.880 Windows.Globalization.Fontgroups.dll
30.10.2015  09:18            58.880 d3dxof.dll
30.10.2015  09:18            58.880 whoami.exe
30.10.2015  09:18            58.880 vfwwdm32.dll
30.10.2015  09:18            58.880 iasdatastore.dll
30.10.2015  09:19            58.920 CredentialUIBroker.exe
30.10.2015  09:18            59.232 PSHED.DLL
30.10.2015  09:18            59.392 RunLegacyCPLElevated.exe
30.10.2015  09:18            59.392 WSManMigrationPlugin.dll
30.10.2015  09:18            59.392 clfsw32.dll
30.10.2015  09:18            59.392 wecapi.dll
30.10.2015  09:18            59.392 Windows.System.Diagnostics.dll
30.10.2015  09:18            59.904 l2gpstore.dll
27.04.2016  07:17            59.904 EditBufferTestHook.dll
30.10.2015  09:18            59.904 udhisapi.dll
30.10.2015  09:19            59.904 WABSyncProvider.dll
07.12.2011  02:08            59.904 OpenVideo.dll
26.06.2016  16:03            59.904 MosStorage.dll
30.10.2015  09:18            59.904 Windows.Devices.Custom.dll
30.10.2015  09:18            59.904 sc.exe
30.10.2015  09:19            59.904 PortableDeviceConnectApi.dll
30.10.2015  09:19            59.904 JavaScriptCollectionAgent.dll
30.10.2015  09:18            60.416 tcpmonui.dll
30.10.2015  09:18            60.416 reg.exe
30.10.2015  09:19            60.458 ideograf.uce
11.06.2011  01:58            60.752 mfc100rus.dll
16.12.2015  20:07            60.912 aticalrt.dll
30.10.2015  09:18            60.928 dot3cfg.dll
27.04.2016  07:17            60.928 mssign32.dll
30.10.2015  09:18            60.928 rasdiag.dll
30.10.2015  09:18            60.928 cryptext.dll
30.10.2015  09:18            61.440 msjter40.dll
30.10.2015  09:19            61.440 pngfilt.dll
26.06.2016  16:03            61.440 samlib.dll
30.10.2015  09:19            61.440 iesetup.dll
30.10.2015  09:18            61.440 msvcrt40.dll
30.10.2015  09:18            61.440 pcaui.dll
30.10.2015  09:18            61.952 openfiles.exe
30.10.2015  09:18            61.952 StorageContextHandler.dll
30.10.2015  09:18            61.952 WsmRes.dll
26.06.2016  15:10            62.133 CCCInstall_201606261510491496.log
11.06.2011  01:58            62.288 mfc100ita.dll
30.10.2015  09:18            62.464 ntprint.exe
30.10.2015  09:19            62.464 Syncreg.dll
30.10.2015  09:18            62.464 WorkFoldersRes.dll
30.10.2015  09:18            62.464 printui.exe
30.10.2015  09:19            62.464 srclient.dll
30.10.2015  09:18            62.464 scripto.dll
30.10.2015  09:18            62.976 unimdmat.dll
30.10.2015  09:18            62.976 frprov.dll
30.10.2015  09:18            62.976 WinOpcIrmProtector.dll
30.10.2015  09:18            63.070 certmgr.msc
30.10.2015  09:18            63.081 certlm.msc
30.10.2015  09:18            63.488 msobjs.dll
30.10.2015  09:18            63.488 prvdmofcomp.dll
30.10.2015  09:19            63.488 ELSCore.dll
30.10.2015  09:18            63.488 hdwwiz.exe
27.04.2016  07:17            63.488 cfgbkend.dll
27.04.2016  07:17            63.528 wwapi.dll
11.06.2011  01:58            63.824 mfc100esn.dll
30.10.2015  09:18            64.000 ndadmin.exe
26.06.2016  16:03            64.000 dhcpcsvc.dll
30.10.2015  09:18            64.000 esentprf.dll
30.10.2015  09:18            64.072 appidapi.dll
11.06.2011  01:58            64.336 mfc100fra.dll
11.06.2011  01:58            64.336 mfc100deu.dll
16.07.1993  15:28            64.432 threed.vbx
30.10.2015  09:18            64.512 radarrs.dll
30.10.2015  09:19            64.512 MshtmlDac.dll
30.10.2015  09:18            64.512 WfHC.dll
30.10.2015  09:18            64.584 Clipc.dll
26.07.2012  19:08            64.976 mfc110enu.dll
30.10.2015  09:18            65.024 getmac.exe
30.10.2015  09:19            65.024 nlaapi.dll
30.10.2015  09:19            65.024 UserAccountControlSettings.exe
30.10.2015  09:18            65.024 MuiUnattend.exe
26.06.2016  16:03            65.536 wininetlui.dll
30.10.2015  09:18            65.536 btpanui.dll
30.10.2015  09:19            65.536 SmartScreenSettings.exe
30.10.2015  09:18            65.536 mspatchc.dll
30.10.2015  09:18            66.048 newdev.exe
30.10.2015  09:18            66.048 msvcirt.dll
30.10.2015  09:18            66.082 C_20905.NLS
30.10.2015  09:18            66.082 C_20880.NLS
30.10.2015  09:18            66.082 C_20871.NLS
30.10.2015  09:17            66.082 C_20866.NLS
30.10.2015  09:18            66.082 C_20838.NLS
30.10.2015  09:18            66.082 C_1143.NLS
30.10.2015  09:18            66.082 C_20833.NLS
30.10.2015  09:18            66.082 C_20424.NLS
30.10.2015  09:18            66.082 C_20423.NLS
30.10.2015  09:18            66.082 C_21025.NLS
30.10.2015  09:18            66.082 C_20420.NLS
30.10.2015  09:18            66.082 C_21027.NLS
30.10.2015  09:18            66.082 C_20297.NLS
30.10.2015  09:18            66.082 C_20290.NLS
30.10.2015  09:18            66.082 C_20285.NLS
30.10.2015  09:17            66.082 C_21866.NLS
30.10.2015  09:18            66.082 C_20280.NLS
30.10.2015  09:18            66.082 C_20278.NLS
30.10.2015  09:18            66.082 C_20277.NLS
30.10.2015  09:18            66.082 C_20273.NLS
30.10.2015  09:17            66.082 C_28592.NLS
30.10.2015  09:18            66.082 C_20269.NLS
30.10.2015  09:17            66.082 C_20127.NLS
30.10.2015  09:17            66.082 C_28593.NLS
30.10.2015  09:18            66.082 C_20108.NLS
30.10.2015  09:17            66.082 C_28594.NLS
30.10.2015  09:18            66.082 C_20924.NLS
30.10.2015  09:17            66.082 C_28595.NLS
30.10.2015  09:18            66.082 C_20105.NLS
30.10.2015  09:17            66.082 C_1258.NLS
30.10.2015  09:17            66.082 C_1257.NLS
30.10.2015  09:17            66.082 C_1256.NLS
30.10.2015  09:17            66.082 C_1255.NLS
30.10.2015  09:17            66.082 C_1254.NLS
30.10.2015  09:17            66.082 C_1253.NLS
30.10.2015  09:18            66.082 C_20284.NLS
30.10.2015  09:18            66.082 C_1252.NLS
30.10.2015  09:17            66.082 C_1251.NLS
30.10.2015  09:17            66.082 C_1250.NLS
30.10.2015  09:17            66.082 C_28591.NLS
30.10.2015  09:18            66.082 C_1149.NLS
30.10.2015  09:17            66.082 C_28596.NLS
30.10.2015  09:17            66.082 C_28597.NLS
30.10.2015  09:18            66.082 C_1148.NLS
30.10.2015  09:18            66.082 C_1147.NLS
30.10.2015  09:18            66.082 C_037.NLS
30.10.2015  09:18            66.082 C_10000.NLS
30.10.2015  09:18            66.082 C_1146.NLS
30.10.2015  09:17            66.082 C_28598.NLS
30.10.2015  09:18            66.082 C_1145.NLS
30.10.2015  09:18            66.082 C_10004.NLS
30.10.2015  09:18            66.082 C_10005.NLS
30.10.2015  09:17            66.082 C_28599.NLS
30.10.2015  09:18            66.082 C_10006.NLS
30.10.2015  09:18            66.082 C_875.NLS
30.10.2015  09:17            66.082 c_28603.nls
30.10.2015  09:18            66.082 C_10007.NLS
30.10.2015  09:18            66.082 C_1144.NLS
30.10.2015  09:18            66.082 C_10010.NLS
30.10.2015  09:18            66.082 C_10017.NLS
30.10.2015  09:18            66.082 C_10021.NLS
30.10.2015  09:18            66.082 C_10029.NLS
30.10.2015  09:18            66.082 C_10079.NLS
30.10.2015  09:18            66.082 C_10081.NLS
30.10.2015  09:17            66.082 C_28605.NLS
30.10.2015  09:18            66.082 C_500.NLS
30.10.2015  09:18            66.082 C_10082.NLS
30.10.2015  09:18            66.082 C_1026.NLS
30.10.2015  09:18            66.082 C_1047.NLS
30.10.2015  09:18            66.082 C_1140.NLS
30.10.2015  09:18            66.082 C_1141.NLS
30.10.2015  09:18            66.082 C_1142.NLS
30.10.2015  09:18            66.082 C_20106.NLS
30.10.2015  09:17            66.082 C_708.NLS
30.10.2015  09:18            66.082 C_20107.NLS
30.10.2015  09:18            66.082 C_870.NLS
19.11.2015  16:06            66.400 api-ms-win-crt-private-l1-1-0.dll
30.10.2015  09:18            66.560 Windows.Networking.BackgroundTransfer.BackgroundManagerPolicy.dll
30.10.2015  09:19            66.560 sberes.dll
30.10.2015  09:17            66.594 C_720.NLS
30.10.2015  09:17            66.594 C_737.NLS
30.10.2015  09:17            66.594 C_775.NLS
30.10.2015  09:17            66.594 C_850.NLS
30.10.2015  09:18            66.594 C_437.NLS
30.10.2015  09:17            66.594 C_865.NLS
30.10.2015  09:17            66.594 C_869.NLS
30.10.2015  09:17            66.594 C_855.NLS
30.10.2015  09:17            66.594 C_864.NLS
30.10.2015  09:17            66.594 C_857.NLS
30.10.2015  09:17            66.594 C_858.NLS
30.10.2015  09:17            66.594 C_860.NLS
30.10.2015  09:17            66.594 C_861.NLS
30.10.2015  09:17            66.594 C_852.NLS
30.10.2015  09:17            66.594 C_862.NLS
30.10.2015  09:17            66.594 C_863.NLS
30.10.2015  09:17            66.594 C_874.NLS
30.10.2015  09:17            66.594 C_866.NLS
30.10.2015  09:18            67.072 samcli.dll
30.10.2015  09:18            67.072 hbaapi.dll
27.04.2016  07:32            67.584 srmtrace.dll
30.10.2015  09:18            67.584 driverquery.exe
30.10.2015  09:18            67.584 mmci.dll
16.12.2015  20:07            68.080 OpenCL.dll
30.10.2015  09:18            68.096 winsockhc.dll
30.10.2015  09:18            68.096 rdvvmtransport.dll
30.10.2015  09:18            68.096 iscsiwmi.dll
30.10.2015  09:18            68.096 iasacct.dll
30.10.2015  09:18            68.096 WinMsoIrmProtector.dll
30.10.2015  09:19            68.280 rtmmvrortc.dll
30.10.2015  09:19            68.608 wlidfdp.dll
30.10.2015  09:19            68.608 UserAccountControlSettings.dll
30.10.2015  09:18            68.608 loghours.dll
30.10.2015  09:18            69.120 spbcd.dll
30.10.2015  09:18            69.232 cryptsp.dll
30.10.2015  09:18            69.632 makecab.exe
30.10.2015  09:18            69.632 avicap32.dll
02.10.2014  15:23            69.632 QuickTime.qts
30.10.2015  09:18            69.632 SCardDlg.dll
30.10.2015  09:18            69.632 winipsec.dll
26.06.2016  16:03            69.744 netapi32.dll
30.10.2015  09:18            70.144 CertPolEng.dll
30.10.2015  09:18            70.144 WwaExt.dll
26.07.2012  19:08            70.608 mfc110rus.dll
30.10.2015  09:18            70.656 keyiso.dll
27.04.2016  07:17            70.656 AppCapture.dll
30.10.2015  09:18            70.656 colbact.dll
30.10.2015  09:19            70.656 pnrpnsp.dll
30.10.2015  09:18            71.168 Windows.Devices.Printers.dll
30.10.2015  09:18            71.168 Utilman.exe
30.10.2015  09:18            71.168 w32tm.exe
30.10.2015  09:17            71.168 mferror.dll
30.10.2015  09:18            71.280 dmcmnutils.dll
30.10.2015  09:18            71.680 eqossnap.dll
30.10.2015  09:18            72.192 slwga.dll
30.10.2015  09:18            72.192 Query.dll
30.10.2015  09:18            72.192 odbccr32.dll
30.10.2015  09:19            72.192 MSDvbNP.ax
26.07.2012  19:08            72.656 mfc110ita.dll
30.10.2015  09:18            72.704 odbccu32.dll
30.10.2015  09:18            72.704 ndishc.dll
30.10.2015  09:18            72.704 odbcad32.exe
30.10.2015  09:17            72.808 mfvdsp.dll
30.08.2011  23:05            73.064 dnssd.dll
30.10.2015  09:17            73.216 l3codeca.acm
27.04.2016  07:17            73.360 remoteaudioendpoint.dll
26.07.2012  19:08            73.680 mfc110esn.dll
30.10.2015  09:18            73.728 UserDeviceRegistration.Ngc.dll
30.10.2015  09:18            73.728 wpbcreds.dll
30.10.2015  09:19            73.728 tdc.ocx
30.10.2015  09:18            73.728 dpapimig.exe
26.06.2016  16:03            73.872 srvcli.dll
30.10.2015  09:18            74.240 mibincodec.dll
30.10.2015  09:18            74.240 ngcksp.dll
30.10.2015  09:18            74.240 packager.dll
26.07.2012  19:08            74.704 mfc110deu.dll
26.07.2012  19:08            74.704 mfc110fra.dll
08.11.2012  11:21            74.752 Internationalization_zh-CHT.dll
08.11.2012  11:21            74.752 Internationalization_zh-CHS.dll
30.10.2015  09:18            74.752 uexfat.dll
08.11.2012  11:21            74.752 Internationalization_zh-HK.dll
31.05.2007  17:21            75.144 ceutil.dll
30.10.2015  09:18            75.776 powercfg.exe
30.10.2015  09:18            75.776 dmcompos.dll
30.10.2015  09:18            75.776 taskkill.exe
30.10.2015  09:18            75.776 CallButtons.dll
13.11.2015  13:59            75.960 vcruntime140.dll
30.10.2015  09:19            76.060 xpsrchvw.xml
30.10.2015  09:18            76.288 iashlpr.dll
30.10.2015  09:19            76.800 cca.dll
30.10.2015  09:19            76.800 synceng.dll
30.10.2015  09:18            77.312 AuthBrokerUI.dll
30.10.2015  09:18            77.824 DpiScaling.exe
30.10.2015  09:18            77.824 usp10.dll
30.10.2015  09:18            77.824 ErrorDetails.dll
16.12.2015  20:07            78.320 atiglpxx.dll
30.10.2015  09:17            78.336 mfmjpegdec.dll
30.10.2015  09:19            78.336 bdaplgin.ax
30.10.2015  09:18            78.336 nslookup.exe
30.10.2015  09:18            78.336 cliconfg.dll
30.10.2015  09:18            78.848 bootcfg.exe
27.04.2016  07:17            78.848 asycfilt.dll
30.10.2015  09:18            78.848 systeminfo.exe
30.10.2015  09:18            79.360 wlanext.exe
30.10.2015  09:20            79.360 FXSCOM.dll
27.04.2016  07:17            79.360 winhttpcom.dll
08.11.2012  11:21            79.360 Internationalization_ko.dll
30.10.2015  09:18            79.872 wudriver.dll
30.10.2015  09:19            79.872 WSTPager.ax
30.10.2015  09:18            79.872 TSpkg.dll
30.10.2015  09:18            80.384 AuthExt.dll
30.10.2015  09:18            80.384 cmifw.dll
26.06.2016  16:03            80.384 SensorsNativeApi.V2.dll
30.10.2015  09:18            80.560 Windows.Security.Credentials.UI.CredentialPicker.dll
30.10.2015  09:18            80.896 SPInf.dll
26.06.2016  16:03            80.896 BluetoothApis.dll
30.10.2015  09:18            80.896 DevicePairingWizard.exe
08.11.2012  11:21            80.896 Internationalization_ja.dll
27.04.2016  07:17            81.112 OpenWith.exe
16.12.2015  20:06            81.160 amdpcom32.dll
16.12.2015  20:06            81.160 atimpc32.dll
30.10.2015  09:18            81.408 PlaySndSrv.dll
30.10.2015  09:18            81.408 wecutil.exe
30.10.2015  09:18            81.408 tasklist.exe
30.10.2015  09:18            81.408 eventvwr.exe
30.10.2015  09:18            81.560 mscories.dll
11.06.2011  01:58            81.744 mfcm100u.dll
11.06.2011  01:58            81.744 mfcm100.dll
30.10.2015  09:18            81.920 fingerprintcredential.dll
30.10.2015  09:18            81.920 wshext.dll
30.10.2015  09:18            81.920 PCPKsp.dll
30.10.2015  09:18            82.096 devenum.dll
30.10.2015  09:19            82.432 XPSSHHDR.dll
30.10.2015  09:18            82.432 atl.dll
30.10.2015  09:18            82.432 Windows.Networking.ServiceDiscovery.Dnssd.dll
30.10.2015  09:18            82.432 olecli32.dll
30.10.2015  09:18            82.608 bcd.dll
26.07.2012  19:08            82.888 mfcm110u.dll
26.07.2012  19:08            82.888 mfcm110.dll
30.10.2015  09:18            82.944 amstream.dll
30.10.2015  09:19            82.944 Mpeg2Data.ax
30.10.2015  09:18            82.944 SystemPropertiesComputerName.exe
30.10.2015  09:18            82.944 SystemPropertiesRemote.exe
30.10.2015  09:18            82.944 SystemPropertiesAdvanced.exe
30.10.2015  09:18            82.944 wevtfwd.dll
30.10.2015  09:18            82.944 SystemPropertiesDataExecutionPrevention.exe
30.10.2015  09:18            82.944 SystemPropertiesHardware.exe
30.10.2015  09:18            82.944 SystemPropertiesProtection.exe
30.10.2015  09:18            82.944 SystemPropertiesPerformance.exe
26.06.2016  16:03            83.456 InputLocaleManager.dll
30.10.2015  09:19            83.456 mshtmled.dll
30.10.2015  09:18            83.456 netsh.exe
         
__________________

Alt 06.07.2016, 21:55   #19
offmarc
 
tr/crypt.zpack.gen4 nicht erfolgreich entfernt - Standard

tr/crypt.zpack.gen4 nicht erfolgreich entfernt



Fixlog.txt weitergeführt:
Code:
ATTFilter
30.10.2015  09:18            83.456 dot3api.dll
30.10.2015  09:18            83.456 cmstp.exe
30.08.2011  23:05            83.816 dns-sd.exe
26.06.2016  16:03            84.480 VEDataLayerHelpers.dll
26.06.2016  16:03            84.832 NetSetupApi.dll
30.10.2015  09:18            84.992 regapi.dll
30.10.2015  09:18            84.992 mciavi32.dll
30.10.2015  09:19            84.992 SMBHelperClass.dll
08.11.2012  11:21            84.992 Internationalization_he.dll
30.10.2015  09:19            85.504 wiaacmgr.exe
30.10.2015  09:18            85.504 INETRES.dll
30.10.2015  09:19            85.504 mobsync.exe
30.10.2015  09:18            85.720 mpr.dll
30.10.2015  09:18            86.016 davclnt.dll
30.10.2015  09:19            86.528 logagent.exe
30.10.2015  09:18            86.528 CameraCaptureUI.dll
30.10.2015  09:18            86.528 colorcpl.exe
30.10.2015  09:18            86.528 spfileq.dll
30.10.2015  09:19            86.528 iccvid.dll
08.11.2012  11:21            87.040 Internationalization_ar.dll
26.06.2016  16:03            87.040 MapsBtSvc.dll
30.10.2015  09:19            87.552 psisrndr.ax
30.10.2015  09:18            87.552 Windows.Security.Credentials.UI.UserConsentVerifier.dll
30.10.2015  09:18            88.064 remotesp.tsp
30.10.2015  09:18            88.064 Windows.ApplicationModel.Background.SystemEventsBroker.dll
05.11.2010  08:14            88.288 BuCResND.dll
30.10.2015  09:18            88.416 nlsbres.dll
30.10.2015  09:18            88.576 dot3msm.dll
26.06.2016  16:03            88.576 olepro32.dll
30.10.2015  09:18            88.576 ndfhcdiscovery.dll
30.10.2015  09:18            88.576 adsmsext.dll
30.10.2015  09:19            89.088 pwrshplugin.dll
27.04.2016  07:17            89.088 UserDataTimeUtil.dll
08.11.2012  11:21            89.088 Internationalization_tr.dll
30.10.2015  09:18            89.600 networkhelper.dll
30.10.2015  09:19            89.600 inseng.dll
08.11.2012  11:21            89.600 Internationalization_en.dll
08.11.2012  11:21            89.600 Internationalization_no.dll
30.10.2015  09:18            89.600 wdi.dll
08.11.2012  11:21            90.112 Internationalization_sk.dll
30.10.2015  09:18            90.112 TpmInit.exe
08.11.2012  11:21            90.112 Internationalization_sl.dll
08.11.2012  11:21            90.112 Internationalization_fi.dll
30.10.2015  09:18            90.112 DevDispItemProvider.dll
27.04.2016  07:33            90.112 srmlib.dll
30.10.2015  09:18            90.624 secproc_ssp.dll
30.10.2015  09:18            90.624 mapi32.dll
30.10.2015  09:18            90.624 mapistub.dll
30.10.2015  09:18            90.624 secproc_ssp_isv.dll
30.10.2015  09:18            90.912 msacm32.dll
26.06.2016  15:57            91.136 mqoa30.tlb
08.11.2012  11:21            91.136 Internationalization_hr.dll
08.11.2012  11:21            91.136 Internationalization_cs.dll
30.10.2015  09:18            91.136 radardt.dll
30.10.2015  09:18            91.136 fdSSDP.dll
26.06.2016  16:03            91.648 tdlrecover.exe
08.11.2012  11:21            91.648 Internationalization_sv.dll
30.10.2015  09:18            91.648 usbui.dll
08.11.2012  11:21            91.648 Internationalization_ru.dll
30.10.2015  09:19            91.648 wiascanprofiles.dll
30.10.2015  09:18            91.648 msctfp.dll
21.07.2009  00:05            91.656 msxml4r.dll
30.10.2015  09:18            92.160 IdCtrls.dll
30.10.2015  09:18            92.160 fphc.dll
30.10.2015  09:18            92.160 wcmapi.dll
30.10.2015  09:19            92.160 iesysprep.dll
30.10.2015  09:18            92.160 edpauditapi.dll
08.11.2012  11:21            92.160 Internationalization_hu.dll
30.10.2015  09:18            92.480 userenv.dll
30.10.2015  09:18            92.672 DeviceProperties.exe
30.10.2015  09:18            92.672 joy.cpl
08.11.2012  11:21            92.672 Internationalization_da.dll
08.11.2012  11:21            92.672 Internationalization_pt-BR.dll
30.10.2015  09:18            92.672 console.dll
08.11.2012  11:21            92.672 Internationalization_ro.dll
30.10.2015  09:18            92.672 msctfui.dll
30.10.2015  09:18            92.672 olethk32.dll
30.10.2015  09:18            92.746 services.msc
08.11.2012  11:21            93.184 Internationalization_pl.dll
27.04.2016  07:17            93.696 winbio.dll
30.10.2015  09:18            93.696 wkspbrokerAx.dll
30.10.2015  09:17            93.696 MSAMRNBSource.dll
26.06.2016  16:03            93.696 fontsub.dll
30.10.2015  09:19            93.702 SubRange.uce
30.10.2015  09:18            94.208 dwmapi.dll
30.10.2015  09:19            94.208 kstvtune.ax
02.10.2014  15:23            94.208 QuickTimeVR.qtx
08.11.2012  11:21            94.720 Internationalization_pt.dll
08.11.2012  11:21            94.720 Internationalization_es.dll
30.10.2015  09:18            94.720 sqlsrv32.rll
08.11.2012  11:21            94.720 Internationalization_it.dll
30.10.2015  09:18            94.720 negoexts.dll
30.10.2015  09:18            95.232 UserDeviceRegistration.dll
30.10.2015  09:18            95.232 Narrator.exe
08.11.2012  11:21            95.232 Internationalization_fr.dll
30.10.2015  09:19            95.232 setupcln.dll
30.10.2015  09:18            95.744 fdWCN.dll
08.11.2012  11:21            95.744 Internationalization_de.dll
30.10.2015  09:18            96.256 mssitlb.dll
30.10.2015  09:18            96.256 winrscmd.dll
30.10.2015  09:18            96.256 iscsiwmiv2.dll
27.04.2016  07:33            96.256 auditpolmsg.dll
30.10.2015  09:18            96.256 dmscript.dll
30.10.2015  09:18            96.256 eappgnui.dll
30.10.2015  09:18            96.256 VoipRT.dll
30.10.2015  09:18            96.256 dskquota.dll
16.12.2015  20:07            96.752 mantleaxl32.dll
26.06.2016  15:57            96.768 mqoa.tlb
26.06.2016  16:03            97.096 ncryptsslp.dll
30.10.2015  09:18            97.280 Windows.System.SystemManagement.dll
30.10.2015  09:18            97.280 ntdsapi.dll
08.11.2012  11:21            97.280 Internationalization_el.dll
08.11.2012  11:21            97.792 Internationalization_nl.dll
07.05.2015  16:57            97.888 WindowsAccessBridge-32.dll
30.10.2015  09:18            98.304 mi.dll
27.04.2016  07:17            98.304 AppointmentActivation.dll
30.10.2015  09:18            98.816 Fondue.exe
30.10.2015  09:18            98.816 logman.exe
30.10.2015  09:18            98.816 comrepl.dll
30.10.2015  09:18            99.176 imagehlp.dll
30.10.2015  09:18            99.328 avifil32.dll
27.04.2016  07:33            99.328 rdvgumd32.dll
30.10.2015  09:18            99.328 srpapi.dll
30.10.2015  09:18            99.648 cryptxml.dll
30.10.2015  09:18            99.840 msoert2.dll
27.04.2016  07:17            99.840 hlink.dll
30.10.2015  09:18            99.840 wlgpclnt.dll
27.04.2016  07:17           100.160 MP3DMOD.DLL
30.10.2015  09:18           100.352 WcnApi.dll
30.10.2015  09:18           100.864 ncpa.cpl
30.10.2015  09:18           100.864 txflog.dll
27.04.2016  07:17           100.864 offlinelsa.dll
30.10.2015  09:18           101.888 xwreg.dll
30.10.2015  09:18           101.888 fdBth.dll
30.10.2015  09:18           101.888 loadperf.dll
30.10.2015  09:18           102.400 shsetup.dll
30.10.2015  09:18           102.400 msscript.ocx
30.10.2015  09:18           102.400 NPSM.dll
30.10.2015  09:18           102.400 mskeyprotcli.dll
30.10.2015  09:18           102.912 Windows.Networking.NetworkOperators.HotspotAuthentication.dll
30.10.2015  09:19           102.912 wmpshell.dll
27.04.2016  07:32           102.912 adrclient.dll
23.10.2015  18:47           103.120 PresentationCFFRasterizerNative_v0300.dll
30.10.2015  09:19           103.424 raserver.exe
26.06.2016  16:03           103.424 updatepolicy.dll
26.06.2016  16:03           103.936 Windows.Media.Devices.dll
30.10.2015  09:18           103.936 efsadu.dll
30.10.2015  09:18           103.936 cngcredui.dll
21.10.2011  20:15           104.448 SlotMaximizerAg.dll
30.10.2015  09:19           104.448 isoburn.exe
31.05.2007  17:21           105.352 rapi.dll
30.10.2015  09:18           105.472 joinutil.dll
30.10.2015  09:18           105.472 dbnetlib.dll
30.10.2015  09:19           105.984 FXSXP32.dll
30.10.2015  09:18           105.984 fontview.exe
03.10.2012  16:14           106.928 GEARAspi.dll
30.10.2015  09:19           107.008 EhStorPwdMgr.dll
30.10.2015  09:18           107.008 Robocopy.exe
30.10.2015  09:18           107.008 oledlg.dll
30.10.2015  09:18           107.408 bcrypt.dll
30.10.2015  09:18           107.520 telephon.cpl
30.10.2015  09:18           107.520 ufat.dll
30.10.2015  09:17           107.952 VIDRESZR.DLL
30.10.2015  09:19           108.544 msra.exe
30.10.2015  09:18           108.544 odbccp32.dll
30.10.2015  09:18           109.056 resmon.exe
30.10.2015  09:18           109.568 Windows.Devices.Radios.dll
30.10.2015  09:18           109.568 tapiui.dll
30.10.2015  09:18           109.568 chartv.dll
30.10.2015  09:18           110.080 Windows.System.Profile.RetailInfo.dll
30.10.2015  09:18           110.080 offlinesam.dll
30.10.2015  09:18           110.592 sppc.dll
27.04.2016  07:17           110.592 Microsoft-Windows-MapControls.dll
16.12.2015  20:07           111.088 hsa-thunk.dll
30.10.2015  09:18           111.608 gpapi.dll
30.10.2015  09:19           111.616 racpldlg.dll
30.10.2015  09:18           111.616 sendmail.dll
30.10.2015  09:18           112.128 vssadmin.exe
16.12.2015  20:06           112.360 atiu9pag.dll
30.10.2015  09:18           112.640 advpack.dll
30.10.2015  09:18           112.640 activeds.tlb
30.10.2015  09:19           112.640 IEAdvpack.dll
30.10.2015  09:18           112.640 oleprn.dll
30.10.2015  09:18           113.152 iasnap.dll
30.10.2015  09:18           113.152 Windows.Devices.Lights.dll
30.10.2015  09:18           113.256 compmgmt.msc
30.10.2015  09:17           113.624 mfAACEnc.dll
30.10.2015  09:18           113.656 dxva2.dll
30.10.2015  09:18           113.664 Windows.ApplicationModel.Core.dll
30.10.2015  09:18           113.664 dmusic.dll
30.10.2015  09:18           113.664 setupugc.exe
30.10.2015  09:18           114.176 dmview.ocx
30.10.2015  09:18           114.176 AuthBroker.dll
30.10.2015  09:19           114.176 MicrosoftAccountTokenProvider.dll
30.10.2015  09:19           114.176 wscinterop.dll
30.10.2015  09:18           114.176 mtstocom.exe
30.10.2015  09:18           114.688 AuthFWWizFwk.dll
30.10.2015  09:18           114.688 fdeploy.dll
30.10.2015  09:19           114.688 PortableDeviceClassExtension.dll
30.10.2015  09:18           114.688 control.exe
30.10.2015  09:18           114.688 dmsynth.dll
30.10.2015  09:18           114.688 mprmsg.dll
30.10.2015  09:18           114.688 IDStore.dll
30.10.2015  09:18           115.091 WF.msc
22.03.2010  10:31           115.200 XPSPLOG.dll
26.07.2012  19:08           115.656 vcomp110.dll
30.10.2015  09:18           115.712 msdart.dll
30.10.2015  09:18           115.712 mmcshext.dll
30.10.2015  09:18           116.216 sspicli.dll
30.10.2015  09:18           116.224 rshx32.dll
27.04.2016  07:17           116.728 mfps.dll
30.10.2015  09:18           116.736 sppwmi.dll
30.10.2015  09:19           116.736 WinSyncProviders.dll
30.10.2015  08:28           117.080 SSShim.dll
30.10.2015  09:18           117.248 slc.dll
30.10.2015  09:18           117.824 WerFaultSecure.exe
30.10.2015  09:19           118.272 ieUnatt.exe
26.06.2016  16:03           118.272 mtxoci.dll
30.10.2015  09:18           118.784 Kswdmcap.ax
30.10.2015  09:18           118.784 imapi.dll
30.10.2015  09:18           118.784 dbgcore.dll
30.10.2015  09:19           118.784 msnetobj.dll
30.10.2015  09:19           119.296 EhStorAPI.dll
30.10.2015  09:18           119.296 mssph.dll
30.10.2015  09:18           119.296 Windows.Media.Streaming.ps.dll
30.10.2015  08:31           119.296 poqexec.exe
30.10.2015  09:18           119.808 rascfg.dll
30.10.2015  09:18           120.320 mimofcodec.dll
30.10.2015  09:18           120.320 gamingtcui.dll
30.10.2015  09:18           120.320 sqlcecompact40.dll
30.10.2015  09:18           120.320 ir41_qcoriginal.dll
30.10.2015  09:18           120.672 migisol.dll
30.10.2015  09:19           120.832 EhStorAuthn.exe
30.10.2015  09:18           120.832 iscsicpl.exe
30.10.2015  09:18           121.344 Dsui.dll
30.10.2015  09:19           121.344 Chakrathunk.dll
30.10.2015  09:18           121.856 dmstyle.dll
30.10.2015  09:19           121.856 wiadss.dll
30.10.2015  09:18           121.856 rekeywiz.exe
30.10.2015  09:18           121.880 rmclient.dll
16.12.2015  20:07           122.352 mantle32.dll
30.10.2015  09:19           122.368 mqcmiplugin.dll
30.10.2015  09:18           122.944 ncrypt.dll
30.10.2015  09:18           122.944 cabinet.dll
27.04.2016  07:17           123.392 ProximityCommon.dll
30.10.2015  09:18           123.392 rasman.dll
30.10.2015  09:18           123.904 Windows.Media.Playback.MediaPlayer.dll
30.10.2015  09:18           123.904 xwtpw32.dll
30.10.2015  09:18           123.904 gcdef.dll
30.10.2015  09:18           124.118 comexp.msc
30.10.2015  09:18           124.416 globinputhost.dll
30.10.2015  09:18           124.416 fsutil.exe
30.10.2015  09:18           124.480 KerbClientShared.dll
30.10.2015  09:18           124.928 msvfw32.dll
30.10.2015  09:18           124.928 fundisc.dll
27.04.2016  07:17           125.440 wshom.ocx
30.10.2015  09:19           125.952 mqmigplugin.dll
30.10.2015  09:18           125.952 netid.dll
30.10.2015  09:18           126.464 msaatext.dll
30.10.2015  09:18           126.976 Windows.Storage.Compression.dll
30.10.2015  09:18           126.976 dnscmmc.dll
30.10.2015  09:18           128.000 fsquirt.exe
30.10.2015  09:19           128.000 iepeers.dll
30.10.2015  09:18           128.000 Windows.Devices.SerialCommunication.dll
30.10.2015  09:18           128.512 Windows.Media.Playback.BackgroundMediaPlayer.dll
30.10.2015  09:18           128.648 RTWorkQ.dll
30.10.2015  09:18           129.024 PersonaX.dll
26.06.2016  16:03           129.024 AboveLockAppHost.dll
27.04.2016  07:17           129.024 CallHistoryClient.dll
27.04.2016  07:17           129.024 SimAuth.dll
30.10.2015  09:18           129.160 devobj.dll
19.07.1997  17:00           129.808 comdlg32.ocx
30.10.2015  09:18           130.048 Windows.Networking.Sockets.PushEnabledApplication.dll
30.10.2015  09:19           130.048 occache.dll
30.10.2015  09:18           130.048 Windows.Media.BackgroundMediaPlayback.dll
27.04.2016  07:32           130.048 srmshell.dll
30.10.2015  09:18           131.072 fde.dll
30.10.2015  09:18           131.072 usbceip.dll
30.10.2015  09:18           131.584 t2embed.dll
30.10.2015  09:17           131.584 MSAMRNBDecoder.dll
16.12.2015  20:07           132.080 amdhdl32.dll
30.10.2015  09:19           132.608 VBICodec.ax
30.10.2015  09:18           132.744 winmmbase.dll
30.10.2015  09:18           133.120 wmidcom.dll
26.06.2016  16:03           133.632 Windows.UI.Core.TextInput.dll
30.10.2015  09:18           133.800 dssenh.dll
30.10.2015  09:18           133.984 uxlib.dll
30.10.2015  09:19           134.144 Ribbons.scr
30.10.2015  09:18           134.352 winmm.dll
30.10.2015  09:19           135.168 Mystify.scr
30.10.2015  09:18           135.168 Windows.Energy.dll
30.10.2015  09:19           135.168 PortableDeviceWiaCompat.dll
27.04.2016  07:17           135.168 AppxSip.dll
30.10.2015  09:18           135.680 twext.dll
30.10.2015  09:18           136.192 dhcpsapi.dll
30.10.2015  09:19           136.192 PortableDeviceSyncProvider.dll
30.10.2015  09:18           136.192 dinput.dll
30.10.2015  09:18           136.192 iassvcs.dll
30.10.2015  09:18           136.192 WinRtTracing.dll
30.10.2015  09:18           136.704 cryptnet.dll
30.10.2015  09:19           136.704 wextract.exe
30.10.2015  09:18           137.216 prncache.dll
30.10.2015  09:18           137.216 softkbd.dll
26.06.2016  16:03           137.728 shacct.dll
11.06.2011  01:58           138.056 atl100.dll
08.11.2012  11:21           138.240 WaveKSP.dll
27.04.2016  07:17           138.240 ETWCoreUIComponentsResources.dll
30.10.2015  09:18           138.752 odbctrac.dll
30.10.2015  09:18           139.264 Windows.Networking.HostName.dll
30.10.2015  09:18           139.776 nlhtml.dll
30.10.2015  09:17           139.810 C_20261.NLS
30.10.2015  09:18           140.288 iasrecst.dll
30.10.2015  09:18           140.288 playtomenu.dll
30.10.2015  09:18           140.800 XamlDiagnostics.dll
26.06.2016  16:03           140.800 BrowserSettingSync.dll
30.10.2015  09:18           140.800 Cortana.Persona.dll
30.10.2015  09:18           141.312 prntvpt.dll
30.10.2015  09:18           141.312 glu32.dll
30.10.2015  09:18           141.312 dialclient.dll
30.10.2015  09:18           141.312 uudf.dll
27.04.2016  07:17           141.664 wermgr.exe
26.06.2016  16:03           141.824 easwrt.dll
30.10.2015  09:18           142.336 net1.exe
30.10.2015  09:19           142.848 DscCoreConfProv.dll
30.10.2015  09:18           142.848 MCCSEngineShared.dll
30.10.2015  09:18           142.848 Windows.Devices.WiFi.dll
30.10.2015  09:18           142.904 slmgr.vbs
16.12.2015  20:06           143.056 atiuxpag.dll
30.10.2015  09:18           143.360 autoplay.dll
30.10.2015  09:18           144.384 cscript.exe
30.10.2015  09:18           144.384 verifiergui.exe
30.10.2015  09:18           144.862 tpm.msc
30.10.2015  09:18           144.896 biwinrt.dll
30.10.2015  09:18           144.896 fdWSD.dll
30.10.2015  09:18           144.909 fsmgmt.msc
30.10.2015  09:18           144.998 lusrmgr.msc
30.10.2015  09:18           145.059 taskschd.msc
30.10.2015  09:18           145.127 eventvwr.msc
30.10.2015  09:18           145.408 WsmAuto.dll
30.10.2015  09:18           145.408 netjoin.dll
30.10.2015  09:18           145.519 perfmon.msc
30.10.2015  09:18           145.640 devmgmt.msc
30.10.2015  09:18           145.920 Windows.ApplicationModel.dll
30.10.2015  09:18           145.920 ClipboardServer.dll
21.11.2010  05:24           146.389 printmanagement.msc
30.10.2015  09:18           146.432 DWWIN.EXE
30.10.2015  09:18           146.944 ivfsrc.ax
30.10.2015  09:18           146.944 dsprop.dll
27.04.2016  07:33           147.439 gpedit.msc
30.10.2015  09:18           147.968 diskpart.exe
30.10.2015  09:18           148.832 ulib.dll
30.10.2015  09:18           148.992 iscsicli.exe
30.10.2015  09:18           148.992 wscript.exe
30.10.2015  09:18           149.019 crtdll.dll
30.10.2015  09:18           149.504 cabview.dll
30.10.2015  09:18           150.016 L2SecHC.dll
16.12.2015  20:07           150.512 atigktxx.dll
30.10.2015  09:19           150.528 PortableDeviceTypes.dll
27.04.2016  07:17           150.528 VCardParser.dll
30.10.2015  09:18           150.840 ntmarta.dll
30.10.2015  09:18           151.040 WSClient.dll
26.06.2016  16:03           151.040 mdmregistration.dll
30.10.2015  09:18           151.552 itss.dll
30.10.2015  09:19           152.064 wmidx.dll
16.12.2015  20:07           152.560 atieah32.exe
30.10.2015  09:19           152.576 iexpress.exe
27.04.2016  07:33           152.576 rdvgu1132.dll
30.10.2015  09:18           153.088 WSSync.dll
30.10.2015  09:18           153.088 msdadiag.dll
26.07.2012  19:08           153.536 atl110.dll
30.10.2015  09:19           153.600 sbeio.dll
30.10.2015  09:17           153.600 mfdvdec.dll
30.10.2015  09:19           153.920 wmpps.dll
30.10.2015  09:18           154.112 fms.dll
30.10.2015  09:18           154.624 mydocs.dll
30.10.2015  09:18           155.136 wmitomi.dll
30.10.2015  09:18           155.136 msaudite.dll
30.10.2015  09:18           155.136 credui.dll
30.10.2015  09:19           155.648 syncui.dll
04.11.2015  21:24           157.144 ativvsva.dat
27.04.2016  07:17           157.184 WiFiDisplay.dll
27.04.2016  07:17           157.696 SimCfg.dll
30.10.2015  09:18           157.696 nlmgp.dll
30.10.2015  09:18           157.696 d3d10_1.dll
30.10.2015  09:18           158.208 RstrtMgr.dll
30.10.2015  09:18           158.208 keymgr.dll
30.10.2015  09:18           158.720 XpsRasterService.dll
30.10.2015  09:18           158.720 sdiagprv.dll
30.10.2015  09:18           158.720 dmvdsitf.dll
30.10.2015  09:18           159.584 CloudStorageWizard.exe
30.10.2015  09:18           159.744 rgb9rast.dll
30.10.2015  09:18           160.768 CortanaMapiHelper.dll
30.10.2015  09:18           160.768 rpchttp.dll
26.06.2016  16:03           161.280 InstallAgent.exe
26.06.2016  16:03           161.792 msorcl32.dll
26.06.2016  15:56           161.792 mqrt.dll
30.10.2015  09:18           162.816 mdminst.dll
26.06.2016  16:03           162.816 MTF.dll
30.10.2015  09:18           162.850 C_10001.NLS
30.10.2015  09:17           162.850 C_932.NLS
02.02.2010  17:54           163.160 ELOComRes.dll
27.04.2016  07:17           163.328 fwbase.dll
30.10.2015  09:18           163.840 cic.dll
30.10.2015  09:19           163.840 msrdc.dll
30.10.2015  09:18           163.840 perfmon.exe
30.10.2015  09:18           164.224 weretw.dll
27.04.2016  07:17           164.864 fwpolicyiomgr.dll
30.10.2015  09:18           165.376 itircl.dll
30.10.2015  09:18           165.376 rtm.dll
27.04.2016  07:33           165.376 appmgmts.dll
30.10.2015  09:18           165.376 ocsetapi.dll
30.10.2015  09:18           165.888 scrrun.dll
27.04.2016  07:17           166.912 UserMgrProxy.dll
30.10.2015  09:18           167.640 chs_singlechar_pinyin.dat
30.10.2015  09:18           167.936 msrating.dll
30.10.2015  09:18           167.936 WinSCard.dll
30.10.2015  09:19           168.360 wscapi.dll
27.04.2016  07:17           168.448 Windows.Devices.Scanners.dll
30.10.2015  09:18           168.448 ReInfo.dll
30.10.2015  09:19           168.448 windowslivelogin.dll
30.10.2015  09:19           168.448 charmap.exe
30.10.2015  09:18           168.624 rometadata.dll
30.10.2015  09:18           168.800 basecsp.dll
26.06.2016  15:57           168.960 iisRtl.dll
30.10.2015  09:18           169.928 imm32.dll
27.04.2016  07:17           169.984 PhoneCallHistoryApis.dll
30.10.2015  09:18           170.496 desk.cpl
30.10.2015  09:18           170.496 netiohlp.dll
30.10.2015  09:18           170.496 netcorehc.dll
30.10.2015  09:18           171.008 modemui.dll
30.10.2015  09:18           172.032 uireng.dll
30.10.2015  09:18           172.032 dinput8.dll
30.10.2015  09:17           172.544 wmvdspa.dll
30.10.2015  09:18           173.056 SearchFilterHost.exe
30.10.2015  09:17           173.602 C_20002.NLS
30.10.2015  09:18           173.602 C_10008.NLS
30.10.2015  09:17           173.602 C_20936.NLS
30.10.2015  09:19           174.592 MicrosoftAccountExtension.dll
30.10.2015  09:19           174.592 wmpdxm.dll
30.10.2015  09:18           175.104 puiapi.dll
30.10.2015  09:18           175.104 Windows.Gaming.Preview.dll
30.10.2015  09:19           175.104 P2P.dll
30.10.2015  09:18           175.616 sqlceoledb40.dll
30.10.2015  09:18           176.128 Windows.Web.Diagnostics.dll
30.10.2015  09:18           176.624 ntasn1.dll
14.06.2016  20:33           176.632 FlashPlayerCPLApp.cpl
30.10.2015  09:19           176.640 PortableDeviceWMDRM.dll
30.10.2015  09:18           176.640 Windows.System.Profile.HardwareId.dll
30.10.2015  09:18           177.698 C_10003.NLS
30.10.2015  09:17           177.698 C_20949.NLS
30.10.2015  09:18           178.176 wevtutil.exe
30.10.2015  09:18           178.176 BioCredProv.dll
30.08.2011  23:05           178.536 dnssdX.dll
30.10.2015  09:18           179.256 logoncli.dll
30.10.2015  09:18           179.712 authz.dll
30.10.2015  09:18           179.712 srumsvc.dll
30.10.2015  09:17           180.258 C_20004.NLS
30.10.2015  09:17           180.258 C_20000.NLS
30.10.2015  09:17           180.770 C_20932.NLS
30.10.2015  09:18           181.248 bitsadmin.exe
30.10.2015  09:19           181.760 mqad.dll
30.10.2015  09:18           181.760 TtlsAuth.dll
30.10.2015  09:18           181.776 xmllite.dll
30.10.2015  09:18           182.784 miguiresource.dll
30.10.2015  09:18           182.784 LaunchTM.exe
30.10.2015  09:18           183.296 tcpipcfg.dll
30.10.2015  09:18           183.296 NPSMDesktopProvider.dll
30.10.2015  09:18           183.808 ir50_qcxoriginal.dll
30.10.2015  09:19           183.808 p2pnetsh.dll
30.10.2015  09:18           183.808 els.dll
26.06.2016  16:03           183.904 rsaenh.dll
27.04.2016  07:17           184.832 PackageStateRoaming.dll
30.10.2015  09:18           184.832 SettingMonitor.dll
30.10.2015  09:17           185.378 C_20003.NLS
30.10.2015  09:18           185.856 dskquoui.dll
30.10.2015  09:19           185.856 moricons.dll
30.10.2015  09:18           185.856 sdiageng.dll
30.10.2015  09:18           186.368 msls31.dll
30.10.2015  09:17           186.402 C_20001.NLS
30.10.2015  09:18           186.880 schtasks.exe
27.04.2016  07:33           186.880 PeerDist.dll
30.10.2015  09:18           187.392 wlandlg.dll
30.10.2015  09:18           187.392 dsdmo.dll
30.10.2015  09:18           187.488 IPHLPAPI.DLL
30.10.2015  09:17           187.938 C_20005.NLS
30.10.2015  09:17           188.032 COLORCNV.DLL
26.06.2016  16:03           188.256 AppxAllUserStore.dll
30.10.2015  09:18           188.768 sqlunirl.dll
30.10.2015  09:18           188.928 miutils.dll
27.04.2016  07:33           189.440 rdvgocl32.dll
30.10.2015  09:18           189.440 WwaApi.dll
30.10.2015  09:18           189.440 Windows.Gaming.Input.dll
30.10.2015  09:19           189.440 wlidcredprov.dll
30.10.2015  09:19           189.952 WinSyncMetastore.dll
30.10.2015  09:17           189.986 C_1361.NLS
30.10.2015  09:19           190.464 mqsec.dll
30.10.2015  09:18           190.464 apprepapi.dll
30.10.2015  09:18           192.000 mlang.dll
30.10.2015  09:18           192.000 wdigest.dll
23.08.2012  13:12           192.000 rdpendp_winip.dll
30.10.2015  09:18           193.024 iasrad.dll
26.06.2016  16:03           193.024 credprovhost.dll
30.10.2015  09:17           193.024 l3codecp.acm
30.10.2015  09:18           193.536 ExecModelClient.dll
30.10.2015  09:19           194.560 unregmp2.exe
30.10.2015  09:18           194.560 pku2u.dll
30.10.2015  09:19           195.584 MSWB7.dll
30.10.2015  09:18           195.618 C_10002.NLS
30.10.2015  09:18           196.608 tapi32.dll
27.04.2016  07:17           196.608 UserDataAccountApis.dll
30.10.2015  09:17           196.642 C_949.NLS
30.10.2015  09:17           196.642 C_950.NLS
30.10.2015  09:17           196.642 C_936.NLS
30.10.2015  09:18           197.120 netplwiz.dll
30.10.2015  09:19           197.632 ir32_32original.dll
30.10.2015  09:18           197.632 DevicePairingFolder.dll
30.10.2015  09:18           197.632 iac25_32.ax
30.10.2015  09:18           198.144 bthprops.cpl
16.12.2015  20:07           198.640 amdgfxinfo32.dll
30.10.2015  09:18           198.656 msoeacct.dll
30.10.2015  08:28           199.168 PkgMgr.exe
30.10.2015  09:18           199.680 SyncSettings.dll
30.10.2015  09:18           199.680 GlobCollationHost.dll
30.10.2015  09:18           199.680 Windows.Devices.HumanInterfaceDevice.dll
30.10.2015  09:18           199.680 WebClnt.dll
30.10.2015  09:17           199.680 MSFlacEncoder.dll
30.10.2015  09:18           200.192 netprofm.dll
26.06.2016  16:03           200.192 Windows.Internal.Management.dll
30.10.2015  09:18           200.192 ir50_qcoriginal.dll
30.10.2015  09:18           200.192 gpresult.exe
30.10.2015  09:19           200.192 elshyph.dll
27.04.2016  07:32           200.704 srmstormod.dll
27.04.2016  07:17           200.704 cemapi.dll
27.04.2016  07:17           200.704 DisplayManager.dll
30.10.2015  09:18           202.240 cmd.exe
30.10.2015  09:19           202.752 cleanmgr.exe
30.10.2015  09:17           202.752 MSAMRNBEncoder.dll
30.10.2015  09:18           202.752 framedyn.dll
27.04.2016  07:17           203.264 iassam.dll
30.10.2015  09:18           203.264 icsigd.dll
30.10.2015  09:18           204.105 winrm.vbs
30.10.2015  09:18           204.128 ifsutil.dll
30.10.2015  09:19           204.800 ssText3d.scr
30.10.2015  09:18           204.800 powercfg.cpl
30.10.2015  09:18           204.800 scrobj.dll
04.11.2015  21:24           204.952 ativvsvl.dat
30.10.2015  09:18           205.312 oemlicense.dll
30.10.2015  09:18           205.824 Windows.ApplicationModel.LockScreen.dll
30.10.2015  09:18           205.824 wdmaud.drv
27.04.2016  07:17           205.824 NmaDirect.dll
30.10.2015  09:18           206.848 dmime.dll
13.09.2012  11:34           206.848 TCGCSP.dll
30.10.2015  09:18           207.360 remotepg.dll
30.10.2015  09:18           207.872 licensingdiag.exe
27.04.2016  07:17           208.176 mftranscode.dll
30.10.2015  08:28           208.224 wdscore.dll
30.10.2015  09:18           209.408 onex.dll
30.10.2015  09:21           209.408 msclmd.dll
30.10.2015  09:18           211.938 lcphrase.tbl
30.10.2015  09:18           212.272 SndVol.exe
23.03.1996  15:24           212.480 PCDLIB32.DLL
30.10.2015  09:18           212.992 adsldpc.dll
30.10.2015  09:17           213.504 MSAC3ENC.DLL
27.04.2016  07:33           214.528 cscobj.dll
30.10.2015  09:18           215.040 apds.dll
30.10.2015  09:18           215.552 xwtpdui.dll
30.10.2015  09:21           215.943 dssec.dat
30.10.2015  09:18           216.576 iscsicpl.dll
30.10.2015  09:18           216.576 PlayToReceiver.dll
30.10.2015  09:18           217.088 DafPrintProvider.dll
30.10.2015  09:18           217.600 dmdskmgr.dll
30.10.2015  09:18           217.976 cfgmgr32.dll
07.07.2009  11:38           218.432 BACSCPL.cpl
30.10.2015  09:18           218.624 qcap.dll
30.10.2015  09:19           218.624 MSNP.ax
30.10.2015  09:18           219.136 scksp.dll
26.06.2016  16:03           219.136 VEEventDispatcher.dll
30.10.2015  09:18           219.648 ndfapi.dll
27.04.2016  07:17           220.064 sqmapi.dll
27.04.2016  07:33           220.672 AuditNativeSnapIn.dll
30.10.2015  09:18           220.672 credprovs.dll
30.10.2015  09:18           221.696 vaultcli.dll
30.10.2015  09:18           221.696 Windows.System.Launcher.dll
30.10.2015  09:19           221.696 wisp.dll
30.10.2015  09:18           221.696 mpg2splt.ax
30.10.2015  09:20           222.208 spp.dll
30.10.2015  09:18           223.232 mstask.dll
30.10.2015  09:18           223.232 offfilt.dll
30.10.2015  09:18           223.232 C_G18030.DLL
27.04.2016  07:17           223.744 ExSMime.dll
30.10.2015  09:18           224.256 prnntfy.dll
30.10.2015  09:18           224.768 shdocvw.dll
30.10.2015  09:18           224.768 adsldp.dll
30.10.2015  09:18           225.280 activeds.dll
30.10.2015  09:18           225.792 odbcint.dll
30.10.2015  09:18           227.680 Dism.exe
30.10.2015  09:19           227.840 drt.dll
30.10.2015  09:18           227.840 scecli.dll
30.10.2015  09:18           228.352 provthrd.dll
27.04.2016  07:17           228.352 deviceaccess.dll
30.10.2015  09:18           229.376 icm32.dll
30.10.2015  09:19           229.888 webcheck.dll
30.10.2015  09:18           229.888 netdiagfx.dll
26.06.2016  16:03           230.400 dhcpcore6.dll
30.10.2015  09:18           230.400 wavemsp.dll
30.10.2015  09:19           231.424 InkEd.dll
30.10.2015  09:17           232.384 RESAMPLEDMO.DLL
30.10.2015  09:18           232.448 notepad.exe
30.10.2015  09:20           232.448 FXSAPI.dll
30.10.2015  09:19           232.960 cewmdm.dll
30.10.2015  09:18           233.984 DictationManager.dll
13.11.2015  13:59           234.192 concrt140.dll
30.10.2015  09:18           234.496 wlancfg.dll
30.10.2015  09:18           234.496 framedynos.dll
27.04.2016  07:17           235.008 ksproxy.ax
30.10.2015  09:18           235.008 comsnap.dll
30.10.2015  09:19           235.520 url.dll
30.10.2015  09:18           236.544 mycomput.dll
30.10.2015  09:18           236.544 qasf.dll
27.04.2016  07:17           237.056 thumbcache.dll
30.10.2015  09:18           237.568 taskeng.exe
21.11.2010  05:24           238.080 ppcsnap.dll
30.10.2015  09:18           238.080 WsmWmiPl.dll
30.10.2015  09:18           238.592 eapphost.dll
30.10.2015  09:18           238.592 WindowsCodecsExt.dll
26.06.2016  16:03           239.104 NotificationObjFactory.dll
30.10.2015  09:18           239.104 Phoneutil.dll
30.10.2015  09:18           240.128 UIAnimation.dll
30.10.2015  09:19           240.640 audiodev.dll
30.10.2015  09:18           241.664 msltus40.dll
26.06.2016  16:03           241.664 cryptngc.dll
30.10.2015  09:19           242.688 sti.dll
30.10.2015  09:18           243.200 dot3gpui.dll
30.10.2015  09:19           244.224 PresentationHost.exe
30.10.2015  09:18           244.736 mssphtb.dll
26.06.2016  16:03           245.760 TextInputFramework.dll
30.10.2015  09:18           246.784 qwave.dll
05.10.2013  02:38           247.984 vccorlib120.dll
30.10.2015  09:19           248.320 resutils.dll
30.10.2015  09:18           248.320 eapp3hst.dll
30.10.2015  09:18           248.832 DataExchange.dll
19.01.2010  13:44           249.856 wxvault.dll
30.10.2015  09:19           249.976 WMASF.DLL
30.10.2015  09:18           250.880 rastapi.dll
30.10.2015  09:18           250.880 mscandui.dll
30.10.2015  09:18           250.880 AppLockerCSP.dll
26.06.2016  16:03           250.880 Windows.ApplicationModel.Store.TestingFramework.dll
06.11.2012  01:20           252.400 vccorlib110.dll
30.10.2015  09:18           252.416 winsku.dll
30.10.2015  09:18           252.928 Windows.Perception.Stub.dll
30.10.2015  09:19           253.080 wmpeffects.dll
30.10.2015  09:19           253.440 scansetting.dll
30.10.2015  09:18           253.952 msvcrt20.dll
07.06.1996  17:38           253.952 grdkrn32.dll
26.06.2016  16:03           254.656 LockAppHost.exe
30.10.2015  09:19           254.976 Windows.Devices.Picker.dll
30.10.2015  09:18           254.976 tapisrv.dll
30.10.2015  09:18           256.192 Windows.Storage.ApplicationData.dll
30.10.2015  09:18           256.512 unimdm.tsp
30.10.2015  09:18           257.536 InputSwitch.dll
13.11.2015  13:59           257.736 vccorlib140.dll
30.10.2015  09:18           258.048 fdprint.dll
21.04.2011  18:56           258.048 WSLCCOM.dll
30.10.2015  09:18           258.560 sethc.exe
30.10.2015  09:19           259.072 ActionCenter.dll
30.10.2015  09:18           259.584 msdtcuiu.dll
30.10.2015  09:18           260.096 apprepsync.dll
30.10.2015  09:18           260.360 winsta.dll
30.10.2015  09:18           261.632 pdh.dll
30.10.2015  09:18           262.144 ncryptprov.dll
30.10.2015  09:18           262.496 WerFault.exe
30.10.2015  09:18           263.168 TtlsCfg.dll
26.06.2016  15:57           266.240 mqoa.dll
27.04.2016  07:17           266.752 MSFlacDecoder.dll
30.10.2015  09:18           268.040 wintrust.dll
30.10.2015  09:19           268.800 dxtrans.dll
30.10.2015  09:18           269.616 sechost.dll
26.06.2016  16:03           269.824 FWPUCLNT.DLL
30.10.2015  09:18           270.672 powrprof.dll
27.04.2016  07:17           273.408 SensorsApi.dll
30.10.2015  09:18           273.752 input.dll
30.10.2015  09:19           273.920 DaOtpCredentialProvider.dll
27.04.2016  07:33           274.224 rdpendp.dll
30.10.2015  09:18           276.336 shlwapi.dll
30.10.2015  09:18           277.504 EaseOfAccessDialog.exe
30.10.2015  09:18           278.016 dxdiagn.dll
30.10.2015  09:17           278.424 MP43DECD.DLL
30.10.2015  09:17           278.936 MPG4DECD.DLL
30.10.2015  09:18           279.040 edputil.dll
27.04.2016  07:32           279.040 srm.dll
30.10.2015  09:18           281.088 systemcpl.dll
30.10.2015  09:18           282.624 SearchProtocolHost.exe
30.10.2015  09:18           282.624 mstext40.dll
30.10.2015  09:18           282.624 Search.ProtocolHandler.MAPI2.dll
30.10.2015  09:18           282.624 msieftp.dll
30.10.2015  09:19           283.136 Windows.UI.BioFeedback.dll
30.10.2015  09:18           284.160 eappcfg.dll
30.10.2015  09:19           285.696 drmmgrtn.dll
30.10.2015  09:18           286.720 wincorlib.dll
30.10.2015  09:18           287.232 diskraid.exe
27.04.2016  07:17           287.712 Windows.Media.MediaControl.dll
27.04.2016  07:17           289.248 MFPlay.dll
30.10.2015  09:18           289.792 CertEnrollUI.dll
30.10.2015  09:18           290.304 compstui.dll
30.10.2015  09:18           290.304 WmpDui.dll
30.10.2015  09:18           290.816 msjtes40.dll
30.10.2015  09:18           290.816 CryptoWinRT.dll
26.06.2016  16:03           291.328 polstore.dll
30.10.2015  09:18           291.328 adsnt.dll
30.10.2015  09:19           291.840 photowiz.dll
30.10.2015  09:18           292.352 RADCUI.dll
30.10.2015  09:18           292.864 dot3ui.dll
30.10.2015  09:18           293.376 HrtfApo.dll
08.11.2012  11:20           293.888 wclient14.dll
26.06.2016  16:03           293.888 dhcpcore.dll
30.10.2015  09:19           294.400 rasppp.dll
30.10.2015  09:18           294.400 PhoneOm.dll
26.06.2016  16:03           294.752 msv1_0.dll
27.04.2016  07:33           295.936 AppIdPolicyEngineApi.dll
30.10.2015  09:18           296.448 ninput.dll
30.10.2015  09:18           296.448 sysdm.cpl
26.06.2016  16:03           296.488 policymanager.dll
30.10.2015  09:18           296.960 qdv.dll
30.10.2015  09:18           297.984 dxdiag.exe
30.10.2015  09:18           298.496 Windows.Graphics.dll
30.10.2015  09:18           300.032 regedit.exe
30.10.2015  09:18           300.032 mmcbase.dll
30.10.2015  09:18           301.056 AuthFWGP.dll
30.10.2015  09:18           302.080 mcbuilder.exe
30.10.2015  09:18           302.592 eudcedit.exe
30.10.2015  09:18           303.616 esentutl.exe
30.10.2015  09:18           304.128 Windows.Devices.Midi.dll
30.10.2015  09:18           304.640 wusa.exe
27.04.2016  07:33           305.152 SrpUxNativeSnapIn.dll
30.10.2015  09:17           305.776 WMVSDECD.DLL
26.06.2016  16:03           306.832 wlanapi.dll
26.06.2016  16:03           307.200 ieproxy.dll
30.10.2015  09:18           307.352 wevtapi.dll
30.10.2015  09:18           309.248 rasmontr.dll
30.10.2015  09:19           309.760 WPDSp.dll
30.10.2015  09:18           309.760 ntprint.dll
30.10.2015  09:18           311.296 Windows.Devices.Usb.dll
30.10.2015  09:18           311.808 WinSATAPI.dll
26.06.2016  16:03           312.160 mswsock.dll
30.10.2015  09:19           312.552 MCEWMDRMNDBootstrap.dll
30.10.2015  09:18           313.344 dsreg.dll
30.10.2015  09:18           313.344 SessEnv.dll
30.10.2015  09:18           313.856 rdpencom.dll
30.10.2015  09:18           313.856 DavSyncProvider.dll
30.10.2015  09:18           314.368 cttune.exe
30.10.2015  09:18           314.880 XpsDocumentTargetPrint.dll
30.10.2015  09:18           314.880 Windows.Gaming.XboxLive.Storage.dll
27.04.2016  07:17           315.904 Windows.Internal.Bluetooth.dll
30.10.2015  09:18           315.904 Windows.UI.BlockedShutdown.dll
26.06.2016  16:03           316.256 atmfd.dll
30.10.2015  09:18           316.416 LocationApi.dll
30.10.2015  09:18           318.464 odbcjt32.dll
30.10.2015  09:18           318.464 d3d10core.dll
30.10.2015  09:18           319.488 msrd2x40.dll
30.10.2015  09:18           320.000 Wldap32.dll
30.10.2015  09:18           320.512 certCredProvider.dll
26.07.2012  19:08           320.976 vcamp110.dll
30.10.2015  09:18           321.024 syncutil.dll
30.10.2015  09:18           321.536 Windows.Devices.AllJoyn.dll
30.10.2015  09:19           321.536 srchadmin.dll
01.11.1996  02:38           322.832 MFC30.DLL
26.06.2016  16:03           323.072 oleacc.dll
30.10.2015  09:18           323.584 msihnd.dll
30.10.2015  09:18           328.520 BCP47Langs.dll
30.10.2015  09:18           329.216 upnphost.dll
30.10.2015  09:18           329.728 Windows.Networking.Proximity.dll
30.10.2015  09:18           330.752 winipcfile.dll
30.10.2015  09:18           331.264 upnp.dll
27.04.2016  07:17           334.336 bcastdvr.exe
30.10.2015  09:18           335.248 Faultrep.dll
27.04.2016  07:17           335.872 iedkcs32.dll
30.10.2015  09:18           336.384 PhotoMetadataHandler.dll
30.10.2015  09:18           337.920 Geolocation.dll
26.06.2016  16:03           337.920 wlanmsm.dll
30.10.2015  09:18           337.920 msinfo32.exe
30.10.2015  09:18           338.432 ir41_qcxoriginal.dll
30.10.2015  09:18           338.432 RTMediaFrame.dll
30.10.2015  09:18           339.344 MMDevAPI.dll
30.10.2015  09:18           339.456 certcli.dll
30.10.2015  09:18           339.456 azroleui.dll
30.10.2015  09:18           339.968 mscoree.dll
30.10.2015  09:18           339.968 difxapi.dll
30.10.2015  09:18           339.968 msexcl40.dll
30.10.2015  09:18           339.968 WMPhoto.dll
27.04.2016  07:17           340.480 PlayToDevice.dll
26.06.2016  16:03           342.528 AppXDeploymentClient.dll
30.10.2015  09:19           344.064 html.iec
30.10.2015  09:18           344.064 msrd3x40.dll
30.10.2015  09:18           345.600 es.dll
30.10.2015  09:19           346.112 SyncInfrastructure.dll
30.10.2015  09:18           347.648 zipfldr.dll
20.10.2006  15:23           348.160 msvcr71.dll
26.06.2016  16:03           348.672 CredProvDataModel.dll
30.10.2015  09:18           349.184 secproc_isv.dll
26.06.2016  16:03           349.696 MapConfiguration.dll
29.01.2009  19:39           350.208 EloOpenOffice.dll
30.10.2015  09:18           350.680 verifier.dll
30.10.2015  09:18           350.720 stobject.dll
30.10.2015  09:18           351.232 secproc.dll
30.10.2015  09:19           351.232 mswmdm.dll
30.10.2015  09:19           352.256 msscp.dll
26.06.2016  16:03           354.304 NetSetupShim.dll
30.10.2015  09:18           354.816 d3d10_1core.dll
30.10.2015  09:18           355.680 netcfgx.dll
30.10.2015  09:18           356.352 XpsGdiConverter.dll
30.10.2015  09:18           356.352 taskcomp.dll
30.10.2015  09:18           356.864 certreq.exe
27.04.2016  07:33           357.376 PeerDistSh.dll
30.10.2015  09:18           357.376 raschap.dll
30.10.2015  09:18           358.240 coml2.dll
26.06.2016  16:03           358.400 AccountsRt.dll
30.10.2015  09:18           358.912 authfwcfg.dll
30.10.2015  09:18           359.936 mtxclu.dll
26.06.2016  16:03           360.480 bcryptprimitives.dll
30.10.2015  09:18           361.472 puiobj.dll
30.10.2015  09:18           364.544 msjetoledb40.dll
30.10.2015  09:18           365.056 TpmCoreProvisioning.dll
30.10.2015  09:18           365.056 cryptuiwizard.dll
27.04.2016  07:17           366.224 AUDIOKSE.dll
30.10.2015  09:18           366.768 tsmf.dll
30.10.2015  09:19           367.616 P2PGraph.dll
30.10.2015  09:18           368.128 Windows.Devices.Enumeration.dll
30.10.2015  09:18           368.128 wlanui.dll
30.10.2015  09:18           368.640 mspbde40.dll
30.10.2015  09:17           369.288 MP4SDECD.DLL
27.04.2016  07:17           369.664 FirewallAPI.dll
30.10.2015  09:18           370.688 iassdo.dll
30.10.2015  09:18           371.200 SndVolSSO.dll
27.04.2016  07:33           372.224 appmgr.dll
30.10.2015  09:18           372.224 LockAppBroker.dll
30.10.2015  09:18           373.760 dpx.dll
30.10.2015  09:18           373.760 hdwwiz.cpl
14.07.2009  03:14           376.832 WindowsAnytimeUpgradeui.exe
30.10.2015  09:18           378.368 termmgr.dll
30.10.2015  09:18           378.368 tracerpt.exe
27.04.2016  07:17           379.392 mfmkvsrcsnk.dll
30.10.2015  09:18           379.904 uReFSv1.dll
30.10.2015  09:18           380.957 expsrv.dll
30.10.2015  09:19           381.440 provsvc.dll
30.10.2015  09:18           381.952 DeviceCenter.dll
30.10.2015  09:18           381.952 Winlangdb.dll
30.10.2015  09:18           381.952 nshipsec.dll
16.06.1998  23:00           385.100 MSVCRTD.DLL
30.10.2015  09:18           386.048 Windows.Devices.LowLevel.dll
30.10.2015  09:18           386.560 Windows.Devices.WiFiDirect.dll
26.06.2016  16:03           388.384 ws2_32.dll
26.06.2016  16:03           388.608 schannel.dll
30.10.2015  09:18           390.144 xwizards.dll
30.10.2015  09:18           393.216 wbemcomn.dll
30.10.2015  09:18           393.728 catsrv.dll
30.10.2015  09:18           394.752 shrpubw.exe
27.04.2016  07:17           394.752 werui.dll
26.06.2016  16:03           395.264 wlansec.dll
26.06.2016  16:03           400.896 OneDriveSettingSyncProvider.dll
27.04.2016  07:17           400.896 winspool.drv
22.03.2010  10:31           401.920 PSPGRU.acm
30.10.2015  09:18           402.432 d3dim.dll
30.10.2015  09:18           403.296 spwizeng.dll
30.10.2015  09:18           403.968 dsquery.dll
30.10.2015  09:17           404.992 MFWMAAEC.DLL
30.10.2015  09:18           404.992 rasplap.dll
30.10.2015  09:18           405.504 webio.dll
27.04.2016  07:17           405.568 AudioSes.dll
30.10.2015  09:19           406.528 dxtmsft.dll
30.10.2015  09:18           407.552 wlangpui.dll
30.10.2015  09:18           408.528 msvcp110_win.dll
30.10.2015  09:17           409.088 WMVSENCD.DLL
30.10.2015  09:18           409.600 msexch40.dll
30.10.2015  09:18           411.136 msdelta.dll
30.10.2015  09:19           411.136 wmdrmnet.dll
30.10.2015  09:18           413.696 WLanConn.dll
26.06.2016  16:03           415.232 StoreAgent.dll
27.04.2016  07:17           415.744 catsrvut.dll
30.10.2015  09:18           416.256 hnetcfg.dll
30.10.2015  09:18           417.280 sysmon.ocx
30.10.2015  09:18           417.280 sdohlp.dll
30.10.2015  09:18           417.752 winsqlite3.dll
30.10.2015  09:18           417.792 irprops.cpl
30.10.2015  09:18           417.792 scesrv.dll
30.10.2015  09:18           417.792 dmdlgs.dll
30.10.2015  09:19           418.304 wiadefui.dll
27.04.2016  07:17           420.928 msvproc.dll
11.06.2011  01:58           421.200 msvcp100.dll
30.10.2015  09:18           424.448 msutb.dll
30.10.2015  09:18           430.080 intl.cpl
30.10.2015  09:19           430.080 PortableDeviceStatus.dll
13.11.2015  13:59           430.264 msvcp140.dll
27.04.2016  07:17           431.240 WWanAPI.dll
30.10.2015  09:18           431.616 shwebsvc.dll
30.10.2015  09:18           432.128 sqlcese40.dll
30.10.2015  09:18           433.152 imapi2.dll
26.06.2016  16:03           434.688 LogonController.dll
30.10.2015  09:18           435.200 Windows.ApplicationModel.Wallet.dll
30.10.2015  09:18           435.712 glmf32.dll
30.10.2015  09:18           436.224 mprdim.dll
30.10.2015  09:18           438.784 DbgModel.dll
30.10.2015  09:18           439.296 ipsmsnap.dll
30.10.2015  09:18           442.368 dlnashext.dll
30.10.2015  09:18           442.880 efswrt.dll
30.10.2015  09:19           445.952 EncDec.dll
30.10.2015  09:18           445.952 msvcp60.dll
30.10.2015  09:19           446.464 wiashext.dll
30.10.2015  09:18           450.560 msvcp_win.dll
26.06.2016  16:03           450.560 SyncController.dll
26.06.2016  16:03           451.928 MFCaptureEngine.dll
30.10.2015  09:18           452.608 localsec.dll
30.10.2015  09:18           453.120 msdrm.dll
26.06.2016  16:03           453.472 directmanipulation.dll
27.04.2016  07:33           453.632 AdmTmpl.dll
27.04.2016  07:17           454.056 AudioEng.dll
30.10.2015  09:18           454.656 msxbde40.dll
05.10.2013  02:38           455.328 msvcp120.dll
30.10.2015  09:18           458.752 uxtheme.dll
30.10.2015  09:18           458.752 wlidprov.dll
30.10.2015  09:18           460.800 SearchFolder.dll
30.10.2015  09:18           461.312 PCPTpm12.dll
26.06.2016  16:03           461.824 CoreMessaging.dll
27.04.2016  07:17           462.760 mfreadwrite.dll
30.10.2015  09:19           462.848 NetworkCollectionAgent.dll
30.10.2015  09:18           462.848 mprapi.dll
30.10.2015  09:18           462.848 StateRepository.Core.dll
26.06.2016  16:03           465.760 SettingSyncHost.exe
30.10.2015  09:17           467.432 MSAudDecMFT.dll
26.06.2016  16:03           467.456 AppContracts.dll
30.10.2015  09:18           468.480 Windows.Graphics.Printing.dll
27.04.2016  07:17           470.528 MbaeApi.dll
30.10.2015  09:18           472.064 filemgmt.dll
30.10.2015  09:17           473.616 DolbyDecMFT.dll
27.04.2016  07:33           475.648 scrptadm.dll
30.10.2015  09:18           475.648 wvc.dll
30.10.2015  09:18           476.672 prnfldr.dll
30.10.2015  09:19           477.184 ieui.dll
27.04.2016  07:32           478.208 srmscan.dll
27.04.2016  07:17           480.256 MCRecvSrc.dll
30.10.2015  09:18           481.280 powercpl.dll
30.10.2015  09:18           482.816 duser.dll
30.10.2015  09:18           483.840 RMActivate_ssp.exe
30.10.2015  09:18           484.352 RMActivate_ssp_isv.exe
30.10.2015  09:19           484.552 msvcp120_clr0400.dll
30.10.2015  09:18           484.864 cmdial32.dll
30.10.2015  09:18           485.376 VAN.dll
26.06.2016  16:03           485.888 newdev.dll
30.10.2015  09:19           488.960 clusapi.dll
30.10.2015  09:18           489.984 ShareHost.dll
26.06.2016  16:03           489.984 Windows.UI.dll
30.10.2015  09:18           489.984 mbsmsapi.dll
30.10.2015  09:18           493.056 sppcext.dll
30.10.2015  09:19           495.848 wmdrmdev.dll
26.06.2016  16:03           496.128 Windows.Security.Authentication.Web.Core.dll
30.10.2015  09:18           496.640 timedate.cpl
30.10.2015  09:17           496.640 MSVP9DEC.dll
30.10.2015  09:19           499.200 psisdecd.dll
27.04.2016  07:17           499.432 advapi32.dll
14.08.2006  11:02           499.712 msvcp71.dll
26.06.2016  16:03           499.712 MessagingDataModel2.dll
26.06.2016  16:03           501.600 NetSetupEngine.dll
30.10.2015  09:18           501.760 mscms.dll
27.04.2016  07:33           501.760 Windows.Devices.Sensors.dll
30.10.2015  09:18           502.272 DevicePairing.dll
26.06.2016  16:03           503.296 SettingSync.dll
26.06.2016  16:03           504.320 vbscript.dll
30.10.2015  09:18           504.832 AppxApplicabilityEngine.dll
30.10.2015  09:18           507.904 wpnapps.dll
27.04.2016  07:17           510.976 wlidcli.dll
27.04.2016  07:17           511.320 mf.dll
26.06.2016  16:03           513.368 d3d10level9.dll
30.10.2015  09:18           515.072 riched20.dll
30.10.2015  09:19           515.584 PhotoScreensaver.scr
27.04.2016  07:17           517.632 PlayToManager.dll
30.10.2015  09:18           519.168 PrintDialogs.dll
30.10.2015  09:18           519.680 untfs.dll
30.10.2015  09:19           520.704 PortableDeviceApi.dll
26.06.2016  16:03           521.664 dxgi.dll
30.10.2015  09:18           521.704 sxs.dll
26.06.2016  16:03           521.728 Windows.Networking.Connectivity.dll
26.06.2016  16:03           521.728 StructuredQuery.dll
30.10.2015  09:19           521.728 wmdrmsdk.dll
30.10.2015  09:18           523.264 Windows.Security.Authentication.OnlineId.dll
16.12.2015  20:07           524.272 amdlvr32.dll
30.10.2015  09:20           525.824 FXSCOMEX.dll
30.10.2015  09:18           526.304 clbcatq.dll
30.10.2015  09:18           527.360 dsound.dll
30.10.2015  09:19           527.360 jscript9diag.dll
30.10.2015  09:18           534.528 iprtrmgr.dll
06.11.2012  01:20           535.008 msvcp110.dll
26.06.2016  16:03           535.040 rastls.dll
26.06.2016  16:03           535.080 dnsapi.dll
30.10.2015  09:18           536.064 hhctrl.ocx
27.04.2016  07:17           538.736 wer.dll
27.04.2016  07:17           540.160 ChatApis.dll
30.10.2015  09:18           541.184 GamePanel.exe
30.10.2015  09:18           544.768 RMActivate.exe
26.06.2016  16:03           546.456 fontdrvhost.exe
30.10.2015  09:19           546.816 ActionCenterCPL.dll
30.10.2015  09:18           551.424 ddraw.dll
27.04.2016  07:17           552.960 AppointmentApis.dll
30.10.2015  09:18           553.472 cryptui.dll
30.10.2015  09:17           555.520 mfh264enc.dll
27.04.2016  07:17           558.592 uReFS.dll
30.10.2015  09:18           559.616 shsvcs.dll
30.10.2015  09:18           559.616 Windows.Devices.SmartCards.dll
26.06.2016  15:56           562.176 mqutil.dll
30.10.2015  09:18           562.176 dfrgui.exe
30.10.2015  09:18           563.712 XAudio2_9.dll
26.06.2016  16:03           564.224 WSDApi.dll
30.10.2015  09:18           564.224 RMActivate_isv.exe
30.10.2015  09:18           564.736 objsel.dll
30.10.2015  09:18           566.784 psr.exe
30.10.2015  09:18           569.344 Windows.Media.Speech.UXRes.dll
26.06.2016  16:03           569.744 SHCore.dll
27.04.2016  07:17           569.856 qdvd.dll
27.04.2016  07:17           572.272 taskschd.dll
30.10.2015  09:17           572.856 MSVideoDSP.dll
27.04.2016  07:17           572.928 WpcWebFilter.dll
27.04.2016  07:17           573.440 qedit.dll
30.10.2015  09:18           573.440 UserLanguagesCpl.dll
30.10.2015  09:18           574.976 provcore.dll
30.10.2015  09:18           574.976 hgcpl.dll
27.04.2016  07:17           575.488 EmailApis.dll
30.10.2015  09:18           576.000 nshwfp.dll
30.10.2015  09:19           577.536 Chakradiag.dll
30.10.2015  09:19           578.048 wiaaut.dll
26.06.2016  16:03           579.072 gpprefcl.dll
30.10.2015  09:18           579.424 IasMigPlugin.dll
30.10.2015  09:18           581.632 apphelp.dll
30.10.2015  09:18           581.632 twinapi.dll
30.10.2015  09:19           584.704 UIRibbonRes.dll
27.04.2016  07:17           585.216 Windows.AccountsControl.dll
30.10.2015  09:18           585.568 comctl32.dll
27.04.2016  07:17           586.080 wimgapi.dll
30.10.2015  09:18           586.240 osk.exe
30.10.2015  09:18           589.312 Windows.Media.Import.dll
30.10.2015  09:18           589.856 oleaut32.dll
26.06.2016  16:03           592.384 Windows.Web.dll
30.10.2015  09:19           592.896 elslad.dll
30.10.2015  09:18           595.456 d3dramp.dll
12.10.2004  13:50           600.064 ELOHTML.ocx
30.10.2015  09:18           603.648 colorui.dll
09.12.1997  14:27           604.432 comctl32.ocx
30.10.2015  09:18           607.744 odbc32.dll
26.06.2016  16:03           614.400 winhttp.dll
30.10.2015  09:18           618.496 mswstr10.dll
30.10.2015  09:18           620.032 efscore.dll
30.10.2015  09:18           620.176 kernel32.dll
30.10.2015  09:19           620.544 XpsFilt.dll
30.10.2015  09:18           620.544 devmgr.dll
27.04.2016  07:33           621.568 rdvgogl32.dll
30.10.2015  09:18           622.592 main.cpl
30.10.2015  09:18           627.200 certca.dll
30.10.2015  09:19           629.248 OobeFldr.dll
21.11.2010  05:24           629.760 pmcsnap.dll
30.10.2015  09:18           629.760 sud.dll
26.06.2016  15:57           635.904 mqsnap.dll
26.06.2016  16:03           638.464 Windows.Networking.dll
30.10.2015  09:18           638.976 MrmIndexer.dll
26.06.2016  16:03           639.488 TokenBroker.dll
30.10.2015  09:19           640.512 blackbox.dll
30.10.2015  09:18           643.072 msrepl40.dll
30.10.2015  09:18           644.096 dccw.exe
12.07.2014  02:21           645.120 jsIntl.dll
30.10.2015  09:18           645.632 Windows.Storage.Search.dll
30.10.2015  09:18           646.656 sppinst.dll
26.06.2016  16:03           647.680 jscript.dll
30.10.2015  09:19           649.400 ortcengine.dll
26.06.2016  16:03           649.728 Windows.ApplicationModel.Store.dll
30.10.2015  09:18           651.776 comuid.dll
27.04.2016  07:17           652.312 evr.dll
30.10.2015  09:18           652.800 Windows.Devices.PointOfService.dll
27.04.2016  07:17           653.312 rasapi32.dll
30.10.2015  09:18           654.336 winipcsecproc_ssp.dll
04.11.2015  21:25           662.400 atiapfxx.blb
30.10.2015  09:18           665.088 sqlsrv32.dll
26.06.2016  16:03           667.648 AzureSettingSyncProvider.dll
30.10.2015  09:18           670.208 WinSync.dll
30.10.2015  09:18           670.208 Vault.dll
27.04.2016  07:17           670.928 mfds.dll
30.10.2015  09:18           672.768 dsuiext.dll
30.10.2015  09:18           673.088 mlang.dat
30.10.2015  09:18           673.280 MbaeApiPublic.dll
30.10.2015  09:18           674.304 Windows.Media.Ocr.dll
30.10.2015  09:18           674.816 MiracastReceiver.dll
27.04.2016  07:17           675.064 dcomp.dll
26.06.2016  16:03           682.496 Windows.UI.Input.Inking.dll
27.04.2016  07:17           683.008 Windows.Networking.BackgroundTransfer.dll
26.06.2016  16:03           687.616 msfeeds.dll
30.10.2015  09:18           692.064 DismApi.dll
27.04.2016  07:17           695.752 WMADMOD.DLL
30.10.2015  09:17           696.200 WMADMOE.DLL
30.10.2015  09:18           696.320 mssvp.dll
27.04.2016  07:17           701.384 mfnetcore.dll
26.06.2016  16:03           703.840 WWAHost.exe
26.06.2016  16:03           705.536 wuapi.dll
30.10.2015  09:18           706.560 imagesp1.dll
26.06.2016  16:03           707.608 rpcrt4.dll
30.10.2015  09:19           708.608 CPFilters.dll
30.10.2015  09:18           708.608 wsp_sr.dll
27.04.2016  07:17           709.120 BingOnlineServices.dll
27.04.2016  07:17           709.688 mfsvr.dll
26.06.2016  16:03           711.680 MapControlCore.dll
30.10.2015  09:18           711.680 D3D12.dll
26.06.2016  16:03           712.704 RemoteNaturalLanguage.dll
27.04.2016  07:17           713.728 netlogon.dll
27.04.2016  07:17           713.824 mfmpeg2srcsnk.dll
30.10.2015  09:18           716.640 drvstore.dll
30.10.2015  09:18           723.968 msdtcprx.dll
30.10.2015  09:18           724.480 wlanpref.dll
30.10.2015  09:19           734.208 qedwipes.dll
30.10.2015  09:18           736.768 Display.dll
30.10.2015  09:18           736.768 SmartcardCredentialProvider.dll
30.10.2015  09:18           737.280 InkObjCore.dll
30.10.2015  09:18           738.816 appwiz.cpl
30.10.2015  09:18           739.328 sqlceqp40.dll
30.10.2015  09:18           746.496 ir50_32original.dll
30.10.2015  09:17           747.008 WMVXENCD.DLL
30.10.2015  09:18           753.664 msctfuimanager.dll
26.06.2016  16:03           754.176 SettingSyncCore.dll
30.10.2015  09:18           756.224 mmsys.cpl
30.10.2015  09:18           759.808 SearchIndexer.exe
30.10.2015  09:18           761.856 imapi2fs.dll
26.06.2016  16:03           764.928 Windows.UI.Cred.dll
27.04.2016  07:17           769.536 ContactApis.dll
30.10.2015  09:18           770.048 ipsecsnp.dll
30.10.2015  09:18           773.168 msvcrt.dll
11.06.2011  01:58           773.968 msvcr100.dll
30.10.2015  09:17           775.344 locale.nls
26.06.2016  16:03           777.728 MsSpellCheckingFacility.dll
23.10.2015  18:47           778.936 PresentationNative_v0300.dll
30.10.2015  09:19           779.264 sbe.dll
30.10.2015  09:18           780.800 tdh.dll
26.06.2016  16:03           784.896 NMAA.dll
30.10.2015  09:18           785.408 azroles.dll
30.10.2015  09:18           785.920 mprddm.dll
30.10.2015  09:18           787.456 opengl32.dll
26.06.2016  16:03           792.064 kerberos.dll
30.10.2015  09:19           792.064 Bubbles.scr
27.04.2016  07:17           799.744 rasdlg.dll
26.06.2016  16:03           799.744 SRH.dll
26.06.2016  16:03           800.768 JpMapControl.dll
30.10.2015  09:18           802.816 ntshrui.dll
30.10.2015  09:18           804.352 TSWorkspace.dll
30.10.2015  09:18           805.888 WSShared.dll
30.10.2015  09:18           806.912 Magnify.exe
16.12.2015  20:07           807.424 amdocl_ld32.exe
30.10.2015  09:18           814.592 autofmt.exe
27.04.2016  07:17           820.704 WinTypes.dll
30.10.2015  09:18           824.832 adtschema.dll
14.06.2016  20:33           828.408 FlashPlayerApp.exe
30.10.2015  09:19           829.616 rtmpal.dll
30.10.2015  09:18           835.072 Windows.Media.Streaming.dll
30.10.2015  09:18           836.208 twinapi.appcore.dll
30.10.2015  09:18           839.680 ir41_32original.dll
30.10.2015  09:18           839.680 autoconv.exe
30.10.2015  09:18           846.080 MrmCoreR.dll
30.10.2015  09:18           846.336 rasgcw.dll
30.10.2015  09:18           851.456 cdosys.dll
30.10.2015  09:19           851.456 NaturalLanguage6.dll
30.10.2015  09:18           852.992 autochk.exe
30.10.2015  09:18           854.016 rdvidcrl.dll
26.06.2016  16:03           854.528 Windows.Devices.Bluetooth.dll
30.10.2015  09:18           856.064 mswdat10.dll
08.11.2012  11:18           857.088 tcg15.dll
30.10.2015  09:18           869.376 tapi3.dll
27.04.2016  07:17           871.936 MSMPEG2ENC.DLL
06.11.2012  01:20           875.472 msvcr110.dll
30.10.2015  09:17           878.592 mfh265enc.dll
30.10.2015  09:19           879.616 WebcamUi.dll
26.06.2016  20:25           880.336 hmpalert.dll
30.10.2015  09:17           882.208 msmpeg2adec.dll
27.04.2016  07:17           882.720 mfmp4srcsnk.dll
30.10.2015  09:18           885.248 inetcomm.dll
30.10.2015  09:18           886.112 ReAgent.dll
30.10.2015  09:18           889.856 d3dim700.dll
30.10.2015  09:18           890.368 fontext.dll
26.06.2016  16:03           890.368 AppxPackaging.dll
27.04.2016  07:17           890.880 WMSPDMOD.DLL
30.10.2015  09:18           891.904 FirewallControlPanel.dll
27.04.2016  07:17           895.080 mfsrcsnk.dll
30.10.2015  09:19           901.824 drmv2clt.dll
30.10.2015  09:18           922.432 ucrtbase.dll
30.10.2015  09:18           924.944 mfc40.dll
30.10.2015  09:18           924.944 mfc40u.dll
26.06.2016  16:03           925.064 mfplat.dll
30.10.2015  09:20           926.208 FXSRESM.dll
30.10.2015  09:18           928.096 pidgenx.dll
16.06.1998  23:00           929.844 MFC42D.DLL
16.12.2015  20:07           935.408 atiadlxy.dll
16.12.2015  20:07           935.408 atiadlxx.dll
27.04.2016  07:17           949.248 Unistore.dll
27.04.2016  07:32           957.440 srmclient.dll
26.06.2016  16:03           957.608 ole32.dll
30.10.2015  09:18           963.072 wsp_health.dll
30.10.2015  09:18           965.120 comdlg32.dll
05.10.2013  02:38           970.912 msvcr120.dll
27.04.2016  07:17           980.352 mfasfsrcsnk.dll
30.10.2015  09:18           980.480 winipcsecproc.dll
26.06.2016  16:03           986.976 LicenseManager.dll
30.10.2015  09:19           987.848 msvcr120_clr0400.dll
30.10.2015  09:17         1.000.960 MSPhotography.dll
16.12.2015  20:07         1.004.032 amdocl_as32.exe
10.07.2012  15:57         1.008.640 DemoLicense.dll
14.08.2006  11:02         1.047.552 mfc71u.dll
30.10.2015  09:18         1.060.352 d3d10.dll
14.08.2006  11:02         1.060.864 mfc71.dll
30.10.2015  09:18         1.063.936 gpedit.dll
30.10.2015  09:17         1.063.936 Windows.Media.Editing.dll
30.10.2015  09:18         1.065.472 dmdskres.dll
30.10.2015  09:18         1.068.544 onexui.dll
27.04.2016  07:17         1.070.080 WMSPDMOE.DLL
26.06.2016  16:03         1.072.128 Windows.Web.Http.dll
30.10.2015  09:18         1.072.128 d3d8.dll
10.07.2012  15:58         1.077.760 FlexLMCOMServer.exe
30.10.2015  09:18         1.083.136 Taskmgr.exe
30.10.2015  09:18         1.083.904 printui.dll
30.10.2015  09:18         1.085.736 webservices.dll
30.10.2015  09:17         1.087.712 mfperfhelper.dll
30.10.2015  09:18         1.100.800 ogldrv.dll
27.04.2016  07:17         1.105.920 Windows.Media.Audio.dll
26.06.2016  16:03         1.117.184 Windows.Media.Speech.dll
27.04.2016  07:17         1.118.208 mfnetsrc.dll
30.10.2015  09:18         1.123.328 XpsPrint.dll
30.10.2015  09:19         1.138.688 wscui.cpl
26.06.2016  16:03         1.139.712 UIAutomationCore.dll
30.10.2015  09:19         1.140.224 vssapi.dll
30.10.2015  09:18         1.150.976 certutil.exe
20.05.2016  23:07         1.155.072 mshtmlmedia.dll
30.10.2015  09:18         1.156.096 shellstyle.dll
30.10.2015  09:18         1.166.848 Pimstore.dll
30.10.2015  09:18         1.171.456 netcenter.dll
27.04.2016  07:17         1.174.008 msctf.dll
30.10.2015  09:18         1.174.528 Windows.UI.Xaml.Maps.dll
30.10.2015  09:18         1.180.672 networkexplorer.dll
26.06.2016  16:03         1.185.280 LocationFramework.dll
30.10.2015  09:19         1.186.816 WMNetMgr.dll
07.07.2011  02:28         1.193.320 FM20.DLL
30.10.2015  09:18         1.194.496 Windows.UI.Xaml.Phone.dll
30.10.2015  09:18         1.196.544 dbghelp.dll
30.10.2015  09:18         1.206.784 mfc42.dll
30.10.2015  09:18         1.211.904 mfc42u.dll
30.10.2015  09:18         1.222.144 dfshim.dll
16.12.2015  20:06         1.223.544 aticfx32.dll
30.10.2015  09:18         1.226.752 wcnwiz.dll
30.10.2015  09:18         1.228.800 Windows.Globalization.dll
27.07.2009  12:01         1.248.768 SoftekBarcode.dll
30.10.2015  09:18         1.249.280 usercpl.dll
27.04.2016  07:17         1.268.736 Windows.UI.Xaml.Resources.dll
30.10.2015  09:18         1.269.760 Windows.Media.FaceAnalysis.dll
30.10.2015  09:18         1.276.928 wsp_fs.dll
30.10.2015  09:18         1.298.432 comres.dll
30.10.2015  09:18         1.309.696 wdc.dll
30.10.2015  09:18         1.311.232 connect.dll
27.04.2016  07:33         1.312.256 SensorsCpl.dll
27.04.2016  07:17         1.328.128 comsvcs.dll
30.10.2015  09:18         1.336.832 wsecedit.dll
26.06.2016  16:03         1.337.240 user32.dll
19.07.1997  15:55         1.347.344 msvbvm50.dll
21.07.2009  00:05         1.348.432 msxml4.dll
30.10.2015  09:18         1.349.128 winmde.dll
30.10.2015  09:18         1.355.344 propsys.dll
26.06.2016  16:03         1.372.312 gdi32.dll
30.10.2015  09:18         1.386.496 msvbvm60.dll
30.10.2015  09:19         1.389.056 DxpTaskSync.dll
26.06.2016  16:03         1.445.888 SRHInproc.dll
30.10.2015  09:18         1.448.960 Windows.Graphics.Printing.3D.dll
30.10.2015  09:18         1.448.960 dui70.dll
27.04.2016  07:17         1.467.392 GdiPlus.dll
27.04.2016  07:17         1.497.088 WMPDMC.exe
26.06.2016  16:03         1.500.160 urlmon.dll
30.10.2015  09:18         1.507.840 msdt.exe
30.10.2015  09:18         1.508.352 winmsipc.dll
30.10.2015  09:19         1.517.056 NlsData0000.dll
26.06.2016  16:03         1.522.152 WindowsCodecs.dll
30.10.2015  09:19         1.526.272 ieapfltr.dll
26.06.2016  16:03         1.536.088 crypt32.dll
30.10.2015  09:18         1.537.024 pla.dll
27.04.2016  07:17         1.542.656 quartz.dll
26.06.2016  16:03         1.542.816 ntdll.dll
30.10.2015  09:18         1.557.504 OpcServices.dll
26.06.2016  16:03         1.557.768 KernelBase.dll
30.10.2015  09:18         1.562.112 mmc.exe
26.06.2016  16:03         1.582.080 Windows.UI.Immersive.dll
26.06.2016  16:03         1.588.224 msxml3.dll
30.10.2015  09:18         1.589.248 msjet40.dll
26.06.2016  16:03         1.626.624 dwmcore.dll
30.10.2015  09:18         1.679.872 Windows.Devices.Perception.dll
26.06.2016  16:03         1.707.520 ActiveSyncProvider.dll
30.10.2015  09:19         1.732.272 rtmcodecs.dll
26.06.2016  16:03         1.799.680 Windows.UI.Logon.dll
27.04.2016  07:17         1.824.264 combase.dll
21.10.2011  20:16         1.843.200 SlotMaximizerBe.dll
27.04.2016  07:17         1.860.096 cdp.dll
26.06.2016  16:03         1.862.008 CoreUIComponents.dll
30.10.2015  09:18         1.865.584 d3d9.dll
30.10.2015  09:18         1.915.392 MSAJApi.dll
30.10.2015  09:18         1.923.440 DisplaySwitch.exe
26.06.2016  16:03         1.944.576 InputService.dll
30.10.2015  09:17         1.951.848 hevcdecoder.dll
30.10.2015  09:19         1.976.832 wpdshext.dll
30.10.2015  09:18         1.984.000 mssrch.dll
30.10.2015  09:18         1.985.024 certmgr.dll
30.10.2015  09:18         1.987.072 DWrite.dll
26.06.2016  15:12         1.989.310 PerfStringBackup.INI
27.04.2016  07:18         1.996.800 NlsData0007.dll
26.06.2016  16:03         2.000.896 twinui.appcore.dll
27.04.2016  07:17         2.026.736 msxml6.dll
27.04.2016  07:17         2.050.048 inetcpl.cpl
30.10.2015  09:18         2.058.240 batmeter.dll
26.06.2016  16:03         2.061.824 MFMediaEngine.dll
30.10.2015  09:18         2.102.272 xpsservices.dll
30.10.2015  09:18         2.106.368 storagewmi.dll
27.04.2016  07:17         2.155.008 authui.dll
30.10.2015  09:17         2.162.072 WMVENCOD.DLL
30.10.2015  09:18         2.177.024 WsmSvc.dll
30.10.2015  09:18         2.179.584 Windows.StateRepository.dll
27.04.2016  07:17         2.180.136 mfcore.dll
27.04.2016  07:17         2.186.864 d3d11.dll
26.06.2016  16:03         2.193.408 actxprxy.dll
26.06.2016  16:03         2.195.632 d3d10warp.dll
30.10.2015  09:19         2.217.984 Wpc.dll
26.06.2016  16:03         2.230.272 wininet.dll
30.10.2015  09:19         2.331.480 WMVCORE.DLL
18.06.2014  02:52         2.350.080 win32k.sys
30.10.2015  09:18         2.361.856 mmcndmgr.dll
30.10.2015  09:19         2.362.880 MSVidCtl.dll
30.10.2015  09:17         2.448.744 msmpeg2vdec.dll
30.10.2015  09:17         2.458.072 WMVDECOD.DLL
30.10.2015  09:18         2.519.552 themecpl.dll
30.10.2015  09:18         2.527.232 mispace.dll
27.04.2016  07:33         2.535.424 InkAnalysis.dll
30.10.2015  09:19         2.578.432 gameux.dll
27.04.2016  07:17         2.604.032 CertEnroll.dll
29.10.2015  19:41         2.629.632 NlsLexicons0009.dll
30.10.2015  09:18         2.632.192 rdpcore.dll
30.10.2015  09:18         2.679.808 netshell.dll
27.04.2016  07:17         2.680.320 msftedit.dll
26.06.2016  16:03         2.718.208 PrintConfig.dll
26.06.2016  16:03         2.722.816 esent.dll
27.04.2016  07:17         2.756.096 mshtml.tlb
30.10.2015  09:18         2.771.968 tquery.dll
26.06.2016  16:03         2.798.080 Windows.Media.dll
30.10.2015  09:18         2.849.792 themeui.dll
26.06.2016  16:03         2.921.880 iertutil.dll
30.10.2015  09:18         3.065.344 mstsc.exe
30.10.2015  09:18         3.170.304 boot.sdi
30.10.2015  09:19         3.301.376 SyncCenter.dll
29.11.2006  14:06         3.426.072 d3dx9_32.dll
30.10.2015  09:19         3.459.584 UIRibbon.dll
04.11.2015  21:21         3.471.376 atiumdva.cap
30.10.2015  09:19         3.555.840 xpsrchvw.exe
26.06.2016  16:03         3.664.896 jscript9.dll
26.06.2016  16:03         3.671.040 msi.dll
30.10.2015  09:18         3.695.104 D3DCompiler_47.dll
30.10.2015  09:18         3.789.824 accessibilitycpl.dll
26.06.2016  16:03         4.074.160 explorer.exe
30.10.2015  09:18         4.078.080 dbgeng.dll
26.03.2011  12:38         4.092.928 Redemption.dll
30.10.2015  09:18         4.143.104 WlanMM.dll
30.10.2015  09:19         4.238.848 GameUXLegacyGDFs.dll
26.06.2016  16:03         4.268.880 setupapi.dll
11.06.2011  01:58         4.397.384 mfc100.dll
24.06.2016  12:27         4.398.324 de1.exe
30.10.2015  09:18         4.405.248 Windows.UI.Search.dll
26.07.2012  19:08         4.411.848 mfc110.dll
27.04.2016  07:17         4.412.928 ExplorerFrame.dll
11.06.2011  01:58         4.422.992 mfc100u.dll
26.07.2012  19:08         4.446.152 mfc110u.dll
26.06.2016  16:03         4.759.040 d2d1.dll
30.10.2015  09:19         4.830.896 rtmpltfm.dll
29.10.2015  19:24         4.847.616 NlsData0009.dll
30.10.2015  09:18         5.120.512 AuthFWSnapin.dll
26.06.2016  16:03         5.205.504 BingMaps.dll
16.12.2015  20:07         5.216.240 amdmantle32.dll
26.06.2016  16:03         5.240.960 windows.storage.dll
26.06.2016  16:03         5.323.776 Windows.Data.Pdf.dll
30.10.2015  09:18         5.391.360 aclui.dll
26.06.2016  16:03         5.660.160 Chakra.dll
30.10.2015  09:18         5.865.824 spwizimg.dll
26.06.2016  16:03         6.295.552 mos.dll
30.10.2015  09:18         6.471.168 mspaint.exe
27.04.2016  07:17         6.740.992 mstscax.dll
27.04.2016  07:17         6.952.088 Windows.Media.Protection.PlayReady.dll
16.12.2015  20:06         7.482.560 atiumdag.dll
16.12.2015  20:06         7.683.096 amdxc32.dll
30.10.2015  09:18         7.805.120 OneDriveSetup.exe
16.12.2015  20:06         8.009.360 atiumdva.dll
30.10.2015  09:19         9.375.232 wmploc.DLL
30.10.2015  09:18         9.569.792 mmres.dll
26.06.2016  16:03         9.918.976 twinui.dll
16.12.2015  20:06        10.211.016 atidxx32.dll
27.04.2016  07:18        12.039.680 NlsLexicons0007.dll
26.06.2016  16:03        12.128.256 ieframe.dll
27.04.2016  07:17        12.586.496 wmp.dll
26.06.2016  16:03        13.018.112 Windows.UI.Xaml.dll
16.12.2015  20:07        14.310.896 aticaldd.dll
30.10.2015  09:18        15.048.704 DDORes.dll
15.04.2015  19:09        18.178.736 FlashPlayerInstaller.exe
26.06.2016  16:03        18.674.176 edgehtml.dll
26.06.2016  16:03        19.344.384 mshtml.dll
26.06.2016  16:03        21.123.320 shell32.dll
16.12.2015  20:07        22.327.280 amdocl12cl.dll
16.12.2015  20:07        25.320.432 atioglxx.dll
30.10.2015  09:19        28.083.144 WindowsCodecsRaw.dll
16.12.2015  20:07        39.720.944 amdocl.dll
30.10.2015  09:18        46.258.688 imageres.dll
            2869 Datei(en),  1.230.468.872 Bytes
             102 Verzeichnis(se), 782.983.208.960 Bytes frei

