Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: tr/crypt.zpack.gen4 nicht erfolgreich entfernt

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 15.07.2016, 20:43   #31
offmarc
 
tr/crypt.zpack.gen4 nicht erfolgreich entfernt - Standard

tr/crypt.zpack.gen4 nicht erfolgreich entfernt



Code:
ATTFilter
30.10.2015  09:18           124.480 KerbClientShared.dll
26.06.2016  16:03           792.064 kerberos.dll
30.10.2015  09:18            39.792 kernel.appcore.dll
30.10.2015  09:18           620.176 kernel32.dll
26.06.2016  16:03         1.557.768 KernelBase.dll
30.10.2015  09:18            70.656 keyiso.dll
30.10.2015  09:18           158.208 keymgr.dll
30.10.2015  09:18            39.424 kmddsp.tsp
26.06.2016  15:16    <DIR>          ko-KR
30.10.2015  09:19            12.876 korean.uce
27.04.2016  07:17           235.008 ksproxy.ax
30.10.2015  09:19            94.208 kstvtune.ax
30.10.2015  09:18            19.648 ksuser.dll
30.10.2015  09:18           118.784 Kswdmcap.ax
30.10.2015  09:19            57.856 ksxbar.ax
30.10.2015  09:18            15.872 ktmutil.exe
30.10.2015  09:18            21.504 ktmw32.dll
30.10.2015  09:18            59.904 l2gpstore.dll
30.10.2015  09:18            56.832 l2nacp.dll
30.10.2015  09:18           150.016 L2SecHC.dll
30.10.2015  09:17            73.216 l3codeca.acm
30.10.2015  09:17           193.024 l3codecp.acm
30.10.2015  09:18            15.360 label.exe
30.10.2015  09:19            10.240 LAPRXY.DLL
30.10.2015  09:18           182.784 LaunchTM.exe
27.04.2016  07:17            29.696 LaunchWinApp.exe
30.10.2015  09:18           211.938 lcphrase.tbl
30.10.2015  09:18            24.114 lcptr.tbl
30.10.2015  09:18            22.528 lfsvc.dll
27.04.2016  07:12            47.125 license.rtf
26.06.2016  16:03           986.976 LicenseManager.dll
30.10.2015  09:24    <DIR>          Licenses
30.10.2015  09:18           207.872 licensingdiag.exe
30.10.2015  09:19            27.136 licmgr10.dll
30.10.2015  09:18            25.088 linkinfo.dll
30.10.2015  09:18           101.888 loadperf.dll
30.10.2015  09:17           775.344 locale.nls
30.10.2015  09:18           452.608 localsec.dll
30.10.2015  09:18           316.416 LocationApi.dll
26.06.2016  16:03         1.185.280 LocationFramework.dll
30.10.2015  09:18            43.008 LocationFrameworkInternalPS.dll
30.10.2015  09:18            24.920 LocationFrameworkPS.dll
30.10.2015  09:18           372.224 LockAppBroker.dll
26.06.2016  16:03           254.656 LockAppHost.exe
30.10.2015  09:18            44.032 lodctr.exe
30.10.2015  09:19            86.528 logagent.exe
30.10.2015  09:24    <DIR>          LogFiles
30.10.2015  09:18            68.608 loghours.dll
30.10.2015  09:18            98.816 logman.exe
30.10.2015  09:18           179.256 logoncli.dll
26.06.2016  16:03           434.688 LogonController.dll
27.04.2016  07:17             3.072 lpk.dll
30.10.2015  09:18            23.552 lsmproxy.dll
30.10.2015  09:24    <DIR>          lt-LT
30.10.2015  09:18            43.008 luainstall.dll
30.10.2015  09:18           144.998 lusrmgr.msc
30.10.2015  09:24    <DIR>          lv-LV
30.10.2015  09:18             3.072 lz32.dll
30.10.2015  09:18             9.926 l_intl.nls
30.10.2015  09:24    <DIR>          Macromed
30.10.2015  09:18            40.448 Magnification.dll
30.10.2015  09:18           806.912 Magnify.exe
30.10.2015  09:24    <DIR>          MailContactsCalendarSync
30.10.2015  09:18           622.592 main.cpl
30.10.2015  09:18            69.632 makecab.exe
21.11.2010  05:31    <DIR>          manifeststore
16.12.2015  20:07           122.352 mantle32.dll
16.12.2015  20:07            96.752 mantleaxl32.dll
26.06.2016  16:03           349.696 MapConfiguration.dll
26.06.2016  16:03           711.680 MapControlCore.dll
27.04.2016  07:17             3.072 MapControlStringsRes.dll
30.10.2015  09:18            90.624 mapi32.dll
30.10.2015  09:18            90.624 mapistub.dll
26.06.2016  16:03            87.040 MapsBtSvc.dll
27.04.2016  07:17           470.528 MbaeApi.dll
30.10.2015  09:18           673.280 MbaeApiPublic.dll
30.10.2015  09:18           489.984 mbsmsapi.dll
30.10.2015  09:18            56.320 mbussdapi.dll
30.10.2015  09:18           302.080 mcbuilder.exe
30.10.2015  09:18           142.848 MCCSEngineShared.dll
30.10.2015  09:19           312.552 MCEWMDRMNDBootstrap.dll
30.10.2015  09:18            84.992 mciavi32.dll
30.10.2015  09:18            39.424 mcicda.dll
30.10.2015  09:18            39.936 mciqtz32.dll
30.10.2015  09:18            24.576 mciseq.dll
30.10.2015  09:18            24.064 mciwave.dll
27.04.2016  07:17           480.256 MCRecvSrc.dll
30.10.2015  09:18           162.816 mdminst.dll
26.06.2016  16:03           151.040 mdmregistration.dll
10.07.2012  15:58            11.264 MergeRawLicense.exe
26.06.2016  16:03           499.712 MessagingDataModel2.dll
27.04.2016  07:17           511.320 mf.dll
30.10.2015  09:18            44.032 mf3216.dll
30.10.2015  09:17           113.624 mfAACEnc.dll
27.04.2016  07:17           980.352 mfasfsrcsnk.dll
11.06.2011  01:58         4.397.384 mfc100.dll
11.06.2011  01:58            36.176 mfc100chs.dll
11.06.2011  01:58            36.176 mfc100cht.dll
11.06.2011  01:58            64.336 mfc100deu.dll
11.06.2011  01:58            55.120 mfc100enu.dll
11.06.2011  01:58            63.824 mfc100esn.dll
11.06.2011  01:58            64.336 mfc100fra.dll
11.06.2011  01:58            62.288 mfc100ita.dll
11.06.2011  01:58            43.856 mfc100jpn.dll
11.06.2011  01:58            43.344 mfc100kor.dll
11.06.2011  01:58            60.752 mfc100rus.dll
11.06.2011  01:58         4.422.992 mfc100u.dll
26.07.2012  19:08         4.411.848 mfc110.dll
26.07.2012  19:08            46.032 mfc110chs.dll
26.07.2012  19:08            46.032 mfc110cht.dll
26.07.2012  19:08            74.704 mfc110deu.dll
26.07.2012  19:08            64.976 mfc110enu.dll
26.07.2012  19:08            73.680 mfc110esn.dll
26.07.2012  19:08            74.704 mfc110fra.dll
26.07.2012  19:08            72.656 mfc110ita.dll
26.07.2012  19:08            53.712 mfc110jpn.dll
26.07.2012  19:08            53.200 mfc110kor.dll
26.07.2012  19:08            70.608 mfc110rus.dll
26.07.2012  19:08         4.446.152 mfc110u.dll
01.11.1996  02:38           322.832 MFC30.DLL
30.10.2015  09:18           924.944 mfc40.dll
30.10.2015  09:18           924.944 mfc40u.dll
30.10.2015  09:18         1.206.784 mfc42.dll
16.06.1998  23:00           929.844 MFC42D.DLL
30.10.2015  09:18         1.211.904 mfc42u.dll
14.08.2006  11:02         1.060.864 mfc71.dll
14.08.2006  11:02         1.047.552 mfc71u.dll
26.06.2016  16:03           451.928 MFCaptureEngine.dll
11.06.2011  01:58            81.744 mfcm100.dll
11.06.2011  01:58            81.744 mfcm100u.dll
26.07.2012  19:08            82.888 mfcm110.dll
26.07.2012  19:08            82.888 mfcm110u.dll
27.04.2016  07:17         2.180.136 mfcore.dll
30.10.2015  09:18            27.648 mfcsubs.dll
27.04.2016  07:17           670.928 mfds.dll
30.10.2015  09:17           153.600 mfdvdec.dll
30.10.2015  09:17            71.168 mferror.dll
30.10.2015  09:17            45.056 mfh263enc.dll
30.10.2015  09:17           555.520 mfh264enc.dll
30.10.2015  09:17           878.592 mfh265enc.dll
26.06.2016  16:03         2.061.824 MFMediaEngine.dll
30.10.2015  09:17            78.336 mfmjpegdec.dll
27.04.2016  07:17           379.392 mfmkvsrcsnk.dll
27.04.2016  07:17           882.720 mfmp4srcsnk.dll
27.04.2016  07:17           713.824 mfmpeg2srcsnk.dll
27.04.2016  07:17           701.384 mfnetcore.dll
27.04.2016  07:17         1.118.208 mfnetsrc.dll
30.10.2015  09:17         1.087.712 mfperfhelper.dll
26.06.2016  16:03           925.064 mfplat.dll
27.04.2016  07:17           289.248 MFPlay.dll
27.04.2016  07:17            32.040 mfpmp.exe
27.04.2016  07:17           116.728 mfps.dll
27.04.2016  07:17           462.760 mfreadwrite.dll
27.04.2016  07:17           895.080 mfsrcsnk.dll
27.04.2016  07:17           709.688 mfsvr.dll
27.04.2016  07:17           208.176 mftranscode.dll
30.10.2015  09:17            72.808 mfvdsp.dll
30.10.2015  09:17           404.992 MFWMAAEC.DLL
30.10.2015  09:18            18.944 mgmtapi.dll
30.10.2015  09:18            98.304 mi.dll
30.10.2015  09:18            74.240 mibincodec.dll
27.04.2016  07:17           110.592 Microsoft-Windows-MapControls.dll
27.04.2016  07:17             9.728 Microsoft-Windows-MosHost.dll
27.04.2016  07:17            10.240 Microsoft-Windows-MosTrace.dll
30.10.2015  09:19            14.848 Microsoft.Management.Infrastructure.Native.Unmanaged.dll
30.10.2015  09:19           174.592 MicrosoftAccountExtension.dll
30.10.2015  09:19           114.176 MicrosoftAccountTokenProvider.dll
30.10.2015  09:18            18.944 midimap.dll
30.10.2015  09:18           120.672 migisol.dll
26.06.2016  15:16    <DIR>          migration
30.10.2015  09:18           182.784 miguiresource.dll
26.06.2016  15:16    <DIR>          migwiz
30.10.2015  09:18            33.792 mimefilt.dll
30.10.2015  09:18           120.320 mimofcodec.dll
30.10.2015  09:18            12.800 MinstoreEvents.dll
30.10.2015  09:18           674.816 MiracastReceiver.dll
30.10.2015  09:18            33.280 MirrorDrvCompat.dll
30.10.2015  09:18         2.527.232 mispace.dll
30.10.2015  09:18           188.928 miutils.dll
30.10.2015  09:18           673.088 mlang.dat
30.10.2015  09:18           192.000 mlang.dll
30.10.2015  09:18         1.562.112 mmc.exe
30.10.2015  09:18           300.032 mmcbase.dll
30.10.2015  09:18            67.584 mmci.dll
30.10.2015  09:18            12.800 mmcico.dll
30.10.2015  09:18         2.361.856 mmcndmgr.dll
30.10.2015  09:18           115.712 mmcshext.dll
30.10.2015  09:18           339.344 MMDevAPI.dll
30.10.2015  09:18         9.569.792 mmres.dll
30.10.2015  09:18           756.224 mmsys.cpl
30.10.2015  09:19            85.504 mobsync.exe
30.10.2015  09:18            27.648 mode.com
30.10.2015  09:18           171.008 modemui.dll
30.10.2015  09:18            24.064 more.com
30.10.2015  09:19           185.856 moricons.dll
26.06.2016  16:03         6.295.552 mos.dll
26.06.2016  16:03            50.176 MosHostClient.dll
27.04.2016  07:17            58.368 MosResource.dll
26.06.2016  16:03            59.904 MosStorage.dll
30.10.2015  09:18            15.360 mountvol.exe