========= Ende von CMD: =========


=========  dir "C:\ProgramData\" =========

 Datentr�ger in Laufwerk C: ist OS
 Volumeseriennummer: 7E12-58BC

 Verzeichnis von C:\ProgramData

26.07.2014  18:19    <DIR>          188F1432-103A-4ffb-80F1-36B633C5C9E1
03.11.2014  10:03    <DIR>          34BE82C4-E596-4e99-A191-52C6199EBF69
29.06.2016  14:03    <DIR>          Adobe
26.07.2014  18:19    <DIR>          Apple
26.07.2014  18:19    <DIR>          Apple Computer
26.06.2016  15:42    <DIR>          ATI
26.06.2016  16:07    <DIR>          Avira
26.07.2014  18:20    <DIR>          CanonIJPLM
26.07.2014  18:20    <DIR>          CanonIJWSpt
04.04.2016  11:35    <DIR>          Citrix
26.07.2014  18:20    <DIR>          CodeTwo
30.10.2015  09:24    <DIR>          Comms
26.07.2014  18:20    <DIR>          CyberLink
26.07.2014  18:20    <DIR>          Dell
15.06.2015  11:12    <DIR>          Dropbox
15.06.2015  11:05    <DIR>          E1864A66-75E3-486a-BD95-D1B7D99A84A7
27.07.2014  20:44    <DIR>          ELO Digital Office
10.06.2015  03:22           716.800 excalibur.db
26.07.2014  18:22    <DIR>          FLEXnet
26.07.2014  18:22    <DIR>          Google
11.05.2015  11:39    <DIR>          HitmanPro
04.07.2016  20:33    <DIR>          HitmanPro.Alert
29.06.2016  13:09    <DIR>          InstallShield
11.07.2014  16:55    <DIR>          Intel
11.07.2014  17:06    <DIR>          Invincea
09.09.2014  13:28    <DIR>          Kodak
26.07.2014  13:44    <DIR>          Laplink
26.07.2014  18:22    <DIR>          Macrovision
29.06.2016  12:03    <DIR>          Malwarebytes
03.07.2016  21:10    <DIR>          Malwarebytes' Anti-Malware (portable)
27.07.2014  12:34    <DIR>          McAfee
27.07.2014  13:54    <DIR>          Microsoft Help
27.04.2016  07:55    <DIR>          Microsoft OneDrive
26.07.2014  18:22    <DIR>          NTRU Cryptosystems
26.07.2014  18:26    <DIR>          Nuance
11.05.2015  11:39    <DIR>          Oracle
26.06.2016  16:06    <DIR>          Package Cache
05.07.2016  19:09    <DIR>          regid.1991-06.com.microsoft
29.06.2016  12:49    <DIR>          RogueKiller
26.07.2014  18:31    <DIR>          Roxio
11.07.2014  16:57    <DIR>          Security Innovation
26.06.2016  10:59    <DIR>          softthinks
30.06.2016  15:11    <DIR>          SoftwareDistribution
27.07.2014  21:29    <DIR>          Sonic
26.07.2014  18:31    <DIR>          Sun
06.07.2016  19:41    <DIR>          TEMP
26.07.2014  18:31    <DIR>          TuneUp Software
07.06.2016  13:43    <DIR>          uckt
26.07.2014  18:31    <DIR>          Uninstall
27.04.2016  07:49    <DIR>          USOPrivate
27.04.2016  07:49    <DIR>          USOShared
04.07.2016  20:18    <DIR>          VS Revo Group
26.07.2014  18:31    <DIR>          Wave Systems Corp
18.09.2014  12:35    <DIR>          Xerox
               1 Datei(en),        716.800 Bytes
              53 Verzeichnis(se), 782.983.241.728 Bytes frei

========= Ende von CMD: =========


========================= folder: C:\ProgramData\RwinpR ========================

nicht gefunden.

====== Ende von Folder: ======


========================= folder: C:\ProgramData\softthinks ========================

2016-06-26 10:59 - 2016-06-26 10:59 - 0059117 _____ () C:\ProgramData\softthinks\ADRInfos.xml
2016-06-26 10:59 - 2016-06-26 10:59 - 0000347 _____ () C:\ProgramData\softthinks\DbrDashBoard.xml
2016-06-26 10:59 - 2016-06-26 10:59 - 0001290 _____ () C:\ProgramData\softthinks\DbrPulse.xml
2014-07-26 13:11 - 2016-06-26 13:37 - 0010240 _____ () C:\ProgramData\softthinks\DBRShell2.db
2014-07-26 13:11 - 2015-06-20 19:13 - 0002224 _____ () C:\ProgramData\softthinks\scheduler.xml
2016-06-26 10:59 - 2016-06-26 10:59 - 0000000 ____D () C:\ProgramData\softthinks\CDP
2014-07-26 13:11 - 2014-07-26 13:11 - 0000000 ____D () C:\ProgramData\softthinks\Profiles
2014-07-26 13:11 - 2014-07-26 13:11 - 0000702 _____ () C:\ProgramData\softthinks\Profiles\Profile1.xml

====== Ende von Folder: ======


========================= folder: C:\ProgramData\uckt ========================


====== Ende von Folder: ======


==== Ende von Fixlog 19:42:04 ====
         

Alt 07.07.2016, 17:05   #20
burningice
/// Malwareteam
 
tr/crypt.zpack.gen4 nicht erfolgreich entfernt - Standard

tr/crypt.zpack.gen4 nicht erfolgreich entfernt



Und Eset?

__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Alt 07.07.2016, 17:14   #21
offmarc
 
tr/crypt.zpack.gen4 nicht erfolgreich entfernt - Standard

tr/crypt.zpack.gen4 nicht erfolgreich entfernt



Hier ESET:
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=9c11a5b6e18a6441834ba82e6459c68c
# end=init
# utc_time=2016-07-06 08:56:26
# local_time=2016-07-06 10:56:26 (+0100, Mitteleurop‰ische Sommerzeit)
# country="Germany"
# osver=6.2.9200 NT 
Update Init
Update Download
Update Finalize
Updated modules version: 30027
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=9c11a5b6e18a6441834ba82e6459c68c
# end=updated
# utc_time=2016-07-06 08:58:46
# local_time=2016-07-06 10:58:46 (+0100, Mitteleurop‰ische Sommerzeit)
# country="Germany"
# osver=6.2.9200 NT 
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=9c11a5b6e18a6441834ba82e6459c68c
# engine=30027
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2016-07-07 12:05:06
# local_time=2016-07-07 02:05:06 (+0100, Mitteleurop‰ische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.2.9200 NT 
# compatibility_mode_1='Avira Antivirus'
# compatibility_mode=1815 16777213 100 99 16849 8067464 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 6115889 21664049 0 0
# scanned=661302
# found=3
# cleaned=0
# scan_time=11179
sh=C954379C6817F285672D051CA6B27219A6230F14 ft=1 fh=fc1e5b41d264d115 vn="Variante von Win32/Obfuscated.NGT Trojaner" ac=I fn="C:\AdwCleaner\FileQuarantine\C\Program Files (x86)\TXQQBrowser\Update\72A4E7A2B167FBA45624EAABA7644C8C\Update\chrome_elf.dll.vir"
sh=DD8005CDD089A61821A3D531A9F9946DE6B565D6 ft=1 fh=3f433db4207b1a22 vn="Variante von Win32/Obfuscated.NGS Trojaner" ac=I fn="C:\Program Files (x86)\bdnor63e\{A7523D1B-4647-4642-A05D-4EC481362F9F}\bdnor63e.fqv"
sh=DD8005CDD089A61821A3D531A9F9946DE6B565D6 ft=1 fh=3f433db4207b1a22 vn="Variante von Win32/Obfuscated.NGS Trojaner" ac=I fn="C:\Program Files (x86)\uyc1tv2q\{1B79E667-6838-4B0D-A993-27BC1C028D61}\uyc1tv2q.xac"
         

Alt 07.07.2016, 23:50   #22
burningice
/// Malwareteam
 
tr/crypt.zpack.gen4 nicht erfolgreich entfernt - Standard

tr/crypt.zpack.gen4 nicht erfolgreich entfernt



paar Sachen gefallen mir da noch nicht...

Schritt: 1
Lade SystemLook von jpshortstuff vom folgenden Spiegel herunter und speichere das Tool auf dem Desktop.
SystemLook (64 bit)
  • Doppelklicke auf die SystemLook.exe, um das Tool zu starten.
  • Kopiere den Inhalt der folgenden Codebox in das Textfeld des Tools:
    Code:
    ATTFilter
    :dir
    C:\Program Files (x86)\ /md5
    C:\WINDOWS\SysWOW64\ /md5
    %programdata%
    %appdata%
             
  • Klicke nun auf den Button Look, um den Scan zu starten.
  • Der Suchlauf kann einige Zeit dauern.
  • Wenn der Suchlauf beendet ist, wird sich Dein Editor mit den Ergebnissen öffnen, poste diese in deinen Thread.
  • Die Ergebnisse werden auf dem Desktop als SystemLook.txt gespeichert.
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Geändert von burningice (07.07.2016 um 23:57 Uhr)

Alt 08.07.2016, 05:59   #23
offmarc
 
tr/crypt.zpack.gen4 nicht erfolgreich entfernt - Standard

tr/crypt.zpack.gen4 nicht erfolgreich entfernt



Hallo
hier das Logfile:
Code:
ATTFilter
SystemLook 30.07.11 by jpshortstuff
Log created at 06:53 on 08/07/2016 by marc_m
Administrator - Elevation successful
WARNING: SystemLook running under WOW64. Use SystemLook_x64 for accurate results.

========== dir ==========

C:\Program Files (x86) - Parameters: "/md5"

---Files---
desktop.ini	--ahs-- 174 bytes	[07:24 30/10/2015]	[07:21 30/10/2015] 5B8A2BA3138573583FF9E0158096EC48

---Folders---
Aastra	d------	[16:32 26/07/2014]
ABF software	d------	[16:32 26/07/2014]
Adobe	d------	[16:32 26/07/2014]
AMD APP	d-a----	[15:50 11/07/2014]
Anti-Dupe for Microsoft Outlook	d------	[16:32 26/07/2014]
Apple Software Update	d-a----	[17:39 26/06/2016]
ATI Technologies	d-a----	[13:10 26/06/2016]
Avira	d------	[14:06 26/06/2016]
bdnor63e	d------	[12:14 04/07/2016]
Black Ice Software LLC	d------	[16:33 26/07/2014]
Bonjour	d-a----	[16:33 26/07/2014]
Broadcom	d-a----	[16:33 26/07/2014]
Canon	d------	[16:33 26/07/2014]
CanonBJ	d--h---	[16:33 26/07/2014]
Citrix	d-a----	[16:33 26/07/2014]
Common Files	d------	[06:28 30/10/2015]
CyberLink	d------	[16:34 26/07/2014]
Dell	d------	[14:57 11/07/2014]
Dell Backup and Recovery	d-a----	[15:03 11/07/2014]
Dell Digital Delivery	d-a----	[15:02 11/07/2014]
Dell Inc	d------	[16:34 26/07/2014]
ELOoffice	d-a----	[16:34 26/07/2014]
ESET	d------	[17:42 06/07/2016]
Gemalto	d------	[14:56 11/07/2014]
Google	d------	[16:35 26/07/2014]
HitmanPro.Alert	d-a----	[14:57 07/05/2015]
InstallShield Installation Information	d--h---	[15:48 11/07/2014]
Intel	d------	[15:48 11/07/2014]
Internet Explorer	d------	[07:24 30/10/2015]
Invincea	d------	[15:06 11/07/2014]
iTunes	d------	[09:05 15/06/2015]
Java	d------	[16:37 26/07/2014]
JRE	d-a----	[16:37 26/07/2014]
Kaspersky Lab	d------	[16:37 26/07/2014]
 Malwarebytes Anti-Malware 	d-a----	[10:03 29/06/2016]
Microsoft	d------	[16:37 26/07/2014]
Microsoft Office	d-a----	[15:05 11/07/2014]
Microsoft Office 15	d------	[16:39 26/07/2014]
Microsoft OneDrive	d------	[16:43 26/07/2014]
Microsoft Silverlight	d------	[16:43 26/07/2014]
Microsoft SQL Server Compact Edition	d-a----	[16:43 26/07/2014]
Microsoft Sync Framework	d------	[16:43 26/07/2014]
Microsoft Visual Studio 8	d-a----	[16:43 26/07/2014]
Microsoft.NET	d------	[07:24 30/10/2015]
Mozilla Firefox	d-a----	[16:43 26/07/2014]
Mozilla Maintenance Service	d------	[14:36 26/06/2016]
MSBuild	d------	[13:57 26/06/2016]
MSXML 4.0	d------	[16:43 26/07/2014]
NTRU Cryptosystems	d------	[16:43 26/07/2014]
Nuance	d------	[18:37 27/07/2014]
OpenOffice.org 3	d-a----	[16:45 26/07/2014]
Orlogix	d------	[11:25 26/07/2014]
PantsOff	d------	[16:46 26/07/2014]
PC Monitor	d------	[16:46 26/07/2014]
QuickTime	d-a----	[08:04 03/11/2014]
Realtek	d------	[16:47 26/07/2014]
Reference Assemblies	d------	[13:57 26/06/2016]
Roxio	d-a----	[16:47 26/07/2014]
Safari	d-a----	[16:47 26/07/2014]
Security Innovation	d------	[14:57 11/07/2014]
TeamViewer	d------	[12:22 26/07/2014]
TomTom DesktopSuite	d------	[16:47 26/07/2014]
Uninstall Information	d--h---	[04:57 14/07/2009]
uyc1tv2q	d------	[10:14 04/07/2016]
Wave Systems Corp	d-a----	[16:47 26/07/2014]
Windows Defender	d------	[07:24 30/10/2015]
Windows Live	d-a----	[16:47 26/07/2014]
Windows Live SkyDrive	d-a----	[16:48 26/07/2014]
Windows Mail	d------	[07:24 30/10/2015]
Windows Media Player	d------	[07:24 30/10/2015]
Windows Multimedia Platform	d------	[07:24 30/10/2015]
Windows NT	d------	[07:24 30/10/2015]
Windows Photo Viewer	d------	[07:24 30/10/2015]
Windows Portable Devices	d------	[07:24 30/10/2015]
Windows Sidebar	d--hs--	[07:24 30/10/2015]
WindowsPowerShell	d---s--	[07:24 30/10/2015]
WinRAR	d------	[16:48 26/07/2014]
{722AAC34-F4AA-41B6-917A-BD67D1F173B0}	d------	[12:14 04/07/2016]
{81371B14-C884-4B90-AD8D-211F0F3FC7A9}	d------	[10:14 04/07/2016]

C:\WINDOWS\SysWOW64 - Parameters: "/md5"

---Files---
 ߽	--a---- 16384 bytes	[08:48 26/06/2016]	[08:48 26/06/2016] 1AD61B1344E76F9C3B0C670BFB876087
 ��	--a---- 16384 bytes	[08:23 26/11/2015]	[08:23 26/11/2015] 58CE0B208ACA5961AEB6F4E10B120942
12520437.cpx	--a---- 2151 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0A0FEB9EB28BDE8CD835716343B03B14
12520850.cpx	--a---- 2233 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D69AE057CD82D04EE7D311809ABEFB2A
8߼	--a---- 16384 bytes	[14:20 20/06/2016]	[14:20 20/06/2016] 1AD61B1344E76F9C3B0C670BFB876087
8�~	--a---- 16384 bytes	[02:39 10/02/2016]	[02:39 10/02/2016] 1AD61B1344E76F9C3B0C670BFB876087
8��	--a---- 16384 bytes	[02:27 13/01/2016]	[02:27 13/01/2016] 58CE0B208ACA5961AEB6F4E10B120942
@edptoastimage.png	--a---- 760 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C65F3DD5C512B0E73984DB406B5512F7
@TileEmpty1x1Image.png	--a---- 120 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9971B035154F5C54948B73A86D6C6874
AboveLockAppHost.dll	--a---- 129024 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 7D276C5DF303462091092C3311027D30
accessibilitycpl.dll	--a---- 3789824 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CB94458B162F9FC1749B39C2239909F7
AccountsControlInternal.dll	--a---- 12800 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3B676E0028315CAEED058F6DB1FEB587
AccountsRt.dll	--a---- 358400 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] B1D8636E375413D57B50BDE20CA5E710
ACCTRES.dll	--a---- 40448 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3BE6A62A428C936EFC81FA8D8792A2B1
acledit.dll	--a---- 9216 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 565511D4AA918A309EF620486686EEDD
aclui.dll	--a---- 5391360 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 61DF65688A708CF3ADB63BF7DAD8A2BE
acppage.dll	--a---- 46080 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 13C211F0F7010F002C8708FE2E47B080
ActionCenter.dll	--a---- 259072 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 8AB991EAF1866450E37F86B448BB2DBD
ActionCenterCPL.dll	--a---- 546816 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] DEA9BF110E845DA2D36C1118823A6649
ActivationClient.dll	--a---- 27648 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F59C3B82E2881F4F77E072D531A182B6
activeds.dll	--a---- 225280 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 55265984AB152B5D7D0AEF0B9208BF2D
activeds.tlb	--a---- 112640 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 168EC59E9D318E1D0D4A1D7D123E1AE9
ActiveSyncProvider.dll	--a---- 1707520 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] B981A07C0A0CCE68BD90DF3E3EC520DE
actxprxy.dll	--a---- 2193408 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 98DA8D97E83C73E7AD7A142A801E1898
AddressParser.dll	--a---- 54272 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 35CC310ABD23BDE9E87E56115F69EC23
AdmTmpl.dll	--a---- 453632 bytes	[07:19 30/10/2015]	[05:33 27/04/2016] 4BD169A10A3B06A7503A08AFA96C7DC6
admwprox.dll	--a---- 51200 bytes	[07:19 30/10/2015]	[13:57 26/06/2016] 6E5FA12D1D7A621BB10B5DC12CBA3573
adprovider.dll	--a---- 51200 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BC12A1C55851E21E2117BB70A969D426
adrclient.dll	--a---- 102912 bytes	[07:18 30/10/2015]	[05:32 27/04/2016] 2279D9E7D7E28578AEA5A0FE5592B71C
adsldp.dll	--a---- 224768 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 059CCE66E84B1211747C9764A6866091
adsldpc.dll	--a---- 212992 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FDE5AA323290B7D63C125F7107DE2CF4
adsmsext.dll	--a---- 88576 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 15E5824C1D20007D22A527A6135B2555
adsnt.dll	--a---- 291328 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A57335E5AC665288EE54A3E7A255DF4C
adtschema.dll	--a---- 824832 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 61EA5E8D58CFA024419B71E09CBE3589
advapi32.dll	--a---- 499432 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 30C2700A2CDEF6042585C9296ABC9054
advapi32res.dll	--a---- 3072 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 11B23F9EF025732AD94F28A9679320BE
advpack.dll	--a---- 112640 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3ED53847A422FE02092303EEE0D9A980
aeevts.dll	--a---- 30720 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6058F97F86CD3DA723D0DCF2F9AEFDA9
ahadmin.dll	--a---- 26112 bytes	[07:19 30/10/2015]	[13:57 26/06/2016] E4ADAF4101391C841992DE69DDCA4CDA
amcompat.tlb	--a---- 19456 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 2BEDE2EFAE811A20CF57DA09C3E88970
amdgfxinfo32.dll	--a---- 198640 bytes	[18:07 16/12/2015]	[18:07 16/12/2015] A373223DA7D8955471215CE5B1BDCD0B
amdhdl32.dll	--a---- 132080 bytes	[18:07 16/12/2015]	[18:07 16/12/2015] 4DC0A8630E9C94AC559BDA738D228C2E
amdlvr32.dll	--a---- 524272 bytes	[18:07 16/12/2015]	[18:07 16/12/2015] 870A3E3F7F49E0F0EDA057DE539BAA5C
amdmantle32.dll	--a---- 5216240 bytes	[18:07 16/12/2015]	[18:07 16/12/2015] DB00A1EDAF063A00E715BC0D844A6C6B
amdmmcl.dll	--a---- 48112 bytes	[18:07 16/12/2015]	[18:07 16/12/2015] 4C2E47A3ED607193656C44974AEA4162
amdocl.dll	--a---- 39720944 bytes	[18:07 16/12/2015]	[18:07 16/12/2015] E1B9410B2167B9B438B4C14639AA9FBC
amdocl12cl.dll	--a---- 22327280 bytes	[18:07 16/12/2015]	[18:07 16/12/2015] 9DEF1F5B37479CB6AD2DE70AC5606759
amdocl_as32.exe	--a---- 1004032 bytes	[18:07 16/12/2015]	[18:07 16/12/2015] ECC282372DEB746231685280F96442DF
amdocl_ld32.exe	--a---- 807424 bytes	[18:07 16/12/2015]	[18:07 16/12/2015] EBC93A124038127EAD6CD8F16558C26B
amdpcom32.dll	--a---- 81160 bytes	[18:06 16/12/2015]	[18:06 16/12/2015] 7D5DED378BFDB41955AC460C4F396F1B
amdxc32.dll	--a---- 7683096 bytes	[18:06 16/12/2015]	[18:06 16/12/2015] A400CFF0E7618D3C96E6D3FB5C657E6B
amsi.dll	--a---- 37376 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7C4BA8A25BE5FF51BB1E1AD87238AE8E
amstream.dll	--a---- 82944 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AC32D5F87D6626796931193403588D8C
apds.dll	--a---- 215040 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F9CF4103CC6FD5FCB1A1B22D3918DAE0
APHostClient.dll	--a---- 36352 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CC491FE9DAE69A4F1AB2BA82AFFE5FD5
api-ms-win-core-file-l1-2-0.dll	--a---- 11616 bytes	[18:47 08/03/2016]	[14:06 19/11/2015] 11A771FC68FB315AD3DDB1D73D4353ED
api-ms-win-core-file-l2-1-0.dll	--a---- 11616 bytes	[18:47 08/03/2016]	[14:06 19/11/2015] 57B17FD79B22FFF75F1E34B1B680383C
api-ms-win-core-localization-l1-2-0.dll	--a---- 14176 bytes	[18:47 08/03/2016]	[14:06 19/11/2015] 83D00D9303375B674E6CFC4365321C72
api-ms-win-core-processthreads-l1-1-1.dll	--a---- 12128 bytes	[18:47 08/03/2016]	[14:06 19/11/2015] D34AC714C338C2D4A3D98C5A4A81313F
api-ms-win-core-synch-l1-2-0.dll	--a---- 12128 bytes	[18:47 08/03/2016]	[14:06 19/11/2015] 1D70F80D1CFDE11571054E56B45C15C2
api-ms-win-core-timezone-l1-1-0.dll	--a---- 11616 bytes	[18:47 08/03/2016]	[14:06 19/11/2015] C6CBAACB8F1D8D1C9DA89C1E9C21925B
api-ms-win-core-xstate-l2-1-0.dll	--a---- 11616 bytes	[18:47 08/03/2016]	[14:06 19/11/2015] A23B83F5B8522BBA92160D5C7FAA1EC6
api-ms-win-crt-conio-l1-1-0.dll	--a---- 12640 bytes	[18:47 08/03/2016]	[14:06 19/11/2015] 5E98B6B1D884AE801EEF41C42A080084
api-ms-win-crt-convert-l1-1-0.dll	--a---- 15712 bytes	[18:47 08/03/2016]	[14:06 19/11/2015] 522226C519CDD233360BF0CE80B0CEBA
api-ms-win-crt-environment-l1-1-0.dll	--a---- 12128 bytes	[18:47 08/03/2016]	[14:06 19/11/2015] E37EC711D51AAF9FD8570739ED8A1AC0
api-ms-win-crt-filesystem-l1-1-0.dll	--a---- 13664 bytes	[18:47 08/03/2016]	[14:06 19/11/2015] BCBE1BD34AA5E3E585E8A186ECE49FA0
api-ms-win-crt-heap-l1-1-0.dll	--a---- 12640 bytes	[18:47 08/03/2016]	[14:06 19/11/2015] DB9FEFF915F895BE960E9D1D47639324
api-ms-win-crt-locale-l1-1-0.dll	--a---- 12128 bytes	[18:47 08/03/2016]	[14:06 19/11/2015] B05D416F3162D1686914606E9C794997
api-ms-win-crt-math-l1-1-0.dll	--a---- 22368 bytes	[18:47 08/03/2016]	[14:06 19/11/2015] 924E2F51DE0177D08AABAB725421D70C
api-ms-win-crt-multibyte-l1-1-0.dll	--a---- 19808 bytes	[18:47 08/03/2016]	[14:06 19/11/2015] 74126D3BED0E43DE875B66C63C608F42
api-ms-win-crt-private-l1-1-0.dll	--a---- 66400 bytes	[18:47 08/03/2016]	[14:06 19/11/2015] 85CF361F1388D42FEEDD3E2516D50CE7
api-ms-win-crt-process-l1-1-0.dll	--a---- 12640 bytes	[18:47 08/03/2016]	[14:06 19/11/2015] 386C6B538AC4F36737819B79E679132D
api-ms-win-crt-runtime-l1-1-0.dll	--a---- 16224 bytes	[18:47 08/03/2016]	[14:06 19/11/2015] D07F2E1FF3CA24A06ADDE429A0130E50
api-ms-win-crt-stdio-l1-1-0.dll	--a---- 17760 bytes	[18:47 08/03/2016]	[14:06 19/11/2015] 1D96A0D2EF83C6C1176806C02F96384A
api-ms-win-crt-string-l1-1-0.dll	--a---- 17760 bytes	[18:47 08/03/2016]	[14:06 19/11/2015] 0E9D1BCE1BB8A5E25B505CE7B52CCE74
api-ms-win-crt-time-l1-1-0.dll	--a---- 14176 bytes	[18:47 08/03/2016]	[14:06 19/11/2015] E5DE5F75FF6739AC9AABBDD4740B22A9
api-ms-win-crt-utility-l1-1-0.dll	--a---- 12128 bytes	[18:47 08/03/2016]	[14:06 19/11/2015] 3A2E6016FF209066F3129543660BE0B5
api-ms-win-downlevel-advapi32-l1-1-0.dll	--ah--- 10752 bytes	[00:20 12/07/2014]	[00:20 12/07/2014] 6A13B4F3B3F575F1E24B877B9359AABA
api-ms-win-downlevel-advapi32-l2-1-0.dll	--ah--- 3584 bytes	[00:20 12/07/2014]	[00:20 12/07/2014] 49ACA548B2423F1C67898E6AC719A9A6
api-ms-win-downlevel-normaliz-l1-1-0.dll	--ah--- 2560 bytes	[00:20 12/07/2014]	[00:20 12/07/2014] 2E33DFD10F28F86C3FC40EE123CC3904
api-ms-win-downlevel-ole32-l1-1-0.dll	--ah--- 5632 bytes	[00:20 12/07/2014]	[00:20 12/07/2014] 1C60E09CA1C3A045BC4D367F67C915B7
api-ms-win-downlevel-shell32-l1-1-0.dll	--ah--- 3072 bytes	[00:20 12/07/2014]	[00:20 12/07/2014] 60F4AEFA103D421EA4A40E31409B4756
api-ms-win-downlevel-shlwapi-l1-1-0.dll	--ah--- 9728 bytes	[00:20 12/07/2014]	[00:20 12/07/2014] 6951562DC4625EEFC6EACD52AD165866
api-ms-win-downlevel-shlwapi-l2-1-0.dll	--ah--- 5632 bytes	[00:20 12/07/2014]	[00:20 12/07/2014] 007863E45F25AA47A4C30D0930BBFD85
api-ms-win-downlevel-user32-l1-1-0.dll	--ah--- 4096 bytes	[00:20 12/07/2014]	[00:20 12/07/2014] 589CBC4989F750E1DA35625AB481CF43
api-ms-win-downlevel-version-l1-1-0.dll	--ah--- 3072 bytes	[00:20 12/07/2014]	[00:20 12/07/2014] 3BE0D923AA45A4DBE091C2D84F0B4FE7
AppCapture.dll	--a---- 70656 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 2AF0E5217FE677C29669E0243F28D64F
AppContracts.dll	--a---- 467456 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 836DF245362A9E09CC050EB107E85D74
apphelp.dll	--a---- 581632 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7049EC64F85D1E0AB63B831BB22AD8F6
Apphlpdm.dll	--a---- 31232 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 65D758266349BDEF0455F5C3D9688129
appidapi.dll	--a---- 64072 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8EE2AF500015353E42D946254CE39CDC
AppIdPolicyEngineApi.dll	--a---- 295936 bytes	[07:19 30/10/2015]	[05:33 27/04/2016] 000AD0200FB300199ABB97739E72B3EB
AppLockerCSP.dll	--a---- 250880 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7C0AA01612940DA5BA5E5860B44AF292
appmgmts.dll	--a---- 165376 bytes	[07:19 30/10/2015]	[05:33 27/04/2016] 27C54BCC50C711E288116CD8914B67AC
appmgr.dll	--a---- 372224 bytes	[07:19 30/10/2015]	[05:33 27/04/2016] B03A5B82AF36353BA22D8A630F0BB77A
AppointmentActivation.dll	--a---- 98304 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 5A212173FC0622865F409B16ED77C9DF
AppointmentApis.dll	--a---- 552960 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 620737C11CD32E03299E0B60BC896230
apprepapi.dll	--a---- 190464 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B0523A23E4ED825B5D31D6803DB4D47D
apprepsync.dll	--a---- 260096 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FFF8AF3D0FF85B9E791801902258E341
appwiz.cpl	--a---- 738816 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8B229853BC50363DA524A587AB872BB5
AppxAllUserStore.dll	--a---- 188256 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 1B26C71109A2EA27DD6684719BF493EC
AppxApplicabilityEngine.dll	--a---- 504832 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0C40537D5F30342BEBCA0FB302CD020D
AppXDeploymentClient.dll	--a---- 342528 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 8E8FBA400CD678AB46D46BB24921A051
AppxPackaging.dll	--a---- 890368 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] A495EA4706387D12C00641D8C48BA527
AppxProvisioning.xml	--a---- 2186 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 9B034D049D1C6EC9BED55D2F27D86ED9
AppxSip.dll	--a---- 135168 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 15E75D27F0C67A7A21D5A514601F0E5A
ARP.EXE	--a---- 23040 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2A753EE8E47041CFD51263833EB7E264
asferror.dll	--a---- 3072 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 1BA26B4A83FDC11A65A087B41484C615
aspnet_counters.dll	--a---- 28352 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 15335DBAA71BB8EF7640CF663D319215
asycfilt.dll	--a---- 78848 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 97E96ABEBCB6CF556406781C47C5282A
at.exe	--a---- 25088 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EA8B7B7CCBDF870B813706E6444AE324
AtBroker.exe	--a---- 41472 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6EB0DECAC5EBF1A6ED3A4629FD23DA94
atiadlxx.dll	--a---- 935408 bytes	[18:07 16/12/2015]	[18:07 16/12/2015] 760A16CB68AA94B46C13E778E2C40C42
atiadlxy.dll	--a---- 935408 bytes	[18:07 16/12/2015]	[18:07 16/12/2015] 760A16CB68AA94B46C13E778E2C40C42
atiapfxx.blb	--a---- 662400 bytes	[19:25 04/11/2015]	[19:25 04/11/2015] 4920154E53FDD2E1BB3B877E7CEEFEC7
aticalcl.dll	--a---- 57840 bytes	[18:07 16/12/2015]	[18:07 16/12/2015] 6C1E0FA435FF2BE03DAE57482D70229C
aticaldd.dll	--a---- 14310896 bytes	[18:07 16/12/2015]	[18:07 16/12/2015] 0D5F02309668BB18B09CC3018870A21D
aticalrt.dll	--a---- 60912 bytes	[18:07 16/12/2015]	[18:07 16/12/2015] 91EE47E5F262066C4FE15FCC2AFA76D0
aticfx32.dll	--a---- 1223544 bytes	[18:06 16/12/2015]	[18:06 16/12/2015] 4ED9AE1B6AB8786EF287A005223602AF
atidxx32.dll	--a---- 10211016 bytes	[18:06 16/12/2015]	[18:06 16/12/2015] 1F31F81DDBCE62FF5ED9EEB84B36994A
atieah32.exe	--a---- 152560 bytes	[18:07 16/12/2015]	[18:07 16/12/2015] 07722BE5C09F174DE3C857A384EB7A19
atigktxx.dll	--a---- 150512 bytes	[18:07 16/12/2015]	[18:07 16/12/2015] FAA5C0AE370B2B4727A4D3BAD2E9FA90
atiglpxx.dll	--a---- 78320 bytes	[18:07 16/12/2015]	[18:07 16/12/2015] DFC371CDDD3FCD6C24E753298A41E759
atimpc32.dll	--a---- 81160 bytes	[18:06 16/12/2015]	[18:06 16/12/2015] 212E4467D3558D6CF999942FBF24249A
atioglxx.dll	--a---- 25320432 bytes	[18:07 16/12/2015]	[18:07 16/12/2015] 0A4ECF95D837EB9C7990FDAE92077765
atiu9pag.dll	--a---- 112360 bytes	[18:06 16/12/2015]	[18:06 16/12/2015] CBA05A6A2400D9EFB00E8D8CF2BDD1E5
atiumdag.dll	--a---- 7482560 bytes	[18:06 16/12/2015]	[18:06 16/12/2015] D7D303BC870752D4E6CE9D9453B16FE6
atiumdva.cap	--a---- 3471376 bytes	[19:21 04/11/2015]	[19:21 04/11/2015] A6D47DE75D4DA8B345193FD2456A4386
atiumdva.dll	--a---- 8009360 bytes	[18:06 16/12/2015]	[18:06 16/12/2015] EEBEC694FFBAEF4812DE8D10E924E597
atiuxpag.dll	--a---- 143056 bytes	[18:06 16/12/2015]	[18:06 16/12/2015] DBA2A487CC1913B9C6F4CFF3422D46B1
ativvsva.dat	--a---- 157144 bytes	[19:24 04/11/2015]	[19:24 04/11/2015] 7C163EDE63854539828F5B2C1BC529FD
ativvsvl.dat	--a---- 204952 bytes	[19:24 04/11/2015]	[19:24 04/11/2015] 219D7091DD1D93728392337FE9C7ADD6
atl.dll	--a---- 82432 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 55B64A8AC4CFFEDBA3E09F7551AC78CA
atl100.dll	--a---- 138056 bytes	[23:58 10/06/2011]	[23:58 10/06/2011] C85670AB64068F8080998AEBA6C5019C
atl110.dll	--a---- 153536 bytes	[17:08 26/07/2012]	[17:08 26/07/2012] B80876DC9ED199AAE1ECCA79FE268AEF
atlthunk.dll	--a---- 39936 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F4EC581DFC7573C856DADAF73C4DC98E
atmfd.dll	--a---- 316256 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 5922C03A67F868265E5AB176DB6D641D
atmlib.dll	--a---- 37376 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] FB68B81CBD3F79D09E3EA1D0DFB424B6
attrib.exe	--a---- 18944 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5BCEF89A94C39E86D720E7D4D32F6121
audiodev.dll	--a---- 240640 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] B7B6A9976892B23011F9AC2726D60607
AudioEng.dll	--a---- 454056 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] D0693220928997E1DD513B261AF86308
AUDIOKSE.dll	--a---- 366224 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] A60B02C7D70EEBF8E362BA5C06339177
AudioSes.dll	--a---- 405568 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 86128937B83E51BF543CBCB854AE4FFC
AuditNativeSnapIn.dll	--a---- 220672 bytes	[07:19 30/10/2015]	[05:33 27/04/2016] AAF8EF1A0D8994C432C007D2AFF7758B
auditpol.exe	--a---- 52736 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 81A383BDC09D09C9D5F64550AA02873B
AuditPolicyGPInterop.dll	--a---- 58368 bytes	[07:19 30/10/2015]	[05:33 27/04/2016] 3135172D07AB16D1ECCC50626008EFFB
auditpolmsg.dll	--a---- 96256 bytes	[07:19 30/10/2015]	[05:33 27/04/2016] C13E7B841EA8A3A90B55823DA97A5A8B
AuthBroker.dll	--a---- 114176 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 460BFB62AFA0B79A3F1D4270B070B71E
AuthBrokerUI.dll	--a---- 77312 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 91049BAED14D281A545483798048689B
AuthExt.dll	--a---- 80384 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B2EE86C4EC3A167991001A2C56E65AF5
authfwcfg.dll	--a---- 358912 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8C3D6A4DFD14049F0C641404432BCACB
AuthFWGP.dll	--a---- 301056 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2F36B1814855D82A3C3812C292A35CBA
AuthFWSnapin.dll	--a---- 5120512 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5AB1D61A5D5AC956243F8F29E1782D63
AuthFWWizFwk.dll	--a---- 114688 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 01D5874BFD3E8E9D9E748FAFC648C6AE
authui.dll	--a---- 2155008 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 532AC1D121972B17BE523A9988A3A0E5
authz.dll	--a---- 179712 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E4823E3AE75E40F4372EFB29A982515B
autochk.exe	--a---- 852992 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8BE5791891BD97CD785D473DD1A56031
autoconv.exe	--a---- 839680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 567AE5DD9D6AB6C401C5E4045EFCABFA
autofmt.exe	--a---- 814592 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 832CB6423AD2B80EB44B8CF9069E4A73
autoplay.dll	--a---- 143360 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B524A51418A63766D0C03120F37B60BE
avicap32.dll	--a---- 69632 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D5FD4137776829F2353CB4DC70A3430C
avifil32.dll	--a---- 99328 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BDB7C66D5010E5E4216CA0511E3AAAF4
avrt.dll	--a---- 28416 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D8E6EE490B7F583C86470112AD19E49A
azman.msc	--a---- 41587 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C5B3E109B3B88B0CC420304EA7BF6B70
azroles.dll	--a---- 785408 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] DCA4A7CB61F9C985FCD2D2F7E0260F63
azroleui.dll	--a---- 339456 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8BCEC8CECEE14D2DFC82DCD9D3B03B00
AzSqlExt.dll	--a---- 26624 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F868862995D5AE66D13D991F3F55CA2F
AzureSettingSyncProvider.dll	--a---- 667648 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 1587235261E629DFFAA0C39A72CAD1A6
BackgroundMediaPolicy.dll	--a---- 39424 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8BA865B3ED122A54EEFC968607EBF918
backgroundTaskHost.exe	--a---- 17760 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B3784F15CA08700329A5D369CD29092A
BackgroundTransferHost.exe	--a---- 34304 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] F60E1993D8D8FD2E23516C1278B209C1
BACSCPL.cpl	--a---- 218432 bytes	[09:38 07/07/2009]	[09:38 07/07/2009] B3E6436EE69540BD27BF0682C19E4EFD
basecsp.dll	--a---- 168800 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A3E2CF3BDAFCFACC0930D5EEBBB29B20
batmeter.dll	--a---- 2058240 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 850648D4AFA10D025156C327292E294C
bcastdvr.exe	--a---- 334336 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] B13BE7A31C732B5773FDF51FB140B614
bcastdvr.proxy.dll	--a---- 27136 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 75F7D82383D8CF10D5999874993A2EF5
bcd.dll	--a---- 82608 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C99BA22DEBF58A4D43BC01F9295F9FFC
BCP47Langs.dll	--a---- 328520 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 27FE473CD410FDAE033C02698217775A
bcrypt.dll	--a---- 107408 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D68F4A2B936285EB622CB7788D6CDBDA
bcryptprimitives.dll	--a---- 360480 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 2FDF5001427D457AC43942FADC742404
bdaplgin.ax	--a---- 78336 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 7FCAEC73F6456AD3EAF44A2639629F77
bidispl.dll	--a---- 48128 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C298B18A2EB892B249300C4E161B3898
BingMaps.dll	--a---- 5205504 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 105DE7AF1C9763E56D5322CECF3465EB
BingOnlineServices.dll	--a---- 709120 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 7CDF1630DCF7C9167E551874D18C3CE0
BioCredProv.dll	--a---- 178176 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B6C665C565C9302E5A69CAD7699685D5
bitsadmin.exe	--a---- 181248 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A16810F9DB4873185DE92E6106822E73
bitsperf.dll	--a---- 21504 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0218E69A55C69A6C6C2612DE35B56E2A
BitsProxy.dll	--a---- 42496 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6BD2156B95B8D99FB15145C27C4319B8
biwinrt.dll	--a---- 144896 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A88E33303390A040F06FEC446B94D765
blackbox.dll	--a---- 640512 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 8EA3B50F7D509B6EAD309DA5EE6A2F1E
BluetoothApis.dll	--a---- 80896 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] DA97C8A8C517210E4ACA90E45C836E80
boot.sdi	--a---- 3170304 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 22D9945B4AAE36DD59620A918F2E65F4
bootcfg.exe	--a---- 78848 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C42DABDBFA8A610A5C747838BF83F138
BOOTVID.DLL	--a---- 23904 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 757287EAFB4803C7710B760A5A859AD1
bopomofo.uce	--a---- 22984 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 405E1EF8E3C88E9BCD2853382BB12430
browcli.dll	--a---- 43520 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 3EB91A44E6BCD05CA257E113FCA1DA0C
BrowserSettingSync.dll	--a---- 140800 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 359765C7C700F7CED909A69C5DBBD943
browseui.dll	--a---- 11776 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C13343F9E36BD4E9340DD0AD2C0335EA
BSelList.dll	--a---- 42304 bytes	[09:39 07/07/2009]	[09:39 07/07/2009] A215965498A57438E779BD942C461588
bthprops.cpl	--a---- 198144 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 24939557126C4CECF1777003E5A3F7A3
bthudtask.exe	--a---- 36864 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A3A38C30D6A66D748CF4AD20FD1B1412
btpanui.dll	--a---- 65536 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D98483B183A8755B07D19BB5BE65FDAD
Bubbles.scr	--a---- 792064 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] AD61EE7B774545BB397DE7E50DD808AC
BuCResND.dll	--a---- 88288 bytes	[18:54 21/11/2010]	[06:14 05/11/2010] 4880385CEBA4C21FFD8205D77E522AFD
BWContextHandler.dll	--a---- 47104 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F447D5966E2140C633C33627979DDAD5
ByteCodeGenerator.exe	--a---- 31232 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 89C06DA6E3B3C06F69E2CAFB3431CAF5
cabinet.dll	--a---- 122944 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9C2A55683C471D01733298281E31EBA9
cabview.dll	--a---- 149504 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 40E4481164A26801C4073C184BE186D6
cacls.exe	--a---- 27648 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2ED10A21183FC88AAF0C13852B45C7C5
calc.exe	--a---- 31232 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 71CC09E8F88BEC2186AA6AEE4B2CDAEB
CallButtons.dll	--a---- 75776 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2704F65606CDDD6C53AE6D713C56D691
CallButtons.ProxyStub.dll	--a---- 14848 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4CD7F665D4AA0162AF73C3C9FD57952B
CallHistoryClient.dll	--a---- 129024 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 75B5C1588D3703F44004D3EB2BD358AD
CameraCaptureUI.dll	--a---- 86528 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4AF6B70B65B833CD36F5F25D8FE23C78
CameraSettingsUIHost.exe	--a---- 29408 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 3717C0FA45405FDD33376CC20EA31749
capiprovider.dll	--a---- 54784 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] ADB122E93474371B9C68B7C6A4E9A8CC
capisp.dll	--a---- 19456 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EC3CCABE86FF16CA417E1AB2F65D0CB7
catsrv.dll	--a---- 393728 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A7E64573D78823DF94D239B2D1CB8E53
catsrvps.dll	--a---- 24064 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 752252182C3E35283FF6EB29E6D6A931
catsrvut.dll	--a---- 415744 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 4C421E34FF4A836590401A3E9A5B5DE8
cca.dll	--a---- 76800 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] A016636AB86375FF9BC3F63ADEE533D9
CCCInstall_201606261510491496.log	--a---- 62133 bytes	[13:10 26/06/2016]	[13:10 26/06/2016] 870D7C34575F378EB744F77748A6A2B4
cdosys.dll	--a---- 851456 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9CAA3398779CBBEDC7787CEA27576C27
cdp.dll	--a---- 1860096 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] A820BD54E6B4A68C6E4490EA23FA5650
cemapi.dll	--a---- 200704 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 56315A6A6598E701BB0A5F506DA6143E
cero.rs	--a---- 56320 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 7D713B2C125CBB31328F9315EEABDEE2
certca.dll	--a---- 627200 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 70EF1F665A26F7BD6EAE0EE964FF8529
certcli.dll	--a---- 339456 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D874CE3A71D38E1C9D513D592247FC19
certCredProvider.dll	--a---- 320512 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A8377A94C0C55A830032ABC701FD693D
certenc.dll	--a---- 56320 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 916046CBC1B56D9F708A31C17245D590
CertEnroll.dll	--a---- 2604032 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] C9B1E5A2FE0C7BF75B8B751311331EB4
CertEnrollCtrl.exe	--a---- 42496 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D30ECC74955084F50BD48C5D5694FF77
CertEnrollUI.dll	--a---- 289792 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C9300C8B9EC9C83BFDB67DDFE9DA3ECA
certlm.msc	--a---- 63081 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] DCCA682FEA47192106EC4F2001EAE182
certmgr.dll	--a---- 1985024 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3652C9D56505DE805B9F1F293E02A4E9
certmgr.msc	--a---- 63070 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4C7390A1FF613FBBF59141CA0BE8AE89
CertPolEng.dll	--a---- 70144 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B5A11E13B190FF8D5C99B3566CFFA2C3
certreq.exe	--a---- 356864 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BF4EF42BB37E5369A534C71E6C6E740E
certutil.exe	--a---- 1150976 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 34601FAB1F4A88B99792F6A0B0CCC201
ceutil.dll	--a---- 75144 bytes	[15:21 31/05/2007]	[15:21 31/05/2007] B0B4C590C0CAE7741DA17E3DC86CC828
cewmdm.dll	--a---- 232960 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] D4978E9D8D678176B7663503C80B86D6
cfgbkend.dll	--a---- 63488 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 0FC0E3CA4D36EB8A3BC1BA48436C1645
cfgmgr32.dll	--a---- 217976 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A5A99234CBB96C1CFE05D81B49732538
cfmifs.dll	--a---- 36192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B7EB0F0C74D10C1D5D15FA7F6BCDDF7B
cfmifsproxy.dll	--a---- 11264 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 769747129AFA4A3BCEAF36BA62393D61
Chakra.dll	--a---- 5660160 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 6762E4ACE8D11FCD80EA4011DD22B857
Chakradiag.dll	--a---- 577536 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] AF6A64B1C51E3A74EDBAAA1D1CF0EC48
Chakrathunk.dll	--a---- 121344 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 5B16A9EBF400B34581446C20BD577189
charmap.exe	--a---- 168448 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] E2379FE13E8D384CFAD33F76D0F4F47E
chartv.dll	--a---- 109568 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F63347B02B26A7B1D4BA0DD58C99FA5B
ChatApis.dll	--a---- 540160 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 395F9E50709FAE503C339047207E46CF
chcp.com	--a---- 12800 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B573B119B6826BEF94FF1195C6F6763A
CheckNetIsolation.exe	--a---- 24064 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3D97AC8C3E2010CE67F26FFAB1AABA73
chkdsk.exe	--a---- 23040 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A01756C284E3B245C234F67D3B0F890B
chkntfs.exe	--a---- 19456 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EF8CB9BC67F1E39B5F3E16B1AF9019AA
choice.exe	--a---- 29184 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EFEB7BE36EAAFC5EE4BCA41EBB57ABCA
chs_singlechar_pinyin.dat	--a---- 167640 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CCEAEFAA4DF2F399E9A179D942FEB23C
CHxReadingStringIME.dll	--a---- 10752 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 194AD9761975B369C793DCA3B64A17A0
cic.dll	--a---- 163840 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BA9012701D2754E49D32D502F5671F65
cipher.exe	--a---- 39936 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2403999BFC2DB0518F4BAC4D4E25BE1A
clb.dll	--a---- 15360 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AD280822384A69C0FA3789761541143A
clbcatq.dll	--a---- 526304 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 308932E847D7E298ACA68E44CC64CAC6
cleanmgr.exe	--a---- 202752 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 4DF912640AA46C8674D24D72273B3828
clfsw32.dll	--a---- 59392 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9AD07A42FCFFB89FAAF72F74CCC24605
cliconfg.dll	--a---- 78336 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2801E57B18373AA12F2DDAAC4E0FEAD6
cliconfg.exe	--a---- 29184 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E4CD6500AB762AB978A55E38731EE0AE
cliconfg.rll	--a---- 37888 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8F3C2925717FC7F1F81B45FEC7D6E2D2
clip.exe	--a---- 24576 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 779F301C3FB5BAB772FA97BCF0DE9F80
ClipboardServer.dll	--a---- 145920 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 49D92003F5A59E31446C8730D879CB8A
Clipc.dll	--a---- 64584 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1BA5401639E914E696BBE6D8B49E9807
CloudNotifications.exe	--a---- 49080 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8A108CBF978DCA0AE6B441EF1D7EF832
CloudStorageWizard.exe	--a---- 159584 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 500206EE67AA644D2A5E7AB31C874A0D
clrhost.dll	--a---- 13824 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1BE36ABA4C550C28F9D1FD0690CE2140
clusapi.dll	--a---- 488960 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 747D0AC6089999D8B73B11E27E587490
cmcfg32.dll	--a---- 32768 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E68D6E0F7F160DB6F6CD347B24BCE3C0
cmd.exe	--a---- 202240 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7DB6A5CEEAC1CB15CF78552794B3DB31
cmdext.dll	--a---- 11264 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7E470D338A60FA1D4431378B606D9F69
cmdial32.dll	--a---- 484864 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5A6CB24E0EAAC93AF55C75433658926F
cmdkey.exe	--a---- 17408 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 92A711FF4EA69503D9B63D2824C3901C
cmdl32.exe	--a---- 47104 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3FA7107B05A11BC80C191B17CC68D4B9
cmifw.dll	--a---- 80384 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A3F9759244FFD2E54A699BDF8EE5AC00
cmlua.dll	--a---- 35840 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8FBFC2A213B299DC67C046C0D75C9AC6
cmmon32.exe	--a---- 37376 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 41D2DAB380F2803EFD60B90FFF01A014
cmpbk32.dll	--a---- 24576 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9E4EEB24817E789D59B5D62562CEDA3B
cmstp.exe	--a---- 83456 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F1569FB3AF0C1DCA623355822643687A
cmstplua.dll	--a---- 16896 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D4A24F8251F075DAC3E5E60D53C3FD46
cmutil.dll	--a---- 45568 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B3B06FE43EE08542194BCBDA1F222EB1
cngcredui.dll	--a---- 103936 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] ED5BAF53303C6A2DA7B8C042974B8666
cngprovider.dll	--a---- 57344 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B3021E8191710A9750F0A4E334C48363
cnvfat.dll	--a---- 35328 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A7D6E87A7F8479625BE6B3351452F9E7
cob-au.rs	--a---- 41984 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 7B97DB8CAE100E4674E3FF021D245698
colbact.dll	--a---- 70656 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 11E52FD6DBACC3318040A5891B3CA42C
COLORCNV.DLL	--a---- 188032 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 34019DADCBC873BC1CEC40F34ABD9D5A
colorcpl.exe	--a---- 86528 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 21B21EECDC1A7AEC6FC959A9F24EC45B
colorui.dll	--a---- 603648 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8027BC6F1127DC541750E009749793B7
combase.dll	--a---- 1824264 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] CBE2DFB96C188DC8913B0CCBFA50C2FF
comcat.dll	--a---- 8704 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 75BE5357137F85EC3AC8F5DF11420835
comctl32.dll	--a---- 585568 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2E97CCE063E7FD0524813A35324F35CC
comctl32.ocx	--a---- 604432 bytes	[18:44 27/07/2014]	[12:27 09/12/1997] B4882CA12DE7AF2487CE05235F47F0EB
comdlg32.dll	--a---- 965120 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 52E71A9D07B31DE80081003F79A17947
comdlg32.ocx	--a---- 129808 bytes	[18:44 27/07/2014]	[15:00 19/07/1997] 8C2EF7C84401644CB9A12D4C9DCF46EA
comexp.msc	--a---- 124118 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AC27746CE65F3A7A1329BEBA7A64E08F
coml2.dll	--a---- 358240 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 875D55E45FB13E4EFF44DE8E55696CAF
CommsTypeHelperUtil_ca.dll	--a---- 13312 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1DBDB6C8CDCA52388CBA211C263F7A16
comp.exe	--a---- 23552 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EB8EC3AFDF85789B0D308E0F449CBCEC
compact.exe	--a---- 40960 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 78B4FEFC34096E9BFE853DBDC7ED6C8A
compmgmt.msc	--a---- 113256 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F04C119C159670C9271623454BEC3254
compobj.dll	--a---- 8960 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 9A355B75137E8A5F3C384C999CC6DBBC
CompPkgSup.dll	--a---- 23776 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E163BE3B277729978E2DD7960B2A803D
compstui.dll	--a---- 290304 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B487F8D90E6E69C145B4EAAE17B77B34
ComputerDefaults.exe	--a---- 38400 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4CE82B964D30C281C0E5D79E675F7D7E
comrepl.dll	--a---- 98816 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 822DE7A76FF686B43696F888D53618CC
comres.dll	--a---- 1298432 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 55623388812206BCF9E7AAECF2A32693
comsnap.dll	--a---- 235008 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 179F60F33932A515A745507A653423A4
comsvcs.dll	--a---- 1328128 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 5B64BFE61393D22D908BB5E2A17B6147
comuid.dll	--a---- 651776 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 789C1C145BAA6284C97C8AD56683432D
concrt140.dll	--a---- 234192 bytes	[11:59 13/11/2015]	[11:59 13/11/2015] A58ACC66FD8ABB1E2173B2C55A96E1FD
ConfigureExpandedStorage.dll	--a---- 52224 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FBAE3472083BCF5624D481E4C3E54807
connect.dll	--a---- 1311232 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] ACAB63B2A1B884270AA432F897F7DF61
ConnectedAccountState.dll	--a---- 44544 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] D55C178EFDA21FD666C18D9DAA58A514
connectedsearch-appcmd.searchconnector-ms	--a---- 543 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B2241C7E71A7CA5B4CE86FB28FA97373
connectedsearch-contacts.searchconnector-ms	--a---- 528 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2B405BCB2A2BDEC47D35D0A921E5B10B
connectedsearch-history.searchconnector-ms	--a---- 539 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8A063B4755E352DD772D43D5E8123BBB
connectedsearch-music.searchconnector-ms	--a---- 525 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A727FC8376E18F7506A6BB6BC389E602
connectedsearch-paths.searchconnector-ms	--a---- 522 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 80CC9D3D6A70AAA255C0FEDB4C7BB692
connectedsearch-protocol.searchconnector-ms	--a---- 530 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1420FE34B31CBD3B81011E03ACAD94F2
connectedsearch-results.searchconnector-ms	--a---- 11109 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E7B53AF004BEE5112F787A6E5B04D737
connectedsearch-suggestions.searchconnector-ms	--a---- 7784 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] ACB02726235DF588BF8D5A4FF54379DF
connectedsearch-zeroinput.searchconnector-ms	--a---- 7152 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0E3D116A4DC1D2ABDD0692C6173E09E6
console.dll	--a---- 92672 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CE592B45AF9C3661A97C73D2247E6A5C
ContactActivation.dll	--a---- 48128 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5A06F4A84CA0AEBFCD72B56A23DD7B20
ContactApis.dll	--a---- 769536 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] EB5DBA11B7C79B28A759AF12F03A17BB
control.exe	--a---- 114688 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 97C4C943288F7AE275653B28CCCB205C
convert.exe	--a---- 19456 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F2FC5AD3F6171824097AA641B01EC9C2
CoreMessaging.dll	--a---- 461824 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 460CDD92C5283DCB9E35AF2B8DB7F200
CoreMmRes.dll	--a---- 16384 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E5BFE51463E3EEEE632076C40D763E36
CoreUIComponents.dll	--a---- 1862008 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] D28C3C4AAB51D00FD6EFA07F6DCC1CBA
Cortana.Persona.dll	--a---- 140800 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 67323D42FFA0665E6FC38AB800872EE7
CortanaMapiHelper.dll	--a---- 160768 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 923B78F9E1227427219395260FB61303
CortanaMapiHelper.ProxyStub.dll	--a---- 11264 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 77FB1B69C83AF3D717E66B21F13139B7
CPFilters.dll	--a---- 708608 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] CC9440DFE76DBC80B843A22779C64352
CredentialMigrationHandler.dll	--a---- 36352 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AA5CF3D2B7DC20724BA2ED617C0D354F
CredentialUIBroker.exe	--a---- 58920 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 67D7F256BC485C403B4B8161B6453299
CredProvDataModel.dll	--a---- 348672 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] B6506139C8A4CE3BDD3B4EFDF63A87B5
credprovhost.dll	--a---- 193024 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] B4643C990D071EE99D9713336052F97B
credprovs.dll	--a---- 220672 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B39C657F902673D13B8D15F286D7E019
credssp.dll	--a---- 19456 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A55B2930AAE422FA6C4C1BC5CFF0EC0F
credui.dll	--a---- 155136 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 55FB483FFE87C95359DDAD9307484255
credwiz.exe	--a---- 30208 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 655B37D462B3D33460813C99E341FED2
crtdll.dll	--a---- 149019 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D17A0D5E0B6F95BB133C6DD761EE78FD
crypt32.dll	--a---- 1536088 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 89C74675E6DE7888153B1F6644772774
cryptbase.dll	--a---- 31528 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EEF55FAE4722E6E396883C3F56C598CE
cryptdlg.dll	--a---- 26112 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2CE5DB8CB2C516894C2890746E83710C
cryptdll.dll	--a---- 58368 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4707144BBFAFC1C9699E69A0FC49D5A4
cryptext.dll	--a---- 60928 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 531940A52C1A64539DB611BF3375CBD3
cryptnet.dll	--a---- 136704 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0AFC30B73039402B246EED530F9CE732
cryptngc.dll	--a---- 241664 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] AB48B90C4DB88D2F31D1A6F460F76D29
CryptoWinRT.dll	--a---- 290816 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2C043185E059691CBFC064BC94C9299E
cryptsp.dll	--a---- 69232 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3D1CA9CC6FB4507E66B35F57B1C72763
crypttpmeksvc.dll	--a---- 46080 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9EDE34C97C235A818A61D1741916E0A1
cryptui.dll	--a---- 553472 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A30231D1C051B277B6E0F9A06EC9D19D
cryptuiwizard.dll	--a---- 365056 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 138B1326D1737302B13C3270F5D72CEE
cryptxml.dll	--a---- 99648 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9CBCCA7B83294372509F69879A7DBB10
cscapi.dll	--a---- 43008 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BA51593377094C185EAC4DE2B2BD08E8
cscdll.dll	--a---- 23552 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F78C72D496DA22CB57D6A83BF5271D73
cscobj.dll	--a---- 214528 bytes	[07:18 30/10/2015]	[05:33 27/04/2016] D5EBC67CDEC956E04FE89367C5F2A87E
cscript.exe	--a---- 144384 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 37A31B79D0E5998A587DEA38630C1EDD
csrr.rs	--a---- 44544 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 15484CDC5BB8430BFC0000C236B67CB0
ctfmon.exe	--a---- 10240 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 49E6B4288A9C09AA8B6FC8D662CE4755
ctl3d32.dll	--a---- 27136 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E790EB2C0D1327E2E20AF397DF8D6ABD
cttune.exe	--a---- 314368 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2AF4508D8AE0562312CDE924346A1B3E
cttunesvr.exe	--a---- 37376 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] ADED2F4C6D03E009FDA2DC33E37FFAC0
C_037.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0D143112394173967A3647096F74E743
C_10000.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A716B23BA6632B7F0DABB5B8AC078F27
C_10001.NLS	--a---- 162850 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 157A2706E78D7B581642F6F787EC37E5
C_10002.NLS	--a---- 195618 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 05C0B7F8FA403E6DA75671685A58A940
C_10003.NLS	--a---- 177698 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1855E6398A2E937E47809FD8B83647E4
C_10004.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1DBBCC1B712C2674BDF29A05A5DD366E
C_10005.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 72233F1A1D788A84D4687A258CC97CBF
C_10006.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0A206B5CACD3CA70D2044DA691304765
C_10007.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AF4A866226BD04ACF06135088D75BB63
C_10008.NLS	--a---- 173602 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 23C1E8F026FB81824388E8EC457CF75E
C_10010.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6F8A509550FE8C92D07EE0143BF29BA1
C_10017.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 314E85390BEBDAE5D1E11DB2D8CBC6E9
C_10021.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F3C139AD492C4F73353057442E6995CE
C_10029.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D2CA471D36A69D17F82D5C1B64FAEE39
C_10079.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 29B5AF5B12D955C316821F277C5B4D7D
C_10081.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EFFDFF60A38CF648811BBCDD722ECF5E
C_10082.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9CA501D2A8E6909C5B2E8C9274682BF1
C_1026.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 71E7F8B0F28585439E95B3D3B296984B
C_1047.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7CB90B3604A45355218E6A20BD7B7A0B
C_1140.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 27E1CBE7F0DF21CA0892D16FD1961F29
C_1141.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F0C0509A9A633332B99F009D1DAA7612
C_1142.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 69316F1B309BA5AC371EFD09267BD670
C_1143.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3EA8E21340AF59C80CB35A6A53FE52D7
C_1144.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FD2D28063FB4FD12BC6EF18A6D10769E
C_1145.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 123B711FF0BF69B4462C279D342380AF
C_1146.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D288777605A2F4E12A9C6E360CE44987
C_1147.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7623492F4FCB5E317578F897A7476E16
C_1148.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 32CA3320D8C8F37770764BDFF1C2FE15
C_1149.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 484A1C398A16DD464E8468046526985C
C_1250.NLS	--a---- 66082 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 2E0B152ED60DE2431DFC0C436363385E
C_1251.NLS	--a---- 66082 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 0E91B896B81CF0B7DF62C824224B891A
C_1252.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] ACB769EC498FB62316EAB45ADB680F22
C_1253.NLS	--a---- 66082 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] E1858EDF032363E84922CDB91E75797A
C_1254.NLS	--a---- 66082 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 808CCC573F51DC7AB3D5151A2D2AF1BF
C_1255.NLS	--a---- 66082 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] C386BDB1A653A4390313AE192EFF2732
C_1256.NLS	--a---- 66082 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 6F42B3E7ED97C9EAC38615B907F08721
C_1257.NLS	--a---- 66082 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] AF381A5B093736A3A28EFDC1BB4F5FCB
C_1258.NLS	--a---- 66082 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 43B0D0C38C885CCF742740FFC1F00535
C_1361.NLS	--a---- 189986 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] A337491EA01F4BE0779A981CB7ACB999
C_20000.NLS	--a---- 180258 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] AAB0740BCBDCE107E0BABEE466905EB4
C_20001.NLS	--a---- 186402 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 48699E0B2F0B56E132D8200BA23E7176
C_20002.NLS	--a---- 173602 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] A5D79E78E4412AC3C79DED42CD95C3EA
C_20003.NLS	--a---- 185378 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 971E382CB790C07536F380C172848C92
C_20004.NLS	--a---- 180258 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] A47DBDBAEA690F4713185EBB5790BBFF
C_20005.NLS	--a---- 187938 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 9C78D8BC06315FE97936167F5063F924
C_20105.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1F55C295A71290992C95CF1F41CDB0E4
C_20106.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 00E11B5E8C252190DEC893FD84D3B06D
C_20107.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EB7AD61171B280F1CA90CF3AC0F43717
C_20108.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C8FBDF3805D2F229DE3CA2EF5A248CCC
C_20127.NLS	--a---- 66082 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 6CB26848BCDAA361B6EE21264FB362C3
C_20261.NLS	--a---- 139810 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 7D07126E0ED768C04B245A43AF2F94ED
C_20269.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BA660D994876755C9E90871B919BB5EC
C_20273.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 947813F75A56A20EF65DC9E479EBEA4D
C_20277.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 947B06BC793BFF9A4808C8CF57B0E273
C_20278.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AF4F8AEC071515D6FC6E8203A0DBF655
C_20280.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2AB1DF9DFBD49E343AF5D5FA7D17024E
C_20284.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E37E1766C1D7C21C5EFAD0F20D923039
C_20285.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BCD8AC4CE06E227A2FBA81862B5F0D42
C_20290.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B2B3B6A63D9A1837673A2B2C44455A20
C_20297.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C3581190325F812CB7F5F928E722F132
C_20420.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4FEA99284FA34D8E69C8D865D9426D2B
C_20423.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E3AAE11859C598FB936017816567FD96
C_20424.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3A0FA5F25C5FF909766347627B446511
C_20833.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E27DCCEEFABD04FC7D81BE65B233C653
C_20838.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A124CAA7470CCF0354A57AB30808293F
C_20866.NLS	--a---- 66082 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] DD7F9900C070890C59417B5271581ED3
C_20871.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 61FBE3736279973CBA71EE0CDEAAAA6C
C_20880.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8464E9CAB0DA3F209320D782631DD5A2
C_20905.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1ADCE2879B486ACB126750EF18B2E658
C_20924.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E4642396D2098F65C7E88C0AC1EE7379
C_20932.NLS	--a---- 180770 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 3FEF4EEFC8827A03B19124575B17205E
C_20936.NLS	--a---- 173602 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 32919D0DA9A834E8197203C4858ABCF6
C_20949.NLS	--a---- 177698 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 232094E602642181A5A508975665D11B
C_21025.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 85D74656F26B33F21B5129252B1578D0
C_21027.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 07CD5D103AEB4AD2B624EE1ADBFAA456
C_21866.NLS	--a---- 66082 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 41034D46626ECC2CC635FD884E878D6D
C_28591.NLS	--a---- 66082 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] E45ECA3F540E09C039710EF00219A61B
C_28592.NLS	--a---- 66082 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 0F8F998263E4C090C9C9B31D84C41654
C_28593.NLS	--a---- 66082 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 082453B28A3F457FFF330DBDDB32FF45
C_28594.NLS	--a---- 66082 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 5D038EEABA8EA438F6B5ABD5E91BC851
C_28595.NLS	--a---- 66082 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] E22D1B9AC7854C0A654E4C4232074E49
C_28596.NLS	--a---- 66082 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 4D4C7CED88E5621F21A4911A44CADACC
C_28597.NLS	--a---- 66082 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] B537ACFAB9E70F0EF48DB696A08ADC81
C_28598.NLS	--a---- 66082 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] BDD5D78F5DB2204A9247C53861357FAF
C_28599.NLS	--a---- 66082 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] C37A21EE1ADFDC13FC707D97073148ED
c_28603.nls	--a---- 66082 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 35448F3A71EBBECF8E997FAD3A99327D
C_28605.NLS	--a---- 66082 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] DA11C0F72C41A6B3CA24FB83E52D7043
C_437.NLS	--a---- 66594 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0BD539284D746E022BDA27C1F85A525A
C_500.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 90F5232D99D17AA1BBA3CE2228CF1B2A
C_708.NLS	--a---- 66082 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 77F127766D758EB2C6451E221A0C7F7D
C_720.NLS	--a---- 66594 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] C050215D8D21DF5658E94187973FB89C
C_737.NLS	--a---- 66594 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] BAC7072B365F9648CA318154BA7E03EC
C_775.NLS	--a---- 66594 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 0E61D6CD6391CE9BF007BAF0DC905320
C_850.NLS	--a---- 66594 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] CAAF621DC0936CCAC5106EA62F350E80
C_852.NLS	--a---- 66594 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 21E928C8E6ED8EEAB0D1AAEE82ACDD76
C_855.NLS	--a---- 66594 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 3E969213F35127D83DAB48FF1283E8E4
C_857.NLS	--a---- 66594 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] A8764750B22B528D85A691A52CB21856
C_858.NLS	--a---- 66594 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 42518F84AA761C84B4F5F366C6E424F1
C_860.NLS	--a---- 66594 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] B124A84735113A699F0413F1D6875975
C_861.NLS	--a---- 66594 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] DDE3D4D8C117B5A67F7898DA547F0E4E
C_862.NLS	--a---- 66594 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] A99203A3397A9DB352C5D8DFBDA230A8
C_863.NLS	--a---- 66594 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 0220888BDD435156DE91C5D390FE0166
C_864.NLS	--a---- 66594 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] C58563DF50115E935BC811FFBCE1FC89
C_865.NLS	--a---- 66594 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 4091021638E2591CFAED8E1CF9D54E1F
C_866.NLS	--a---- 66594 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 5CD475CA7B87844DE1E0483B536F9AAE
C_869.NLS	--a---- 66594 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 780C444EB16B65E6DE96F794A732DA12
C_870.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 48841546AC3B8698C93991E99851F0CF
C_874.NLS	--a---- 66594 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 7A0EE54F89FFE0F038660BA580FB4440
C_875.NLS	--a---- 66082 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8BE0D77A873730B4EB1DAB7C6622CD46
C_932.NLS	--a---- 162850 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] DFFAFA40198800BA2933977F67B956C2
C_936.NLS	--a---- 196642 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 17028718996FCBCEEE59F38F2D944281
C_949.NLS	--a---- 196642 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] D2558C26CDBF05740348451DB6A5B955
C_950.NLS	--a---- 196642 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 8557D3EDA30586685DAD701ABA69D0DD
C_G18030.DLL	--a---- 223232 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CC95B40424A6D6A7A8896D6BDD8CCC75
c_GSM7.DLL	--a---- 12288 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9129F1E3B56AD4B0653A32649D369B5D
C_IS2022.DLL	--a---- 12288 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 21ED0869F3A06009A5C1DC30844ED553
C_ISCII.DLL	--a---- 12288 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1A08AF41D960E34F07EEB607B57EA022
d2d1.dll	--a---- 4759040 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] FA6CCFE5305E3D276F06A104EAA83029
d3d10.dll	--a---- 1060352 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 15D8FAFFB7DEABBCCCC38364614C325E
d3d10core.dll	--a---- 318464 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9082FEE34EE80493172AC2BA7E7AA647
d3d10level9.dll	--a---- 513368 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] A825405D442EB9A2526468E16296DD58
d3d10warp.dll	--a---- 2195632 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 92A252E7DAF67D36BC81758A0F8596EB
d3d10_1.dll	--a---- 157696 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 66DE9C24A034004B6E3F0EE6D9836201
d3d10_1core.dll	--a---- 354816 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 754DBF62C37B057035881F10135FE5CD
d3d11.dll	--a---- 2186864 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 6DFDAD2B0EA3385069276DF547F4CAC8
D3D12.dll	--a---- 711680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4D11FEE45D614408FAD20BFEF23E9E91
d3d8.dll	--a---- 1072128 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 86F7D07FB783988F3641C5CE41A74052
d3d8thk.dll	--a---- 12800 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A4B79CA422D0FB36B24665C3A8654FF8
d3d9.dll	--a---- 1865584 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9D8BC943F18912A09C5724F35691B765
D3DCompiler_47.dll	--a---- 3695104 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7945C81646EB504D0AFFC118C94552DB
d3dim.dll	--a---- 402432 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3318DB0CF37E48C71B73BEABBD42B04D
d3dim700.dll	--a---- 889856 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 95B209B67044945805E4D3D3737503C7
d3dramp.dll	--a---- 595456 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CDC9C04AAD913AD061A9D0B32737B8F7
d3dx9_32.dll	--a---- 3426072 bytes	[06:30 02/11/2010]	[12:06 29/11/2006] 26AF232140C88B42D92A88F2198EDF6A
d3dxof.dll	--a---- 58880 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 760A7640C0BDD293D4F9C18722A65DCD
dabapi.dll	--a---- 8704 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 90AD0F0FC57BA67FBD38C31D4EF6AF14
DafCdp.dll	--a---- 18432 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 7BF1193E7041394AC22A1BA2C4818967
DafPrintProvider.dll	--a---- 217088 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] ED6653454E5021B1B9D9F348720B40B7
DaOtpCredentialProvider.dll	--a---- 273920 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 475F48C23099D493957B66410F2A9EC7
dataclen.dll	--a---- 24064 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 72D5C8A1963FC0D161B1ED5E9F5E8B17
DataExchange.dll	--a---- 248832 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 58FF312134F6A7B069DBBAEAA33C2FAD
davclnt.dll	--a---- 86016 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5BD56DFBD41052A574AF9DBC7E624EDE
davhlpr.dll	--a---- 22528 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9C1366F1678317A7DAE9BB4E5B4FE810
DavSyncProvider.dll	--a---- 313856 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F4316216C93C5F7AD8E4266C6D157CD8
dbgcore.dll	--a---- 118784 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3EAFE5A172AC92FE311C0CC55F0FC8D9
dbgeng.dll	--a---- 4078080 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5556EE72F2FCA1A13D283D69916C7D84
dbghelp.dll	--a---- 1196544 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BCE2721CE55ED38D3EC41014C46A1F69
DbgModel.dll	--a---- 438784 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4EA078BD9D039509339E7D8118DE1AF4
dbnetlib.dll	--a---- 105472 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3A3F945E308E29125B96FB62C8F8A6E4
dbnmpntw.dll	--a---- 19456 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 79D955AAC2ECB981977736B62D920917
dccw.exe	--a---- 644096 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 43A164C684B09FEC434A73E05BF048F3
dciman32.dll	--a---- 11776 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] F0ED21F9D39229B305C363B6ED023170
dcomcnfg.exe	--a---- 10240 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6ABFDE78F541A3578A87ACAB56FA16AD
dcomp.dll	--a---- 675064 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 89F3F69C9996D5BCC879C664BF74A4E2
DDACLSys.dll	--a---- 25440 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 39CA7E17F0E7E6D13A7C68C474A5877B
ddodiag.exe	--a---- 32768 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AC61CBB5B941877604EEC5BD26DE09FA
DDOIProxy.dll	--a---- 13824 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EE8296F4DE5BD88BA4F8D0C92E3230FA
DDORes.dll	--a---- 15048704 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D091ACB2F3E2A7A283CED92202BCB6D7
ddraw.dll	--a---- 551424 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 140A3C0D59E3E252EA439102AD9AA2B2
ddrawex.dll	--a---- 44544 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D9C7945AF62E6A1DDDF5403B91F8F36C
de1.exe	--a---- 4398324 bytes	[10:27 24/06/2016]	[10:27 24/06/2016] 5EDFF830DF62B91804C5EE75BD143917
DefaultDeviceManager.dll	--a---- 10240 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7B23D09FDC181FCAE35C474D9AEBCDFC
DefaultPrinterProvider.dll	--a---- 22016 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 92261F7C5617ACC2046094D009999BF2
delegatorprovider.dll	--a---- 20992 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 276D5D4C49ED803738EAF6223AC5DBFC
DemoLicense.dll	--a---- 1008640 bytes	[13:57 10/07/2012]	[13:57 10/07/2012] AA9B2FDE118C34C97E8D42CFA9B369BE
desk.cpl	--a---- 170496 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 688134D44AB3580726EF904C8F1ABE25
deskadp.dll	--a---- 48128 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] ACC762216DC53E3BD45AEDD06FA365E5
deskmon.dll	--a---- 45056 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5E8E51E6BBF42EDDC3E9C387E4D7ACA5
detoured.dll	--a---- 12784 bytes	[18:07 16/12/2015]	[18:07 16/12/2015] 9A90866790368A9739F940C3AB854BE5
DevDispItemProvider.dll	--a---- 90112 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CD5CFB07A92B9FCD7EED8E293B26277E
devenum.dll	--a---- 82096 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 52D49F69AA65E999D9F0A19D496D4B88
deviceaccess.dll	--a---- 228352 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 856AD15FD2D187EA8435564A135C85C0
deviceassociation.dll	--a---- 35328 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0FEB32AD349471A6E975E917D3608648
DeviceCenter.dll	--a---- 381952 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E1EAFDC8520A8D2BBE139BF1FB8FA89D
DeviceDisplayStatusManager.dll	--a---- 30208 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FF6C1819A24DF2C05738851DBC312510
DevicePairing.dll	--a---- 502272 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EC79564A001B508DA6CA013E50232FB5
DevicePairingFolder.dll	--a---- 197632 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FD9BB4288323391F8E242F53FB2ECE7C
DevicePairingProxy.dll	--a---- 24064 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AFAD63C6B5AEBB3EB07BF87818C8F5C9
DevicePairingWizard.exe	--a---- 80896 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 30CD27F27415EEDFAAC571B0DF4A4065
DeviceProperties.exe	--a---- 92672 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 912A66A87522612B7B890388A6F28ABA
DeviceSetupStatusProvider.dll	--a---- 28672 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 496FB7A1E693DD5A94EA091837F92842
DeviceUxRes.dll	--a---- 12288 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 25FD860C34CEE3D69B404C5B5884C21A
devmgmt.msc	--a---- 145640 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 22B8F98972D60511DC635A61D53F28AC
devmgr.dll	--a---- 620544 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0F87BCF3811D38FA6FAF698AB9FCE6D6
devobj.dll	--a---- 129160 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4DB6BC57F446A32215F0F9603AC25F85
devrtl.dll	--a---- 47104 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2F08253318F97EE72FA545D6CA984989
de_161819961.html	--a---- 72 bytes	[10:27 24/06/2016]	[10:27 24/06/2016] 65A7288B3328F9A63AD23F341CE2BF1C
dfrgui.exe	--a---- 562176 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 055701150ED0575A0D03D63A98AA9D12
dfscli.dll	--a---- 43008 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4A2CCA2864D1C39611DB3264F7E68797
dfshim.dll	--a---- 1222144 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A3A0D19525AAE5C54DB64862A83F6ED4
DfsShlEx.dll	--a---- 57344 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 918ED35FF1A7045157591712368F473F
dhcpcmonitor.dll	--a---- 12288 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E0B8F8B156D6BBBAEFF9856FD29E659B
dhcpcore.dll	--a---- 293888 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] CEF14DB231B344BBDBF7C04A12D8336B
dhcpcore6.dll	--a---- 230400 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 8000FB1D40149AC05F6BDE9248A6B956
dhcpcsvc.dll	--a---- 64000 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 88A3958213B43EED8402D4496149924A
dhcpcsvc6.dll	--a---- 57344 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 4F34CCC76E60CCE8BA12663A747EC05B
dhcpsapi.dll	--a---- 136192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9F8B8B3E65D27CCAC49EBD1FA0ED2129
dialclient.dll	--a---- 141312 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 85B8E87D9CBB5B345D9615155B92726D
dialer.exe	--a---- 32768 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7EEE98A6FF72F0A7D4F37DBCA2D4399F
DictationManager.dll	--a---- 233984 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 72E97BD0C66C5DCB29E58B516DC9C238
difxapi.dll	--a---- 339968 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E283617117FE25CA8D0D326847B473D8
dimsjob.dll	--a---- 34816 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 551DE82CE173A649789A0259B5F04CEF
dimsroam.dll	--a---- 39424 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BC25F45BC5E1EE10A256AA2C0CEAC8A4
dinput.dll	--a---- 136192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8A07E3754CAE5A2682F90163A9119F09
dinput8.dll	--a---- 172032 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2BE2B6AB7315648A66A0A4041D2301CB
directmanipulation.dll	--a---- 453472 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] A1A9DDD5C6A335C0B97423A2F75C9299
diskmgmt.msc	--a---- 47682 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E343F7FD42210043208A295CBD6E251C
diskpart.exe	--a---- 147968 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B04EDB90E514F78F564627B67FA5089C
diskperf.exe	--a---- 18944 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 905A016ADC43E6CBF61F25D0451C245C
diskraid.exe	--a---- 287232 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 89958EAFF623379E523372D566F316D1
Dism.exe	--a---- 227680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F340EA5B1DFCFA19C985D85FFA205665
DismApi.dll	--a---- 692064 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C5E90512DDA8ACF67128148D6CB9542B
dispex.dll	--a---- 16384 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AFFF77A991C4C0367B5E9740A2A41875
Display.dll	--a---- 736768 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6DC2D23FB978C34089CCB6603709DD77
DisplayManager.dll	--a---- 200704 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 053E2D136DB8A4743E4C40D5D979834B
DisplaySwitch.exe	--a---- 1923440 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B03649CDD6ED06AA98F56F3210E7E26E
djctq.rs	--a---- 16384 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 6D9E52B865CB5E3C276D0A440FCC394E
dllhost.exe	--a---- 17760 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B27E38AD86C7456D60D8F09E4B20C39E
dllhst3g.exe	--a---- 9216 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3C3ED04DBE45F56B0DA508556996D4A8
dlnashext.dll	--a---- 442368 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F3C0667A4E2DAA1E7EE769F16010CD63
dmband.dll	--a---- 35328 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B73FA40DDBB40D0BB35BCA099F5D5399
dmcmnutils.dll	--a---- 71280 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 493B939D9A2A5D381ABD17641C5855C3
dmcompos.dll	--a---- 75776 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A20DB2830A08749115F703F0AF51B2C3
dmdlgs.dll	--a---- 417792 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D88260B5FE5DF8D2EA724EE20530EB48
dmdskmgr.dll	--a---- 217600 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 21F782E7C2BFC592E94C39B8D907C5DA
dmdskres.dll	--a---- 1065472 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FF7DE2E3B102FE7433592512AC2A09DE
dmdskres2.dll	--a---- 3072 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 82A599AC1F03944D36EBF05053F2D741
dmime.dll	--a---- 206848 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4DD94C80FEC1A9A0054EEF01648A819B
dmintf.dll	--a---- 24576 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 52369148EFBF9984C483F64007CAD640
dmloader.dll	--a---- 43008 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B94310C3F6E6D6C17D6863C4A82EA8A8
dmocx.dll	--a---- 45056 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B0D641C16AF7349F6646F5C409D753F4
dmscript.dll	--a---- 96256 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1E95C40CF039CC8274625D8FE2193BDE
dmstyle.dll	--a---- 121856 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 47B589836759F935A40380A69A1DBB1B
dmsynth.dll	--a---- 114688 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1D6BC9A4C9FD4CCF3F9A1C2394F94ACE
dmusic.dll	--a---- 113664 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D5D6B937B74B427BF5B1A3B63B6E9F29
dmutil.dll	--a---- 21504 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6961F359BFA93D3D77CC28A66E8BA330
dmvdsitf.dll	--a---- 158720 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 225DF322E8B0C37616A64D1A8DB5410C
dmview.ocx	--a---- 114176 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0B1E86B94BDEC0C61F6B2308896D54E1
dns-sd.exe	--a---- 83816 bytes	[21:05 30/08/2011]	[21:05 30/08/2011] CCE127742A8565A10D3F68E39DA8F7F2
dnsapi.dll	--a---- 535080 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 6A7ACABAE92C837F5C1330188EAE36AE
dnscmmc.dll	--a---- 126976 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7A9B106B51DE55CDC9E301DCFEC93C36
dnssd.dll	--a---- 73064 bytes	[21:05 30/08/2011]	[21:05 30/08/2011] 062373995EAE5F0EAC9EAA9192136BFB
dnssdX.dll	--a---- 178536 bytes	[21:05 30/08/2011]	[21:05 30/08/2011] 111F48831C088D047644B307CE0E5888
docprop.dll	--a---- 36352 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 76004D5952050FFCE3FEB5D7A509C0EE
DolbyDecMFT.dll	--a---- 473616 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 5F3C69BD799366AE38A9F76E7248C1A8
doskey.exe	--a---- 16896 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A498FA2D516E6824DDA5183250AB608D
dot3api.dll	--a---- 83456 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5F919E25F4CF1F021015D20D9AB31FC1
dot3cfg.dll	--a---- 60928 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 37CEA527949B1EAF23DEE032E37A3E00
dot3dlg.dll	--a---- 49664 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4AB58BCF5E4AF2AB0A67AF306B7D8BDE
dot3gpclnt.dll	--a---- 49152 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 924574A338F26D963CF9C8B9CFB040FC
dot3gpui.dll	--a---- 243200 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FD93011F4DB4BD790752EE4579334D47
dot3hc.dll	--a---- 53760 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5B670E4FCD1808FBC9355D2C083D812F
dot3msm.dll	--a---- 88576 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9D08F6576C7F2A6688DDF38462932E60
dot3ui.dll	--a---- 292864 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9C3013620ACCEEC2651E4EE6731A22EE
dpapi.dll	--a---- 13312 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F8AA20DCBBC8C93156A706779EEC979D
dpapimig.exe	--a---- 73728 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7FA9A557C5163E99D6DF946588DA13F0
dpapiprovider.dll	--a---- 49664 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4DC915B8543EE29759F9071EF6A221D2
DpiScaling.exe	--a---- 77824 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4520797CA7110390B7C80AC9ED1EFDA2
dplaysvr.exe	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 344E1291018DB17BCEFD6E9139F7C804
dplayx.dll	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 344E1291018DB17BCEFD6E9139F7C804
dpmodemx.dll	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 344E1291018DB17BCEFD6E9139F7C804
dpnaddr.dll	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 344E1291018DB17BCEFD6E9139F7C804
dpnathlp.dll	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 344E1291018DB17BCEFD6E9139F7C804
dpnet.dll	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 344E1291018DB17BCEFD6E9139F7C804
dpnhpast.dll	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 344E1291018DB17BCEFD6E9139F7C804
dpnhupnp.dll	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 344E1291018DB17BCEFD6E9139F7C804
dpnlobby.dll	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 344E1291018DB17BCEFD6E9139F7C804
dpnsvr.exe	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 344E1291018DB17BCEFD6E9139F7C804
dpwsockx.dll	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 344E1291018DB17BCEFD6E9139F7C804
dpx.dll	--a---- 373760 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FFFE9567951955E680E581A89D9CBA52
driverquery.exe	--a---- 67584 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 04C6F0CFDFDA37305EF2B4D3AF54A207
drmmgrtn.dll	--a---- 285696 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 90792BEDE2243351E51E30AD56B8C555
drmv2clt.dll	--a---- 901824 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 7334DBDEB5195A5FC11E13003742AF23
drprov.dll	--a---- 20992 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6813DE05972E700533F82E3FD54D20DA
drt.dll	--a---- 227840 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 889D8DD907E57BACFC26197078868954
drtprov.dll	--a---- 58880 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 96014D1834B75E9E69A3E7AF26CFC742
drttransport.dll	--a---- 44544 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 17FCDDD16E331DD33B1C27BCD039835F
drvstore.dll	--a---- 716640 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AE32C77290C050D8BE221E647F651B79
ds16gt.dll	--a---- 5024 bytes	[18:44 27/07/2014]	[16:00 12/05/1997] 07BF4D6FFE55E59B70E3BB5DB681A2BD
dsauth.dll	--a---- 31232 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CA7A4C9F04D0DFDC3DFE0DAD4371C936
DscCoreConfProv.dll	--a---- 142848 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 37BB13EAA98CA43E8E3E965E902BF8BE
dsclient.dll	--a---- 35112 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5C6DCBE0F1F13B2E7377558CE815FAAC
dsdmo.dll	--a---- 187392 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6BB34916DAFE9AA282203AFA1D54FEDF
dskquota.dll	--a---- 96256 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6ACDAF24EFEAF1FD3BFB1F62F2823289
dskquoui.dll	--a---- 185856 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BA28B5BE85E2746B5ED1972DA311F404
dsound.dll	--a---- 527360 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2A2AD551A3F66D5EA057B66DA3992A28
dsparse.dll	--a---- 24576 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C51762C231DB9A4A663AC58D4AA1DD0B
dsprop.dll	--a---- 146944 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E17D265CD5299766553E3480D9B16877
dsquery.dll	--a---- 403968 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8362D2D76090BD0CB5E10FD7C0A23A37
dsreg.dll	--a---- 313344 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A665F207861F263E5BD23F616C339966
dsrole.dll	--a---- 22240 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 173B024AE8B15D28AEA2FD24B5E936DF
dssec.dat	--a---- 215943 bytes	[07:24 30/10/2015]	[07:21 30/10/2015] 8C6F56F4CDDE6A1FD01F4FCF2773298E
dssec.dll	--a---- 48640 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7668E01E7F425D6DC4ABB596D0173390
dssenh.dll	--a---- 133800 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6DE2A783EB3D257CB58F452264082820
Dsui.dll	--a---- 121344 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 285925D903BFECE0E61A7AF440194C2E
dsuiext.dll	--a---- 672768 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E2ACF92DD6DFF2F3CF57171C89AC65A5
dswave.dll	--a---- 24064 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6F44F5C4C2D9C0FE64B3BD55C85C43A9
dtdump.exe	--a---- 29184 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 24C8DDBCBD0DD49095BAAA19A9C7FE0E
dtsh.dll	--a---- 31744 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 58D9405D81874A2692C4BD99CB12864C
dui70.dll	--a---- 1448960 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D486B96036B3560401002D54DBA7F848
duser.dll	--a---- 482816 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6C788EAFD48F004BD9329B58584A3FEC
dvdplay.exe	--a---- 10752 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5F73C54A6183F5BEB6B0F7E15257BECF
dvdupgrd.exe	--a---- 23552 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1F81F8BC725B53F4A61B29763F79E55C
dwmapi.dll	--a---- 94208 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A2F2E7C3B6C0B30C1B55011B7AF18495
dwmcore.dll	--a---- 1626624 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 1F90253211F8E102D814F4DE4D550B85
DWrite.dll	--a---- 1987072 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 88C4738A1922DABE4B59A4F15B12DDAE
DWWIN.EXE	--a---- 146432 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 22B9B54EC47B06FCAB6EAD73F725EAA2
dxdiag.exe	--a---- 297984 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D8ECB8F73296257A952A45C367C8500B
dxdiagn.dll	--a---- 278016 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7B5926587A874836BFA1E0D97D709BC1
dxgi.dll	--a---- 521664 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 56339962C1448BA2CF4C4D25C89938D2
dxmasf.dll	--a---- 5120 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 5DCCD94D1EEE1E79BCB67D7E768D3004
DxpTaskSync.dll	--a---- 1389056 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] DC45079F7F525441496BE6ABFB2D65AA
dxtmsft.dll	--a---- 406528 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 27A9AA9867BA1C1D3500B3A34979B888
dxtrans.dll	--a---- 268800 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 83377D53A3CA14F1288C5B085954C508
dxva2.dll	--a---- 113656 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 22810CD2BAFAB6303E34AD38F97E4789
eapp3hst.dll	--a---- 248320 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7FFCA98E4F78784B68EB904F32A57AA8
eappcfg.dll	--a---- 284160 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4A3A07640EB8C6E336DADAB08E7E8A14
eappgnui.dll	--a---- 96256 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 95DC5D78DEAFA9315F0639E92B4CAF5C
eapphost.dll	--a---- 238592 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 284EA6FFBF7D96E28CAE9675CF9A759E
eappprxy.dll	--a---- 55808 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9AC5E7A16FF4968AFF8C3C61AF6F843E
eapprovp.dll	--a---- 25600 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 086F21E0BA768FE68E967BCE753FA940
EaseOfAccessDialog.exe	--a---- 277504 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 86EADC72982B183CE2A42575C5E28F61
easwrt.dll	--a---- 141824 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] F297B1F54D3FF42732C89C738AEC041F
edgehtml.dll	--a---- 18674176 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] DDE33C05D644CC57429340ACB2DA53C5
EditBufferTestHook.dll	--a---- 59904 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 65E98344070A6C0B66ED476F735B14D3
edpauditapi.dll	--a---- 92160 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FE3D10C9BE87F6DBA7D8EF6A7EE8C2F8
edpnotify.exe	--a---- 33792 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EA6C965E85D1054EFC146189DAEE5329
edputil.dll	--a---- 279040 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 63A1FB674795C2708D3002B2837B1244
efsadu.dll	--a---- 103936 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3E3DD0D611300D135B8C1F3303CEEC5B
efscore.dll	--a---- 620032 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 75C995040A74B2D176C3C0CD04A6B65F
efsext.dll	--a---- 22528 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A00911F68EB37CE8CB10466AA7286F7A
efsui.exe	--a---- 12800 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] DEBA192E0BE5A6060EBA669C9EE4D634
efsutil.dll	--a---- 27648 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BA7E38D37E67623C6B84C4D973233E21
efswrt.dll	--a---- 442880 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AB3DD4F65B233A3526C636AF4C3A71A7
EhStorAPI.dll	--a---- 119296 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] DAEB7174CE788D1798A353332A5B58E4
EhStorAuthn.exe	--a---- 120832 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 6EAE77D0E916DF0451E79C92944214ED
EhStorPwdMgr.dll	--a---- 107008 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 4D53E9C4E096F16F1E0448196F90BA55
ELOComRes.dll	--a---- 163160 bytes	[18:44 27/07/2014]	[15:54 02/02/2010] 956592098AE3D320694E64168C2AEFB8
ELOHTML.ocx	--a---- 600064 bytes	[18:44 27/07/2014]	[11:50 12/10/2004] FB6F4F3D6698086875D6AA0AD832933B
EloOpenOffice.dll	--a---- 350208 bytes	[18:44 27/07/2014]	[17:39 29/01/2009] 8D115EA0CF0CA8B6D3D8802E78E24132
els.dll	--a---- 183808 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 12FE3FE9AB465766B2E215B0474B27EA
ELSCore.dll	--a---- 63488 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 22B8E4320C067500C2493BEEC4561C11
elshyph.dll	--a---- 200192 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] F980F247162AD5C6D8652E98F603C8AD
elslad.dll	--a---- 592896 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] C22CDF05E874AE0360A3285EFA6E784F
elsTrans.dll	--a---- 24576 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 69E1A4F0ECF4363A010D2994BE7E745A
EmailApis.dll	--a---- 575488 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 2C84609F09FD003FA955567D395EEA8A
embeddedmodesvcapi.dll	--a---- 23040 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 64C114C78F4CCA0C9329947E904F83C7
encapi.dll	--a---- 22016 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B4A1EDCEAA4D73ABB1DF9423091AEC22
EncDec.dll	--a---- 445952 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] EEB685C79D6B14980C60346E40935B2B
EN_161820757.html	--a---- 72 bytes	[10:27 24/06/2016]	[10:27 24/06/2016] 30305FAB4A189F4B7FBAB7F41E06BF35
EN_161830585.html	--a---- 72 bytes	[10:28 24/06/2016]	[10:28 24/06/2016] 451BD2825643894B3A6BE25A4B957E4A
EN_161831396.html	--a---- 72 bytes	[10:28 24/06/2016]	[10:28 24/06/2016] 2AB97E34A1B4834005F50D64871B1ED3
EN_161844032.html	--a---- 72 bytes	[10:28 24/06/2016]	[10:28 24/06/2016] DD4654D929C891092B363A1760776288
EN_161844750.html	--a---- 72 bytes	[10:28 24/06/2016]	[10:28 24/06/2016] 90CB4DE8E3608774E83983836DDE9730
EN_161845592.html	--a---- 72 bytes	[10:28 24/06/2016]	[10:28 24/06/2016] 99287F2142B2D1F80C1F9F8BE72EDE48
EN_161846294.html	--a---- 72 bytes	[10:28 24/06/2016]	[10:28 24/06/2016] 2264D5CFB7B879904AED6DE3ED869114
EN_161848416.html	--a---- 74 bytes	[10:28 24/06/2016]	[10:28 24/06/2016] 1E7FDCC79F745A77EA3C583044132734
EN_161849336.html	--a---- 72 bytes	[10:28 24/06/2016]	[10:28 24/06/2016] 21C8D1970E594DC57FC7BED3EF4BE984
EN_161854048.html	--a---- 72 bytes	[10:28 24/06/2016]	[10:28 24/06/2016] 19E22C4BC0A46ED695894C9FC8BA75E5
EN_161854765.html	--a---- 72 bytes	[10:28 24/06/2016]	[10:28 24/06/2016] DE46268BB6AC133EEF78ADF8DBCD986B
EN_161857776.html	--a---- 74 bytes	[10:28 24/06/2016]	[10:28 24/06/2016] 665066A5704ADC9AB9E2881793B4C30B
EN_161858696.html	--a---- 72 bytes	[10:28 24/06/2016]	[10:28 24/06/2016] 99287F2142B2D1F80C1F9F8BE72EDE48
EN_161879803.html	--a---- 72 bytes	[10:28 24/06/2016]	[10:28 24/06/2016] 30305FAB4A189F4B7FBAB7F41E06BF35
eqossnap.dll	--a---- 71680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 475CF60E29F7751AE72523CF525AFE8B
ErrorDetails.dll	--a---- 77824 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 639E1E73CA0A0D02414D4AAE33EE7A65
ErrorDetailsUpdate.dll	--a---- 33792 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3EAE69789B0517E080AAAE8F67C5320B
es.dll	--a---- 345600 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 468EF07E739F81FBBD367FA1714F8460
EsdSip.dll	--a---- 16896 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 800F233224C713988826106CD61B936E
esent.dll	--a---- 2722816 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 402A33FCE08200518FB0012A6BF2E966
esentprf.dll	--a---- 64000 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 021E004E5CCEFBA7DB5AED5CF16B0813
esentutl.exe	--a---- 303616 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8D911C5E86B397CFEC2765C47BE2EA92
esevss.dll	--a---- 34304 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E3D8F45EF37298AEE90CB865774DFBBA
esrb.rs	--a---- 52736 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] CD275D32CBD95E39ED1DE62879608EB4
ETWCoreUIComponentsResources.dll	--a---- 138240 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] FAE7DA27029FDDA27375722B4DC387D7
ETWESEProviderResources.dll	--a---- 50688 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2E913EF63780EE4792428E0DF91BF683
eudcedit.exe	--a---- 302592 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7B41AAC8176AD947321A82939EB658A2
eventcls.dll	--a---- 15872 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] A46857CC4CCAAE4CED80C1A3A67794BC
eventcreate.exe	--a---- 33280 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 34EB2C124E7A16156A80840C8E4AD80C
EventViewer_EventDetails.xsl	--a---- 17935 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 93E76CF7B04EC33A1E9E0FD7546D3603
eventvwr.exe	--a---- 81408 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 073097B8A536F2974D5A586FBD7D9DA0
eventvwr.msc	--a---- 145127 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9BDCCC1A87CCA27ADEACE8144F385165
evr.dll	--a---- 652312 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] B44BC5CC78CF476028D1939A7712BD93
ExecModelClient.dll	--a---- 193536 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 15496F23CA49FE24A6F3A9AC54731DBA
execmodelproxy.dll	--a---- 38400 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 211DE016A8C6F84DF94F496EECF32791
expand.exe	--a---- 54272 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3B108DA877AE4E788C81F84731BB9735
explorer.exe	--a---- 4074160 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] FB8900191867C5B4AA61AF85B8DD1869
ExplorerFrame.dll	--a---- 4412928 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 5A98CF000F5202776E4A58438AB2E070
expsrv.dll	--a---- 380957 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 394FFD8FACD3F664B84D921FE624D5BE
ExSMime.dll	--a---- 223744 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 259517866C369BCC5990292BCB57E709
extrac32.exe	--a---- 29696 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 52DBD094D4DD629CC721C80ADACF116E
ExtrasXmlParser.dll	--a---- 18944 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] E34395496B11CF5C8C5B6D2E438BFA43
f3ahvoas.dll	--a---- 43520 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C74FCF908F91941D434D4AF46666D60A
FamilySafetyExt.dll	--a---- 6656 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4D7CED193199CA6A290EEC7BD84DFB11
Faultrep.dll	--a---- 335248 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9C16130B88704478E70399A53F83030E
fc.exe	--a---- 23040 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5405A833A62F3AA35B96DA8DA5337153
fdBth.dll	--a---- 101888 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BFD1A0E60C0F26DE05085463B28B4ECD
fdBthProxy.dll	--a---- 10752 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0A481E937FE5CBF5D149A40084959091
FdDevQuery.dll	--a---- 28160 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C7380D825EACF20EDA4DCA318751D89F
fde.dll	--a---- 131072 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E246F186B47D28222B96844D0399C7E9
fdeploy.dll	--a---- 114688 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 599126926CF8A2AD52C36E5E4150E54B
fdPnp.dll	--a---- 49152 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 399AD120367F684DDD30F789E395E4E7
fdprint.dll	--a---- 258048 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4B4354B4D5E6147F661635FE6C86C0B1
fdProxy.dll	--a---- 29184 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 31A1EF90A5DDAD06A39B41C00C1F5B76
fdSSDP.dll	--a---- 91136 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7E113EBBB80FDA8CC0800BF999FF863B
fdWCN.dll	--a---- 95744 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B3D4C6E48C78F49DC2703FA7A6A028D6
fdWNet.dll	--a---- 25600 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3FA1274E1C4D4E9DCA2DC3DD5F2045ED
fdWSD.dll	--a---- 144896 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 00BD375CEE6C303B6C351A2AE5EE262D
feclient.dll	--a---- 49152 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3AC12546AB1B91237D787E55D422D1C4
filemgmt.dll	--a---- 472064 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1FF09BE012AC037898ACF951C1E5EA97
find.exe	--a---- 15360 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D4E89C95E0A8C76DEE878475476E32DD
findnetprinters.dll	--a---- 55296 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6A251332FD6B0692D282ECA4F4D03521
findstr.exe	--a---- 30208 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A0054B16061867CB38DD06ADAC6D3341
finger.exe	--a---- 13824 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1A4851BBEDA9E361953C008647DA98E9
fingerprintcredential.dll	--a---- 81920 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7F099BADDF12DFE114D7F2ABE345F6C3
FirewallAPI.dll	--a---- 369664 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 160CC95D34D62B6A72F9E4E3EE52EBCC
FirewallControlPanel.dll	--a---- 891904 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A8124A1FE7594B115FE5435839C3D2EA
fixmapi.exe	--a---- 16896 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9DF448692BA32289093DAC4450CB1146
FlashPlayerApp.exe	--a---- 828408 bytes	[07:26 30/10/2015]	[18:33 14/06/2016] 5331A276F2BDE0E4C0386DB06DC71B0D
FlashPlayerCPLApp.cpl	--a---- 176632 bytes	[07:26 30/10/2015]	[18:33 14/06/2016] FCD65AC7873971EC96753FC23C5F5478
FlashPlayerInstaller.exe	--a---- 18178736 bytes	[17:09 15/04/2015]	[17:09 15/04/2015] 88CD3A15598175879F7CA2F321F31DFE
FlexLMCOMServer.exe	--a---- 1077760 bytes	[13:58 10/07/2012]	[13:58 10/07/2012] 42533994C954427653382170888B615F
fltLib.dll	--a---- 17408 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 443ECB597F25A10C7F50C6D7F4C639D7
fltMC.exe	--a---- 22528 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1EE228D97747218CDC2CBEE33E60A963
FM20.DLL	--a---- 1193320 bytes	[00:28 07/07/2011]	[00:28 07/07/2011] 09B2ED06BB44815B2B5803F5C67E00E3
FM20DEU.DLL	--a---- 36672 bytes	[13:40 26/10/2006]	[13:40 26/10/2006] 8466387961080BA89C96C44ED8CC0000
FM20ENU.DLL	--a---- 33088 bytes	[12:10 26/10/2006]	[12:10 26/10/2006] F2CE3C8E63F770DB3E59D503CE4CC311
fmifs.dll	--a---- 55136 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 86A1B10F5FAD234E4D79178B1444CD8F
fms.dll	--a---- 154112 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 70FC1DA7D3DB768AEA2E10E4AD9F3B05
Fondue.exe	--a---- 98816 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 798733ADABF16564AAFE2D1ED2AA2B44
fontdrvhost.exe	--a---- 546456 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] E391DD57E6965C8D2DB05A4A52F80EC8
fontext.dll	--a---- 890368 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 91A68904E1E799ADAB5D305E1986C8F5
fontsub.dll	--a---- 93696 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 9BD17D372080234722C1139DAC039C9D
fontview.exe	--a---- 105984 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1640922D572EB09D33043070FCBACDE1
forfiles.exe	--a---- 41984 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C5E887CF29BDE3C0386B45BA21393685
format.com	--a---- 43520 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D4E561907ACCECA9FAC1FA74A5205113
fpb.rs	--a---- 55296 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] C3842DBE8B42D6088135E0B36C29AAD6
fphc.dll	--a---- 92160 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EA38184B4E19F04042F9CC608DAFFE45
framedyn.dll	--a---- 202752 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1B2B8FEBD0CE3C5FBE16820C3D7D98B2
framedynos.dll	--a---- 234496 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A792F4CE60B277D40E2F9A24367D6BC8
frprov.dll	--a---- 62976 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B5BD0CB8F0918B4409F96D1C87C927FF
fsmgmt.msc	--a---- 144909 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 97AED7FC6C2B38F34CA1A3C10D2F5A60
fsquirt.exe	--a---- 128000 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 71345B4B1CF7561782F56C70978D9427
fsutil.exe	--a---- 124416 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9E3C8FA2A17D9B26D361CD28D6011B33
fsutilext.dll	--a---- 26112 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A129F66E55D6136C0A34A8DE9076A716
fteh006n.dll	--a---- 5632 bytes	[18:44 27/07/2014]	[19:08 31/05/1997] BF8587DBE9DF5A8191C1670A04304599
ftp.exe	--a---- 49152 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3A05C24BD590577382FAADD0B66D9819
fundisc.dll	--a---- 124928 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1FD3989C332D90112037B90434F6ABE1
fwbase.dll	--a---- 163328 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] B315EB17077EF082A79922D4EA47DBF4
fwcfg.dll	--a---- 47104 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A0723613B2616AFD69E2B3CD25AFA294
fwpolicyiomgr.dll	--a---- 164864 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 9DEB4C56FAAB147839BF68B6C28A38FC
FWPUCLNT.DLL	--a---- 269824 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 9A9CDAB4049BDB383C5CA8746F44E4CB
FwRemoteSvr.dll	--a---- 53760 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 4C6145BBEFDD7092ABFA5F7614BA2E66
FXSAPI.dll	--a---- 232448 bytes	[07:20 30/10/2015]	[07:20 30/10/2015] ED1A48EF81491102CDAD7E8D30202BA7
FXSCOM.dll	--a---- 79360 bytes	[07:20 30/10/2015]	[07:20 30/10/2015] 30932CCA8DC30A236C708BDABE3BCD6D
FXSCOMEX.dll	--a---- 525824 bytes	[07:20 30/10/2015]	[07:20 30/10/2015] 3F766F0BC659074F14EC74EBA38AE47B
FXSEXT32.dll	--a---- 38912 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 9CF8647C35998A7B07D40E3953899ED0
FXSRESM.dll	--a---- 926208 bytes	[07:20 30/10/2015]	[07:20 30/10/2015] FB98E12F7F588B72AE72DB1FB3E8F948
FXSXP32.dll	--a---- 105984 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 056B79DD066A8AB985B3AB2A9F4B0DDB
g711codc.ax	--a---- 55296 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 05DC1CC4037294735909756D2793D8B6
GamePanel.exe	--a---- 541184 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1EA4151297A387F548D8196C766E9D2C
GamePanelExternalHook.dll	--a---- 19968 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5B4802FFA5AA4BCD29754E150B5888F7
gameux.dll	--a---- 2578432 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 2130C02A7AF533D1BCCD48FD9A69522A
GameUXLegacyGDFs.dll	--a---- 4238848 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 8EB55AE15EA6FAE50CFCE45D18F7B039
gamingtcui.dll	--a---- 120320 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 73ACC3EC9CA5B1C5F731F214A76C15EC
gb2312.uce	--a---- 24006 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 4FDED87068052EEB9B72A97FDBC141DB
gcdef.dll	--a---- 123904 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 65E59105D215020B1D95A2A6BA837BE4
gdi32.dll	--a---- 1372312 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] F58B6B20BB45E99C99D0F2B73B9EE373
GdiPlus.dll	--a---- 1467392 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 302A0BE9FA2874A3E99C0E25C992E7C7
GEARAspi.dll	--a---- 106928 bytes	[11:01 21/08/2012]	[14:14 03/10/2012] 498BD12B38B549887D9E856EB734354E
Geocommon.dll	--a---- 48640 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 586E898206D2E90919BA3DBB75013810
Geolocation.dll	--a---- 337920 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FAF9BB82EA726C9CF72E698E826BAB39
GeoLocatorHelper.dll	--a---- 30720 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2CF328172A2AC17116086D1E60FB7855
GetCDriveSerialNumber.exe	--a---- 9216 bytes	[13:58 10/07/2012]	[13:58 10/07/2012] 84711ED4167AAE777E00CDE1CAFA3DB6
getmac.exe	--a---- 65024 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3A7B1433E7FA33F2AF6EA23BAA4BDB9D
getuname.dll	--a---- 8704 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 73DDBB42F999FAE269D3C3B11EFC97D6
glmf32.dll	--a---- 435712 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 57D3CE794C832A5287F7310EFE526634
GlobCollationHost.dll	--a---- 199680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 52CA7DE735F28386FC366223ADFA8AAB
globinputhost.dll	--a---- 124416 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8FA27BB9E6A4D0108B248B6FBBC5196A
glu32.dll	--a---- 141312 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 165C6C61C42F0D7791D50DCB4DA1E60C
gpapi.dll	--a---- 111608 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 823F2ED0D6CF4E2E0D395A6EE8597E92
gpedit.dll	--a---- 1063936 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CCA90E94D9DF4C194C418184D316387B
gpedit.msc	--a---- 147439 bytes	[07:19 30/10/2015]	[05:33 27/04/2016] 6C054DA115C2CA2C523ABD159ED7814B
gpprefcl.dll	--a---- 579072 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 8358911BAB0DA1AA9F569D35260CE93C
gpprnext.dll	--a---- 33280 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A0F3B3CC4E07E4072C84AB0B60DD93CA
gpresult.exe	--a---- 200192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 03493074DB8AEA13FCCE2AA833207819
gpscript.dll	--a---- 42496 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] CD3EE15C196D28260898A2968BF7702D
gpscript.exe	--a---- 38400 bytes	[07:19 30/10/2015]	[05:33 27/04/2016] 8261B459DF55438C76A684E01C90AF45
gptext.dll	--a---- 21504 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 14B6B88661F2CF08260F853BC798F1BE
gpupdate.exe	--a---- 25088 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4EDC9FEEBB48B3B37620970D4002A419
grb.rs	--a---- 22528 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 5B97850AB79F0F69EE4CAC9B7F8EAA5E
grdkrn32.dll	--a---- 253952 bytes	[18:44 27/07/2014]	[15:38 07/06/1996] D8828AF549E196A2D579A837B159FB47
grpconv.exe	--a---- 36864 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A2BB6530E40BC06FB3C337848CF9DAFA
hbaapi.dll	--a---- 67072 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D52E9C73D611AAEB968CDC1E923D8E1A
hcproviders.dll	--a---- 44032 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 498B29EF2D292819BE0ABD7D56A15F56
hdwwiz.cpl	--a---- 373760 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9A9BB786A00447A5960D0EEC029664CC
hdwwiz.exe	--a---- 63488 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0C02A99070A100C1B378C6A7E2D9F810
help.exe	--a---- 10240 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 23B96D79A0ECDE15DFF014EFC6476552
HelpPaneProxy.dll	--a---- 46592 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 107038EAE017AAD3738724C11527F493
hevcdecoder.dll	--a---- 1951848 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 9277CF17E363C93D0E7334398C7A215A
hgcpl.dll	--a---- 574976 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E87AF7EA886DB7304AB47A8D8D30F9F8
hh.exe	--a---- 16384 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 035C7A8E4AA4A1E45CA48808A00EA43F
hhctrl.ocx	--a---- 536064 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FC079C71AE7EBEFDDAA04EDA4B3ACE13
hhsetup.dll	--a---- 45568 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D5BC6CB41DD31FB6CBBF7475B214DE66
hid.dll	--a---- 25088 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BE290B68A60C5F50B05C2AE5EC823C42
hidphone.tsp	--a---- 32768 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3E59271B3F27EB3A385A1C357A430607
hidserv.dll	--a---- 31744 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CB8FDF512167635C405462929B869173
hlink.dll	--a---- 99840 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 529D8C676C042EC2E6930221F81C1A4A
hmkd.dll	--a---- 47104 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 0D19695F93813C63B4656E42536892FA
hmpalert.dll	--a---- 880336 bytes	[14:57 07/05/2015]	[18:25 26/06/2016] 2743364FEC8594F6CA9EA710BFCD8BDB
hnetcfg.dll	--a---- 416256 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2FBEFFDBFA10645BB90C0AC64D9B6E56
hnetmon.dll	--a---- 14336 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C73CC303E7EA90EDC78AD9510CB775FF
HOSTNAME.EXE	--a---- 12288 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 15551F08DD336DDEB1E72A0DCC14300C
HrtfApo.dll	--a---- 293376 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4E82548D5462D7323C8CE2E64914FB3B
hsa-thunk.dll	--a---- 111088 bytes	[18:07 16/12/2015]	[18:07 16/12/2015] B1414C449CDF025115DDA1DD58A77381
html.iec	--a---- 344064 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 885AC3918366C654B40F7E25B21D223B
httpapi.dll	--a---- 26112 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EF32B8C82ED27668C1E31C39645B3C0B
htui.dll	--a---- 35840 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E7F498D44BF293964D196D04C5708600
H��	--a---- 16384 bytes	[14:59 30/05/2016]	[14:59 30/05/2016] 1AD61B1344E76F9C3B0C670BFB876087
iac25_32.ax	--a---- 197632 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 25AD416820C7214F0177C65F4812745C
ias.dll	--a---- 23552 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 94A62534CF2837DF82D14D3819289F64
iasacct.dll	--a---- 68096 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9C2594CD2DE057069418DA60A384C236
iasads.dll	--a---- 57344 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BFE3F432FE1DBEEE4C132EDA421038A2
iasdatastore.dll	--a---- 58880 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3A1A6546731CC9896DD9AC166AE779BE
iashlpr.dll	--a---- 76288 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9428534EF93B565D1FA6922FEB0A2257
IasMigPlugin.dll	--a---- 579424 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7695371A1E85714F847F2189ED64B078
iasnap.dll	--a---- 113152 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FF9D901E4A5919A41CD94AEAE36CD453
iaspolcy.dll	--a---- 41472 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E0C847A26A1C23F9A2F0423AFCE2CBF7
iasrad.dll	--a---- 193024 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 565D13212932D74409189BBE6BC291AE
iasrecst.dll	--a---- 140288 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 74991A8EA6FAED404E05BE5BB3FD3F9E
iassam.dll	--a---- 203264 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] F7F4D3C8F419097D5219C80B811978A9
iassdo.dll	--a---- 370688 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E4BC5DE73FE92F9C5000908FF0599565
iassvcs.dll	--a---- 136192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0F9B4CA195D40C1158F102C59D5EC9B5
icacls.exe	--a---- 30208 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 25F4B145BA0A571E30F7BE82248AD016
iccvid.dll	--a---- 86528 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] A3C3160BCD364BE6FCEF7FAEA15AC34F
icm32.dll	--a---- 229376 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 43AEA0790AA2BBB0C6E74200EFA61522
icmp.dll	--a---- 3072 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8072A68A63CC83DF1FBDD6C23F09ADBF
icmui.dll	--a---- 21504 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A064ACCAA6EEAA0BAE1E1D863ACE2D9C
IconCodecService.dll	--a---- 12288 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2214316F377A69B529885AD6CA245199
icrav03.rat	--a---- 8798 bytes	[07:24 30/10/2015]	[07:21 30/10/2015] ECD81B99477AB4A93D7838EB40B870D0
icsigd.dll	--a---- 203264 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7B148A95E456061A85373FE4489D94D9
icsunattend.exe	--a---- 16384 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A2A905021EDA4676AC316764B39DFBF2
IdCtrls.dll	--a---- 92160 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F53E052C8E16107A41CAB58ED026005F
ideograf.uce	--a---- 60458 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 038F6AD6CEE43585D814CDBC7CDFD3EC
idndl.dll	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3F7A9128BCC43541CCE8F4E37B7FFCE9
IDStore.dll	--a---- 114688 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 351C67DD4DEED88B50C8F4FB37445E59
IEAdvpack.dll	--a---- 112640 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 1ADC4081C43618BA8FEC14C6DE37CAC6
ieapfltr.dll	--a---- 1526272 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 140B2446D99D8425003FC1B5D757CEAD
iedkcs32.dll	--a---- 335872 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 3A280280AEA583EAB0375C330F7A6CE9
ieetwproxystub.dll	--a---- 47104 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 2B8184EFF0B06BAB28CF8707DE52688A
ieframe.dll	--a---- 12128256 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 92347FC58A8BD2A45F440239EA9A4F04
iepeers.dll	--a---- 128000 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 1CA2633802240216406276D8BD7C2D97
ieproxy.dll	--a---- 307200 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 9CAC58EBAFB3E32711920568810CDCD7
iernonce.dll	--a---- 29696 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 3557C79C2317B3A30D7EE5CC8E21D563
iertutil.dll	--a---- 2921880 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] D8C44C34BC206902947E55E2C94E8D38
iesetup.dll	--a---- 61440 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 7947CF609A0E4F21122521F62B96E0BD
iesysprep.dll	--a---- 92160 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 0FC59D536588314C151413DBF62BA8B7
ieui.dll	--a---- 477184 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 8081CB185F52CFEA927015AFAD36902B
ieuinit.inf	--a---- 3458 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 6B31D08801D3A3F51B59FB1DB14E4A01
ieUnatt.exe	--a---- 118272 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 5D137E086CEB50B0614DE8C4CB03F623
iexpress.exe	--a---- 152576 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 4AA1A1846549DBD01BCF14ED1175530E
ifmon.dll	--a---- 25088 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9DD9CB4320B9A0827F4C5A4E08B1900B
ifsutil.dll	--a---- 204128 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AC9A37863A62CEB61BF1B60C572FCDB8
ifsutilx.dll	--a---- 13824 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7B4ABD5741374E229E2A8031F1611B03
iisreset.exe	--a---- 17408 bytes	[07:19 30/10/2015]	[13:57 26/06/2016] 75D9BDBBB913E0BECDA18F2AA2A413F4
iisrstap.dll	--a---- 10240 bytes	[07:19 30/10/2015]	[13:57 26/06/2016] 49D1F61C20919A56DA9D1182C7CB390B
iisRtl.dll	--a---- 168960 bytes	[07:19 30/10/2015]	[13:57 26/06/2016] 6B6D342B4F34B677DFAD7137D0184CA9
imaadp32.acm	--a---- 30504 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BA63AB1778459B64E5B814A15D54A710
imagehlp.dll	--a---- 99176 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D67550F0A95B432548784DC00FAD0948
imageres.dll	--a---- 46258688 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EDC0199714CB2D1B618681045F7C6B37
imagesp1.dll	--a---- 706560 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9E9228794640D79C1004873BD7C0613F
imapi.dll	--a---- 118784 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 764082E78A1CF1FA44CDFB1807F6DB90
imapi2.dll	--a---- 433152 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 61F2C8548795C929A2CE91155224F254
imapi2fs.dll	--a---- 761856 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FDF15DC259F89F0649A03AAAE89AFB37
imgutil.dll	--a---- 41984 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] E50246E30775108AFB16CAA2E04598BE
imm32.dll	--a---- 169928 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BC14DF8FE84A3A0EBCE87B857AC765E1
inetcomm.dll	--a---- 885248 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1D80F6B8E8125AA2CB1857872D47EE00
inetcpl.cpl	--a---- 2050048 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 8A26A15B852AF385469AD62865CCAE7F
inetmib1.dll	--a---- 54272 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2885DBB5DCC26A27C49622902E37A71F
INETRES.dll	--a---- 85504 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0B08DA832E905C46717E6DBC0055C617
InfDefaultInstall.exe	--a---- 11776 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EC16395356FF49B2947A215588BDAB7A
InkAnalysis.dll	--a---- 2535424 bytes	[07:19 30/10/2015]	[05:33 27/04/2016] 582436FC5EA18088D43748494AABC15F
InkEd.dll	--a---- 231424 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 26D9A300D7D8BD14D58B285A5660CA2D
InkObjCore.dll	--a---- 737280 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 636C89A25171C3CD270E129A116028E9
input.dll	--a---- 273752 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4F40D8DE52F3A3FDA488F5AEFC31C376
InputInjectionBroker.dll	--a---- 24576 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FB920B2F18D18C3B61834A6885858191
InputLocaleManager.dll	--a---- 83456 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 6D062C6E2C47B3DCDE8F4C3FDB634DEE
InputService.dll	--a---- 1944576 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 408AF8141C4A44BC120F4204F8F79A75
InputSwitch.dll	--a---- 257536 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EAEF4E46459431551B04A816530A9F58
inseng.dll	--a---- 89600 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] C34B1DCB7D4BB1DF51208642F2D1D5E0
InstallAgent.exe	--a---- 161280 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 69E1CFC67F4A4043F01AD3513A73ED02
instnm.exe	--a---- 8704 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 067D3F5ECFBDCD34FE97D05A1288DA22
Internationalization_ar.dll	--a---- 87040 bytes	[09:21 08/11/2012]	[09:21 08/11/2012] 24CDED41DADEE660744BEC0903841C2C
Internationalization_cs.dll	--a---- 91136 bytes	[09:21 08/11/2012]	[09:21 08/11/2012] 692EFBE711B6BAD23E25894628EBA695
Internationalization_da.dll	--a---- 92672 bytes	[09:21 08/11/2012]	[09:21 08/11/2012] 709FC69EDEFBCBAF4985102D354577DE
Internationalization_de.dll	--a---- 95744 bytes	[09:21 08/11/2012]	[09:21 08/11/2012] A07F437B8D23FBD3F14BF46B061CC0BE
Internationalization_el.dll	--a---- 97280 bytes	[09:21 08/11/2012]	[09:21 08/11/2012] 5B40323DAD7335A647BD88D480C2CFB6
Internationalization_en.dll	--a---- 89600 bytes	[09:21 08/11/2012]	[09:21 08/11/2012] F53EADA7FA5C7D6584AAF898254B800F
Internationalization_es.dll	--a---- 94720 bytes	[09:21 08/11/2012]	[09:21 08/11/2012] 2CAB76D850412AA9FA933A49106A4BB1
Internationalization_fi.dll	--a---- 90112 bytes	[09:21 08/11/2012]	[09:21 08/11/2012] FC592F71D2593DCB6315B8EC2AF5A048
Internationalization_fr.dll	--a---- 95232 bytes	[09:21 08/11/2012]	[09:21 08/11/2012] AFAF6F30A55E825908955B04AEDF9AE3
Internationalization_he.dll	--a---- 84992 bytes	[09:21 08/11/2012]	[09:21 08/11/2012] 59338C8BF2A16E1D4A335B54D431C032
Internationalization_hr.dll	--a---- 91136 bytes	[09:21 08/11/2012]	[09:21 08/11/2012] 2E7AE069804B8C84243522282720E769
Internationalization_hu.dll	--a---- 92160 bytes	[09:21 08/11/2012]	[09:21 08/11/2012] 5E91CE491167E5F1DCE3FED82CA32061
Internationalization_it.dll	--a---- 94720 bytes	[09:21 08/11/2012]	[09:21 08/11/2012] E962F8F548D3D01AD092E4C5A827D152
Internationalization_ja.dll	--a---- 80896 bytes	[09:21 08/11/2012]	[09:21 08/11/2012] 7BD40CF2D578F88C54391343A2E10536
Internationalization_ko.dll	--a---- 79360 bytes	[09:21 08/11/2012]	[09:21 08/11/2012] ADC4525000FBB7DE0CD759536D41F43D
Internationalization_nl.dll	--a---- 97792 bytes	[09:21 08/11/2012]	[09:21 08/11/2012] 08DFCCEA5523A1AAA23AAA2EF90B4384
Internationalization_no.dll	--a---- 89600 bytes	[09:21 08/11/2012]	[09:21 08/11/2012] 07744685674F837427BFAC90C5AC7062
Internationalization_pl.dll	--a---- 93184 bytes	[09:21 08/11/2012]	[09:21 08/11/2012] D03584595BB2C504E70F38F034D02013
Internationalization_pt-BR.dll	--a---- 92672 bytes	[09:21 08/11/2012]	[09:21 08/11/2012] 15ACC7B701383D9ACFF4A1A15C264AE7
Internationalization_pt.dll	--a---- 94720 bytes	[09:21 08/11/2012]	[09:21 08/11/2012] 1252AF94B12BA16728258F36C02A012D
Internationalization_ro.dll	--a---- 92672 bytes	[09:21 08/11/2012]	[09:21 08/11/2012] 79B2383C2785AE4C42C0C6F09A4235E3
Internationalization_ru.dll	--a---- 91648 bytes	[09:21 08/11/2012]	[09:21 08/11/2012] 8A906C6CA364C3EB25F76696CC37F00E
Internationalization_sk.dll	--a---- 90112 bytes	[09:21 08/11/2012]	[09:21 08/11/2012] DA698A30D42F7020B02A8146D1604719
Internationalization_sl.dll	--a---- 90112 bytes	[09:21 08/11/2012]	[09:21 08/11/2012] 99AA534E68BC86A002F148C92696C699
Internationalization_sv.dll	--a---- 91648 bytes	[09:21 08/11/2012]	[09:21 08/11/2012] 3EF2F6B907497CA939E6AEAD33EAD48A
Internationalization_tr.dll	--a---- 89088 bytes	[09:21 08/11/2012]	[09:21 08/11/2012] 1AB3468FEF3B777E79A5712F4F9A82A4
Internationalization_zh-CHS.dll	--a---- 74752 bytes	[09:21 08/11/2012]	[09:21 08/11/2012] 72C2D712ACFFC24E3F04747C6B7DF213
Internationalization_zh-CHT.dll	--a---- 74752 bytes	[09:21 08/11/2012]	[09:21 08/11/2012] FEEBBC2F57DF133AAED9B28BE972799B
Internationalization_zh-HK.dll	--a---- 74752 bytes	[09:21 08/11/2012]	[09:21 08/11/2012] D0284DBDB8F068A48DCE14D455731312
intl.cpl	--a---- 430080 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 83496D16052496A57402DD652A42BCCE
iologmsg.dll	--a---- 3072 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B606BC54DF711D7D745CE3E75D4658C5
IoTAssignedAccessLockFramework.dll	--a---- 49152 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 532B06773026C556C045B88BEEA5E07A
ipconfig.exe	--a---- 29184 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5CB1002E7590BDADFF640697CE5BAD27
IPELoggingDictationHelper.dll	--a---- 57344 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A0296FBECB6B605668CCDBB4E058476B
IPHLPAPI.DLL	--a---- 187488 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 29ED40FEB4075B44524C630A66692672
iprop.dll	--a---- 3072 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7B6034FAF5F34F163F0149D402C0953A
iprtprio.dll	--a---- 9216 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AA310BB0C9415B152BCF54DF68C813D5
iprtrmgr.dll	--a---- 534528 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3F166B0F20ADAFEDABB50A9E0A663C85
ipsecsnp.dll	--a---- 770048 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1409D85A5321647E18B2F4ED0F2A77B4
ipsmsnap.dll	--a---- 439296 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 630FAFA804775297111F2BF1322BBF16
ir32_32.dll	--a---- 8704 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 62FA3884ACD02D5DCA1B21DD605997BB
ir32_32original.dll	--a---- 197632 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 7D2445C2A8CB3A1DDA2972ED6D1741ED
ir41_32.ax	--a---- 9216 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 137834EE3BDEB1498730D21D960B8DB3
ir41_32original.dll	--a---- 839680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1417474A4615CB4736AD71E789EB42A2
ir41_qc.dll	--a---- 9216 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 907DA0B4E5C747513453BE6F8FCF26A5
ir41_qcoriginal.dll	--a---- 120320 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 29927527B1DC13FB50076CF97911E146
ir41_qcx.dll	--a---- 9216 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 02FDDB383A21B9F6F3FD8A8D4200F2DB
ir41_qcxoriginal.dll	--a---- 338432 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EBEF5891519887216CB7DE579DCBC34C
ir50_32.dll	--a---- 9216 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C18BA3EC5B5C9BA9822BBC17A05874D4
ir50_32original.dll	--a---- 746496 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 471285445DC9EB0AEAE031D8B6769F0D
ir50_qc.dll	--a---- 9216 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2A304B9102652A0FCFD9E3013AA0C18B
ir50_qcoriginal.dll	--a---- 200192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8093AD066DCE207B1F30240FF1D7CC98
ir50_qcx.dll	--a---- 9216 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B17872AFB3674938A5C248B2BA527B8A
ir50_qcxoriginal.dll	--a---- 183808 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9903D7054ECF4BE47EE5D56E30907A6A
irclass.dll	--a---- 16384 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A0A574298C4009DE2BF25E37FC3AF061
irprops.cpl	--a---- 417792 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5C63E8929E828F626B5F518BF168BB18
iscsicli.exe	--a---- 148992 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E0EAFD2E5DBF93BE724DB68506B15490
iscsicpl.dll	--a---- 216576 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 04FE1C17C35CA7CB9923763DF155A52C
iscsicpl.exe	--a---- 120832 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7E79785DD8443842790DE05AD155E4D3
iscsidsc.dll	--a---- 54784 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 87F3A6FA153C5710BDC5528C018DB9A9
iscsied.dll	--a---- 9728 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8CACF08A31F94C52D564C3FD8683FAC9
iscsium.dll	--a---- 27648 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 462BA2D8B203B750C059567F4B152028
iscsiwmi.dll	--a---- 68096 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 464056B72826A560CAFF22E9B6800544
iscsiwmiv2.dll	--a---- 96256 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 72A00CD7812F6D62F387020BD0D317D2
isoburn.exe	--a---- 104448 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] BAAFB4F43E2BE4F709C2BE16A060F994
itircl.dll	--a---- 165376 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4DA95A1FB8E9BFECDF1A111D3D950451
itss.dll	--a---- 151552 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7ED6FD05286C5CC5652C9196365E2EE1
IusEventLog.dll	--a---- 1536 bytes	[12:00 27/08/2013]	[12:00 27/08/2013] FA2E1F09ED6C4C221E4513A7E815E13D
ivfsrc.ax	--a---- 146944 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3DDBC542B1410087A25A74C557649906
iyuv_32.dll	--a---- 49664 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CA893474C6E935FF47E8760EF7D35FEC
JavaScriptCollectionAgent.dll	--a---- 59904 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 0FD7AB8BE5F25AA1D2EB006EB9909BA8
         