27.04.2016  07:17           100.160 MP3DMOD.DLL
30.10.2015  09:17           278.424 MP43DECD.DLL
30.10.2015  09:17           369.288 MP4SDECD.DLL
30.10.2015  09:19            82.944 Mpeg2Data.ax
30.10.2015  09:18           221.696 mpg2splt.ax
30.10.2015  09:17           278.936 MPG4DECD.DLL
30.10.2015  09:18            85.720 mpr.dll
30.10.2015  09:18           462.848 mprapi.dll
30.10.2015  09:18           785.920 mprddm.dll
30.10.2015  09:18           436.224 mprdim.dll
30.10.2015  09:18            12.800 mprext.dll
30.10.2015  09:18           114.688 mprmsg.dll
30.10.2015  09:19           181.760 mqad.dll
26.06.2016  15:57            14.848 mqcertui.dll
30.10.2015  09:19           122.368 mqcmiplugin.dll
30.10.2015  09:19           125.952 mqmigplugin.dll
26.06.2016  15:57           266.240 mqoa.dll
26.06.2016  15:57            96.768 mqoa.tlb
26.06.2016  15:57            37.376 mqoa10.tlb
26.06.2016  15:57            55.808 mqoa20.tlb
26.06.2016  15:57            91.136 mqoa30.tlb
26.06.2016  15:56           161.792 mqrt.dll
30.10.2015  09:19           190.464 mqsec.dll
26.06.2016  15:57           635.904 mqsnap.dll
26.06.2016  15:56           562.176 mqutil.dll
30.10.2015  09:18            14.336 MRINFO.EXE
30.10.2015  09:18           846.080 MrmCoreR.dll
30.10.2015  09:18           638.976 MrmIndexer.dll
30.10.2015  09:18            27.800 mrt100.dll
30.10.2015  09:18            27.296 mrt_map.dll
30.10.2015  09:19            23.552 ms3dthumbnailprovider.dll
30.10.2015  09:18           126.464 msaatext.dll
30.10.2015  09:17           213.504 MSAC3ENC.DLL
30.10.2015  09:18            90.912 msacm32.dll
30.10.2015  09:18            24.064 msacm32.drv
30.10.2015  09:18            29.440 msadp32.acm
30.10.2015  09:18             3.072 msafd.dll
30.10.2015  09:18         1.915.392 MSAJApi.dll
30.10.2015  09:17            47.616 MSAlacDecoder.dll
30.10.2015  09:17            52.736 MSAlacEncoder.dll
30.10.2015  09:17           131.584 MSAMRNBDecoder.dll
30.10.2015  09:17           202.752 MSAMRNBEncoder.dll
30.10.2015  09:17            24.576 MSAMRNBSink.dll
30.10.2015  09:17            93.696 MSAMRNBSource.dll
30.10.2015  09:18            49.592 msasn1.dll
30.10.2015  09:17           467.432 MSAudDecMFT.dll
30.10.2015  09:18           155.136 msaudite.dll
30.10.2015  09:19            50.688 msauserext.dll
30.10.2015  09:18           250.880 mscandui.dll
30.10.2015  09:18            11.776 mscat32.dll
30.10.2015  09:21           209.408 msclmd.dll
30.10.2015  09:18           501.760 mscms.dll
30.10.2015  09:18           339.968 mscoree.dll
30.10.2015  09:18            20.480 mscorier.dll
30.10.2015  09:18            81.560 mscories.dll
30.10.2015  09:18             3.072 mscpx32r.dLL
30.10.2015  09:18            15.360 mscpxl32.dLL
27.04.2016  07:17         1.174.008 msctf.dll
30.10.2015  09:18             8.704 msctfime.ime
30.10.2015  09:18            23.552 MsCtfMonitor.dll
30.10.2015  09:18            91.648 msctfp.dll
30.10.2015  09:18            92.672 msctfui.dll
30.10.2015  09:18           753.664 msctfuimanager.dll
30.10.2015  09:18           153.088 msdadiag.dll
30.10.2015  09:18           115.712 msdart.dll
30.10.2015  09:18             5.632 msdatsrc.tlb
30.10.2015  09:18           411.136 msdelta.dll
30.10.2015  09:18            28.936 msdmo.dll
30.10.2015  09:24    <DIR>          MSDRM
30.10.2015  09:18           453.120 msdrm.dll
30.10.2015  09:18         1.507.840 msdt.exe
30.10.2015  09:24    <DIR>          MsDtc
30.10.2015  09:18           723.968 msdtcprx.dll
30.10.2015  09:18           259.584 msdtcuiu.dll
30.10.2015  09:18            23.040 msdtcVSp1res.dll
30.10.2015  09:19            72.192 MSDvbNP.ax
30.10.2015  09:19             5.120 msdxm.ocx
30.10.2015  09:19            44.544 msdxm.tlb
30.10.2015  09:18           409.600 msexch40.dll
30.10.2015  09:18           339.968 msexcl40.dll
26.06.2016  16:03           687.616 msfeeds.dll
30.10.2015  09:19            57.856 msfeedsbs.dll
30.10.2015  09:19            13.312 msfeedssync.exe
27.04.2016  07:17           266.752 MSFlacDecoder.dll
30.10.2015  09:17           199.680 MSFlacEncoder.dll
27.04.2016  07:17         2.680.320 msftedit.dll
30.10.2015  09:18            23.264 msg711.acm
30.10.2015  09:18            36.720 msgsm32.acm
30.10.2015  09:19            13.312 mshta.exe
26.06.2016  16:03        19.344.384 mshtml.dll
27.04.2016  07:17         2.756.096 mshtml.tlb
30.10.2015  09:19            64.512 MshtmlDac.dll
30.10.2015  09:19            83.456 mshtmled.dll
30.10.2015  09:19            49.664 mshtmler.dll
20.05.2016  23:07         1.155.072 mshtmlmedia.dll
26.06.2016  16:03         3.671.040 msi.dll
30.10.2015  09:19            13.312 msidcrl40.dll
30.10.2015  09:18            52.736 msident.dll
30.10.2015  09:18             9.728 msidle.dll
30.10.2015  09:18             5.632 msidntld.dll
30.10.2015  09:18           282.624 msieftp.dll
30.10.2015  09:18            58.368 msiexec.exe
11.07.2014  17:06                 0 MSIHANDLE
30.10.2015  09:18           323.584 msihnd.dll
30.10.2015  09:18            18.432 msiltcfg.dll
30.10.2015  09:18             7.168 msimg32.dll
30.10.2015  09:18            26.112 msimsg.dll
30.10.2015  09:18            36.864 msimtf.dll
30.10.2015  09:18           337.920 msinfo32.exe
30.10.2015  09:18            25.088 msisip.dll
30.10.2015  09:18            10.240 msiwer.dll
30.10.2015  09:18         1.589.248 msjet40.dll
30.10.2015  09:18           364.544 msjetoledb40.dll
30.10.2015  09:18            28.672 msjint40.dll
30.10.2015  09:18            61.440 msjter40.dll
30.10.2015  09:18           290.816 msjtes40.dll
30.10.2015  09:18           102.400 mskeyprotcli.dll
30.10.2015  09:18            50.176 mskeyprotect.dll
30.10.2015  09:18           186.368 msls31.dll
30.10.2015  09:18           241.664 msltus40.dll
30.10.2015  09:17           882.208 msmpeg2adec.dll
27.04.2016  07:17           871.936 MSMPEG2ENC.DLL
30.10.2015  09:17         2.448.744 msmpeg2vdec.dll
30.10.2015  09:19             3.401 msmqpub.mof
26.06.2016  15:57             9.096 msmqtrc.mof
30.10.2015  09:19               895 msmqtrcRemove.mof
30.10.2015  09:19           118.784 msnetobj.dll
30.10.2015  09:19           218.624 MSNP.ax
30.10.2015  09:18            63.488 msobjs.dll
30.10.2015  09:18           198.656 msoeacct.dll
30.10.2015  09:18            99.840 msoert2.dll
30.10.2015  09:18             3.072 msorc32r.dll
26.06.2016  16:03           161.792 msorcl32.dll
30.10.2015  09:18         6.471.168 mspaint.exe
30.10.2015  09:18            36.864 mspatcha.dll
30.10.2015  09:18            65.536 mspatchc.dll
30.10.2015  09:18           368.640 mspbde40.dll
30.10.2015  09:17         1.000.960 MSPhotography.dll
30.10.2015  09:18            46.080 msports.dll
30.10.2015  09:19           108.544 msra.exe
30.10.2015  09:19             8.192 MsraLegacy.tlb
30.10.2015  09:18           167.936 msrating.dll
30.10.2015  09:18           319.488 msrd2x40.dll
30.10.2015  09:18           344.064 msrd3x40.dll
30.10.2015  09:19           163.840 msrdc.dll
30.10.2015  09:18            52.224 MsRdpWebAccess.dll
30.10.2015  09:18           643.072 msrepl40.dll
30.10.2015  09:18            14.848 msrle32.dll
30.10.2015  09:18            32.768 msscntrs.dll
30.10.2015  09:19           352.256 msscp.dll
30.10.2015  09:18           102.400 msscript.ocx
30.10.2015  09:18            10.752 msshooks.dll
27.04.2016  07:17            60.928 mssign32.dll
30.10.2015  09:18             9.216 mssip32.dll
30.10.2015  09:18            96.256 mssitlb.dll
26.06.2016  16:03           777.728 MsSpellCheckingFacility.dll
30.10.2015  09:18           119.296 mssph.dll
30.10.2015  09:18           244.736 mssphtb.dll
30.10.2015  09:18            54.272 mssprxy.dll
30.10.2015  09:18         1.984.000 mssrch.dll
30.10.2015  09:18           696.320 mssvp.dll
30.10.2015  09:18           223.232 mstask.dll
30.10.2015  09:18           282.624 mstext40.dll
30.10.2015  09:18         3.065.344 mstsc.exe
27.04.2016  07:17         6.740.992 mstscax.dll
30.10.2015  09:18           424.448 msutb.dll
26.06.2016  16:03           294.752 msv1_0.dll
19.07.1997  15:55         1.347.344 msvbvm50.dll
30.10.2015  09:18         1.386.496 msvbvm60.dll
30.10.2015  09:18            66.048 msvcirt.dll
11.06.2011  01:58           421.200 msvcp100.dll
06.11.2012  01:20           535.008 msvcp110.dll
05.11.2015  21:36            18.600 msvcp110_clr0400.dll
30.10.2015  09:18           408.528 msvcp110_win.dll
05.10.2013  02:38           455.328 msvcp120.dll
30.10.2015  09:19           484.552 msvcp120_clr0400.dll
13.11.2015  13:59           430.264 msvcp140.dll
30.10.2015  09:18           445.952 msvcp60.dll
14.08.2006  11:02           499.712 msvcp71.dll
30.10.2015  09:18           450.560 msvcp_win.dll
11.06.2011  01:58           773.968 msvcr100.dll
30.10.2015  09:19            18.600 msvcr100_clr0400.dll
06.11.2012  01:20           875.472 msvcr110.dll
05.11.2015  21:36            18.600 msvcr110_clr0400.dll
05.10.2013  02:38           970.912 msvcr120.dll
30.10.2015  09:19           987.848 msvcr120_clr0400.dll
20.10.2006  15:23           348.160 msvcr71.dll
30.10.2015  09:18           773.168 msvcrt.dll
30.10.2015  09:18           253.952 msvcrt20.dll
30.10.2015  09:18            61.440 msvcrt40.dll
16.06.1998  23:00           385.100 MSVCRTD.DLL
30.10.2015  09:18           124.928 msvfw32.dll
30.10.2015  09:18            33.280 msvidc32.dll
30.10.2015  09:19         2.362.880 MSVidCtl.dll
30.10.2015  09:17           572.856 MSVideoDSP.dll
30.10.2015  09:17           496.640 MSVP9DEC.dll
27.04.2016  07:17           420.928 msvproc.dll
30.10.2015  09:19           195.584 MSWB7.dll
30.10.2015  09:18           856.064 mswdat10.dll
30.10.2015  09:19           351.232 mswmdm.dll
26.06.2016  16:03           312.160 mswsock.dll
30.10.2015  09:18           618.496 mswstr10.dll
30.10.2015  09:18           454.656 msxbde40.dll
26.06.2016  16:03         1.588.224 msxml3.dll
30.10.2015  09:18             3.072 msxml3r.dll
21.07.2009  00:05         1.348.432 msxml4.dll
21.07.2009  00:05            91.656 msxml4r.dll
27.04.2016  07:17         2.026.736 msxml6.dll
30.10.2015  09:18             3.072 msxml6r.dll
30.10.2015  09:18            24.064 msyuv.dll
26.06.2016  16:03           162.816 MTF.dll
30.10.2015  09:18           114.176 mtstocom.exe