Alt 08.07.2016, 06:00   #24
offmarc
 
tr/crypt.zpack.gen4 nicht erfolgreich entfernt - Standard

tr/crypt.zpack.gen4 nicht erfolgreich entfernt



Logfile fortgeführt:
Code:
ATTFilter
jdns_sd.dll	--a---- 50536 bytes	[21:05 30/08/2011]	[21:05 30/08/2011] B9080BAC8807AECE84E3989B0544CFA6
joinproviderol.dll	--a---- 45056 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A749A9F9D6391EA20B4A621E45ECD392
joinutil.dll	--a---- 105472 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AF2D0397D3AB25752AD2CF3C43AFDBDD
joy.cpl	--a---- 92672 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0E7DD72420785B1CEF5104930B5A55C6
JpMapControl.dll	--a---- 800768 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 20D8DBFB40E025C2E99F7146E48116CD
jscript.dll	--a---- 647680 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 30E3DC9ED2C6641709AC961CB7CE72BB
jscript9.dll	--a---- 3664896 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 7823862FA05558EB61C72D8A5A163ADA
jscript9diag.dll	--a---- 527360 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 401C7F7342E3BC604E2D36380062E8C0
jsIntl.dll	--a---- 645120 bytes	[00:21 12/07/2014]	[00:21 12/07/2014] 9B8701A380CEE1B05D651B4ED4048C8F
jsproxy.dll	--a---- 45568 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 49A21B514FC10B2D55499D58DC78E862
kanji_1.uce	--a---- 6948 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 7C0C25F4BA1084C4ABBEEA2C74194C5F
kanji_2.uce	--a---- 8484 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 529BBD63519BBD654EF328454019693F
kbd101.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B7F071FC015093746D9F5AB9149484E6
kbd101a.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C43D203870507BC2BEBA59170E835F78
kbd101b.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9F8ECF0694DD8E994469179D78484334
kbd101c.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 74E625D3F408030120CA32E4A91B65CD
kbd103.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F1037CF3156104AF3270A0A32F9C5CE0
kbd106.dll	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C46FF4A29418DC0457AA5F59DCBF7797
kbd106n.dll	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 88D115C6F71D0E907309E6C5AECE4035
KBDA1.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C58C8B11FD07FB8EDBEEDB5A57A079D9
KBDA2.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 474C6D412B522DE1EEFA64B8FEA8C05E
KBDA3.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4AC1D383584F751CAF02BC600DEF8565
KBDAL.DLL	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B5DDAE76DA0266197B13045EA46051B4
KBDARME.DLL	--a---- 6656 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F5B6D840B19F5878F05180C9F21EA295
kbdarmph.dll	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 46E3CA18414BCBFE54CE498D0C550E9E
kbdarmty.dll	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9CC0CDB3233FDB67835CC1CCABEB12C4
KBDARMW.DLL	--a---- 6656 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F638243940683E2F9A0330AC487EE6BD
kbdax2.dll	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F7168AB8F74059427822F751A6429969
KBDAZE.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6DC3BC77EB29B61A450E1D9337EDF928
KBDAZEL.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] DC6ED68DF73CBE158A48A6C385766183
KBDAZST.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] DAAB9E63A59EA954C2FE50F31B471861
KBDBASH.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 57173A0D6EC436FB085874763755FF54
KBDBE.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 156EC3F839EB87B4388D21D6B26B0EC7
KBDBENE.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B40A7C558E098869735AAD066143C21C
KBDBGPH.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F430916DC541608154669F6D44E9BF41
KBDBGPH1.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 75A42C245AE61BB6AC068F47A134FAD5
KBDBHC.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FFBF89D7BFE2FA1EB5CBB6F81647176A
KBDBLR.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8948D58C5090C41CFADFD063D725F27C
KBDBR.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9B498C692500F6389D7F01E7CEC2B9EF
KBDBU.DLL	--a---- 6656 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 253A4BD82BB458F41D53420F84470D62
KBDBUG.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 08C623061689ECE8F6D2112C99F0A14A
KBDBULG.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2A969291187BB68C65338A3B78718DA5
KBDCA.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8C947F607486A16C93F69C5527D435E6
KBDCAN.DLL	--a---- 8704 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4FC9D7F86142093E94419C870555B0B2
KBDCHER.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5BECAD405DA42E6ED949AB2047C49888
KBDCHERP.DLL	--a---- 16896 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CC0EC105552D1BC0D0EB3D0CE1323F92
KBDCR.DLL	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D91266E46B929FCEE2ED57BA58284EAD
KBDCZ.DLL	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C2D5720DE902E7B1C0B66F6FCC3E5C94
KBDCZ1.DLL	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] DDF2AC6F1FFBB7C5945704EC6B728A21
KBDCZ2.DLL	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 30125C91156A4CD7D293A308C452B20D
KBDDA.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CE426703D72A4AA06D401514D09632B6
KBDDIV1.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A6D1A30C8FEC41869026CA0F31B24B60
KBDDIV2.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E1E88F8775FCA149F2F7B43534BEB5E6
KBDDV.DLL	--a---- 6656 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1CBAEDC0C48398A2A1EDBAEA5653890C
KBDDZO.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FC2BA40B93117442D72AFF45B13696A8
KBDES.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 119893D16531C086BACE15A094195AB8
KBDEST.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FBC40D8E603C7542AD3B80E5C766EA04
KBDFA.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9C9E8668CE6CD1CA1F8B355F3F366DC9
kbdfar.dll	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 058342B86BC94301EDFA96E8B01FBFDA
KBDFC.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A4C53074BE99B08C59BAE7997A7EEACC
KBDFI.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] DF0902D45BAF90B287ABB3CB9E8701AF
KBDFI1.DLL	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 05FF7E8116F6D74C19DEFDCA18F6418C
KBDFO.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F6B041425A0BAFD4BB1CD4961EA9BBE9
KBDFR.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 378EBAD61376E27238FE284BCA2B68DA
KBDFTHRK.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 855E2F545DEDF8B0A5B8EBDFB8126968
KBDGAE.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FE04E748F62569320C3F24A3316619FE
KBDGEO.DLL	--a---- 6656 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 849BB1AA20106E75C40856A2838173C9
kbdgeoer.dll	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1A337322FAC0F1243B30C060D862A96E
kbdgeome.dll	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3554EDD4BB0766B4FEA12BA1051D68BE
kbdgeooa.dll	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 22802474D8197B232455F38FA700733B
kbdgeoqw.dll	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B75B2326E99731EEB93FCFAAC5871CB7
KBDGKL.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7C3154F3A8FE9C5308F45014AEAFA21D
KBDGN.DLL	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5A97405E054B749A1A5665C2C3F76BEE
KBDGR.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7B71C9CA5428213E1098D73BAE6ED1DC
KBDGR1.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2866A2ED57603EAC354D521230FD2CA9
KBDGRLND.DLL	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C62956D857EF485EC8BC1A43C8F0D123
KBDGTHC.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FB9E04D378F3C281D368F8DD5A5A1326
KBDHAU.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B85BFB46E05EBAE2208085D920E9475F
KBDHAW.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4A8A75CC7A87D22F3F16E9936238CAD5
KBDHE.DLL	--a---- 6656 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CA59026CC4FFEB1B30D135033A47EF98
KBDHE220.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 01C92845E14BD43C06DF618B8DD4A9E5
KBDHE319.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 27E40BDBBCA334C84264E7AA2BED89DC
KBDHEB.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 87C82568CEE192BD9759CA05753E6F73
kbdhebl3.dll	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F88B716F8666D4AC415B28DD616F8823
KBDHELA2.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BE433E3C8214B0D38070C2D0855B780F
KBDHELA3.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 288B9884C2C455C83821DD386BE65F83
KBDHEPT.DLL	--a---- 9728 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3F0CE0A5C99012D70C3C2E4A83AF73C4
KBDHU.DLL	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4783966F85E60BCEA838AE655DA01383
KBDHU1.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BCC3860540BB9FA523C1F8432EF0C127
kbdibm02.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5A7AAAAF9D42F86721E88056ED3CC509
KBDIBO.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C156BE740052DA994E16B4817448504F
KBDIC.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1F2410635A21B87C6D96DC06A7808146
KBDINASA.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8F054B93FBDC13C2356F107331813E37
KBDINBE1.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F789647B02923B692E346099C6A614F5
KBDINBE2.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4C73923BB4E95DB58F71128710DA3520
KBDINBEN.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A288D13382C4B392979C440123D27504
KBDINDEV.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 741EA609050114FBDD85B59BA5B4C335
KBDINEN.DLL	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 78890284BD616767056074F878E05C8E
KBDINGUJ.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5F3ED42CA2668D9CECC24F889B21B0FC
KBDINHIN.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EB3B0ADBEFBA69834D53EDB4DE784F08
KBDINKAN.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4C645D48178195E2053BA483EE27A006
KBDINMAL.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E177A8FDCD6940195E7EC5CCFD78A8D8
KBDINMAR.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E39F8A249D2F452516C63F1CFF693338
KBDINORI.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8831ECBD10AC17C75E62A35B943EF68D
KBDINPUN.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1E01C8BB5B9AD9F0072257EF2568519A
KBDINTAM.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B49D9997541C19E7D75EB33C7F8216EE
KBDINTEL.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6488234CAE15B45694B7C7BC16EB92CF
KBDINUK2.DLL	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BDD48E47D83216AF07557878327584E3
KBDIR.DLL	--a---- 6656 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 321A0108B2C9BA74F789D4E528BA2F10
KBDIT.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 001CE9AEAC02A89B258B2A8CF763F6D5
KBDIT142.DLL	--a---- 6656 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E2097D0B54FA46FD3BDF31309C302315
KBDIULAT.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0669916F183F60B980E35ED613B63F0B
KBDJAV.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8F84F3C3D606D1D7D46C13919CC927B2
KBDJPN.DLL	--a---- 13824 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D6E2CD523F854759447BD702EFC566CB
KBDKAZ.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B83F3787F0E339919889BE09D39E0094
KBDKHMR.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BF5E52CEC1BB0F2B5F34667D830BB12D
KBDKNI.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 47B6642BFDCDDA8ADCBEE10CE175F660
KBDKOR.DLL	--a---- 13312 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7633646A38FAAB8681DB3748A3E2B9C3
KBDKURD.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8C00EFAFEEFBE8DEFF1B2F5C7C454F69
KBDKYR.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C435FB63082AB8049972DA70264E1229
KBDLA.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 74F83DA33657B283E0F4853850C45865
KBDLAO.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AB16AC13BF4C276C023C3523522F19E0
kbdlisub.dll	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B04CB2048C5924D0B69716E96EB3DD21
kbdlisus.dll	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9A0EDF138125B565BF292DC5B135C87E
kbdlk41a.dll	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 74D9C1720C46CC80BA95F828DAE3A7B8
KBDLT.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 81166B14A98E0B453A33DD7A925E071D
KBDLT1.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2749618CD6EF5002447A8320D9DABFBE
KBDLT2.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8C713F5221F6D258A61A8CDCB54E14F4
KBDLV.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FA118F66E866792FC024BC1557296D60
KBDLV1.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F42AD9E4BE0C0538A9A4F93C7064AE86
KBDLVST.DLL	--a---- 8704 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7A51E13C32161BB76AE8D305ED384BA9
KBDMAC.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F852D860E4F1CFDACB58C48F25F0254C
KBDMACST.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9527FD45A8B8FBF4B92DA7707FF3BC8A
KBDMAORI.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F95F8BCE1F6B376644AAF8336970A150
KBDMLT47.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7D479BECC2A5763F2FC9C2CD268E253F
KBDMLT48.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 278D75D181FA1D222B7CAC60E704BD06
KBDMON.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 600DA4E8B3AF8CBCC895E292DE0D1126
KBDMONMO.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1BF053392E2F6040A2963A761D2E8A8B
KBDMONST.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 489CD2297AC39A931CA13EE40C4DB118
KBDMYAN.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6318F4F73670574870CABD5A0B4AF602
KBDNE.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5E0A7892FEB9B1FAB810F5DF27EDC24B
kbdnec.DLL	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9176D6CCA324BEEE0151B3CD1F984575
kbdnec95.DLL	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0B1ED03166F52D81F88E3F0C8A46A31E
kbdnecat.DLL	--a---- 9728 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8BEB84F7B392766059D8BDAB7E9EBA2B
kbdnecnt.DLL	--a---- 8704 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A60D65202F4DD0FFFD02BC97853A1578
KBDNEPR.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A77C3513A93D97C79D5AEDFF85CFC6D4
kbdnko.dll	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5EF40FCE4063CBE9BA2DFA285472A7DF
KBDNO.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F30B6DD6670B1F15F572494FB8DA54CF
KBDNO1.DLL	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 74F077300F1706E8F255AAA501201722
KBDNSO.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9E833C74A4371245C359B0FF6F516D2C
KBDNTL.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A39B231C4F0C7CA4346365AD805BFC0E
KBDOGHAM.DLL	--a---- 6656 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5BCECAA65C5D14222ED4DBD45DC37AF1
KBDOLCH.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8F4089A282AB9F6679F0197CAF27DECA
KBDOLDIT.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CF99212C1C2CCE62A69F2BEF6D8465B7
KBDOSM.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] ABB354E2D3D8E36B10D2868153CDF033
KBDPASH.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C0AC309E12D681D8912BEA74A19D2D17
kbdphags.dll	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 55D4C7E3F345E12B6378D49B66EF8C32
KBDPL.DLL	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D73679CF3670DD57882A2066342DC962
KBDPL1.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A9E8C80F49773ADADD9E2C250CA536E5
KBDPO.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 51F2081C8AC16637CE86811E95AAD835
KBDRO.DLL	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4DFDF7F60CFB7F37FDEEC21A7DD843C1
KBDROPR.DLL	--a---- 8704 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3157AA18E6CC64C3712139EFF122609E
KBDROST.DLL	--a---- 8704 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 851798804CF363F88CD8FA66092681DE
KBDRU.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 45E5C4801588732F47DE96253C3D6E71
KBDRU1.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E0F080F8687ADCE0F399269F0A68C881
KBDRUM.DLL	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A2CFE8FF776A4E955441560147B128BC
KBDSF.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1B4690DBF6309A66F6A5387A1B5775CC
KBDSG.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 745F9D8D03EC18936603718049F10B0D
KBDSL.DLL	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 37D29002517413BF99199621F8A3140A
KBDSL1.DLL	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AE64DBF04D563C439ECDC3C3E5A0F379
KBDSMSFI.DLL	--a---- 8704 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0A9B4A3FD58D23D3906C50603E9A2D4E
KBDSMSNO.DLL	--a---- 8704 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 20F8AD38206F4C35AA524FAC822C7BC0
KBDSN1.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5AABD676BCA0CBDB3F069396C53F7239
KBDSORA.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8E5585910A25D640C7D5FF3E483D0F41
KBDSOREX.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A42EB8E1CCC8ED57D1BB4C575A794083
KBDSORS1.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 08D5D35160E958CF29B2C6340DE34D01
KBDSORST.DLL	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AFA509CC8E4B10788B957E313A3BD609
KBDSP.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CE05964E9F8868E1333427C26DED6E9F
KBDSW.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 484144329CBADCDF7891C400C87477DA
KBDSW09.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 53D80574CE232FA3598C9DB294761ED2
KBDSYR1.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 20EC831C2CA50E23D95307DEA49D14ED
KBDSYR2.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 55D2DDDCBB4247E54A64F9221E120C54
KBDTAILE.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1E64BDECBD9001CB40A1B674DDDFDCF9
KBDTAJIK.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AA3C4CFF4184360D3F1CA0A4593A6771
KBDTAT.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3379D87B936A281CC78734B570089EA4
KBDTH0.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 32965143F391797CED4C15784EBBA4F1
KBDTH1.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F17AABE83F80F023B757FCED2FD35E0A
KBDTH2.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9377BCBC5281F353B919C97C917CF595
KBDTH3.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6391B9DA493B062B2625AD35EC6DFCBA
KBDTIFI.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 39ECED387C54CB6E1CC2EB4CF6118CCD
KBDTIFI2.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2064EF0752FDAB083BB95F5BA07A574B
KBDTIPRC.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] DB4AF2FEA6C7C384101EBDC097E2F3AF
KBDTIPRD.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C42771AD91EA9EB7022288FD7BE7DB86
KBDTT102.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BD2A431189FE981749D9852EF6401ED2
KBDTUF.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FB008417AFD582823804545B896A70A2
KBDTUQ.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 332DB683C0E1F1D721F45D49E5F7939A
KBDTURME.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 43EDEC53E7E994DCCFA6CD292A1CAC25
KBDTZM.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D30CF8AD61BCA79810C9DF2F6FFFD429
KBDUGHR.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 472AC0C97F44BA7C53FE3F3B028AA657
KBDUGHR1.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AF269D805108FA4B8B7F86C6D23D38EA
KBDUK.DLL	--a---- 6656 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F860A39FA6122B3F862EB25094FD5EB7
KBDUKX.DLL	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7AE61CDBEC665A43003522F33E97AC07
KBDUR.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 64760C9B7AB3D92D51D47548AE8A6A60
KBDUR1.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 56D329075ABF704A55B8F7BC6866FB25
KBDURDU.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 333C06479864F846858B063D6F4A0422
KBDUS.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 33AA506D6753A7AF93F587B10008552B
KBDUSA.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 345E5146453D1AE44D23DA71DCCA9793
KBDUSL.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D5E4B9B0BFDC2040262317740C3C6865
KBDUSR.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B359407031BD1C6864613C892E5977CE
KBDUSX.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5A1FC71783685677F10C83D2050A5CC2
KBDUZB.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] DB849591E31C4C86C51462A72FFB9B3A
KBDVNTC.DLL	--a---- 6656 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C5BC40299F356CF9D90471AD4F68CC6B
KBDWOL.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CEE677F8576418845BA0B9D900CEB14A
KBDYAK.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EE746CD6C63E6107A928EA379E2C956B
KBDYBA.DLL	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3BE5EC4CB11617E40CA5129722A966C8
KBDYCC.DLL	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FAD9D39F4EC8AC4A8913BE7E845AED57
KBDYCL.DLL	--a---- 8704 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5412629E3FB4DD6D5CA68AF6114DD733
KerbClientShared.dll	--a---- 124480 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6F956445F59483C57DFF24D3459CC7CD
kerberos.dll	--a---- 792064 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 15F732C297CE4B169D85214A96A16559
kernel.appcore.dll	--a---- 39792 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D67BF52412D3CB91833054D2BFE48A2F
kernel32.dll	--a---- 620176 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 44AAC4307BE433E5C730124EB9043543
KernelBase.dll	--a---- 1557768 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 2942FB92C23B77D3BD9D38117AF3663B
keyiso.dll	--a---- 70656 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 24E9EC1DF7B5A2DAA5320CC4A46E8C07
keymgr.dll	--a---- 158208 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6598336E18CB16B5556871044673891A
kmddsp.tsp	--a---- 39424 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0AAD4910E03B94F91F85631275F3A966
korean.uce	--a---- 12876 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 7A7A04370A6030B9B0E8178DAD4A6E41
ksproxy.ax	--a---- 235008 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 29EF8EC898FE21680DB5FB15DB513EC8
kstvtune.ax	--a---- 94208 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] F8E6E2AE3B7939B5C11B5474AE4534AD
ksuser.dll	--a---- 19648 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 133C85E9D734825C3EB406112BC5B15B
Kswdmcap.ax	--a---- 118784 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F2FF3C3D0904CFE2B5EDD9FBB619E7A9
ksxbar.ax	--a---- 57856 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] F0965802B5575642E1FE0FA72CFA8A5C
ktmutil.exe	--a---- 15872 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5982B7D04563324A43203C7A82412D77
ktmw32.dll	--a---- 21504 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F821B285C8CF06A4BACD3D8A05359DCA
l2gpstore.dll	--a---- 59904 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5E875CCDD8838E6839913F167ADFD32E
l2nacp.dll	--a---- 56832 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 42D14EAC490E33221FDAFB0AF0867FF8
L2SecHC.dll	--a---- 150016 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F3E96677BB21F12B75ABE7BB45F6EEAC
l3codeca.acm	--a---- 73216 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 7EA22EE5CFDC5D0D0A10769DA53E42E2
l3codecp.acm	--a---- 193024 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] CC5A1B9A1071A6BE1B5E89DBF42FF255
label.exe	--a---- 15360 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FC8293F7A6E0CEDAFED7AB914E72D045
LAPRXY.DLL	--a---- 10240 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] AE76B9AD7576A06B8F12BD9AA9FF5F2C
LaunchTM.exe	--a---- 182784 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0CD9C0743E37FC3D5B70B17C854D654E
LaunchWinApp.exe	--a---- 29696 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 197948552BE23DACBEF10ECC8168FD11
lcphrase.tbl	--a---- 211938 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 531FE5A2634D87A078017259F21D9736
lcptr.tbl	--a---- 24114 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D3C85593F8C4576FCF9B42AC48CA4368
lfsvc.dll	--a---- 22528 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5DB9E3823196DD092C74BB50FC28F9A8
license.rtf	--a---- 47125 bytes	[14:06 26/06/2016]	[05:12 27/04/2016] BEB57A557B5817F3458B390D0EBF9EDC
LicenseManager.dll	--a---- 986976 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 265DB46FE368D8F701A74976D3823ADC
licensingdiag.exe	--a---- 207872 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3AE485923ED348E78246E9A059D2EC2F
licmgr10.dll	--a---- 27136 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 9B4183FA94517439C69E2B6A1717A291
linkinfo.dll	--a---- 25088 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AE88A1242B4ED4C2A0B0F1BCD10F12EE
loadperf.dll	--a---- 101888 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E106724F582DF6ACB85E616021C3C5DC
locale.nls	--a---- 775344 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 527002D5B3913EA14ECF1E8D6A7BB216
localsec.dll	--a---- 452608 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5792C9B65303586454852D7C27FDF253
LocationApi.dll	--a---- 316416 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 31C2A9E1A7A77CB058FC453230B1589B
LocationFramework.dll	--a---- 1185280 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 53C369D0405DFB420EF6FF967A90960B
LocationFrameworkInternalPS.dll	--a---- 43008 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4C2FAC76A05DB094BADCE63F98276AAC
LocationFrameworkPS.dll	--a---- 24920 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9AE6D72B4D9664E17790D30DAFEE6972
LockAppBroker.dll	--a---- 372224 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F8BC9145759B37E32CAF4D86E795ECFA
LockAppHost.exe	--a---- 254656 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 0B2EB30A9E987E8F85C9B28BDE04F028
lodctr.exe	--a---- 44032 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F80379334DFEDA7A7327F77E91679007
logagent.exe	--a---- 86528 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 412685B47203765C35A9B64FB4F04BBE
loghours.dll	--a---- 68608 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9CB3A3F549462EF43864EBC72F935AFC
logman.exe	--a---- 98816 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6C700E896A2836308F3853EFF9304443
logoncli.dll	--a---- 179256 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BC238425CDD9828E119D18DC152F73E0
LogonController.dll	--a---- 434688 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 32A696B0A48CCCCE5FC8E8E572FD4E90
lpk.dll	--a---- 3072 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 54F47C0CD2DE99A7B8C7583CF6C22D92
lsmproxy.dll	--a---- 23552 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 78879ECCF8399BAF5885C4F271236EC2
luainstall.dll	--a---- 43008 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 36E43965939EE9C98A47608777699FEE
lusrmgr.msc	--a---- 144998 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3279476E39DE235B426D69CFE8DEBF55
lz32.dll	--a---- 3072 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 54458B3486F0C18DF9E06F0B70126151
l_intl.nls	--a---- 9926 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3EC1A12B4841F7CCD65B12D792FC8FDA
Magnification.dll	--a---- 40448 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7DB7CC9B3824A4978388B1393963D10F
Magnify.exe	--a---- 806912 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1FC654FE44410723C9AD94A49DDFEB3A
main.cpl	--a---- 622592 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 49B3F8F49C6858855289DC9ADA714256
makecab.exe	--a---- 69632 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AE129BDBA336F3BB2D1DBE1912FAFC97
mantle32.dll	--a---- 122352 bytes	[18:07 16/12/2015]	[18:07 16/12/2015] DAE24406C99B03DE3070FCA7B8823C68
mantleaxl32.dll	--a---- 96752 bytes	[18:07 16/12/2015]	[18:07 16/12/2015] 4B15FFE298E746FC8FE1718461C8527D
MapConfiguration.dll	--a---- 349696 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 73A58788F32A98E446220B5E48843967
MapControlCore.dll	--a---- 711680 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] CA90D72C7249D79017057F1F48FD1958
MapControlStringsRes.dll	--a---- 3072 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 3FCEAC0D175851962F9CF797A370A14F
mapi32.dll	--a---- 90624 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C2F1ADBDDE0E73E8419DCEFC905BB299
mapistub.dll	--a---- 90624 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C2F1ADBDDE0E73E8419DCEFC905BB299
MapsBtSvc.dll	--a---- 87040 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] F62430C1C9A23E5BAD5C4A43A66F662B
MbaeApi.dll	--a---- 470528 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] F32770E19F1CB817274BC85824730E48
MbaeApiPublic.dll	--a---- 673280 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 069F6F51C1620A3047A15179A12A9716
mbsmsapi.dll	--a---- 489984 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 492F8BF7641224B998A19AEAAC94F4A9
mbussdapi.dll	--a---- 56320 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8B81FB1C22BA3DC047AEDFF17D7A3E28
mcbuilder.exe	--a---- 302080 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 47A892D7DAD0A5407521D766D08320D4
MCCSEngineShared.dll	--a---- 142848 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9CDECB9BE2EBD74AB42E7DB3A15603B7
MCEWMDRMNDBootstrap.dll	--a---- 312552 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 2829D16E02641418A2CA9F9775279967
mciavi32.dll	--a---- 84992 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E40118BAEAE543FBAC865ABD79088B65
mcicda.dll	--a---- 39424 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 68C1803605504F365550A2FACD2CE577
mciqtz32.dll	--a---- 39936 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E05107FB53EDAB04C3D51170B9EF6486
mciseq.dll	--a---- 24576 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0969E16B1270C597604928D78ADA1531
mciwave.dll	--a---- 24064 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1001B6A65EA434030C8CBAA28F3C7BA2
MCRecvSrc.dll	--a---- 480256 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] A19A2DDCC69FF16B5FB68AD4F02B564A
mdminst.dll	--a---- 162816 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A845B4D8ED80ED97FA643351DE2A3B41
mdmregistration.dll	--a---- 151040 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] A9E193BE154B7145EF06FD0FD10232A0
MergeRawLicense.exe	--a---- 11264 bytes	[13:58 10/07/2012]	[13:58 10/07/2012] 7B7CE0E157D78BE2BCCCAB9832C2E3F6
MessagingDataModel2.dll	--a---- 499712 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 388077FF1642D94BF81F9D814F22BBA2
mf.dll	--a---- 511320 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 8BAD6657817E0960C7CB6026323828A1
mf3216.dll	--a---- 44032 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 27439C2E55F27477E7AD8B7DEED55069
mfAACEnc.dll	--a---- 113624 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 473896B32FE17E229BED138140600951
mfasfsrcsnk.dll	--a---- 980352 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] C117F577BB0CC6545EA181FBB3FACE99
mfc100.dll	--a---- 4397384 bytes	[23:58 10/06/2011]	[23:58 10/06/2011] 493FC0F59054A6F4F3775655FB55295C
mfc100chs.dll	--a---- 36176 bytes	[23:58 10/06/2011]	[23:58 10/06/2011] C086A0AA8C39CB2EA09EA967D433733E
mfc100cht.dll	--a---- 36176 bytes	[23:58 10/06/2011]	[23:58 10/06/2011] 44EE19CB7DD5E5FD95C77FE9364DE004
mfc100deu.dll	--a---- 64336 bytes	[23:58 10/06/2011]	[23:58 10/06/2011] ECA6624EFEBBE2C0C320AC942620C404
mfc100enu.dll	--a---- 55120 bytes	[23:58 10/06/2011]	[23:58 10/06/2011] 2A2C442F00B45E01D4C882EEA69A01BC
mfc100esn.dll	--a---- 63824 bytes	[23:58 10/06/2011]	[23:58 10/06/2011] B4E91C857C886C8731F7969D9A85665D
mfc100fra.dll	--a---- 64336 bytes	[23:58 10/06/2011]	[23:58 10/06/2011] BB21453C6707A7B5DD9F727ED375F284
mfc100ita.dll	--a---- 62288 bytes	[23:58 10/06/2011]	[23:58 10/06/2011] A99884AEAC9C704600C6F5A44B3F7694
mfc100jpn.dll	--a---- 43856 bytes	[23:58 10/06/2011]	[23:58 10/06/2011] 76022ED341931C473D2DFB27D56E37FD
mfc100kor.dll	--a---- 43344 bytes	[23:58 10/06/2011]	[23:58 10/06/2011] 222BE89E34F4BB9059B7587074C5F88B
mfc100rus.dll	--a---- 60752 bytes	[23:58 10/06/2011]	[23:58 10/06/2011] 1655E43D3DBA000394CF208E95EA2B02
mfc100u.dll	--a---- 4422992 bytes	[23:58 10/06/2011]	[23:58 10/06/2011] F3DE10AABD5C7A1A186C9966F037D0C0
mfc110.dll	--a---- 4411848 bytes	[17:08 26/07/2012]	[17:08 26/07/2012] 9202F8F8370AF3ECAC12B86B9584B0A6
mfc110chs.dll	--a---- 46032 bytes	[17:08 26/07/2012]	[17:08 26/07/2012] 6C168264D1E3607B6641AC46231777C3
mfc110cht.dll	--a---- 46032 bytes	[17:08 26/07/2012]	[17:08 26/07/2012] 58594187267F8B87801BF52FCF76A085
mfc110deu.dll	--a---- 74704 bytes	[17:08 26/07/2012]	[17:08 26/07/2012] C43C0990CEBC0AA491711976612F905B
mfc110enu.dll	--a---- 64976 bytes	[17:08 26/07/2012]	[17:08 26/07/2012] 662FD3EAED6131A7ED31484AF43A10AF
mfc110esn.dll	--a---- 73680 bytes	[17:08 26/07/2012]	[17:08 26/07/2012] 78BBA6FF1C2B4196C6F84EC24C60E296
mfc110fra.dll	--a---- 74704 bytes	[17:08 26/07/2012]	[17:08 26/07/2012] 85FD1A1263C55A123C60BA1680EE532E
mfc110ita.dll	--a---- 72656 bytes	[17:08 26/07/2012]	[17:08 26/07/2012] 0C39F88198FCFB487FD3D07C26D3725D
mfc110jpn.dll	--a---- 53712 bytes	[17:08 26/07/2012]	[17:08 26/07/2012] CE61ECE3AA73000072B385B312BD56DE
mfc110kor.dll	--a---- 53200 bytes	[17:08 26/07/2012]	[17:08 26/07/2012] CD5327A2C011B3BF132287824FD6B21F
mfc110rus.dll	--a---- 70608 bytes	[17:08 26/07/2012]	[17:08 26/07/2012] BF941A61BFE57AA6B4F07B99A1A7DB3F
mfc110u.dll	--a---- 4446152 bytes	[17:08 26/07/2012]	[17:08 26/07/2012] B820D8061DAA7887962A12B1F66A003B
MFC30.DLL	--a---- 322832 bytes	[18:44 27/07/2014]	[00:38 01/11/1996] 6441C33E18E720C8F79902936830D3F6
mfc40.dll	--a---- 924944 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8BBC59AE8497D0BBEE8D66B74C7DB971
mfc40u.dll	--a---- 924944 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 042E7A7AE4E3DDE7950D16285FF63C8D
mfc42.dll	--a---- 1206784 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4DD4CE124AD7BC9E46FBA1769C03B8A7
MFC42D.DLL	--a---- 929844 bytes	[18:44 27/07/2014]	[21:00 16/06/1998] C60082FB1353F0EBE37A8362BE4A496A
mfc42u.dll	--a---- 1211904 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E0A046690DED0FA948A2FAD7B84D3C94
mfc71.dll	--a---- 1060864 bytes	[09:02 14/08/2006]	[09:02 14/08/2006] F35A584E947A5B401FEB0FE01DB4A0D7
mfc71u.dll	--a---- 1047552 bytes	[09:02 14/08/2006]	[09:02 14/08/2006] 7B93C623333F121DC9E689CCB1B7A733
MFCaptureEngine.dll	--a---- 451928 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 03B7C4D05DB7FF060E49FA900FCE627E
mfcm100.dll	--a---- 81744 bytes	[23:58 10/06/2011]	[23:58 10/06/2011] BE83B709811FBB18DCAA03412DA0BCEB
mfcm100u.dll	--a---- 81744 bytes	[23:58 10/06/2011]	[23:58 10/06/2011] D23A577EB4829A9F1B1D4EA679E98B54
mfcm110.dll	--a---- 82888 bytes	[17:08 26/07/2012]	[17:08 26/07/2012] 54F863931FD1D435742D013E57ECC975
mfcm110u.dll	--a---- 82888 bytes	[17:08 26/07/2012]	[17:08 26/07/2012] 71488DBB984497063765AD93A4283088
mfcore.dll	--a---- 2180136 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] B65549A1CDB2C827AD022A3F35994FCF
mfcsubs.dll	--a---- 27648 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0DB0D9BE0616AA1EF7DDFC4F05C0C928
mfds.dll	--a---- 670928 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] B073C14F8B76DF8652415488C22F10A1
mfdvdec.dll	--a---- 153600 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 70C1DB7AF396D2F0DF8675492AEF758A
mferror.dll	--a---- 71168 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] AABFEC2413C827DCD4ABB0B5D6302F2C
mfh263enc.dll	--a---- 45056 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 11E8C6B54E3CD64F3747A9A77EC2F0D2
mfh264enc.dll	--a---- 555520 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 37A3EAF910DFF24C22F5B17AF86C2AA3
mfh265enc.dll	--a---- 878592 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 7EEBD0D6096A9FD4EF92AB0F703E6707
MFMediaEngine.dll	--a---- 2061824 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] B9AD8E15F6641E328C1543688B5EE2E8
mfmjpegdec.dll	--a---- 78336 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 228C4710F76D175771F079C12893B81A
mfmkvsrcsnk.dll	--a---- 379392 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 964DE3052B6A869EFBC86930DD51E8BD
mfmp4srcsnk.dll	--a---- 882720 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 49CF99392314B7CAD65DE8A05ABFE30D
mfmpeg2srcsnk.dll	--a---- 713824 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 888D41F5EFD6995491326C0DEEA2124A
mfnetcore.dll	--a---- 701384 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 0A8409C137B580A3EEB80E33649044F3
mfnetsrc.dll	--a---- 1118208 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 1F7C4CBC0C5788E3E91C08A3D32F7BB9
mfperfhelper.dll	--a---- 1087712 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] ECAD0B75B91387C93637FF9D5354111C
mfplat.dll	--a---- 925064 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 2CE163D00A7DA251D77F7B39E267382B
MFPlay.dll	--a---- 289248 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 0FA8D61A4D4F56063113F9DA4E18848B
mfpmp.exe	--a---- 32040 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 123BD3D4504BB548A823152EAC57DE00
mfps.dll	--a---- 116728 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] EF3D963CD01DBBBAA7394BB1A638A1BB
mfreadwrite.dll	--a---- 462760 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] C85501FE7EFD33E06A877B8786F396B6
mfsrcsnk.dll	--a---- 895080 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] AF209F751EB761084CEFE2CF10E1CE8D
mfsvr.dll	--a---- 709688 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] A34EDEA5F401143A0190642EABA28518
mftranscode.dll	--a---- 208176 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 7BA4B67BDA4222B55FA700E31B63F32D
mfvdsp.dll	--a---- 72808 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 6DFDCD66E5B01AB7DEA597B97B10A355
MFWMAAEC.DLL	--a---- 404992 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 4A2D1A8FA3D92A336435C63B387847E2
mgmtapi.dll	--a---- 18944 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5C80847794F61D93063E0A577C760A40
mi.dll	--a---- 98304 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8434454ABFCC818CD4990989CEB1EDB0
mibincodec.dll	--a---- 74240 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5F83B802E4CC001E89AC7FA627B92348
Microsoft-Windows-MapControls.dll	--a---- 110592 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] C11AFEBFFDD62BA366D2F146212B415E
Microsoft-Windows-MosHost.dll	--a---- 9728 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 451356B814B46BB6582F307E24AA0863
Microsoft-Windows-MosTrace.dll	--a---- 10240 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 53E2029302DA056DE856D4C662663B2B
Microsoft.Management.Infrastructure.Native.Unmanaged.dll	--a---- 14848 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 686833FB481FD71FF7B696E7450086F5
MicrosoftAccountExtension.dll	--a---- 174592 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] A7B3235D0FEBDB1C3AD9D636DEAF3385
MicrosoftAccountTokenProvider.dll	--a---- 114176 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] A751A599063B0FF8C5ECDAB69D94FB84
midimap.dll	--a---- 18944 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EB8DEF77474BE3CD3E130D663246A10C
migisol.dll	--a---- 120672 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F9D2446753148AB3F21BFFEA9B71707C
miguiresource.dll	--a---- 182784 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0C6C183AB96A5646305BD0AFBB3837BF
mimefilt.dll	--a---- 33792 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BE96197296F400003035D649EB579F67
mimofcodec.dll	--a---- 120320 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 55C2DC0B2DFDC749F3CD3600F2A4B895
MinstoreEvents.dll	--a---- 12800 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 04497A303029612EF5FD469A3DE3AF65
MiracastReceiver.dll	--a---- 674816 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B9D69B4D0B0C68B0ADD919881E9D4C51
MirrorDrvCompat.dll	--a---- 33280 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EB3AB9473864B3D79FE7F60192FCB62B
mispace.dll	--a---- 2527232 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 00E3B4DD5DD1D7C4875476DE426DEFE8
miutils.dll	--a---- 188928 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BF41C56F5E259A869B5EB5783DDA09B5
mlang.dat	--a---- 673088 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] ED434A3EBE29070A7E0138C42482EB93
mlang.dll	--a---- 192000 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CF2BBF05F6C4D91FAD1FC7BB0FDC05AF
mmc.exe	--a---- 1562112 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EC7C9BB6A68B4D9D72BC8512CFAC8965
mmcbase.dll	--a---- 300032 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 273D4E89261B3D6AEE57825125304DED
mmci.dll	--a---- 67584 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E074C1F1144B94B447DA8075BBD495BD
mmcico.dll	--a---- 12800 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4C7C2462026B533FA852E7D4A8595A7E
mmcndmgr.dll	--a---- 2361856 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3F8B0162B2D80D683BD1D71EB73019C7
mmcshext.dll	--a---- 115712 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C11AA1F97E72F02806F78ACBCBF15C9C
MMDevAPI.dll	--a---- 339344 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0FA12D8A749A220B4B87E8D59D379291
mmres.dll	--a---- 9569792 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 37316518D5869E5B0B412E3663631A39
mmsys.cpl	--a---- 756224 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9861ECD68CC6F27A40D64F3692C120E5
mobsync.exe	--a---- 85504 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 96927C965C968086C504A66CA4EF4D85
mode.com	--a---- 27648 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D891E137072C74EFA85F2AF1A8ABD3F2
modemui.dll	--a---- 171008 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F0A506AD0126F38A93C9FD3E5C664C1B
more.com	--a---- 24064 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 093EAD63A6D7D1CB7970F7B938826995
moricons.dll	--a---- 185856 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 52C6A8E9D7E8E002EC661D4F7F005EA0
mos.dll	--a---- 6295552 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 21D80595A8427CB6F1DDC134E948AECE
MosHostClient.dll	--a---- 50176 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 1C09B75EF1869E7790444928F89E3D3C
MosResource.dll	--a---- 58368 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 262D880248233D3A96C15F7C7E1BAD21
MosStorage.dll	--a---- 59904 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 688687C8D860657E6BFDD77B0FFE1DE4
mountvol.exe	--a---- 15360 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0716107E06B8E2E39D34B1E6DB5363CA
MP3DMOD.DLL	--a---- 100160 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 51B550A0FBFA6E04F8595ED0BD99C202
MP43DECD.DLL	--a---- 278424 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 87CB32FF499160290396920394D45F8D
MP4SDECD.DLL	--a---- 369288 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 90703019191AE2945A9889E1A3E40816
Mpeg2Data.ax	--a---- 82944 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 7015C04915BC1C0E6C8C390934FD5D42
mpg2splt.ax	--a---- 221696 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 437A980DFF7E1BBA23D08AED6BB9D668
MPG4DECD.DLL	--a---- 278936 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 78711780535E10ABC4817D7B1FF38EB6
mpr.dll	--a---- 85720 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1BBE261D60B58376C0632B943C835388
mprapi.dll	--a---- 462848 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CE70DD726054EA634E61CF3DA8F16B4F
mprddm.dll	--a---- 785920 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F9CB06D4EAD67011A0ECEBEFE6A850BE
mprdim.dll	--a---- 436224 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3298EBAA3AE46370FC3DFE475CB5CCFA
mprext.dll	--a---- 12800 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7922B4F9BC06681CD379189E40F22126
mprmsg.dll	--a---- 114688 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8D5A71D351D7EC56CB4AC3D59731A691
mqad.dll	--a---- 181760 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 52210EA79E62C2DD3C4BB71165F648E9
mqcertui.dll	--a---- 14848 bytes	[07:19 30/10/2015]	[13:57 26/06/2016] D434FDB6EB8A384FA5ADD41DD1592506
mqcmiplugin.dll	--a---- 122368 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 8C4E85EE9402DF14DE033664B52624C8
mqmigplugin.dll	--a---- 125952 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 79A5724AA50B25A49035DF38777D4263
mqoa.dll	--a---- 266240 bytes	[07:19 30/10/2015]	[13:57 26/06/2016] 4741B95CD1A4F645400ECF98A639FE15
mqoa.tlb	--a---- 96768 bytes	[07:19 30/10/2015]	[13:57 26/06/2016] C1AB06A76D89D23BE416C896420F682B
mqoa10.tlb	--a---- 37376 bytes	[07:19 30/10/2015]	[13:57 26/06/2016] E372CFCF5B5412D9D76BC45EA2EB4D11
mqoa20.tlb	--a---- 55808 bytes	[07:19 30/10/2015]	[13:57 26/06/2016] 3B8712EA37A1AC7CA1CC5133B73600EF
mqoa30.tlb	--a---- 91136 bytes	[07:19 30/10/2015]	[13:57 26/06/2016] 3C166D311B7E65B312BCBB6E95E0D378
mqrt.dll	--a---- 161792 bytes	[07:19 30/10/2015]	[13:56 26/06/2016] 3B4282B7A518F384A7901FFB8F8D55D7
mqsec.dll	--a---- 190464 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 65211C1BBF660B17074E6AC2D78C37E5
mqsnap.dll	--a---- 635904 bytes	[07:19 30/10/2015]	[13:57 26/06/2016] 89684D4742EB07174F5056F68D0F7140
mqutil.dll	--a---- 562176 bytes	[07:19 30/10/2015]	[13:56 26/06/2016] 03E159123F31204BB24C1CEE2F2349E0
MRINFO.EXE	--a---- 14336 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8B8A9F41166F025082E37B4E6DD99F78
MrmCoreR.dll	--a---- 846080 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CF5B51C078A888731D75649B5B468881
MrmIndexer.dll	--a---- 638976 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8AACC4BF6492B8156CEF7DFE3285B3CE
mrt100.dll	--a---- 27800 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 396323723FDBE7B3F78DDEDD499781F2
mrt_map.dll	--a---- 27296 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7A26AAE408DBC7BF4B8DA7CF4A037D1C
ms3dthumbnailprovider.dll	--a---- 23552 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 63BDB849806D7CC33AD9D657B4784A46
msaatext.dll	--a---- 126464 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2CE9114B08392494F9F37E344FA20564
MSAC3ENC.DLL	--a---- 213504 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 086F3B00E6DD787A4C9FB7AAA2F8EA73
msacm32.dll	--a---- 90912 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2818D79B40336D2451DF9F298206B40E
msacm32.drv	--a---- 24064 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 285BFCE808E91A4B8A384E4C2AFFC6B8
msadp32.acm	--a---- 29440 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 15D2AA0F248C0782212E60FEFD1E2CA1
msafd.dll	--a---- 3072 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A3FD3873A61ED7DCAEBEDFF9C17D3122
MSAJApi.dll	--a---- 1915392 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 93965AF730C3D6F93A555CDE50702E9C
MSAlacDecoder.dll	--a---- 47616 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] BA282B7B2813779E26A568205205F1ED
MSAlacEncoder.dll	--a---- 52736 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 7C5D1AEA6B0F5252203E7FE69099752F
MSAMRNBDecoder.dll	--a---- 131584 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] FCD0A9376555679751AC68D08D9026E5
MSAMRNBEncoder.dll	--a---- 202752 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 48B92DA90A2ACF4D369DBBDBB22D78BB
MSAMRNBSink.dll	--a---- 24576 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 711101E8B76EACA4F9DCF0E4D7CC4A6C
MSAMRNBSource.dll	--a---- 93696 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 8E588278F4F62B481E9F3962430ABBEA
msasn1.dll	--a---- 49592 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F62DF6CB57E660F869C9331E608890C7
MSAudDecMFT.dll	--a---- 467432 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] DAB59C3C8469B348C159BD9DB5E671EE
msaudite.dll	--a---- 155136 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] DCD95968C388C40861DA0F54B8BCBFE5
msauserext.dll	--a---- 50688 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 75AED60522B7B1D71660EB4A9D6FC1C7
mscandui.dll	--a---- 250880 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 40C2F606DFBFE53F781FD5ECCDC50C3F
mscat32.dll	--a---- 11776 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 70B37F6DDBFF4A2219A0E4F6C279F3D3
msclmd.dll	--a---- 209408 bytes	[07:24 30/10/2015]	[07:21 30/10/2015] 9D5C3A40554E6C01E6B4C9A888286452
mscms.dll	--a---- 501760 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0C7C31B2CE92455DCFD6776CA8BB073F
mscoree.dll	--a---- 339968 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9389364C6C0521DC2F97A8783A4A854B
mscorier.dll	--a---- 20480 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3BDAC2D362E1CDF8B6EA66437DF8C230
mscories.dll	--a---- 81560 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 875997810EC5CCBD3610B1D6D5703727
mscpx32r.dLL	--a---- 3072 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0A7F54AE8DE0646FEBCCAFA45750F1DB
mscpxl32.dLL	--a---- 15360 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BE081C7226A664C3110DBD6F7782FA46
msctf.dll	--a---- 1174008 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] A680339559FBC02BC0854D73DDE85C7B
msctfime.ime	--a---- 8704 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F6F5ED348A902C8C5AD114E185416B3D
MsCtfMonitor.dll	--a---- 23552 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F303C4DB29A771E2D3A79FE3A1027694
msctfp.dll	--a---- 91648 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6C396B13686A5F32ADAC294C4963E092
msctfui.dll	--a---- 92672 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 64A3A55DE059F8E07B184A2FF54958A2
msctfuimanager.dll	--a---- 753664 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AC62400FBD6753B60210C63935D45486
msdadiag.dll	--a---- 153088 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 23661484497F0376CCADCA4B93011284
msdart.dll	--a---- 115712 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1F9ADE29737F03E5EA88A9FF7BD8192B
msdatsrc.tlb	--a---- 5632 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E3B020A597DE560B289F56126A46EB31
msdelta.dll	--a---- 411136 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C73486C09A200FEF3BB4B6D56ECF70D7
msdmo.dll	--a---- 28936 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 89A50808F3DABA56DDDEE7DD7985D010
msdrm.dll	--a---- 453120 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3DEB7F7D5061E9F6E3FD3B4016F2A4C4
msdt.exe	--a---- 1507840 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 498D0DEB07EA8B05A782CBD2101855BB
msdtcprx.dll	--a---- 723968 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 90D181957BAD1D941EA5147B09AC86F1
msdtcuiu.dll	--a---- 259584 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4FA942300FCEB5DE0ACA0C14260EF457
msdtcVSp1res.dll	--a---- 23040 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EF328912873B022A3C5F32EF593EBAD8
MSDvbNP.ax	--a---- 72192 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 0A3DBEB00668EBBB80BD21051B85C925
msdxm.ocx	--a---- 5120 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 5DCCD94D1EEE1E79BCB67D7E768D3004
msdxm.tlb	--a---- 44544 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 091DA83C028CB88C723AB95E4FAA19CA
msexch40.dll	--a---- 409600 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 633CD8A938AB8C6B2D0166A4A55A225F
msexcl40.dll	--a---- 339968 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 040F333E591CBAB4C6A1880F6C8A1D03
msfeeds.dll	--a---- 687616 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] C3BB1475ABDFBC0BB5A37D8BAF3DE733
msfeedsbs.dll	--a---- 57856 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 92D4E689520810BB6C0031BE1159F255
msfeedssync.exe	--a---- 13312 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] D72D15E6F60EC3023D8BDB18600BC3B1
MSFlacDecoder.dll	--a---- 266752 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] C86784A6F08E733BE19D62C82182FA7D
MSFlacEncoder.dll	--a---- 199680 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 3931A506295567E65AE62CE0E16C9CA1
msftedit.dll	--a---- 2680320 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 847B31F89A3009D5D851479224B7579A
msg711.acm	--a---- 23264 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 183C546946690CDEDE7AD2614CA45AEB
msgsm32.acm	--a---- 36720 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2DF81E0C273DA005012E14041CFFB818
mshta.exe	--a---- 13312 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 81FE91EE083E3D4B7404205A0F65E905
mshtml.dll	--a---- 19344384 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 6D879552B32CCD2536F66F4F88F54800
mshtml.tlb	--a---- 2756096 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 192B579E14C116D2B742FEBE85A4D3C1
MshtmlDac.dll	--a---- 64512 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 33C69FE6F1727F9674F3866CB35BADB8
mshtmled.dll	--a---- 83456 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 6632206648C04E2AA352A6E275367271
mshtmler.dll	--a---- 49664 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 899E6F2830EC0D3B0DE7512E013DBCF8
mshtmlmedia.dll	--a---- 1155072 bytes	[00:04 15/06/2016]	[21:07 20/05/2016] CF466A5A4ABCE68B0EEDF6FBF4D2C106
msi.dll	--a---- 3671040 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 594D1C58958A1F980336964B643784F3
msidcrl40.dll	--a---- 13312 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 71A7B537C990FE25C4FC480CEE93E680
msident.dll	--a---- 52736 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 66382E6494293C1B2A566AD8A1831C0F
msidle.dll	--a---- 9728 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 87B02EEF299A00BD1F3C1F73A05967BA
msidntld.dll	--a---- 5632 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8CD86E37AE2F4F1815DD47061EBC5057
msieftp.dll	--a---- 282624 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C9BF0EC5BBFACA10CDCA38BC11F8E7E9
msiexec.exe	--a---- 58368 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E75AC715811A89B9EA07E0F7F1EF947A
MSIHANDLE	--a---- 0 bytes	[15:06 11/07/2014]	[15:06 11/07/2014] D41D8CD98F00B204E9800998ECF8427E
msihnd.dll	--a---- 323584 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C9376E7A6811AE275EFD0788E5E5D673
msiltcfg.dll	--a---- 18432 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 985F16016824FCD82912D6289B0D144B
msimg32.dll	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 74225A0F38F877733661640EBE7E4F85
msimsg.dll	--a---- 26112 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0331E6AD54AEA975753011145E164E1A
msimtf.dll	--a---- 36864 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 77F751D71F743DDB0A197F1725A077B1
msinfo32.exe	--a---- 337920 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 800A7E491D73B6C63F82DB485EA38A8E
msisip.dll	--a---- 25088 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] DCFD21F3B8B8694729EEB3F16FC0096F
msiwer.dll	--a---- 10240 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9DCCCF26E4C8577931FB4BD7D294CE3A
msjet40.dll	--a---- 1589248 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4154281B7A87D76CDC54483AEA6C5D51
msjetoledb40.dll	--a---- 364544 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F13CEF6A36B555AC2390D8A5501AA137
msjint40.dll	--a---- 28672 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0DFB1C92C11220F24122480F99384770
msjter40.dll	--a---- 61440 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7F2BF1F8E2E767629F2356153734E61E
msjtes40.dll	--a---- 290816 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E25794A9464433DAC5E4F5B6D7952711
mskeyprotcli.dll	--a---- 102400 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EB08006F1C3ED4501821C59D838E7E96
mskeyprotect.dll	--a---- 50176 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 68F235F052CF622F9DC88DFDBA424437
msls31.dll	--a---- 186368 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 30D937762C138B82B19DA44957DE64DB
msltus40.dll	--a---- 241664 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 10301B0E8BC56A86FA1DC92821612350
msmpeg2adec.dll	--a---- 882208 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 21F38899F1DAFA4B7883E143A1581516
MSMPEG2ENC.DLL	--a---- 871936 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 1F48933EFAB68EDD3B456C78E17B89CE
msmpeg2vdec.dll	--a---- 2448744 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 609414BA4F5DDFA0A00B6B6612E96ECF
msmqpub.mof	--a---- 3401 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 18403DE4979A328F21279DECB2E4298F
msmqtrc.mof	--a---- 9096 bytes	[07:19 30/10/2015]	[13:57 26/06/2016] E0640DE5407EEE4C6E16D839243B71F9
msmqtrcRemove.mof	--a---- 895 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 3ED9AC3EE11EE2C16E2E41F0DC4BAD42
msnetobj.dll	--a---- 118784 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 80973F4057019A3BAFFB8E7F484885AD
MSNP.ax	--a---- 218624 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] FF2D90593EAA71253EBD9C030A08BF96
msobjs.dll	--a---- 63488 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BB55947C5A92958CAD212E2D748EE63C
msoeacct.dll	--a---- 198656 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C31686E883F4431E62A155459BEFEC7F
msoert2.dll	--a---- 99840 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 14A544702761C2AED1DB79C47C225301
msorc32r.dll	--a---- 3072 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A17EA8424E00529D3B84B0AC2834122B
msorcl32.dll	--a---- 161792 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] ACE2B02BA07DF7F13F59D07F7A38AA18
mspaint.exe	--a---- 6471168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EC19ABF7E29BCAD06E44E25168D28254
mspatcha.dll	--a---- 36864 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E2645992FA48A5722415B6DB6DAD7190
mspatchc.dll	--a---- 65536 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 96EB10ECB904A951AB4FC3CFE46851A1
mspbde40.dll	--a---- 368640 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C2820E877953FEAB8C4D3FCF55C67365
MSPhotography.dll	--a---- 1000960 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 9E2B2407EB09A1C36AFCADEF3750A211
msports.dll	--a---- 46080 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E2D17024811EB8B33BD910523858EA1B
msra.exe	--a---- 108544 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] B68197FF2A81B5A6174075FA3C633A38
MsraLegacy.tlb	--a---- 8192 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 42396B2A6FF38DD6D132A035327F616D
msrating.dll	--a---- 167936 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FC5C72FC23EA41D316794E25F55B61CB
msrd2x40.dll	--a---- 319488 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 53BF08D46BD32185F125C982D52B3DEA
msrd3x40.dll	--a---- 344064 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 93DEBDB797B624E548CCC3EE6F617991
msrdc.dll	--a---- 163840 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 37E7C180DD61D8F8810ED3D95804D554
MsRdpWebAccess.dll	--a---- 52224 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7C6D144C54739744D7396C04B48EC3D9
msrepl40.dll	--a---- 643072 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AEAEFFCACEFD73A9533550C19BF69862
msrle32.dll	--a---- 14848 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EF9ADA2D9766E2141FA105012B7BB1DE
msscntrs.dll	--a---- 32768 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 711448AB0B383172AE1BBF9F5D4BD939
msscp.dll	--a---- 352256 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 36C9BEE4D35857EBE5278214300AB900
msscript.ocx	--a---- 102400 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BA020B5EA2D1C0434887509CE293AFC1
msshooks.dll	--a---- 10752 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EFECBFC89CAA243EDD9D72D75197C32C
mssign32.dll	--a---- 60928 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 5467DAD0BDB397D84052FCCF8686FB9C
mssip32.dll	--a---- 9216 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 35E196AE63563890925B7A567E1F98DD
mssitlb.dll	--a---- 96256 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 20D4778660D2C7D853D12386B59EEE98
MsSpellCheckingFacility.dll	--a---- 777728 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 0BF6FDE72035DDC32FAF24344853B80B
mssph.dll	--a---- 119296 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 80005980B8CADF5E3A0AADC6ACA8A59B
mssphtb.dll	--a---- 244736 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A9AF17D1E56B7878A73E9A4AFC34D46E
mssprxy.dll	--a---- 54272 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1AC745D802CDADA0D7FEFD0AB021F632
mssrch.dll	--a---- 1984000 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5651C6DBC922E5DF09BB3255532F973F
mssvp.dll	--a---- 696320 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D5505524609DAD43969A8E0F31BE40AB
mstask.dll	--a---- 223232 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BDA8358318BAD42DA3530104A737A294
mstext40.dll	--a---- 282624 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FF8B6558BB9CD8890253FFC01E57E3EC
mstsc.exe	--a---- 3065344 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CEC3CE269CDCCC32DE9FE1FF3BE7AE78
mstscax.dll	--a---- 6740992 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 7F0A9630C78E3783680CC9620C4E09C0
msutb.dll	--a---- 424448 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 893B457D782306B5EF62671E66AC59F2
msv1_0.dll	--a---- 294752 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 3ABE2040F4F9BDDD008EC5D4713D5ABE
msvbvm50.dll	--a---- 1347344 bytes	[18:44 27/07/2014]	[13:55 19/07/1997] EAC679185AD621EEACE9B6B286372F27
msvbvm60.dll	--a---- 1386496 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9618E4752B19CE24EFD729C662C8DB1E
msvcirt.dll	--a---- 66048 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] DA2641D34F73C9639C15CFCB8215B160
msvcp100.dll	--a---- 421200 bytes	[23:58 10/06/2011]	[23:58 10/06/2011] BC83108B18756547013ED443B8CDB31B
msvcp110.dll	--a---- 535008 bytes	[23:20 05/11/2012]	[23:20 05/11/2012] 3E29914113EC4B968BA5EB1F6D194A0A
msvcp110_clr0400.dll	--a---- 18600 bytes	[19:36 05/11/2015]	[19:36 05/11/2015] AE607BA8D6E156AD0010A35924ACE73B
msvcp110_win.dll	--a---- 408528 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 40A8E170569FCFEECCA7BB397D418538
msvcp120.dll	--a---- 455328 bytes	[00:38 05/10/2013]	[00:38 05/10/2013] FD5CABBE52272BD76007B68186EBAF00
msvcp120_clr0400.dll	--a---- 484552 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 779267A740023E545668517E5D3CF14F
msvcp140.dll	--a---- 430264 bytes	[11:59 13/11/2015]	[11:59 13/11/2015] EC4AC94B076F1D71EA8C2B8E4E0F9CAA
msvcp60.dll	--a---- 445952 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 73D3278F7F46E58F2ACD4676EADFE78A
msvcp71.dll	--a---- 499712 bytes	[09:02 14/08/2006]	[09:02 14/08/2006] 561FA2ABB31DFA8FAB762145F81667C2
msvcp_win.dll	--a---- 450560 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4356DDF04A34722D3F217BB6DA8B10C9
msvcr100.dll	--a---- 773968 bytes	[23:58 10/06/2011]	[23:58 10/06/2011] 0E37FBFA79D349D672456923EC5FBBE3
msvcr100_clr0400.dll	--a---- 18600 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] B5D6E9F73E91A9DF23A37D6ECF27C5A7
msvcr110.dll	--a---- 875472 bytes	[23:20 05/11/2012]	[23:20 05/11/2012] 4BA25D2CBE1587A841DCFB8C8C4A6EA6
msvcr110_clr0400.dll	--a---- 18600 bytes	[19:36 05/11/2015]	[19:36 05/11/2015] AE607BA8D6E156AD0010A35924ACE73B
msvcr120.dll	--a---- 970912 bytes	[00:38 05/10/2013]	[00:38 05/10/2013] 034CCADC1C073E4216E9466B720F9849
msvcr120_clr0400.dll	--a---- 987848 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 856DA04454A75CF6E7453D53CD90A29D
msvcr71.dll	--a---- 348160 bytes	[13:23 20/10/2006]	[13:23 20/10/2006] 86F1895AE8C5E8B17D99ECE768A70732
msvcrt.dll	--a---- 773168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 28E17ED88E49348D817C03AB61A331CC
msvcrt20.dll	--a---- 253952 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C23A3B9B437C4305823BFC7D1B6E4DC6
msvcrt40.dll	--a---- 61440 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 29C33F2788E5992F9A937C6A0D234D36
MSVCRTD.DLL	--a---- 385100 bytes	[18:44 27/07/2014]	[21:00 16/06/1998] 2760781DA57E727BA519AF0139B4B1BC
msvfw32.dll	--a---- 124928 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3F4FF6C8E2BAB4C23AA491AB1B25D913
msvidc32.dll	--a---- 33280 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 983271C234400B3261F5AA9E8455B25B
MSVidCtl.dll	--a---- 2362880 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] D0D98F403155463C95508639BF283CD2
MSVideoDSP.dll	--a---- 572856 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 86B9A9BBBC3109EA76FBE1FE10A2EAAC
MSVP9DEC.dll	--a---- 496640 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 87352A23CF0DC2B9CAB9E381658D8F8C
msvproc.dll	--a---- 420928 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] A7583A49B0F4A91E5B2E154C3582DF82
MSWB7.dll	--a---- 195584 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 242476400AC9B59F3E881A38607069C4
mswdat10.dll	--a---- 856064 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CE77A4723B634810416072CA1EFE4440
mswmdm.dll	--a---- 351232 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 765207711A3F027FEF4C9966DA6EE2C1
mswsock.dll	--a---- 312160 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 1F5B5642253FC9760EEACD81900C38DC
mswstr10.dll	--a---- 618496 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0EA59D7329F3DE75BAA270EBFFC8C79B
msxbde40.dll	--a---- 454656 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6D6EF8A5D621AE62F673ED452CFFCAC5
msxml3.dll	--a---- 1588224 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] CA3C908B5C24293F1F1FB89301D63F16
msxml3r.dll	--a---- 3072 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F25A03C6271E5190DF804759573A75EC
msxml4.dll	--a---- 1348432 bytes	[22:05 20/07/2009]	[22:05 20/07/2009] 09DEF3ABB6A196749299359AC5578DD8
msxml4r.dll	--a---- 91656 bytes	[22:05 20/07/2009]	[22:05 20/07/2009] 2F45F439C67204BCF001344EF9AFBF8A
msxml6.dll	--a---- 2026736 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 6E7BF3FB027D46B7DEFCFFBEF8C4511D
msxml6r.dll	--a---- 3072 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 537010EF482B325D74533788D46EC1C0
msyuv.dll	--a---- 24064 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BD1A90B89E4ACECB2D1CBFA555B104BB
MTF.dll	--a---- 162816 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] C9D7861D1C984E1997A3778A97DD1AF9
mtstocom.exe	--a---- 114176 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A09760BF400070228DEBAED6ED18B28D
mtxclu.dll	--a---- 359936 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D343799DB05160FB87DF64D8EB1B7FEC
mtxdm.dll	--a---- 25600 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 766C048C9D5C991EA9ADE0A3A03B80C2
mtxex.dll	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A2807030CE80C6D2FDBDE7C13AB012E2
mtxlegih.dll	--a---- 31232 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A37679CDB49D1A084E3E33342BF28EE6
mtxoci.dll	--a---- 118272 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 96BFB1E4B3F38D999E418D286BE45BFB
muifontsetup.dll	--a---- 14848 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B13D53E11EB22C3DB5EC0FD47E714EB0
MuiUnattend.exe	--a---- 65024 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 15F5CFD5B6F78B6863F6AF09705A8B36
mycomput.dll	--a---- 236544 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 22508F0A43D28CB80A852A358BD25095
mydocs.dll	--a---- 154624 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 09EDF593D01D7400819EFAC012CE9E9A
Mystify.scr	--a---- 135168 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] D44F354A693702905BBE4F87ECD376CD
NAPCRYPT.DLL	--a---- 46592 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8D3FAE80A136EB6F06C552C9C96202C2
NapiNSP.dll	--a---- 55808 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BCB1BF49F2966FB37D0ADAE538C6FD73
Narrator.exe	--a---- 95232 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 31986F9C78650F6107119A9121814424
NaturalLanguage6.dll	--a---- 851456 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 39DC85D889B08BDA9769A1FB0EBE149F
NcaApi.dll	--a---- 19968 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 00CC91F4E20AC5858190C24D59881B44
NcdProp.dll	--a---- 21504 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 20D69E202D8FD6D7C566987AFA45ABA7
nci.dll	--a---- 32256 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D1292D2E1FF289952992E4D1553213AA
ncobjapi.dll	--a---- 55296 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] DD23B85C01E399141FDAC4A1EB6E1EDE
ncpa.cpl	--a---- 100864 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A455270EDD7CBADF2560FDDCC27343D1
ncrypt.dll	--a---- 122944 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B7F16888F9DBEAE3353799F8E311EE0E
ncryptprov.dll	--a---- 262144 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1CC35FD3C64EE5C09B0C25B0B330C8B4
ncryptsslp.dll	--a---- 97096 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 110EE87B0F4E38609AD73E9075EF82A4
ndadmin.exe	--a---- 64000 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 772FCD1AE1255CADCA3E1DDE1C09EFA0
nddeapi.dll	--a---- 9728 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3D5426CE0053003C0A86B13724C4CD62
ndfapi.dll	--a---- 219648 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E69D234E74831A5B7DD0E3CBFA59CF42
ndfetw.dll	--a---- 28672 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 13CC2B0469D7AAF51E92D3BEA026D21D
NdfEventView.xml	--a---- 565 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 86166DAA04A6C154826508304CC6D4AC
ndfhcdiscovery.dll	--a---- 88576 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BFF96A2DA08C5C9F3BE6A417284D63F4
ndiscapCfg.dll	--a---- 43520 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6A00B002C5FD220FAFDADAD62FB7E71A
ndishc.dll	--a---- 72704 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 99E77AE799004F5744F1266CE77D62C6
ndproxystub.dll	--a---- 13824 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 95C247A9AFD4C609CE7F483D63E339A0
negoexts.dll	--a---- 94720 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5825B489B8380594970BC0873D4F4E07
net.exe	--a---- 46080 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B5EA247296111F608C0CF006031F422E
net1.exe	--a---- 142336 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 26DB3342143BD53C1B00988AC353F123
netapi32.dll	--a---- 69744 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 6C2B2CA75F486449921ED10A39DB9799
netbios.dll	--a---- 15360 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0BCBACEA33A8CB5606443A306C48DE60
netbtugc.exe	--a---- 22016 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 166F59674908023CE1BFE17C77BA0F7A
netcenter.dll	--a---- 1171456 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3C6D57308211C2A45A9EF1B118D434E1
NetCfgNotifyObjectHost.exe	--a---- 58368 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3502DBDA49587371B0E432E5B3D0DBC0
netcfgx.dll	--a---- 355680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8FA021FA164668E33E73B94A88A414EE
netcorehc.dll	--a---- 170496 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D7244FE9C155BB4B6392E9937118CB9D
netdiagfx.dll	--a---- 229888 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D171D48975D017D3F2B7352671EA9B3B
netevent.dll	--a---- 20992 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7DD256ADC744C8ADFFE3489D9FE99CE9
netfxperf.dll	--a---- 45056 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A81677A72985AECE2AB73888AA438676
neth.dll	--a---- 3072 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] DEDFB4B7AD76F6A4201A62FF2FB49872
netid.dll	--a---- 125952 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5BF4AFBE462E75B7997571A57983E609
netiohlp.dll	--a---- 170496 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E4CA9569DB449A7EEA4C9C5E6B4C509F
netiougc.exe	--a---- 25600 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5C933E3957013A1E89E74B03AA171BEA
netjoin.dll	--a---- 145408 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C303D9FC266A7565C246DEB0AF812E75
netlogon.dll	--a---- 713728 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 3249EA75874EE3DD3FCBA141656DF210
netmsg.dll	--a---- 3072 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4B4DE757B1BA0995F7E4775114C6B59D
netplwiz.dll	--a---- 197120 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A5899DAB745B08168E0DE036DC11BE48
Netplwiz.exe	--a---- 28160 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 30A529818BEE38E68B6D5926FA2D854E
netprofm.dll	--a---- 200192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 66C110DD37ADA5AC5900C389C0F7655F
netprovfw.dll	--a---- 52736 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BDBD1F14CA4D40A593DE4AF47F8D8E69
netprovisionsp.dll	--a---- 57856 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EA413B3D2DB3D9243A18FD12DD33649C
NetSetupApi.dll	--a---- 84832 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 53BD5A0B7D0B027984D99BEDB945CEE6
NetSetupEngine.dll	--a---- 501600 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] E724CB02012CEBF773DC9FE304DCD946
NetSetupShim.dll	--a---- 354304 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 4AE45F3077E79A3E3B22996F80DA9E7A
netsh.exe	--a---- 83456 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F054DEB06FC907C1526C3D5C17243464
netshell.dll	--a---- 2679808 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2C6B047E1229ED30FD107FBFE1CF0D7C
NETSTAT.EXE	--a---- 34304 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6E1BCB92C4E2ADEC2662000491B87984
netutils.dll	--a---- 34088 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F84F25C47FEB5A193F5AE71DD32F27EE
NetworkCollectionAgent.dll	--a---- 462848 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] FB8264BDE86C86E1B3BE95321CD8BC50
networkexplorer.dll	--a---- 1180672 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 81CE434FD86C160FE375AE0182DD633D
networkhelper.dll	--a---- 89600 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6976B82F5C671F1D303D91E46F23AE2B
networkitemfactory.dll	--a---- 45568 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7740F094148241605A273064672C0243
newdev.dll	--a---- 485888 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 861D71E2284DCEA5E9309CDE8D920252
newdev.exe	--a---- 66048 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FB297E64892A8452E3B683F4FA5C9246
ngcksp.dll	--a---- 74240 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] ACD2887FB4B7E2476163488BD5300FF1
ninput.dll	--a---- 296448 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5B0D4269CC05370F26297F6A545302AD
nlaapi.dll	--a---- 65024 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] B5081D56F1CD87F6BF0BF1AA4E9C6BAB
nlhtml.dll	--a---- 139776 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A3ECC7CE2591430CC900CD7967F3175C
nlmgp.dll	--a---- 157696 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 59B71B812EBAD3540BC75E74FE46DF64
nlmproxy.dll	--a---- 18432 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9DCD6D98E90EC511F1C2C98E38E0FA32
nlmsprep.dll	--a---- 14336 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 29AE4BAD0C98B8C7E7EA072A475B55B6
nlsbres.dll	--a---- 88416 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D18505A9379E32ABE6039819C5922091
NlsData0000.dll	--a---- 1517056 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 86F9E8E67800FC12A4601138337710F4
NlsData0007.dll	--a---- 1996800 bytes	[07:19 30/10/2015]	[05:18 27/04/2016] 1B54BB031F4ADA84BF4136DD8822F4F6
NlsData0009.dll	--a---- 4847616 bytes	[13:40 26/06/2016]	[17:24 29/10/2015] 14129011499850E46153AB0E6C325F87
Nlsdl.dll	--a---- 8704 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 321224E72824371DC9DF7D889CC114F2
NlsLexicons0007.dll	--a---- 12039680 bytes	[07:19 30/10/2015]	[05:18 27/04/2016] 76A68FC390646E5D9CE66788B000511B
NlsLexicons0009.dll	--a---- 2629632 bytes	[13:40 26/06/2016]	[17:41 29/10/2015] 6F2CA3BDD1C78C465BC0C1E5DDA15B28
NMAA.dll	--a---- 784896 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 3C563003AFDD2E6CDC199C2EBDB07886
NmaDirect.dll	--a---- 205824 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 6AE2C3CFEA73E2D01CB1E00DBD1EC4A5
NOISE.DAT	--a---- 741 bytes	[07:24 30/10/2015]	[07:21 30/10/2015] DE78E0C57BC478D47CC2F470B68E1A45
normaliz.dll	--a---- 4608 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 34B1E9D6ED891ABC33B1E3497D81D6ED
notepad.exe	--a---- 232448 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 51805698809B88CEB8193C975C4CE5AC
NotificationObjFactory.dll	--a---- 239104 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 806D3A66BBC91F7F2B4FCC337C13EFAE
npmproxy.dll	--a---- 20992 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CE9C0D0B2D60944FE1C6286F12DD9411
NPSM.dll	--a---- 102400 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F39B0F02542C637B75A3F2B26135239C
NPSMDesktopProvider.dll	--a---- 183296 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1704A9A44828F271EC128E1EA46600E7
nshhttp.dll	--a---- 32256 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 49A9DFC33802BD6547CFFD9BA7F59CA9
nshipsec.dll	--a---- 381952 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0314C924FDACB643698CB54A1F82CB66
nshwfp.dll	--a---- 576000 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4B105E1DF9B0269B39BF1A1DAFCB4F1E
nsi.dll	--a---- 20152 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E6B09C7A8B87DD00CD81233F345DDC63
nslookup.exe	--a---- 78336 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E2B20DBD0881ABFF69AD75E935CCF9C0
ntasn1.dll	--a---- 176624 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F3057C812668F7EC3CFC058DBF15A467
ntdll.dll	--a---- 1542816 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 85ED26DB17B3270944C344E0E5B7C34A
ntdsapi.dll	--a---- 97280 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8C59AD41042220F1865042B21FB29E7B
ntlanman.dll	--a---- 57856 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E5295780C9574381EBAAE0DB368F49D6
ntlanui2.dll	--a---- 17920 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9B263DFE21EFB923CD28A8B4F257BE63
NtlmShared.dll	--a---- 33064 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 05B6B5FDE016D5AC59FEF2A58A810477
ntmarta.dll	--a---- 150840 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A0E65279653EC08504F8F38DCE108F57
ntprint.dll	--a---- 309760 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FAB3571F15F1B342CB7E82ADAD7EA1C5
ntprint.exe	--a---- 62464 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6654A9FC8D4A6EE3571FF019EAE52CB7
ntshrui.dll	--a---- 802816 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C4A85870E3A611EDA0E638048878B39D
ntvdm64.dll	--a---- 15872 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A87D2EF943A0690E6889A052AED62FD9
objsel.dll	--a---- 564736 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 38B0970E2650040EBB9B93CDA305EBB7
occache.dll	--a---- 130048 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] D103656AD958E7D544E8C9A1FD39E899
ocsetapi.dll	--a---- 165376 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 65C7DD02AFD3E5010F857B604C64B9E1
odbc16gt.dll	--a---- 26224 bytes	[18:44 27/07/2014]	[21:00 30/04/1997] 98A4593F88591CC5741C543BD49AA2F9
odbc32.dll	--a---- 607744 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1ECD08C7578546DD98C9040325CE1E48
odbcad32.exe	--a---- 72704 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4215E0D6019C9A87869F45098187290E
odbcbcp.dll	--a---- 40448 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 474A1919A85EAFA1300618F43C334F2D
odbcconf.dll	--a---- 25600 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 23FBB1B80FDCA110C5CC3ADF72B0774C
odbcconf.exe	--a---- 22016 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 37AB4A90EAA5F3A7BFCC553F534781FD
odbcconf.rsp	--a---- 4453 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CE8AC7BCA89A2789235669DAEB1E0A5B
odbccp32.cpl	--a---- 11536 bytes	[18:44 27/07/2014]	[21:00 30/04/1997] B0C437800B22A4740D921D3C384E4B53
odbccp32.dll	--a---- 108544 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B0E758D27D3A3464A41D50816053AF7D
odbccr32.dll	--a---- 72192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 156540CE013AB2CE6781A33A74B5E0A6
odbccu32.dll	--a---- 72704 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9DEC34F8EC1DEDF960B279BF52EA26DC
odbcint.dll	--a---- 225792 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A20CABB26E43BA4AA8D6A21A03F7EBAA
odbcji32.dll	--a---- 10240 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] DD762BB113D8B7D69790933973E35523
odbcjt32.dll	--a---- 318464 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A8CAA06050BEA4E42FABBC572DEDD308
odbctrac.dll	--a---- 138752 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D01F263A1524E53565EF7AAF2CDE9BDE
oddbse32.dll	--a---- 8704 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 808837D4D20EB52F929F91FBC1B62851
odexl32.dll	--a---- 8704 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0B99549AE7B527033F53BC8FA63A6C09
odfox32.dll	--a---- 8704 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5DFD893851CEE8735A825D056E3707E0
odpdx32.dll	--a---- 8704 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 98832648C8FD736FE780B83AB319D78D
odtext32.dll	--a---- 8704 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CBCAC1BA686C6CF4BC5912422D0F2284
oemlicense.dll	--a---- 205312 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5A3ADAA5A79D3A6D2E2EE1EAB2C6F63A
offfilt.dll	--a---- 223232 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D4FEA69A111422A591194753B9FC3FF9
offlinelsa.dll	--a---- 100864 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 761E6E736B47DA42D74227A26F658108
offlinesam.dll	--a---- 110080 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 209450D4291E4F71B6AE0018D74ACC1B
offreg.dll	--a---- 49152 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7D3DCBC0A7591E8929133ED5B71F1A81
oflc-nz.rs	--a---- 46592 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] EA6D43B8F767F31B5491A5D89886534E
ogldrv.dll	--a---- 1100800 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AEF352291602F7BF86DF2AFB5BF6883D
ole2.dll	--a---- 8960 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 9A355B75137E8A5F3C384C999CC6DBBC
ole2disp.dll	--a---- 8960 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 9A355B75137E8A5F3C384C999CC6DBBC
ole2nls.dll	--a---- 8960 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 9A355B75137E8A5F3C384C999CC6DBBC
ole32.dll	--a---- 957608 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 9BBE7D1B5B0FC534CBA0B2444BD05204
oleacc.dll	--a---- 323072 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 1A341701906986F1865766C6849269FC
oleacchooks.dll	--a---- 10240 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 91ED19257EAA98C1C95A7E5F0FF07FF0
oleaccrc.dll	--a---- 5120 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E48EB06456A47C707793D54F6BF16C68
oleaut32.dll	--a---- 589856 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 84AD32378E0AA8AFB7CEB98B9D452565
olecli32.dll	--a---- 82432 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F306375911DAC290400FF18FC71F0101
oledlg.dll	--a---- 107008 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4D24E54C96C78E95950FFEB23EFFE752
oleprn.dll	--a---- 112640 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 763051ABBA36D130CF08725D36C681F3
olepro32.dll	--a---- 88576 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 56DEB6F17F290B8C4AF8B2AA10097B55
olesvr32.dll	--a---- 30208 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 34209E5A8C861150DDF764D020E99A08
olethk32.dll	--a---- 92672 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D80A6ED563E64039E6885C45FBD2475F
OnDemandBrokerClient.dll	--a---- 37888 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EE012C5FDACA6DA696C65BEBF1FA9DE4
OnDemandConnRouteHelper.dll	--a---- 52736 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] BF769A5BEA8E50F12264746D30D57C6F
OneDriveSettingSyncProvider.dll	--a---- 400896 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 5AEDC6D333BC8D8B1DE5928FCE2150DB
OneDriveSetup.exe	--a---- 7805120 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 88F8A731DEA7F49D92F84A0A77C5CC67
onex.dll	--a---- 209408 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3C56F61D02D1C92557D66C39B3C79D91
onexui.dll	--a---- 1068544 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C96379FB0BB0146D7216A4BFAA3F1E5B
OobeFldr.dll	--a---- 629248 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 713373C2CC5FFFC49BF0D6F4088BADB7
OpcServices.dll	--a---- 1557504 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AFADBB21BDCB2A3CC413C4F7576DC806
OpenCL.dll	--a---- 68080 bytes	[18:07 16/12/2015]	[18:07 16/12/2015] A7DC8E9EEAE4F4957DE450AC0C8FFCD0
openfiles.exe	--a---- 61952 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C0B9F72CCAB2A9632B333973E938FC7C
opengl32.dll	--a---- 787456 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C826AD6E4C1052067CE557A11C5274B7
OpenVideo.dll	--a---- 59904 bytes	[00:08 07/12/2011]	[00:08 07/12/2011] 8BEB9068E6F9B9A350DA90ED4F0CCDB9
OpenWith.exe	--a---- 81112 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] F7169F42A954DEAD789529859921BD36
ortcengine.dll	--a---- 649400 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 5C80635CD972AD948F01D8F2D7582510
osbaseln.dll	--a---- 21504 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4AD25A9A5F7CD4D89EE16348C6B304C1
osk.exe	--a---- 586240 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B7722A292859617AA93A82DE5D26C0BA
OskSupport.dll	--a---- 8704 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F84057860E9739C4F88BA5CB739319FD
osuninst.dll	--a---- 8192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F4EE1B85F684BAEBAD7139F5F1E156E2
OVDecode.dll	--a---- 54784 bytes	[00:08 07/12/2011]	[00:08 07/12/2011] 0A73A81DA8D619292D495AA8359E7C3E
P2P.dll	--a---- 175104 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] A102BC3FEA1A98836C9BAFFCA1BC1D1A
P2PGraph.dll	--a---- 367616 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] B2E00DD63BF9A7E22EDEED7046EC1EE8
p2pnetsh.dll	--a---- 183808 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 1BCB17781CC99D0C59221988FE8D1608
packager.dll	--a---- 74240 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0601AC58DBCC54C55405F276DFD0D17A
PackageStateRoaming.dll	--a---- 184832 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] AC42505CBCEE5825BB2695C34E43B1D0
panmap.dll	--a---- 12800 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 54F879E4011CA8EDBED10534A09E6500
PasswordOnWakeSettingFlyout.exe	--a---- 29920 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1C2FE23D94AF68A8B5328DC258CF1D55
PATHPING.EXE	--a---- 16384 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 88E0F56D816645851FE33C1E1B715D36
pautoenr.dll	--a---- 55296 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C4EFA456FB595EB4AEB3ABE05B0BD830
pcacli.dll	--a---- 36352 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B87E1F57042CAF575CDDE54B4DD81FF9
pcaui.dll	--a---- 61440 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F6BFECA9040E2739C346FB389FDC110A
pcaui.exe	--a---- 41984 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] DBE39E4BDCC3D8F49A2B0277652120D0
pcbp.rs	--a---- 15872 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] F9D5942C916A529C27205E65C7F0E5C8
PCDLIB32.DLL	--a---- 212480 bytes	[18:44 27/07/2014]	[13:24 23/03/1996] 7ED438C44B90AF7B01609A942C7E7196
pcl.sep	--a---- 150 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 66D58077CC739E4B8166E33AB0BA4639
PCPKsp.dll	--a---- 81920 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 462B14D3E6247821E88EAEEC2888972E
PCPTpm12.dll	--a---- 461312 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5AEDF134A036FB9B22CA2CB7A958AB5C
pcwum.dll	--a---- 25856 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7DA69FCA85D27B0DC1DBA8636C81791D
pdh.dll	--a---- 261632 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 36FA903EFD539B7D00239C9CEDC97C15
pdhui.dll	--a---- 48128 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 476ACC29095FA21596DA8220D2F7E1EE
PeerDist.dll	--a---- 186880 bytes	[07:19 30/10/2015]	[05:33 27/04/2016] 1327EBAF3E33DE7634C89F6612A208C1
PeerDistSh.dll	--a---- 357376 bytes	[07:19 30/10/2015]	[05:33 27/04/2016] 9DAE047B4A06430BE7974C3C549885A8
pegi-pt.rs	--a---- 21504 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 0472321DE7779FD03E28E03EF8C2FC31
pegi.rs	--a---- 21504 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 880E6F8C7BD70635E56506F97616E8FF
perfctrs.dll	--a---- 40960 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B6292EF75CFCC43AB58A2E37300E8EDB
perfdisk.dll	--a---- 35840 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EFA00189AAABC0E1E97D4C7CAF66D3F9
perfhost.exe	--a---- 21504 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0DAF7B7D85F7AF38E29161460899C63F
perfmon.exe	--a---- 163840 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 986D7D426A8B08CE5B38C10BA81E06FA
perfmon.msc	--a---- 145519 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9BE46DD971FBA66D84567679D3D414EC
perfnet.dll	--a---- 23040 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] ED1715FAD46D38D4F6CA41C887CAF9C5
perfos.dll	--a---- 35840 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 77A2C78BA2175D66CCE1D1525BFCBBF6
perfproc.dll	--a---- 37376 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2B041D290CF71982CF59398938B6D129
PerfStringBackup.INI	--a---- 1989310 bytes	[13:12 26/06/2016]	[13:12 26/06/2016] BBFEAD3A5534594CB1463039CC03BD06
perfts.dll	--a---- 14336 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0AAEFC5B0E723D006D33DE3750564C6F
PersonaX.dll	--a---- 129024 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 29C2F7040E20D62324E2A03C1E841EF8
PhoneCallHistoryApis.dll	--a---- 169984 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 3547D79A60007624BFEBAFCAE158E992
PhoneOm.dll	--a---- 294400 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 449B60F99133B8D9AAB7E9122FF3206A
PhonePlatformAbstraction.dll	--a---- 58368 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BF7BA246F2CD3AA838C55BCDE8D62E11
Phoneutil.dll	--a---- 239104 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EE0AE23E0F8331654C745565F25FDC7D
PhoneutilRes.dll	--a---- 3072 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3A6850B025E8BC5EE4C1809BF8842CA5
PhotoMetadataHandler.dll	--a---- 336384 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FB87852F6E7B04DD9857F337FE839F03
PhotoScreensaver.scr	--a---- 515584 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] DAD787125F50FCDFCEDD72E3ED94F8C1
photowiz.dll	--a---- 291840 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] BF4CE00AE0B1B383D982DABB666526F8
PickerHost.exe	--a---- 46960 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9B2EC06DF4005B2DB8D708FB3115A8FC
pid.dll	--a---- 37888 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 28D5CBB17F89760F7FA4B5C7BC1C0D72
pidgenx.dll	--a---- 928096 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7FC8F646F7CA8938C514774EFD4D3C7F
pifmgr.dll	--a---- 36352 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6E9D78F0796EFB7AA98074B3F674C8AB
PimIndexMaintenanceClient.dll	--a---- 48128 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 1AEBF2230422716D8CE1BEBCBAE961D3
Pimstore.dll	--a---- 1166848 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1DCAD640035CAC11999C68DBDC215FBD
PING.EXE	--a---- 19456 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1CA1179CA1AA9FF17DED960E52794F0A
PkgMgr.exe	--a---- 199168 bytes	[06:28 30/10/2015]	[06:28 30/10/2015] FEDFFD99374961FDEA0DC67AB15F897D
pku2u.dll	--a---- 194560 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CF1DD67170A2B3627F4927790A0AB889
pla.dll	--a---- 1537024 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E3CA6F4ADE51C84515E54914E65E4273
playlistfolder.dll	--a---- 52736 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 82D5DC358AF5DD57A4F043D81F310592
PlaySndSrv.dll	--a---- 81408 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B9A1E507510389BF6B463EA75E80EC53
PlayToDevice.dll	--a---- 340480 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 9ACCC0C1786391EF1FD1FAF12AE22801
PlayToManager.dll	--a---- 517632 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 2EECE39CDFFF244B2489FD8ACDC14D7A
playtomenu.dll	--a---- 140288 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E37B85E89BB8C63C8C3D819E5564803E
PlayToReceiver.dll	--a---- 216576 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 05A175A5B81885BBED55AFEEE675B645
PlayToStatusProvider.dll	--a---- 30208 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] F485A7DFE60E2DDCC586ADA1BD719B35
pmcsnap.dll	--a---- 629760 bytes	[03:24 21/11/2010]	[03:24 21/11/2010] 2BCF9DD935DAE5A34BACE0F76DD0B581
pngfilt.dll	--a---- 61440 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] B9F811BA4F1C94ABD8CD6DE222FDE6F6
pnrpnsp.dll	--a---- 70656 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] F56DE562FAA1901587F63DD289E71129
policymanager.dll	--a---- 296488 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 64229C17CFE9262689EAE3E852D3975F
polstore.dll	--a---- 291328 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 4DED20A327D15D69FB85310D14D67711
poqexec.exe	--a---- 119296 bytes	[06:31 30/10/2015]	[06:31 30/10/2015] DF915B301AD39F85E141BDB3B7CB4DE7
PortableDeviceApi.dll	--a---- 520704 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] D4A94589B3D80006772FD2EEC1A298D9
PortableDeviceClassExtension.dll	--a---- 114688 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] C8C0B219F4B8918000FA4FD53CBEE348
PortableDeviceConnectApi.dll	--a---- 59904 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 02BB0E6A45EB454836B37B7649DD76E2
PortableDeviceStatus.dll	--a---- 430080 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 6ABEC9D94990B003E8BC8F1B2558034D
PortableDeviceSyncProvider.dll	--a---- 136192 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] BF6656D6E4292091A983F9EBBCC74DC5
PortableDeviceTypes.dll	--a---- 150528 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 237A252588A88E69BA413C1F3547A9DA
PortableDeviceWiaCompat.dll	--a---- 135168 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 46E93FBA294B5288CF84FA907BC1A27E
PortableDeviceWMDRM.dll	--a---- 176640 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] F48A5A0B66C86DED1A90BA7800FA2C78
POSyncServices.dll	--a---- 56320 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 3B1F2F6F89F3F4ED75C5FADDB2E7CFE1
pots.dll	--a---- 32256 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 67C033DACD0491D23E78A056F71BBD18
powercfg.cpl	--a---- 204800 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F073FFB491D5686C4EA2DFEC72081EEB
powercfg.exe	--a---- 75776 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 304BFFFADE221875687DD0DDCF61FC3C
powercpl.dll	--a---- 481280 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0BBD4C3947F8E92636402567497C008D
powrprof.dll	--a---- 270672 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6E5504BC7658989BA5E8C8F2C5CBAC13
ppcsnap.dll	--a---- 238080 bytes	[03:24 21/11/2010]	[03:24 21/11/2010] 78403BDE1B60FDE8CB1F918DC52F8BA4
PresentationCFFRasterizerNative_v0300.dll	--a---- 103120 bytes	[13:56 26/06/2016]	[16:47 23/10/2015] 6F391E9286733CC6B34FC0FAB23B8DF3
PresentationHost.exe	--a---- 244224 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 0A583956B66DFBF41E9CA7101993055C
PresentationHostProxy.dll	--a---- 50176 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] FF98A85A1EE4B918CAC63425357A9F3D
PresentationNative_v0300.dll	--a---- 778936 bytes	[13:56 26/06/2016]	[16:47 23/10/2015] BF9CAA33ADD4C21C118148B5CFC5494B
prevhost.exe	--a---- 16384 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CD928D4272BBA3FBDECBED0A8B29A9E5
prflbmsg.dll	--a---- 14848 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EB3441DD9767D8AE3CB042E9039984BB
print.exe	--a---- 14848 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5CA15D4CC4E738459F4AC34BD66BFE6B
PrintConfig.dll	--a---- 2718208 bytes	[05:48 27/04/2016]	[14:03 26/06/2016] 54E910BF155E20B451C07186706FF3AE
PrintDialogs.dll	--a---- 519168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 960010D655A4D30CF6D9A65DCC9A3EAB
printmanagement.msc	--a---- 146389 bytes	[03:24 21/11/2010]	[03:24 21/11/2010] 4856202475EFE0D66FA11EE1DCF6D0D3
PrintPlatformConfig.dll	--a---- 47104 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9CED141CD13F988EC828727E203B3007
printui.dll	--a---- 1083904 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A2D9A95662E2636539CB368BA4113B67
printui.exe	--a---- 62464 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 788A15857342F0BE5DA62FC9554C8F32
prncache.dll	--a---- 137216 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 38D5C8BC55B9DC712687CE30D68466A8
prnfldr.dll	--a---- 476672 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FEBC52F172B7AF37E1E40DF5588719F9
prnntfy.dll	--a---- 224256 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 425FC8C25331A2027ABB4D09CA87EEFF
prntvpt.dll	--a---- 141312 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 549D51B3D8061F646942418E26DA509F
profapi.dll	--a---- 54752 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 309D7E61C049287A1C08E672F804CE8C
profext.dll	--a---- 53248 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] CA2EA5401563387162E61444AE15AF59
propsys.dll	--a---- 1355344 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 109D070C5E5AA7FDA85088B4F8A074C9
proquota.exe	--a---- 31232 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 91AF5014A8A913C424735F875147483A
provcore.dll	--a---- 574976 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 47A9D5B752F05A68950E2ACF89E5BE07
provsvc.dll	--a---- 381440 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 5C3B0AA4F5CB66261CB9C02F3086E870
provthrd.dll	--a---- 228352 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9EF2893F477B07984095B2B478322A72
ProximityCommon.dll	--a---- 123392 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 626E736B04150EC59601D2D3EEFEDA6D
ProximityCommonPal.dll	--a---- 14336 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 233C1A585697BADC49B22F8D4B214F3E
ProximityRtapiPal.dll	--a---- 12288 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CBA5C7B57D6A46327402F27C6CA493E4
prvdmofcomp.dll	--a---- 63488 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FCF08B1EDCB439C79F8E297EE2E21D68
psapi.dll	--a---- 17048 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0CBD6F29B0D6EB100F26E88711DDCB0B
pscript.sep	--a---- 51 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C09741B9886EF0D15EC3B1443352FB62
PSHED.DLL	--a---- 59232 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A661D97780CFABC411FED5C6E5A6B613
psisdecd.dll	--a---- 499200 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 315090018C8C55D9D96ED564DA2CEAA6
psisrndr.ax	--a---- 87552 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 5761589466AD04194D592DE6E7E79C2F
PSModuleDiscoveryProvider.dll	--a---- 39424 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9292817D12C50392B2FCB35DA973FD88
PSPGRU.acm	--a---- 401920 bytes	[08:31 22/03/2010]	[08:31 22/03/2010] F0F2922A9779B4A31B41DC9FF88E66A9
psr.exe	--a---- 566784 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1FA3881F5602511A2A74320F39AA779B
pstorec.dll	--a---- 14336 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 564E666F32EC5253F110A0E2C8EEB0F2
puiapi.dll	--a---- 175104 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2E23CC9556E3E8668AEDF4BA00E2A5C3
puiobj.dll	--a---- 361472 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E6DD995B834A4EA14EB073DF01E0E37E
PushPrinterConnections.exe	--a---- 51200 bytes	[03:24 21/11/2010]	[03:24 21/11/2010] D683E64BB0D3AE0FDEB5BCC4EC04FACE
pwrshplugin.dll	--a---- 89088 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 6651D0697805D0C16C2C0DDAAA490826
P��	--a---- 16384 bytes	[01:29 15/06/2016]	[01:29 15/06/2016] 1AD61B1344E76F9C3B0C670BFB876087
qasf.dll	--a---- 236544 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A05BF2EDF2ECD6D2EB183D8CBE95C5AF
qcap.dll	--a---- 218624 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C88C22B1470DCC9B9B513B1C12A2A015
qdv.dll	--a---- 296960 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 58A638753C9DD58DF1C0D992BDB46495
qdvd.dll	--a---- 569856 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 44CBF47585584D74C3D0C2320031E539
qedit.dll	--a---- 573440 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 627DC6C1A8D38FFC64BF884C2DE90410
qedwipes.dll	--a---- 734208 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] D9A447AEE673751783D07453A917280C
quartz.dll	--a---- 1542656 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 2003BE1653553FBC9D809BA40AEE4D68
Query.dll	--a---- 72192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9EED559A994EA83F294BF807813B7F8D
QuickTime.qts	--a---- 69632 bytes	[13:23 02/10/2014]	[13:23 02/10/2014] 01F919F3DAD38B5C569E2A6C29942D21
QuickTimeVR.qtx	--a---- 94208 bytes	[13:23 02/10/2014]	[13:23 02/10/2014] 109FAFEB734C80AD10174C6379801AF4
qwave.dll	--a---- 246784 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0CBE5AA15BAAEB6FF579868854744F22
RacEngn.dll	--a---- 28160 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8598DF328303D39361D46361AFCE238D
racpldlg.dll	--a---- 111616 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 7DB03A3D96079D20B684C81A3976A888
radardt.dll	--a---- 91136 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 79FFE5967E7BEEBB2D335F8F28CA6CA9
radarrs.dll	--a---- 64512 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 64C730AE3978CD64BCDD593CFD0E79E7
RADCUI.dll	--a---- 292352 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 01186818857992EACCC304C5AD3EF3C3
rapi.dll	--a---- 105352 bytes	[15:21 31/05/2007]	[15:21 31/05/2007] 11FBB8CB6865B7BA387095398EB91ED4
rasadhlp.dll	--a---- 13312 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 27C3814755F5078A06B3B95CC6BAD111
rasapi32.dll	--a---- 653312 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 9797BB52F1943B78CD245B41AE833E1F
rasautou.exe	--a---- 17408 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] CF17C8CA575EC10ACDE1671CDED01B73
rascfg.dll	--a---- 119808 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B7D14C75C99E258B87D02DADD5DF8789
raschap.dll	--a---- 357376 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 77502EFC1F27DB4C6A8B3AD312957CA3
raschapext.dll	--a---- 12288 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 99A72C4115DDDD05C72254B2411D6E98
rasctrnm.h	--a---- 1820 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3A77C18665A4C8428768CE186A5BC1EF
rasctrs.dll	--a---- 19968 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A2E56EAED3A86E2F028966C4166D131E
rasdiag.dll	--a---- 60928 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8F93C337450A9B0ECB725187DC1C129C
rasdial.exe	--a---- 18432 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B234C78205CBC43E9EAA3B36EB944436
rasdlg.dll	--a---- 799744 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 559358D3C39A1EC0D944714C32FAD582
raserver.exe	--a---- 103424 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] ADDC3944C573ADF3C1C0287C7CD0FE94
rasgcw.dll	--a---- 846336 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BACA644811A7BF2A627478D52C475389
rasman.dll	--a---- 123392 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1A45703949EEC6CA0E63454A4AEDD4B8
rasmontr.dll	--a---- 309248 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 183C4B258D1797B10A00805C60E7A3DE
rasmxs.dll	--a---- 33792 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F0113ADBC14941E0C3278ADD05E34538
rasphone.exe	--a---- 32256 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E3775E88868E0D1E29202A575CF27CED
rasplap.dll	--a---- 404992 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 04F122CC0F2EC6251FA15D2CED82B00D
rasppp.dll	--a---- 294400 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] CA5A3608142B810ADEE061CC1AF26D93
rasser.dll	--a---- 23040 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F3CB487EB4907496780CD971BEF080DA
rastapi.dll	--a---- 250880 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 37436F5BE0B7628290319B65219C939F
rastls.dll	--a---- 535040 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] F07AE86B2CD1C2CF6AE7812C60299032
rastlsext.dll	--a---- 11776 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 96D60277EF8CB48BD3D920298C9D7F83
rdpcore.dll	--a---- 2632192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 37BA30E1B0709E7B5E044E5D0753FD2A
rdpencom.dll	--a---- 313856 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C57417B2A506FD711742BAE703D5FCFC
rdpendp.dll	--a---- 274224 bytes	[07:19 30/10/2015]	[05:33 27/04/2016] 420BBA0D03AAF6527F52AED9E7488ED9
rdpendp_winip.dll	--a---- 192000 bytes	[20:07 27/07/2014]	[11:12 23/08/2012] 8999F18D38D55E34D356796507FFD639
RdpSa.exe	--a---- 36864 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 026E0349257983F38AA298CE87040807
RdpSaProxy.exe	--a---- 23552 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8BC90E4BA0ED67E4506AA85108102EC7
RdpSaPs.dll	--a---- 11776 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8BA78237693A1CF1E1BFCE36A5A32673
RdpSaUacHelper.exe	--a---- 23040 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CF1015B1F55EA089BACD396B9503EA01
rdrleakdiag.exe	--a---- 39424 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0FEB0D3746ADD6ABF959BFA476CA1826
rdvgocl32.dll	--a---- 189440 bytes	[07:18 30/10/2015]	[05:33 27/04/2016] C3EE3615DBEA96D63367E662F4C92C41
rdvgogl32.dll	--a---- 621568 bytes	[07:18 30/10/2015]	[05:33 27/04/2016] AF8E71B9C24E0CE8389297B5E93E72E8
rdvgu1132.dll	--a---- 152576 bytes	[07:18 30/10/2015]	[05:33 27/04/2016] 18D3329A7723B3A449089F02A7F87C9B
rdvgumd32.dll	--a---- 99328 bytes	[07:18 30/10/2015]	[05:33 27/04/2016] 2B2016CD390922DB6BC827D5479D5140
rdvidcrl.dll	--a---- 854016 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 769CD2F8973AF5856191F71269BF8039
rdvvmtransport.dll	--a---- 68096 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5D260C0F2A10E679ED84789DE88AB078
ReAgent.dll	--a---- 886112 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 18A43E3989BDEB45309F780616990AD5
ReAgentc.exe	--a---- 23040 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1229E057659C0D5E8BEF2EC1A22FB8BF
recover.exe	--a---- 12800 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1FE8804ABEBDB6C889A9C687FAE5D5E4
Redemption.dll	--a---- 4092928 bytes	[10:38 26/03/2011]	[10:38 26/03/2011] 7ED333AFE4D3A1C6ECCCB3ED1D2CC2EF
reg.exe	--a---- 60416 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A91F57CE1C32FB02CEB32B28C2ADD3ED
regapi.dll	--a---- 84992 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 382FE1C9F59AA572F9723ED087725531
RegCtrl.dll	--a---- 43008 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D97BF27CE52A3A5E142E47C391540EDE
regedit.exe	--a---- 300032 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 549091491F3FBD2859372F789242B9D2
regedt32.exe	--a---- 10752 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F477D13A0D98E086E2C3345A7C9F9E6D
regini.exe	--a---- 41984 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2CCCBB433F1DC48D7208D37107054C22
Register-CimProvider.exe	--a---- 20992 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2BAEB171E04E652FB104B5E58199C39F
regsvr32.exe	--a---- 16896 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3E35B8E86B2558BD74C7B68226E6B4C0
ReInfo.dll	--a---- 168448 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4CD3BD3267C6985D6CA0C1A47A733D1E
rekeywiz.exe	--a---- 121856 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F8845A75CA389C4DDBE8295184A1291A
relog.exe	--a---- 39424 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 05F420D887849A91F844ACC75A336668
remoteaudioendpoint.dll	--a---- 73360 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] A4CC1E8330E839AA619978E61AEEEAC4
RemoteNaturalLanguage.dll	--a---- 712704 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 897906025BD3616BF9C30A3979A73DEE
remotepg.dll	--a---- 207360 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 78085C4D57F50EFD921939A597F12729
remotesp.tsp	--a---- 88064 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1D070E1466FE3D6A5552C938FE314361
RemoveDeviceContextHandler.dll	--a---- 54272 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5DA6FDD218D071736F7CFA08FB51B1CB
RemoveDeviceElevated.dll	--a---- 10752 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] DA3A184B6AB220E33C02D77DE2A90772
rendezvousSession.tlb	--a---- 7680 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] DDD60041FC8106079B4D367DD2283310
replace.exe	--a---- 19456 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C2BEFF862919E0A6CB732F52AB0C20C7
RESAMPLEDMO.DLL	--a---- 232384 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 060584571F8485697800AD394487179F
resmon.exe	--a---- 109056 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C481DB1AC16DD828BF1697E3EAAB3E31
RestartManager.mof	--a---- 714 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 43E7D0AB6A8564F5BF375FBF0934FAD1
RestartManagerUninstall.mof	--a---- 176 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3F75A221A01F68D6CE67FE99A868BD8F
         

Alt 08.07.2016, 06:00   #25
offmarc
 
tr/crypt.zpack.gen4 nicht erfolgreich entfernt - Standard

tr/crypt.zpack.gen4 nicht erfolgreich entfernt



Und nochmal fortgeführt:
Code:
ATTFilter
resutils.dll	--a---- 248320 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] D83B50095C8B5AAAEFED5FB696415962
rfxvmt.dll	--a---- 32768 bytes	[07:19 30/10/2015]	[05:33 27/04/2016] 9162182A0CDF9B8B1BCEDB869024EB41
rgb9rast.dll	--a---- 159744 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CD6D59BC656479A93F237B81290D7F2C
Ribbons.scr	--a---- 134144 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 19408BA2B92A3F249CD91EAF58D90939
riched20.dll	--a---- 515072 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E3D2037E0C247419D2715611B09A1B2C
riched32.dll	--a---- 8704 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0833D974568A7E17539DE50767C1FC60
RMActivate.exe	--a---- 544768 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3CD63392454A1485683B1BA3A26C4CCF
RMActivate_isv.exe	--a---- 564224 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C397FF161BAA250DB472F5256CF8B35D
RMActivate_ssp.exe	--a---- 483840 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 898DC83A3A456E0DB1183FC09D0C4118
RMActivate_ssp_isv.exe	--a---- 484352 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0855373EA0BB3E1D35D8A650A8B0F47B
rmclient.dll	--a---- 121880 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 54FFA7107341D4B5E141B380D12D0BEE
RmClient.exe	--a---- 15872 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 35886E57950F55275050CABFB85F4897
rnr20.dll	--a---- 3072 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C4EC07A1AF00FFD9D8D2668C2B9B5D06
Robocopy.exe	--a---- 107008 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7A40B16B4370ED39E6F032B2F7E75A48
rometadata.dll	--a---- 168624 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6EF728D78FB5841052D325B1BD397BD3
ROUTE.EXE	--a---- 19968 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 29E78267F8D403F26ADBCE7D9B671854
rpchttp.dll	--a---- 160768 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FD10229081561FBC14CDB9EF7D7CFF12
RpcNs4.dll	--a---- 8704 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F60D0D3314F592E6B75DA3E11060EE38
rpcnsh.dll	--a---- 28160 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9438F8B0606B07CB6D711C9325F428FD
RpcPing.exe	--a---- 26112 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A555EF01C1DC06ED04449D12F25A522A
rpcrt4.dll	--a---- 707608 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 525FC35182F9660E2A7DCC75607535DC
RpcRtRemote.dll	--a---- 52696 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FC3D61CB7CA550093362F43B3F58F9DC
rrinstaller.exe	--a---- 38912 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 88B6A88CAB638023FF000F6F6361A33F
rsaenh.dll	--a---- 183904 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 25B0BAA64D6D62873FAA7719DB64015C
rshx32.dll	--a---- 116224 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7F06DD42F71D0B1AD26051571CA30448
rsop.msc	--a---- 43566 bytes	[07:19 30/10/2015]	[05:33 27/04/2016] 49525986566A050AA233A428AA50D83F
RstrtMgr.dll	--a---- 158208 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 502B14959A1EFC7E7723DCB447059711
rtffilt.dll	--a---- 27136 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 93F7DC7A9DB4ECE40F13254A9CB6D985
rtm.dll	--a---- 165376 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 409502A4DA335450AA1BC612523732A1
rtmcodecs.dll	--a---- 1732272 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 1C5EC308D4E98AEA48C4D2B05C592B43
RTMediaFrame.dll	--a---- 338432 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C10102A81636D59C557FE373863E281E
rtmmvrortc.dll	--a---- 68280 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] F749C4B921390CAF855936142B7C9705
rtmpal.dll	--a---- 829616 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] BE561D0B58707E4863E4293B9AC5219F
rtmpltfm.dll	--a---- 4830896 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] D32B9CC33F426F314346514E48A6EDE3
rtutils.dll	--a---- 51712 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 63EC5746AAFF0C493CD01F75B9C2E53E
RTWorkQ.dll	--a---- 128648 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6C86C034DD9600D5911F62AE044152B4
runas.exe	--a---- 17920 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A0C53CCD2D91580A29202C9C69B1CA3D
rundll32.exe	--a---- 53760 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2DBCA4E4BB09FF7F8F171CC364DFAF67
RunLegacyCPLElevated.exe	--a---- 59392 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 44F052F740C1948F57F27118D05D5E71
runonce.exe	--a---- 36864 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D759B3968B5E1FA8580BD1666A6E7634
samcli.dll	--a---- 67072 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EA1D5D03D850090168DFF124D853BE12
samlib.dll	--a---- 61440 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] E793B893135F3B6942B6230D45E27610
sas.dll	--a---- 10240 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 23580F879764CB506E3C8E7AC2F8A0E5
sbe.dll	--a---- 779264 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 84EF37763382B5F04A7013D3FF1A5AFC
sbeio.dll	--a---- 153600 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] A4C8B9F9005EA0F285AEA526BE8C87AD
sberes.dll	--a---- 66560 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 0109A7DBA18D32C5176B12061513B1CC
sc.exe	--a---- 59904 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2A097E75F67374B92671B5538D0C75FF
scansetting.dll	--a---- 253440 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] E08E7FA3204F641D03381620BE9D1BF9
SCardDlg.dll	--a---- 69632 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3486BA94E38C62D9C4DCFBE759AAAB8E
scecli.dll	--a---- 227840 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 47DAFA0A61CCB9CA36E2CF38C42D9BAF
scesrv.dll	--a---- 417792 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6570DBD83369CC3E5F4948DD8224869F
schannel.dll	--a---- 388608 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 318E2A6EC26C9703A5B273B015672660
schedcli.dll	--a---- 16896 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0B19D18D466CF3FCB908C371D4AA512A
schtasks.exe	--a---- 186880 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 22CFF8E0A49073A4C7A0A9BBADEF062B
scksp.dll	--a---- 219136 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7051AB055CC6FA2F0871A69E413FFF95
scripto.dll	--a---- 62464 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B99C774F4A2BDDB22798107A4CCFD8D2
scrnsave.scr	--a---- 26112 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 63549F0302090636E059E25411B6E4AB
scrobj.dll	--a---- 204800 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 274A876860EDE5C8DDB8D3BB15992799
scrptadm.dll	--a---- 475648 bytes	[07:19 30/10/2015]	[05:33 27/04/2016] 204F9310E70A4FD2EAE0F33012DCA405
scrrun.dll	--a---- 165888 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 41C8E979143B98F8CCB9EB6495335F29
sdbinst.exe	--a---- 22016 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6D955EA47086CD3C09AEBF8B610FB7AC
sdchange.exe	--a---- 41472 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 85AF71DB4170A453E85E99B0BC536E83
sdiageng.dll	--a---- 185856 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5BEA7E83ACB3756242B2313AB01138A3
sdiagnhost.exe	--a---- 22528 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 08294FC081730C48AB696332C87C0988
sdiagprv.dll	--a---- 158720 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 350CF59ED9E7BD2D6A702A816F69E864
sdohlp.dll	--a---- 417280 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B35F243F9F1CE7D93CE2AA3343EB708D
Search.ProtocolHandler.MAPI2.dll	--a---- 282624 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BA2FF5ECD530618AC32C5CBC476F04FA
SearchFilterHost.exe	--a---- 173056 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D0C41FD853597BB787D2EC72E7562392
SearchFolder.dll	--a---- 460800 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B1971A5EA2951F77ECA4BD2AB4C64EB4
SearchIndexer.exe	--a---- 759808 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 90F65D224BDBCE56885D35D133DC60A5
SearchProtocolHost.exe	--a---- 282624 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A4E6F2C9FA8B609FF850B433CD031BE6
SecEdit.exe	--a---- 37888 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7BAC7814DDCE23A6811DADAD90AA3074
sechost.dll	--a---- 269616 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 44F003640071CEF97529386DDFAA7E75
secinit.exe	--a---- 14848 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1088510AB2B023A197164917FC6A56F9
secproc.dll	--a---- 351232 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8B1501450D0A15D6E4702250B5BB9B65
secproc_isv.dll	--a---- 349184 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 38E27414F77C63D06AF29819FCF1CECA
secproc_ssp.dll	--a---- 90624 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AD0A6901994F96F31F512CED0BD089CC
secproc_ssp_isv.dll	--a---- 90624 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2C2CD794501F73F392F5C36DCF087BC6
secur32.dll	--a---- 24064 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 332ABBF873CF137E9432CA1A84D7DA70
security.dll	--a---- 5120 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C79DB579784D205845F1E2002D7E9D75
SecurityAndMaintenance.png	--a---- 5796 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 00E5FCFD833151F7CBDE607E2F7AFEB4
SecurityAndMaintenance_Alert.png	--a---- 2626 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 5719BFC9CFDA7A9C059A71A47A0E6383
SecurityAndMaintenance_Error.png	--a---- 6886 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 099BA37F81C044F6B2609537FDB7D872
sendmail.dll	--a---- 111616 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5D049FC64302EBEA958093BEAC42CAA4
SensApi.dll	--a---- 11776 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D6F52288B7DA1D77FF6C30623BB52E26
SensorsApi.dll	--a---- 273408 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] DDC479FA1A36285BFC1EF25B547403C3
SensorsCpl.dll	--a---- 1312256 bytes	[07:19 30/10/2015]	[05:33 27/04/2016] 9F33BA98B52E40F56B2EC9780EA3BDBA
SensorsNativeApi.dll	--a---- 51128 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 7D51637A2E604113F1A4E96FF3F2727C
SensorsNativeApi.V2.dll	--a---- 80384 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 2823A28AB08EE9DCE85436C700799D66
SensorsUtilsV2.dll	--a---- 43376 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 28E4FF13B035F3A0785E1FF14A847C24
serialui.dll	--a---- 15872 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6F7756E83C5831FEBF8603F4748ADD2C
services.msc	--a---- 92746 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2D8D95469EC26AAA986AAD1CE424E631
serwvdrv.dll	--a---- 19968 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4D2E3D36B20CF0C44D3C1E33B38AECD4
SessEnv.dll	--a---- 313344 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4EE3F02AEEB6C68F05AFA012AD570D14
sethc.exe	--a---- 258560 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E6B544EDDB3C35BEAEBAEF45E29E4E02
SettingMonitor.dll	--a---- 184832 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D4213D4F117DD168E3B7AD9EC33D81BD
SettingSync.dll	--a---- 503296 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] CD36155EE56E94B4E8830FA90822511F
SettingSyncCore.dll	--a---- 754176 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 1D04327817511268754ED6F177DAD3E8
SettingSyncHost.exe	--a---- 465760 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] FAD56D0A789345614220D9B770DF400A
SettingSyncPolicy.dll	--a---- 56320 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F4C9FE427501011D6C862C31C20ED600
setup16.exe	--a---- 26112 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E12995E4287FACA9AF03E4DF2C1368B6
setupapi.dll	--a---- 4268880 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 8162BC2EC9E529AA90F196A12D887308
setupcln.dll	--a---- 95232 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 08826EF66EF3A100702B80AB6BCB0055
setupugc.exe	--a---- 113664 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3052F46B4BBD09A89C32FD7BB640655C
setx.exe	--a---- 47616 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9BE6331724C37AC03AFC2C6C205E02E5
sfc.dll	--a---- 3072 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4C1EC77F67F0C557AD0349A90F85BE7E
sfc.exe	--a---- 36864 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BEF98A4D14C8DE7940BC287F4F32755E
sfc_os.dll	--a---- 41984 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5740C44B01BD7460EB57E566D69840E5
shacct.dll	--a---- 137728 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 9E6DBA611E99BE75589D6A358F54364F
ShareHost.dll	--a---- 489984 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B82E1A1A7D400A7A09744B83232AFBE5
SHCore.dll	--a---- 569744 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 122F8F0FAF690B88FBDE2DB097740AB6
shdocvw.dll	--a---- 224768 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5DCA5CBACADC819376B564A90C17C184
shell32.dll	--a---- 21123320 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 5D9BB3289D25FDEA1B2DD491C9771778
shellstyle.dll	--a---- 1156096 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A00F26ED5EEAADB95ADF1B658F3A97F7
shfolder.dll	--a---- 9216 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9DDA53C3CC1CE833D2D1BA1ADAE5BC2D
shgina.dll	--a---- 24576 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 29C46A0A0EC33C6FE4D926E0C9D4E3F0
ShiftJIS.uce	--a---- 16740 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 8CA32E9D986FA76F60EFBCFCD9D80A58
shimeng.dll	--a---- 5632 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FBFAB09710DCACFD243E8B1B992635F4
shimgvw.dll	--a---- 18944 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2C21191D349AA8981FD79C30BDB01BF8
shlwapi.dll	--a---- 276336 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B2E379FD64BA683F7746D597FBDEC729
shpafact.dll	--a---- 18432 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] DDD99D4F69383C4C149BC8A691CFD1D0
shrpubw.exe	--a---- 394752 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C4364D8BDE2B76CBEA035E3DFE88B27A
shsetup.dll	--a---- 102400 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B09C237E36AE2469E548BAF5888A072C
shsvcs.dll	--a---- 559616 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C8F696223A6CBEAE88226F99608E9F2E
shunimpl.dll	--a---- 20992 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BB3BDC455A541DA0F319301A80390E43
shutdown.exe	--a---- 33792 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B567AC35394BC3805E01A3F274CA9D7D
shwebsvc.dll	--a---- 431616 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4C03325E020610FFBD47FF6095D32EE2
signdrv.dll	--a---- 44544 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5F0F3B8A1A786B6C9972F22EFCB161C2
SimAuth.dll	--a---- 129024 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 8880848DC5DEE8BF8FE34DBC57C5655C
SimCfg.dll	--a---- 157696 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] FAA5A3DE34FD44C220691C4527E88453
simpdata.tlb	--a---- 8704 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 13B5E42839601D3F2C853617E7DCEB3A
sirenacm.dll	--a---- 48448 bytes	[15:44 26/07/2009]	[15:44 26/07/2009] CF1C4265A73D50A1CE97FD308CE1AFC9
sisbkup.dll	--a---- 20992 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AF22B73ACE9D4461AC1A06731E2E838F
slc.dll	--a---- 117248 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 79E1D7FB9EA5B1A7CF4476CEF048A2F6
slcext.dll	--a---- 19456 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2B7BF43B707B90DF7EFDA0047D454B02
slmgr.vbs	--a---- 142904 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3903BCAB32A4A853DFA54962112D4D02
SlotMaximizerAg.dll	--a---- 104448 bytes	[18:15 21/10/2011]	[18:15 21/10/2011] 0405EDD746662758277BDDC8ECD1EB3B
SlotMaximizerBe.dll	--a---- 1843200 bytes	[18:16 21/10/2011]	[18:16 21/10/2011] 49EF018A0B2420EABAE228C3877A2501
slwga.dll	--a---- 72192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 74B26C2129EC1F1D0A8FB965014E55C2
SmartcardCredentialProvider.dll	--a---- 736768 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 58284107874ABCC9D697BC5360345CAF
SmartScreenSettings.exe	--a---- 65536 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 4806A62469B9D52D720937A0136A00BA
SMBHelperClass.dll	--a---- 84992 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] DB2AFEB0B0D8F9434D1F4358209E6B91
smphost.dll	--a---- 20992 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A5EFBACE0336F264A64B5E38F4FDCBC2
SndVol.exe	--a---- 212272 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8C83D6F775B347F94EDE19AA1744BAC5
SndVolSSO.dll	--a---- 371200 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 02AC10B999EC8A3636356F9479527536
snmpapi.dll	--a---- 25600 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 702BD529D22F497F8771A20AE8E465F8
SoftekBarcode.dll	--a---- 1248768 bytes	[18:44 27/07/2014]	[10:01 27/07/2009] 7E7675F616A29F06570F01D9AF7DB494
softkbd.dll	--a---- 137216 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C16AE2288DCF49E66A24990711997447
softpub.dll	--a---- 10752 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3E51070018A3D66720AA42C96FB6185A
sort.exe	--a---- 21504 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D842D32CDE46CE7E83A33EF1DE21C022
SortServer2003Compat.dll	--a---- 40448 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 232D76325480B85E43407A14AB0B31CC
SortWindows61.dll	--a---- 41984 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 70BEC25DA12C4A52D5B50EF7D34BF28B
SortWindows6Compat.dll	--a---- 56832 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C88A6EC9984A5A7399677BF58EA60AC5
spbcd.dll	--a---- 69120 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6756FE7461CD1EEC515F901D8A6C9B55
spfileq.dll	--a---- 86528 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 945A6F2DD7897938DB849B4C8DF49DB5
SPInf.dll	--a---- 80896 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2590EBBAFF54720D21CEF92972B85DFE
spnet.dll	--a---- 9216 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8D7DF09D0C774AAF65B1ED2DA36095D3
spoolss.dll	--a---- 45056 bytes	[00:18 14/07/2009]	[01:16 14/07/2009] 629181C26A78EB66B0B4E774E5AC2882
spopk.dll	--a---- 17920 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1F6A6075F5A68B9F981FDEBCBA9D3105
spp.dll	--a---- 222208 bytes	[07:20 30/10/2015]	[07:20 30/10/2015] 01F404AA94D23F9510AEFFBA5DCD72D6
sppc.dll	--a---- 110592 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CB6A736C94466B09FD03A1D0365A0CDC
sppcext.dll	--a---- 493056 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D590D9A4A192464C2558D14223080881
sppinst.dll	--a---- 646656 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C8937229104446CF67D440437AF16DBB
sppwmi.dll	--a---- 116736 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8552D147EE37902346436747B9354D24
spwinsat.dll	--a---- 13312 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 45A1CE45596DB34E59708C401956039C
spwizeng.dll	--a---- 403296 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 72495CE338AA9D01ED02C2DD20D765B8
spwizimg.dll	--a---- 5865824 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8B8ABC5F7E398BD38DD0245965A8C261
spwizres.dll	--a---- 17248 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 96E7A8688EB2DAB868722162B307B679
spwmp.dll	--a---- 9216 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 38A692A786A8B0B17ADC2934BECD3360
sqlcecompact40.dll	--a---- 120320 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8A07F853E2E874180893FD2B340FBA13
sqlceoledb40.dll	--a---- 175616 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BC939287A1DC7C4D3007FC44972F3FAF
sqlceqp40.dll	--a---- 739328 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 96075506875B9CAE71D21F0E51092D3F
sqlcese40.dll	--a---- 432128 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 450F55AAEF6176A5767BF530B9BA461B
sqlsrv32.dll	--a---- 665088 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EC08D5A9BD0DD7A73EED46F5189E7C9B
sqlsrv32.rll	--a---- 94720 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 16EEDB9F10BE94CC3FCAAC3DFFE6B591
sqlunirl.dll	--a---- 188768 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0906DA4D2A8DDED03787B5B0701856B9
sqlwid.dll	--a---- 17760 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0E841531135374FF9A00DC62BAEAF978
sqlwoa.dll	--a---- 43872 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] ED03E162384B0C3FB162D9EE8CFDEEB9
sqmapi.dll	--a---- 220064 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 4D2E3D6BC01E7A5E9C6F9AFDBFAF98BB
srchadmin.dll	--a---- 321536 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] D3D05477C8FA40625AC9E466D26782ED
srclient.dll	--a---- 62464 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] DC6905173215CD09A96CA9148A86F71A
srdelayed.exe	--a---- 16896 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] B0717AFBF5EDE23EB0BA773D869346F2
SRH.dll	--a---- 799744 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] CD12A269274F2916A3661198E13CBBC4
SRHInproc.dll	--a---- 1445888 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 1B4F03A9F11169672067ED4FD7504AD6
srm.dll	--a---- 279040 bytes	[07:18 30/10/2015]	[05:32 27/04/2016] BAB0F5A1F456B0BDEC040563394FC820
srmclient.dll	--a---- 957440 bytes	[07:18 30/10/2015]	[05:32 27/04/2016] 6022C492F4BD99704A34C695FCC788A1
srmlib.dll	--a---- 90112 bytes	[07:18 30/10/2015]	[05:33 27/04/2016] FC1FC4C72BE0EDA5AA910B49D22ECB65
srmscan.dll	--a---- 478208 bytes	[07:18 30/10/2015]	[05:32 27/04/2016] F78340F3F25516C4E48A479CD0B5B8CB
srmshell.dll	--a---- 130048 bytes	[07:18 30/10/2015]	[05:32 27/04/2016] C09DF53DAF88A5CE410FA528A196FE4F
srmstormod.dll	--a---- 200704 bytes	[07:18 30/10/2015]	[05:32 27/04/2016] 3D8CB7924F1A92EB183EDA8E51FED9C9
srmtrace.dll	--a---- 67584 bytes	[07:18 30/10/2015]	[05:32 27/04/2016] 7DBF10288908136DF07CC7EA1163DF66
srm_ps.dll	--a---- 16896 bytes	[07:18 30/10/2015]	[05:32 27/04/2016] 2E07A6AF7AB32A763CB2E1B57C259465
srpapi.dll	--a---- 99328 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AA0B2C1CD3493FD4B3284DA6EAC7DBD5
SrpUxNativeSnapIn.dll	--a---- 305152 bytes	[07:19 30/10/2015]	[05:33 27/04/2016] 7F66C958BF5614DB2FFF3BFD5AE047B2
srumapi.dll	--a---- 47104 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8108BA444AF8B7EEDCB460C15A00B38F
srumsvc.dll	--a---- 179712 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C0321ABE562453F93BB40B681304F3F1
srvcli.dll	--a---- 73872 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] C122D52ED9662F09EC2650B010544468
sscore.dll	--a---- 33280 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B2FF9E4946613D42D2018B640B09054E
ssdpapi.dll	--a---- 49152 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] ABAA6EB5D7327D4B9298EAA4B6E06719
sspicli.dll	--a---- 116216 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BFDF9CA7133D41A8612952AF1920E098
SSShim.dll	--a---- 117080 bytes	[06:28 30/10/2015]	[06:28 30/10/2015] 3EA0BFE4FC8FD2F8D19A789C0CB5C422
ssText3d.scr	--a---- 204800 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 752DC0C2503613AAFCB9432819000C33
Startupscan.dll	--a---- 16384 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9E2E11DE27C1B86FC48C1653C0124B3A
StateRepository.Core.dll	--a---- 462848 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5D3CB1B3DEEC198676E7BD78C76C1A7B
stclient.dll	--a---- 54272 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 566E5CD935666A0F68878B3CEFF55CD9
stdole2.tlb	--a---- 17920 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6293EFDBAE4A051DBE3E4905AE443FC0
stdole32.tlb	--a---- 7168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7430A0EC3EF934AE7C4D6807D36ECEBA
sti.dll	--a---- 242688 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] FB29488A09C2D5C7CB9C6C2CF02CB7C1
stobject.dll	--a---- 350720 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CA28B585749F176E459215109E72E83D
storage.dll	--a---- 8960 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 9A355B75137E8A5F3C384C999CC6DBBC
StorageContextHandler.dll	--a---- 61952 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FFBD800473A2B382FF8E5DFF21BF47C1
storagewmi.dll	--a---- 2106368 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6D02F820AFE00810230BACFE95EEADEE
storagewmi_passthru.dll	--a---- 20992 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 101E98452E5059DEF6E0E24D591929C6
StoreAgent.dll	--a---- 415232 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] A3B6AED415AEEA114597E5043F45FF18
Storprop.dll	--a---- 58368 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AD2CE1D7C19E7BB3962403914DCC59EE
StructuredQuery.dll	--a---- 521728 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] A142F1D0FF07C172FA90075B7848CCD0
SubRange.uce	--a---- 93702 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 30F5568679A54042F99CA9EC1102EBCD
subst.exe	--a---- 14848 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E8FB0EF68F738837FED1BB1F9AF7C139
sud.dll	--a---- 629760 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BA517FC4190CCC12385897567B16E9B5
svchost.exe	--a---- 37256 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6A1212077C0559029CDFB9C39580C835
sxproxy.dll	--a---- 34816 bytes	[07:20 30/10/2015]	[07:20 30/10/2015] 517A8D8D8E37A331319681EA48AC525F
sxs.dll	--a---- 521704 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4F05DBA4DE883528AEFA9DD60C26EF0C
sxshared.dll	--a---- 18432 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 888D364EDB50E4941B4F8449849D189C
sxsstore.dll	--a---- 24576 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FC77C9CE4D85F1A9D139460A14AB2312
sxstrace.exe	--a---- 29696 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CADCE80C374FA3D5A4AB3A1F4278E315
sx_p2d.tlb	--a---- 8608 bytes	[18:47 27/07/2014]	[18:59 04/07/2016] EF00BD35BA317E84E57ECE9AF1EC67F8
SyncCenter.dll	--a---- 3301376 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 9143E34DE107EF6A350D0B4DF2F5D807
SyncController.dll	--a---- 450560 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 551624F398703A90CAFCC5777CEA99E8
synceng.dll	--a---- 76800 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 6A7E96B186407D09614F14BD9E8B44BC
SyncHost.exe	--a---- 40960 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 49F702B5658B8EE8FF640DE80C71D978
SyncHostps.dll	--a---- 11264 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 5F430677F3A53B8FC2871D5EC3DBC470
SyncInfrastructure.dll	--a---- 346112 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] D936A69CFC7AA8CACEE0B7249E2F18F5
SyncInfrastructureps.dll	--a---- 17920 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 6497321843D4AE4381EE5C5069655312
SyncProxy.dll	--a---- 39424 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 00A7EFFB77EF7327A068DAB6475CF428
Syncreg.dll	--a---- 62464 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 9FB77E6FEED438FA8CE9688A2FC772AE
SyncSettings.dll	--a---- 199680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EE5A50D0EDB0EF64BC8EC62CA9BC97CA
syncui.dll	--a---- 155648 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 2BCABF4BB940F656AB52674EFC345669
syncutil.dll	--a---- 321024 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A642D8D5B36F7DE2CCDB1CAE19D7B574
sysdm.cpl	--a---- 296448 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] ECCC74F0B08551EC85110C8421902DF6
syskey.exe	--a---- 28160 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FACA12CA94ED3ABF93E610E622520CD5
sysmon.ocx	--a---- 417280 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] DE0636A9F178A641875AD01EDDCD196B
sysprint.sep	--a---- 3317 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 81B14F1AD906AC1CF9102796C97A54FE
sysprtj.sep	--a---- 3666 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 58A67EC6B00A54A69DC364194CA171E0
syssetup.dll	--a---- 15360 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FA584ACA9FD7314A6302649D2F4C2434
systemcpl.dll	--a---- 281088 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9A20A344E9DEE6AE1A8E82A25E57915B
SystemEventsBrokerClient.dll	--a---- 19456 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0981D0D51AD840A44E4458A439DF1C9D
systeminfo.exe	--a---- 78848 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B7D2DC2C2ADD35583DD1F6077A152D07
SystemPropertiesAdvanced.exe	--a---- 82944 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BE42B62AEFAE19AEC762BED14BBD61F2
SystemPropertiesComputerName.exe	--a---- 82944 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0D8EFB636AB45D22F3C80CC78984C50E
SystemPropertiesDataExecutionPrevention.exe	--a---- 82944 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 641C117ED55001059A7EA551C1125F01
SystemPropertiesHardware.exe	--a---- 82944 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 06C64515D0936B84CE1B900EEA7A6FF1
SystemPropertiesPerformance.exe	--a---- 82944 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8BF69F950B9BEADDE2DD53C3DBA07703
SystemPropertiesProtection.exe	--a---- 82944 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C3BDA85C7688B9176B093EC01F04F0E3
SystemPropertiesRemote.exe	--a---- 82944 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EA67E066A63F41C3F7743FFA764B7704
systray.exe	--a---- 9728 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 758A5D5E4E31BE8473B2443F9268D6F3
t2embed.dll	--a---- 131584 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CF02BC0C84974EAA4479FD189A4A73D5
takeown.exe	--a---- 52736 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] ACA3FD4C2CE696E962A61A69B006C239
tapi3.dll	--a---- 869376 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C590094D7A4389D95657F97CF599051C
tapi32.dll	--a---- 196608 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0D4CF31C7D894BE18573B77510456D93
TapiMigPlugin.dll	--a---- 45568 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5924B249C18CF489E175EE6DD1802E80
tapiperf.dll	--a---- 9728 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A03F40FC961AB94679756AF47842A5BD
tapisrv.dll	--a---- 254976 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F9F665083E8658C49B9B28F11BE8C91D
TapiSysprep.dll	--a---- 10240 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 26B37ADE1D148FA3D591F510E010E6F5
tapiui.dll	--a---- 109568 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9A6E0F024EF276C2C071BD13C28220A1
TapiUnattend.exe	--a---- 12800 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 38C0E3A4F5543188FD5F4227B06CD9F9
taskcomp.dll	--a---- 356352 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7E276B31E24DCCDB552590A641E2962F
taskeng.exe	--a---- 237568 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FA21FC9EECC57544FC29D72A5B578A70
taskkill.exe	--a---- 75776 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EE6F921E40B1DA74A0837A8A53189899
tasklist.exe	--a---- 81408 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C1FA5AC2F49393C9988C417C2D214575
Taskmgr.exe	--a---- 1083136 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 40546F24C6E9E9DBFF36DFE47E5E9EC4
taskschd.dll	--a---- 572272 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] F40196C743D54C56C7C2CCDD6FDE262E
taskschd.msc	--a---- 145059 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AB2A58839814D2EA5EE621B5DBF944FF
TaskSchdPS.dll	--a---- 36352 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EC0753D91E24EFCB78C6A5A03657D417
tbauth.dll	--a---- 30208 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 2E947792E9B1C738E33FD5794B1650F9
tbs.dll	--a---- 35624 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FF7BC0D5CB0D9BEE48BC23D38DDDAC69
tcg15.dll	--a---- 857088 bytes	[09:16 08/11/2012]	[09:18 08/11/2012] B21340C2B5F6D72ED06F911946799F18
TCGCSP.dll	--a---- 206848 bytes	[09:34 13/09/2012]	[09:34 13/09/2012] 6F81566897AFC6ABC359F4CBC9055BE0
tcmsetup.exe	--a---- 14848 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1D63CA3832FA1D2B6C76AC0747AC077C
tcpbidi.xml	--a---- 1673 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 31B010EF50D54D548B4B8B211F421318
tcpipcfg.dll	--a---- 183296 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 29C0615367F800CA51B821B80C931A53
tcpmib.dll	--a---- 31744 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 35F54E83C3E4122E4785E568E9668668
tcpmonui.dll	--a---- 60416 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 40CF696DEDD5261E1BD75D7EE171916F
TCPSVCS.EXE	--a---- 10752 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] ACD19C93234F37CFB1D35807581DE37D
tdc.ocx	--a---- 73728 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] E4A91BE89962238019C9EF32D81E1916
tdh.dll	--a---- 780800 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5B8595666655AFFB84165BE6EDA4C901
tdlrecover.exe	--a---- 91648 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 71DF6482300C802BB104514F34B460F0
telephon.cpl	--a---- 107520 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AE1A7098BA306700E92195866DB79640
termmgr.dll	--a---- 378368 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7B017E54C607BE523739FD1040CB8BB9
tetheringclient.dll	--a---- 42496 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5AA02E1724D012E423C4AC4E9ECCD05F
TextInputFramework.dll	--a---- 245760 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 097906E4A4DAACC83E4BBCB351A82123
themecpl.dll	--a---- 2519552 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 77B23668F1A7381A6FBDDDE211679B1C
themeui.dll	--a---- 2849792 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] DBD9C62BFE3BE382EEB476D96E1F331B
threadpoolwinrt.dll	--a---- 58368 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E44341711AC96BB6C7B60A5D7C2BEC86
threed.vbx	--a---- 64432 bytes	[18:44 27/07/2014]	[13:28 16/07/1993] CE0E50E610C64697C606602DCDE76ABA
thumbcache.dll	--a---- 237056 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 6DA0B412C0DD9DDB5382527488A5AD2E
ThumbnailExtractionHost.exe	--a---- 29696 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 605BC7A6DDE0158120836766ECE3D34B
ticrf.rat	--a---- 1988 bytes	[07:24 30/10/2015]	[07:21 30/10/2015] 6D21D0A95286DCD09E354B612F592EB7
TimeBrokerClient.dll	--a---- 31744 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 9DB69A637142A6C72DF22706CF2F6F7B
timedate.cpl	--a---- 496640 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6F6DA63C8E31990B25DAAE7CADA907E8
TimeDateMUICallback.dll	--a---- 9728 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8BAC6D9AFA330AE4B0362A0DAEDDFFDE
timeout.exe	--a---- 26624 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A7D84F09E0139EA71F951F2AE58F134E
tlscsp.dll	--a---- 38912 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] DE114B26B9F792B351ACD4CCB236B626
tokenbinding.dll	--a---- 26112 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 318E3AFEFE65AAB1DFCE51B487F91CE7
TokenBroker.dll	--a---- 639488 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 4B71644224F39A390B6DCC482B3D582A
TokenBrokerCookies.exe	--a---- 22528 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] EAF904785CA7849C66F6DC2EF0A0E0E7
TokenBrokerUI.dll	--a---- 40448 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] DEE030C73E181256F2FCC7CB3926912C
tpm.msc	--a---- 144862 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9359341F78E00134B527814B4868ECD5
TpmCertResources.dll	--a---- 4096 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 455AD7F2956CA4A0A9ADDAED0D254AFE
tpmcompc.dll	--a---- 41984 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B7CC839D094B6E9B00A2E3600E9CA5B4
TpmCoreProvisioning.dll	--a---- 365056 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 38C3049A5A89EA99CD0D7F01146BB373
TpmInit.exe	--a---- 90112 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 25AB0DFD25231EE40ABBD4E3D4FA1F52
tquery.dll	--a---- 2771968 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F21AEE5ABE799D0204DEF3EE05B9F939
tracerpt.exe	--a---- 378368 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7C2079A01EFE377C0142B33617C984CF
TRACERT.EXE	--a---- 15360 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0EF668DD8770D7FFFBFAA28462E3370A
traffic.dll	--a---- 35328 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F530E10E5CE57E1E07F172BFB2CF7639
tree.com	--a---- 17920 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B5C31B9171F5B641A962AF22FC1BBEE3
tsbyuv.dll	--a---- 13824 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AAAFD341B366CD09EEECD4BD76C55235
TSChannel.dll	--a---- 13312 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E2EAE9A9CE8414FAFB1B6BCDC0DDC356
tsgqec.dll	--a---- 52224 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3CA09B4AF914DB80EC5D19225B6BB0AE
tsmf.dll	--a---- 366768 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D4A8AC77A7F6CCA33EED185724E12BF3
TSpkg.dll	--a---- 79872 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F898343821351DD49F168B06798D636D
TSTheme.exe	--a---- 47104 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AA5D5966F8A56C14D6BE241DE82EE1A9
TSWorkspace.dll	--a---- 804352 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 99640F2681D742EF0E2FAB951F533C40
TsWpfWrp.exe	--a---- 35480 bytes	[13:56 26/06/2016]	[16:47 23/10/2015] F432E0E5B0958F4982D40EB622FBD7FC
TtlsAuth.dll	--a---- 181760 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 29694C38E6027CA1910EA8652003CB4F
TtlsCfg.dll	--a---- 263168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AFEB532BF6333D2E6A334B585E718B14
TtlsExt.dll	--a---- 21504 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EB568C5EAF8E74AFE5FC46F393421F81
tvratings.dll	--a---- 31232 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 0A3F127A5941CB4E4AD37A66FB208601
twext.dll	--a---- 135680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5D706CAA14876AF4B1134DB946A49A1E
twinapi.appcore.dll	--a---- 836208 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 03C03BA73A23EE37322AB0B86CA136CC
twinapi.dll	--a---- 581632 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 34F3C8CB38FD0564E284B7EA467BACAC
twinui.appcore.dll	--a---- 2000896 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 717DDEC1ABA5678EDC9F2AF1044BAA69
twinui.dll	--a---- 9918976 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] DCAC3EE469A3B0C0EC5660D730DF6BDF
txflog.dll	--a---- 100864 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 93AE1EB46066BDB8EF022C92CCDD4B7F
txfw32.dll	--a---- 12288 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8982EAA292154B3B751CF98F70003216
typelib.dll	--a---- 8960 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 9A355B75137E8A5F3C384C999CC6DBBC
typeperf.exe	--a---- 41984 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3FEB9D8FF36D4450711A202B84EE78AC
tzres.dll	--a---- 3072 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FDB4AB7831445277114BABE9964820EF
tzutil.exe	--a---- 49152 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1C7397128E33EFBC085EBE148F1CFC95
ucmhc.dll	--a---- 47616 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C6CA3D3471D4D7CAB99CCF01534A9EFB
ucrtbase.dll	--a---- 922432 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 99AE22579C868E707BDD3D1B7F8BEA87
udhisapi.dll	--a---- 59904 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0AF0247E4F43789153940958DD28BA6D
uexfat.dll	--a---- 74752 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FCC79F0992EB4B295C2FD8998EA9E138
ufat.dll	--a---- 107520 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3365A73211C4E18FA286592C1835273B
UIAnimation.dll	--a---- 240128 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4DB65B27E1E9EFA015CBBF65B20409B3
UIAutomationCore.dll	--a---- 1139712 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] CC2F923F02D8EB36D0C442CE709B6CD9
UIAutomationCoreRes.dll	--a---- 36352 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] D51618B0CB2B51F7D9B8DEB38A454126
uicom.dll	--a---- 36864 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9C7E0BA4E08C1C9DD876ABE657E9B0D1
uireng.dll	--a---- 172032 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 422453001871D5828A1CA77BC60A4C1B
UIRibbon.dll	--a---- 3459584 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] C3E32C7166AC6E0C0952B4A8AB12DFAF
UIRibbonRes.dll	--a---- 584704 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] E4931843F00892811EF30EA70FDD6761
ulib.dll	--a---- 148832 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0109B780B0D4CE9A70DC5AFEE10F776C
umdmxfrm.dll	--a---- 19968 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B1B128F017FCCAA643C59682A3E0E18C
unimdm.tsp	--a---- 256512 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AF7B74A8398C26BD6FA37A6B1B8EDBB2
unimdmat.dll	--a---- 62976 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AF306294914ED13BD5B1CF67C07FB5A6
uniplat.dll	--a---- 17920 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6614228A15704394EADD74E8D48A7386
Unistore.dll	--a---- 949248 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 4B9DE8EAA2E16C34E018749F325BAEFF
unlodctr.exe	--a---- 35840 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C6C4DAF8B036D36DB60D9FF562F12EAC
unregmp2.exe	--a---- 194560 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 3A07FBECBD68146E7FF1A2330DBB087A
untfs.dll	--a---- 519680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4275BBC2224ECD2DF86C4C13931B5E6A
updatepolicy.dll	--a---- 103424 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 4243F729D260C0D6C6A3B605F51FD518
upnp.dll	--a---- 331264 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A1914C24C231B5373D61BEF3BAF5565C
upnpcont.exe	--a---- 35840 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B46A841A7BACD23842C2B57D642F2D9A
upnphost.dll	--a---- 329216 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 39106986EB2AD2774DA8542C08304FF2
uReFS.dll	--a---- 558592 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 6F1EEEF679AFA703C7C328BD87C5AB68
uReFSv1.dll	--a---- 379904 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1D662CACDCB6D9F31D75DABDA1BFCAEF
ureg.dll	--a---- 25088 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4A5CEA4246A0ABD1150295AFF70CAC43
url.dll	--a---- 235520 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] F62B09EC784B856503BC555B341433CB
urlmon.dll	--a---- 1500160 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] B011360F95F911F025BC91CB17449798
usbceip.dll	--a---- 131072 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5E758833A88F999237D4F1EF70E1A094
usbperf.dll	--a---- 12288 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] DA158664510B7D01A178697DC510F1DF
usbui.dll	--a---- 91648 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4ADF89821CE4EF18C42825D9A5CDE6FF
user.exe	--a---- 4096 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B6810E75DA07B0D8893F0C9C5A7BD3C9
user32.dll	--a---- 1337240 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] E7BD4D15CDC5A1E162256CFADCA92344
UserAccountBroker.exe	--a---- 31496 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B66CB6072345A352D2B5E3534ECEA85A
UserAccountControlSettings.dll	--a---- 68608 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] EED313624C526BBF2383D1FF8A96E1C6
UserAccountControlSettings.exe	--a---- 65024 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] C5A3CB75A9ADEC6408052690BCEDD575
usercpl.dll	--a---- 1249280 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 60FF0348BF147E489587146E0D63125F
UserDataAccessRes.dll	--a---- 7680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A07B973CFC552DDCC3FF9393AEC72387
UserDataAccountApis.dll	--a---- 196608 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 242708810A22D373904539EDF39FFAD1
UserDataLanguageUtil.dll	--a---- 37888 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 392434472351B2DA0499AEC962E988CE
UserDataPlatformHelperUtil.dll	--a---- 56320 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 39E7BAB659A6AB4419A908E578BE7029
UserDataTimeUtil.dll	--a---- 89088 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 93B7ED5F44D9C3FB0A74C059E1B9E68B
UserDataTypeHelperUtil.dll	--a---- 37888 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 31657EDEEA6039E71C708BDA61AB62D5
UserDeviceRegistration.dll	--a---- 95232 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] ADEE3B935912A255AB9BFA511E2B7789
UserDeviceRegistration.Ngc.dll	--a---- 73728 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B31E69FE77C249B50A17B7A5B2111132
userenv.dll	--a---- 92480 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F9D528CFEE1736B7736F3A744DC6F644
userinit.exe	--a---- 26112 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A878CF325C93723B5017642E6FDB80E8
userinitext.dll	--a---- 16896 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 29BD0D86DA5A2A0B0562F02B482A08C3
UserLanguageProfileCallback.dll	--a---- 55808 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C2A4DA928F08CEB7DE5A0C131A1A7B2D
UserLanguagesCpl.dll	--a---- 573440 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8087A98F4D342EBADAE03BB6AD9A33D6
usermgrcli.dll	--a---- 34816 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 6CE4F5BC53932C885B2276C2B352065C
UserMgrProxy.dll	--a---- 166912 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 64F7A89D4DBFA69D40C7C1FF5BB4457E
usk.rs	--a---- 32256 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 507316B03CF06F2CCF4C544AB788FF9F
usoapi.dll	--a---- 51200 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 785ECDDC945A169E90310B25F9FF90FC
usp10.dll	--a---- 77824 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 39B3D4F9D2B3F2ACE75B7A52A4DDF6FE
ustprov.dll	--a---- 42496 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A8A39ADF940DA14F92395A7FA5311B7A
utildll.dll	--a---- 39240 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8F6EDDC80C3F35C8F7CE8C45FF512B8C
Utilman.exe	--a---- 71168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 97F60F80ED254BF1220DBFC1470B0920
uudf.dll	--a---- 141312 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 03E4A13FF9A885A8FEF135F094DA7580
UXInit.dll	--a---- 58368 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 56E6DDF7CB8358C48750A7BAB7371D85
uxlib.dll	--a---- 133984 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 26489323C9156690BA3AD260D42445BA
uxlibres.dll	--a---- 12128 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F0C86B3BB75AE743CBBA1E7AFFA97A0A
uxtheme.dll	--a---- 458752 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E439E962849C880195D810E16CDA323C
VAN.dll	--a---- 485376 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A3313B661A76ECD1D06D2768974A884F
Vault.dll	--a---- 670208 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 584C53028C90EBAE9D73767795BD4D5D
vaultcli.dll	--a---- 221696 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A232A76B3748ED5255A6FAC934D55656
VBADE32.OLB	--a---- 27612 bytes	[08:37 22/10/1997]	[08:37 22/10/1997] 602DBDE24D39638AFFDB117949E720F2
vbajet32.dll	--a---- 30749 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A8B799B873537232963697D7CDEC2CFA
VBICodec.ax	--a---- 132608 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 423D5F09C5433514FF4BD87D3D573DA6
vbisurf.ax	--a---- 41472 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 75AB1C50AA7B391FAC96D03A57F2A801
vbscript.dll	--a---- 504320 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] B004992A381FCE04934893BB7D9BDD19
vcamp110.dll	--a---- 320976 bytes	[17:08 26/07/2012]	[17:08 26/07/2012] 0B9530F389D251DEA1C5381ED4AC8B95
VCardParser.dll	--a---- 150528 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 43AE8C9F7D031AB3DBEADA4C17D8C682
vccorlib110.dll	--a---- 252400 bytes	[23:20 05/11/2012]	[23:20 05/11/2012] C5C2295981EEDEFF9924889A7F084CC2
vccorlib120.dll	--a---- 247984 bytes	[00:38 05/10/2013]	[00:38 05/10/2013] 69837E50C50561A083A72A5F8EA1F6A2
vccorlib140.dll	--a---- 257736 bytes	[11:59 13/11/2015]	[11:59 13/11/2015] C83AF8B0D40B52C3CB7924991B1E8D42
vcomp100.dll	--a---- 51024 bytes	[23:58 10/06/2011]	[23:58 10/06/2011] 28D2B08D3D33670B0D010ED2BA2AB513
vcomp110.dll	--a---- 115656 bytes	[17:08 26/07/2012]	[17:08 26/07/2012] F9CAE234EF87430C809ADDEDA386B609
vcruntime140.dll	--a---- 75960 bytes	[11:59 13/11/2015]	[11:59 13/11/2015] F340775F2280CB1D5A198CC9027D70F8
vdmdbg.dll	--a---- 17920 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 2E156C87BF8A0535B45459D2272DDB73
vds_ps.dll	--a---- 47616 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 83DA8FC4AD32F1F7626E6134FCA2D7A8
VEDataLayerHelpers.dll	--a---- 84480 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] E9E7FA1FC796ADC16A1169736EFC7AF3
VEEventDispatcher.dll	--a---- 219136 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] D93D6F9BC1EE3329A9DCF3B9591EB156
ven2232.olb	--a---- 37376 bytes	[18:44 27/07/2014]	[17:16 31/05/1996] E33C17F0D4C580A6874B8ADF802C1058
verclsid.exe	--a---- 11776 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 775119D7D6B74C43823E4E8D310BEB73
verifier.dll	--a---- 350680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A49AC884E4FAB6608FE3C3D0AA53663F
verifiergui.exe	--a---- 144384 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D1BD73BC1D827EB60681AAF2C02D97B0
version.dll	--a---- 27360 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 85BD82333FC4AE6CFF706F140A67B1B0
vfwwdm32.dll	--a---- 58880 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A03FE6E0037D8D890E42AB90B741CCAB
vidcap.ax	--a---- 32768 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9A5B52B6AFABDA25054C23ADD3286087
VIDRESZR.DLL	--a---- 107952 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 086A8971D2517D767E2EE75F3AE69CDE
virtdisk.dll	--a---- 35328 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8621D51F979D6BE194A2273F2A419049
VoiceActivationManager.dll	--a---- 34816 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3F03EE0F7888522C44695701EDDAF61D
VoipRT.dll	--a---- 96256 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 384D81080CA482E5C714A59642C8E29D
vpnikeapi.dll	--a---- 39424 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D8A4BE2040AAAD5F003B3FE779C8DABF
VscMgrPS.dll	--a---- 13312 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 4A257971404469A31A41DA7530DC24EF
vssadmin.exe	--a---- 112128 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 50D95916E46EE014CA6A36B263EB6A72
vssapi.dll	--a---- 1140224 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 48B40F785282A3F86FE38B4374235680
vsstrace.dll	--a---- 52736 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 8C6178CD7588FFDF6EF7F3F6C7A25994
vss_ps.dll	--a---- 29184 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6FE77A3BB9BD9874C4593E7B410C58B5
w32tm.exe	--a---- 71168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 57915717FAE55485D8CBD821036DB677
w32topl.dll	--a---- 29184 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BEF188075A79D7552438AF7106720F72
WABSyncProvider.dll	--a---- 59904 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 07B5AAD206C723030740CD290BA158A8
waitfor.exe	--a---- 32768 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 61878DF6708A600A5DF41DC9CB32AF7A
WalletBackgroundServiceProxy.dll	--a---- 11776 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 91A1E998F26367C7A403A5628E6F0DF7
WalletProxy.dll	--a---- 37888 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A9E12D94BBB9DE19E1EB6B4319595B9E
wamregps.dll	--a---- 11264 bytes	[07:19 30/10/2015]	[13:57 26/06/2016] E190691314A280FB478B98E624ECE8B8
WaveKSP.dll	--a---- 138240 bytes	[09:21 08/11/2012]	[09:21 08/11/2012] 732EA5CA2F90A1BF5C146372460920AC
wavemsp.dll	--a---- 230400 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 083305AF067EED2B93AC1C347129BCB4
Wavx_ESC_Logging.dll	--a---- 10752 bytes	[11:46 02/03/2010]	[11:46 02/03/2010] EEED49E8EF5E9AF87563226390348881
wbemcomn.dll	--a---- 393216 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E527990110872FD6E2E82E2CCA98CFF8
wclient14.dll	--a---- 293888 bytes	[09:20 08/11/2012]	[09:20 08/11/2012] 26184E911731D5628F83D576960C1CB2
wcmapi.dll	--a---- 92160 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F90737106309A772B24A509A12804F6D
WcnApi.dll	--a---- 100352 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F8952D1CD098F79707EDAD8C8B1D43CB
wcnwiz.dll	--a---- 1226752 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1A02FC46BF08AD320BBCA387809151DC
WcsPlugInService.dll	--a---- 33792 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A29B811BCF499FDAE9200061351EAAE8
wdc.dll	--a---- 1309696 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BBB4FBE0AED8441AD4D02B013A17B518
wdi.dll	--a---- 89600 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] ED90C144D3D69EFAA855FBD96EB9E1F4
wdigest.dll	--a---- 192000 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8148EA38A2788AAAD2BA85AEA03FBBA4
wdmaud.drv	--a---- 205824 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 903C61341E508E2B7650087D8AE09A5E
wdscore.dll	--a---- 208224 bytes	[06:28 30/10/2015]	[06:28 30/10/2015] 52AD72F8A31AA423CE2B452D516371E5
WEB.rs	--a---- 5120 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] EE57C3197C1F9136EF45B0E2F2236E42
WebcamUi.dll	--a---- 879616 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 71D24F7E88AED2ED65BD82DCF6A54F16
webcheck.dll	--a---- 229888 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 45D9DA5E867703B8EDDF595EF893DDF8
WebClnt.dll	--a---- 199680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5E716E09E2886BDB7A8F7A3FFDE1DAF2
webio.dll	--a---- 405504 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0EC10F3ADD3C6A1EEE80EA1B5C183528
webservices.dll	--a---- 1085736 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] DD48EA99121099E0FBBEC8563516EEDA
Websocket.dll	--a---- 36352 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4A2E5E56521279853324BDA6CF677961
wecapi.dll	--a---- 59392 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 49128DF4A4BDE8395754683397F79B7C
wecutil.exe	--a---- 81408 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F0F1C614E31F5DE9F45A3F7FD264C639
wer.dll	--a---- 538736 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 38EE252AD45EB7D6834F718B9487D3F9
werdiagcontroller.dll	--a---- 33792 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7FADA5052FA4165945A4F0FFCFA75AA0
weretw.dll	--a---- 164224 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 61F0552741F317117A8B4298CE42D0E3
WerFault.exe	--a---- 262496 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CB9D726521716C8987F0CF1DD6A29994
WerFaultSecure.exe	--a---- 117824 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 63D0FBE869A1DF51C2C11D1D8ED3320A
wermgr.exe	--a---- 141664 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 7A2A3BAAA05C8124D95B2915E904F900
werui.dll	--a---- 394752 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] EBD26D676238C0B3938AFF925043576F
wevtapi.dll	--a---- 307352 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6D8D3A2FEF27AB6616368AE18C294626
wevtfwd.dll	--a---- 82944 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FCCE5CE4684DD785F9D544090B337D61
wevtutil.exe	--a---- 178176 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D233B7098FF1636B3101D7F98159F6F1
wextract.exe	--a---- 136704 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] F5EB274DF6B3E4E439FF312C35B4664C
WF.msc	--a---- 115091 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9ED84D86676B79DFC7A9DD1B537E1883
wfapigp.dll	--a---- 20480 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 7734BD0E9C8ED7DC48F559A67D0A79F4
wfdprov.dll	--a---- 39424 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] CD94405BB0A90B179E94BE23F4D2B79D
WfHC.dll	--a---- 64512 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 95275073DAE7AC3A92DCED33A0BCAF60
where.exe	--a---- 34304 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 92E214FCBC5820B0B1BA48AC055D9A23
whhelper.dll	--a---- 12288 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0135D6D36EC84E885830ACB72B3812D4
whoami.exe	--a---- 58880 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 31FF92F0558A13CE4C7B935FD007B416
wiaacmgr.exe	--a---- 85504 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 1E62BDA6273E32B732D9C422EA741C78
wiaaut.dll	--a---- 578048 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] E40E4086EE209FDEEB4C38C035E3933C
wiadefui.dll	--a---- 418304 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 64F5742E58C467D0B4FB74E3B59392AA
wiadss.dll	--a---- 121856 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 27D0967DA599D3DCB5B0485C329DA209
wiascanprofiles.dll	--a---- 91648 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 627B4AB763ED2B2FADAED2B9B8F88D2F
wiashext.dll	--a---- 446464 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 906524843740037448246FA609E868F7
wiatrace.dll	--a---- 15360 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 2C9966C63EE88472609F3312518AE828
WiFiDisplay.dll	--a---- 157184 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 100E983F59F3BF3A3F8BFA327CF9B438
WimBootCompress.ini	--a---- 2269 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D87FB0D2599BAE25F3A6D29589AF0D98
wimgapi.dll	--a---- 586080 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 1E7B13CDBA9D57D2BF54A7501FB17376
win32k.sys	--a---- 2350080 bytes	[04:09 09/07/2014]	[00:52 18/06/2014] 2A58DBC1BADEA2F496099F8CB068E698
winbio.dll	--a---- 93696 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] B7B67257F01B0B814066F245DAD34367
winbioext.dll	--a---- 23552 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7213B0C6682728872C76CD96FFBA3E6F
winbrand.dll	--a---- 28160 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8143E6485CFF21D7C7310E308F718AAE
wincorlib.dll	--a---- 286720 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 20D9CF6DD63F267ECEEA38FC9311A0B7
wincredprovider.dll	--a---- 38912 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AE2257D2BD55E7573E8778FCEC467B1F
Windows.AccountsControl.dll	--a---- 585216 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] FC90756CB632C0E4AC0D6A60AF2DF9AD
Windows.ApplicationModel.Background.SystemEventsBroker.dll	--a---- 88064 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 708A606A535B7CBC34A75FFB8656C846
Windows.ApplicationModel.Background.TimeBroker.dll	--a---- 26112 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7DB004A5451F3A8B8DD661E410ED1129
Windows.ApplicationModel.Core.dll	--a---- 113664 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 689DFFCFED480522BC5541896031AA61
Windows.ApplicationModel.dll	--a---- 145920 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3A008603E1059BBB77DC7F0956EC8394
Windows.ApplicationModel.LockScreen.dll	--a---- 205824 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 530BA07555782AD6714B107D748EBE2A
Windows.ApplicationModel.Store.dll	--a---- 649728 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 395AC69CCD9E2D590775AA6ADD2AE1D2
Windows.ApplicationModel.Store.TestingFramework.dll	--a---- 250880 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] DDCA267597A3A71216237DD071CCF87D
Windows.ApplicationModel.Wallet.dll	--a---- 435200 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A9100C755BE73309CEE7840A24F5EC09
Windows.Cortana.ProxyStub.dll	--a---- 53760 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AE885866A2A918ED3D33C4F55B9EBA1D
Windows.Data.Pdf.dll	--a---- 5323776 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 02ABF6A6775B745CCCEAEB4594AA6354
Windows.Devices.AllJoyn.dll	--a---- 321536 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E089A1EB0FFB4EF4314C123C8321D67A
Windows.Devices.Background.dll	--a---- 50176 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1AC289D5677FE8DBAEA9B0DF246AF0A9
Windows.Devices.Background.ps.dll	--a---- 14336 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A07625941FB46DAFAC4934DB9DBA2E43
Windows.Devices.Bluetooth.dll	--a---- 854528 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] D1600085065675F98F41A01DCD03AA6E
Windows.Devices.Custom.dll	--a---- 59904 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0980F55176D454047F25D9FC620BA33B
Windows.Devices.Custom.ps.dll	--a---- 15872 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D77A5CF2705CC719C1EB6127B9404B98
Windows.Devices.Enumeration.dll	--a---- 368128 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5E9F84426762AE56963E380EFB254EFA
Windows.Devices.HumanInterfaceDevice.dll	--a---- 199680 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C892C5211BFF44475589AE114D6A22F7
Windows.Devices.Lights.dll	--a---- 113152 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9A23DF8F0DCAFBB337F53D1E90E6DFDE
Windows.Devices.LowLevel.dll	--a---- 386048 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4A66F4947531D248DC3833A2F9A674A6
Windows.Devices.Midi.dll	--a---- 304128 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5812974F107226B4F4B4C11C0DAFDCB8
Windows.Devices.Perception.dll	--a---- 1679872 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 70611FA9787022E5B2BB399BB415B346
Windows.Devices.Picker.dll	--a---- 254976 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 7690412E0A4CAD7BAFCAA64ED6008F0A
Windows.Devices.PointOfService.dll	--a---- 652800 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 13697FE24C16C15BC150A3F1637420A0
Windows.Devices.Portable.dll	--a---- 31744 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 61FDBE5282E065810BF12786600865F7
Windows.Devices.Printers.dll	--a---- 71168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9669CE624AEE8CC933F10B86461E02BA
Windows.Devices.Printers.Extensions.dll	--a---- 38400 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BF468431104A653D6DA6708442CFFC24
Windows.Devices.Radios.dll	--a---- 109568 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8BFC2BED6C6D417B743CE7ED7F2C419C
Windows.Devices.Scanners.dll	--a---- 168448 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 05B15BD9C92BE52F35A2295B22C5D892
Windows.Devices.Sensors.dll	--a---- 501760 bytes	[07:19 30/10/2015]	[05:33 27/04/2016] 50D31916E1BF930A3E9A80D587798471
Windows.Devices.SerialCommunication.dll	--a---- 128000 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F99213C0C9331A504923C6F84167EA26
Windows.Devices.SmartCards.dll	--a---- 559616 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C7DFA957D9FE805F5F674E6D09391976
Windows.Devices.Usb.dll	--a---- 311296 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 25352B24B2448830F4ED6250FD9B028E
Windows.Devices.WiFi.dll	--a---- 142848 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5C99E3A6D08184CFC3FFB6D4D6B3A851
Windows.Devices.WiFiDirect.dll	--a---- 386560 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7F6044716EEC49962E8E000EE42CB5C5
Windows.Energy.dll	--a---- 135168 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 756262E74471E1B4ED32F2A4B6A01830
Windows.Gaming.Input.dll	--a---- 189440 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 79069082BDF12C133017F3CCFE39DBC5
Windows.Gaming.Preview.dll	--a---- 175104 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 88A88B1D2CFF086D095054FC197250E2
Windows.Gaming.UI.GameBar.dll	--a---- 47616 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BE17FD1E041808DA2118FCA9A80E5DC0
Windows.Gaming.XboxLive.Storage.dll	--a---- 314880 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0D921E8E5D0EBF34446F288808F85741
Windows.Globalization.dll	--a---- 1228800 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BEFC0FDDA415CE725579BD0257112D44
Windows.Globalization.Fontgroups.dll	--a---- 58880 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AE01A3119DE14A4F7B07E941468A8863
Windows.Graphics.dll	--a---- 298496 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E038229B4BA066E877BEEEB2056A383F
Windows.Graphics.Printing.3D.dll	--a---- 1448960 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5965E446314EA85A07E2E8FC6A9F4092
Windows.Graphics.Printing.dll	--a---- 468480 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 58DD9BFF00FFAC6E40307FB695C41FAB
Windows.Internal.Bluetooth.dll	--a---- 315904 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 9B60985A87BA2FED9F57DA30F191098E
Windows.Internal.Management.dll	--a---- 200192 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 5DC9ED2C89D94C47892DF237D604BDC8
Windows.Management.Lockdown.dll	--a---- 48128 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 00DAC882CDC958607AAF4279DA922D81
Windows.Management.Workplace.WorkplaceSettings.dll	--a---- 27136 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AA970DBEE4D642153E82711CEEE0F551
Windows.Media.Audio.dll	--a---- 1105920 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] C8F351BE29CEA63BC5EE5A175576B7F3
Windows.Media.BackgroundMediaPlayback.dll	--a---- 130048 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 00F5A18F329FD6CA74231AD4CCE83E63
Windows.Media.BackgroundPlayback.exe	--a---- 19456 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5637783AD2149A94D9DBB710FD8AABF8
Windows.Media.Devices.dll	--a---- 103936 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 8D9CB9BB31AC17112D75456E928C3839
Windows.Media.dll	--a---- 2798080 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 287FAD133D3E5F47DB367B86DC523631
Windows.Media.Editing.dll	--a---- 1063936 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 64817C350B41B91CA8AB99238AFB4745
Windows.Media.FaceAnalysis.dll	--a---- 1269760 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 13F7EE0A8F07E7A15826D8BF061E7551
Windows.Media.Import.dll	--a---- 589312 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EA0300B933864A64417C6B5F6CA3DD4E
Windows.Media.MediaControl.dll	--a---- 287712 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 463DA1563BB9C1849527967BA80C1810
Windows.Media.Ocr.dll	--a---- 674304 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D579CAD8B2B7E81DAF3EE9BECA806B4B
Windows.Media.Playback.BackgroundMediaPlayer.dll	--a---- 128512 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 434966EE792246877488737B4841086B
Windows.Media.Playback.MediaPlayer.dll	--a---- 123904 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2DE2190A44D49E94A410BBE4792D08AC
Windows.Media.Playback.ProxyStub.dll	--a---- 26624 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 18E1722D999577F1CF81CA5FBF9EDC12
Windows.Media.Protection.PlayReady.dll	--a---- 6952088 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] C23A52581FEA6CD49A49160BFA794BF7
Windows.Media.Speech.dll	--a---- 1117184 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] CC68ABFB0AA40F62E7BD740101A0C92B
Windows.Media.Speech.UXRes.dll	--a---- 569344 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2D3481F25DC82F089D134212DE8696FD
Windows.Media.Streaming.dll	--a---- 835072 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] DF2CB3EF557A3604BB886F3D93A3218A
Windows.Media.Streaming.ps.dll	--a---- 119296 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 85BDDC9D76523D1ECB7219CA87A93F83
Windows.Networking.BackgroundTransfer.BackgroundManagerPolicy.dll	--a---- 66560 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 42D0D0EBAE69507447D0269021CEE4EA
Windows.Networking.BackgroundTransfer.dll	--a---- 683008 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 76B00BE575C4D8CF3D7334240C8DAF90
Windows.Networking.Connectivity.dll	--a---- 521728 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 7C7CC816CEEB07022EBCC6B779B16E1D
Windows.Networking.dll	--a---- 638464 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 5E52C817BCF919CF11CD523A2EC4A456
Windows.Networking.HostName.dll	--a---- 139264 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7CBBE7CCC16F00CE0053A0DDDD94123F
Windows.Networking.NetworkOperators.HotspotAuthentication.dll	--a---- 102912 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] EB386647C1260A0825613E48A2D6003A
Windows.Networking.Proximity.dll	--a---- 329728 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5ABF6E64096D40F2C48BE5B1422275C2
Windows.Networking.ServiceDiscovery.Dnssd.dll	--a---- 82432 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C1E4643784D981FCB0A23AEB8DAA244E
Windows.Networking.Sockets.PushEnabledApplication.dll	--a---- 130048 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] ADDC97DA5714D0EC056217EDD62BE7F6
Windows.Networking.XboxLive.ProxyStub.dll	--a---- 40448 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BB518A96F16F121D36572D8EE40715EC
Windows.Perception.Stub.dll	--a---- 252928 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 554D8BDF0E06DCD9F99FD42958D4E72B
Windows.Security.Authentication.OnlineId.dll	--a---- 523264 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AEB149AB410CCF7DFF2776C6AF1C4A9A
Windows.Security.Authentication.Web.Core.dll	--a---- 496128 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 86F7655342D975648592838A01E23D73
Windows.Security.Credentials.UI.CredentialPicker.dll	--a---- 80560 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7351E67E8D16BDC7DBF4539680976D30
Windows.Security.Credentials.UI.UserConsentVerifier.dll	--a---- 87552 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1DBE32C5AFDE49709076607F949BCAF6
Windows.Shell.Search.UriHandler.dll	--a---- 40960 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 54AF4929FF297DCC51EDAD19605B0991
Windows.Shell.ServiceHostBuilder.dll	--a---- 46592 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AD03DAD090E26C06AA04F6F85138E872
Windows.Speech.Pal.dll	--a---- 34304 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7446A3F2D7B0C11116E4D441F5674EA8
Windows.StateRepository.dll	--a---- 2179584 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2BD4CCE7F96C1538DA6AB581F6D9D0BC
Windows.StateRepositoryBroker.dll	--a---- 48128 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A18C8AE8FB75E8A3BE7997B2F05CAF04
Windows.StateRepositoryClient.dll	--a---- 48640 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5F6AC43602D7A6D6684C94342F5468B1
Windows.Storage.ApplicationData.dll	--a---- 256192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B0AE03CBF0F60FD41A1E7B8DD6D68BE1
Windows.Storage.Compression.dll	--a---- 126976 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C2A44189C0AB36E6F6C4FF3953C28D74
windows.storage.dll	--a---- 5240960 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 468AA89AF32BEE9D6B0ABBDF7C88CF20
Windows.Storage.Search.dll	--a---- 645632 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 10F2326C2BA4709A3D81DBCAF63D304B
Windows.System.Diagnostics.dll	--a---- 59392 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3784BD50A932AB97C115083B7E247B81
Windows.System.Launcher.dll	--a---- 221696 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 24FF008FFBD442555111BB9DFFC1E7F2
Windows.System.Profile.HardwareId.dll	--a---- 176640 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FA70DB54DACDDD8B5942454DE74CC9F5
Windows.System.Profile.PlatformDiagnosticsAndUsageDataSettings.dll	--a---- 39936 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 233774274C2CAF8382999B13AC0FCF24
Windows.System.Profile.RetailInfo.dll	--a---- 110080 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D13496DEE83544271C97D5D611445766
Windows.System.Profile.SystemManufacturers.dll	--a---- 23040 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 05DF7FF6F44337F6B7C3EF94E88F0C90
Windows.System.RemoteDesktop.dll	--a---- 18944 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 41BBC95736FF490917CE84E0F60455C9
Windows.System.SystemManagement.dll	--a---- 97280 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 02152DD41E6E25D45FF528390FA4030F
Windows.UI.BioFeedback.dll	--a---- 283136 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] C335B89CAA3EA09132996C99314856F7
Windows.UI.BlockedShutdown.dll	--a---- 315904 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4949C01BCC26B91085D2FB917ADF900F
Windows.UI.Core.TextInput.dll	--a---- 133632 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 70128BC69D515F2D38577D2438861424
Windows.UI.Cred.dll	--a---- 764928 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] C31BB8559C52E389B82A4B533C2FB39A
Windows.UI.dll	--a---- 489984 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] E48F0A089D9BAE356BF14FE3A16B1147
Windows.UI.Immersive.dll	--a---- 1582080 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 7FFD756E7DD8BA83B4B4EF41F51B7DF5
Windows.UI.Input.Inking.dll	--a---- 682496 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 2C0BBF7FC5526D7285BEAD239895C473
Windows.UI.Logon.dll	--a---- 1799680 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 5C638CF9598E42F26A9A2094E972D82A
Windows.UI.Search.dll	--a---- 4405248 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BAC3E1C5B697D109B534FEB2745F484D
Windows.UI.Xaml.dll	--a---- 13018112 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 0561104CC8619EC5A53848F642434235
Windows.UI.Xaml.Maps.dll	--a---- 1174528 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FC1CF194078D8C188DB00FCBFAEE9D14
Windows.UI.Xaml.Phone.dll	--a---- 1194496 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6DF8C312F780E8C7636DEA0B40823A31
Windows.UI.Xaml.Resources.dll	--a---- 1268736 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 52838DDB3B20C7330A30D89509A93B55
Windows.Web.Diagnostics.dll	--a---- 176128 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4480941CAC66FE10465DA5176EC585E0
Windows.Web.dll	--a---- 592384 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 7C557ABB26C2B2D930AA005FF6A8C025
Windows.Web.Http.dll	--a---- 1072128 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] D57F7D9FB771CA0B434E975F76413430
WindowsAccessBridge-32.dll	--a---- 97888 bytes	[16:26 13/01/2015]	[14:57 07/05/2015] E99049F129B1DE728BE33BA4AF1F353B
WindowsAnytimeUpgradeui.exe	--a---- 376832 bytes	[23:40 13/07/2009]	[01:14 14/07/2009] 90766F3987AA34BC5D6EAE8A38C1F533
WindowsCodecs.dll	--a---- 1522152 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 10564E7A7EE807FF580E34A94ACF5590
WindowsCodecsExt.dll	--a---- 238592 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1D156F5FD50B3B1831A7B9087F0754B3
WindowsCodecsRaw.dll	--a---- 28083144 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] C14929E506290657C2B8758F2E46AE6D
WindowsCodecsRaw.txt	--a---- 1649 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] E0974EE3F592223A950B3B0C04797212
windowslivelogin.dll	--a---- 168448 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 8D472191ED6E61D40F23643E18236EA1
WinFax.dll	--a---- 27136 bytes	[07:20 30/10/2015]	[07:20 30/10/2015] B55FB29BA14A636D0790B2EB95F8FB03
winhttp.dll	--a---- 614400 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 1E497317417C1C68B5453DD04721B16D
winhttpcom.dll	--a---- 79360 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 4A2AD2C3B186FFE8EFE4DC7AB492F73E
wininet.dll	--a---- 2230272 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] B503CB64CC62265B914DA10A5CF87B05
wininetlui.dll	--a---- 65536 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] D5BF10F0C309C82820813A7190CE1F5F
wininitext.dll	--a---- 28512 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C3869878E76D4947973BDE6C4D0E1387
winipcfile.dll	--a---- 330752 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C396094FC82A81009901D4172A01D250
winipcsecproc.dll	--a---- 980480 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1D5B89C06937D03F2E14315F83EC6DEB
winipcsecproc_ssp.dll	--a---- 654336 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BB29072D98022D6716A0DD0E7A1D38D9
winipsec.dll	--a---- 69632 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C27D12099C93483BB11AD0B5D1BD402C
Winlangdb.dll	--a---- 381952 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FCF6AABC563A3DBE50F50EDA9288955F
winmde.dll	--a---- 1349128 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8905F401DF8232AA0B5E9C54AD3EFDB0
winmm.dll	--a---- 134352 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4875A62DE7DBB832E232F37858B3E0F4
winmmbase.dll	--a---- 132744 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B713C1666223BE863A2B896EDCABFFC2
winmsipc.dll	--a---- 1508352 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9BFC407F56EAE637D31E37F06875EE23
WinMsoIrmProtector.dll	--a---- 68096 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0A57924F54AF2E6A61C63595BEFA6F9C
winnlsres.dll	--a---- 19968 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8809A4E26529E2899DC1E5FDB3BDAC1E
winnsi.dll	--a---- 26848 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3A7EC305B092343FEE6FD0C131FCF865
WinOpcIrmProtector.dll	--a---- 62976 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 933EC6A8A04DCF265467617FFF7D8D97
winrm.cmd	--a---- 199 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7EF8F3CADE2DE177F96B5A5B581D73FF
winrm.vbs	--a---- 204105 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9D7684F978EBD77E6A3EA7EF1330B946
winrnr.dll	--a---- 23552 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 310B40B6E8224393EAAE116335918A6A
winrs.exe	--a---- 42496 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8185D7F9C4DDA1CF9FE3D46644AC6DF0
winrscmd.dll	--a---- 96256 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D0F9CAE8FEA74DEA14621E8E8D6BC4DA
winrshost.exe	--a---- 24064 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5794C3F17158F7BFEE563D02F011A311
winrsmgr.dll	--a---- 2560 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D9AAF33731EEC7D703442EE45BBEFE31
winrssrv.dll	--a---- 10752 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B4FA6F2B36515D36F7B81EA78D864B90
WinRtTracing.dll	--a---- 136192 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0D039D4A9AE6DBA34FD7999325C00C06
WinSATAPI.dll	--a---- 311808 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FB4B280A36EB806DEF334B8DAF7091A9
WinSCard.dll	--a---- 167936 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 53B5BBDA5D55365C25920E0FD25B90DE
winshfhc.dll	--a---- 13312 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 117584BED0C44A3704AEA06E14A2FB21
winsku.dll	--a---- 252416 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CCF05C3B3DB02CF77295204BCFE24AF7
winsockhc.dll	--a---- 68096 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 462A37995CC3E77BE74D29E8C6E287D7
winspool.drv	--a---- 400896 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 550ECFF3C3808065169BFEA6C2B7837C
winsqlite3.dll	--a---- 417752 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8832B8A97BF9F00B90F15F12B7FAF035
WINSRPC.DLL	--a---- 17408 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2A69CACC46ADBD0A38B1181E13064C79
winsta.dll	--a---- 260360 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2547196A21F1C585EE464DFFCD165984
WinSync.dll	--a---- 670208 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 65A41E619DEDB507106A404E630FCD6B
WinSyncMetastore.dll	--a---- 189952 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 613284986437E8357401B769ADFA7CBB
WinSyncProviders.dll	--a---- 116736 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] C6D42F0A354486D33113DEB1BDF651A9
wintrust.dll	--a---- 268040 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D259A2064DC5E1FA8449CEC7E86BEA2E
WinTypes.dll	--a---- 820704 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 6EB3A9117D1849AE452110A2C66CC411
winusb.dll	--a---- 21504 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 969E2877D7832EDC4FA259A7642FF93D
winver.exe	--a---- 57344 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] DE6BEE9B47FBF8C304A3C098C8F656F0
wisp.dll	--a---- 221696 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] CD784047E876F8CE7798BB6BFD23C1C1
wkscli.dll	--a---- 56320 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] B65D241B81A010B6A78CCEEA900CCFC0
wkspbrokerAx.dll	--a---- 93696 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8664B157DAEA74D636B7BDE193138D1D
wksprtPS.dll	--a---- 16384 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D8B07142DD60CEF22AAA6F954A7BF930
wlanapi.dll	--a---- 306832 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 30F680D95B0CCABE46C775672C912C0A
wlancfg.dll	--a---- 234496 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BC62E15C1E7487F19774ECF99A180111
WLanConn.dll	--a---- 413696 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7EFDFD08A2875ECB7C63CAECF3B0CA26
wlandlg.dll	--a---- 187392 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B5F3B88DE98A5EC4D9C63A1F0DDDE4D9
wlanext.exe	--a---- 79360 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 54B7838ECB147AEE9323CC01A1F4E522
wlangpui.dll	--a---- 407552 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3D60F2F8338B8A7C5D7B7C5896A3303A
wlanhlp.dll	--a---- 14848 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] DB56021364C67AB058B0B65BD91F95F0
WlanMM.dll	--a---- 4143104 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BDE72B4490B1E0D72711141A764EC288
wlanmsm.dll	--a---- 337920 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 3D3BBD2DA5660B0B6C9F6A8B9401648C
wlanpref.dll	--a---- 724480 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4357A6D95833F365CE21B3C24ED5075A
wlansec.dll	--a---- 395264 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 51DF6FC12B5EF8CA87414D79C98CBC7A
wlanui.dll	--a---- 368128 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 769597F61B882791510107F89A40DA0D
wlanutil.dll	--a---- 3584 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 60E66DCDC6AFE4629F6802D8065BA9B7
Wldap32.dll	--a---- 320000 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F7D0F1E3E3BFD6CC9CEC85358BA839D0
wldp.dll	--a---- 34088 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 90043AECAE1758C58800B441A1DCF95D
wlgpclnt.dll	--a---- 99840 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] DEB97B2DD5B28B8733EEA8EFBE9446AE
wlidcli.dll	--a---- 510976 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 650A2E42A8965FEEF24105EF3D19780B
wlidcredprov.dll	--a---- 189440 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 6B19E06A70CAB8B745E352CA9EF1758F
wlidfdp.dll	--a---- 68608 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] C1432ED960ED1B76B878F65011C8BCC7
wlidnsp.dll	--a---- 43520 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 67179F6EB8323BC879723E6446B0C0E8
wlidprov.dll	--a---- 458752 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3629A266188C98D70A526D45C949FDC7
wlidres.dll	--a---- 32768 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 71CC1E065B5F45B0E76D01841F620583
WlS0WndH.dll	--a---- 19296 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F2019B4D3ECE36D10CDEB63BB5C5AE9D
WMADMOD.DLL	--a---- 695752 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 0B7C5790893F3650162BED4BEA35D9A6
WMADMOE.DLL	--a---- 696200 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 0EAF1162938E83311FCC1CB53807FD75
WMASF.DLL	--a---- 249976 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 523EAA0AAE7C7A5D715A4C0A9B8713CB
wmcodecdspps.dll	--a---- 10240 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 28763F035DF2F9EE9F494E1471EBD969
wmdmlog.dll	--a---- 32768 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 4CF39B1A733ED546D231C0F605540213
wmdmps.dll	--a---- 37376 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 925FB80BA9E3ADC3E499A635D3297FA2
wmdrmdev.dll	--a---- 495848 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] F695474F40494453B85D3DB2B196A712
wmdrmnet.dll	--a---- 411136 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 0D5CF848CD2C6F70C37F54DEE6323ECF
wmdrmsdk.dll	--a---- 521728 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] AAEBB4A7F03BE85960C97050E098370B
wmerror.dll	--a---- 3072 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 56A0652DA300779D838BAAF27E9733BC
wmi.dll	--a---- 5632 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1AC1885C20398BDEEECE284F0BB3EB79
wmiclnt.dll	--a---- 37888 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B03843097707AFEED922412DBC6AA794
wmidcom.dll	--a---- 133120 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F5FA6E6D02AFDD205A5B1231A6EBC4E0
wmidx.dll	--a---- 152064 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 1236C080E19D1FFDFA0D7F5A9FD067DF
wmiprop.dll	--a---- 25088 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 269365DB4FFE72F42DCAFE46E97AC883
wmitomi.dll	--a---- 155136 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7E46C94507D79C7E54CA733E3ED4E664
WMNetMgr.dll	--a---- 1186816 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 7B85C5F19D8E6EBFDB63AEE0A0CDDDD5
wmp.dll	--a---- 12586496 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 780795062541AF34415CCCE4072FBBB8
WMPDMC.exe	--a---- 1497088 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] AD1B282BDE4A19D7CE2D405409DBB8D0
WmpDui.dll	--a---- 290304 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 94B1869D0C497683D0A57A199E6B6D94
wmpdxm.dll	--a---- 174592 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] DA468C3E7A96F0C186B44A086D0E8036
wmpeffects.dll	--a---- 253080 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] E9600EF4A2BEB55F9C4B3A59916D80A9
WMPhoto.dll	--a---- 339968 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CC13896BB1727A5282E4F1E5B19116B1
wmploc.DLL	--a---- 9375232 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] D9B154CE6692CEE81B69FF923944A187
wmpps.dll	--a---- 153920 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 7F58583E4DE76F2395E222C0CF1470FC
wmpshell.dll	--a---- 102912 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 52109C6762266314EB46F57EA22F6659
wmsgapi.dll	--a---- 13824 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1F21ADD098BB10B46AA29C98B51266D9
WMSPDMOD.DLL	--a---- 890880 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] C8892F76C2D15CB1175E3F7A04D07904
WMSPDMOE.DLL	--a---- 1070080 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 132209E26098FCDDEC023B460E68EBEB
WMVCORE.DLL	--a---- 2331480 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] B09037926671FA6ECFBB0C0FF46B8724
WMVDECOD.DLL	--a---- 2458072 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 1A8E396E29856D32794D277B023A406A
wmvdspa.dll	--a---- 172544 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] FB969A22BBD9C5AA6734D56AD9258E0C
WMVENCOD.DLL	--a---- 2162072 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] E59D7738B0437CC5DCE328058E6AF7A8
WMVSDECD.DLL	--a---- 305776 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 1250BA53FA3BB49713CFA18B87DA7796
WMVSENCD.DLL	--a---- 409088 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 39A1357E5C790BBB8BA98F330F061127
WMVXENCD.DLL	--a---- 747008 bytes	[07:17 30/10/2015]	[07:17 30/10/2015] 37CB842E1E568F21C9987D43154E9D92
WofUtil.dll	--a---- 28672 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] AF63B2AE3DE3249C0D5963DE4F954E3A
WordBreakers.dll	--a---- 24064 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] D707B12965D5E8DFBD7C5BF7FB12AF02
WorkFoldersRes.dll	--a---- 62464 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 19422BE136134ACD32C939FD953691B6
wow32.dll	--a---- 5632 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1339F3D7D37DE798A434F558E23AC880
wowreg32.exe	--a---- 15360 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4BE2479D147CA0D786F80A033FEEBA2E
wpbcreds.dll	--a---- 73728 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BB272A1DEEEA074EFCD5931E3C90CABC
Wpc.dll	--a---- 2217984 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 049A812F798800D9C44A7B54B06136FD
WpcWebFilter.dll	--a---- 572928 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 110A45F765495043CB8ED918FEFD8D90
wpdshext.dll	--a---- 1976832 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 3644030093B5B1BD7EEA3C2317380547
WPDShextAutoplay.exe	--a---- 26624 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 1005B269C8E6A360116BF9E8072E1024
WPDShServiceObj.dll	--a---- 57344 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 1C5CF26C1A98C9109C68258B8973BC58
WPDSp.dll	--a---- 309760 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 3444DA198E3830A455E0919E7C56C3C4
wpnapps.dll	--a---- 507904 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9CB1EA75333437B210C7241C16C9A4B7
WpPortingLibrary.dll	--a---- 12800 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 52F134E77A15A0740532498BFAA3608B
write.exe	--a---- 10240 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 62AFF90784F1EBCD8295CE9E8F1AEA3C
ws2help.dll	--a---- 4608 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 38E8649CDC9FD3CBEEF3D609093FBF68
ws2_32.dll	--a---- 388384 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] FBBE8B9147474379F54F8A1BACBF9748
wscapi.dll	--a---- 168360 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] AB640A821D72CDEB91498633FA41205B
wscinterop.dll	--a---- 114176 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 9C738980B59F446E9C71B570B97BBE37
wscisvif.dll	--a---- 21504 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 946A49EF7BF7A5E4F1A091F5F0E296E4
WSClient.dll	--a---- 151040 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5A4488EDC9E150E88D80EADE8507B4F1
wscproxystub.dll	--a---- 11776 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] A4B78410391C8AE80F7572C74916F024
wscript.exe	--a---- 148992 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8271B2F085B320D1AB9E459B9F46D38B
wscui.cpl	--a---- 1138688 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 98CD88D7400C27F7586A1D5CCC4CF1BD
WSDApi.dll	--a---- 564224 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] AD1EC1102124182624F1224768FFAE96
wsdchngr.dll	--a---- 26112 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 92B98A16E41005D74CF7B2EF28AB1FCF
wsecedit.dll	--a---- 1336832 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 39494B89D4E17456D589C6EC2446CE12
wshbth.dll	--a---- 51712 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] 8450005F7BA8662A64E3FB7B0C3EE836
wshcon.dll	--a---- 22016 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B8F96CBC4EEE47FD3D2A6D2A448D9BEE
wshelper.dll	--a---- 16384 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4E2DF7E93F76EA8EB6517E0026FC5E32
wshext.dll	--a---- 81920 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F8262E358F4BACFD8BF7A68C73F01016
wship6.dll	--a---- 11264 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 975971A0B9B7449921F0CB57D706A1FC
wshirda.dll	--a---- 12288 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5FF418C1D130E736C20CA24D58EB0E6F
wshom.ocx	--a---- 125440 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 94A99147A62D9830676B47D2BFA8FA46
wshqos.dll	--a---- 16896 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CA84FFD35AF9751851428E6A6B0036DB
wshrm.dll	--a---- 14848 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 4A2EB720AE69A9D612F8792E91F9D260
WSHTCPIP.DLL	--a---- 10752 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B6B632A9C35EA54639DC6B4E02856AAC
WSLCCOM.dll	--a---- 258048 bytes	[16:56 21/04/2011]	[16:56 21/04/2011] 405F7915A38E4AA10D89166A69802FCA
WsmAgent.dll	--a---- 26624 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E6B5FB420E6C62AA00B8001FECE17760
wsmanconfig_schema.xml	--a---- 4675 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 930423065AB3F5DB52D5726C7FC66385
WSManMigrationPlugin.dll	--a---- 59392 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 30E900E551675191CAC587D8884ACAA3
WsmAuto.dll	--a---- 145408 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 332C3BAF26836DF6FE77AF1DF9A01EC9
wsmplpxy.dll	--a---- 11776 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 776C6C2DF438E157D82EAED0A3739224
wsmprovhost.exe	--a---- 38912 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 00FD2969CEBE408D584AE60F358B42FA
WsmPty.xsl	--a---- 1559 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D6CBFA113B69C491DE370E85EBAC80E9
WsmRes.dll	--a---- 61952 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 216DBB7E76B84E4285A77E5A9605AC48
WsmSvc.dll	--a---- 2177024 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B4C037FE2596070442F6433188A48987
WsmTxt.xsl	--a---- 2426 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B2EDF82825D979928AE07CBE9C7A2160
WsmWmiPl.dll	--a---- 238080 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CA89E4C31B16D4168AC051A309F4AF4B
wsnmp32.dll	--a---- 52736 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0B1DED6F482FE42D632E149842E7A4B7
wsock32.dll	--a---- 16384 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6F4C84E69A57C57EEB3A4150CF41E1F5
wsp_fs.dll	--a---- 1276928 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 41F3A1C40B44C113E980FFF8A3A72C04
wsp_health.dll	--a---- 963072 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1395E4794F9E0A9CBDA8DD05ABF0B7D3
wsp_sr.dll	--a---- 708608 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E792804C5768B1459468D5EA412DA5F9
WSShared.dll	--a---- 805888 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 2163682ADCCA768D422D83EE4E0AE87C
WSSync.dll	--a---- 153088 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 48FCB5A7184D0E86A2EB0CCEE44A28BC
WSTPager.ax	--a---- 79872 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 816FDC531F78CC25D38E908D8B1D1339
wtsapi32.dll	--a---- 53208 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] C285B73613A6E827BD5B02D569970648
wuapi.dll	--a---- 705536 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] B91176A909798C7EAC28AB4FE786CA53
wudriver.dll	--a---- 79872 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E1D5B84E1E3E4AC3F3B7A02BC38A7D5C
wups.dll	--a---- 23552 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] F5814ED9E8B83F872FBDCB139B001C8A
wusa.exe	--a---- 304640 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 6A37B404572C6A67CFBFD2F9F8535352
wvc.dll	--a---- 475648 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 78B983CF1F5BE9262B831C4D3F3D1C89
WwaApi.dll	--a---- 189440 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 5862DADBED1D64CD66E3AD373D801F6D
WwaExt.dll	--a---- 70144 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] A8CCE98638B36D2EE863AEC035BB8B3B
WWAHost.exe	--a---- 703840 bytes	[14:03 26/06/2016]	[14:03 26/06/2016] B09DFF7CD8E40EA77559C87F3BF310DE
WWanAPI.dll	--a---- 431240 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 7D81335F3FCD9C37DE3C8C9989428C99
wwapi.dll	--a---- 63528 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 102F3BB5D63225A25817C8E44B85533F
wxvault.dll	--a---- 249856 bytes	[11:44 19/01/2010]	[11:44 19/01/2010] 72338941EE24DDE47D0B99BD85C0057A
XamlDiagnostics.dll	--a---- 140800 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7300EB007F51CE0EC4B924E33025B9AB
XAudio2_8.dll	--a---- 11264 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 9BCF5670C1C06632D3B3F7EACC5BD016
XAudio2_9.dll	--a---- 563712 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 1EB2B627C13F7E0C9B5C7546ABCA627A
XblAuthManagerProxy.dll	--a---- 41984 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 35383CA7169E12D885B9B553F59E3154
XblAuthTokenBrokerExt.dll	--a---- 49152 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 9FE071ED2AAE48A691D234E757297CF3
XblGameSaveProxy.dll	--a---- 20480 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] D5B863E1B5D4DEA337756C7FCFC96F15
xcopy.exe	--a---- 44544 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8AA1FCD3A9B800FE457D392054EDC887
XInput1_4.dll	--a---- 32768 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7D88CD55FB09C0A66061DA681C99FD9A
XInput9_1_0.dll	--a---- 9216 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7A540AE447A97306A82C4ACF3AB8AD04
XInputUap.dll	--a---- 33792 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 8A4067B5B41DC2CD0F54AD104000E7D0
xmlfilter.dll	--a---- 45056 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] BAC1A541AAF152187C387EF6B151C29D
xmllite.dll	--a---- 181776 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7D74CD2F14E5E4AC1A318611DFBA9522
xmlprovi.dll	--a---- 17920 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CA6465D5AD2DDC1D3E6C516416863CF7
xolehlp.dll	--a---- 53248 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] E6FA1FAF83D50B0262B72A23F4152932
XpsDocumentTargetPrint.dll	--a---- 314880 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 7E488ECEB48B9A6764A9B2440ED9BDD9
XpsFilt.dll	--a---- 620544 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] D684E7AFE109A02F5A171D7A4C55B227
XpsGdiConverter.dll	--a---- 356352 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] CE710C2398BB0E00E6DE6D6EF9EC07F0
XPSPLOG.dll	--a---- 115200 bytes	[08:31 22/03/2010]	[08:31 22/03/2010] 2807CBABA428E02CFAE1328317CD2F29
XpsPrint.dll	--a---- 1123328 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B993FF89E5FA24BEF999CC4D4D931A06
XpsRasterService.dll	--a---- 158720 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] B25D96C5F6F2462763B3CAF3D2CAD473
xpsrchvw.exe	--a---- 3555840 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 85A0B6B12035BAFC1627D94D1A7C096D
xpsrchvw.xml	--a---- 76060 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 9D6B8FC71167D22849424084F0F3D9E9
xpsservices.dll	--a---- 2102272 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FAB38A48A9B4DBC8C20A16EDFB7A7B61
XPSSHHDR.dll	--a---- 82432 bytes	[07:19 30/10/2015]	[07:19 30/10/2015] 7D41D6469565660CB1A9290E6EB3B728
xwizard.dtd	--a---- 4014 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 684DDBD6ED4066B10660A3A06655B59A
xwizard.exe	--a---- 57856 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] F0D26E4FDC3BBF952BB75A2098BD525D
xwizards.dll	--a---- 390144 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 59F68C5923496B3F1AC22BCF3A209F42
xwreg.dll	--a---- 101888 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 132476AF4A63BEB67C4EFF1BF00272D6
xwtpdui.dll	--a---- 215552 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] FD16112C7C89CDA798A164E972A3A923
xwtpw32.dll	--a---- 123904 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 0A5EA120FA6D2EC20C0699679515384B
x�b	--a---- 16384 bytes	[09:23 03/06/2016]	[09:23 03/06/2016] 1AD61B1344E76F9C3B0C670BFB876087
X�^	--a---- 16384 bytes	[17:02 22/05/2016]	[17:02 22/05/2016] 1AD61B1344E76F9C3B0C670BFB876087
X�~	--a---- 16384 bytes	[09:20 03/06/2016]	[09:20 03/06/2016] 1AD61B1344E76F9C3B0C670BFB876087
X��	--a---- 16384 bytes	[15:01 02/03/2016]	[15:01 02/03/2016] 1AD61B1344E76F9C3B0C670BFB876087
zipfldr.dll	--a---- 347648 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 35FAA3FF6B39BC903B0BC2ED9DE746F2
ZTrace_ca.dll	--a---- 28672 bytes	[07:18 30/10/2015]	[07:18 30/10/2015] 3D6EB2781F4A77B69FA8BF664BA2FBDC
ztrace_maps.dll	--a---- 31232 bytes	[05:17 27/04/2016]	[05:17 27/04/2016] 0B247775E6D85763E490BAE3B7CE0CB9
Ȇ�	--a---- 16384 bytes	[09:34 26/02/2016]	[09:34 26/02/2016] 1AD61B1344E76F9C3B0C670BFB876087
ȷ�	--a---- 16384 bytes	[02:30 09/03/2016]	[02:30 09/03/2016] 1AD61B1344E76F9C3B0C670BFB876087
ഺ	--a---- 16384 bytes	[15:26 27/01/2016]	[15:26 27/01/2016] 1AD61B1344E76F9C3B0C670BFB876087
��	--a---- 16384 bytes	[09:53 08/02/2016]	[09:53 08/02/2016] 1AD61B1344E76F9C3B0C670BFB876087
��c	--a---- 16384 bytes	[18:21 24/02/2016]	[18:21 24/02/2016] 1AD61B1344E76F9C3B0C670BFB876087
��n	--a---- 16384 bytes	[09:08 07/01/2016]	[09:08 07/01/2016] 58CE0B208ACA5961AEB6F4E10B120942
��[	--a---- 16384 bytes	[09:55 13/06/2016]	[09:55 13/06/2016] 1AD61B1344E76F9C3B0C670BFB876087
��}	--a---- 16384 bytes	[15:01 04/02/2016]	[15:01 04/02/2016] 1AD61B1344E76F9C3B0C670BFB876087
���	--a---- 16384 bytes	[07:42 30/11/2015]	[07:42 30/11/2015] 58CE0B208ACA5961AEB6F4E10B120942