30.10.2015  09:18           359.936 mtxclu.dll
30.10.2015  09:18            25.600 mtxdm.dll
30.10.2015  09:18             8.192 mtxex.dll
30.10.2015  09:18            31.232 mtxlegih.dll
26.06.2016  16:03           118.272 mtxoci.dll
26.06.2016  15:57    <DIR>          MUI
30.10.2015  09:18            14.848 muifontsetup.dll
30.10.2015  09:18            65.024 MuiUnattend.exe
30.10.2015  09:18           236.544 mycomput.dll
30.10.2015  09:18           154.624 mydocs.dll
30.10.2015  09:19           135.168 Mystify.scr
30.10.2015  09:18            46.592 NAPCRYPT.DLL
30.10.2015  09:18            55.808 NapiNSP.dll
30.10.2015  09:18            95.232 Narrator.exe
30.10.2015  09:19           851.456 NaturalLanguage6.dll
26.06.2016  15:16    <DIR>          nb-NO
30.10.2015  09:18            19.968 NcaApi.dll
30.10.2015  09:18            21.504 NcdProp.dll
30.10.2015  09:18            32.256 nci.dll
30.10.2015  09:18            55.296 ncobjapi.dll
30.10.2015  09:18           100.864 ncpa.cpl
30.10.2015  09:18           122.944 ncrypt.dll
30.10.2015  09:18           262.144 ncryptprov.dll
26.06.2016  16:03            97.096 ncryptsslp.dll
30.10.2015  09:18            64.000 ndadmin.exe
30.10.2015  09:18             9.728 nddeapi.dll
30.10.2015  09:24    <DIR>          NDF
30.10.2015  09:18           219.648 ndfapi.dll
30.10.2015  09:18            28.672 ndfetw.dll
30.10.2015  09:18               565 NdfEventView.xml
30.10.2015  09:18            88.576 ndfhcdiscovery.dll
30.10.2015  09:18            43.520 ndiscapCfg.dll
30.10.2015  09:18            72.704 ndishc.dll
30.10.2015  09:18            13.824 ndproxystub.dll
30.10.2015  09:18            94.720 negoexts.dll
30.10.2015  09:18            46.080 net.exe
30.10.2015  09:18           142.336 net1.exe
26.06.2016  16:03            69.744 netapi32.dll
30.10.2015  09:18            15.360 netbios.dll
30.10.2015  09:18            22.016 netbtugc.exe
30.10.2015  09:18         1.171.456 netcenter.dll
30.10.2015  09:18            58.368 NetCfgNotifyObjectHost.exe
30.10.2015  09:18           355.680 netcfgx.dll
30.10.2015  09:18           170.496 netcorehc.dll
30.10.2015  09:18           229.888 netdiagfx.dll
30.10.2015  09:18            20.992 netevent.dll
30.10.2015  09:18            45.056 netfxperf.dll
30.10.2015  09:18             3.072 neth.dll
30.10.2015  09:18           125.952 netid.dll
30.10.2015  09:18           170.496 netiohlp.dll
30.10.2015  09:18            25.600 netiougc.exe
30.10.2015  09:18           145.408 netjoin.dll
27.04.2016  07:17           713.728 netlogon.dll
30.10.2015  09:18             3.072 netmsg.dll
30.10.2015  09:18           197.120 netplwiz.dll
30.10.2015  09:18            28.160 Netplwiz.exe
30.10.2015  09:18           200.192 netprofm.dll
30.10.2015  09:18            52.736 netprovfw.dll
30.10.2015  09:18            57.856 netprovisionsp.dll
26.06.2016  16:03            84.832 NetSetupApi.dll
26.06.2016  16:03           501.600 NetSetupEngine.dll
26.06.2016  16:03           354.304 NetSetupShim.dll
30.10.2015  09:18            83.456 netsh.exe
30.10.2015  09:18         2.679.808 netshell.dll
30.10.2015  09:18            34.304 NETSTAT.EXE
30.10.2015  09:18            34.088 netutils.dll
30.10.2015  09:19           462.848 NetworkCollectionAgent.dll
30.10.2015  09:18         1.180.672 networkexplorer.dll
30.10.2015  09:18            89.600 networkhelper.dll
30.10.2015  09:18            45.568 networkitemfactory.dll
30.10.2015  09:24    <DIR>          networklist
26.06.2016  16:03           485.888 newdev.dll
30.10.2015  09:18            66.048 newdev.exe
30.10.2015  09:18            74.240 ngcksp.dll
30.10.2015  09:18           296.448 ninput.dll
26.06.2016  15:16    <DIR>          nl-NL
30.10.2015  09:19            65.024 nlaapi.dll
30.10.2015  09:18           139.776 nlhtml.dll
30.10.2015  09:18           157.696 nlmgp.dll
30.10.2015  09:18            18.432 nlmproxy.dll
30.10.2015  09:18            14.336 nlmsprep.dll
30.10.2015  09:18            88.416 nlsbres.dll
30.10.2015  09:19         1.517.056 NlsData0000.dll
27.04.2016  07:18         1.996.800 NlsData0007.dll
29.10.2015  19:24         4.847.616 NlsData0009.dll
30.10.2015  09:18             8.704 Nlsdl.dll
27.04.2016  07:18        12.039.680 NlsLexicons0007.dll
29.10.2015  19:41         2.629.632 NlsLexicons0009.dll
26.06.2016  16:03           784.896 NMAA.dll
27.04.2016  07:17           205.824 NmaDirect.dll
30.10.2015  09:21               741 NOISE.DAT
30.10.2015  09:18             4.608 normaliz.dll
30.10.2015  09:18           232.448 notepad.exe
26.06.2016  16:03           239.104 NotificationObjFactory.dll
30.10.2015  09:18            20.992 npmproxy.dll
30.10.2015  09:18           102.400 NPSM.dll
30.10.2015  09:18           183.296 NPSMDesktopProvider.dll
30.10.2015  09:18            32.256 nshhttp.dll
30.10.2015  09:18           381.952 nshipsec.dll
30.10.2015  09:18           576.000 nshwfp.dll
30.10.2015  09:18            20.152 nsi.dll
30.10.2015  09:18            78.336 nslookup.exe
30.10.2015  09:18           176.624 ntasn1.dll
26.06.2016  16:03         1.542.816 ntdll.dll
30.10.2015  09:18            97.280 ntdsapi.dll
30.10.2015  09:18            57.856 ntlanman.dll
30.10.2015  09:18            17.920 ntlanui2.dll
30.10.2015  09:18            33.064 NtlmShared.dll
30.10.2015  09:18           150.840 ntmarta.dll
30.10.2015  09:18           309.760 ntprint.dll
30.10.2015  09:18            62.464 ntprint.exe
30.10.2015  09:18           802.816 ntshrui.dll
30.10.2015  09:18            15.872 ntvdm64.dll
30.10.2015  09:18           564.736 objsel.dll
30.10.2015  09:19           130.048 occache.dll
30.10.2015  09:18           165.376 ocsetapi.dll
30.04.1997  23:00            26.224 odbc16gt.dll
30.10.2015  09:18           607.744 odbc32.dll
30.10.2015  09:18            72.704 odbcad32.exe
30.10.2015  09:18            40.448 odbcbcp.dll
30.10.2015  09:18            25.600 odbcconf.dll
30.10.2015  09:18            22.016 odbcconf.exe
30.10.2015  09:18             4.453 odbcconf.rsp
30.04.1997  23:00            11.536 odbccp32.cpl
30.10.2015  09:18           108.544 odbccp32.dll
30.10.2015  09:18            72.192 odbccr32.dll
30.10.2015  09:18            72.704 odbccu32.dll
30.10.2015  09:18           225.792 odbcint.dll
30.10.2015  09:18            10.240 odbcji32.dll
30.10.2015  09:18           318.464 odbcjt32.dll
30.10.2015  09:18           138.752 odbctrac.dll
30.10.2015  09:18             8.704 oddbse32.dll
30.10.2015  09:18             8.704 odexl32.dll
30.10.2015  09:18             8.704 odfox32.dll
30.10.2015  09:18             8.704 odpdx32.dll
30.10.2015  09:18             8.704 odtext32.dll
30.10.2015  09:18           205.312 oemlicense.dll
30.10.2015  09:18           223.232 offfilt.dll
27.04.2016  07:17           100.864 offlinelsa.dll
30.10.2015  09:18           110.080 offlinesam.dll
30.10.2015  09:18            49.152 offreg.dll
30.10.2015  09:19            46.592 oflc-nz.rs
30.10.2015  09:18         1.100.800 ogldrv.dll
30.10.2015  09:19             8.960 ole2.dll
30.10.2015  09:19             8.960 ole2disp.dll
30.10.2015  09:19             8.960 ole2nls.dll
26.06.2016  16:03           957.608 ole32.dll
26.06.2016  16:03           323.072 oleacc.dll
26.06.2016  16:03            10.240 oleacchooks.dll
30.10.2015  09:18             5.120 oleaccrc.dll
30.10.2015  09:18           589.856 oleaut32.dll
30.10.2015  09:18            82.432 olecli32.dll
30.10.2015  09:18           107.008 oledlg.dll
30.10.2015  09:18           112.640 oleprn.dll
26.06.2016  16:03            88.576 olepro32.dll
30.10.2015  09:18            30.208 olesvr32.dll
30.10.2015  09:18            92.672 olethk32.dll
30.10.2015  09:18            37.888 OnDemandBrokerClient.dll
26.06.2016  16:03            52.736 OnDemandConnRouteHelper.dll
26.06.2016  16:03           400.896 OneDriveSettingSyncProvider.dll
30.10.2015  09:18         7.805.120 OneDriveSetup.exe
30.10.2015  09:18           209.408 onex.dll
30.10.2015  09:18         1.068.544 onexui.dll
27.04.2016  07:13    <DIR>          oobe
30.10.2015  09:19           629.248 OobeFldr.dll
30.10.2015  09:18         1.557.504 OpcServices.dll
16.12.2015  20:07            68.080 OpenCL.dll
30.10.2015  09:18            61.952 openfiles.exe
30.10.2015  09:18           787.456 opengl32.dll
07.12.2011  02:08            59.904 OpenVideo.dll
27.04.2016  07:17            81.112 OpenWith.exe
30.10.2015  09:19           649.400 ortcengine.dll
30.10.2015  09:18            21.504 osbaseln.dll
30.10.2015  09:18           586.240 osk.exe
30.10.2015  09:18             8.704 OskSupport.dll
30.10.2015  09:18             8.192 osuninst.dll
07.12.2011  02:08            54.784 OVDecode.dll
30.10.2015  09:19           175.104 P2P.dll
30.10.2015  09:19           367.616 P2PGraph.dll
30.10.2015  09:19           183.808 p2pnetsh.dll
30.10.2015  09:18            74.240 packager.dll
27.04.2016  07:17           184.832 PackageStateRoaming.dll
30.10.2015  09:18            12.800 panmap.dll
30.10.2015  09:18            29.920 PasswordOnWakeSettingFlyout.exe
30.10.2015  09:18            16.384 PATHPING.EXE
30.10.2015  09:18            55.296 pautoenr.dll
30.10.2015  09:18            36.352 pcacli.dll
30.10.2015  09:18            61.440 pcaui.dll
27.04.2016  07:17            41.984 pcaui.exe
30.10.2015  09:19            15.872 pcbp.rs
23.03.1996  15:24           212.480 PCDLIB32.DLL
30.10.2015  09:18               150 pcl.sep
30.10.2015  09:18            81.920 PCPKsp.dll
30.10.2015  09:18           461.312 PCPTpm12.dll
30.10.2015  09:18            25.856 pcwum.dll
30.10.2015  09:18           261.632 pdh.dll
30.10.2015  09:18            48.128 pdhui.dll
27.04.2016  07:33           186.880 PeerDist.dll
27.04.2016  07:33           357.376 PeerDistSh.dll
30.10.2015  09:19            21.504 pegi-pt.rs
30.10.2015  09:19            21.504 pegi.rs
30.10.2015  09:18            40.960 perfctrs.dll
30.10.2015  09:18            35.840 perfdisk.dll
30.10.2015  09:18            21.504 perfhost.exe
30.10.2015  09:18           163.840 perfmon.exe
30.10.2015  09:18           145.519 perfmon.msc
30.10.2015  09:18            23.040 perfnet.dll
30.10.2015  09:18            35.840 perfos.dll
30.10.2015  09:18            37.376 perfproc.dll
26.06.2016  15:12         1.989.310 PerfStringBackup.INI
30.10.2015  09:18            14.336 perfts.dll
30.10.2015  09:18           129.024 PersonaX.dll
27.04.2016  07:17           169.984 PhoneCallHistoryApis.dll
30.10.2015  09:18           294.400 PhoneOm.dll
30.10.2015  09:18            58.368 PhonePlatformAbstraction.dll
30.10.2015  09:18           239.104 Phoneutil.dll
30.10.2015  09:18             3.072 PhoneutilRes.dll
30.10.2015  09:18           336.384 PhotoMetadataHandler.dll
30.10.2015  09:19           515.584 PhotoScreensaver.scr
30.10.2015  09:19           291.840 photowiz.dll
30.10.2015  09:18            46.960 PickerHost.exe
30.10.2015  09:18            37.888 pid.dll
30.10.2015  09:18           928.096 pidgenx.dll
30.10.2015  09:18            36.352 pifmgr.dll
27.04.2016  07:17            48.128 PimIndexMaintenanceClient.dll
30.10.2015  09:18         1.166.848 Pimstore.dll
30.10.2015  09:18            19.456 PING.EXE
30.10.2015  08:28           199.168 PkgMgr.exe
30.10.2015  09:18           194.560 pku2u.dll
26.06.2016  15:16    <DIR>          pl-PL
30.10.2015  09:18         1.537.024 pla.dll
30.10.2015  09:18            52.736 playlistfolder.dll
30.10.2015  09:18            81.408 PlaySndSrv.dll
27.04.2016  07:17           340.480 PlayToDevice.dll
27.04.2016  07:17           517.632 PlayToManager.dll
30.10.2015  09:18           140.288 playtomenu.dll
30.10.2015  09:18           216.576 PlayToReceiver.dll
30.10.2015  09:19            30.208 PlayToStatusProvider.dll
21.11.2010  05:24           629.760 pmcsnap.dll
30.10.2015  09:19            61.440 pngfilt.dll
30.10.2015  09:19            70.656 pnrpnsp.dll
26.06.2016  16:03           296.488 policymanager.dll
26.06.2016  16:03           291.328 polstore.dll
30.10.2015  08:31           119.296 poqexec.exe
30.10.2015  09:19           520.704 PortableDeviceApi.dll
30.10.2015  09:19           114.688 PortableDeviceClassExtension.dll
30.10.2015  09:19            59.904 PortableDeviceConnectApi.dll
30.10.2015  09:19           430.080 PortableDeviceStatus.dll
30.10.2015  09:19           136.192 PortableDeviceSyncProvider.dll
30.10.2015  09:19           150.528 PortableDeviceTypes.dll
30.10.2015  09:19           135.168 PortableDeviceWiaCompat.dll
30.10.2015  09:19           176.640 PortableDeviceWMDRM.dll
27.04.2016  07:17            56.320 POSyncServices.dll
30.10.2015  09:18            32.256 pots.dll
30.10.2015  09:18           204.800 powercfg.cpl
30.10.2015  09:18            75.776 powercfg.exe
30.10.2015  09:18           481.280 powercpl.dll
30.10.2015  09:18           270.672 powrprof.dll
21.11.2010  05:24           238.080 ppcsnap.dll
23.10.2015  18:47           103.120 PresentationCFFRasterizerNative_v0300.dll
30.10.2015  09:19           244.224 PresentationHost.exe
30.10.2015  09:19            50.176 PresentationHostProxy.dll
23.10.2015  18:47           778.936 PresentationNative_v0300.dll
30.10.2015  09:18            16.384 prevhost.exe
30.10.2015  09:18            14.848 prflbmsg.dll
30.10.2015  09:18            14.848 print.exe
26.06.2016  16:03         2.718.208 PrintConfig.dll
30.10.2015  09:18           519.168 PrintDialogs.dll
27.04.2016  07:13    <DIR>          Printing_Admin_Scripts
21.11.2010  05:24           146.389 printmanagement.msc
30.10.2015  09:18            47.104 PrintPlatformConfig.dll
30.10.2015  09:18         1.083.904 printui.dll
30.10.2015  09:18            62.464 printui.exe
30.10.2015  09:18           137.216 prncache.dll
30.10.2015  09:18           476.672 prnfldr.dll
30.10.2015  09:18           224.256 prnntfy.dll
30.10.2015  09:18           141.312 prntvpt.dll
30.10.2015  09:18            54.752 profapi.dll
27.04.2016  07:17            53.248 profext.dll
30.10.2015  09:18         1.355.344 propsys.dll
30.10.2015  09:18            31.232 proquota.exe
30.10.2015  09:18           574.976 provcore.dll
30.10.2015  09:19           381.440 provsvc.dll
30.10.2015  09:18           228.352 provthrd.dll
27.04.2016  07:17           123.392 ProximityCommon.dll
30.10.2015  09:18            14.336 ProximityCommonPal.dll
30.10.2015  09:18            12.288 ProximityRtapiPal.dll
30.10.2015  09:18            63.488 prvdmofcomp.dll
30.10.2015  09:18            17.048 psapi.dll
30.10.2015  09:18                51 pscript.sep
30.10.2015  09:18            59.232 PSHED.DLL
30.10.2015  09:19           499.200 psisdecd.dll
30.10.2015  09:19            87.552 psisrndr.ax
30.10.2015  09:18            39.424 PSModuleDiscoveryProvider.dll
22.03.2010  10:31           401.920 PSPGRU.acm
30.10.2015  09:18           566.784 psr.exe
30.10.2015  09:18            14.336 pstorec.dll
26.06.2016  15:16    <DIR>          pt-BR
26.06.2016  15:16    <DIR>          pt-PT
30.10.2015  09:18           175.104 puiapi.dll
30.10.2015  09:18           361.472 puiobj.dll
21.11.2010  05:24            51.200 PushPrinterConnections.exe
30.10.2015  09:19            89.088 pwrshplugin.dll
30.10.2015  09:18           236.544 qasf.dll
30.10.2015  09:18           218.624 qcap.dll
30.10.2015  09:18           296.960 qdv.dll
27.04.2016  07:17           569.856 qdvd.dll
27.04.2016  07:17           573.440 qedit.dll
30.10.2015  09:19           734.208 qedwipes.dll
27.04.2016  07:17         1.542.656 quartz.dll
30.10.2015  09:18            72.192 Query.dll
02.10.2014  15:23            69.632 QuickTime.qts
02.10.2014  15:23            94.208 QuickTimeVR.qtx
30.10.2015  09:18           246.784 qwave.dll
30.10.2015  09:18            28.160 RacEngn.dll
30.10.2015  09:19           111.616 racpldlg.dll
30.10.2015  09:18            91.136 radardt.dll
30.10.2015  09:18            64.512 radarrs.dll
30.10.2015  09:18           292.352 RADCUI.dll
31.05.2007  17:21           105.352 rapi.dll
30.10.2015  09:24    <DIR>          ras
27.04.2016  07:17            13.312 rasadhlp.dll
27.04.2016  07:17           653.312 rasapi32.dll
27.04.2016  07:17            17.408 rasautou.exe
30.10.2015  09:18           119.808 rascfg.dll
30.10.2015  09:18           357.376 raschap.dll
30.10.2015  09:18            12.288 raschapext.dll
30.10.2015  09:18             1.820 rasctrnm.h
30.10.2015  09:18            19.968 rasctrs.dll
30.10.2015  09:18            60.928 rasdiag.dll
30.10.2015  09:18            18.432 rasdial.exe
27.04.2016  07:17           799.744 rasdlg.dll
30.10.2015  09:19           103.424 raserver.exe
30.10.2015  09:18           846.336 rasgcw.dll
30.10.2015  09:18           123.392 rasman.dll
30.10.2015  09:18           309.248 rasmontr.dll
30.10.2015  09:18            33.792 rasmxs.dll
30.10.2015  09:18            32.256 rasphone.exe
30.10.2015  09:18           404.992 rasplap.dll
30.10.2015  09:19           294.400 rasppp.dll
30.10.2015  09:18            23.040 rasser.dll
30.10.2015  09:18           250.880 rastapi.dll
26.06.2016  16:03           535.040 rastls.dll
27.04.2016  07:17            11.776 rastlsext.dll
30.10.2015  09:24    <DIR>          RasToast
30.10.2015  09:18         2.632.192 rdpcore.dll
30.10.2015  09:18           313.856 rdpencom.dll
27.04.2016  07:33           274.224 rdpendp.dll
23.08.2012  13:12           192.000 rdpendp_winip.dll
30.10.2015  09:18            36.864 RdpSa.exe
30.10.2015  09:18            23.552 RdpSaProxy.exe
30.10.2015  09:18            11.776 RdpSaPs.dll
30.10.2015  09:18            23.040 RdpSaUacHelper.exe
30.10.2015  09:18            39.424 rdrleakdiag.exe
27.04.2016  07:33           189.440 rdvgocl32.dll
27.04.2016  07:33           621.568 rdvgogl32.dll
27.04.2016  07:33           152.576 rdvgu1132.dll
27.04.2016  07:33            99.328 rdvgumd32.dll
30.10.2015  09:18           854.016 rdvidcrl.dll
30.10.2015  09:18            68.096 rdvvmtransport.dll
30.10.2015  09:18           886.112 ReAgent.dll
30.10.2015  09:18            23.040 ReAgentc.exe
30.10.2015  09:18            12.800 recover.exe
30.10.2015  09:24    <DIR>          Recovery
26.03.2011  12:38         4.092.928 Redemption.dll
30.10.2015  09:18            60.416 reg.exe
30.10.2015  09:18            84.992 regapi.dll
30.10.2015  09:18            43.008 RegCtrl.dll
30.10.2015  09:18           300.032 regedit.exe
30.10.2015  09:18            10.752 regedt32.exe
30.10.2015  09:18            41.984 regini.exe
30.10.2015  09:18            20.992 Register-CimProvider.exe
30.10.2015  09:18            16.896 regsvr32.exe
30.10.2015  09:18           168.448 ReInfo.dll
30.10.2015  09:18           121.856 rekeywiz.exe
30.10.2015  09:18            39.424 relog.exe
27.04.2016  07:17            73.360 remoteaudioendpoint.dll
26.06.2016  16:03           712.704 RemoteNaturalLanguage.dll
30.10.2015  09:18           207.360 remotepg.dll
30.10.2015  09:18            88.064 remotesp.tsp
30.10.2015  09:18            54.272 RemoveDeviceContextHandler.dll
30.10.2015  09:18            10.752 RemoveDeviceElevated.dll
30.10.2015  09:19             7.680 rendezvousSession.tlb
30.10.2015  09:18            19.456 replace.exe
30.10.2015  09:17           232.384 RESAMPLEDMO.DLL
30.10.2015  09:18           109.056 resmon.exe
30.10.2015  09:18               714 RestartManager.mof
30.10.2015  09:18               176 RestartManagerUninstall.mof
30.10.2015  09:24    <DIR>          restore
30.10.2015  09:19           248.320 resutils.dll
27.04.2016  07:33            32.768 rfxvmt.dll
30.10.2015  09:18           159.744 rgb9rast.dll
30.10.2015  09:19           134.144 Ribbons.scr
30.10.2015  09:18           515.072 riched20.dll
30.10.2015  09:18             8.704 riched32.dll
30.10.2015  09:18           544.768 RMActivate.exe
30.10.2015  09:18           564.224 RMActivate_isv.exe
30.10.2015  09:18           483.840 RMActivate_ssp.exe
30.10.2015  09:18           484.352 RMActivate_ssp_isv.exe
30.10.2015  09:18           121.880 rmclient.dll
30.10.2015  09:18            15.872 RmClient.exe
30.10.2015  09:18             3.072 rnr20.dll
30.10.2015  09:24    <DIR>          ro-RO
30.10.2015  09:18           107.008 Robocopy.exe
30.10.2015  09:18           168.624 rometadata.dll
30.10.2015  09:18            19.968 ROUTE.EXE
30.10.2015  09:18           160.768 rpchttp.dll
30.10.2015  09:18             8.704 RpcNs4.dll
30.10.2015  09:18            28.160 rpcnsh.dll
30.10.2015  09:18            26.112 RpcPing.exe
26.06.2016  16:03           707.608 rpcrt4.dll
30.10.2015  09:18            52.696 RpcRtRemote.dll
30.10.2015  09:17            38.912 rrinstaller.exe
26.06.2016  16:03           183.904 rsaenh.dll