---Folders---
0407	d------	[06:49 21/11/2010]
0409	d------	[05:13 27/04/2016]
AdvancedInstallers	d------	[06:31 30/10/2015]
AppLocker	d------	[07:24 30/10/2015]
ar-SA	d------	[07:24 30/10/2015]
BestPractices	d------	[13:57 26/06/2016]
bg-BG	d------	[07:24 30/10/2015]
Bthprops	d------	[07:24 30/10/2015]
CanonIJ Uninstaller Information	d--h---	[16:31 26/07/2014]
catroot	d------	[07:24 30/10/2015]
catroot2	d------	[03:20 14/07/2009]
Com	d------	[07:24 30/10/2015]
config	d------	[07:24 30/10/2015]
Configuration	d---s--	[07:24 30/10/2015]
cs-CZ	d------	[07:24 30/10/2015]
da-DK	d------	[07:24 30/10/2015]
de	d------	[05:13 27/04/2016]
de-DE	d------	[07:24 30/10/2015]
DiagSvcs	d---s--	[07:24 30/10/2015]
Dism	d------	[06:28 30/10/2015]
downlevel	d------	[06:28 30/10/2015]
drivers	d------	[07:24 30/10/2015]
DriverStore	d------	[07:24 30/10/2015]
el-GR	d------	[07:24 30/10/2015]
en	d------	[05:13 27/04/2016]
en-GB	d------	[07:24 30/10/2015]
en-US	d------	[07:24 30/10/2015]
es-ES	d------	[07:24 30/10/2015]
es-MX	d------	[07:24 30/10/2015]
et-EE	d------	[07:24 30/10/2015]
F12	d---s--	[07:24 30/10/2015]
fi-FI	d------	[07:24 30/10/2015]
fr-CA	d------	[07:24 30/10/2015]
fr-FR	d------	[07:24 30/10/2015]
FxsTmp	d------	[07:24 30/10/2015]
he-IL	d------	[07:24 30/10/2015]
hr-HR	d------	[07:24 30/10/2015]
hu-HU	d------	[07:24 30/10/2015]
icsxml	d------	[07:24 30/10/2015]
IME	d------	[07:24 30/10/2015]
inetsrv	d------	[07:24 30/10/2015]
InputMethod	d------	[07:24 30/10/2015]
InstallShield	d------	[07:24 30/10/2015]
Ipmi	d------	[07:24 30/10/2015]
it-IT	d------	[07:24 30/10/2015]
ja-JP	d------	[07:24 30/10/2015]
ko-KR	d------	[07:24 30/10/2015]
Licenses	d------	[07:24 30/10/2015]
LogFiles	d------	[07:24 30/10/2015]
lt-LT	d------	[07:24 30/10/2015]
lv-LV	d------	[07:24 30/10/2015]
Macromed	d------	[07:24 30/10/2015]
MailContactsCalendarSync	d------	[07:24 30/10/2015]
manifeststore	d------	[03:20 14/07/2009]
migration	d------	[07:24 30/10/2015]
migwiz	d------	[07:24 30/10/2015]
MSDRM	d------	[07:24 30/10/2015]
MsDtc	d------	[07:24 30/10/2015]
MUI	d------	[07:24 30/10/2015]
nb-NO	d------	[07:24 30/10/2015]
NDF	d------	[07:24 30/10/2015]
networklist	d------	[07:24 30/10/2015]
nl-NL	d------	[07:24 30/10/2015]
Nui	d---s--	[07:24 30/10/2015]
oobe	d------	[07:24 30/10/2015]
pl-PL	d------	[07:24 30/10/2015]
Printing_Admin_Scripts	d------	[05:13 27/04/2016]
pt-BR	d------	[07:24 30/10/2015]
pt-PT	d------	[07:24 30/10/2015]
ras	d------	[07:24 30/10/2015]
RasToast	d------	[07:24 30/10/2015]
Recovery	d------	[07:24 30/10/2015]
restore	d------	[07:24 30/10/2015]
ro-RO	d------	[07:24 30/10/2015]
RTCOM	d------	[13:09 26/06/2016]
ru-RU	d------	[07:24 30/10/2015]
setup	d------	[07:24 30/10/2015]
sk-SK	d------	[07:24 30/10/2015]
sl-SI	d------	[07:24 30/10/2015]
slmgr	d------	[05:13 27/04/2016]
SMI	d------	[07:24 30/10/2015]
Speech	d------	[07:24 30/10/2015]
Speech_OneCore	d------	[07:24 30/10/2015]
spool	d------	[16:31 26/07/2014]
spp	d------	[07:24 30/10/2015]
sppui	d------	[07:24 30/10/2015]
sr-Latn-CS	d------	[07:24 30/10/2015]
sr-Latn-RS	d------	[07:24 30/10/2015]
sru	d------	[07:24 30/10/2015]
sv-SE	d------	[07:24 30/10/2015]
sysprep	d------	[05:13 27/04/2016]
Tasks	d------	[07:24 30/10/2015]
th-TH	d------	[07:24 30/10/2015]
tr-TR	d------	[07:24 30/10/2015]
uk-UA	d------	[07:24 30/10/2015]
wbem	d------	[07:24 30/10/2015]
WCN	d------	[05:13 27/04/2016]
WindowsPowerShell	d------	[07:24 30/10/2015]
WinMetadata	d------	[07:24 30/10/2015]
winrm	d------	[05:13 27/04/2016]
XPSViewer	d------	[13:57 26/06/2016]
zh-CN	d------	[07:24 30/10/2015]
zh-HK	d------	[07:24 30/10/2015]
zh-TW	d------	[07:24 30/10/2015]
_TSpm	d------	[10:27 24/06/2016]

C:\ProgramData - Parameters: "(none)"

---Files---
excalibur.db	--a---- 716800 bytes	[08:39 07/06/2015]	[01:22 10/06/2015]
ntuser.pol	-rahs-- 2412 bytes	[11:43 26/07/2014]	[18:31 04/07/2016]

---Folders---
188F1432-103A-4ffb-80F1-36B633C5C9E1	d------	[16:19 26/07/2014]
34BE82C4-E596-4e99-A191-52C6199EBF69	d------	[16:05 25/09/2014]
Adobe	d------	[16:19 26/07/2014]
Anwendungsdaten	d--hs--	[11:04 26/07/2014]
Apple	d------	[16:19 26/07/2014]
Apple Computer	d------	[16:19 26/07/2014]
ATI	d------	[13:42 26/06/2016]
Avira	d------	[14:06 26/06/2016]
CanonBJ	d--h---	[16:20 26/07/2014]
CanonIJPLM	d------	[16:20 26/07/2014]
CanonIJWSpt	d------	[16:20 26/07/2014]
Citrix	d------	[16:20 26/07/2014]
CodeTwo	d------	[16:20 26/07/2014]
Common Files	d--h---	[16:20 26/07/2014]
Comms	d------	[07:24 30/10/2015]
CyberLink	d------	[16:20 26/07/2014]
Dell	d------	[11:06 26/07/2014]
Desktop	d--hs--	[13:29 26/06/2016]
Dokumente	d--hs--	[11:04 26/07/2014]
Dropbox	d------	[09:12 15/06/2015]
E1864A66-75E3-486a-BD95-D1B7D99A84A7	d------	[09:05 15/06/2015]
ELO Digital Office	d------	[16:20 26/07/2014]
Favoriten	d--hs--	[11:04 26/07/2014]
FLEXnet	d------	[16:22 26/07/2014]
Google	d------	[16:22 26/07/2014]
HitmanPro	d------	[14:57 07/05/2015]
HitmanPro.Alert	d------	[14:57 07/05/2015]
InstallShield	d------	[16:22 26/07/2014]
Intel	d------	[14:55 11/07/2014]
Invincea	d------	[15:06 11/07/2014]
Kodak	d------	[11:28 09/09/2014]
Laplink	d------	[11:44 26/07/2014]
Macrovision	d------	[16:22 26/07/2014]
Malwarebytes	d------	[10:03 29/06/2016]
Malwarebytes' Anti-Malware (portable)	d------	[19:22 01/07/2016]
McAfee	d------	[15:07 11/07/2014]
Microsoft	d---s--	[07:24 30/10/2015]
Microsoft Help	d------	[16:22 26/07/2014]
Microsoft OneDrive	d------	[05:55 27/04/2016]
NTRU Cryptosystems	d-a----	[16:22 26/07/2014]
Nuance	d------	[16:22 26/07/2014]
Oracle	d------	[16:26 13/01/2015]
Package Cache	d------	[13:10 26/06/2016]
regid.1991-06.com.microsoft	d-a----	[07:24 30/10/2015]
RogueKiller	d------	[10:49 29/06/2016]
Roxio	d------	[16:31 26/07/2014]
Security Innovation	d-a----	[14:57 11/07/2014]
softthinks	d------	[11:11 26/07/2014]
SoftwareDistribution	d------	[07:24 30/10/2015]
Sonic	d------	[16:31 26/07/2014]
Startmenü	d--hs--	[11:04 26/07/2014]
Sun	d------	[16:31 26/07/2014]
TEMP	d-a----	[16:31 26/07/2014]
TuneUp Software	d------	[16:31 26/07/2014]
uckt	d------	[08:14 31/05/2016]
Uninstall	d------	[16:31 26/07/2014]
USOPrivate	d------	[07:24 30/10/2015]
USOShared	d------	[05:49 27/04/2016]
Vorlagen	d--hs--	[11:04 26/07/2014]
VS Revo Group	d------	[18:18 04/07/2016]
Wave Systems Corp	d------	[14:56 11/07/2014]
Xerox	d------	[10:35 18/09/2014]

C:\Users\marc_m\AppData\Roaming - Parameters: "(none)"

---Files---
1_and_1_redirect.xml	--a---- 421 bytes	[19:14 08/08/2014]	[19:14 08/08/2014]
ARCompanion.log	--a---- 93 bytes	[10:30 28/07/2014]	[10:30 28/07/2014]
SAS7_000.DAT	--a---- 2279 bytes	[11:38 13/12/2010]	[07:12 06/07/2016]

---Folders---
4Team	d------	[17:40 26/07/2014]
Adobe	d------	[11:53 26/07/2014]
Anti-Dupe	d------	[17:40 26/07/2014]
Apple Computer	d------	[17:40 26/07/2014]
ATI	d------	[11:53 26/07/2014]
Avira	d------	[14:27 26/06/2016]
Broadcom	d------	[18:26 26/07/2014]
CodeTwo	d------	[18:26 26/07/2014]
CodeTwo Sync for iCloud	d------	[18:26 26/07/2014]
CyberLink	d------	[18:26 26/07/2014]
Dropbox	d------	[18:26 26/07/2014]
Elo	d------	[10:23 28/07/2014]
EurekaLog	d------	[18:26 26/07/2014]
FLEXnet	d------	[18:26 26/07/2014]
Google	d------	[18:26 26/07/2014]
ICAClient	d------	[18:26 26/07/2014]
Identities	d------	[11:53 26/07/2014]
InstallShield	d------	[18:26 26/07/2014]
Intel Corporation	d------	[11:54 26/07/2014]
Itsth	d------	[18:26 26/07/2014]
Leadertech	d------	[19:02 04/07/2016]
Macromedia	d------	[12:21 26/07/2014]
Media Center Programs	d------	[11:52 26/07/2014]
Microsoft	d---s--	[13:12 26/06/2016]
Mozilla	d------	[18:26 26/07/2014]
Nuance	d------	[18:27 26/07/2014]
OpenOffice.org	d------	[18:27 26/07/2014]
Roxio	d------	[18:27 26/07/2014]
Roxio Log Files	d------	[19:30 27/07/2014]
ShutdownAddin	d------	[18:27 26/07/2014]
TeamViewer	d------	[18:27 26/07/2014]
TuneUp Software	d------	[18:27 26/07/2014]
Wave Systems Corp	d------	[08:36 09/02/2016]
WinRAR	d------	[18:27 26/07/2014]
Xerox	d------	[10:35 18/09/2014]

-= EOF =-
         

Alt 12.07.2016, 16:38   #26
burningice
/// Malwareteam
 
tr/crypt.zpack.gen4 nicht erfolgreich entfernt - Standard

tr/crypt.zpack.gen4 nicht erfolgreich entfernt



Schritt: 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
Task: {004BEA18-6B65-4D3D-B2B6-CA93F88CE247} - \eAHPeNhIUJBrowserUpdateCore -> Keine Datei <==== ACHTUNG

Task: {18D20890-3798-4367-9010-9D0BE6C8820F} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG

Task: {237E16B4-E1F6-46CA-899A-BF723B972459} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> Keine Datei <==== ACHTUNG

Task: {304E57BA-FD0F-478E-915C-73760D860857} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG

Task: {40330448-21E2-4F54-9C70-26BCAEC54205} - \eAHPeNhIUJCheckTask -> Keine Datei <==== ACHTUNG

Task: {49753854-7A28-49AC-8D29-D57FD76F5B24} - \Microsoft\Windows\Setup\GWXTriggers\Time-Weekend -> Keine Datei <==== ACHTUNG

Task: {4AE3D1AA-D209-4D80-B486-0D3862F8FE6D} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG

Task: {5D096D90-EA97-49E3-B09A-03542D5B03B0} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG

Task: {6863043C-B336-4F4A-8345-89AEA1579641} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> Keine Datei <==== ACHTUNG

Task: {863C05A1-7F27-4499-B30A-EC1EBC16557F} - \eAHPeNhIUJBrowserUpdateUA -> Keine Datei <==== ACHTUNG

Task: {994E76A0-A7FA-4133-9FAE-95BA537E342E} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG

Task: {99FA0173-4999-4040-AAA1-D42DD6C22934} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG

Task: {B275C4E8-ABCE-43CC-8BA9-4AE3C45CBEAF} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG

Task: {DEB5FA04-1B73-4D49-AB7B-645F3A50A44E} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG

Task: {F081DF31-8B8A-45C9-B863-9E76D52E8AF7} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> Keine Datei <==== ACHTUNG

Task: {F1F7C0F5-4E5A-4751-99E0-00A70AE8AA0A} - \Microsoft\Windows\Setup\gwx\rundetector -> Keine Datei <==== ACHTUNG

Task: {F82AAA55-EB66-486D-B36D-C370097DC36F} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG

Task: {FE57DBA8-DD79-4FC6-84D8-A5A5C44E7B78} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
AlternateDataStreams: C:\WINDOWS\SysWOW64\MSIHANDLE:3204 [0]
AlternateDataStreams: C:\WINDOWS\SysWOW64\MSIHANDLE:3246 [0]
AlternateDataStreams: C:\WINDOWS\SysWOW64\MSIHANDLE:3347 [0]
AlternateDataStreams: C:\ProgramData\TEMP:0FF263E8 [247]
hosts:
FirewallRules: [{CD045058-1EAB-4388-97C1-E63885879330}] => (Allow) LPort=14456
FirewallRules: [{35762EF7-8884-419F-93EE-037978F5C375}] => (Allow) LPort=14456
FirewallRules: [{B927758F-6739-4B2F-9E1D-286C36511DD9}] => (Allow) LPort=51001
FirewallRules: [{23D3DCCB-C9D8-491C-A0AC-11EDA1180118}] => (Allow) LPort=51001
C:\Program Files (x86)\bdnor63e

C:\Program Files (x86)\uyc1tv2q

C:\Program Files (x86)\{722AAC34-F4AA-41B6-917A-BD67D1F173B0}

C:\Program Files (x86)\{81371B14-C884-4B90-AD8D-211F0F3FC7A9}
cmd: del C:\WINDOWS\SysWOW64\?
cmd: del C:\WINDOWS\SysWOW64\??
cmd: del C:\WINDOWS\SysWOW64\???
cmd: dir C:\WINDOWS\SysWOW64
emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.



Schritt: 2
Bitte starte wieder FRST, setze den Haken bei Addition und drücke auf Untersuchen. Poste bitte wieder die beiden Textdateien, die so entstehen.

Hast du noch irgendwelche Probleme mit deinem Rechner?
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Alt 13.07.2016, 20:46   #27
offmarc
 
tr/crypt.zpack.gen4 nicht erfolgreich entfernt - Standard

tr/crypt.zpack.gen4 nicht erfolgreich entfernt



FRST
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 10-07-2016 01
durchgeführt von marc_m (Administrator) auf MOF-PC (12-07-2016 22:30:29)
Gestartet von C:\Users\marc_m\Downloads
Geladene Profile: marc_m (Verfügbare Profile: marc_m & marc01 & Administrator)
Platform: Windows 10 Pro Version 1511 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Edge)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(SurfRight B.V.) C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(SurfRight B.V.) C:\Program Files\HitmanPro\hmpsched.exe
(Wave Systems Corp.) C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\sched.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(Microsoft Corporation) C:\Windows\System32\mqsvc.exe
() C:\Program Files\Dell\Dell Data Protection\Access\Advanced\hapi64\pbadrvsvc.exe
(MMSOFT Design Ltd.) C:\Program Files (x86)\PC Monitor\PCMonitorSrv.exe
(Wave Systems Corp.) C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Authentication Manager\WaveAMService.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe
(Apple Inc.) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avguard.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Common Files\Nuance\dgnsvc.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Desktop.exe
(MMSOFT Design Ltd.) C:\Program Files (x86)\PC Monitor\pcmontask.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe
(Dell Products, LP.) C:\Program Files (x86)\Dell Digital Delivery\DeliveryService.exe
(Authentec Inc.) C:\Program Files\Common Files\SPBA\upeksvr.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(SurfRight B.V.) C:\Program Files\HitmanPro\HitmanPro.exe
() C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkypeHost.exe
(SurfRight B.V.) C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\tv_w32.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\tv_x64.exe
(Realtek Semiconductor Corp.) C:\Program Files\Realtek\Audio\HDA\RtDCpl64.exe
(Wave Systems Corp.) C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmNotify.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
(Macrovision Corporation) C:\Program Files (x86)\Common Files\InstallShield\UpdateService\issch.exe
(Flexera Software LLC.) C:\ProgramData\FLEXnet\Connect\11\agent.exe
(Dropbox, Inc.) C:\Users\marc_m\AppData\Local\Dropbox\Update\DropboxUpdate.exe
(Flexera Software LLC.) C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe
(Dropbox, Inc.) C:\Users\marc_m\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD DX\PDVDDXSrv.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\concentr.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\redirector.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\Receiver\Receiver.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\SelfServicePlugin\SelfServicePlugin.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\wfcrun32.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RtDCpl64.exe [2926336 2015-08-04] (Realtek Semiconductor Corp.)
HKLM\...\Run: [TdmNotify] => C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmNotify.exe [370584 2012-11-08] (Wave Systems Corp.)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [169768 2015-04-07] (Apple Inc.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe [767176 2015-11-04] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292088 2013-02-22] (Intel Corporation)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [67384 2016-04-22] (Apple Inc.)
HKLM-x32\...\Run: [PC Monitor Operations] => C:\Program Files (x86)\PC Monitor\pcmontask.exe [621680 2016-03-05] (MMSOFT Design Ltd.)
HKLM-x32\...\Run: [PDVDDXSrv] => C:\Program Files (x86)\CyberLink\PowerDVD DX\PDVDDXSrv.exe [140520 2009-06-24] (CyberLink Corp.)
HKLM-x32\...\Run: [RtHDVCpl] => C:\Program Files (x86)\Realtek\Audio\HDA\RtDCpl.exe [2691072 2009-08-26] (Realtek Semiconductor Corp.)
HKLM-x32\...\Run: [Windows Mobile Device Center] => %windir%\WindowsMobile\wmdc.exe
HKLM-x32\...\Run: [ISUSPM] => C:\ProgramData\FLEXnet\Connect\11\\isuspm.exe [2068856 2011-10-12] (Flexera Software LLC.)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-10-02] (Apple Inc.)
HKLM-x32\...\Run: [ConnectionCenter] => C:\Program Files (x86)\Citrix\ICA Client\concentr.exe [518496 2015-06-24] (Citrix Systems, Inc.)
HKLM-x32\...\Run: [Redirector] => C:\Program Files (x86)\Citrix\ICA Client\redirector.exe [231776 2015-06-24] (Citrix Systems, Inc.)
HKLM-x32\...\Run: [Avira SystrayStartTrigger] => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [66328 2016-06-01] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\Antivirus\avgnt.exe [814608 2016-04-04] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\spba: C:\Program Files\Common Files\SPBA\homefus2.dll (Authentec Inc.)
HKU\S-1-5-21-823518204-1454471165-839522115-1117\...\Run: [ApplePhotoStreams] => C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe [67896 2016-04-22] (Apple Inc.)
HKU\S-1-5-21-823518204-1454471165-839522115-1117\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [67384 2016-04-22] (Apple Inc.)
HKU\S-1-5-21-823518204-1454471165-839522115-1117\...\Run: [ISUSPM] => C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe [2068856 2011-10-12] (Flexera Software LLC.)
HKU\S-1-5-21-823518204-1454471165-839522115-1117\...\Run: [ISUSScheduler] => C:\Program Files (x86)\Common Files\InstallShield\UpdateService\issch.exe [79136 2008-10-24] (Macrovision Corporation)
HKU\S-1-5-21-823518204-1454471165-839522115-1117\...\Run: [Dropbox Update] => C:\Users\marc_m\AppData\Local\Dropbox\Update\DropboxUpdate.exe [134512 2015-06-15] (Dropbox, Inc.)
Lsa: [Authentication Packages] msv1_0 wvauth
ShellIconOverlayIdentifiers: [DBARFileBackuped] -> {831cebdd-6baf-4432-be76-9e0989c14aef} => C:\WINDOWS\system32\mscoree.dll [2015-10-30] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [DBARFileNotBackuped] -> {275e4fd7-21ef-45cf-a836-832e5d2cc1b3} => C:\WINDOWS\system32\mscoree.dll [2015-10-30] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [EnabledUnlockedFDEIconOverlay] -> {30D3C2AF-9709-4D05-9CF4-13335F3C1E4A} => C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmIconOverlay.dll [2012-11-08] (Wave Systems Corp.)
ShellIconOverlayIdentifiers: [UninitializedFdeIconOverlay] -> {CF08DA3E-C97D-4891-A66B-E39B28DD270F} => C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmIconOverlay.dll [2012-11-08] (Wave Systems Corp.)
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-07-05] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-07-05] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-07-05] (Dropbox, Inc.)
Startup: C:\Users\marc_m\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk [2015-12-08]
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE (Keine Datei)
Startup: C:\Users\marc_m\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2016-07-11]
ShortcutTarget: Dropbox.lnk -> C:\Users\marc_m\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 172.30.96.2 212.18.0.5 212.18.3.5
Tcpip\Parameters: [NameServer] 8.8.8.8,8.8.8.4
Tcpip\..\Interfaces\{be354edf-de91-424b-ab4d-ea158aafd22a}: [DhcpNameServer] 172.30.96.2 212.18.0.5 212.18.3.5

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-823518204-1454471165-839522115-1117\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://search.msn.com/spbasic.htm
HKU\S-1-5-21-823518204-1454471165-839522115-1117\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://www.google.de/?gws_rd=ssl
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {35685312-89AC-4DB7-8356-C54B01FACEAE} URL = hxxp://www.bing.com/search?q={searchTerms}&form=DLRDF8&pc=MDDR&src=IE-SearchBox
SearchScopes: HKU\S-1-5-21-823518204-1454471165-839522115-1117 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-823518204-1454471165-839522115-1117 -> {E0E9998F-D642-43AC-A6CD-9BA05329C3C3} URL = 
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-27] (Google Inc.)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Microsoft Office\Office15\OCHelper.dll [2016-07-05] (Microsoft Corporation)
BHO-x32: Dragon NaturallySpeaking Rich Internet Application Support - Extension -> {73A89C60-CF59-4EC7-9215-9B7EF05ECEA4} -> C:\Program Files (x86)\Nuance\NaturallySpeaking12\Program\ieShim.dll [2013-10-15] (Nuance Communications, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\ssv.dll [2015-05-07] (Oracle Corporation)
BHO-x32: WOT -> {9E571C81-21E7-496B-9E6B-127E60263022} -> C:\Users\marc_m\AppData\LocalLow\WOT\IE\WOT.dll => Keine Datei
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-27] (Google Inc.)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Microsoft Office\Office15\GROOVEEX.DLL [2016-07-05] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\jp2ssv.dll [2015-05-07] (Oracle Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-27] (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-27] (Google Inc.)
Toolbar: HKU\S-1-5-21-823518204-1454471165-839522115-1117 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-27] (Google Inc.)
DPF: HKLM-x32 {17492023-C23A-453E-A040-C7C580BBF700} hxxp://download.microsoft.com/download/E/5/6/E5611B10-0D6D-4117-8430-A67417AA88CD/LegitCheckControl.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll [2009-07-26] (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll [2009-07-26] (Microsoft Corporation)
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL [2016-07-05] (Microsoft Corporation)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Microsoft Office\Office15\MSOSB.DLL [2016-07-05] (Microsoft Corporation)
Filter-x32: application/x-ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2015-06-24] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2015-06-24] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2015-06-24] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2015-06-24] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2015-06-24] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2015-06-24] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2015-06-24] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2015-06-24] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2015-06-24] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2015-06-24] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2015-06-24] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2015-06-24] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2015-06-24] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2015-06-24] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2015-06-24] (Citrix Systems, Inc.)
Filter-x32: ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2015-06-24] (Citrix Systems, Inc.)

FireFox:
========
FF ProfilePath: C:\Users\marc_m\AppData\Roaming\Mozilla\Firefox\Profiles\wghu715z.Standard-Benutzer
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50428.0\npctrl.dll [2016-04-27] ( Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL [2016-07-05] (Microsoft Corporation)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-10-30] ()
FF Plugin-x32: @Citrix.com/npican -> C:\Program Files (x86)\Citrix\ICA Client\npicaN.dll [2015-06-24] (Citrix Systems, Inc.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-11-13] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-11-13] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [2015-05-07] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [2015-05-07] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50428.0\npctrl.dll [2016-04-27] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Microsoft Office\Office15\NPSPWRAP.DLL [2016-07-05] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2009-07-10] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.30.3\npGoogleUpdate3.dll [2016-05-11] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.30.3\npGoogleUpdate3.dll [2016-05-11] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2016-05-27] (Adobe Systems Inc.)
FF Plugin-x32: nuance.com/DragonRIAPlugin -> C:\PROGRA~2\Nuance\NATURA~1\Program\npDgnRia.dll [2013-10-15] (Nuance Communications Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npnul32.dll [2014-01-08] (mozilla.org)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2016-05-27] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll [2014-11-03] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll [2014-11-03] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll [2014-11-03] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll [2014-11-03] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll [2014-11-03] (Apple Inc.)
FF Extension: ELO Archiv-Transfer - C:\Program Files (x86)\Mozilla Firefox\extensions\EloFirefoxAddon.xpi [2010-01-26] [ist nicht signiert]
FF Extension: ELO Archiv-Transfer - C:\Program Files (x86)\Mozilla Firefox\extensions\{62797940-BB39-46C3-8B9A-FA21418F0762} [2014-07-27] [ist nicht signiert]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} [2014-07-26] [ist nicht signiert]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} [2014-07-26] [ist nicht signiert]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} [2014-07-26] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [jid0-lmZNVK7a82O8cufhdfB9dUDfA2w@jetpack] - C:\Program Files (x86)\Nuance\NaturallySpeaking12\Program\ffShim.xpi
FF Extension: Dragon NaturallySpeaking Rich Internet Application Support - C:\Program Files (x86)\Nuance\NaturallySpeaking12\Program\ffShim.xpi [2013-10-15] [ist nicht signiert]
FF ExtraCheck: C:\Program Files (x86)\mozilla firefox\defaults\pref\firefox-branding.js [2014-01-08]
FF ExtraCheck: C:\Program Files (x86)\mozilla firefox\defaults\pref\firefox-l10n.js [2014-01-08]
FF ExtraCheck: C:\Program Files (x86)\mozilla firefox\defaults\pref\firefox.js [2014-01-08]
FF ExtraCheck: C:\Program Files (x86)\mozilla firefox\defaults\pref\reporter.js [2014-01-08]

Chrome: 
=======
CHR Profile: C:\Users\marc_m\AppData\Local\Google\Chrome\User Data\Default
CHR Profile: C:\Users\marc_m\AppData\Local\Google\Chrome\User Data\Profile 2
CHR Extension: (Google Docs) - C:\Users\marc_m\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\aohghmighlieiainnegkcijnfilokake [2016-06-26]
CHR Extension: (Google Drive) - C:\Users\marc_m\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-06-26]
CHR Extension: (YouTube) - C:\Users\marc_m\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-06-26]
CHR Extension: (Google Docs Offline) - C:\Users\marc_m\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-06-26]
CHR Extension: (Dragon NaturallySpeaking Rich Internet Application Support) - C:\Users\marc_m\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\mikhcaiakabeeokmenglcdebplfdjicn [2016-06-26]
CHR Extension: (Chrome Web Store Payments) - C:\Users\marc_m\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-06-26]
CHR Extension: (WOT) - C:\Users\marc_m\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\nphjeokkkbngjpiofnfpnafjeofjomfb [2016-06-26] [UpdateUrl: hxxp://www.19de-wotstats.com/a/update/chrome/update.xml] <==== ACHTUNG
CHR Extension: (Gmail) - C:\Users\marc_m\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-06-26]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [mikhcaiakabeeokmenglcdebplfdjicn] - C:\Program Files (x86)\Nuance\NaturallySpeaking12\Program\chromeShim.crx [2013-10-15]
CHR HKLM-x32\...\Chrome\Extension: [nphjeokkkbngjpiofnfpnafjeofjomfb] - C:\Users\marc_m\AppData\LocalLow\WOT\CHROME\WOT.crx [2012-01-12]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AntiVirMailService; C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe [970656 2016-04-04] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\Antivirus\sched.exe [467016 2016-04-04] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\Antivirus\avguard.exe [467016 2016-04-04] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe [1435704 2016-04-04] (Avira Operations GmbH & Co. KG)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2016-03-02] (Apple Inc.)
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [302680 2016-06-01] (Avira Operations GmbH & Co. KG)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [3009776 2016-05-27] (Microsoft Corporation)
S2 EmbassyService; C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\EMBASSY Client Core\EmbassyServer.exe [225720 2012-11-20] ()
R2 HitmanProScheduler; C:\Program Files\HitmanPro\hmpsched.exe [135496 2016-06-29] (SurfRight B.V.)
R2 hmpalertsvc; C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe [4439064 2016-06-26] (SurfRight B.V.)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [747520 2013-08-27] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [828376 2013-08-27] (Intel(R) Corporation)
S3 InvProtectSvc; C:\Program Files (x86)\Invincea\Enterprise\X64\InvProtectSvc64.exe [2947856 2013-07-30] (Invincea, Inc.)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-11-13] (Intel Corporation)
R2 MDM; C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe [335872 2006-10-26] (Microsoft Corporation) [Datei ist nicht signiert]
R2 PbaDrvSvc_x64; C:\Program Files\Dell\Dell Data Protection\Access\Advanced\hapi64\pbadrvsvc.exe [20480 2012-11-23] () [Datei ist nicht signiert]
R2 PC Monitor; C:\Program Files (x86)\PC Monitor\PCMonitorSrv.exe [1114224 2016-03-05] (MMSOFT Design Ltd.)
S3 SboxSvc; C:\Program Files (x86)\Invincea\Enterprise\Sandbox\SboxSvc.exe [124616 2013-07-30] ()
S2 tcsd_win32.exe; C:\Program Files (x86)\Security Innovation\SI TSS\bin\tcsd_win32.exe [1643520 2012-05-11] () [Datei ist nicht signiert]
R2 Wave Authentication Manager Service; C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Authentication Manager\WaveAMService.exe [1758720 2012-11-19] (Wave Systems Corp.) [Datei ist nicht signiert]
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [364464 2015-10-30] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2015-10-30] (Microsoft Corporation)
S2 WvPCR; C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Common\WvPCR.exe [254384 2012-11-08] (Wave Systems Corp.)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 AtiHDAudioService; C:\Windows\system32\drivers\AtihdWT6.sys [102912 2015-05-28] (Advanced Micro Devices)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [128664 2016-04-04] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\system32\DRIVERS\avipbb.sys [146712 2016-04-04] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\system32\DRIVERS\avkmgr.sys [35488 2016-04-04] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\system32\DRIVERS\avnetflt.sys [78208 2016-04-04] (Avira Operations GmbH & Co. KG)
R3 dcdbas; C:\Windows\System32\drivers\dcdbas64.sys [39016 2012-09-23] (Dell Inc.)
R3 e1cexpress; C:\Windows\system32\DRIVERS\e1c65x64.sys [488736 2015-08-03] (Intel Corporation)
S3 EsgScanner; C:\Windows\System32\DRIVERS\EsgScanner.sys [22704 2016-06-29] ()
R3 hitmanpro37; C:\WINDOWS\system32\drivers\hitmanpro37.sys [46960 2016-07-12] ()
R3 hmpalert; C:\Windows\system32\drivers\hmpalert.sys [175472 2016-06-26] (SurfRight B.V.)
R3 hmpnet; C:\Windows\system32\drivers\hmpnet.sys [80424 2016-06-26] (SurfRight B.V.)
R3 IntcAzAudAddService; C:\Windows\system32\drivers\RTDVHD64.sys [2558208 2015-08-04] (Realtek Semiconductor Corp.)
S3 InvProtectDrv; C:\Program Files (x86)\Invincea\Enterprise\X64\InvProtectDrv64.sys [34824 2013-07-30] ()
R3 MEIx64; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [99288 2013-11-13] (Intel Corporation)
S3 SboxDrv; C:\Program Files (x86)\Invincea\Enterprise\Sandbox\SboxDrv.sys [202248 2013-07-30] ()
U3 TrueSight; C:\Windows\System32\drivers\TrueSight.sys [28272 2016-06-29] ()
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44568 2015-10-30] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [293216 2015-10-30] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [118112 2015-10-30] (Microsoft Corporation)
U3 idsvc; kein ImagePath
U3 wpcsvc; kein ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-07-12 22:27 - 2016-07-12 22:27 - 00046960 _____ C:\WINDOWS\system32\Drivers\hitmanpro37.sys
2016-07-12 22:21 - 2016-07-12 22:21 - 00000000 ____D C:\Users\marc_m\Downloads\FRST-OlderVersion
2016-07-11 20:56 - 2016-07-11 20:56 - 00000000 ____D C:\Users\marc_m\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2016-07-11 08:38 - 2016-07-11 08:38 - 09226884 _____ C:\Users\marc_m\Downloads\1_Montag (3).pdf
2016-07-08 09:18 - 2016-07-08 09:18 - 07495163 _____ C:\Users\marc_m\Downloads\5_Freitag (1).pdf
2016-07-08 06:53 - 2016-07-08 06:54 - 00640802 _____ C:\Users\marc_m\Desktop\SystemLook.txt
2016-07-08 06:52 - 2016-07-08 06:53 - 00139264 _____ C:\Users\marc_m\Desktop\SystemLook.exe
2016-07-06 19:42 - 2016-07-12 22:21 - 00166557 _____ C:\Users\marc_m\Downloads\Fixlog.txt
2016-07-06 19:42 - 2016-07-06 19:42 - 02870984 _____ (ESET) C:\Users\marc_m\Downloads\esetsmartinstaller_deu.exe
2016-07-06 19:42 - 2016-07-06 19:42 - 00000000 ____D C:\Program Files (x86)\ESET
2016-07-05 19:09 - 2016-07-05 19:09 - 00000000 ____D C:\Program Files\Common Files\DESIGNER
2016-07-05 19:05 - 2016-07-05 19:05 - 00137302 _____ C:\Users\marc_m\Downloads\MicrosoftEasyFix20156.mini.diagcab
2016-07-05 19:05 - 2016-07-05 19:05 - 00000000 ____D C:\Program Files\Microsoft Office
2016-07-05 19:03 - 2016-07-05 19:07 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2016-07-05 19:02 - 2016-07-05 19:02 - 00000000 ____D C:\Program Files\Microsoft Office 15
2016-07-04 21:03 - 2016-07-05 19:03 - 00000000 ____D C:\WINDOWS\System32\Tasks\Leader Technologies
2016-07-04 21:02 - 2016-07-04 21:02 - 00010310 _____ C:\WINDOWS\default.xpb2
2016-07-04 21:02 - 2016-07-04 21:02 - 00000000 ____D C:\Users\marc_m\AppData\Roaming\Leadertech
2016-07-04 20:31 - 2016-07-04 20:31 - 00000000 ____D C:\WINDOWS\system32\GroupPolicy
2016-07-04 20:25 - 2016-07-04 20:25 - 00000000 ____D C:\Users\marc_m\Desktop\Alte Firefox-Daten
2016-07-04 20:18 - 2016-07-04 20:18 - 00001124 _____ C:\Users\Public\Desktop\Revo Uninstaller Pro.lnk
2016-07-04 20:18 - 2016-07-04 20:18 - 00000000 ____D C:\Users\marc_m\AppData\Local\VS Revo Group
2016-07-04 20:18 - 2016-07-04 20:18 - 00000000 ____D C:\ProgramData\VS Revo Group
2016-07-04 20:18 - 2016-07-04 20:18 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller Pro
2016-07-04 20:18 - 2016-07-04 20:18 - 00000000 ____D C:\Program Files\VS Revo Group
2016-07-04 20:18 - 2009-12-30 11:21 - 00031800 _____ (VS Revo Group) C:\WINDOWS\system32\Drivers\revoflt.sys
2016-07-04 20:17 - 2016-07-04 20:17 - 11374528 _____ (VS Revo Group ) C:\Users\marc_m\Downloads\RevoUninProSetup.exe
2016-07-03 20:46 - 2016-07-03 20:46 - 03712064 _____ C:\Users\marc_m\Downloads\adwcleaner_5.201.exe
2016-07-03 20:44 - 2016-07-03 20:44 - 00001188 _____ C:\Users\marc_m\Desktop\mbam.txt
2016-07-03 18:44 - 2016-07-03 18:44 - 00001188 _____ C:\Users\marc_m\Desktop\mbar.txt
2016-07-03 15:05 - 2016-07-03 15:05 - 22851472 _____ (Malwarebytes ) C:\Users\marc_m\Downloads\mbam-setup-2.2.1.1043.exe
2016-07-02 23:20 - 2016-07-02 23:20 - 08647168 _____ C:\Users\marc_m\Downloads\Pulseway_x64.msi
2016-07-02 23:20 - 2016-07-02 23:20 - 08646656 _____ C:\Users\marc_m\Downloads\Pulseway_x86.msi
2016-07-01 21:22 - 2016-07-03 21:10 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2016-07-01 21:13 - 2016-07-01 21:13 - 16563352 _____ (Malwarebytes Corp.) C:\Users\marc_m\Downloads\mbar-1.09.3.1001.exe
2016-07-01 21:06 - 2016-07-01 21:06 - 18447464 _____ (Microsoft Corporation) C:\Users\marc_m\Downloads\MediaCreationTool.exe
2016-07-01 21:06 - 2016-07-01 21:06 - 00000000 ___HD C:\$Windows.~WS
2016-06-30 20:05 - 2016-07-04 20:46 - 00055903 _____ C:\Users\marc_m\Downloads\Addition.txt
2016-06-30 20:04 - 2016-07-12 22:30 - 00031428 _____ C:\Users\marc_m\Downloads\FRST.txt
2016-06-30 20:03 - 2016-07-12 22:30 - 00000000 ____D C:\FRST
2016-06-30 20:03 - 2016-07-12 22:21 - 02390528 _____ (Farbar) C:\Users\marc_m\Downloads\FRST64.exe
2016-06-30 17:23 - 2016-06-30 17:23 - 00001580 _____ C:\Users\marc_m\Downloads\launch (12).ica
2016-06-30 16:55 - 2016-06-30 16:58 - 00000000 ____D C:\Users\marc_m\Desktop\Monatslisten
2016-06-30 16:52 - 2016-06-30 16:57 - 00000000 ____D C:\Users\marc_m\Desktop\Bilder marc
2016-06-29 15:12 - 2016-06-29 15:12 - 00022704 _____ C:\WINDOWS\system32\Drivers\EsgScanner.sys
2016-06-29 14:24 - 2016-06-29 14:24 - 00000000 ____D C:\Users\marc_m\AppData\Local\CEF
2016-06-29 14:04 - 2016-07-11 20:51 - 00004562 _____ C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task
2016-06-29 14:04 - 2016-07-02 16:26 - 00002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2016-06-29 14:04 - 2016-06-29 14:04 - 00002126 _____ C:\Users\Public\Desktop\Acrobat Reader DC.lnk
2016-06-29 13:40 - 2016-06-29 13:54 - 00000000 ____D C:\EEK
2016-06-29 13:38 - 2016-06-29 13:40 - 238934816 _____ C:\Users\marc_m\Downloads\EmsisoftEmergencyKit.exe
2016-06-29 12:49 - 2016-06-29 12:49 - 24207432 _____ C:\Users\marc_m\Downloads\RogueKillerX64.exe
2016-06-29 12:49 - 2016-06-29 12:49 - 00028272 _____ C:\WINDOWS\system32\Drivers\TrueSight.sys
2016-06-29 12:49 - 2016-06-29 12:49 - 00000000 ____D C:\ProgramData\RogueKiller
2016-06-29 12:03 - 2016-06-29 12:03 - 00000000 ____D C:\Users\marc_m\Downloads\mbam-chameleon-3.1.33.0
2016-06-29 12:03 - 2016-06-29 12:03 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-06-29 12:02 - 2016-06-29 12:03 - 06705178 _____ C:\Users\marc_m\Downloads\mbam-chameleon-3.1.33.0.zip
2016-06-29 12:01 - 2016-06-29 12:02 - 00274650 _____ C:\TDSSKiller.3.1.0.9_29.06.2016_12.01.10_log.txt
2016-06-29 12:00 - 2016-06-29 12:01 - 04727984 _____ (Kaspersky Lab ZAO) C:\Users\marc_m\Downloads\tdsskiller.exe
2016-06-29 10:39 - 2016-06-29 10:39 - 00001976 _____ C:\Users\Public\Desktop\HitmanPro.lnk
2016-06-29 10:39 - 2016-06-29 10:39 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HitmanPro
2016-06-29 10:39 - 2016-06-29 10:39 - 00000000 ____D C:\Program Files\HitmanPro
2016-06-28 16:13 - 2016-06-28 16:13 - 00001580 _____ C:\Users\marc_m\Downloads\launch (11).ica
2016-06-28 16:13 - 2016-06-28 16:13 - 00001580 _____ C:\Users\marc_m\Downloads\launch (10).ica
2016-06-28 16:12 - 2016-06-28 16:12 - 00001581 _____ C:\Users\marc_m\Downloads\launch (8).ica
2016-06-28 16:10 - 2016-06-28 16:11 - 46664016 _____ (Citrix Systems, Inc.) C:\Users\marc_m\Downloads\CitrixReceiver (1).exe
2016-06-27 17:47 - 2016-06-27 17:47 - 00000000 ____D C:\Users\marc_m\AppData\Local\PeerDistRepub
2016-06-27 17:46 - 2016-06-27 17:46 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2016-06-27 13:28 - 2016-06-27 13:28 - 00000000 ____H C:\WINDOWS\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2016-06-27 13:11 - 2016-06-27 13:11 - 00896138 _____ C:\Users\marc_m\Documents\Präsentation1.pptx
2016-06-27 10:38 - 2016-06-27 10:38 - 04657056 _____ (Avira Operations GmbH & Co. KG) C:\Users\marc_m\Downloads\avira_de_avprodlbs_5770e5cac4c8c__wsd.exe
2016-06-26 20:24 - 2016-06-26 20:24 - 04439064 _____ (SurfRight B.V.) C:\Users\marc_m\Downloads\hmpalert31.exe
2016-06-26 19:39 - 2016-06-26 19:39 - 00000000 ____D C:\WINDOWS\System32\Tasks\Apple
2016-06-26 19:39 - 2016-06-26 19:39 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud
2016-06-26 19:39 - 2016-06-26 19:39 - 00000000 ____D C:\Program Files (x86)\Apple Software Update
2016-06-26 18:19 - 2016-06-26 18:19 - 00000000 ____D C:\Users\marc_m\AppData\Local\GroupPolicy
2016-06-26 16:40 - 2016-06-26 16:40 - 00000000 ____D C:\Users\marc_m\AppData\Local\Comms
2016-06-26 16:36 - 2016-06-26 16:36 - 00001230 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2016-06-26 16:36 - 2016-06-26 16:36 - 00001218 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2016-06-26 16:36 - 2016-06-26 16:36 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-06-26 16:34 - 2016-06-26 16:35 - 00242344 _____ C:\Users\marc_m\Downloads\Firefox Setup Stub 47.0.exe
2016-06-26 16:33 - 2016-06-27 13:42 - 00000000 ____D C:\Users\marc_m\AppData\Local\MicrosoftEdge
2016-06-26 16:27 - 2016-06-26 16:27 - 00000000 ____D C:\Users\marc_m\AppData\Roaming\Avira
2016-06-26 16:25 - 2016-06-26 16:25 - 00002394 _____ C:\Users\marc_m\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-06-26 16:22 - 2016-06-26 16:22 - 00000000 ____D C:\Users\marc_m\AppData\Local\ActiveSync
2016-06-26 16:21 - 2016-06-26 16:21 - 00000000 ____D C:\Users\marc_m\AppData\Local\Publishers
2016-06-26 16:20 - 2016-07-08 12:59 - 00000000 ____D C:\Users\marc_m\AppData\Local\Packages
2016-06-26 16:20 - 2016-06-26 16:20 - 00000000 ____D C:\Users\marc_m\AppData\Local\TileDataLayer
2016-06-26 16:19 - 2016-06-26 16:19 - 00000020 ___SH C:\Users\marc_m\ntuser.ini
2016-06-26 16:07 - 2016-04-04 17:07 - 00146712 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avipbb.sys
2016-06-26 16:07 - 2016-04-04 17:07 - 00128664 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avgntflt.sys
2016-06-26 16:07 - 2016-04-04 17:07 - 00078208 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avnetflt.sys
2016-06-26 16:07 - 2016-04-04 17:07 - 00035488 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avkmgr.sys
2016-06-26 16:06 - 2016-07-01 21:22 - 00000000 ___DC C:\WINDOWS\Panther
2016-06-26 16:06 - 2016-06-27 10:38 - 00001285 _____ C:\Users\Public\Desktop\Avira Launcher.lnk
2016-06-26 16:06 - 2016-06-27 10:38 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2016-06-26 16:06 - 2016-06-26 16:07 - 00000000 ____D C:\ProgramData\Avira
2016-06-26 16:06 - 2016-06-26 16:07 - 00000000 ____D C:\Program Files (x86)\Avira
2016-06-26 16:06 - 2016-06-26 16:06 - 04657056 _____ (Avira Operations GmbH & Co. KG) C:\Users\marc01.OFFICE\Downloads\avira_de_avprodl_576fe127a836f__wsd.exe
2016-06-26 16:06 - 2016-06-26 16:06 - 00000000 ____D C:\Users\marc01.OFFICE\AppData\Roaming\Mozilla
2016-06-26 16:05 - 2016-06-26 16:05 - 00000000 ____D C:\Windows.old
2016-06-26 16:05 - 2016-06-26 16:05 - 00000000 ____D C:\Users\marc01.OFFICE\AppData\Local\MicrosoftEdge
2016-06-26 16:03 - 2016-06-26 16:03 - 24605696 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 22561256 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 22379008 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 21123320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 19344384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 18674176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 16984576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 13385728 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 13018112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 12128256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 11545088 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 09918976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 07977472 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 07832576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 07474528 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 07200256 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 06973952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 06605504 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 06295552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 05660160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 05502976 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 05323776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 05240960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 05205504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 04896256 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 04775424 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 04759040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 04515264 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 04387680 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupapi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 04268880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupapi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 04074160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 03994624 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 03675512 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 03671040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 03664896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 03590144 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 03585536 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 03428864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 03351040 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 03078144 _____ (Microsoft Corporation) C:\WINDOWS\system32\esent.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 02921880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 02798080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 02755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 02722816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esent.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 02656952 _____ C:\WINDOWS\system32\CoreUIComponents.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 02635776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 02624512 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 02609664 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 02582016 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 02548944 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10warp.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 02444288 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.appcore.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 02403680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 02281472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 02230272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 02195632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10warp.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 02193408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 02168320 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 02152280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 02066432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 02061824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 02000896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.appcore.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01997328 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01996640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 01996288 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActiveSyncProvider.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01946112 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01944576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01902592 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01862008 _____ C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01848072 _____ (Microsoft Corporation) C:\WINDOWS\system32\crypt32.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01819208 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01799680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01797120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01776768 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01730560 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01716736 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRHInproc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01707520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActiveSyncProvider.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01626624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01594416 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01588224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01582080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01575936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01557768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01542816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01536088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\crypt32.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01534464 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationFramework.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01522152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01500160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01445888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SRHInproc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01410560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Http.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01401024 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01399224 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01395712 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01390080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Shell.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01388032 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01387520 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 01372312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01339904 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpsvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01337240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01322248 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01319424 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01317640 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2016-06-26 16:03 - 2016-06-26 16:03 - 01297752 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01239552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01213440 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01211904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Cred.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01185280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LocationFramework.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01184960 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01161120 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01152864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 01141504 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 01139712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01117184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01098240 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01092464 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01089888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 01073152 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01072128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Http.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01056256 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpMapControl.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01054208 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01052160 _____ (Microsoft Corporation) C:\WINDOWS\system32\MsSpellCheckingFacility.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01030416 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2016-06-26 16:03 - 2016-06-26 16:03 - 00990208 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModel.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00989536 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2016-06-26 16:03 - 2016-06-26 16:03 - 00988160 _____ (Microsoft Corporation) C:\WINDOWS\system32\NMAA.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00986976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00984576 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00982016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxPackaging.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00970752 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00965632 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00963072 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00958976 _____ (Microsoft Corporation) C:\WINDOWS\system32\RemoteNaturalLanguage.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00957952 _____ (Microsoft Corporation) C:\WINDOWS\system32\IKEEXT.DLL
2016-06-26 16:03 - 2016-06-26 16:03 - 00957608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00948736 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblAuthManager.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00939520 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapControlCore.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00925064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00890368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxPackaging.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00888320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00881664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00874968 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00870912 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00870400 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00865792 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00859136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00854528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Bluetooth.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00853504 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00848896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00848896 _____ (Microsoft Corporation) C:\WINDOWS\system32\samsrv.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00841216 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00821760 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00821248 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvewiz.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00808288 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00804352 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JpMapControl.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00799744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SRH.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00794624 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00794112 _____ (Microsoft Corporation) C:\WINDOWS\system32\BFE.DLL
2016-06-26 16:03 - 2016-06-26 16:03 - 00792064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00787456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00784896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NMAA.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00784384 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00777728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MsSpellCheckingFacility.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00770640 _____ (Microsoft Corporation) C:\WINDOWS\system32\iuilp.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00765952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00764928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Cred.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00764928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00754664 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00754176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00730344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00725776 _____ (Microsoft Corporation) C:\WINDOWS\system32\SHCore.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00713920 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00712704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RemoteNaturalLanguage.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00711680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapControlCore.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00708608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00707608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00705536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00703840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00694784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdiWiFi.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00693760 _____ (Microsoft Corporation) C:\WINDOWS\system32\internetmail.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00693600 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupEngine.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00690176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00689152 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00688640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Connectivity.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00687616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00686976 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00684544 _____ (Microsoft Corporation) C:\WINDOWS\system32\StructuredQuery.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00682496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00678912 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpprefcl.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00676352 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSDApi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00673280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00667648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00649792 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00649728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00649216 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcsvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00647680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00641536 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00639488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00638816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00638464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00636304 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00630784 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneProviders.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00630784 _____ (Microsoft Corporation) C:\WINDOWS\system32\MessagingDataModel2.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00619296 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10level9.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00617984 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00614400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00613376 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSync.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00610816 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00606720 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00606208 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00604928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00592896 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppContracts.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00592384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00591360 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00587776 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00585728 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00582656 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngccredprov.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00579072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpprefcl.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00577376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00569744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SHCore.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00567808 _____ (Microsoft Corporation) C:\WINDOWS\system32\MBMediaManager.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00565600 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00564224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSDApi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00556032 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00555520 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncController.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00550912 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00550656 _____ (Microsoft Corporation) C:\WINDOWS\system32\directmanipulation.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00546456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00535080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00535040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00534872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2016-06-26 16:03 - 2016-06-26 16:03 - 00530432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\nwifi.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00529920 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00521728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Connectivity.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00521728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StructuredQuery.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00521664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00515072 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00514752 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00513368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10level9.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00511488 _____ (Microsoft Corporation) C:\WINDOWS\system32\newdev.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00504320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00503808 _____ (Microsoft Corporation) C:\WINDOWS\system32\tileobjserver.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00503296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSync.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00501600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupEngine.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00499712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MessagingDataModel2.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00498960 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFCaptureEngine.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00496128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00489984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00485888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\newdev.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00484352 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataSenseHandlers.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00479232 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00471552 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupShim.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00467456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppContracts.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00465760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00461824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00460800 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapConfiguration.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00453472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\directmanipulation.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00451928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFCaptureEngine.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00450560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncController.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00440320 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredProvDataModel.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00438784 _____ (Microsoft Corporation) C:\WINDOWS\system32\AccountsRt.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00436736 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00434688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LogonController.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00431296 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00430312 _____ (Microsoft Corporation) C:\WINDOWS\system32\ws2_32.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00428896 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00417792 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00415232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00414720 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvr.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00413536 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifitask.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00411648 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleacc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00406528 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00406528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00402432 _____ (Microsoft Corporation) C:\WINDOWS\system32\FWPUCLNT.DLL
2016-06-26 16:03 - 2016-06-26 16:03 - 00400896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneDriveSettingSyncProvider.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00395264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlansec.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00393568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\IPSECSVC.DLL
2016-06-26 16:03 - 2016-06-26 16:03 - 00390496 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanapi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00388608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00388384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ws2_32.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00380416 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemEventsBrokerServer.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00379232 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00378208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2016-06-26 16:03 - 2016-06-26 16:03 - 00374008 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00369912 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00361472 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00360480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00358752 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00358400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AccountsRt.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00357216 _____ (Microsoft Corporation) C:\WINDOWS\system32\mswsock.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00356864 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00355840 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00354304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupShim.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00351232 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnr.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00349696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapConfiguration.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00348672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredProvDataModel.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00345600 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00342528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00339968 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorService.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00338432 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncbservice.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00337920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanmsm.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00335712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fastfat.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00334736 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00333824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\portcls.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00332288 _____ (Microsoft Corporation) C:\WINDOWS\system32\polstore.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00331616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00330240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
         