30.10.2015  09:18           116.224 rshx32.dll
27.04.2016  07:33            43.566 rsop.msc
30.10.2015  09:18           158.208 RstrtMgr.dll
26.06.2016  15:09    <DIR>          RTCOM
30.10.2015  09:18            27.136 rtffilt.dll
30.10.2015  09:18           165.376 rtm.dll
30.10.2015  09:19         1.732.272 rtmcodecs.dll
30.10.2015  09:18           338.432 RTMediaFrame.dll
30.10.2015  09:19            68.280 rtmmvrortc.dll
30.10.2015  09:19           829.616 rtmpal.dll
30.10.2015  09:19         4.830.896 rtmpltfm.dll
30.10.2015  09:18            51.712 rtutils.dll
30.10.2015  09:18           128.648 RTWorkQ.dll
26.06.2016  15:16    <DIR>          ru-RU
30.10.2015  09:18            17.920 runas.exe
30.10.2015  09:18            53.760 rundll32.exe
30.10.2015  09:18            59.392 RunLegacyCPLElevated.exe
30.10.2015  09:18            36.864 runonce.exe
30.10.2015  09:18            67.072 samcli.dll
26.06.2016  16:03            61.440 samlib.dll
30.10.2015  09:18            10.240 sas.dll
30.10.2015  09:19           779.264 sbe.dll
30.10.2015  09:19           153.600 sbeio.dll
30.10.2015  09:19            66.560 sberes.dll
30.10.2015  09:18            59.904 sc.exe
30.10.2015  09:19           253.440 scansetting.dll
30.10.2015  09:18            69.632 SCardDlg.dll
30.10.2015  09:18           227.840 scecli.dll
30.10.2015  09:18           417.792 scesrv.dll
26.06.2016  16:03           388.608 schannel.dll
30.10.2015  09:18            16.896 schedcli.dll
30.10.2015  09:18           186.880 schtasks.exe
30.10.2015  09:18           219.136 scksp.dll
30.10.2015  09:18            62.464 scripto.dll
30.10.2015  09:18            26.112 scrnsave.scr
30.10.2015  09:18           204.800 scrobj.dll
27.04.2016  07:33           475.648 scrptadm.dll
30.10.2015  09:18           165.888 scrrun.dll
30.10.2015  09:18            22.016 sdbinst.exe
30.10.2015  09:19            41.472 sdchange.exe
30.10.2015  09:18           185.856 sdiageng.dll
30.10.2015  09:18            22.528 sdiagnhost.exe
30.10.2015  09:18           158.720 sdiagprv.dll
30.10.2015  09:18           417.280 sdohlp.dll
30.10.2015  09:18           282.624 Search.ProtocolHandler.MAPI2.dll
30.10.2015  09:18           173.056 SearchFilterHost.exe
30.10.2015  09:18           460.800 SearchFolder.dll
30.10.2015  09:18           759.808 SearchIndexer.exe
30.10.2015  09:18           282.624 SearchProtocolHost.exe
30.10.2015  09:18            37.888 SecEdit.exe
30.10.2015  09:18           269.616 sechost.dll
30.10.2015  09:18            14.848 secinit.exe
30.10.2015  09:18           351.232 secproc.dll
30.10.2015  09:18           349.184 secproc_isv.dll
30.10.2015  09:18            90.624 secproc_ssp.dll
30.10.2015  09:18            90.624 secproc_ssp_isv.dll
30.10.2015  09:18            24.064 secur32.dll
30.10.2015  09:18             5.120 security.dll
30.10.2015  09:19             5.796 SecurityAndMaintenance.png
30.10.2015  09:19             2.626 SecurityAndMaintenance_Alert.png
30.10.2015  09:19             6.886 SecurityAndMaintenance_Error.png
30.10.2015  09:18           111.616 sendmail.dll
30.10.2015  09:18            11.776 SensApi.dll
27.04.2016  07:17           273.408 SensorsApi.dll
27.04.2016  07:33         1.312.256 SensorsCpl.dll
26.06.2016  16:03            51.128 SensorsNativeApi.dll
26.06.2016  16:03            80.384 SensorsNativeApi.V2.dll
30.10.2015  09:18            43.376 SensorsUtilsV2.dll
30.10.2015  09:18            15.872 serialui.dll
30.10.2015  09:18            92.746 services.msc
30.10.2015  09:18            19.968 serwvdrv.dll
30.10.2015  09:18           313.344 SessEnv.dll
30.10.2015  09:18           258.560 sethc.exe
30.10.2015  09:18           184.832 SettingMonitor.dll
26.06.2016  16:03           503.296 SettingSync.dll
26.06.2016  16:03           754.176 SettingSyncCore.dll
26.06.2016  16:03           465.760 SettingSyncHost.exe
30.10.2015  09:18            56.320 SettingSyncPolicy.dll
27.04.2016  07:13    <DIR>          setup
30.10.2015  09:18            26.112 setup16.exe
26.06.2016  16:03         4.268.880 setupapi.dll
30.10.2015  09:19            95.232 setupcln.dll
30.10.2015  09:18           113.664 setupugc.exe
30.10.2015  09:18            47.616 setx.exe
30.10.2015  09:18             3.072 sfc.dll
30.10.2015  09:18            36.864 sfc.exe
30.10.2015  09:18            41.984 sfc_os.dll
26.06.2016  16:03           137.728 shacct.dll
30.10.2015  09:18           489.984 ShareHost.dll
26.06.2016  16:03           569.744 SHCore.dll
30.10.2015  09:18           224.768 shdocvw.dll
26.06.2016  16:03        21.123.320 shell32.dll
30.10.2015  09:18         1.156.096 shellstyle.dll
30.10.2015  09:18             9.216 shfolder.dll
30.10.2015  09:18            24.576 shgina.dll
30.10.2015  09:19            16.740 ShiftJIS.uce
30.10.2015  09:18             5.632 shimeng.dll
30.10.2015  09:18            18.944 shimgvw.dll
30.10.2015  09:18           276.336 shlwapi.dll
30.10.2015  09:18            18.432 shpafact.dll
30.10.2015  09:18           394.752 shrpubw.exe
30.10.2015  09:18           102.400 shsetup.dll
30.10.2015  09:18           559.616 shsvcs.dll
30.10.2015  09:18            20.992 shunimpl.dll
30.10.2015  09:18            33.792 shutdown.exe
30.10.2015  09:18           431.616 shwebsvc.dll
30.10.2015  09:18            44.544 signdrv.dll
27.04.2016  07:17           129.024 SimAuth.dll
27.04.2016  07:17           157.696 SimCfg.dll
30.10.2015  09:18             8.704 simpdata.tlb
26.07.2009  17:44            48.448 sirenacm.dll
30.10.2015  09:18            20.992 sisbkup.dll
30.10.2015  09:24    <DIR>          sk-SK
30.10.2015  09:24    <DIR>          sl-SI
30.10.2015  09:18           117.248 slc.dll
30.10.2015  09:18            19.456 slcext.dll
27.04.2016  07:13    <DIR>          slmgr
30.10.2015  09:18           142.904 slmgr.vbs
21.10.2011  20:15           104.448 SlotMaximizerAg.dll
21.10.2011  20:16         1.843.200 SlotMaximizerBe.dll
30.10.2015  09:18            72.192 slwga.dll
30.10.2015  09:18           736.768 SmartcardCredentialProvider.dll
30.10.2015  09:19            65.536 SmartScreenSettings.exe
30.10.2015  09:19            84.992 SMBHelperClass.dll
30.10.2015  09:24    <DIR>          SMI
30.10.2015  09:18            20.992 smphost.dll
30.10.2015  09:18           212.272 SndVol.exe
30.10.2015  09:18           371.200 SndVolSSO.dll
30.10.2015  09:18            25.600 snmpapi.dll
27.07.2009  12:01         1.248.768 SoftekBarcode.dll
30.10.2015  09:18           137.216 softkbd.dll
30.10.2015  09:18            10.752 softpub.dll
30.10.2015  09:18            21.504 sort.exe
30.10.2015  09:18            40.448 SortServer2003Compat.dll
30.10.2015  09:18            41.984 SortWindows61.dll
30.10.2015  09:18            56.832 SortWindows6Compat.dll
30.10.2015  09:18            69.120 spbcd.dll
30.10.2015  09:24    <DIR>          Speech
30.10.2015  09:24    <DIR>          Speech_OneCore
30.10.2015  09:18            86.528 spfileq.dll
30.10.2015  09:18            80.896 SPInf.dll
30.10.2015  09:18             9.216 spnet.dll
26.06.2016  15:16    <DIR>          spool
14.07.2009  03:16            45.056 spoolss.dll
30.10.2015  09:18            17.920 spopk.dll
30.10.2015  09:24    <DIR>          spp
30.10.2015  09:20           222.208 spp.dll
30.10.2015  09:18           110.592 sppc.dll
30.10.2015  09:18           493.056 sppcext.dll
30.10.2015  09:18           646.656 sppinst.dll
30.10.2015  09:24    <DIR>          sppui
30.10.2015  09:18           116.736 sppwmi.dll
30.10.2015  09:18            13.312 spwinsat.dll
30.10.2015  09:18           403.296 spwizeng.dll
30.10.2015  09:18         5.865.824 spwizimg.dll
30.10.2015  09:18            17.248 spwizres.dll
30.10.2015  09:19             9.216 spwmp.dll
30.10.2015  09:18           120.320 sqlcecompact40.dll
30.10.2015  09:18           175.616 sqlceoledb40.dll
30.10.2015  09:18           739.328 sqlceqp40.dll
30.10.2015  09:18           432.128 sqlcese40.dll
30.10.2015  09:18           665.088 sqlsrv32.dll
30.10.2015  09:18            94.720 sqlsrv32.rll
30.10.2015  09:18           188.768 sqlunirl.dll
30.10.2015  09:18            17.760 sqlwid.dll
30.10.2015  09:18            43.872 sqlwoa.dll
27.04.2016  07:17           220.064 sqmapi.dll
30.10.2015  09:24    <DIR>          sr-Latn-CS
30.10.2015  09:24    <DIR>          sr-Latn-RS
30.10.2015  09:19           321.536 srchadmin.dll
30.10.2015  09:19            62.464 srclient.dll
30.10.2015  09:19            16.896 srdelayed.exe
26.06.2016  16:03           799.744 SRH.dll
26.06.2016  16:03         1.445.888 SRHInproc.dll
27.04.2016  07:32           279.040 srm.dll
27.04.2016  07:32           957.440 srmclient.dll
27.04.2016  07:33            90.112 srmlib.dll
27.04.2016  07:32           478.208 srmscan.dll
27.04.2016  07:32           130.048 srmshell.dll
27.04.2016  07:32           200.704 srmstormod.dll
27.04.2016  07:32            67.584 srmtrace.dll
27.04.2016  07:32            16.896 srm_ps.dll
30.10.2015  09:18            99.328 srpapi.dll
27.04.2016  07:33           305.152 SrpUxNativeSnapIn.dll
30.10.2015  09:24    <DIR>          sru
30.10.2015  09:18            47.104 srumapi.dll
30.10.2015  09:18           179.712 srumsvc.dll
26.06.2016  16:03            73.872 srvcli.dll
30.10.2015  09:18            33.280 sscore.dll
30.10.2015  09:18            49.152 ssdpapi.dll
30.10.2015  09:18           116.216 sspicli.dll
30.10.2015  08:28           117.080 SSShim.dll
30.10.2015  09:19           204.800 ssText3d.scr
30.10.2015  09:18            16.384 Startupscan.dll
30.10.2015  09:18           462.848 StateRepository.Core.dll
30.10.2015  09:18            54.272 stclient.dll
30.10.2015  09:18            17.920 stdole2.tlb
30.10.2015  09:18             7.168 stdole32.tlb
30.10.2015  09:19           242.688 sti.dll
30.10.2015  09:18           350.720 stobject.dll
30.10.2015  09:19             8.960 storage.dll
30.10.2015  09:18            61.952 StorageContextHandler.dll
30.10.2015  09:18         2.106.368 storagewmi.dll
30.10.2015  09:18            20.992 storagewmi_passthru.dll
26.06.2016  16:03           415.232 StoreAgent.dll
30.10.2015  09:18            58.368 Storprop.dll
26.06.2016  16:03           521.728 StructuredQuery.dll
30.10.2015  09:19            93.702 SubRange.uce
30.10.2015  09:18            14.848 subst.exe
30.10.2015  09:18           629.760 sud.dll
26.06.2016  15:16    <DIR>          sv-SE
30.10.2015  09:18            37.256 svchost.exe
30.10.2015  09:20            34.816 sxproxy.dll
30.10.2015  09:18           521.704 sxs.dll
30.10.2015  09:18            18.432 sxshared.dll
30.10.2015  09:18            24.576 sxsstore.dll
30.10.2015  09:18            29.696 sxstrace.exe
04.07.2016  20:59             8.608 sx_p2d.tlb
30.10.2015  09:19         3.301.376 SyncCenter.dll
26.06.2016  16:03           450.560 SyncController.dll
30.10.2015  09:19            76.800 synceng.dll
30.10.2015  09:19            40.960 SyncHost.exe
30.10.2015  09:19            11.264 SyncHostps.dll
30.10.2015  09:19           346.112 SyncInfrastructure.dll
30.10.2015  09:19            17.920 SyncInfrastructureps.dll
30.10.2015  09:18            39.424 SyncProxy.dll
30.10.2015  09:19            62.464 Syncreg.dll
30.10.2015  09:18           199.680 SyncSettings.dll
30.10.2015  09:19           155.648 syncui.dll
30.10.2015  09:18           321.024 syncutil.dll
30.10.2015  09:18           296.448 sysdm.cpl
30.10.2015  09:18            28.160 syskey.exe
30.10.2015  09:18           417.280 sysmon.ocx
26.06.2016  15:16    <DIR>          sysprep
30.10.2015  09:18             3.317 sysprint.sep
30.10.2015  09:18             3.666 sysprtj.sep
30.10.2015  09:18            15.360 syssetup.dll
30.10.2015  09:18           281.088 systemcpl.dll
30.10.2015  09:18            19.456 SystemEventsBrokerClient.dll
30.10.2015  09:18            78.848 systeminfo.exe
30.10.2015  09:18            82.944 SystemPropertiesAdvanced.exe
30.10.2015  09:18            82.944 SystemPropertiesComputerName.exe
30.10.2015  09:18            82.944 SystemPropertiesDataExecutionPrevention.exe
30.10.2015  09:18            82.944 SystemPropertiesHardware.exe
30.10.2015  09:18            82.944 SystemPropertiesPerformance.exe
30.10.2015  09:18            82.944 SystemPropertiesProtection.exe
30.10.2015  09:18            82.944 SystemPropertiesRemote.exe
30.10.2015  09:18             9.728 systray.exe
30.10.2015  09:18           131.584 t2embed.dll
30.10.2015  09:18            52.736 takeown.exe
30.10.2015  09:18           869.376 tapi3.dll
30.10.2015  09:18           196.608 tapi32.dll
30.10.2015  09:18            45.568 TapiMigPlugin.dll
30.10.2015  09:18             9.728 tapiperf.dll
30.10.2015  09:18           254.976 tapisrv.dll
30.10.2015  09:18            10.240 TapiSysprep.dll
30.10.2015  09:18           109.568 tapiui.dll
30.10.2015  09:18            12.800 TapiUnattend.exe
30.10.2015  09:18           356.352 taskcomp.dll
30.10.2015  09:18           237.568 taskeng.exe
30.10.2015  09:18            75.776 taskkill.exe
30.10.2015  09:18            81.408 tasklist.exe
30.10.2015  09:18         1.083.136 Taskmgr.exe
30.10.2015  09:24    <DIR>          Tasks
27.04.2016  07:17           572.272 taskschd.dll
30.10.2015  09:18           145.059 taskschd.msc
30.10.2015  09:18            36.352 TaskSchdPS.dll
26.06.2016  16:03            30.208 tbauth.dll
30.10.2015  09:18            35.624 tbs.dll
08.11.2012  11:18           857.088 tcg15.dll
13.09.2012  11:34           206.848 TCGCSP.dll
30.10.2015  09:18            14.848 tcmsetup.exe
30.10.2015  09:18             1.673 tcpbidi.xml
30.10.2015  09:18           183.296 tcpipcfg.dll
30.10.2015  09:18            31.744 tcpmib.dll
30.10.2015  09:18            60.416 tcpmonui.dll
30.10.2015  09:18            10.752 TCPSVCS.EXE
30.10.2015  09:19            73.728 tdc.ocx
30.10.2015  09:18           780.800 tdh.dll
26.06.2016  16:03            91.648 tdlrecover.exe
30.10.2015  09:18           107.520 telephon.cpl
30.10.2015  09:18           378.368 termmgr.dll
30.10.2015  09:18            42.496 tetheringclient.dll
26.06.2016  16:03           245.760 TextInputFramework.dll
30.10.2015  09:24    <DIR>          th-TH
30.10.2015  09:18         2.519.552 themecpl.dll
30.10.2015  09:18         2.849.792 themeui.dll
30.10.2015  09:18            58.368 threadpoolwinrt.dll
16.07.1993  15:28            64.432 threed.vbx
27.04.2016  07:17           237.056 thumbcache.dll
30.10.2015  09:18            29.696 ThumbnailExtractionHost.exe
30.10.2015  09:21             1.988 ticrf.rat
27.04.2016  07:17            31.744 TimeBrokerClient.dll
30.10.2015  09:18           496.640 timedate.cpl
30.10.2015  09:18             9.728 TimeDateMUICallback.dll
30.10.2015  09:18            26.624 timeout.exe
30.10.2015  09:18            38.912 tlscsp.dll
30.10.2015  09:18            26.112 tokenbinding.dll
26.06.2016  16:03           639.488 TokenBroker.dll
26.06.2016  16:03            22.528 TokenBrokerCookies.exe
30.10.2015  09:18            40.448 TokenBrokerUI.dll
30.10.2015  09:18           144.862 tpm.msc
30.10.2015  09:18             4.096 TpmCertResources.dll
30.10.2015  09:18            41.984 tpmcompc.dll
30.10.2015  09:18           365.056 TpmCoreProvisioning.dll
30.10.2015  09:18            90.112 TpmInit.exe
30.10.2015  09:18         2.771.968 tquery.dll
26.06.2016  15:16    <DIR>          tr-TR
30.10.2015  09:18           378.368 tracerpt.exe
30.10.2015  09:18            15.360 TRACERT.EXE
30.10.2015  09:18            35.328 traffic.dll
30.10.2015  09:18            17.920 tree.com
30.10.2015  09:18            13.824 tsbyuv.dll
30.10.2015  09:18            13.312 TSChannel.dll
30.10.2015  09:18            52.224 tsgqec.dll
30.10.2015  09:18           366.768 tsmf.dll
30.10.2015  09:18            79.872 TSpkg.dll
30.10.2015  09:18            47.104 TSTheme.exe
30.10.2015  09:18           804.352 TSWorkspace.dll
23.10.2015  18:47            35.480 TsWpfWrp.exe
30.10.2015  09:18           181.760 TtlsAuth.dll
30.10.2015  09:18           263.168 TtlsCfg.dll
30.10.2015  09:18            21.504 TtlsExt.dll
30.10.2015  09:19            31.232 tvratings.dll
30.10.2015  09:18           135.680 twext.dll
30.10.2015  09:18           836.208 twinapi.appcore.dll
30.10.2015  09:18           581.632 twinapi.dll
26.06.2016  16:03         2.000.896 twinui.appcore.dll
26.06.2016  16:03         9.918.976 twinui.dll
30.10.2015  09:18           100.864 txflog.dll
30.10.2015  09:18            12.288 txfw32.dll
30.10.2015  09:19             8.960 typelib.dll
30.10.2015  09:18            41.984 typeperf.exe
30.10.2015  09:18             3.072 tzres.dll
30.10.2015  09:18            49.152 tzutil.exe
30.10.2015  09:18            47.616 ucmhc.dll
30.10.2015  09:18           922.432 ucrtbase.dll
30.10.2015  09:18            59.904 udhisapi.dll
30.10.2015  09:18            74.752 uexfat.dll
30.10.2015  09:18           107.520 ufat.dll
30.10.2015  09:18           240.128 UIAnimation.dll
26.06.2016  16:03         1.139.712 UIAutomationCore.dll
27.04.2016  07:17            36.352 UIAutomationCoreRes.dll
30.10.2015  09:18            36.864 uicom.dll
30.10.2015  09:18           172.032 uireng.dll
30.10.2015  09:19         3.459.584 UIRibbon.dll
30.10.2015  09:19           584.704 UIRibbonRes.dll
30.10.2015  09:24    <DIR>          uk-UA
30.10.2015  09:18           148.832 ulib.dll
30.10.2015  09:18            19.968 umdmxfrm.dll
30.10.2015  09:18           256.512 unimdm.tsp
30.10.2015  09:18            62.976 unimdmat.dll
30.10.2015  09:18            17.920 uniplat.dll
27.04.2016  07:17           949.248 Unistore.dll
30.10.2015  09:18            35.840 unlodctr.exe
30.10.2015  09:19           194.560 unregmp2.exe
30.10.2015  09:18           519.680 untfs.dll
26.06.2016  16:03           103.424 updatepolicy.dll
30.10.2015  09:18           331.264 upnp.dll
30.10.2015  09:18            35.840 upnpcont.exe
30.10.2015  09:18           329.216 upnphost.dll
27.04.2016  07:17           558.592 uReFS.dll
30.10.2015  09:18           379.904 uReFSv1.dll
30.10.2015  09:18            25.088 ureg.dll
30.10.2015  09:19           235.520 url.dll
26.06.2016  16:03         1.500.160 urlmon.dll
30.10.2015  09:18           131.072 usbceip.dll
30.10.2015  09:18            12.288 usbperf.dll
30.10.2015  09:18            91.648 usbui.dll
30.10.2015  09:18             4.096 user.exe
26.06.2016  16:03         1.337.240 user32.dll
30.10.2015  09:18            31.496 UserAccountBroker.exe
30.10.2015  09:19            68.608 UserAccountControlSettings.dll
30.10.2015  09:19            65.024 UserAccountControlSettings.exe
30.10.2015  09:18         1.249.280 usercpl.dll
30.10.2015  09:18             7.680 UserDataAccessRes.dll
27.04.2016  07:17           196.608 UserDataAccountApis.dll
27.04.2016  07:17            37.888 UserDataLanguageUtil.dll
27.04.2016  07:17            56.320 UserDataPlatformHelperUtil.dll
27.04.2016  07:17            89.088 UserDataTimeUtil.dll
27.04.2016  07:17            37.888 UserDataTypeHelperUtil.dll
30.10.2015  09:18            95.232 UserDeviceRegistration.dll
30.10.2015  09:18            73.728 UserDeviceRegistration.Ngc.dll
30.10.2015  09:18            92.480 userenv.dll
30.10.2015  09:18            26.112 userinit.exe
30.10.2015  09:18            16.896 userinitext.dll
30.10.2015  09:18            55.808 UserLanguageProfileCallback.dll
30.10.2015  09:18           573.440 UserLanguagesCpl.dll
27.04.2016  07:17            34.816 usermgrcli.dll
27.04.2016  07:17           166.912 UserMgrProxy.dll
30.10.2015  09:19            32.256 usk.rs
30.10.2015  09:18            51.200 usoapi.dll
30.10.2015  09:18            77.824 usp10.dll
30.10.2015  09:18            42.496 ustprov.dll
30.10.2015  09:18            39.240 utildll.dll
30.10.2015  09:18            71.168 Utilman.exe
30.10.2015  09:18           141.312 uudf.dll
30.10.2015  09:18            58.368 UXInit.dll
30.10.2015  09:18           133.984 uxlib.dll
30.10.2015  09:18            12.128 uxlibres.dll
30.10.2015  09:18           458.752 uxtheme.dll
30.10.2015  09:18           485.376 VAN.dll
30.10.2015  09:18           670.208 Vault.dll
30.10.2015  09:18           221.696 vaultcli.dll
22.10.1997  10:37            27.612 VBADE32.OLB
30.10.2015  09:18            30.749 vbajet32.dll
30.10.2015  09:19           132.608 VBICodec.ax
30.10.2015  09:19            41.472 vbisurf.ax
26.06.2016  16:03           504.320 vbscript.dll
26.07.2012  19:08           320.976 vcamp110.dll
27.04.2016  07:17           150.528 VCardParser.dll
06.11.2012  01:20           252.400 vccorlib110.dll
05.10.2013  02:38           247.984 vccorlib120.dll
13.11.2015  13:59           257.736 vccorlib140.dll