Alt 13.07.2016, 20:48   #28
offmarc
 
tr/crypt.zpack.gen4 nicht erfolgreich entfernt - Standard

tr/crypt.zpack.gen4 nicht erfolgreich entfernt



FRST fortgeführt:
Code:
ATTFilter
2016-06-26 16:03 - 2016-06-26 16:03 - 00328192 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvecpl.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00323072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleacc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00320000 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptngc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00316256 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00315392 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXTaskFactory.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00312160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mswsock.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00307200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00306832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanapi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00303216 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppHost.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00296488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00294752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00293888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00292864 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00291360 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininit.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00291328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\polstore.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00290496 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00289792 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnrSvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00288256 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveui.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00287232 _____ (Microsoft Corporation) C:\WINDOWS\system32\provhandlers.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00285184 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEEventDispatcher.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00279040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ListSvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00278528 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationObjFactory.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00278528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netbt.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00278016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00277856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00269824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FWPUCLNT.DLL
2016-06-26 16:03 - 2016-06-26 16:03 - 00269824 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshostcore.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00267264 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore6.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00261376 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00258912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ufx01000.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\accountaccessor.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00254656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LockAppHost.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00250880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00245760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TextInputFramework.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00241664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptngc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00239616 _____ (Microsoft Corporation) C:\WINDOWS\system32\credprovhost.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00239104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NotificationObjFactory.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\BrokerLib.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00235008 _____ C:\WINDOWS\system32\MTF.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00230400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore6.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00230400 _____ (Microsoft Corporation) C:\WINDOWS\system32\DAFWSD.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00223232 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00219136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VEEventDispatcher.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00217440 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00215040 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00211296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00210432 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmcsp.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00209408 _____ (Microsoft Corporation) C:\WINDOWS\system32\storewuauth.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00207360 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupSvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00204048 _____ (Microsoft Corporation) C:\WINDOWS\system32\rsaenh.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00200192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00199168 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00199168 _____ (Microsoft Corporation) C:\WINDOWS\system32\GnssAdapter.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00193024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credprovhost.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00192000 _____ (Microsoft Corporation) C:\WINDOWS\system32\provisioningcsp.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00190464 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscsvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00190144 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00188256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00185184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00183904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rsaenh.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00181248 _____ (Microsoft Corporation) C:\WINDOWS\system32\shacct.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\BrowserSettingSync.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00176640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.DeviceEncryptionHandlers.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00174592 _____ (Microsoft Corporation) C:\WINDOWS\system32\easwrt.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00174080 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Privacy.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00173056 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmmigrator.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00170848 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkUXBroker.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafBth.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00166400 _____ (Microsoft Corporation) C:\WINDOWS\system32\SubscriptionMgr.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00166400 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00166400 _____ (Microsoft Corporation) C:\WINDOWS\system32\AboveLockAppHost.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00163328 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringservice.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00162816 _____ C:\WINDOWS\SysWOW64\MTF.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00162816 _____ (Microsoft Corporation) C:\WINDOWS\system32\enrollmentapi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00161792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msorcl32.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00161632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00161280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00157184 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcertinst.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidclass.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00151040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00151040 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEStoreEventHandlers.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00148480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dfsc.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\mtxoci.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00145920 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmclient.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Devices.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00141824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\easwrt.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00140800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BrowserSettingSync.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00137728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shacct.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00134656 _____ (Microsoft Corporation) C:\WINDOWS\system32\wificonnapi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00134656 _____ (Microsoft Corporation) C:\WINDOWS\system32\browser.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00133632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00131424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ufxsynopsys.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00131248 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpapi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudDomainJoinDataModelServer.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00129024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AboveLockAppHost.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\httpprxm.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcsps.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEDataLayerHelpers.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00124928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Ndu.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00123392 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdlrecover.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00120320 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsBtSvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\BitLockerDeviceEncryption.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00118624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mtxoci.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00116224 _____ (Microsoft Corporation) C:\WINDOWS\system32\FontProvider.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00115040 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupApi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00111104 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00111064 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptsslp.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00110584 _____ (Microsoft Corporation) C:\WINDOWS\system32\srvcli.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\BdeHdCfgLib.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00104448 _____ (Microsoft Corporation) C:\WINDOWS\system32\BluetoothApis.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00103936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Devices.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00103424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00100232 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmapi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00099680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00097096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptsslp.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00095744 _____ (Microsoft Corporation) C:\WINDOWS\system32\samlib.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00095072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdport.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00093696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00092352 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsNativeApi.V2.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanagerprecheck.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdlrecover.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceEnroller.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00090112 _____ (Microsoft Corporation) C:\WINDOWS\system32\FwRemoteSvr.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00089600 _____ (Microsoft Corporation) C:\WINDOWS\system32\NFCProvisioningPlugin.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsCSP.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00088576 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxSysprep.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00087552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\filecrypt.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapsBtSvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzautoupdate.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAppInstaller.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00086528 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpdbusenum.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00086528 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppCapture.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00084832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupApi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00084480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VEDataLayerHelpers.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\serial.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00083456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputLocaleManager.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00081144 _____ (Microsoft Corporation) C:\WINDOWS\system32\netapi32.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00080896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BluetoothApis.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00080384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SensorsNativeApi.V2.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00079872 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptsvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00079360 _____ (Microsoft Corporation) C:\WINDOWS\system32\adhsvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00078040 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkscli.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcpopkeysrv.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetCfgNotifyObjectHost.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00074752 _____ (Microsoft Corporation) C:\WINDOWS\system32\MosStorage.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00074424 _____ (Microsoft Corporation) C:\WINDOWS\system32\easinvoker.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00073872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srvcli.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00072704 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshost.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00069744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netapi32.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00069632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininetlui.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00069632 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveskybackup.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00069632 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseDesktopAppMgmtCSP.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00067072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbser.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00067072 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc6.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\MosHostClient.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\OnDemandConnRouteHelper.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00065536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininetlui.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\basesrv.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00064000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wshbth.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\UcmCx.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00061440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\samlib.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00059904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MosStorage.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00059392 _____ (Microsoft Corporation) C:\WINDOWS\system32\hmkd.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00058400 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsNativeApi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00058368 _____ (Microsoft Corporation) C:\WINDOWS\system32\browcli.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00058208 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwminit.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00057344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc6.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00056320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wkscli.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00053760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FwRemoteSvr.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00052736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OnDemandConnRouteHelper.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00052224 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00051712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wshbth.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpscript.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00051128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SensorsNativeApi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00050176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MosHostClient.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00048128 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hmkd.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00046784 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00045568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00045568 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00043520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\browcli.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00042496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpscript.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00039424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wfdprov.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00038400 _____ (Microsoft Corporation) C:\WINDOWS\system32\ByteCodeGenerator.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00037376 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00036352 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbauth.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenterprisediagnostics.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00033280 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuautoappupdate.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsdport.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00031232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ByteCodeGenerator.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsdchngr.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbauth.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\mapsupdatetask.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00027648 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManagerShellext.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00026408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsdchngr.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerCookies.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\xinputhid.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00023552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wups.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00022528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerCookies.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00019456 _____ (Microsoft Corporation) C:\WINDOWS\system32\httpprxp.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleacchooks.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00010240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleacchooks.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00002186 _____ C:\WINDOWS\SysWOW64\AppxProvisioning.xml
2016-06-26 16:03 - 2016-06-26 16:03 - 00002186 _____ C:\WINDOWS\system32\AppxProvisioning.xml
2016-06-26 16:02 - 2016-06-26 16:02 - 00002415 _____ C:\Users\marc01.OFFICE\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-06-26 16:02 - 2016-06-26 16:02 - 00000000 ___RD C:\Users\marc01.OFFICE\OneDrive
2016-06-26 16:02 - 2016-06-26 16:02 - 00000000 ____D C:\Users\marc01.OFFICE\AppData\Local\ActiveSync
2016-06-26 16:01 - 2016-06-26 16:01 - 00000000 ____D C:\Users\marc01.OFFICE\AppData\Roaming\ICAClient
2016-06-26 16:01 - 2016-06-26 16:01 - 00000000 ____D C:\Users\marc01.OFFICE\AppData\Roaming\ATI
2016-06-26 16:01 - 2016-06-26 16:01 - 00000000 ____D C:\Users\marc01.OFFICE\AppData\Roaming\Apple Computer
2016-06-26 16:01 - 2016-06-26 16:01 - 00000000 ____D C:\Users\marc01.OFFICE\AppData\Local\Citrix
2016-06-26 16:01 - 2016-06-26 16:01 - 00000000 ____D C:\Users\marc01.OFFICE\AppData\Local\ATI
2016-06-26 16:00 - 2016-06-26 16:02 - 00000000 ____D C:\Users\marc01.OFFICE
2016-06-26 16:00 - 2016-06-26 16:01 - 00000000 ____D C:\Users\marc01.OFFICE\AppData\Local\Packages
2016-06-26 16:00 - 2016-06-26 16:00 - 00000020 ___SH C:\Users\marc01.OFFICE\ntuser.ini
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 _SHDL C:\Users\marc01.OFFICE\Vorlagen
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 _SHDL C:\Users\marc01.OFFICE\Startmenü
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 _SHDL C:\Users\marc01.OFFICE\Netzwerkumgebung
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 _SHDL C:\Users\marc01.OFFICE\Lokale Einstellungen
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 _SHDL C:\Users\marc01.OFFICE\Eigene Dateien
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 _SHDL C:\Users\marc01.OFFICE\Druckumgebung
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 _SHDL C:\Users\marc01.OFFICE\Documents\Eigene Videos
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 _SHDL C:\Users\marc01.OFFICE\Documents\Eigene Musik
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 _SHDL C:\Users\marc01.OFFICE\Documents\Eigene Bilder
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 _SHDL C:\Users\marc01.OFFICE\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 _SHDL C:\Users\marc01.OFFICE\AppData\Local\Verlauf
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 _SHDL C:\Users\marc01.OFFICE\AppData\Local\Anwendungsdaten
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 _SHDL C:\Users\marc01.OFFICE\Anwendungsdaten
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 ____D C:\Users\marc01.OFFICE\AppData\Roaming\Adobe
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 ____D C:\Users\marc01.OFFICE\AppData\Local\VirtualStore
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 ____D C:\Users\marc01.OFFICE\AppData\Local\TileDataLayer
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 ____D C:\Users\marc01.OFFICE\AppData\Local\Publishers
2016-06-26 16:00 - 2016-06-26 15:19 - 00000000 ____D C:\Users\marc01.OFFICE\AppData\Roaming\Media Center Programs
2016-06-26 16:00 - 2016-06-26 15:19 - 00000000 ____D C:\Users\marc01.OFFICE\AppData\Local\Microsoft Help
2016-06-26 16:00 - 2015-12-08 12:49 - 00002122 _____ C:\Users\marc01.OFFICE\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft OneDrive.lnk
2016-06-26 15:59 - 2016-06-26 15:59 - 00008192 _____ C:\WINDOWS\system32\config\userdiff
2016-06-26 15:59 - 2016-06-26 15:58 - 224569024 _____ C:\avira_professional_security_de.exe
2016-06-26 15:57 - 2016-06-26 15:57 - 00000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2016-06-26 15:57 - 2016-06-26 15:57 - 00000000 ____D C:\WINDOWS\SysWOW64\BestPractices
2016-06-26 15:57 - 2016-06-26 15:57 - 00000000 ____D C:\WINDOWS\system32\msmq
2016-06-26 15:57 - 2016-06-26 15:57 - 00000000 ____D C:\WINDOWS\system32\BestPractices
2016-06-26 15:57 - 2016-06-26 15:57 - 00000000 ____D C:\Program Files\Reference Assemblies
2016-06-26 15:57 - 2016-06-26 15:57 - 00000000 ____D C:\Program Files\MSBuild
2016-06-26 15:57 - 2016-06-26 15:57 - 00000000 ____D C:\Program Files (x86)\Reference Assemblies
2016-06-26 15:57 - 2016-06-26 15:57 - 00000000 ____D C:\Program Files (x86)\MSBuild
2016-06-26 15:57 - 2016-06-26 15:57 - 00000000 ____D C:\inetpub
2016-06-26 15:56 - 2015-10-23 18:47 - 00778936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2016-06-26 15:56 - 2015-10-23 18:47 - 00103120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2016-06-26 15:56 - 2015-10-23 18:47 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2016-06-26 15:56 - 2015-10-23 18:46 - 01166520 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2016-06-26 15:56 - 2015-10-23 18:46 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2016-06-26 15:56 - 2015-10-23 18:45 - 00124624 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2016-06-26 15:43 - 2016-06-26 15:43 - 00002405 _____ C:\Users\administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-06-26 15:43 - 2016-06-26 15:43 - 00000000 ___RD C:\Users\administrator\OneDrive
2016-06-26 15:42 - 2016-06-26 15:42 - 00000000 ____D C:\ProgramData\ATI
2016-06-26 15:41 - 2016-06-26 15:41 - 00000000 ____D C:\Users\administrator\AppData\Local\ActiveSync
2016-06-26 15:40 - 2016-06-26 15:40 - 00001045 _____ C:\Users\administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Optionale Features.lnk
2016-06-26 15:40 - 2016-06-26 15:40 - 00000000 ____D C:\Users\administrator\AppData\Local\Publishers
2016-06-26 15:40 - 2015-10-29 19:43 - 05739520 _____ (Microsoft Corporation) C:\WINDOWS\system32\prm0009.dll
2016-06-26 15:40 - 2015-10-29 19:43 - 02629632 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsLexicons0009.dll
2016-06-26 15:40 - 2015-10-29 19:41 - 02629632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsLexicons0009.dll
2016-06-26 15:40 - 2015-10-29 19:25 - 06359040 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData0009.dll
2016-06-26 15:40 - 2015-10-29 19:24 - 04847616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData0009.dll
2016-06-26 15:39 - 2016-06-26 15:58 - 00000000 ____D C:\Users\administrator\AppData\Local\Packages
2016-06-26 15:39 - 2016-06-26 15:39 - 00003654 _____ C:\WINDOWS\System32\Tasks\CreateExplorerShellUnelevatedTask
2016-06-26 15:39 - 2016-06-26 15:39 - 00000020 ___SH C:\Users\administrator\ntuser.ini
2016-06-26 15:39 - 2016-06-26 15:39 - 00000000 ____D C:\Users\administrator\AppData\Local\TileDataLayer
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default\Vorlagen
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default\Startmenü
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default\Netzwerkumgebung
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default\Lokale Einstellungen
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default\Eigene Dateien
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default\Druckumgebung
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Videos
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Musik
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Bilder
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default\AppData\Local\Verlauf
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default\AppData\Local\Anwendungsdaten
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default\Anwendungsdaten
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Videos
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Musik
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Bilder
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default User\AppData\Local\Verlauf
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default User\AppData\Local\Anwendungsdaten
2016-06-26 15:27 - 2016-06-26 15:27 - 00022960 _____ C:\WINDOWS\system32\emptyregdb.dat
2016-06-26 15:19 - 2016-06-26 15:19 - 00001576 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2016-06-26 15:19 - 2016-06-26 15:19 - 00000000 ____D C:\Users\Default\AppData\Roaming\Media Center Programs
2016-06-26 15:19 - 2016-06-26 15:19 - 00000000 ____D C:\Users\Default\AppData\Local\Microsoft Help
2016-06-26 15:19 - 2016-06-26 15:19 - 00000000 ____D C:\Users\Default User\AppData\Roaming\Media Center Programs
2016-06-26 15:19 - 2016-06-26 15:19 - 00000000 ____D C:\Users\Default User\AppData\Local\Microsoft Help
2016-06-26 15:15 - 2016-06-26 15:15 - 00000000 ____D C:\Program Files\Common Files\SpeechEngines
2016-06-26 15:12 - 2016-07-12 22:29 - 02086244 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2016-06-26 15:12 - 2016-07-04 20:27 - 00000000 ____D C:\Users\marc01
2016-06-26 15:12 - 2016-06-30 15:06 - 00000000 ____D C:\Users\marc_m
2016-06-26 15:12 - 2016-06-26 15:43 - 00000000 ____D C:\Users\administrator
2016-06-26 15:12 - 2016-06-26 15:12 - 01989310 _____ C:\WINDOWS\SysWOW64\PerfStringBackup.INI
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\marc_m\Vorlagen
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\marc_m\Startmenü
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\marc_m\Netzwerkumgebung
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\marc_m\Lokale Einstellungen
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\marc_m\Eigene Dateien
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\marc_m\Druckumgebung
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\marc_m\Documents\Eigene Videos
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\marc_m\Documents\Eigene Musik
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\marc_m\Documents\Eigene Bilder
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\marc_m\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\marc_m\AppData\Local\Verlauf
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\marc_m\AppData\Local\Anwendungsdaten
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\marc_m\Anwendungsdaten
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\administrator\Vorlagen
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\administrator\Startmenü
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\administrator\Netzwerkumgebung
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\administrator\Lokale Einstellungen
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\administrator\Eigene Dateien
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\administrator\Druckumgebung
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\administrator\Documents\Eigene Videos
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\administrator\Documents\Eigene Musik
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\administrator\Documents\Eigene Bilder
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\administrator\AppData\Local\Verlauf
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\administrator\AppData\Local\Anwendungsdaten
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\administrator\Anwendungsdaten
2016-06-26 15:10 - 2016-06-26 16:06 - 00000000 ____D C:\ProgramData\Package Cache
2016-06-26 15:10 - 2016-06-26 15:10 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Catalyst Control Center
2016-06-26 15:10 - 2016-06-26 15:10 - 00000000 ____D C:\Program Files\ATI Technologies
2016-06-26 15:10 - 2016-06-26 15:10 - 00000000 ____D C:\Program Files (x86)\ATI Technologies
2016-06-26 15:09 - 2016-06-26 15:09 - 00000000 ____H C:\WINDOWS\system32\Drivers\Msft_Kernel_TeeDriverx64_01011.Wdf
2016-06-26 15:09 - 2016-06-26 15:09 - 00000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2016-06-26 15:09 - 2016-06-26 15:09 - 00000000 ____D C:\Program Files\Realtek
2016-06-26 15:09 - 2016-06-26 15:09 - 00000000 ____D C:\Program Files\Common Files\ATI Technologies
2016-06-26 15:09 - 2016-06-26 15:09 - 00000000 ____D C:\Program Files\AMD
2016-06-26 15:09 - 2016-06-26 15:09 - 00000000 ____D C:\AMD
2016-06-26 15:09 - 2016-06-26 15:09 - 00000000 _____ C:\WINDOWS\ativpsrm.bin
2016-06-26 14:41 - 2016-06-26 15:28 - 00018069 _____ C:\WINDOWS\diagerr.xml
2016-06-26 14:41 - 2016-06-26 15:28 - 00017148 _____ C:\WINDOWS\diagwrn.xml
2016-06-26 14:38 - 2016-06-26 14:38 - 00000000 ____D C:\Users\administrator\AppData\Local\GWX
2016-06-26 14:20 - 2016-06-26 14:20 - 00000000 ____D C:\Users\administrator\AppData\Roaming\Avira
2016-06-26 14:19 - 2016-06-26 14:19 - 00000000 ____D C:\Program Files\Common Files\AV
2016-06-26 14:19 - 2016-04-04 16:37 - 00141376 _____ (Avira GmbH) C:\WINDOWS\system32\Drivers\avfwot.sys
2016-06-26 14:19 - 2016-04-04 16:37 - 00114608 _____ (Avira GmbH) C:\WINDOWS\system32\Drivers\avfwim.sys
2016-06-26 12:58 - 2016-06-26 15:58 - 224569024 _____ C:\Users\administrator\Downloads\avira_professional_security_de.exe
2016-06-26 12:04 - 2016-06-26 12:04 - 00000000 __SHD C:\Users\administrator\AppData\Local\EmieUserList
2016-06-26 12:04 - 2016-06-26 12:04 - 00000000 __SHD C:\Users\administrator\AppData\Local\EmieSiteList
2016-06-26 12:04 - 2016-06-26 12:04 - 00000000 ____D C:\Users\administrator\AppData\Roaming\Intel Corporation
2016-06-26 12:03 - 2016-06-26 12:03 - 00117240 _____ C:\Users\administrator\AppData\Local\GDIPFONTCACHEV1.DAT
2016-06-26 12:03 - 2016-06-26 12:03 - 00000000 ____D C:\Users\administrator\AppData\Roaming\FLEXnet
2016-06-26 12:03 - 2016-06-26 12:03 - 00000000 ____D C:\Users\administrator\AppData\Roaming\ATI
2016-06-26 12:03 - 2016-06-26 12:03 - 00000000 ____D C:\Users\administrator\AppData\Local\ATI
2016-06-26 11:47 - 2016-06-26 11:47 - 00000959 _____ C:\WINDOWS\system32\Drivers\etc\hosts.txt
2016-06-26 11:15 - 2016-06-26 11:15 - 00000000 _____ C:\autoexec.bat
2016-06-26 11:10 - 2016-06-26 11:10 - 03482800 _____ (Enigma Software Group USA, LLC.) C:\Users\marc_m\Downloads\SpyHunter-Installer.exe
2016-06-24 12:28 - 2016-06-24 12:28 - 00000074 _____ C:\WINDOWS\SysWOW64\EN_161857776.html
2016-06-24 12:28 - 2016-06-24 12:28 - 00000074 _____ C:\WINDOWS\SysWOW64\EN_161848416.html
2016-06-24 12:28 - 2016-06-24 12:28 - 00000072 _____ C:\WINDOWS\SysWOW64\EN_161879803.html
2016-06-24 12:28 - 2016-06-24 12:28 - 00000072 _____ C:\WINDOWS\SysWOW64\EN_161858696.html
2016-06-24 12:28 - 2016-06-24 12:28 - 00000072 _____ C:\WINDOWS\SysWOW64\EN_161854765.html
2016-06-24 12:28 - 2016-06-24 12:28 - 00000072 _____ C:\WINDOWS\SysWOW64\EN_161854048.html
2016-06-24 12:28 - 2016-06-24 12:28 - 00000072 _____ C:\WINDOWS\SysWOW64\EN_161849336.html
2016-06-24 12:28 - 2016-06-24 12:28 - 00000072 _____ C:\WINDOWS\SysWOW64\EN_161846294.html
2016-06-24 12:28 - 2016-06-24 12:28 - 00000072 _____ C:\WINDOWS\SysWOW64\EN_161845592.html
2016-06-24 12:28 - 2016-06-24 12:28 - 00000072 _____ C:\WINDOWS\SysWOW64\EN_161844750.html
2016-06-24 12:28 - 2016-06-24 12:28 - 00000072 _____ C:\WINDOWS\SysWOW64\EN_161844032.html
2016-06-24 12:28 - 2016-06-24 12:28 - 00000072 _____ C:\WINDOWS\SysWOW64\EN_161831396.html
2016-06-24 12:28 - 2016-06-24 12:28 - 00000072 _____ C:\WINDOWS\SysWOW64\EN_161830585.html
2016-06-24 12:27 - 2016-07-06 22:42 - 00000000 ____D C:\WINDOWS\SysWOW64\_TSpm
2016-06-24 12:27 - 2016-06-24 12:27 - 04398324 _____ (Update) C:\WINDOWS\SysWOW64\de1.exe
2016-06-24 12:27 - 2016-06-24 12:27 - 00000072 _____ C:\WINDOWS\SysWOW64\EN_161820757.html
2016-06-24 12:27 - 2016-06-24 12:27 - 00000072 _____ C:\WINDOWS\SysWOW64\de_161819961.html
2016-06-24 10:24 - 2016-06-24 10:24 - 00901447 _____ C:\Users\marc_m\Documents\Bild marc.pptx
2016-06-17 15:21 - 2016-06-17 15:21 - 00000000 ____D C:\Users\marc_m\AppData\Local\GWX
2016-06-15 02:05 - 2016-05-27 15:06 - 00265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\centel.dll
2016-06-15 02:04 - 2016-05-20 23:45 - 00968704 _____ (Microsoft Corporation) C:\WINDOWS\system32\MsSpellCheckingFacility.exe
2016-06-15 02:04 - 2016-05-20 23:07 - 01359360 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmlmedia.dll
2016-06-15 02:04 - 2016-05-20 23:07 - 01155072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmlmedia.dll

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-07-12 22:29 - 2016-04-27 07:13 - 00888192 _____ C:\WINDOWS\system32\perfh007.dat
2016-07-12 22:29 - 2016-04-27 07:13 - 00197276 _____ C:\WINDOWS\system32\perfc007.dat
2016-07-12 22:29 - 2015-10-30 09:21 - 00000000 ____D C:\WINDOWS\INF
2016-07-12 22:28 - 2015-05-07 16:57 - 00000000 ____D C:\WINDOWS\CryptoGuard
2016-07-12 22:28 - 2014-07-27 21:03 - 00000000 ___RD C:\Users\marc_m\Dropbox
2016-07-12 22:27 - 2016-02-27 16:07 - 00001106 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2016-07-12 22:26 - 2016-03-29 10:25 - 00005004 _____ C:\WINDOWS\System32\Tasks\WSCEAA
2016-07-12 22:23 - 2016-04-27 07:48 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2016-07-12 22:23 - 2016-04-26 22:44 - 00370728 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2016-07-12 22:23 - 2015-10-30 08:28 - 00524288 ___SH C:\WINDOWS\system32\config\BBI
2016-07-12 22:23 - 2014-07-26 13:41 - 00000120 _____ C:\WINDOWS\system32\config\netlogon.ftl
2016-07-12 22:22 - 2016-06-08 13:46 - 00271360 _____ C:\Users\marc_m\Documents\archive_new.pst
2016-07-12 22:22 - 2014-07-26 18:31 - 00000000 ____D C:\ProgramData\TEMP
2016-07-12 22:21 - 2014-07-26 18:51 - 00000000 ____D C:\Users\marc_m\AppData\LocalLow\Temp
2016-07-12 22:17 - 2016-02-27 16:07 - 00001110 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2016-07-12 18:03 - 2015-07-08 09:39 - 00000000 ____D C:\Users\marc_m\Desktop\marc
2016-07-12 15:18 - 2014-07-26 14:06 - 00000000 ____D C:\Users\marc_m\AppData\Local\CrashDumps
2016-07-11 20:57 - 2014-07-26 20:26 - 00000000 ____D C:\Users\marc_m\AppData\Roaming\Dropbox
2016-07-10 15:27 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\AppReadiness
2016-07-09 13:01 - 2015-10-30 09:24 - 00000000 ___HD C:\Program Files\WindowsApps
2016-07-08 09:53 - 2014-07-26 20:55 - 00000000 ____D C:\Users\marc_m\Desktop\Presse
2016-07-06 09:12 - 2010-12-13 13:38 - 00002279 _____ C:\Users\marc_m\AppData\Roaming\SAS7_000.DAT
2016-07-05 19:09 - 2015-10-30 09:24 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2016-07-05 19:09 - 2015-10-30 09:24 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2016-07-05 19:05 - 2014-07-26 19:30 - 00000000 ____D C:\Users\marc_m\AppData\Local\ElevatedDiagnostics
2016-07-05 19:01 - 2014-07-11 17:05 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2016-07-04 21:37 - 2014-07-26 18:34 - 00000000 ____D C:\Program Files (x86)\ELOoffice
2016-07-04 20:59 - 2014-07-27 20:47 - 00008608 _____ C:\WINDOWS\SysWOW64\sx_p2d.tlb
2016-07-04 20:33 - 2015-05-07 16:57 - 00000000 ____D C:\ProgramData\HitmanPro.Alert
2016-07-04 20:31 - 2014-07-26 17:58 - 00000000 ____D C:\AdwCleaner
2016-07-04 20:31 - 2014-07-26 13:43 - 00002412 __RSH C:\ProgramData\ntuser.pol
2016-07-03 15:30 - 2015-10-30 09:11 - 00000000 ____D C:\WINDOWS\CbsTemp
2016-07-01 10:02 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\LiveKernelReports
2016-06-30 20:07 - 2014-07-26 19:39 - 00000000 ____D C:\Users\marc_m\AppData\Local\Mozilla
2016-06-30 17:03 - 2014-07-26 20:38 - 00000000 ____D C:\Users\marc_m\Desktop\Geran
2016-06-29 14:24 - 2014-07-26 19:29 - 00000000 ____D C:\Users\marc_m\AppData\Local\Adobe
2016-06-29 14:04 - 2014-07-26 18:32 - 00000000 ____D C:\Program Files (x86)\Adobe
2016-06-29 14:03 - 2014-07-26 18:19 - 00000000 ____D C:\ProgramData\Adobe
2016-06-29 13:09 - 2014-07-26 18:22 - 00000000 ____D C:\ProgramData\InstallShield
2016-06-26 20:26 - 2015-05-07 16:57 - 00000000 ____D C:\Program Files (x86)\HitmanPro.Alert
2016-06-26 20:25 - 2015-05-07 16:57 - 00880336 _____ (SurfRight B.V.) C:\WINDOWS\SysWOW64\hmpalert.dll
2016-06-26 20:25 - 2015-05-07 16:57 - 00826576 _____ (SurfRight B.V.) C:\WINDOWS\system32\hmpalert.dll
2016-06-26 20:25 - 2015-05-07 16:57 - 00175472 _____ (SurfRight B.V.) C:\WINDOWS\system32\Drivers\hmpalert.sys
2016-06-26 20:25 - 2015-05-07 16:57 - 00080424 _____ (SurfRight B.V.) C:\WINDOWS\system32\Drivers\hmpnet.sys
2016-06-26 19:39 - 2010-11-14 14:35 - 00002535 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2016-06-26 16:36 - 2014-07-26 18:43 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-06-26 16:25 - 2014-07-26 18:52 - 00000000 ___RD C:\Users\marc_m\OneDrive
2016-06-26 16:23 - 2015-06-15 11:12 - 00000000 ____D C:\Users\marc_m\AppData\Local\Dropbox
2016-06-26 16:20 - 2016-04-27 07:55 - 00000000 __RHD C:\Users\Public\AccountPictures
2016-06-26 16:06 - 2015-10-30 09:24 - 00028672 _____ C:\WINDOWS\system32\config\BCD-Template
2016-06-26 16:04 - 2016-04-27 07:34 - 00000000 ____D C:\Program Files\Windows Journal
2016-06-26 16:04 - 2015-10-30 09:24 - 00015703 _____ C:\WINDOWS\system32\OEMDefaultAssociations.xml
2016-06-26 16:04 - 2015-10-30 09:24 - 00000000 ___SD C:\WINDOWS\system32\DiagSvcs
2016-06-26 16:04 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2016-06-26 16:04 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\system32\appraiser
2016-06-26 16:04 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\Provisioning
2016-06-26 16:04 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\bcastdvr
2016-06-26 16:03 - 2016-04-27 07:48 - 02718208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2016-06-26 15:57 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\SysWOW64\MUI
2016-06-26 15:57 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\SysWOW64\inetsrv
2016-06-26 15:57 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\system32\MUI
2016-06-26 15:57 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\system32\inetsrv
2016-06-26 15:57 - 2015-10-30 09:19 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqsnap.dll
2016-06-26 15:57 - 2015-10-30 09:19 - 00266240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa.dll
2016-06-26 15:57 - 2015-10-30 09:19 - 00168960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iisRtl.dll
2016-06-26 15:57 - 2015-10-30 09:19 - 00096768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa.tlb
2016-06-26 15:57 - 2015-10-30 09:19 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa30.tlb
2016-06-26 15:57 - 2015-10-30 09:19 - 00055808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa20.tlb
2016-06-26 15:57 - 2015-10-30 09:19 - 00051200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\admwprox.dll
2016-06-26 15:57 - 2015-10-30 09:19 - 00037376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa10.tlb
2016-06-26 15:57 - 2015-10-30 09:19 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ahadmin.dll
2016-06-26 15:57 - 2015-10-30 09:19 - 00017408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iisreset.exe
2016-06-26 15:57 - 2015-10-30 09:19 - 00014848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqcertui.dll
2016-06-26 15:57 - 2015-10-30 09:19 - 00011264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wamregps.dll
2016-06-26 15:57 - 2015-10-30 09:19 - 00010240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iisrstap.dll
2016-06-26 15:57 - 2015-10-30 09:19 - 00009096 _____ C:\WINDOWS\SysWOW64\msmqtrc.mof
2016-06-26 15:57 - 2015-10-30 09:18 - 00813056 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqsnap.dll
2016-06-26 15:57 - 2015-10-30 09:18 - 00564224 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqutil.dll
2016-06-26 15:57 - 2015-10-30 09:18 - 00229888 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqrt.dll
2016-06-26 15:57 - 2015-10-30 09:18 - 00202240 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisRtl.dll
2016-06-26 15:57 - 2015-10-30 09:18 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mqac.sys
2016-06-26 15:57 - 2015-10-30 09:18 - 00130048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqlogmgr.dll
2016-06-26 15:57 - 2015-10-30 09:18 - 00096768 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa.tlb
2016-06-26 15:57 - 2015-10-30 09:18 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa30.tlb
2016-06-26 15:57 - 2015-10-30 09:18 - 00056320 _____ (Microsoft Corporation) C:\WINDOWS\system32\admwprox.dll
2016-06-26 15:57 - 2015-10-30 09:18 - 00055808 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa20.tlb
2016-06-26 15:57 - 2015-10-30 09:18 - 00053248 _____ (Microsoft Corporation) C:\WINDOWS\system32\ahadmin.dll
2016-06-26 15:57 - 2015-10-30 09:18 - 00037376 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa10.tlb
2016-06-26 15:57 - 2015-10-30 09:18 - 00019456 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisreset.exe
2016-06-26 15:57 - 2015-10-30 09:18 - 00018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqcertui.dll
2016-06-26 15:57 - 2015-10-30 09:18 - 00015360 _____ (Microsoft Corporation) C:\WINDOWS\system32\wamregps.dll
2016-06-26 15:57 - 2015-10-30 09:18 - 00013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisrstap.dll
2016-06-26 15:56 - 2015-10-30 09:19 - 00562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqutil.dll
2016-06-26 15:56 - 2015-10-30 09:19 - 00161792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqrt.dll
2016-06-26 15:56 - 2015-10-30 09:18 - 01417728 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqqm.dll
2016-06-26 15:56 - 2015-10-30 09:18 - 00317440 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa.dll
2016-06-26 15:56 - 2015-10-30 09:18 - 00052736 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqbkup.exe
2016-06-26 15:56 - 2015-10-30 09:18 - 00026624 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqsvc.exe
2016-06-26 15:56 - 2015-10-30 09:18 - 00009096 _____ C:\WINDOWS\system32\msmqtrc.mof
2016-06-26 15:41 - 2016-04-27 07:19 - 00000000 ____D C:\WINDOWS\OCR
2016-06-26 15:33 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\appcompat
2016-06-26 15:30 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\rescache
2016-06-26 15:29 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\system32\WinBioDatabase
2016-06-26 15:29 - 2015-10-30 09:24 - 00000000 ____D C:\Program Files\Windows NT
2016-06-26 15:28 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\Registration
2016-06-26 15:27 - 2016-02-27 16:07 - 00004216 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2016-06-26 15:27 - 2016-02-27 16:07 - 00003964 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2016-06-26 15:27 - 2015-10-30 09:24 - 00000000 __RSD C:\WINDOWS\Media
2016-06-26 15:27 - 2015-10-30 09:24 - 00000000 __RHD C:\Users\Public\Libraries
2016-06-26 15:21 - 2015-10-30 09:24 - 00000000 ___SD C:\WINDOWS\Downloaded Program Files
2016-06-26 15:21 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2016-06-26 15:21 - 2015-10-30 08:28 - 00032768 ___SH C:\WINDOWS\system32\config\ELAM
2016-06-26 15:21 - 2015-06-24 15:07 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2016-06-26 15:21 - 2015-06-15 11:06 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2016-06-26 15:21 - 2015-05-07 16:57 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HitmanPro.Alert
2016-06-26 15:21 - 2015-01-13 18:26 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2016-06-26 15:21 - 2014-07-27 20:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook Shutdown Addin
2016-06-26 15:21 - 2014-07-27 20:37 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dragon NaturallySpeaking 12.5
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ___SD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice.org 3.2
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Roxio Creator DE
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PantsOff
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ELOoffice
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Color Printer Driver (DEMO)
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon iP4900 series Manual
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon iP4900 series Benutzerregistrierung
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon iP4900 series
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Broadcom
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Anti-Dupe for Microsoft Outlook
2016-06-26 15:21 - 2014-07-26 13:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Orlogix Transfer MyPC
2016-06-26 15:21 - 2014-07-11 17:03 - 00000000 ____D C:\Program Files (x86)\Dell Backup and Recovery
2016-06-26 15:21 - 2014-07-11 17:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dell
2016-06-26 15:21 - 2014-07-11 16:53 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2016-06-26 15:19 - 2009-07-14 05:20 - 00000000 ____D C:\Users\Default.migrated
2016-06-26 15:16 - 2016-04-27 07:13 - 00000000 ____D C:\WINDOWS\SysWOW64\sysprep
2016-06-26 15:16 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\SysWOW64\migwiz
2016-06-26 15:16 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\SysWOW64\IME
2016-06-26 15:16 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\system32\oobe
2016-06-26 15:16 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\system32\IME
2016-06-26 15:16 - 2014-07-26 18:31 - 00000000 ___HD C:\WINDOWS\SysWOW64\CanonIJ Uninstaller Information
2016-06-26 15:16 - 2014-07-26 18:31 - 00000000 ____D C:\WINDOWS\SysWOW64\spool
2016-06-26 15:15 - 2016-04-27 07:13 - 00000000 ____D C:\WINDOWS\DigitalLocker
2016-06-26 15:15 - 2015-10-30 09:24 - 00000000 __SHD C:\Program Files\Windows Sidebar
2016-06-26 15:15 - 2015-10-30 09:24 - 00000000 __SHD C:\Program Files (x86)\Windows Sidebar
2016-06-26 15:15 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\schemas
2016-06-26 15:15 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\PolicyDefinitions
2016-06-26 15:15 - 2014-07-27 12:17 - 00000000 ____D C:\WINDOWS\system32\appmgmt
2016-06-26 15:15 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dell ControlPoint
2016-06-26 15:15 - 2014-07-11 17:48 - 00000000 ____D C:\Program Files (x86)\Intel
2016-06-26 15:15 - 2010-11-21 09:00 - 00000000 ___RD C:\Users\Public\Recorded TV
2016-06-26 15:15 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files\DVD Maker
2016-06-26 15:13 - 2016-03-22 14:08 - 00000000 ____D C:\Users\marc_m\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Amazon
2016-06-26 15:13 - 2014-07-26 21:08 - 00000000 ____D C:\Users\marc_m\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ABF software
2016-06-26 15:11 - 2015-10-30 08:28 - 00000000 ____D C:\WINDOWS\system32\Sysprep
2016-06-26 14:45 - 2009-07-14 06:45 - 00031088 ____H C:\WINDOWS\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-06-26 14:45 - 2009-07-14 06:45 - 00031088 ____H C:\WINDOWS\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-06-26 14:42 - 2016-04-27 09:16 - 00000000 ___HD C:\$WINDOWS.~BT
2016-06-26 12:03 - 2014-07-26 19:40 - 00000000 ____D C:\Users\marc_m\AppData\Local\OXSTORE2
2016-06-26 12:03 - 2014-07-26 18:51 - 00000000 ____D C:\Users\administrator\AppData\Roaming\Apple Computer
2016-06-26 11:14 - 2014-07-26 18:35 - 00000000 ____D C:\Program Files (x86)\Google
2016-06-26 10:59 - 2014-07-26 13:11 - 00000000 ____D C:\ProgramData\softthinks
2016-06-26 10:47 - 2015-06-24 15:07 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2016-06-26 10:47 - 2014-07-26 18:43 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2016-06-26 10:39 - 2016-03-22 18:13 - 00000000 ____D C:\Program Files\paint.net
2016-06-15 03:10 - 2014-07-27 21:38 - 00000000 ____D C:\WINDOWS\system32\MRT
2016-06-15 03:03 - 2014-07-27 21:38 - 142482544 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2016-06-14 20:33 - 2015-10-30 09:26 - 00828408 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2016-06-14 20:33 - 2015-10-30 09:26 - 00176632 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-08-08 21:14 - 2014-08-08 21:14 - 0000421 _____ () C:\Users\marc_m\AppData\Roaming\1_and_1_redirect.xml
2014-07-28 12:30 - 2014-07-28 12:30 - 0000093 _____ () C:\Users\marc_m\AppData\Roaming\ARCompanion.log
2010-12-13 13:38 - 2016-07-06 09:12 - 0002279 _____ () C:\Users\marc_m\AppData\Roaming\SAS7_000.DAT
2012-12-12 17:55 - 2014-06-10 18:41 - 0007593 _____ () C:\Users\marc_m\AppData\Local\Resmon.ResmonCfg
2015-06-07 10:39 - 2015-06-10 03:22 - 0716800 _____ () C:\ProgramData\excalibur.db

Einige Dateien in TEMP:
====================
C:\Users\marc_m\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-07-07 07:28

==================== Ende von FRST.txt ============================
         
addition:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 10-07-2016 01
durchgeführt von marc_m (2016-07-12 22:32:02)
Gestartet von C:\Users\marc_m\Downloads
Windows 10 Pro Version 1511 (X64) (2016-06-26 13:33:01)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-859665082-2199905478-70735853-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-859665082-2199905478-70735853-503 - Limited - Disabled)
Gast (S-1-5-21-859665082-2199905478-70735853-501 - Limited - Disabled)
marc_m (S-1-5-21-859665082-2199905478-70735853-1002 - Administrator - Enabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avira Antivirus (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Aastra 100 TAPI (HKLM\...\Aastra 100 TAPI) (Version: 1.315.30 - Aastra Telecom Schweiz AG)
ABF Outlook Backup (HKLM-x32\...\{1C17D085-9134-4D61-BC83-46DF08CE30F7}) (Version: 3.2.1.63 - ABF software, Inc.)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.016.20045 - Adobe Systems Incorporated)
Adobe DNG Codec (HKLM-x32\...\Adobe DNG Codec) (Version: 2.0.0.0 - Adobe Systems Incorporated)
Amazon Kindle (HKU\S-1-5-21-823518204-1454471165-839522115-1117\...\Amazon Kindle) (Version: 1.15.0.43061 - Amazon)
AMD Catalyst Control Center (HKLM-x32\...\WUCCCApp) (Version: 1.00.0000 - AMD)
AMD Catalyst Install Manager (HKLM\...\{100E94A6-F85A-E828-9EE3-C1DD14706B6A}) (Version: 3.0.855.0 - Advanced Micro Devices, Inc.)
Anti-Dupe for Microsoft Outlook (HKLM-x32\...\Anti-Dupe for Microsoft Outlook) (Version: 2.0 - Lookout Software, Ltd.)
Apple Application Support (32-Bit) (HKLM-x32\...\{26356515-5821-40FA-9C3D-9785052A1062}) (Version: 4.3.1 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{C2651553-6CA3-4822-B2E6-BC4ACA6E0EA2}) (Version: 4.3.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{2E4AF2A6-50EA-4260-9BA4-5E582D11879A}) (Version: 9.3.0.15 - Apple Inc.)
Apple Mobile Device Support (HKLM-x32\...\{18D47FA1-0440-48D3-A7E0-DA09537FF471}) (Version: 7.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{56EC47AA-5813-4FF6-8E75-544026FBEA83}) (Version: 2.2.0.150 - Apple Inc.)
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.17.273 - Avira Operations GmbH & Co. KG)
Avira Launcher (HKLM-x32\...\{3d9e0476-943f-4962-99dc-b9c937a43840}) (Version: 1.1.65.9690 - Avira Operations GmbH & Co. KG)
Avira Launcher (x32 Version: 1.1.65.9690 - Avira Operations GmbH & Co. KG) Hidden
Avira Management Console Agent (HKLM-x32\...\{F3493E2F-B147-4EDD-9AE2-5DEDB8776232}) (Version:  - Avira Operations GmbH & Co. KG)
Bonjour (HKLM-x32\...\{79155F2B-9895-49D7-8612-D92580E0DE5B}) (Version: 3.0.0.10 - Apple Inc.)
Broadcom NetXtreme-I Netlink Driver and Management Installer (HKLM-x32\...\{2E98C5B7-D64C-4D7E-BFC3-A7D078569F28}) (Version: 12.25.02 - Broadcom Corporation)
Canon iP4900 series Benutzerregistrierung (HKLM-x32\...\Canon iP4900 series Benutzerregistrierung) (Version:  - )
Canon iP4900 series On-screen Manual (HKLM-x32\...\Canon iP4900 series On-screen Manual) (Version:  - )
Canon iP4900 series Printer Driver (HKLM-x32\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_iP4900_series) (Version:  - )
Citrix Receiver (HKLM-x32\...\CitrixOnlinePluginPackWeb) (Version: 14.3.0.5014 - Citrix Systems, Inc.)
Color Printer Driver (DEMO) (HKLM-x32\...\{6B76B9F9-4FE9-4C85-9FC3-BFA38282C59A}) (Version: 13.02 - Black Ice Software LLC)
Color Printer Driver (DEMO) (x32 Version: 6.00.000 - Black Ice Software LLC) Hidden
Custom (Version: 01.00.00.002 - Wave Systems Corp.) Hidden
Dell Backup and Recovery - Support Software (HKLM-x32\...\{A9668246-FB70-4103-A1E3-66C9BC2EFB49}) (Version: 1.7.1.2 - Dell Inc.)
Dell Backup and Recovery (HKLM-x32\...\{0ED7EE95-6A97-47AA-AD73-152C08A15B04}) (Version: 1.7.1.2 - Dell Inc.)
Dell Client System Update (HKLM-x32\...\{04566294-A6B6-4462-9721-031073EB3694}) (Version: 1.3.0 - Dell Inc.)
Dell Data Protection | Access (HKLM\...\{ABBA2EA4-740E-4052-902B-9CA70B081E3F}) (Version: 2.3.00001.021 - Dell Inc.)
Dell Digital Delivery (HKLM-x32\...\{D850CB7E-72BC-4510-BA4F-48932BFAB295}) (Version: 2.9.901.0 - Dell Products, LP)
Dell Edoc Viewer (HKLM\...\{8EBA8727-ADC2-477B-9D9A-1A1836BE4E05}) (Version: 1.0.0 - Dell Inc)
Dell Protected Workspace (HKLM-x32\...\{E2CAA395-66B3-4772-85E3-6134DBAB244E}) (Version: 2.3.15835 - Invincea, Inc.)
DellAccess (Version: 01.03.00.046 - Wave Systems Corp.) Hidden
Document Manager Lite (x32 Version: 06.09.00.159 - Ihr Firmenname) Hidden
Dragon NaturallySpeaking 12 (HKLM-x32\...\{D5D422B9-6976-4E98-8DDF-9632CB515D7E}) (Version: 12.50.000 - Nuance Communications Inc.)
Dropbox (HKU\S-1-5-21-823518204-1454471165-839522115-1117\...\Dropbox) (Version: 6.4.14 - Dropbox, Inc.)
ELO Pdf Drucker (HKLM-x32\...\{C7ACA1FD-E1A7-42D1-93C2-6EBD868584E9}) (Version: 6.0 - ELO Digital Office GmbH)
ELOoffice (HKLM-x32\...\{C08EF2EB-27C6-4E99-B5C3-15AE8210B614}) (Version: 9.0 - ELO Digital Office GmbH)
EMBASSY Client Core (Version: 01.03.00.092 - Wave Systems Corp.) Hidden
EMBASSY Security Center (x32 Version: 04.00.00.101 - Ihr Firmenname) Hidden
EMBASSY Security Setup (x32 Version: 04.00.00.090 - Ihr Firmenname) Hidden
ERAS Connector (Version: 02.09.05.0330 - Wave Systems Corp) Hidden
ESC Home Page Plugin (x32 Version: 04.00.00.018 - Ihr Firmenname) Hidden
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
Gemalto (Version: 01.64.01.0010 - Wave Systems Corp) Hidden
GemPcCCID (Version: 2.0.1 - Gemalto) Hidden
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.7619.1252 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.30.3 - Google Inc.) Hidden
HitmanPro 3.7 (HKLM\...\HitmanPro37) (Version: 3.7.14.265 - SurfRight B.V.)
HitmanPro.Alert (HKLM\...\HitmanPro.Alert) (Version: 3.1.11.374 - SurfRight B.V.)
iCloud (HKLM\...\{ADFDB647-35C0-4254-9EE6-2D9C3B7104BD}) (Version: 5.2.1.69 - Apple Inc.)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1008 - Intel Corporation)
Intel(R) Graphics Media Accelerator Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2182 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.15.1730 - Intel Corporation)
Intel(R) Network Connections 17.2.154.0 (HKLM\...\PROSetDX) (Version: 17.2.154.0 - Intel)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 1.0.8.251 - Intel Corporation)
iTunes (HKLM\...\{93F2A022-6C37-48B8-B241-FFABD9F60C30}) (Version: 12.1.2.27 - Apple Inc.)
Java 8 Update 45 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218045F0}) (Version: 8.0.450 - Oracle Corporation)
Java(TM) 6 Update 20 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216020F0}) (Version: 6.0.200 - Sun Microsystems, Inc.)
Java(TM) 6 Update 26 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216020FF}) (Version: 6.0.260 - Sun Microsystems, Inc.)
Junk Mail filter update (x32 Version: 14.0.8089.726 - Microsoft Corporation) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0100-0407-0000-0000000FF1CE}_OMUI.de-de_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}) (Version:  - Microsoft)
Microsoft Office 365 - de-de (HKLM\...\O365HomePremRetail - de-de) (Version: 15.0.4833.1001 - Microsoft Corporation)
Microsoft Office Language Pack 2007 - German/Deutsch (HKLM-x32\...\OMUI.de-de) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50428.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Sync Framework Runtime Native v1.0 (x86) (HKLM-x32\...\{8A74E887-8F0F-4017-AF53-CBA42211AAA5}) (Version: 1.0.1215.0 - Microsoft Corporation)
Microsoft Sync Framework Services Native v1.0 (x86) (HKLM-x32\...\{BD64AF4A-8C80-4152-AD77-FCDDF05208AB}) (Version: 1.0.1215.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Mozilla Firefox 47.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 47.0 (x86 de)) (Version: 47.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 47.0 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
NTRU TCG Software Stack (x32 Version: 2.1.29 - NTRU Cryptosystems) Hidden
Office 15 Click-to-Run Extensibility Component (Version: 15.0.4833.1001 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4833.1001 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (Version: 15.0.4833.1001 - Microsoft Corporation) Hidden
Online Plug-in (x32 Version: 14.3.0.5014 - Citrix Systems, Inc.) Hidden
OpenOffice.org 3.2 (HKLM-x32\...\{DFFC0648-BC4B-47D1-93D2-6CA6B9457641}) (Version: 3.2.9502 - OpenOffice.org)
Orlogix Transfer MyPC (HKLM-x32\...\{1F01679B-A09D-4799-BE30-B952ECCC9539}) (Version: 7.00.627.0 - Orlogix)
PBA Driver (Version: 1.0.1.7 - Dell Inc.) Hidden
PC Monitor (HKLM-x32\...\{782875A1-5451-44B7-8CA2-24D254E929A1}) (Version: 1.5.9 - MMSOFT Design)
PowerDVD DX (HKLM-x32\...\{6811CAA0-BF12-11D4-9EA1-0050BAE317E1}) (Version: 8.3.5424 - CyberLink Corp.)
Preboot Manager (Version: 03.05.00.026 - Wave Systems Corp.) Hidden
Private Information Manager (Version: 07.03.00.016 - Wave Systems Corp.) Hidden
QuickTime 7 (HKLM-x32\...\{3D2CBC2C-65D4-4463-87AB-BB2C859C1F3E}) (Version: 7.76.80.95 - Apple Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6075 - Realtek Semiconductor Corp.)
Roxio Creator DE 10.3 (HKLM-x32\...\{09760D42-E223-42AD-8C3E-55B47D0DDAC3}) (Version: 10.3 - Roxio)
Safari (HKLM-x32\...\{C779648B-410E-4BBA-B75B-5815BCEFE71D}) (Version: 5.34.57.2 - Apple Inc.)
Security Wizards (x32 Version: 01.07.00.026 - Ihr Firmenname) Hidden
Self-Service Plug-in (x32 Version: 4.3.0.8352 - Citrix Systems, Inc.) Hidden
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
SI TSS (Version: 2.1.41 - Security Innovation) Hidden
SPBA (WBF) 5.9 (Version: 5.9.7.7232 - Authentec Inc.) Hidden
TeamViewer 9 (HKLM-x32\...\TeamViewer 9) (Version: 9.0.41110 - TeamViewer)
toolkit32for64bit (x32 Version: 7.68.85.0013 - Wave Systems Corp) Hidden
Trusted Drive Manager (Version: 5.0.0.304 - Wave Systems Corp.) Hidden
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_OMUI.de-de_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_OMUI.de-de_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_OMUI.de-de_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_OMUI.de-de_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Visual C++ Runtime for Dragon NaturallySpeaking (HKLM-x32\...\{4A5A427F-BA39-4BF0-9A47-9999FBE60C9F}) (Version: 10.00.200.184 - Nuance Communications Inc.)
Wave Crypto Runtime 2.0.9.0 x64 (Version: 02.00.09.0000 - Wave Systems Corp) Hidden
Wave Crypto Runtime 2.0.9.0 x86 (x32 Version: 02.00.09.0000 - Wave Systems Corp) Hidden
Wave Infrastructure Installer (Version: 07.68.85.0014 - Wave Systems Corp) Hidden
Wave Support Software (x32 Version: 05.10.00.073 - Ihr Firmenname) Hidden
Wave Support Software Installer (Version: 05.15.00.021 - Wave Systems Corp) Hidden
Windows Live Anmelde-Assistent (HKLM-x32\...\{52B97218-98CB-4B8B-9283-D213C85E1AA4}) (Version: 5.000.818.5 - Microsoft Corporation)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite_Wave3) (Version: 14.0.8089.0726 - Microsoft Corporation)
Windows Live Sync (HKLM-x32\...\{76618402-179D-4699-A66B-D351C59436BC}) (Version: 14.0.8089.726 - Microsoft Corporation)
Windows Live-Uploadtool (HKLM-x32\...\{205C6BDD-7B73-42DE-8505-9A093F35A238}) (Version: 14.0.8014.1029 - Microsoft Corporation)
Windows Mobile-Gerätecenter (HKLM-x32\...\{904CCF62-818D-4675-BC76-D37EB399F917}) (Version: 6.1.6965.0 - Microsoft Corporation)
Windows Mobile-Gerätecenter: Treiberupdate (HKLM-x32\...\{CB8CA439-DA83-419C-A4CF-5A0A50025144}) (Version: 6.0.6783.0 - Microsoft Corporation)
WinRAR (HKLM-x32\...\WinRAR archiver) (Version:  - )

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-823518204-1454471165-839522115-1117_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\marc_m\AppData\Local\Microsoft\OneDrive\17.3.6390.0509\FileCoAuth.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-823518204-1454471165-839522115-1117_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-823518204-1454471165-839522115-1117_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-823518204-1454471165-839522115-1117_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-823518204-1454471165-839522115-1117_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-823518204-1454471165-839522115-1117_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-823518204-1454471165-839522115-1117_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-823518204-1454471165-839522115-1117_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-823518204-1454471165-839522115-1117_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-823518204-1454471165-839522115-1117_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-823518204-1454471165-839522115-1117_Classes\CLSID\{FBC9D74C-AF55-4309-9FB2-C426E071637F}\InprocServer32 -> C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {01A2B1DD-F890-4399-AA00-AEFE6F2980C6} - System32\Tasks\Microsoft\Windows\GroupPolicy\{A7719E0F-10DB-4640-AD8C-490CC6AD5202}
Task: {05E32AD0-7A94-4B84-BD1D-5298FA5F40CE} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-02-27] (Google Inc.)
Task: {185A674D-87FB-4FCA-8C26-BE9D5AABCA83} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\Windows\ehome\ehPrivJob.exe
Task: {1FDEEFC3-4B7F-449A-9AD8-CE64F16D5C63} - System32\Tasks\CreateExplorerShellUnelevatedTask => /NOUACCHECK
Task: {292B79BB-2EF2-41B8-8BE3-12A8CAE0399B} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\Windows\ehome\ehrec.exe
Task: {36B8B1D3-810C-4327-82DF-2821CBF31B94} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\Windows\ehome\ehPrivJob.exe
Task: {39C8CDB5-DA9D-4DBC-8031-4340A9F44B16} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\Windows\ehome\ehPrivJob.exe
Task: {3B7C6798-5493-4BEB-8769-0F2704061BAD} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2016-06-25] (Adobe Systems Incorporated)
Task: {3BDA2C91-AF37-470B-893F-6B1D42AB51B4} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-02-27] (Google Inc.)
Task: {4B5FA890-EDB2-422F-9D0D-35055B731079} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\Windows\ehome\ehPrivJob.exe
Task: {4E6F4640-B7C4-4F7B-870A-0B8AAA37BA72} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {59F1757C-9816-447B-8E29-6E06018D566D} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {5ED63C18-EA08-43FE-959D-A28D24505920} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {64EF9BC7-37EB-4E2B-A89E-4D325C6653DE} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\Windows\ehome\mcupdate.exe
Task: {6CF6557F-DDE0-4743-A498-8ECF895D150C} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\Windows\ehome\ehPrivJob.exe
Task: {73159D62-EE27-4D2B-ACDA-B9D349278901} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\Windows\ehome\ehPrivJob.exe
Task: {74B37D36-25B5-41BE-9FD4-D9909D71E132} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\Windows\ehome\ehPrivJob.exe
Task: {75284ACA-2E72-4B07-A928-AD6CF1DF47BC} - System32\Tasks\WSCEAA => C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\RemoteManagement\WSCEAA.exe [2012-10-17] (Wave Systems Corp.)
Task: {7529BC7D-0CAB-4746-9866-3C15BF926429} - System32\Tasks\Microsoft\Windows\GroupPolicy\{3E0A038B-D834-4930-9981-E89C9BFF83AA}
Task: {7D267B94-01C5-4228-8F06-F55DBEAFEC04} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\Windows\ehome\ehPrivJob.exe
Task: {8F7D19BE-9F9C-49AE-8D39-E6391B58D406} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\Windows\ehome\ehPrivJob.exe
Task: {90343D93-8975-474B-9E89-1D35DEC0E04C} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\Windows\ehome\ehPrivJob.exe
Task: {9CAFF8C8-A8CC-47B5-98D3-B9E9BDA11A01} - System32\Tasks\{201ED2F4-23A1-4AA0-9377-69F528DE1443} => pcalua.exe -a "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\Office Setup Controller\setup.exe" -c /uninstall OMUI.DE-DE /dll OSETUP.DLL
Task: {ACA872FF-22DC-48CB-8071-4B8DCAD38A5C} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\Windows\ehome\ehrec.exe
Task: {AEF7D746-A26F-416E-AECB-19F519013E2D} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\Windows\ehome\ehPrivJob.exe
Task: {B70FADC0-91A8-4367-98A4-5FA64694D835} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\Windows\ehome\ehPrivJob.exe
Task: {BED153B0-E7E3-4CE5-91C6-ECF2F1A7B6A7} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\Windows\ehome\mcupdate.exe
Task: {C8DC1C0C-FDC2-4FE5-A099-CF8137767F4F} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\Windows\ehome\MCUpdate.exe
Task: {E102820D-FA29-4012-BFF5-3ABA974F2E20} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\Windows\ehome\ehPrivJob.exe
Task: {E31AF985-FBD8-40CF-83DF-0CA972B586D9} - System32\Tasks\{246A192D-0615-44CF-8D80-3AC56DE2AF72} => pcalua.exe -a C:\Windows\IsUn0407.exe -c -f"C:\Program Files (x86)\ELOoffice\Uninst.isu" -c"C:\Program Files (x86)\ELOoffice\ELOUninst.dll"
Task: {E9C110D1-4356-4855-929E-1957F4FCCDC8} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2016-02-23] (Apple Inc.)
Task: {EA749AD3-D4FA-4C99-B7FA-376926711032} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {ECE9FA93-5CE1-4CC2-80FD-9D93B6205332} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2016-04-12] (Microsoft Corporation)
Task: {F0D7D528-E411-4A87-8530-A30D4DF56E2B} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2016-04-12] (Microsoft Corporation)
Task: {FD453DB2-3FCB-4F3D-8D29-0115C1A386FC} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\Windows\ehome\mcupdate.exe

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-823518204-1454471165-839522115-1117Core1d0c1c337368cf6.job => C:\Users\marc_m\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-10-30 09:18 - 2015-10-30 09:18 - 00185856 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2016-07-05 19:02 - 2016-04-19 19:26 - 00114888 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2016-04-22 01:07 - 2016-04-22 01:07 - 00092472 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2016-04-22 01:07 - 2016-04-22 01:07 - 01337144 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2012-11-23 16:34 - 2012-11-23 16:34 - 00020480 _____ () C:\Program Files\Dell\Dell Data Protection\Access\Advanced\hapi64\pbadrvsvc.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 02656952 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2016-06-26 17:17 - 2016-06-26 17:17 - 00144384 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkypeHost.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 02656952 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2016-06-26 16:25 - 2016-06-26 16:25 - 00959168 _____ () C:\Users\marc_m\AppData\Local\Microsoft\OneDrive\17.3.6390.0509\amd64\ClientTelemetry.dll
2016-04-27 07:17 - 2016-04-27 07:17 - 00093696 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\Windows.UI.Shell.SharedUtilities.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00472064 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 07992832 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00591360 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 02483200 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 04089856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2014-04-10 14:30 - 2014-04-10 14:30 - 00134664 _____ () c:\Program Files (x86)\Dell Digital Delivery\ServiceTagPlusPlus.dll
2014-07-11 16:53 - 2013-11-13 23:23 - 01242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2016-06-26 17:17 - 2016-06-26 17:17 - 00141312 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkypeBackgroundTasks.dll
2016-06-26 17:17 - 2016-06-26 17:17 - 22284800 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkyWrap.dll
2016-04-22 01:08 - 2016-04-22 01:08 - 01047864 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2016-04-22 01:08 - 2016-04-22 01:08 - 00080184 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2016-04-22 01:07 - 2016-04-22 01:07 - 00244024 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxslt.dll
2015-12-10 01:56 - 2016-06-07 03:58 - 00034768 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\_multiprocessing.pyd
2016-07-11 20:56 - 2016-06-07 03:58 - 00134088 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\pyexpat.pyd
2016-07-11 20:56 - 2016-06-07 03:59 - 00019408 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\faulthandler.pyd
2016-07-11 20:56 - 2016-06-07 03:58 - 00116688 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\pywintypes27.dll
2015-12-10 01:56 - 2016-06-07 03:58 - 00093640 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\_ctypes.pyd
2015-12-10 01:56 - 2016-06-07 03:58 - 00018376 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\select.pyd
2015-12-10 01:56 - 2016-07-05 20:00 - 00019760 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\tornado.speedups.pyd
2015-12-10 01:56 - 2016-06-07 04:00 - 00105928 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32api.pyd
2016-07-11 20:56 - 2016-06-07 03:58 - 00392144 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\pythoncom27.dll
2015-12-10 01:56 - 2016-07-05 20:00 - 00381752 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32com.shell.shell.pyd
2015-12-10 01:56 - 2016-06-07 03:58 - 00692688 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\unicodedata.pyd
2016-07-11 20:56 - 2016-07-05 19:59 - 00020816 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._constant_time.pyd
2015-12-10 01:56 - 2016-06-07 03:59 - 00123856 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\_cffi_backend.pyd
2016-07-11 20:56 - 2016-07-05 19:59 - 01682760 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._openssl.pyd
2016-07-11 20:56 - 2016-07-05 19:59 - 00020808 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._padding.pyd
2015-12-10 01:56 - 2016-07-05 20:00 - 00021840 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\_cffi_unicode_environ_win32_x8bf8e68bx9968e850.pyd
2016-07-11 20:56 - 2016-07-05 20:00 - 00052024 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\psutil._psutil_windows.pyd
2016-07-11 20:56 - 2016-07-05 20:00 - 00038696 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\fastpath.pyd
2016-07-11 20:56 - 2016-06-07 04:00 - 00020936 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\mmapfile.pyd
2015-12-10 01:56 - 2016-06-07 04:00 - 00024528 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32event.pyd
2015-12-10 01:56 - 2016-06-07 04:00 - 00114640 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32security.pyd
2015-12-10 01:56 - 2016-06-07 04:00 - 00124880 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32file.pyd
2016-02-11 01:27 - 2016-07-05 20:00 - 00021832 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\_cffi_pywin_kernel32_x64d8f881xc8c369be.pyd
2015-12-10 01:56 - 2016-06-07 04:00 - 00024016 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32clipboard.pyd
2015-12-10 01:56 - 2016-06-07 04:00 - 00175560 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32gui.pyd
2015-12-10 01:56 - 2016-06-07 04:00 - 00030160 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32pipe.pyd
2015-12-10 01:56 - 2016-06-07 04:00 - 00043472 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32process.pyd
2015-12-10 01:56 - 2016-06-07 04:00 - 00048592 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32service.pyd
2016-02-11 01:27 - 2016-07-05 20:00 - 00023872 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\winffi.kernel32._winffi_kernel32.pyd
2016-07-11 20:56 - 2016-07-05 20:00 - 00026456 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\dropbox.infinite.win.compiled._driverinstallation.pyd
2015-12-10 01:56 - 2016-06-07 04:00 - 00057808 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32evtlog.pyd
2015-12-10 01:56 - 2016-06-07 04:00 - 00024016 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32profile.pyd
2016-07-11 20:56 - 2016-07-05 19:59 - 00246592 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\breakpad.client.windows.handler.pyd
2015-12-10 01:56 - 2016-06-07 04:00 - 00028616 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32ts.pyd
2016-02-11 01:27 - 2016-07-05 20:00 - 00020800 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\winffi.iphlpapi._winffi_iphlpapi.pyd
2016-02-11 01:27 - 2016-07-05 20:00 - 00019776 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\winffi.winerror._winffi_winerror.pyd
2016-02-11 01:27 - 2016-07-05 20:00 - 00020800 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\winffi.wininet._winffi_wininet.pyd
2015-12-10 01:56 - 2016-06-07 03:58 - 00134608 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\_elementtree.pyd
2016-07-11 20:56 - 2016-06-07 03:59 - 00240584 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\jpegtran.pyd
2016-07-11 20:56 - 2016-07-05 19:59 - 00020280 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\cpuid.compiled._cpuid.pyd
2015-12-10 01:56 - 2016-07-05 20:00 - 00023376 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\winscreenshot.compiled._CaptureScreenshot.pyd
2015-12-10 01:56 - 2016-06-07 04:00 - 00350152 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\winxpgui.pyd
2016-02-11 01:27 - 2016-07-05 20:00 - 00022352 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\winverifysignature.compiled._VerifySignature.pyd
2016-07-11 20:56 - 2016-07-05 20:00 - 00024392 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\librsyncffi.compiled._librsyncffi.pyd
2016-07-11 20:56 - 2016-06-07 04:01 - 00036296 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\librsync.dll
2016-07-11 20:56 - 2016-07-05 20:00 - 00031568 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\enterprise_data.compiled._enterprise_data.pyd
2016-07-11 20:56 - 2016-03-12 02:46 - 00293392 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\EnterpriseDataAdapter.dll
2016-07-11 20:56 - 2016-07-05 20:00 - 00084280 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\dropbox_sqlite_ext.DLL
2016-07-11 20:56 - 2016-07-05 20:00 - 01826096 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\PyQt5.QtCore.pyd
2015-12-10 01:56 - 2016-06-07 03:59 - 00083912 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\sip.pyd
2016-07-11 20:56 - 2016-07-05 20:00 - 03928880 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\PyQt5.QtWidgets.pyd
2016-07-11 20:56 - 2016-07-05 20:00 - 01971504 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\PyQt5.QtGui.pyd
2016-07-11 20:56 - 2016-07-05 20:00 - 00531248 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\PyQt5.QtNetwork.pyd
2016-07-11 20:56 - 2016-07-05 20:00 - 00132912 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKit.pyd
2016-07-11 20:56 - 2016-07-05 20:00 - 00223544 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKitWidgets.pyd
2016-07-11 20:56 - 2016-07-05 20:00 - 00207672 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\PyQt5.QtPrintSupport.pyd
2015-12-10 01:56 - 2016-06-07 04:00 - 00060880 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32print.pyd
2016-04-15 07:10 - 2016-07-05 20:00 - 00025928 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\windisplaytoast.compiled._DisplayToast.pyd
2015-12-10 01:56 - 2016-07-05 20:00 - 00024904 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\_cffi_wpad_proxy_win_x752e3d61xdcfdcc84.pyd
2016-07-11 20:56 - 2016-07-05 20:00 - 00546096 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\PyQt5.QtQuick.pyd
2016-07-11 20:56 - 2016-07-05 20:00 - 00357680 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\PyQt5.QtQml.pyd

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData\TEMP:0FF263E8 [247]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2016-06-26 13:34 - 00000942 ____N C:\WINDOWS\system32\Drivers\etc\hosts

s

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-823518204-1454471165-839522115-1117\Control Panel\Desktop\\Wallpaper -> 
DNS Servers: 172.30.96.2 - 212.18.0.5
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\startupreg: WavXMgr => C:\Program Files (x86)\Wave Systems Corp\Services Manager\Docmgr\bin\WavXDocMgr.exe

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [MSMQ-In-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-In-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [WCF-NetTcpActivator-In-TCP-64bit] => (Allow) LPort=808
FirewallRules: [{8D2B95E5-2C6E-48A1-9645-546C9143D6B3}] => (Allow) C:\ProgramData\eAHPeNhIUJ\protect\protect.exe
FirewallRules: [{CDA04D1C-4A75-44B4-B9E3-E6A418A3FC05}] => (Allow) C:\Program Files (x86)\Avira\Avira Security Management Center Agent\agent.exe
FirewallRules: [{3A1E7777-F420-4DD1-A83F-0CD8B69DB4D0}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{4497F475-3A43-492A-A839-16145AC6DC20}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
FirewallRules: [{BE79D8A5-1BAD-4086-AB65-91C6AC844B53}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
FirewallRules: [{505CA45F-E904-4824-99C3-869F02E943A5}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer.exe
FirewallRules: [{1888087B-FA81-435B-A612-5F1623D03100}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer.exe
FirewallRules: [UDP Query User{FF9B5281-4BD3-4431-BA83-201E1F3F0547}C:\users\marc_m\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\marc_m\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [TCP Query User{D0B697FA-5678-418D-8F11-5269A6AB4D33}C:\users\marc_m\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\marc_m\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [UDP Query User{101FDB63-0FE1-4F00-89B0-A80EA183FFAA}C:\programdata\elo digital office\volltext\bin\eloocr_fr.exe] => (Allow) C:\programdata\elo digital office\volltext\bin\eloocr_fr.exe
FirewallRules: [TCP Query User{9D4037EF-9F05-492F-A227-59452437ED55}C:\programdata\elo digital office\volltext\bin\eloocr_fr.exe] => (Allow) C:\programdata\elo digital office\volltext\bin\eloocr_fr.exe
FirewallRules: [{92D76126-A552-4E4A-A7AE-AB4833FE71C2}] => (Allow) C:\Users\marc_m\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe
FirewallRules: [{87F8BA92-E873-4040-9F41-42FDA2B4F969}] => (Allow) C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe
FirewallRules: [{32805B31-B708-4276-B449-6EA6051ACB1D}] => (Allow) C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe
FirewallRules: [{21A20B86-C182-427A-8F09-B47859C69A85}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
FirewallRules: [{6A5ABB27-F89F-4E7F-8376-46C019C12237}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
FirewallRules: [{08D39545-42A1-4099-A4BB-B0502B35AA9F}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer.exe
FirewallRules: [{B01706B0-3A14-4DCE-AFA9-D80AE93051AE}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer.exe
FirewallRules: [{9768B49D-DC86-42E6-82C3-5975324423FC}] => (Allow) C:\Program Files (x86)\Orlogix\TransferMyPC\pcmover.exe
FirewallRules: [{4E3E6D1C-EA80-4DF8-B36D-F58889D609D5}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{DDB3C5E2-F414-4E09-8D32-27FDE6422E6E}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{CED0EE65-C97F-4F4D-8B63-822929EE4B68}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\outlook.exe

==================== Wiederherstellungspunkte =========================

10-07-2016 09:42:12 Geplanter Prüfpunkt

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (07/12/2016 10:24:19 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\System32\bitsperf.dll8

Error: (07/12/2016 10:23:57 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: EmbassyServer.exe, Version: 1.3.0.117, Zeitstempel: 0x50ab6eb4
Name des fehlerhaften Moduls: EmbassyServer.exe, Version: 1.3.0.117, Zeitstempel: 0x50ab6eb4
Ausnahmecode: 0xc0000417
Fehleroffset: 0x0000000000016224
ID des fehlerhaften Prozesses: 0x9e4
Startzeit der fehlerhaften Anwendung: 0xEmbassyServer.exe0
Pfad der fehlerhaften Anwendung: EmbassyServer.exe1
Pfad des fehlerhaften Moduls: EmbassyServer.exe2
Berichtskennung: EmbassyServer.exe3
Vollständiger Name des fehlerhaften Pakets: EmbassyServer.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: EmbassyServer.exe5

Error: (07/12/2016 03:18:21 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: OFFICE)
Description: Bei der Aktivierung der App „Microsoft.Windows.Photos_8wekyb3d8bbwe!App“ ist folgender Fehler aufgetreten: -2147023170. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (07/12/2016 03:18:19 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Microsoft.Photos.exe, Version: 16.526.11240.0, Zeitstempel: 0x574744f3
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xe0464645
Fehleroffset: 0x0000000000000000
ID des fehlerhaften Prozesses: 0x5f38
Startzeit der fehlerhaften Anwendung: 0xMicrosoft.Photos.exe0
Pfad der fehlerhaften Anwendung: Microsoft.Photos.exe1
Pfad des fehlerhaften Moduls: Microsoft.Photos.exe2
Berichtskennung: Microsoft.Photos.exe3
Vollständiger Name des fehlerhaften Pakets: Microsoft.Photos.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: Microsoft.Photos.exe5

Error: (07/12/2016 02:47:26 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: SearchUI.exe, Version: 10.0.10586.420, Zeitstempel: 0x57491ba1
Name des fehlerhaften Moduls: Windows.UI.Xaml.dll, Version: 10.0.10586.306, Zeitstempel: 0x571af9f6
Ausnahmecode: 0xc000027b
Fehleroffset: 0x0000000000281f52
ID des fehlerhaften Prozesses: 0x1e6c
Startzeit der fehlerhaften Anwendung: 0xSearchUI.exe0
Pfad der fehlerhaften Anwendung: SearchUI.exe1
Pfad des fehlerhaften Moduls: SearchUI.exe2
Berichtskennung: SearchUI.exe3
Vollständiger Name des fehlerhaften Pakets: SearchUI.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: SearchUI.exe5

Error: (07/11/2016 08:49:00 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: OFFICE)
Description: Bei der Aktivierung der App „windows.immersivecontrolpanel_cw5n1h2txyewy!microsoft.windows.immersivecontrolpanel“ ist folgender Fehler aufgetreten: -2147023169. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (07/11/2016 08:48:58 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: SystemSettings.exe, Version: 10.0.10586.11, Zeitstempel: 0x56457cb1
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xe0464645
Fehleroffset: 0x0000000000000000
ID des fehlerhaften Prozesses: 0x4498
Startzeit der fehlerhaften Anwendung: 0xSystemSettings.exe0
Pfad der fehlerhaften Anwendung: SystemSettings.exe1
Pfad des fehlerhaften Moduls: SystemSettings.exe2
Berichtskennung: SystemSettings.exe3
Vollständiger Name des fehlerhaften Pakets: SystemSettings.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: SystemSettings.exe5

Error: (07/11/2016 08:48:53 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: SearchUI.exe, Version: 10.0.10586.420, Zeitstempel: 0x57491ba1
Name des fehlerhaften Moduls: Windows.UI.Xaml.dll, Version: 10.0.10586.306, Zeitstempel: 0x571af9f6
Ausnahmecode: 0xc000027b
Fehleroffset: 0x0000000000281f52
ID des fehlerhaften Prozesses: 0x2cf8
Startzeit der fehlerhaften Anwendung: 0xSearchUI.exe0
Pfad der fehlerhaften Anwendung: SearchUI.exe1
Pfad des fehlerhaften Moduls: SearchUI.exe2
Berichtskennung: SearchUI.exe3
Vollständiger Name des fehlerhaften Pakets: SearchUI.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: SearchUI.exe5

Error: (07/11/2016 04:48:20 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: mbam.exe, Version: 2.3.173.0, Zeitstempel: 0x56e065b4
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x80000e30
ID des fehlerhaften Prozesses: 0x1600
Startzeit der fehlerhaften Anwendung: 0xmbam.exe0
Pfad der fehlerhaften Anwendung: mbam.exe1
Pfad des fehlerhaften Moduls: mbam.exe2
Berichtskennung: mbam.exe3
Vollständiger Name des fehlerhaften Pakets: mbam.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: mbam.exe5

Error: (07/10/2016 09:42:19 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.


Systemfehler:
=============
Error: (07/12/2016 10:27:36 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Windows Mobile 2003-basierte Gerätekonnektivität" ist vom Dienst "Windows Mobile-basierte Geräteverbindungen" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1053 = Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.


Error: (07/12/2016 10:27:36 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Mobile-basierte Geräteverbindungen" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053 = Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.


Error: (07/12/2016 10:27:36 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Windows Mobile-basierte Geräteverbindungen erreicht.

Error: (07/12/2016 10:27:13 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Mobile-basierte Geräteverbindungen" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053 = Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.


Error: (07/12/2016 10:27:13 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Windows Mobile-basierte Geräteverbindungen erreicht.

Error: (07/12/2016 10:24:40 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "EmbassyService" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/12/2016 10:23:58 PM) (Source: Microsoft-Windows-GroupPolicy) (EventID: 1058) (User: NT-AUTORITÄT)
Description: Fehler bei der Verarbeitung der Gruppenrichtlinie. Der Versuch, die Datei "\\office.local\sysvol\office.local\Policies\{31B2F340-016D-11D2-945F-00C04FB984F9}\gpt.ini" von einem Domänencontroller zu lesen, war nicht erfolgreich. Die Gruppenrichtlinieneinstellungen dürfen nicht angewendet werden, bis dieses Ereignis behoben ist. Dies ist möglicherweise ein vorübergehendes Problem, das mindestens eine der folgenden Ursachen haben kann: 
a) Namensauflösung/Netzwerkverbindung mit dem aktuellen Domänencontroller. 
b) Wartezeit des Dateireplikationsdienstes (eine auf einem anderen Domänencontroller erstellte Datei hat nicht auf dem aktuellen Domänencontroller repliziert). 
c) Der DFS-Client (Distributed File System) wurde deaktiviert.

Error: (07/12/2016 10:23:55 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "NetTcpActivator" ist vom Dienst "NetTcpPortSharing" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058 = Der angegebene Dienst kann nicht gestartet werden. Er ist deaktiviert oder nicht mit aktivierten Geräten verbunden.


Error: (07/12/2016 10:23:47 PM) (Source: Service Control Manager) (EventID: 7003) (User: )
Description: Der Dienst "WvPCR" ist von folgendem Dienst abhängig: TBS. Dieser Dienst ist möglicherweise nicht installiert.

Error: (07/12/2016 10:23:47 PM) (Source: Service Control Manager) (EventID: 7003) (User: )
Description: Der Dienst "tcsd_win32.exe" ist von folgendem Dienst abhängig: TBS. Dieser Dienst ist möglicherweise nicht installiert.