11.06.2011  01:58            51.024 vcomp100.dll
26.07.2012  19:08           115.656 vcomp110.dll
13.11.2015  13:59            75.960 vcruntime140.dll
30.10.2015  09:19            17.920 vdmdbg.dll
30.10.2015  09:18            47.616 vds_ps.dll
26.06.2016  16:03            84.480 VEDataLayerHelpers.dll
26.06.2016  16:03           219.136 VEEventDispatcher.dll
31.05.1996  19:16            37.376 ven2232.olb
30.10.2015  09:18            11.776 verclsid.exe
30.10.2015  09:18           350.680 verifier.dll
30.10.2015  09:18           144.384 verifiergui.exe
30.10.2015  09:18            27.360 version.dll
30.10.2015  09:18            58.880 vfwwdm32.dll
30.10.2015  09:18            32.768 vidcap.ax
30.10.2015  09:17           107.952 VIDRESZR.DLL
30.10.2015  09:18            35.328 virtdisk.dll
30.10.2015  09:18            34.816 VoiceActivationManager.dll
30.10.2015  09:18            96.256 VoipRT.dll
30.10.2015  09:18            39.424 vpnikeapi.dll
30.10.2015  09:19            13.312 VscMgrPS.dll
30.10.2015  09:18           112.128 vssadmin.exe
30.10.2015  09:19         1.140.224 vssapi.dll
30.10.2015  09:19            52.736 vsstrace.dll
30.10.2015  09:18            29.184 vss_ps.dll
30.10.2015  09:18            71.168 w32tm.exe
30.10.2015  09:18            29.184 w32topl.dll
30.10.2015  09:19            59.904 WABSyncProvider.dll
30.10.2015  09:18            32.768 waitfor.exe
30.10.2015  09:18            11.776 WalletBackgroundServiceProxy.dll
30.10.2015  09:18            37.888 WalletProxy.dll
26.06.2016  15:57            11.264 wamregps.dll
08.11.2012  11:21           138.240 WaveKSP.dll
30.10.2015  09:18           230.400 wavemsp.dll
02.03.2010  13:46            10.752 Wavx_ESC_Logging.dll
27.04.2016  07:34    <DIR>          wbem
30.10.2015  09:18           393.216 wbemcomn.dll
08.11.2012  11:20           293.888 wclient14.dll
30.10.2015  09:18            92.160 wcmapi.dll
27.04.2016  07:13    <DIR>          WCN
30.10.2015  09:18           100.352 WcnApi.dll
30.10.2015  09:18         1.226.752 wcnwiz.dll
30.10.2015  09:18            33.792 WcsPlugInService.dll
30.10.2015  09:18         1.309.696 wdc.dll
30.10.2015  09:18            89.600 wdi.dll
30.10.2015  09:18           192.000 wdigest.dll
30.10.2015  09:18           205.824 wdmaud.drv
30.10.2015  08:28           208.224 wdscore.dll
30.10.2015  09:19             5.120 WEB.rs
30.10.2015  09:19           879.616 WebcamUi.dll
30.10.2015  09:19           229.888 webcheck.dll
30.10.2015  09:18           199.680 WebClnt.dll
30.10.2015  09:18           405.504 webio.dll
30.10.2015  09:18         1.085.736 webservices.dll
30.10.2015  09:18            36.352 Websocket.dll
30.10.2015  09:18            59.392 wecapi.dll
30.10.2015  09:18            81.408 wecutil.exe
27.04.2016  07:17           538.736 wer.dll
30.10.2015  09:18            33.792 werdiagcontroller.dll
30.10.2015  09:18           164.224 weretw.dll
30.10.2015  09:18           262.496 WerFault.exe
30.10.2015  09:18           117.824 WerFaultSecure.exe
27.04.2016  07:17           141.664 wermgr.exe
27.04.2016  07:17           394.752 werui.dll
30.10.2015  09:18           307.352 wevtapi.dll
30.10.2015  09:18            82.944 wevtfwd.dll
30.10.2015  09:18           178.176 wevtutil.exe
30.10.2015  09:19           136.704 wextract.exe
30.10.2015  09:18           115.091 WF.msc
27.04.2016  07:17            20.480 wfapigp.dll
26.06.2016  16:03            39.424 wfdprov.dll
30.10.2015  09:18            64.512 WfHC.dll
30.10.2015  09:18            34.304 where.exe
30.10.2015  09:18            12.288 whhelper.dll
30.10.2015  09:18            58.880 whoami.exe
30.10.2015  09:19            85.504 wiaacmgr.exe
30.10.2015  09:19           578.048 wiaaut.dll
30.10.2015  09:19           418.304 wiadefui.dll
30.10.2015  09:19           121.856 wiadss.dll
30.10.2015  09:19            91.648 wiascanprofiles.dll
30.10.2015  09:19           446.464 wiashext.dll
30.10.2015  09:19            15.360 wiatrace.dll
27.04.2016  07:17           157.184 WiFiDisplay.dll
30.10.2015  09:18             2.269 WimBootCompress.ini
27.04.2016  07:17           586.080 wimgapi.dll
18.06.2014  02:52         2.350.080 win32k.sys
27.04.2016  07:17            93.696 winbio.dll
30.10.2015  09:18            23.552 winbioext.dll
30.10.2015  09:18            28.160 winbrand.dll
30.10.2015  09:18           286.720 wincorlib.dll
30.10.2015  09:18            38.912 wincredprovider.dll
27.04.2016  07:17           585.216 Windows.AccountsControl.dll
30.10.2015  09:18            88.064 Windows.ApplicationModel.Background.SystemEventsBroker.dll
30.10.2015  09:18            26.112 Windows.ApplicationModel.Background.TimeBroker.dll
30.10.2015  09:18           113.664 Windows.ApplicationModel.Core.dll
30.10.2015  09:18           145.920 Windows.ApplicationModel.dll
30.10.2015  09:18           205.824 Windows.ApplicationModel.LockScreen.dll
26.06.2016  16:03           649.728 Windows.ApplicationModel.Store.dll
26.06.2016  16:03           250.880 Windows.ApplicationModel.Store.TestingFramework.dll
30.10.2015  09:18           435.200 Windows.ApplicationModel.Wallet.dll
30.10.2015  09:18            53.760 Windows.Cortana.ProxyStub.dll
26.06.2016  16:03         5.323.776 Windows.Data.Pdf.dll
30.10.2015  09:18           321.536 Windows.Devices.AllJoyn.dll
30.10.2015  09:18            50.176 Windows.Devices.Background.dll
30.10.2015  09:18            14.336 Windows.Devices.Background.ps.dll
26.06.2016  16:03           854.528 Windows.Devices.Bluetooth.dll
30.10.2015  09:18            59.904 Windows.Devices.Custom.dll
30.10.2015  09:18            15.872 Windows.Devices.Custom.ps.dll
30.10.2015  09:18           368.128 Windows.Devices.Enumeration.dll
30.10.2015  09:18           199.680 Windows.Devices.HumanInterfaceDevice.dll
30.10.2015  09:18           113.152 Windows.Devices.Lights.dll
30.10.2015  09:18           386.048 Windows.Devices.LowLevel.dll
30.10.2015  09:18           304.128 Windows.Devices.Midi.dll
30.10.2015  09:18         1.679.872 Windows.Devices.Perception.dll
30.10.2015  09:19           254.976 Windows.Devices.Picker.dll
30.10.2015  09:18           652.800 Windows.Devices.PointOfService.dll
30.10.2015  09:18            31.744 Windows.Devices.Portable.dll
30.10.2015  09:18            71.168 Windows.Devices.Printers.dll
30.10.2015  09:18            38.400 Windows.Devices.Printers.Extensions.dll
30.10.2015  09:18           109.568 Windows.Devices.Radios.dll
27.04.2016  07:17           168.448 Windows.Devices.Scanners.dll
27.04.2016  07:33           501.760 Windows.Devices.Sensors.dll
30.10.2015  09:18           128.000 Windows.Devices.SerialCommunication.dll
30.10.2015  09:18           559.616 Windows.Devices.SmartCards.dll
30.10.2015  09:18           311.296 Windows.Devices.Usb.dll
30.10.2015  09:18           142.848 Windows.Devices.WiFi.dll
30.10.2015  09:18           386.560 Windows.Devices.WiFiDirect.dll
30.10.2015  09:18           135.168 Windows.Energy.dll
30.10.2015  09:18           189.440 Windows.Gaming.Input.dll
30.10.2015  09:18           175.104 Windows.Gaming.Preview.dll
30.10.2015  09:18            47.616 Windows.Gaming.UI.GameBar.dll
30.10.2015  09:18           314.880 Windows.Gaming.XboxLive.Storage.dll
30.10.2015  09:18         1.228.800 Windows.Globalization.dll
30.10.2015  09:18            58.880 Windows.Globalization.Fontgroups.dll
30.10.2015  09:18           298.496 Windows.Graphics.dll
30.10.2015  09:18         1.448.960 Windows.Graphics.Printing.3D.dll
30.10.2015  09:18           468.480 Windows.Graphics.Printing.dll
27.04.2016  07:17           315.904 Windows.Internal.Bluetooth.dll
26.06.2016  16:03           200.192 Windows.Internal.Management.dll
30.10.2015  09:18            48.128 Windows.Management.Lockdown.dll
30.10.2015  09:18            27.136 Windows.Management.Workplace.WorkplaceSettings.dll
27.04.2016  07:17         1.105.920 Windows.Media.Audio.dll
30.10.2015  09:18           130.048 Windows.Media.BackgroundMediaPlayback.dll
30.10.2015  09:18            19.456 Windows.Media.BackgroundPlayback.exe
26.06.2016  16:03           103.936 Windows.Media.Devices.dll
26.06.2016  16:03         2.798.080 Windows.Media.dll
30.10.2015  09:17         1.063.936 Windows.Media.Editing.dll
30.10.2015  09:18         1.269.760 Windows.Media.FaceAnalysis.dll
30.10.2015  09:18           589.312 Windows.Media.Import.dll
27.04.2016  07:17           287.712 Windows.Media.MediaControl.dll
30.10.2015  09:18           674.304 Windows.Media.Ocr.dll
30.10.2015  09:18           128.512 Windows.Media.Playback.BackgroundMediaPlayer.dll
30.10.2015  09:18           123.904 Windows.Media.Playback.MediaPlayer.dll
30.10.2015  09:18            26.624 Windows.Media.Playback.ProxyStub.dll
27.04.2016  07:17         6.952.088 Windows.Media.Protection.PlayReady.dll
26.06.2016  16:03         1.117.184 Windows.Media.Speech.dll
30.10.2015  09:18           569.344 Windows.Media.Speech.UXRes.dll
30.10.2015  09:18           835.072 Windows.Media.Streaming.dll
30.10.2015  09:18           119.296 Windows.Media.Streaming.ps.dll
30.10.2015  09:18            66.560 Windows.Networking.BackgroundTransfer.BackgroundManagerPolicy.dll
27.04.2016  07:17           683.008 Windows.Networking.BackgroundTransfer.dll
26.06.2016  16:03           521.728 Windows.Networking.Connectivity.dll
26.06.2016  16:03           638.464 Windows.Networking.dll
30.10.2015  09:18           139.264 Windows.Networking.HostName.dll
30.10.2015  09:18           102.912 Windows.Networking.NetworkOperators.HotspotAuthentication.dll
30.10.2015  09:18           329.728 Windows.Networking.Proximity.dll
30.10.2015  09:18            82.432 Windows.Networking.ServiceDiscovery.Dnssd.dll
30.10.2015  09:18           130.048 Windows.Networking.Sockets.PushEnabledApplication.dll
30.10.2015  09:18            40.448 Windows.Networking.XboxLive.ProxyStub.dll
30.10.2015  09:18           252.928 Windows.Perception.Stub.dll
30.10.2015  09:18           523.264 Windows.Security.Authentication.OnlineId.dll
26.06.2016  16:03           496.128 Windows.Security.Authentication.Web.Core.dll
30.10.2015  09:18            80.560 Windows.Security.Credentials.UI.CredentialPicker.dll
30.10.2015  09:18            87.552 Windows.Security.Credentials.UI.UserConsentVerifier.dll
30.10.2015  09:18            40.960 Windows.Shell.Search.UriHandler.dll