CodeIntegrity:
===================================
  Date: 2016-07-05 19:06:56.993
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-07-05 19:01:10.255
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-07-03 16:10:21.280
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-06-27 18:59:12.990
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-06-27 13:05:22.778
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-06-26 19:27:49.263
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-06-26 18:47:35.590
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-06-26 15:47:24.337
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-06-26 15:29:18.422
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-06-26 15:26:26.307
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-3770 CPU @ 3.40GHz
Prozentuale Nutzung des RAM: 28%
Installierter physikalischer RAM: 8146.55 MB
Verfügbarer physikalischer RAM: 5801.39 MB
Summe virtueller Speicher: 16338.55 MB
Verfügbarer virtueller Speicher: 13595.5 MB

==================== Laufwerke ================================

Drive c: (OS) (Fixed) (Total:919.22 GB) (Free:736.33 GB) NTFS
Drive d: (Disc) (CDROM) (Total:0.05 GB) (Free:0 GB) CDFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 931.5 GB) (Disk ID: 9FA98D24)
Partition 1: (Not Active) - (Size=39 MB) - (Type=DE)
Partition 2: (Active) - (Size=12.2 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=919.2 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         

Alt 15.07.2016, 11:24   #29
burningice
/// Malwareteam
 
tr/crypt.zpack.gen4 nicht erfolgreich entfernt - Standard

tr/crypt.zpack.gen4 nicht erfolgreich entfernt



Die Fixlog.txt wäre ziemlich wichtig für mich
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Alt 15.07.2016, 20:42   #30
offmarc
 
tr/crypt.zpack.gen4 nicht erfolgreich entfernt - Standard

tr/crypt.zpack.gen4 nicht erfolgreich entfernt



Hier ist Fixlog.txt
Code:
ATTFilter
Entferungsergebnis von Farbar Recovery Scan Tool (x64) Version: 10-07-2016 01
durchgeführt von marc_m (2016-07-12 22:21:24) Run:2
Gestartet von C:\Users\marc_m\Downloads
Geladene Profile: marc_m &  (Verfügbare Profile: marc_m & marc01 & Administrator)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
Task: {004BEA18-6B65-4D3D-B2B6-CA93F88CE247} - \eAHPeNhIUJBrowserUpdateCore -> Keine Datei <==== ACHTUNG

Task: {18D20890-3798-4367-9010-9D0BE6C8820F} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG

Task: {237E16B4-E1F6-46CA-899A-BF723B972459} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> Keine Datei <==== ACHTUNG

Task: {304E57BA-FD0F-478E-915C-73760D860857} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG

Task: {40330448-21E2-4F54-9C70-26BCAEC54205} - \eAHPeNhIUJCheckTask -> Keine Datei <==== ACHTUNG

Task: {49753854-7A28-49AC-8D29-D57FD76F5B24} - \Microsoft\Windows\Setup\GWXTriggers\Time-Weekend -> Keine Datei <==== ACHTUNG

Task: {4AE3D1AA-D209-4D80-B486-0D3862F8FE6D} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG

Task: {5D096D90-EA97-49E3-B09A-03542D5B03B0} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG

Task: {6863043C-B336-4F4A-8345-89AEA1579641} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> Keine Datei <==== ACHTUNG

Task: {863C05A1-7F27-4499-B30A-EC1EBC16557F} - \eAHPeNhIUJBrowserUpdateUA -> Keine Datei <==== ACHTUNG

Task: {994E76A0-A7FA-4133-9FAE-95BA537E342E} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG

Task: {99FA0173-4999-4040-AAA1-D42DD6C22934} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG

Task: {B275C4E8-ABCE-43CC-8BA9-4AE3C45CBEAF} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG

Task: {DEB5FA04-1B73-4D49-AB7B-645F3A50A44E} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG

Task: {F081DF31-8B8A-45C9-B863-9E76D52E8AF7} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> Keine Datei <==== ACHTUNG

Task: {F1F7C0F5-4E5A-4751-99E0-00A70AE8AA0A} - \Microsoft\Windows\Setup\gwx\rundetector -> Keine Datei <==== ACHTUNG

Task: {F82AAA55-EB66-486D-B36D-C370097DC36F} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG

Task: {FE57DBA8-DD79-4FC6-84D8-A5A5C44E7B78} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
AlternateDataStreams: C:\WINDOWS\SysWOW64\MSIHANDLE:3204 [0]
AlternateDataStreams: C:\WINDOWS\SysWOW64\MSIHANDLE:3246 [0]
AlternateDataStreams: C:\WINDOWS\SysWOW64\MSIHANDLE:3347 [0]
AlternateDataStreams: C:\ProgramData\TEMP:0FF263E8 [247]
hosts:
FirewallRules: [{CD045058-1EAB-4388-97C1-E63885879330}] => (Allow) LPort=14456
FirewallRules: [{35762EF7-8884-419F-93EE-037978F5C375}] => (Allow) LPort=14456
FirewallRules: [{B927758F-6739-4B2F-9E1D-286C36511DD9}] => (Allow) LPort=51001
FirewallRules: [{23D3DCCB-C9D8-491C-A0AC-11EDA1180118}] => (Allow) LPort=51001
C:\Program Files (x86)\bdnor63e

C:\Program Files (x86)\uyc1tv2q

C:\Program Files (x86)\{722AAC34-F4AA-41B6-917A-BD67D1F173B0}

C:\Program Files (x86)\{81371B14-C884-4B90-AD8D-211F0F3FC7A9}
cmd: del C:\WINDOWS\SysWOW64\?
cmd: del C:\WINDOWS\SysWOW64\??
cmd: del C:\WINDOWS\SysWOW64\???
cmd: dir C:\WINDOWS\SysWOW64
emptytemp:
         
*****************

"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{004BEA18-6B65-4D3D-B2B6-CA93F88CE247}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{004BEA18-6B65-4D3D-B2B6-CA93F88CE247}" => Schlüssel erfolgreich entfernt
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\eAHPeNhIUJBrowserUpdateCore => Schlüssel nicht gefunden. 
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{18D20890-3798-4367-9010-9D0BE6C8820F}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{18D20890-3798-4367-9010-9D0BE6C8820F}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Time-5d" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{237E16B4-E1F6-46CA-899A-BF723B972459}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{237E16B4-E1F6-46CA-899A-BF723B972459}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{304E57BA-FD0F-478E-915C-73760D860857}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{304E57BA-FD0F-478E-915C-73760D860857}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Logon-5d" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{40330448-21E2-4F54-9C70-26BCAEC54205}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{40330448-21E2-4F54-9C70-26BCAEC54205}" => Schlüssel erfolgreich entfernt
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\eAHPeNhIUJCheckTask => Schlüssel nicht gefunden. 
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{49753854-7A28-49AC-8D29-D57FD76F5B24}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{49753854-7A28-49AC-8D29-D57FD76F5B24}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Time-Weekend" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{4AE3D1AA-D209-4D80-B486-0D3862F8FE6D}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4AE3D1AA-D209-4D80-B486-0D3862F8FE6D}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\launchtrayprocess" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{5D096D90-EA97-49E3-B09A-03542D5B03B0}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5D096D90-EA97-49E3-B09A-03542D5B03B0}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxcontent" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{6863043C-B336-4F4A-8345-89AEA1579641}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6863043C-B336-4F4A-8345-89AEA1579641}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{863C05A1-7F27-4499-B30A-EC1EBC16557F}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{863C05A1-7F27-4499-B30A-EC1EBC16557F}" => Schlüssel erfolgreich entfernt
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\eAHPeNhIUJBrowserUpdateUA => Schlüssel nicht gefunden. 
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{994E76A0-A7FA-4133-9FAE-95BA537E342E}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{994E76A0-A7FA-4133-9FAE-95BA537E342E}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{99FA0173-4999-4040-AAA1-D42DD6C22934}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{99FA0173-4999-4040-AAA1-D42DD6C22934}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{B275C4E8-ABCE-43CC-8BA9-4AE3C45CBEAF}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B275C4E8-ABCE-43CC-8BA9-4AE3C45CBEAF}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{DEB5FA04-1B73-4D49-AB7B-645F3A50A44E}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DEB5FA04-1B73-4D49-AB7B-645F3A50A44E}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F081DF31-8B8A-45C9-B863-9E76D52E8AF7}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F081DF31-8B8A-45C9-B863-9E76D52E8AF7}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F1F7C0F5-4E5A-4751-99E0-00A70AE8AA0A}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F1F7C0F5-4E5A-4751-99E0-00A70AE8AA0A}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\rundetector" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F82AAA55-EB66-486D-B36D-C370097DC36F}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F82AAA55-EB66-486D-B36D-C370097DC36F}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfig" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{FE57DBA8-DD79-4FC6-84D8-A5A5C44E7B78}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FE57DBA8-DD79-4FC6-84D8-A5A5C44E7B78}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent" => Schlüssel erfolgreich entfernt
C:\WINDOWS\SysWOW64\MSIHANDLE => ":3204" ADS erfolgreich entfernt.
C:\WINDOWS\SysWOW64\MSIHANDLE => ":3246" ADS erfolgreich entfernt.
C:\WINDOWS\SysWOW64\MSIHANDLE => ":3347" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0FF263E8" ADS erfolgreich entfernt.
"C:\Windows\System32\Drivers\etc\hosts" => Konnte nicht verschoben werden.
Konnte nicht wiederhergestellt werden Hosts.
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{CD045058-1EAB-4388-97C1-E63885879330} => Wert erfolgreich entfernt
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{35762EF7-8884-419F-93EE-037978F5C375} => Wert erfolgreich entfernt
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{B927758F-6739-4B2F-9E1D-286C36511DD9} => Wert erfolgreich entfernt
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{23D3DCCB-C9D8-491C-A0AC-11EDA1180118} => Wert erfolgreich entfernt
C:\Program Files (x86)\bdnor63e => erfolgreich verschoben
C:\Program Files (x86)\uyc1tv2q => erfolgreich verschoben
C:\Program Files (x86)\{722AAC34-F4AA-41B6-917A-BD67D1F173B0} => erfolgreich verschoben
C:\Program Files (x86)\{81371B14-C884-4B90-AD8D-211F0F3FC7A9} => erfolgreich verschoben

========= del C:\WINDOWS\SysWOW64\? =========


========= Ende vonCMD: =========


========= del C:\WINDOWS\SysWOW64\?? =========


========= Ende vonCMD: =========


========= del C:\WINDOWS\SysWOW64\??? =========


========= Ende vonCMD: =========


========= dir C:\WINDOWS\SysWOW64 =========

 Datentr�ger in Laufwerk C: ist OS
 Volumeseriennummer: 7E12-58BC

 Verzeichnis von C:\WINDOWS\SysWOW64

12.07.2016  22:21    <DIR>          .
12.07.2016  22:21    <DIR>          ..
21.11.2010  08:49    <DIR>          0407
27.04.2016  07:13    <DIR>          0409
30.10.2015  09:18             2.151 12520437.cpx
30.10.2015  09:18             2.233 12520850.cpx
30.10.2015  09:18               760 @edptoastimage.png
30.10.2015  09:18               120 @TileEmpty1x1Image.png
26.06.2016  16:03           129.024 AboveLockAppHost.dll
30.10.2015  09:18         3.789.824 accessibilitycpl.dll
30.10.2015  09:18            12.800 AccountsControlInternal.dll
26.06.2016  16:03           358.400 AccountsRt.dll
30.10.2015  09:18            40.448 ACCTRES.dll
30.10.2015  09:18             9.216 acledit.dll
30.10.2015  09:18         5.391.360 aclui.dll
30.10.2015  09:18            46.080 acppage.dll
30.10.2015  09:19           259.072 ActionCenter.dll
30.10.2015  09:19           546.816 ActionCenterCPL.dll
30.10.2015  09:18            27.648 ActivationClient.dll
30.10.2015  09:18           225.280 activeds.dll
30.10.2015  09:18           112.640 activeds.tlb
26.06.2016  16:03         1.707.520 ActiveSyncProvider.dll
26.06.2016  16:03         2.193.408 actxprxy.dll
30.10.2015  09:18            54.272 AddressParser.dll
27.04.2016  07:33           453.632 AdmTmpl.dll
26.06.2016  15:57            51.200 admwprox.dll
30.10.2015  09:18            51.200 adprovider.dll
27.04.2016  07:32           102.912 adrclient.dll
30.10.2015  09:18           224.768 adsldp.dll
30.10.2015  09:18           212.992 adsldpc.dll
30.10.2015  09:18            88.576 adsmsext.dll
30.10.2015  09:18           291.328 adsnt.dll
30.10.2015  09:18           824.832 adtschema.dll
30.10.2015  09:24    <DIR>          AdvancedInstallers
27.04.2016  07:17           499.432 advapi32.dll
30.10.2015  09:18             3.072 advapi32res.dll
30.10.2015  09:18           112.640 advpack.dll
30.10.2015  09:18            30.720 aeevts.dll
26.06.2016  15:57            26.112 ahadmin.dll
30.10.2015  09:19            19.456 amcompat.tlb
16.12.2015  20:07           198.640 amdgfxinfo32.dll
16.12.2015  20:07           132.080 amdhdl32.dll
16.12.2015  20:07           524.272 amdlvr32.dll
16.12.2015  20:07         5.216.240 amdmantle32.dll
16.12.2015  20:07            48.112 amdmmcl.dll
16.12.2015  20:07        39.720.944 amdocl.dll
16.12.2015  20:07        22.327.280 amdocl12cl.dll
16.12.2015  20:07         1.004.032 amdocl_as32.exe
16.12.2015  20:07           807.424 amdocl_ld32.exe
16.12.2015  20:06            81.160 amdpcom32.dll
16.12.2015  20:06         7.683.096 amdxc32.dll
30.10.2015  09:18            37.376 amsi.dll
30.10.2015  09:18            82.944 amstream.dll
30.10.2015  09:18           215.040 apds.dll
30.10.2015  09:18            36.352 APHostClient.dll
19.11.2015  16:06            11.616 api-ms-win-core-file-l1-2-0.dll
19.11.2015  16:06            11.616 api-ms-win-core-file-l2-1-0.dll
19.11.2015  16:06            14.176 api-ms-win-core-localization-l1-2-0.dll
19.11.2015  16:06            12.128 api-ms-win-core-processthreads-l1-1-1.dll
19.11.2015  16:06            12.128 api-ms-win-core-synch-l1-2-0.dll
19.11.2015  16:06            11.616 api-ms-win-core-timezone-l1-1-0.dll
19.11.2015  16:06            11.616 api-ms-win-core-xstate-l2-1-0.dll
19.11.2015  16:06            12.640 api-ms-win-crt-conio-l1-1-0.dll
19.11.2015  16:06            15.712 api-ms-win-crt-convert-l1-1-0.dll
19.11.2015  16:06            12.128 api-ms-win-crt-environment-l1-1-0.dll
19.11.2015  16:06            13.664 api-ms-win-crt-filesystem-l1-1-0.dll
19.11.2015  16:06            12.640 api-ms-win-crt-heap-l1-1-0.dll
19.11.2015  16:06            12.128 api-ms-win-crt-locale-l1-1-0.dll
19.11.2015  16:06            22.368 api-ms-win-crt-math-l1-1-0.dll
19.11.2015  16:06            19.808 api-ms-win-crt-multibyte-l1-1-0.dll
19.11.2015  16:06            66.400 api-ms-win-crt-private-l1-1-0.dll
19.11.2015  16:06            12.640 api-ms-win-crt-process-l1-1-0.dll
19.11.2015  16:06            16.224 api-ms-win-crt-runtime-l1-1-0.dll
19.11.2015  16:06            17.760 api-ms-win-crt-stdio-l1-1-0.dll
19.11.2015  16:06            17.760 api-ms-win-crt-string-l1-1-0.dll
19.11.2015  16:06            14.176 api-ms-win-crt-time-l1-1-0.dll
19.11.2015  16:06            12.128 api-ms-win-crt-utility-l1-1-0.dll
27.04.2016  07:17            70.656 AppCapture.dll
26.06.2016  16:03           467.456 AppContracts.dll
30.10.2015  09:18           581.632 apphelp.dll
30.10.2015  09:18            31.232 Apphlpdm.dll
30.10.2015  09:18            64.072 appidapi.dll
27.04.2016  07:33           295.936 AppIdPolicyEngineApi.dll
30.10.2015  09:24    <DIR>          AppLocker
30.10.2015  09:18           250.880 AppLockerCSP.dll
27.04.2016  07:33           165.376 appmgmts.dll
27.04.2016  07:33           372.224 appmgr.dll
27.04.2016  07:17            98.304 AppointmentActivation.dll
27.04.2016  07:17           552.960 AppointmentApis.dll
30.10.2015  09:18           190.464 apprepapi.dll
30.10.2015  09:18           260.096 apprepsync.dll
30.10.2015  09:18           738.816 appwiz.cpl
26.06.2016  16:03           188.256 AppxAllUserStore.dll
30.10.2015  09:18           504.832 AppxApplicabilityEngine.dll
26.06.2016  16:03           342.528 AppXDeploymentClient.dll
26.06.2016  16:03           890.368 AppxPackaging.dll
26.06.2016  16:03             2.186 AppxProvisioning.xml
27.04.2016  07:17           135.168 AppxSip.dll
30.10.2015  09:24    <DIR>          ar-SA
30.10.2015  09:18            23.040 ARP.EXE
30.10.2015  09:19             3.072 asferror.dll
30.10.2015  09:19            28.352 aspnet_counters.dll
27.04.2016  07:17            78.848 asycfilt.dll
30.10.2015  09:18            25.088 at.exe
30.10.2015  09:18            41.472 AtBroker.exe
16.12.2015  20:07           935.408 atiadlxx.dll
16.12.2015  20:07           935.408 atiadlxy.dll
04.11.2015  21:25           662.400 atiapfxx.blb
16.12.2015  20:07            57.840 aticalcl.dll
16.12.2015  20:07        14.310.896 aticaldd.dll
16.12.2015  20:07            60.912 aticalrt.dll
16.12.2015  20:06         1.223.544 aticfx32.dll
16.12.2015  20:06        10.211.016 atidxx32.dll
16.12.2015  20:07           152.560 atieah32.exe
16.12.2015  20:07           150.512 atigktxx.dll
16.12.2015  20:07            78.320 atiglpxx.dll
16.12.2015  20:06            81.160 atimpc32.dll
16.12.2015  20:07        25.320.432 atioglxx.dll
16.12.2015  20:06           112.360 atiu9pag.dll
16.12.2015  20:06         7.482.560 atiumdag.dll
04.11.2015  21:21         3.471.376 atiumdva.cap
16.12.2015  20:06         8.009.360 atiumdva.dll
16.12.2015  20:06           143.056 atiuxpag.dll
04.11.2015  21:24           157.144 ativvsva.dat
04.11.2015  21:24           204.952 ativvsvl.dat
30.10.2015  09:18            82.432 atl.dll
11.06.2011  01:58           138.056 atl100.dll
26.07.2012  19:08           153.536 atl110.dll
30.10.2015  09:18            39.936 atlthunk.dll
26.06.2016  16:03           316.256 atmfd.dll
26.06.2016  16:03            37.376 atmlib.dll
30.10.2015  09:18            18.944 attrib.exe
30.10.2015  09:19           240.640 audiodev.dll
27.04.2016  07:17           454.056 AudioEng.dll
27.04.2016  07:17           366.224 AUDIOKSE.dll
27.04.2016  07:17           405.568 AudioSes.dll
27.04.2016  07:33           220.672 AuditNativeSnapIn.dll
30.10.2015  09:18            52.736 auditpol.exe
27.04.2016  07:33            58.368 AuditPolicyGPInterop.dll
27.04.2016  07:33            96.256 auditpolmsg.dll
30.10.2015  09:18           114.176 AuthBroker.dll
30.10.2015  09:18            77.312 AuthBrokerUI.dll
30.10.2015  09:18            80.384 AuthExt.dll
30.10.2015  09:18           358.912 authfwcfg.dll
30.10.2015  09:18           301.056 AuthFWGP.dll
30.10.2015  09:18         5.120.512 AuthFWSnapin.dll
30.10.2015  09:18           114.688 AuthFWWizFwk.dll
27.04.2016  07:17         2.155.008 authui.dll
30.10.2015  09:18           179.712 authz.dll
30.10.2015  09:18           852.992 autochk.exe
30.10.2015  09:18           839.680 autoconv.exe
30.10.2015  09:18           814.592 autofmt.exe
30.10.2015  09:18           143.360 autoplay.dll
30.10.2015  09:18            69.632 avicap32.dll
30.10.2015  09:18            99.328 avifil32.dll
30.10.2015  09:18            28.416 avrt.dll
30.10.2015  09:18            41.587 azman.msc
30.10.2015  09:18           785.408 azroles.dll
30.10.2015  09:18           339.456 azroleui.dll
30.10.2015  09:18            26.624 AzSqlExt.dll
26.06.2016  16:03           667.648 AzureSettingSyncProvider.dll
30.10.2015  09:18            39.424 BackgroundMediaPolicy.dll
30.10.2015  09:18            17.760 backgroundTaskHost.exe
27.04.2016  07:17            34.304 BackgroundTransferHost.exe
07.07.2009  11:38           218.432 BACSCPL.cpl
30.10.2015  09:18           168.800 basecsp.dll
30.10.2015  09:18         2.058.240 batmeter.dll
27.04.2016  07:17           334.336 bcastdvr.exe
27.04.2016  07:17            27.136 bcastdvr.proxy.dll
30.10.2015  09:18            82.608 bcd.dll
30.10.2015  09:18           328.520 BCP47Langs.dll
30.10.2015  09:18           107.408 bcrypt.dll
26.06.2016  16:03           360.480 bcryptprimitives.dll
30.10.2015  09:19            78.336 bdaplgin.ax
26.06.2016  15:57    <DIR>          BestPractices
30.10.2015  09:24    <DIR>          bg-BG
30.10.2015  09:18            48.128 bidispl.dll
26.06.2016  16:03         5.205.504 BingMaps.dll
27.04.2016  07:17           709.120 BingOnlineServices.dll
30.10.2015  09:18           178.176 BioCredProv.dll
30.10.2015  09:18           181.248 bitsadmin.exe
30.10.2015  09:18            21.504 bitsperf.dll
30.10.2015  09:18            42.496 BitsProxy.dll
30.10.2015  09:18           144.896 biwinrt.dll
30.10.2015  09:19           640.512 blackbox.dll
26.06.2016  16:03            80.896 BluetoothApis.dll
30.10.2015  09:18         3.170.304 boot.sdi
30.10.2015  09:18            78.848 bootcfg.exe
30.10.2015  09:18            23.904 BOOTVID.DLL
30.10.2015  09:19            22.984 bopomofo.uce
26.06.2016  16:03            43.520 browcli.dll
26.06.2016  16:03           140.800 BrowserSettingSync.dll
30.10.2015  09:18            11.776 browseui.dll
07.07.2009  11:39            42.304 BSelList.dll
30.10.2015  09:24    <DIR>          Bthprops
30.10.2015  09:18           198.144 bthprops.cpl
30.10.2015  09:18            36.864 bthudtask.exe
30.10.2015  09:18            65.536 btpanui.dll
30.10.2015  09:19           792.064 Bubbles.scr
05.11.2010  08:14            88.288 BuCResND.dll
30.10.2015  09:18            47.104 BWContextHandler.dll
26.06.2016  16:03            31.232 ByteCodeGenerator.exe
30.10.2015  09:18           122.944 cabinet.dll
30.10.2015  09:18           149.504 cabview.dll
30.10.2015  09:18            27.648 cacls.exe
30.10.2015  09:19            31.232 calc.exe
30.10.2015  09:18            75.776 CallButtons.dll
30.10.2015  09:18            14.848 CallButtons.ProxyStub.dll
27.04.2016  07:17           129.024 CallHistoryClient.dll
30.10.2015  09:18            86.528 CameraCaptureUI.dll
30.10.2015  09:19            29.408 CameraSettingsUIHost.exe
30.10.2015  09:18            54.784 capiprovider.dll
30.10.2015  09:18            19.456 capisp.dll
30.10.2015  09:24    <DIR>          catroot
14.07.2009  04:35    <DIR>          catroot2
30.10.2015  09:18           393.728 catsrv.dll
30.10.2015  09:18            24.064 catsrvps.dll
27.04.2016  07:17           415.744 catsrvut.dll
30.10.2015  09:19            76.800 cca.dll
26.06.2016  15:10            62.133 CCCInstall_201606261510491496.log
30.10.2015  09:18           851.456 cdosys.dll
27.04.2016  07:17         1.860.096 cdp.dll
27.04.2016  07:17           200.704 cemapi.dll
30.10.2015  09:19            56.320 cero.rs
30.10.2015  09:18           627.200 certca.dll
30.10.2015  09:18           339.456 certcli.dll
30.10.2015  09:18           320.512 certCredProvider.dll
30.10.2015  09:18            56.320 certenc.dll
27.04.2016  07:17         2.604.032 CertEnroll.dll
30.10.2015  09:18            42.496 CertEnrollCtrl.exe
30.10.2015  09:18           289.792 CertEnrollUI.dll
30.10.2015  09:18            63.081 certlm.msc
30.10.2015  09:18         1.985.024 certmgr.dll
30.10.2015  09:18            63.070 certmgr.msc
30.10.2015  09:18            70.144 CertPolEng.dll
30.10.2015  09:18           356.864 certreq.exe
30.10.2015  09:18         1.150.976 certutil.exe
31.05.2007  17:21            75.144 ceutil.dll
30.10.2015  09:19           232.960 cewmdm.dll
27.04.2016  07:17            63.488 cfgbkend.dll
30.10.2015  09:18           217.976 cfgmgr32.dll
30.10.2015  09:18            36.192 cfmifs.dll
30.10.2015  09:18            11.264 cfmifsproxy.dll
26.06.2016  16:03         5.660.160 Chakra.dll
30.10.2015  09:19           577.536 Chakradiag.dll
30.10.2015  09:19           121.344 Chakrathunk.dll
30.10.2015  09:19           168.448 charmap.exe
30.10.2015  09:18           109.568 chartv.dll
27.04.2016  07:17           540.160 ChatApis.dll
30.10.2015  09:18            12.800 chcp.com
30.10.2015  09:18            24.064 CheckNetIsolation.exe
30.10.2015  09:18            23.040 chkdsk.exe
30.10.2015  09:18            19.456 chkntfs.exe
30.10.2015  09:18            29.184 choice.exe
30.10.2015  09:18           167.640 chs_singlechar_pinyin.dat
30.10.2015  09:18            10.752 CHxReadingStringIME.dll
30.10.2015  09:18           163.840 cic.dll
30.10.2015  09:18            39.936 cipher.exe
30.10.2015  09:18            15.360 clb.dll
30.10.2015  09:18           526.304 clbcatq.dll
30.10.2015  09:19           202.752 cleanmgr.exe
30.10.2015  09:18            59.392 clfsw32.dll
30.10.2015  09:18            78.336 cliconfg.dll
30.10.2015  09:18            29.184 cliconfg.exe
30.10.2015  09:18            37.888 cliconfg.rll
30.10.2015  09:18            24.576 clip.exe
30.10.2015  09:18           145.920 ClipboardServer.dll
30.10.2015  09:18            64.584 Clipc.dll
30.10.2015  09:18            49.080 CloudNotifications.exe
30.10.2015  09:18           159.584 CloudStorageWizard.exe
30.10.2015  09:18            13.824 clrhost.dll
30.10.2015  09:19           488.960 clusapi.dll
30.10.2015  09:18            32.768 cmcfg32.dll
30.10.2015  09:18           202.240 cmd.exe
30.10.2015  09:18            11.264 cmdext.dll
30.10.2015  09:18           484.864 cmdial32.dll
30.10.2015  09:18            17.408 cmdkey.exe
30.10.2015  09:18            47.104 cmdl32.exe
30.10.2015  09:18            80.384 cmifw.dll
30.10.2015  09:18            35.840 cmlua.dll
30.10.2015  09:18            37.376 cmmon32.exe
30.10.2015  09:18            24.576 cmpbk32.dll
30.10.2015  09:18            83.456 cmstp.exe
30.10.2015  09:18            16.896 cmstplua.dll
30.10.2015  09:18            45.568 cmutil.dll
30.10.2015  09:18           103.936 cngcredui.dll
30.10.2015  09:18            57.344 cngprovider.dll
30.10.2015  09:18            35.328 cnvfat.dll
30.10.2015  09:19            41.984 cob-au.rs
30.10.2015  09:18            70.656 colbact.dll
30.10.2015  09:17           188.032 COLORCNV.DLL
30.10.2015  09:18            86.528 colorcpl.exe
30.10.2015  09:18           603.648 colorui.dll
27.04.2016  07:13    <DIR>          Com
27.04.2016  07:17         1.824.264 combase.dll
30.10.2015  09:18             8.704 comcat.dll
30.10.2015  09:18           585.568 comctl32.dll
09.12.1997  14:27           604.432 comctl32.ocx
30.10.2015  09:18           965.120 comdlg32.dll
19.07.1997  17:00           129.808 comdlg32.ocx
30.10.2015  09:18           124.118 comexp.msc
30.10.2015  09:18           358.240 coml2.dll
30.10.2015  09:18            13.312 CommsTypeHelperUtil_ca.dll
30.10.2015  09:18            23.552 comp.exe
30.10.2015  09:18            40.960 compact.exe
30.10.2015  09:18           113.256 compmgmt.msc
30.10.2015  09:19             8.960 compobj.dll
30.10.2015  09:18            23.776 CompPkgSup.dll
30.10.2015  09:18           290.304 compstui.dll
30.10.2015  09:18            38.400 ComputerDefaults.exe
30.10.2015  09:18            98.816 comrepl.dll
30.10.2015  09:18         1.298.432 comres.dll
30.10.2015  09:18           235.008 comsnap.dll
27.04.2016  07:17         1.328.128 comsvcs.dll
30.10.2015  09:18           651.776 comuid.dll
13.11.2015  13:59           234.192 concrt140.dll
30.10.2015  09:24    <DIR>          config
30.10.2015  09:18            52.224 ConfigureExpandedStorage.dll
30.10.2015  09:18         1.311.232 connect.dll
30.10.2015  09:19            44.544 ConnectedAccountState.dll
30.10.2015  09:18               543 connectedsearch-appcmd.searchconnector-ms
30.10.2015  09:18               528 connectedsearch-contacts.searchconnector-ms
30.10.2015  09:18               539 connectedsearch-history.searchconnector-ms
30.10.2015  09:18               525 connectedsearch-music.searchconnector-ms
30.10.2015  09:18               522 connectedsearch-paths.searchconnector-ms
30.10.2015  09:18               530 connectedsearch-protocol.searchconnector-ms
30.10.2015  09:18            11.109 connectedsearch-results.searchconnector-ms
30.10.2015  09:18             7.784 connectedsearch-suggestions.searchconnector-ms
30.10.2015  09:18             7.152 connectedsearch-zeroinput.searchconnector-ms
30.10.2015  09:18            92.672 console.dll
30.10.2015  09:18            48.128 ContactActivation.dll
27.04.2016  07:17           769.536 ContactApis.dll
30.10.2015  09:18           114.688 control.exe
30.10.2015  09:18            19.456 convert.exe
26.06.2016  16:03           461.824 CoreMessaging.dll
30.10.2015  09:18            16.384 CoreMmRes.dll
26.06.2016  16:03         1.862.008 CoreUIComponents.dll
30.10.2015  09:18           140.800 Cortana.Persona.dll
30.10.2015  09:18           160.768 CortanaMapiHelper.dll
30.10.2015  09:18            11.264 CortanaMapiHelper.ProxyStub.dll
30.10.2015  09:19           708.608 CPFilters.dll
30.10.2015  09:18            36.352 CredentialMigrationHandler.dll
30.10.2015  09:19            58.920 CredentialUIBroker.exe
26.06.2016  16:03           348.672 CredProvDataModel.dll
26.06.2016  16:03           193.024 credprovhost.dll
30.10.2015  09:18           220.672 credprovs.dll
30.10.2015  09:18            19.456 credssp.dll
30.10.2015  09:18           155.136 credui.dll
30.10.2015  09:18            30.208 credwiz.exe
30.10.2015  09:18           149.019 crtdll.dll
26.06.2016  16:03         1.536.088 crypt32.dll
30.10.2015  09:18            31.528 cryptbase.dll
30.10.2015  09:18            26.112 cryptdlg.dll
30.10.2015  09:18            58.368 cryptdll.dll
30.10.2015  09:18            60.928 cryptext.dll
30.10.2015  09:18           136.704 cryptnet.dll
26.06.2016  16:03           241.664 cryptngc.dll
30.10.2015  09:18           290.816 CryptoWinRT.dll
30.10.2015  09:18            69.232 cryptsp.dll
30.10.2015  09:18            46.080 crypttpmeksvc.dll
30.10.2015  09:18           553.472 cryptui.dll
30.10.2015  09:18           365.056 cryptuiwizard.dll
30.10.2015  09:18            99.648 cryptxml.dll
26.06.2016  15:16    <DIR>          cs-CZ
30.10.2015  09:18            43.008 cscapi.dll
30.10.2015  09:18            23.552 cscdll.dll
27.04.2016  07:33           214.528 cscobj.dll
30.10.2015  09:18           144.384 cscript.exe
30.10.2015  09:19            44.544 csrr.rs
30.10.2015  09:18            10.240 ctfmon.exe
30.10.2015  09:18            27.136 ctl3d32.dll
30.10.2015  09:18           314.368 cttune.exe
30.10.2015  09:18            37.376 cttunesvr.exe
30.10.2015  09:18            66.082 C_037.NLS
30.10.2015  09:18            66.082 C_10000.NLS
30.10.2015  09:18           162.850 C_10001.NLS
30.10.2015  09:18           195.618 C_10002.NLS
30.10.2015  09:18           177.698 C_10003.NLS
30.10.2015  09:18            66.082 C_10004.NLS
30.10.2015  09:18            66.082 C_10005.NLS
30.10.2015  09:18            66.082 C_10006.NLS
30.10.2015  09:18            66.082 C_10007.NLS
30.10.2015  09:18           173.602 C_10008.NLS
30.10.2015  09:18            66.082 C_10010.NLS
30.10.2015  09:18            66.082 C_10017.NLS
30.10.2015  09:18            66.082 C_10021.NLS
30.10.2015  09:18            66.082 C_10029.NLS
30.10.2015  09:18            66.082 C_10079.NLS
30.10.2015  09:18            66.082 C_10081.NLS
30.10.2015  09:18            66.082 C_10082.NLS
30.10.2015  09:18            66.082 C_1026.NLS
30.10.2015  09:18            66.082 C_1047.NLS
30.10.2015  09:18            66.082 C_1140.NLS
30.10.2015  09:18            66.082 C_1141.NLS
30.10.2015  09:18            66.082 C_1142.NLS
30.10.2015  09:18            66.082 C_1143.NLS
30.10.2015  09:18            66.082 C_1144.NLS
30.10.2015  09:18            66.082 C_1145.NLS
30.10.2015  09:18            66.082 C_1146.NLS
30.10.2015  09:18            66.082 C_1147.NLS
30.10.2015  09:18            66.082 C_1148.NLS
30.10.2015  09:18            66.082 C_1149.NLS
30.10.2015  09:17            66.082 C_1250.NLS
30.10.2015  09:17            66.082 C_1251.NLS
30.10.2015  09:18            66.082 C_1252.NLS
30.10.2015  09:17            66.082 C_1253.NLS
30.10.2015  09:17            66.082 C_1254.NLS
30.10.2015  09:17            66.082 C_1255.NLS
30.10.2015  09:17            66.082 C_1256.NLS
30.10.2015  09:17            66.082 C_1257.NLS
30.10.2015  09:17            66.082 C_1258.NLS
30.10.2015  09:17           189.986 C_1361.NLS
30.10.2015  09:17           180.258 C_20000.NLS
30.10.2015  09:17           186.402 C_20001.NLS
30.10.2015  09:17           173.602 C_20002.NLS
30.10.2015  09:17           185.378 C_20003.NLS
30.10.2015  09:17           180.258 C_20004.NLS
30.10.2015  09:17           187.938 C_20005.NLS
30.10.2015  09:18            66.082 C_20105.NLS
30.10.2015  09:18            66.082 C_20106.NLS
30.10.2015  09:18            66.082 C_20107.NLS
30.10.2015  09:18            66.082 C_20108.NLS
30.10.2015  09:17            66.082 C_20127.NLS
30.10.2015  09:17           139.810 C_20261.NLS
30.10.2015  09:18            66.082 C_20269.NLS
30.10.2015  09:18            66.082 C_20273.NLS
30.10.2015  09:18            66.082 C_20277.NLS
30.10.2015  09:18            66.082 C_20278.NLS
30.10.2015  09:18            66.082 C_20280.NLS
30.10.2015  09:18            66.082 C_20284.NLS
30.10.2015  09:18            66.082 C_20285.NLS
30.10.2015  09:18            66.082 C_20290.NLS
30.10.2015  09:18            66.082 C_20297.NLS
30.10.2015  09:18            66.082 C_20420.NLS
30.10.2015  09:18            66.082 C_20423.NLS
30.10.2015  09:18            66.082 C_20424.NLS
30.10.2015  09:18            66.082 C_20833.NLS
30.10.2015  09:18            66.082 C_20838.NLS
30.10.2015  09:17            66.082 C_20866.NLS
30.10.2015  09:18            66.082 C_20871.NLS
30.10.2015  09:18            66.082 C_20880.NLS
30.10.2015  09:18            66.082 C_20905.NLS
30.10.2015  09:18            66.082 C_20924.NLS
30.10.2015  09:17           180.770 C_20932.NLS
30.10.2015  09:17           173.602 C_20936.NLS
30.10.2015  09:17           177.698 C_20949.NLS
30.10.2015  09:18            66.082 C_21025.NLS
30.10.2015  09:18            66.082 C_21027.NLS
30.10.2015  09:17            66.082 C_21866.NLS
30.10.2015  09:17            66.082 C_28591.NLS
30.10.2015  09:17            66.082 C_28592.NLS
30.10.2015  09:17            66.082 C_28593.NLS
30.10.2015  09:17            66.082 C_28594.NLS
30.10.2015  09:17            66.082 C_28595.NLS
30.10.2015  09:17            66.082 C_28596.NLS
30.10.2015  09:17            66.082 C_28597.NLS
30.10.2015  09:17            66.082 C_28598.NLS
30.10.2015  09:17            66.082 C_28599.NLS
30.10.2015  09:17            66.082 c_28603.nls
30.10.2015  09:17            66.082 C_28605.NLS
30.10.2015  09:18            66.594 C_437.NLS
30.10.2015  09:18            66.082 C_500.NLS
30.10.2015  09:17            66.082 C_708.NLS
30.10.2015  09:17            66.594 C_720.NLS
30.10.2015  09:17            66.594 C_737.NLS
30.10.2015  09:17            66.594 C_775.NLS
30.10.2015  09:17            66.594 C_850.NLS
30.10.2015  09:17            66.594 C_852.NLS
30.10.2015  09:17            66.594 C_855.NLS
30.10.2015  09:17            66.594 C_857.NLS
30.10.2015  09:17            66.594 C_858.NLS
30.10.2015  09:17            66.594 C_860.NLS
30.10.2015  09:17            66.594 C_861.NLS
30.10.2015  09:17            66.594 C_862.NLS
30.10.2015  09:17            66.594 C_863.NLS
30.10.2015  09:17            66.594 C_864.NLS
30.10.2015  09:17            66.594 C_865.NLS
30.10.2015  09:17            66.594 C_866.NLS
30.10.2015  09:17            66.594 C_869.NLS
30.10.2015  09:18            66.082 C_870.NLS
30.10.2015  09:17            66.594 C_874.NLS
30.10.2015  09:18            66.082 C_875.NLS
30.10.2015  09:17           162.850 C_932.NLS
30.10.2015  09:17           196.642 C_936.NLS
30.10.2015  09:17           196.642 C_949.NLS
30.10.2015  09:17           196.642 C_950.NLS
30.10.2015  09:18           223.232 C_G18030.DLL
30.10.2015  09:18            12.288 c_GSM7.DLL
30.10.2015  09:18            12.288 C_IS2022.DLL
30.10.2015  09:18            12.288 C_ISCII.DLL
26.06.2016  16:03         4.759.040 d2d1.dll
30.10.2015  09:18         1.060.352 d3d10.dll
30.10.2015  09:18           318.464 d3d10core.dll
26.06.2016  16:03           513.368 d3d10level9.dll
26.06.2016  16:03         2.195.632 d3d10warp.dll
30.10.2015  09:18           157.696 d3d10_1.dll
30.10.2015  09:18           354.816 d3d10_1core.dll
27.04.2016  07:17         2.186.864 d3d11.dll
30.10.2015  09:18           711.680 D3D12.dll
30.10.2015  09:18         1.072.128 d3d8.dll
30.10.2015  09:18            12.800 d3d8thk.dll
30.10.2015  09:18         1.865.584 d3d9.dll
30.10.2015  09:18         3.695.104 D3DCompiler_47.dll
30.10.2015  09:18           402.432 d3dim.dll
30.10.2015  09:18           889.856 d3dim700.dll
30.10.2015  09:18           595.456 d3dramp.dll
29.11.2006  14:06         3.426.072 d3dx9_32.dll
30.10.2015  09:18            58.880 d3dxof.dll
26.06.2016  15:16    <DIR>          da-DK
30.10.2015  09:18             8.704 dabapi.dll
30.10.2015  09:19            18.432 DafCdp.dll
30.10.2015  09:18           217.088 DafPrintProvider.dll
30.10.2015  09:19           273.920 DaOtpCredentialProvider.dll
30.10.2015  09:19            24.064 dataclen.dll
30.10.2015  09:18           248.832 DataExchange.dll
30.10.2015  09:18            86.016 davclnt.dll
30.10.2015  09:18            22.528 davhlpr.dll
30.10.2015  09:18           313.856 DavSyncProvider.dll
30.10.2015  09:18           118.784 dbgcore.dll
30.10.2015  09:18         4.078.080 dbgeng.dll
30.10.2015  09:18         1.196.544 dbghelp.dll
30.10.2015  09:18           438.784 DbgModel.dll
30.10.2015  09:18           105.472 dbnetlib.dll
30.10.2015  09:18            19.456 dbnmpntw.dll
30.10.2015  09:18           644.096 dccw.exe
27.04.2016  07:17            11.776 dciman32.dll
30.10.2015  09:18            10.240 dcomcnfg.exe
27.04.2016  07:17           675.064 dcomp.dll
30.10.2015  09:18            25.440 DDACLSys.dll
30.10.2015  09:18            32.768 ddodiag.exe
30.10.2015  09:18            13.824 DDOIProxy.dll
30.10.2015  09:18        15.048.704 DDORes.dll
30.10.2015  09:18           551.424 ddraw.dll
30.10.2015  09:18            44.544 ddrawex.dll
27.04.2016  07:13    <DIR>          de
26.06.2016  15:16    <DIR>          de-DE
24.06.2016  12:27         4.398.324 de1.exe
30.10.2015  09:18            10.240 DefaultDeviceManager.dll
30.10.2015  09:18            22.016 DefaultPrinterProvider.dll
30.10.2015  09:18            20.992 delegatorprovider.dll
10.07.2012  15:57         1.008.640 DemoLicense.dll
30.10.2015  09:18           170.496 desk.cpl
30.10.2015  09:18            48.128 deskadp.dll
30.10.2015  09:18            45.056 deskmon.dll
16.12.2015  20:07            12.784 detoured.dll
30.10.2015  09:18            90.112 DevDispItemProvider.dll
30.10.2015  09:18            82.096 devenum.dll
27.04.2016  07:17           228.352 deviceaccess.dll
30.10.2015  09:18            35.328 deviceassociation.dll
30.10.2015  09:18           381.952 DeviceCenter.dll
30.10.2015  09:18            30.208 DeviceDisplayStatusManager.dll
30.10.2015  09:18           502.272 DevicePairing.dll
30.10.2015  09:18           197.632 DevicePairingFolder.dll
30.10.2015  09:18            24.064 DevicePairingProxy.dll
30.10.2015  09:18            80.896 DevicePairingWizard.exe
30.10.2015  09:18            92.672 DeviceProperties.exe
30.10.2015  09:19            28.672 DeviceSetupStatusProvider.dll
30.10.2015  09:18            12.288 DeviceUxRes.dll
30.10.2015  09:18           145.640 devmgmt.msc
30.10.2015  09:18           620.544 devmgr.dll
30.10.2015  09:18           129.160 devobj.dll
30.10.2015  09:18            47.104 devrtl.dll
24.06.2016  12:27                72 de_161819961.html
30.10.2015  09:18           562.176 dfrgui.exe
30.10.2015  09:18            43.008 dfscli.dll
30.10.2015  09:18         1.222.144 dfshim.dll
30.10.2015  09:18            57.344 DfsShlEx.dll
30.10.2015  09:18            12.288 dhcpcmonitor.dll
26.06.2016  16:03           293.888 dhcpcore.dll
26.06.2016  16:03           230.400 dhcpcore6.dll
26.06.2016  16:03            64.000 dhcpcsvc.dll
26.06.2016  16:03            57.344 dhcpcsvc6.dll
30.10.2015  09:18           136.192 dhcpsapi.dll
30.10.2015  09:18           141.312 dialclient.dll
30.10.2015  09:18            32.768 dialer.exe
30.10.2015  09:18           233.984 DictationManager.dll
30.10.2015  09:18           339.968 difxapi.dll
30.10.2015  09:18            34.816 dimsjob.dll
30.10.2015  09:18            39.424 dimsroam.dll
30.10.2015  09:18           136.192 dinput.dll
30.10.2015  09:18           172.032 dinput8.dll
26.06.2016  16:03           453.472 directmanipulation.dll
30.10.2015  09:18            47.682 diskmgmt.msc
30.10.2015  09:18           147.968 diskpart.exe
30.10.2015  09:18            18.944 diskperf.exe
30.10.2015  09:18           287.232 diskraid.exe
27.04.2016  07:34    <DIR>          Dism
30.10.2015  09:18           227.680 Dism.exe
30.10.2015  09:18           692.064 DismApi.dll
30.10.2015  09:18            16.384 dispex.dll
30.10.2015  09:18           736.768 Display.dll
27.04.2016  07:17           200.704 DisplayManager.dll
30.10.2015  09:18         1.923.440 DisplaySwitch.exe
30.10.2015  09:19            16.384 djctq.rs
30.10.2015  09:18            17.760 dllhost.exe
30.10.2015  09:18             9.216 dllhst3g.exe
30.10.2015  09:18           442.368 dlnashext.dll
30.10.2015  09:18            35.328 dmband.dll
30.10.2015  09:18            71.280 dmcmnutils.dll
30.10.2015  09:18            75.776 dmcompos.dll
30.10.2015  09:18           417.792 dmdlgs.dll
30.10.2015  09:18           217.600 dmdskmgr.dll
30.10.2015  09:18         1.065.472 dmdskres.dll
30.10.2015  09:18             3.072 dmdskres2.dll
30.10.2015  09:18           206.848 dmime.dll
30.10.2015  09:18            24.576 dmintf.dll
30.10.2015  09:18            43.008 dmloader.dll
30.10.2015  09:18            45.056 dmocx.dll
30.10.2015  09:18            96.256 dmscript.dll
30.10.2015  09:18           121.856 dmstyle.dll
30.10.2015  09:18           114.688 dmsynth.dll
30.10.2015  09:18           113.664 dmusic.dll
30.10.2015  09:18            21.504 dmutil.dll
30.10.2015  09:18           158.720 dmvdsitf.dll
30.10.2015  09:18           114.176 dmview.ocx
30.08.2011  23:05            83.816 dns-sd.exe
26.06.2016  16:03           535.080 dnsapi.dll
30.10.2015  09:18           126.976 dnscmmc.dll
30.08.2011  23:05            73.064 dnssd.dll
30.08.2011  23:05           178.536 dnssdX.dll
30.10.2015  09:18            36.352 docprop.dll
30.10.2015  09:17           473.616 DolbyDecMFT.dll
30.10.2015  09:18            16.896 doskey.exe
30.10.2015  09:18            83.456 dot3api.dll
30.10.2015  09:18            60.928 dot3cfg.dll
30.10.2015  09:18            49.664 dot3dlg.dll
30.10.2015  09:18            49.152 dot3gpclnt.dll
30.10.2015  09:18           243.200 dot3gpui.dll
30.10.2015  09:18            53.760 dot3hc.dll
30.10.2015  09:18            88.576 dot3msm.dll
30.10.2015  09:18           292.864 dot3ui.dll
30.10.2015  08:28    <DIR>          downlevel
30.10.2015  09:18            13.312 dpapi.dll
30.10.2015  09:18            73.728 dpapimig.exe
30.10.2015  09:18            49.664 dpapiprovider.dll
30.10.2015  09:18            77.824 DpiScaling.exe
30.10.2015  09:18             8.192 dplaysvr.exe
30.10.2015  09:18             8.192 dplayx.dll
30.10.2015  09:18             8.192 dpmodemx.dll
30.10.2015  09:18             8.192 dpnaddr.dll
30.10.2015  09:18             8.192 dpnathlp.dll
30.10.2015  09:18             8.192 dpnet.dll
30.10.2015  09:18             8.192 dpnhpast.dll
30.10.2015  09:18             8.192 dpnhupnp.dll
30.10.2015  09:18             8.192 dpnlobby.dll
30.10.2015  09:18             8.192 dpnsvr.exe
30.10.2015  09:18             8.192 dpwsockx.dll
30.10.2015  09:18           373.760 dpx.dll
30.10.2015  09:18            67.584 driverquery.exe
26.06.2016  15:21    <DIR>          drivers
30.10.2015  09:24    <DIR>          DriverStore
30.10.2015  09:19           285.696 drmmgrtn.dll
30.10.2015  09:19           901.824 drmv2clt.dll
30.10.2015  09:18            20.992 drprov.dll
30.10.2015  09:19           227.840 drt.dll
30.10.2015  09:19            58.880 drtprov.dll
30.10.2015  09:19            44.544 drttransport.dll
30.10.2015  09:18           716.640 drvstore.dll
12.05.1997  18:00             5.024 ds16gt.dll
30.10.2015  09:18            31.232 dsauth.dll
30.10.2015  09:19           142.848 DscCoreConfProv.dll
30.10.2015  09:18            35.112 dsclient.dll
30.10.2015  09:18           187.392 dsdmo.dll
30.10.2015  09:18            96.256 dskquota.dll
30.10.2015  09:18           185.856 dskquoui.dll
30.10.2015  09:18           527.360 dsound.dll
30.10.2015  09:18            24.576 dsparse.dll
30.10.2015  09:18           146.944 dsprop.dll
30.10.2015  09:18           403.968 dsquery.dll
30.10.2015  09:18           313.344 dsreg.dll
30.10.2015  09:18            22.240 dsrole.dll
30.10.2015  09:21           215.943 dssec.dat
30.10.2015  09:18            48.640 dssec.dll
30.10.2015  09:18           133.800 dssenh.dll
30.10.2015  09:18           121.344 Dsui.dll
30.10.2015  09:18           672.768 dsuiext.dll
30.10.2015  09:18            24.064 dswave.dll
30.10.2015  09:18            29.184 dtdump.exe
30.10.2015  09:18            31.744 dtsh.dll
30.10.2015  09:18         1.448.960 dui70.dll
30.10.2015  09:18           482.816 duser.dll
30.10.2015  09:18            10.752 dvdplay.exe
30.10.2015  09:18            23.552 dvdupgrd.exe
30.10.2015  09:18            94.208 dwmapi.dll
26.06.2016  16:03         1.626.624 dwmcore.dll
30.10.2015  09:18         1.987.072 DWrite.dll
30.10.2015  09:18           146.432 DWWIN.EXE
30.10.2015  09:18           297.984 dxdiag.exe
30.10.2015  09:18           278.016 dxdiagn.dll
26.06.2016  16:03           521.664 dxgi.dll
30.10.2015  09:19             5.120 dxmasf.dll
30.10.2015  09:19         1.389.056 DxpTaskSync.dll
30.10.2015  09:19           406.528 dxtmsft.dll
30.10.2015  09:19           268.800 dxtrans.dll
30.10.2015  09:18           113.656 dxva2.dll
30.10.2015  09:18           248.320 eapp3hst.dll
30.10.2015  09:18           284.160 eappcfg.dll
30.10.2015  09:18            96.256 eappgnui.dll
30.10.2015  09:18           238.592 eapphost.dll
30.10.2015  09:18            55.808 eappprxy.dll
30.10.2015  09:18            25.600 eapprovp.dll
30.10.2015  09:18           277.504 EaseOfAccessDialog.exe
26.06.2016  16:03           141.824 easwrt.dll
26.06.2016  16:03        18.674.176 edgehtml.dll
27.04.2016  07:17            59.904 EditBufferTestHook.dll
30.10.2015  09:18            92.160 edpauditapi.dll
30.10.2015  09:18            33.792 edpnotify.exe
30.10.2015  09:18           279.040 edputil.dll
30.10.2015  09:18           103.936 efsadu.dll
30.10.2015  09:18           620.032 efscore.dll
30.10.2015  09:18            22.528 efsext.dll
30.10.2015  09:18            12.800 efsui.exe
30.10.2015  09:18            27.648 efsutil.dll
30.10.2015  09:18           442.880 efswrt.dll
30.10.2015  09:19           119.296 EhStorAPI.dll
30.10.2015  09:19           120.832 EhStorAuthn.exe
30.10.2015  09:19           107.008 EhStorPwdMgr.dll
26.06.2016  15:16    <DIR>          el-GR
02.02.2010  17:54           163.160 ELOComRes.dll
12.10.2004  13:50           600.064 ELOHTML.ocx
29.01.2009  19:39           350.208 EloOpenOffice.dll
30.10.2015  09:18           183.808 els.dll
30.10.2015  09:19            63.488 ELSCore.dll
30.10.2015  09:19           200.192 elshyph.dll
30.10.2015  09:19           592.896 elslad.dll
30.10.2015  09:19            24.576 elsTrans.dll
27.04.2016  07:17           575.488 EmailApis.dll
30.10.2015  09:18            23.040 embeddedmodesvcapi.dll
27.04.2016  07:13    <DIR>          en
30.10.2015  09:24    <DIR>          en-GB
26.06.2016  15:21    <DIR>          en-US
30.10.2015  09:18            22.016 encapi.dll
30.10.2015  09:19           445.952 EncDec.dll
24.06.2016  12:27                72 EN_161820757.html
24.06.2016  12:28                72 EN_161830585.html
24.06.2016  12:28                72 EN_161831396.html
24.06.2016  12:28                72 EN_161844032.html
24.06.2016  12:28                72 EN_161844750.html
24.06.2016  12:28                72 EN_161845592.html
24.06.2016  12:28                72 EN_161846294.html
24.06.2016  12:28                74 EN_161848416.html
24.06.2016  12:28                72 EN_161849336.html
24.06.2016  12:28                72 EN_161854048.html
24.06.2016  12:28                72 EN_161854765.html
24.06.2016  12:28                74 EN_161857776.html
24.06.2016  12:28                72 EN_161858696.html
24.06.2016  12:28                72 EN_161879803.html
30.10.2015  09:18            71.680 eqossnap.dll
30.10.2015  09:18            77.824 ErrorDetails.dll
30.10.2015  09:18            33.792 ErrorDetailsUpdate.dll
26.06.2016  15:16    <DIR>          es-ES
30.10.2015  09:24    <DIR>          es-MX
30.10.2015  09:18           345.600 es.dll
30.10.2015  09:18            16.896 EsdSip.dll
26.06.2016  16:03         2.722.816 esent.dll
30.10.2015  09:18            64.000 esentprf.dll
30.10.2015  09:18           303.616 esentutl.exe
30.10.2015  09:18            34.304 esevss.dll
30.10.2015  09:19            52.736 esrb.rs
30.10.2015  09:24    <DIR>          et-EE
27.04.2016  07:17           138.240 ETWCoreUIComponentsResources.dll
30.10.2015  09:18            50.688 ETWESEProviderResources.dll
30.10.2015  09:18           302.592 eudcedit.exe
30.10.2015  09:19            15.872 eventcls.dll
30.10.2015  09:18            33.280 eventcreate.exe
30.10.2015  09:18            17.935 EventViewer_EventDetails.xsl
30.10.2015  09:18            81.408 eventvwr.exe
30.10.2015  09:18           145.127 eventvwr.msc
27.04.2016  07:17           652.312 evr.dll
30.10.2015  09:18           193.536 ExecModelClient.dll
30.10.2015  09:18            38.400 execmodelproxy.dll
30.10.2015  09:18            54.272 expand.exe
26.06.2016  16:03         4.074.160 explorer.exe
27.04.2016  07:17         4.412.928 ExplorerFrame.dll
30.10.2015  09:18           380.957 expsrv.dll
27.04.2016  07:17           223.744 ExSMime.dll
30.10.2015  09:18            29.696 extrac32.exe
27.04.2016  07:17            18.944 ExtrasXmlParser.dll
30.10.2015  09:18            43.520 f3ahvoas.dll
30.10.2015  09:18             6.656 FamilySafetyExt.dll
30.10.2015  09:18           335.248 Faultrep.dll
30.10.2015  09:18            23.040 fc.exe
30.10.2015  09:18           101.888 fdBth.dll
30.10.2015  09:18            10.752 fdBthProxy.dll
30.10.2015  09:18            28.160 FdDevQuery.dll
30.10.2015  09:18           131.072 fde.dll
30.10.2015  09:18           114.688 fdeploy.dll
30.10.2015  09:18            49.152 fdPnp.dll
30.10.2015  09:18           258.048 fdprint.dll
30.10.2015  09:18            29.184 fdProxy.dll
30.10.2015  09:18            91.136 fdSSDP.dll
30.10.2015  09:18            95.744 fdWCN.dll
30.10.2015  09:18            25.600 fdWNet.dll
30.10.2015  09:18           144.896 fdWSD.dll
30.10.2015  09:18            49.152 feclient.dll
26.06.2016  15:16    <DIR>          fi-FI
30.10.2015  09:18           472.064 filemgmt.dll
30.10.2015  09:18            15.360 find.exe
30.10.2015  09:18            55.296 findnetprinters.dll
30.10.2015  09:18            30.208 findstr.exe
30.10.2015  09:18            13.824 finger.exe
30.10.2015  09:18            81.920 fingerprintcredential.dll
27.04.2016  07:17           369.664 FirewallAPI.dll
30.10.2015  09:18           891.904 FirewallControlPanel.dll
30.10.2015  09:18            16.896 fixmapi.exe
14.06.2016  20:33           828.408 FlashPlayerApp.exe
14.06.2016  20:33           176.632 FlashPlayerCPLApp.cpl
15.04.2015  19:09        18.178.736 FlashPlayerInstaller.exe
10.07.2012  15:58         1.077.760 FlexLMCOMServer.exe
30.10.2015  09:18            17.408 fltLib.dll
30.10.2015  09:18            22.528 fltMC.exe
07.07.2011  02:28         1.193.320 FM20.DLL
26.10.2006  15:40            36.672 FM20DEU.DLL
26.10.2006  14:10            33.088 FM20ENU.DLL
30.10.2015  09:18            55.136 fmifs.dll
30.10.2015  09:18           154.112 fms.dll
30.10.2015  09:18            98.816 Fondue.exe
26.06.2016  16:03           546.456 fontdrvhost.exe
30.10.2015  09:18           890.368 fontext.dll
26.06.2016  16:03            93.696 fontsub.dll
30.10.2015  09:18           105.984 fontview.exe
30.10.2015  09:18            41.984 forfiles.exe
30.10.2015  09:18            43.520 format.com
30.10.2015  09:19            55.296 fpb.rs
30.10.2015  09:18            92.160 fphc.dll
30.10.2015  09:24    <DIR>          fr-CA
26.06.2016  15:16    <DIR>          fr-FR
30.10.2015  09:18           202.752 framedyn.dll
30.10.2015  09:18           234.496 framedynos.dll
30.10.2015  09:18            62.976 frprov.dll
30.10.2015  09:18           144.909 fsmgmt.msc
30.10.2015  09:18           128.000 fsquirt.exe
30.10.2015  09:18           124.416 fsutil.exe
30.10.2015  09:18            26.112 fsutilext.dll
31.05.1997  21:08             5.632 fteh006n.dll
30.10.2015  09:18            49.152 ftp.exe
30.10.2015  09:18           124.928 fundisc.dll
27.04.2016  07:17           163.328 fwbase.dll
30.10.2015  09:18            47.104 fwcfg.dll
27.04.2016  07:17           164.864 fwpolicyiomgr.dll
26.06.2016  16:03           269.824 FWPUCLNT.DLL
26.06.2016  16:03            53.760 FwRemoteSvr.dll
30.10.2015  09:20           232.448 FXSAPI.dll
30.10.2015  09:20            79.360 FXSCOM.dll
30.10.2015  09:20           525.824 FXSCOMEX.dll
30.10.2015  09:19            38.912 FXSEXT32.dll
30.10.2015  09:20           926.208 FXSRESM.dll
30.10.2015  09:24    <DIR>          FxsTmp
30.10.2015  09:19           105.984 FXSXP32.dll
30.10.2015  09:18            55.296 g711codc.ax
30.10.2015  09:18           541.184 GamePanel.exe
30.10.2015  09:18            19.968 GamePanelExternalHook.dll
30.10.2015  09:19         2.578.432 gameux.dll
30.10.2015  09:19         4.238.848 GameUXLegacyGDFs.dll
30.10.2015  09:18           120.320 gamingtcui.dll
30.10.2015  09:19            24.006 gb2312.uce
30.10.2015  09:18           123.904 gcdef.dll
26.06.2016  16:03         1.372.312 gdi32.dll
27.04.2016  07:17         1.467.392 GdiPlus.dll
03.10.2012  16:14           106.928 GEARAspi.dll
30.10.2015  09:18            48.640 Geocommon.dll
30.10.2015  09:18           337.920 Geolocation.dll
30.10.2015  09:18            30.720 GeoLocatorHelper.dll
10.07.2012  15:58             9.216 GetCDriveSerialNumber.exe
30.10.2015  09:18            65.024 getmac.exe
30.10.2015  09:19             8.704 getuname.dll
30.10.2015  09:18           435.712 glmf32.dll
30.10.2015  09:18           199.680 GlobCollationHost.dll
30.10.2015  09:18           124.416 globinputhost.dll
30.10.2015  09:18           141.312 glu32.dll
30.10.2015  09:18           111.608 gpapi.dll
30.10.2015  09:18         1.063.936 gpedit.dll
27.04.2016  07:33           147.439 gpedit.msc
26.06.2016  16:03           579.072 gpprefcl.dll
30.10.2015  09:18            33.280 gpprnext.dll
30.10.2015  09:18           200.192 gpresult.exe
26.06.2016  16:03            42.496 gpscript.dll
27.04.2016  07:33            38.400 gpscript.exe
30.10.2015  09:18            21.504 gptext.dll
30.10.2015  09:18            25.088 gpupdate.exe
30.10.2015  09:19            22.528 grb.rs
07.06.1996  17:38           253.952 grdkrn32.dll
30.10.2015  09:18            36.864 grpconv.exe
30.10.2015  09:18            67.072 hbaapi.dll
30.10.2015  09:19            44.032 hcproviders.dll
30.10.2015  09:18           373.760 hdwwiz.cpl
30.10.2015  09:18            63.488 hdwwiz.exe
30.10.2015  09:24    <DIR>          he-IL
30.10.2015  09:18            10.240 help.exe
30.10.2015  09:18            46.592 HelpPaneProxy.dll
30.10.2015  09:17         1.951.848 hevcdecoder.dll
30.10.2015  09:18           574.976 hgcpl.dll
30.10.2015  09:18            16.384 hh.exe
30.10.2015  09:18           536.064 hhctrl.ocx
30.10.2015  09:18            45.568 hhsetup.dll
30.10.2015  09:18            25.088 hid.dll
30.10.2015  09:18            32.768 hidphone.tsp
30.10.2015  09:18            31.744 hidserv.dll
27.04.2016  07:17            99.840 hlink.dll
26.06.2016  16:03            47.104 hmkd.dll
26.06.2016  20:25           880.336 hmpalert.dll
30.10.2015  09:18           416.256 hnetcfg.dll
30.10.2015  09:18            14.336 hnetmon.dll
30.10.2015  09:18            12.288 HOSTNAME.EXE
30.10.2015  09:24    <DIR>          hr-HR
30.10.2015  09:18           293.376 HrtfApo.dll
16.12.2015  20:07           111.088 hsa-thunk.dll
30.10.2015  09:19           344.064 html.iec
30.10.2015  09:18            26.112 httpapi.dll
30.10.2015  09:18            35.840 htui.dll
26.06.2016  15:16    <DIR>          hu-HU
30.10.2015  09:18           197.632 iac25_32.ax
30.10.2015  09:18            23.552 ias.dll
30.10.2015  09:18            68.096 iasacct.dll
30.10.2015  09:18            57.344 iasads.dll
30.10.2015  09:18            58.880 iasdatastore.dll
30.10.2015  09:18            76.288 iashlpr.dll
30.10.2015  09:18           579.424 IasMigPlugin.dll
30.10.2015  09:18           113.152 iasnap.dll
30.10.2015  09:18            41.472 iaspolcy.dll
30.10.2015  09:18           193.024 iasrad.dll
30.10.2015  09:18           140.288 iasrecst.dll
27.04.2016  07:17           203.264 iassam.dll
30.10.2015  09:18           370.688 iassdo.dll
30.10.2015  09:18           136.192 iassvcs.dll
30.10.2015  09:18            30.208 icacls.exe
30.10.2015  09:19            86.528 iccvid.dll
30.10.2015  09:18           229.376 icm32.dll
30.10.2015  09:18             3.072 icmp.dll
30.10.2015  09:18            21.504 icmui.dll
30.10.2015  09:18            12.288 IconCodecService.dll
30.10.2015  09:21             8.798 icrav03.rat
30.10.2015  09:18           203.264 icsigd.dll
30.10.2015  09:18            16.384 icsunattend.exe
30.10.2015  09:24    <DIR>          icsxml
30.10.2015  09:18            92.160 IdCtrls.dll
30.10.2015  09:19            60.458 ideograf.uce
30.10.2015  09:18             8.192 idndl.dll
30.10.2015  09:18           114.688 IDStore.dll
30.10.2015  09:19           112.640 IEAdvpack.dll
30.10.2015  09:19         1.526.272 ieapfltr.dll
27.04.2016  07:17           335.872 iedkcs32.dll
30.10.2015  09:19            47.104 ieetwproxystub.dll
26.06.2016  16:03        12.128.256 ieframe.dll
30.10.2015  09:19           128.000 iepeers.dll
26.06.2016  16:03           307.200 ieproxy.dll
30.10.2015  09:19            29.696 iernonce.dll
26.06.2016  16:03         2.921.880 iertutil.dll
30.10.2015  09:19            61.440 iesetup.dll
30.10.2015  09:19            92.160 iesysprep.dll
30.10.2015  09:19           477.184 ieui.dll
30.10.2015  09:19             3.458 ieuinit.inf
30.10.2015  09:19           118.272 ieUnatt.exe
30.10.2015  09:19           152.576 iexpress.exe
30.10.2015  09:18            25.088 ifmon.dll
30.10.2015  09:18           204.128 ifsutil.dll
30.10.2015  09:18            13.824 ifsutilx.dll
26.06.2016  15:57            17.408 iisreset.exe
26.06.2016  15:57            10.240 iisrstap.dll
26.06.2016  15:57           168.960 iisRtl.dll
30.10.2015  09:18            30.504 imaadp32.acm
30.10.2015  09:18            99.176 imagehlp.dll
30.10.2015  09:18        46.258.688 imageres.dll
30.10.2015  09:18           706.560 imagesp1.dll
30.10.2015  09:18           118.784 imapi.dll
30.10.2015  09:18           433.152 imapi2.dll
30.10.2015  09:18           761.856 imapi2fs.dll
26.06.2016  15:16    <DIR>          IME
30.10.2015  09:19            41.984 imgutil.dll
30.10.2015  09:18           169.928 imm32.dll
30.10.2015  09:18           885.248 inetcomm.dll
27.04.2016  07:17         2.050.048 inetcpl.cpl
30.10.2015  09:18            54.272 inetmib1.dll
30.10.2015  09:18            85.504 INETRES.dll
26.06.2016  15:57    <DIR>          inetsrv
30.10.2015  09:18            11.776 InfDefaultInstall.exe
27.04.2016  07:33         2.535.424 InkAnalysis.dll
30.10.2015  09:19           231.424 InkEd.dll
30.10.2015  09:18           737.280 InkObjCore.dll
30.10.2015  09:18           273.752 input.dll
30.10.2015  09:18            24.576 InputInjectionBroker.dll
26.06.2016  16:03            83.456 InputLocaleManager.dll
30.10.2015  09:24    <DIR>          InputMethod
26.06.2016  16:03         1.944.576 InputService.dll
30.10.2015  09:18           257.536 InputSwitch.dll
30.10.2015  09:19            89.600 inseng.dll
26.06.2016  16:03           161.280 InstallAgent.exe
30.10.2015  09:24    <DIR>          InstallShield
30.10.2015  09:18             8.704 instnm.exe
08.11.2012  11:21            87.040 Internationalization_ar.dll
08.11.2012  11:21            91.136 Internationalization_cs.dll
08.11.2012  11:21            92.672 Internationalization_da.dll
08.11.2012  11:21            95.744 Internationalization_de.dll
08.11.2012  11:21            97.280 Internationalization_el.dll
08.11.2012  11:21            89.600 Internationalization_en.dll
08.11.2012  11:21            94.720 Internationalization_es.dll
08.11.2012  11:21            90.112 Internationalization_fi.dll
08.11.2012  11:21            95.232 Internationalization_fr.dll
08.11.2012  11:21            84.992 Internationalization_he.dll
08.11.2012  11:21            91.136 Internationalization_hr.dll
08.11.2012  11:21            92.160 Internationalization_hu.dll
08.11.2012  11:21            94.720 Internationalization_it.dll
08.11.2012  11:21            80.896 Internationalization_ja.dll
08.11.2012  11:21            79.360 Internationalization_ko.dll
08.11.2012  11:21            97.792 Internationalization_nl.dll
08.11.2012  11:21            89.600 Internationalization_no.dll
08.11.2012  11:21            93.184 Internationalization_pl.dll
08.11.2012  11:21            92.672 Internationalization_pt-BR.dll
08.11.2012  11:21            94.720 Internationalization_pt.dll
08.11.2012  11:21            92.672 Internationalization_ro.dll
08.11.2012  11:21            91.648 Internationalization_ru.dll
08.11.2012  11:21            90.112 Internationalization_sk.dll
08.11.2012  11:21            90.112 Internationalization_sl.dll
08.11.2012  11:21            91.648 Internationalization_sv.dll
08.11.2012  11:21            89.088 Internationalization_tr.dll
08.11.2012  11:21            74.752 Internationalization_zh-CHS.dll
08.11.2012  11:21            74.752 Internationalization_zh-CHT.dll
08.11.2012  11:21            74.752 Internationalization_zh-HK.dll
30.10.2015  09:18           430.080 intl.cpl
30.10.2015  09:18             3.072 iologmsg.dll
30.10.2015  09:18            49.152 IoTAssignedAccessLockFramework.dll
30.10.2015  09:18            29.184 ipconfig.exe
30.10.2015  09:18            57.344 IPELoggingDictationHelper.dll
30.10.2015  09:18           187.488 IPHLPAPI.DLL
30.10.2015  09:24    <DIR>          Ipmi
30.10.2015  09:18             3.072 iprop.dll
30.10.2015  09:18             9.216 iprtprio.dll
30.10.2015  09:18           534.528 iprtrmgr.dll
30.10.2015  09:18           770.048 ipsecsnp.dll
30.10.2015  09:18           439.296 ipsmsnap.dll
30.10.2015  09:19             8.704 ir32_32.dll
30.10.2015  09:19           197.632 ir32_32original.dll
30.10.2015  09:18             9.216 ir41_32.ax
30.10.2015  09:18           839.680 ir41_32original.dll
30.10.2015  09:18             9.216 ir41_qc.dll
30.10.2015  09:18           120.320 ir41_qcoriginal.dll
30.10.2015  09:18             9.216 ir41_qcx.dll
30.10.2015  09:18           338.432 ir41_qcxoriginal.dll
30.10.2015  09:18             9.216 ir50_32.dll
30.10.2015  09:18           746.496 ir50_32original.dll
30.10.2015  09:18             9.216 ir50_qc.dll
30.10.2015  09:18           200.192 ir50_qcoriginal.dll
30.10.2015  09:18             9.216 ir50_qcx.dll
30.10.2015  09:18           183.808 ir50_qcxoriginal.dll
30.10.2015  09:18            16.384 irclass.dll
30.10.2015  09:18           417.792 irprops.cpl
30.10.2015  09:18           148.992 iscsicli.exe
30.10.2015  09:18           216.576 iscsicpl.dll
30.10.2015  09:18           120.832 iscsicpl.exe
30.10.2015  09:18            54.784 iscsidsc.dll
30.10.2015  09:18             9.728 iscsied.dll
30.10.2015  09:18            27.648 iscsium.dll
30.10.2015  09:18            68.096 iscsiwmi.dll
30.10.2015  09:18            96.256 iscsiwmiv2.dll
30.10.2015  09:19           104.448 isoburn.exe
26.06.2016  15:16    <DIR>          it-IT
30.10.2015  09:18           165.376 itircl.dll
30.10.2015  09:18           151.552 itss.dll
27.08.2013  14:00             1.536 IusEventLog.dll
30.10.2015  09:18           146.944 ivfsrc.ax
30.10.2015  09:18            49.664 iyuv_32.dll
26.06.2016  15:16    <DIR>          ja-JP
30.10.2015  09:19            59.904 JavaScriptCollectionAgent.dll
30.08.2011  23:05            50.536 jdns_sd.dll
30.10.2015  09:18            45.056 joinproviderol.dll
30.10.2015  09:18           105.472 joinutil.dll
30.10.2015  09:18            92.672 joy.cpl
26.06.2016  16:03           800.768 JpMapControl.dll
26.06.2016  16:03           647.680 jscript.dll
26.06.2016  16:03         3.664.896 jscript9.dll
30.10.2015  09:19           527.360 jscript9diag.dll
12.07.2014  02:21           645.120 jsIntl.dll
26.06.2016  16:03            45.568 jsproxy.dll
30.10.2015  09:19             6.948 kanji_1.uce
30.10.2015  09:19             8.484 kanji_2.uce
30.10.2015  09:18             7.680 kbd101.DLL
30.10.2015  09:18             7.168 kbd101a.DLL
30.10.2015  09:18             7.168 kbd101b.DLL
30.10.2015  09:18             7.168 kbd101c.DLL
30.10.2015  09:18             7.168 kbd103.DLL
30.10.2015  09:18             7.680 kbd106.dll
30.10.2015  09:18             7.680 kbd106n.dll
30.10.2015  09:18             7.168 KBDA1.DLL
30.10.2015  09:18             7.168 KBDA2.DLL
30.10.2015  09:18             7.168 KBDA3.DLL
30.10.2015  09:18             8.192 KBDAL.DLL
30.10.2015  09:18             6.656 KBDARME.DLL
30.10.2015  09:18             7.168 kbdarmph.dll
30.10.2015  09:18             7.168 kbdarmty.dll
30.10.2015  09:18             6.656 KBDARMW.DLL
30.10.2015  09:18             7.680 kbdax2.dll
30.10.2015  09:18             7.168 KBDAZE.DLL
30.10.2015  09:18             7.168 KBDAZEL.DLL
30.10.2015  09:18             7.168 KBDAZST.DLL
30.10.2015  09:18             7.168 KBDBASH.DLL
30.10.2015  09:18             7.680 KBDBE.DLL
30.10.2015  09:18             7.680 KBDBENE.DLL
30.10.2015  09:18             7.168 KBDBGPH.DLL
30.10.2015  09:18             7.168 KBDBGPH1.DLL
30.10.2015  09:18             7.168 KBDBHC.DLL
30.10.2015  09:18             7.168 KBDBLR.DLL
30.10.2015  09:18             7.680 KBDBR.DLL
30.10.2015  09:18             6.656 KBDBU.DLL
30.10.2015  09:18             7.168 KBDBUG.DLL
30.10.2015  09:18             7.168 KBDBULG.DLL
30.10.2015  09:18             7.680 KBDCA.DLL
30.10.2015  09:18             8.704 KBDCAN.DLL
30.10.2015  09:18             7.168 KBDCHER.DLL
30.10.2015  09:18            16.896 KBDCHERP.DLL
30.10.2015  09:18             8.192 KBDCR.DLL
30.10.2015  09:18             8.192 KBDCZ.DLL
30.10.2015  09:18             8.192 KBDCZ1.DLL
30.10.2015  09:18             8.192 KBDCZ2.DLL
30.10.2015  09:18             7.168 KBDDA.DLL
30.10.2015  09:18             7.168 KBDDIV1.DLL
30.10.2015  09:18             7.168 KBDDIV2.DLL
30.10.2015  09:18             6.656 KBDDV.DLL
30.10.2015  09:18             7.168 KBDDZO.DLL
30.10.2015  09:18             7.680 KBDES.DLL
30.10.2015  09:18             7.680 KBDEST.DLL
30.10.2015  09:18             7.168 KBDFA.DLL
30.10.2015  09:18             7.168 kbdfar.dll
30.10.2015  09:18             7.680 KBDFC.DLL
30.10.2015  09:18             7.680 KBDFI.DLL
30.10.2015  09:18             8.192 KBDFI1.DLL
30.10.2015  09:18             7.168 KBDFO.DLL
30.10.2015  09:18             7.680 KBDFR.DLL
30.10.2015  09:18             7.168 KBDFTHRK.DLL
30.10.2015  09:18             7.168 KBDGAE.DLL
30.10.2015  09:18             6.656 KBDGEO.DLL
30.10.2015  09:18             7.168 kbdgeoer.dll
30.10.2015  09:18             7.168 kbdgeome.dll
30.10.2015  09:18             7.168 kbdgeooa.dll
30.10.2015  09:18             7.168 kbdgeoqw.dll
30.10.2015  09:18             7.680 KBDGKL.DLL
30.10.2015  09:18             8.192 KBDGN.DLL
30.10.2015  09:18             7.680 KBDGR.DLL
30.10.2015  09:18             7.680 KBDGR1.DLL
30.10.2015  09:18             8.192 KBDGRLND.DLL
30.10.2015  09:18             7.168 KBDGTHC.DLL
30.10.2015  09:18             7.168 KBDHAU.DLL
30.10.2015  09:18             7.168 KBDHAW.DLL
30.10.2015  09:18             6.656 KBDHE.DLL
30.10.2015  09:18             7.168 KBDHE220.DLL
30.10.2015  09:18             7.168 KBDHE319.DLL
30.10.2015  09:18             7.168 KBDHEB.DLL
30.10.2015  09:18             7.168 kbdhebl3.dll
30.10.2015  09:18             7.168 KBDHELA2.DLL
30.10.2015  09:18             7.680 KBDHELA3.DLL
30.10.2015  09:18             9.728 KBDHEPT.DLL
30.10.2015  09:18             8.192 KBDHU.DLL
30.10.2015  09:18             7.168 KBDHU1.DLL
30.10.2015  09:18             7.680 kbdibm02.DLL
30.10.2015  09:18             7.680 KBDIBO.DLL
30.10.2015  09:18             7.168 KBDIC.DLL
30.10.2015  09:18             7.168 KBDINASA.DLL
30.10.2015  09:18             7.168 KBDINBE1.DLL
30.10.2015  09:18             7.168 KBDINBE2.DLL
30.10.2015  09:18             7.168 KBDINBEN.DLL
30.10.2015  09:18             7.168 KBDINDEV.DLL
30.10.2015  09:18             8.192 KBDINEN.DLL
30.10.2015  09:18             7.168 KBDINGUJ.DLL
30.10.2015  09:18             7.168 KBDINHIN.DLL
30.10.2015  09:18             7.168 KBDINKAN.DLL
30.10.2015  09:18             7.168 KBDINMAL.DLL
30.10.2015  09:18             7.168 KBDINMAR.DLL
30.10.2015  09:18             7.168 KBDINORI.DLL
30.10.2015  09:18             7.168 KBDINPUN.DLL
30.10.2015  09:18             7.168 KBDINTAM.DLL
30.10.2015  09:18             7.168 KBDINTEL.DLL
30.10.2015  09:18             8.192 KBDINUK2.DLL
30.10.2015  09:18             6.656 KBDIR.DLL
30.10.2015  09:18             7.168 KBDIT.DLL
30.10.2015  09:18             6.656 KBDIT142.DLL
30.10.2015  09:18             7.680 KBDIULAT.DLL
30.10.2015  09:18             7.168 KBDJAV.DLL
30.10.2015  09:18            13.824 KBDJPN.DLL
30.10.2015  09:18             7.168 KBDKAZ.DLL
30.10.2015  09:18             7.168 KBDKHMR.DLL
30.10.2015  09:18             7.168 KBDKNI.DLL
30.10.2015  09:18            13.312 KBDKOR.DLL
30.10.2015  09:18             7.168 KBDKURD.DLL
30.10.2015  09:18             7.168 KBDKYR.DLL
30.10.2015  09:18             7.680 KBDLA.DLL
30.10.2015  09:18             7.168 KBDLAO.DLL
30.10.2015  09:18             7.168 kbdlisub.dll
30.10.2015  09:18             7.168 kbdlisus.dll
30.10.2015  09:18             7.680 kbdlk41a.dll
30.10.2015  09:18             7.168 KBDLT.DLL
30.10.2015  09:18             7.168 KBDLT1.DLL
30.10.2015  09:18             7.168 KBDLT2.DLL
30.10.2015  09:18             7.680 KBDLV.DLL
30.10.2015  09:18             7.680 KBDLV1.DLL
30.10.2015  09:18             8.704 KBDLVST.DLL
30.10.2015  09:18             7.168 KBDMAC.DLL
30.10.2015  09:18             7.168 KBDMACST.DLL
30.10.2015  09:18             7.168 KBDMAORI.DLL
30.10.2015  09:18             7.168 KBDMLT47.DLL
30.10.2015  09:18             7.168 KBDMLT48.DLL
30.10.2015  09:18             7.168 KBDMON.DLL
30.10.2015  09:18             7.168 KBDMONMO.DLL
30.10.2015  09:18             7.168 KBDMONST.DLL
30.10.2015  09:18             7.168 KBDMYAN.DLL
30.10.2015  09:18             7.168 KBDNE.DLL
30.10.2015  09:18             8.192 kbdnec.DLL
30.10.2015  09:18             8.192 kbdnec95.DLL
30.10.2015  09:18             9.728 kbdnecat.DLL
30.10.2015  09:18             8.704 kbdnecnt.DLL
30.10.2015  09:18             7.680 KBDNEPR.DLL
30.10.2015  09:18             7.168 kbdnko.dll
30.10.2015  09:18             7.168 KBDNO.DLL
30.10.2015  09:18             8.192 KBDNO1.DLL
30.10.2015  09:18             7.680 KBDNSO.DLL
30.10.2015  09:18             7.168 KBDNTL.DLL
30.10.2015  09:18             6.656 KBDOGHAM.DLL
30.10.2015  09:18             7.168 KBDOLCH.DLL
30.10.2015  09:18             7.168 KBDOLDIT.DLL
30.10.2015  09:18             7.168 KBDOSM.DLL
30.10.2015  09:18             7.168 KBDPASH.DLL
30.10.2015  09:18             7.168 kbdphags.dll
30.10.2015  09:18             8.192 KBDPL.DLL
30.10.2015  09:18             7.168 KBDPL1.DLL
30.10.2015  09:18             7.680 KBDPO.DLL
30.10.2015  09:18             8.192 KBDRO.DLL
30.10.2015  09:18             8.704 KBDROPR.DLL
30.10.2015  09:18             8.704 KBDROST.DLL
30.10.2015  09:18             7.168 KBDRU.DLL
30.10.2015  09:18             7.168 KBDRU1.DLL
30.10.2015  09:18             8.192 KBDRUM.DLL
30.10.2015  09:18             7.680 KBDSF.DLL
30.10.2015  09:18             7.680 KBDSG.DLL
30.10.2015  09:18             8.192 KBDSL.DLL
30.10.2015  09:18             8.192 KBDSL1.DLL
30.10.2015  09:18             8.704 KBDSMSFI.DLL
30.10.2015  09:18             8.704 KBDSMSNO.DLL
30.10.2015  09:18             7.168 KBDSN1.DLL
30.10.2015  09:18             7.168 KBDSORA.DLL
30.10.2015  09:18             7.680 KBDSOREX.DLL
30.10.2015  09:18             7.680 KBDSORS1.DLL
30.10.2015  09:18             8.192 KBDSORST.DLL
30.10.2015  09:18             7.680 KBDSP.DLL
30.10.2015  09:18             7.680 KBDSW.DLL
30.10.2015  09:18             7.680 KBDSW09.DLL
30.10.2015  09:18             7.168 KBDSYR1.DLL
30.10.2015  09:18             7.168 KBDSYR2.DLL
30.10.2015  09:18             7.168 KBDTAILE.DLL
30.10.2015  09:18             7.168 KBDTAJIK.DLL
30.10.2015  09:18             7.168 KBDTAT.DLL
30.10.2015  09:18             7.168 KBDTH0.DLL
30.10.2015  09:18             7.168 KBDTH1.DLL
30.10.2015  09:18             7.168 KBDTH2.DLL
30.10.2015  09:18             7.168 KBDTH3.DLL
30.10.2015  09:18             7.168 KBDTIFI.DLL
30.10.2015  09:18             7.168 KBDTIFI2.DLL
30.10.2015  09:18             7.680 KBDTIPRC.DLL
30.10.2015  09:18             7.680 KBDTIPRD.DLL
30.10.2015  09:18             7.168 KBDTT102.DLL
30.10.2015  09:18             7.680 KBDTUF.DLL
30.10.2015  09:18             7.680 KBDTUQ.DLL
30.10.2015  09:18             7.168 KBDTURME.DLL
30.10.2015  09:18             7.680 KBDTZM.DLL
30.10.2015  09:18             7.168 KBDUGHR.DLL
30.10.2015  09:18             7.168 KBDUGHR1.DLL
30.10.2015  09:18             6.656 KBDUK.DLL
30.10.2015  09:18             8.192 KBDUKX.DLL
30.10.2015  09:18             7.168 KBDUR.DLL
30.10.2015  09:18             7.168 KBDUR1.DLL
30.10.2015  09:18             7.168 KBDURDU.DLL
30.10.2015  09:18             7.680 KBDUS.DLL
30.10.2015  09:18             7.168 KBDUSA.DLL
30.10.2015  09:18             7.168 KBDUSL.DLL
30.10.2015  09:18             7.168 KBDUSR.DLL
30.10.2015  09:18             7.680 KBDUSX.DLL
30.10.2015  09:18             7.168 KBDUZB.DLL
30.10.2015  09:18             6.656 KBDVNTC.DLL
30.10.2015  09:18             7.680 KBDWOL.DLL
30.10.2015  09:18             7.168 KBDYAK.DLL
30.10.2015  09:18             7.680 KBDYBA.DLL
30.10.2015  09:18             7.168 KBDYCC.DLL
30.10.2015  09:18             8.704 KBDYCL.DLL
         

Antwort

Themen zu tr/crypt.zpack.gen4 nicht erfolgreich entfernt
avira, entfern, entfernen, entfernt, erfolgreich, gefunde, immer wieder, innerhalb, meinem, mögliche, möglichen, namen, neuer, nicht, nichts, ordner, programm, prozess, rechner, reinigung, tools, tr/crypt.zpack.gen, tr/crypt.zpack.gen4, troja, trojaner




Ähnliche Themen: tr/crypt.zpack.gen4 nicht erfolgreich entfernt


  1. Win7: Emailanhang geöffnet - Antivir Alarm: TR/Crypt.XPACK.Gen4
    Log-Analyse und Auswertung - 13.12.2015 (17)
  2. TR/Crypt.ZPACK.*, TR.Crypt.XPACK.*, nicht gefundene AdWare
    Log-Analyse und Auswertung - 12.11.2015 (10)
  3. Mein antivir hat folgende virus gefunden:" tr/crypt.zpack.gen4 " kann ihn nicht entfernen.
    Plagegeister aller Art und deren Bekämpfung - 01.02.2015 (7)
  4. TR/Crypt.ZPACK.Gen2 - Wie kann ich die Malware erfolgreich entfernen?
    Log-Analyse und Auswertung - 17.09.2014 (5)
  5. TR/Crypt.Zpack.96184 und TR/Crypt.Zpack.96450 entgültig entfernt?
    Plagegeister aller Art und deren Bekämpfung - 14.09.2014 (13)
  6. Vermute TR/Crypt.ZPACK.47328 und TR/Crypt.ZPACK.56424 auf dem Rechner
    Log-Analyse und Auswertung - 12.05.2014 (10)
  7. BKA Trojaner erfolgreich entfernt ! Langsames Hochfahren und Spiel nicht mehr Spielbar!
    Plagegeister aller Art und deren Bekämpfung - 01.12.2012 (0)
  8. Bundespolizei-Trojaner erfolgreich(?) entfernt mit MalwareB. l Echtzeitschutz nicht mehr aktivierbar
    Plagegeister aller Art und deren Bekämpfung - 21.08.2012 (31)
  9. System Tool - erfolgreich entfernt? OTH klappt nicht!
    Plagegeister aller Art und deren Bekämpfung - 23.04.2011 (17)
  10. System Tool - erfolgreich entfernt? OTH klappt nicht!
    Mülltonne - 12.03.2011 (1)
  11. TR/Crypt.ZPACK Bereinigung nicht erfolgreich
    Plagegeister aller Art und deren Bekämpfung - 19.08.2010 (3)
  12. TR/Crypt.ZPACK.Gen lässt sich nicht beseitigen
    Plagegeister aller Art und deren Bekämpfung - 11.04.2010 (4)
  13. Computer infiziert: Crypt.ZPACK.Gen, Vundo.Gen (3mal), Crypt.ZPACK.Gen, Alureon.CZ
    Log-Analyse und Auswertung - 25.12.2009 (11)
  14. odbcctl3dGlade.dll nicht verfügbar - TR/Crypt.ZPACK.Gen
    Plagegeister aller Art und deren Bekämpfung - 11.12.2009 (1)
  15. Tr crypt.xpack.gen erfolgreich entfernt?????
    Plagegeister aller Art und deren Bekämpfung - 05.05.2009 (0)
  16. TR/Crypt.ZPACK.Gen Will nicht verschwinden
    Plagegeister aller Art und deren Bekämpfung - 08.04.2009 (1)
  17. TR/Crypt.XPACK.Gen erfolgreich entfernt?
    Log-Analyse und Auswertung - 10.01.2009 (7)

Zum Thema tr/crypt.zpack.gen4 nicht erfolgreich entfernt - FRST fortgesetzt Code: Alles auswählen Aufklappen ATTFilter ==================== Ein Monat: Geänderte Dateien und Ordner ======== (Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.) 2016-07-04 20:40 - tr/crypt.zpack.gen4 nicht erfolgreich entfernt...
Archiv
Du betrachtest: tr/crypt.zpack.gen4 nicht erfolgreich entfernt auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.