30.10.2015  09:18            46.592 Windows.Shell.ServiceHostBuilder.dll
30.10.2015  09:18            34.304 Windows.Speech.Pal.dll
30.10.2015  09:18         2.179.584 Windows.StateRepository.dll
30.10.2015  09:18            48.128 Windows.StateRepositoryBroker.dll
30.10.2015  09:18            48.640 Windows.StateRepositoryClient.dll
30.10.2015  09:18           256.192 Windows.Storage.ApplicationData.dll
30.10.2015  09:18           126.976 Windows.Storage.Compression.dll
26.06.2016  16:03         5.240.960 windows.storage.dll
30.10.2015  09:18           645.632 Windows.Storage.Search.dll
30.10.2015  09:18            59.392 Windows.System.Diagnostics.dll
30.10.2015  09:18           221.696 Windows.System.Launcher.dll
30.10.2015  09:18           176.640 Windows.System.Profile.HardwareId.dll
30.10.2015  09:18            39.936 Windows.System.Profile.PlatformDiagnosticsAndUsageDataSettings.dll
30.10.2015  09:18           110.080 Windows.System.Profile.RetailInfo.dll
30.10.2015  09:18            23.040 Windows.System.Profile.SystemManufacturers.dll
30.10.2015  09:18            18.944 Windows.System.RemoteDesktop.dll
30.10.2015  09:18            97.280 Windows.System.SystemManagement.dll
30.10.2015  09:19           283.136 Windows.UI.BioFeedback.dll
30.10.2015  09:18           315.904 Windows.UI.BlockedShutdown.dll
26.06.2016  16:03           133.632 Windows.UI.Core.TextInput.dll
26.06.2016  16:03           764.928 Windows.UI.Cred.dll
26.06.2016  16:03           489.984 Windows.UI.dll
26.06.2016  16:03         1.582.080 Windows.UI.Immersive.dll
26.06.2016  16:03           682.496 Windows.UI.Input.Inking.dll
26.06.2016  16:03         1.799.680 Windows.UI.Logon.dll
30.10.2015  09:18         4.405.248 Windows.UI.Search.dll
26.06.2016  16:03        13.018.112 Windows.UI.Xaml.dll
30.10.2015  09:18         1.174.528 Windows.UI.Xaml.Maps.dll
30.10.2015  09:18         1.194.496 Windows.UI.Xaml.Phone.dll
27.04.2016  07:17         1.268.736 Windows.UI.Xaml.Resources.dll
30.10.2015  09:18           176.128 Windows.Web.Diagnostics.dll
26.06.2016  16:03           592.384 Windows.Web.dll
26.06.2016  16:03         1.072.128 Windows.Web.Http.dll
07.05.2015  16:57            97.888 WindowsAccessBridge-32.dll
14.07.2009  03:14           376.832 WindowsAnytimeUpgradeui.exe
26.06.2016  16:03         1.522.152 WindowsCodecs.dll
30.10.2015  09:18           238.592 WindowsCodecsExt.dll
30.10.2015  09:19        28.083.144 WindowsCodecsRaw.dll
30.10.2015  09:19             1.649 WindowsCodecsRaw.txt
30.10.2015  09:19           168.448 windowslivelogin.dll
30.10.2015  09:24    <DIR>          WindowsPowerShell
30.10.2015  09:20            27.136 WinFax.dll
26.06.2016  16:03           614.400 winhttp.dll
27.04.2016  07:17            79.360 winhttpcom.dll
26.06.2016  16:03         2.230.272 wininet.dll
26.06.2016  16:03            65.536 wininetlui.dll
30.10.2015  09:18            28.512 wininitext.dll
30.10.2015  09:18           330.752 winipcfile.dll
30.10.2015  09:18           980.480 winipcsecproc.dll
30.10.2015  09:18           654.336 winipcsecproc_ssp.dll
30.10.2015  09:18            69.632 winipsec.dll
30.10.2015  09:18           381.952 Winlangdb.dll
30.10.2015  09:18         1.349.128 winmde.dll
30.10.2015  09:24    <DIR>          WinMetadata
30.10.2015  09:18           134.352 winmm.dll
30.10.2015  09:18           132.744 winmmbase.dll
30.10.2015  09:18         1.508.352 winmsipc.dll
30.10.2015  09:18            68.096 WinMsoIrmProtector.dll
30.10.2015  09:18            19.968 winnlsres.dll
30.10.2015  09:18            26.848 winnsi.dll
30.10.2015  09:18            62.976 WinOpcIrmProtector.dll
27.04.2016  07:13    <DIR>          winrm
30.10.2015  09:18               199 winrm.cmd
30.10.2015  09:18           204.105 winrm.vbs
30.10.2015  09:18            23.552 winrnr.dll
30.10.2015  09:18            42.496 winrs.exe
30.10.2015  09:18            96.256 winrscmd.dll
30.10.2015  09:18            24.064 winrshost.exe
30.10.2015  09:18             2.560 winrsmgr.dll
30.10.2015  09:18            10.752 winrssrv.dll
30.10.2015  09:18           136.192 WinRtTracing.dll
30.10.2015  09:18           311.808 WinSATAPI.dll
30.10.2015  09:18           167.936 WinSCard.dll
30.10.2015  09:18            13.312 winshfhc.dll
30.10.2015  09:18           252.416 winsku.dll
30.10.2015  09:18            68.096 winsockhc.dll
27.04.2016  07:17           400.896 winspool.drv
30.10.2015  09:18           417.752 winsqlite3.dll
30.10.2015  09:18            17.408 WINSRPC.DLL
30.10.2015  09:18           260.360 winsta.dll
30.10.2015  09:18           670.208 WinSync.dll
30.10.2015  09:19           189.952 WinSyncMetastore.dll
30.10.2015  09:19           116.736 WinSyncProviders.dll
30.10.2015  09:18           268.040 wintrust.dll
27.04.2016  07:17           820.704 WinTypes.dll
30.10.2015  09:18            21.504 winusb.dll
30.10.2015  09:18            57.344 winver.exe
30.10.2015  09:19           221.696 wisp.dll
26.06.2016  16:03            56.320 wkscli.dll
30.10.2015  09:18            93.696 wkspbrokerAx.dll
30.10.2015  09:18            16.384 wksprtPS.dll
26.06.2016  16:03           306.832 wlanapi.dll
30.10.2015  09:18           234.496 wlancfg.dll
30.10.2015  09:18           413.696 WLanConn.dll
30.10.2015  09:18           187.392 wlandlg.dll
30.10.2015  09:18            79.360 wlanext.exe
30.10.2015  09:18           407.552 wlangpui.dll
30.10.2015  09:18            14.848 wlanhlp.dll
30.10.2015  09:18         4.143.104 WlanMM.dll
26.06.2016  16:03           337.920 wlanmsm.dll
30.10.2015  09:18           724.480 wlanpref.dll
26.06.2016  16:03           395.264 wlansec.dll
30.10.2015  09:18           368.128 wlanui.dll
30.10.2015  09:18             3.584 wlanutil.dll
30.10.2015  09:18           320.000 Wldap32.dll
30.10.2015  09:18            34.088 wldp.dll
30.10.2015  09:18            99.840 wlgpclnt.dll
27.04.2016  07:17           510.976 wlidcli.dll
30.10.2015  09:19           189.440 wlidcredprov.dll
30.10.2015  09:19            68.608 wlidfdp.dll
30.10.2015  09:19            43.520 wlidnsp.dll
30.10.2015  09:18           458.752 wlidprov.dll
30.10.2015  09:18            32.768 wlidres.dll
30.10.2015  09:18            19.296 WlS0WndH.dll
27.04.2016  07:17           695.752 WMADMOD.DLL
30.10.2015  09:17           696.200 WMADMOE.DLL
30.10.2015  09:19           249.976 WMASF.DLL
30.10.2015  09:17            10.240 wmcodecdspps.dll
30.10.2015  09:19            32.768 wmdmlog.dll
30.10.2015  09:19            37.376 wmdmps.dll
30.10.2015  09:19           495.848 wmdrmdev.dll
30.10.2015  09:19           411.136 wmdrmnet.dll
30.10.2015  09:19           521.728 wmdrmsdk.dll
30.10.2015  09:19             3.072 wmerror.dll
30.10.2015  09:18             5.632 wmi.dll
30.10.2015  09:18            37.888 wmiclnt.dll
30.10.2015  09:18           133.120 wmidcom.dll
30.10.2015  09:19           152.064 wmidx.dll
30.10.2015  09:18            25.088 wmiprop.dll
30.10.2015  09:18           155.136 wmitomi.dll
30.10.2015  09:19         1.186.816 WMNetMgr.dll
27.04.2016  07:17        12.586.496 wmp.dll
27.04.2016  07:17         1.497.088 WMPDMC.exe
30.10.2015  09:18           290.304 WmpDui.dll
30.10.2015  09:19           174.592 wmpdxm.dll
30.10.2015  09:19           253.080 wmpeffects.dll
30.10.2015  09:18           339.968 WMPhoto.dll
30.10.2015  09:19         9.375.232 wmploc.DLL
30.10.2015  09:19           153.920 wmpps.dll
30.10.2015  09:19           102.912 wmpshell.dll
30.10.2015  09:18            13.824 wmsgapi.dll
27.04.2016  07:17           890.880 WMSPDMOD.DLL
27.04.2016  07:17         1.070.080 WMSPDMOE.DLL
30.10.2015  09:19         2.331.480 WMVCORE.DLL
30.10.2015  09:17         2.458.072 WMVDECOD.DLL
30.10.2015  09:17           172.544 wmvdspa.dll
30.10.2015  09:17         2.162.072 WMVENCOD.DLL
30.10.2015  09:17           305.776 WMVSDECD.DLL
30.10.2015  09:17           409.088 WMVSENCD.DLL
30.10.2015  09:17           747.008 WMVXENCD.DLL
30.10.2015  09:18            28.672 WofUtil.dll
27.04.2016  07:17            24.064 WordBreakers.dll
30.10.2015  09:18            62.464 WorkFoldersRes.dll
30.10.2015  09:18             5.632 wow32.dll
30.10.2015  09:18            15.360 wowreg32.exe
30.10.2015  09:18            73.728 wpbcreds.dll
30.10.2015  09:19         2.217.984 Wpc.dll
27.04.2016  07:17           572.928 WpcWebFilter.dll
30.10.2015  09:19         1.976.832 wpdshext.dll
30.10.2015  09:19            26.624 WPDShextAutoplay.exe
30.10.2015  09:19            57.344 WPDShServiceObj.dll
30.10.2015  09:19           309.760 WPDSp.dll
30.10.2015  09:18           507.904 wpnapps.dll
30.10.2015  09:18            12.800 WpPortingLibrary.dll
30.10.2015  09:18            10.240 write.exe
30.10.2015  09:18             4.608 ws2help.dll
26.06.2016  16:03           388.384 ws2_32.dll
30.10.2015  09:19           168.360 wscapi.dll
30.10.2015  09:19           114.176 wscinterop.dll
30.10.2015  09:19            21.504 wscisvif.dll
30.10.2015  09:18           151.040 WSClient.dll
30.10.2015  09:19            11.776 wscproxystub.dll
30.10.2015  09:18           148.992 wscript.exe
30.10.2015  09:19         1.138.688 wscui.cpl
26.06.2016  16:03           564.224 WSDApi.dll
26.06.2016  16:03            26.112 wsdchngr.dll
30.10.2015  09:18         1.336.832 wsecedit.dll
26.06.2016  16:03            51.712 wshbth.dll
30.10.2015  09:18            22.016 wshcon.dll
30.10.2015  09:18            16.384 wshelper.dll
30.10.2015  09:18            81.920 wshext.dll
30.10.2015  09:18            11.264 wship6.dll
30.10.2015  09:18            12.288 wshirda.dll
27.04.2016  07:17           125.440 wshom.ocx
30.10.2015  09:18            16.896 wshqos.dll
30.10.2015  09:18            14.848 wshrm.dll
30.10.2015  09:18            10.752 WSHTCPIP.DLL
21.04.2011  18:56           258.048 WSLCCOM.dll
30.10.2015  09:18            26.624 WsmAgent.dll
30.10.2015  09:18             4.675 wsmanconfig_schema.xml
30.10.2015  09:18            59.392 WSManMigrationPlugin.dll
30.10.2015  09:18           145.408 WsmAuto.dll
30.10.2015  09:18            11.776 wsmplpxy.dll
30.10.2015  09:18            38.912 wsmprovhost.exe
30.10.2015  09:18             1.559 WsmPty.xsl
30.10.2015  09:18            61.952 WsmRes.dll
30.10.2015  09:18         2.177.024 WsmSvc.dll
30.10.2015  09:18             2.426 WsmTxt.xsl
30.10.2015  09:18           238.080 WsmWmiPl.dll
30.10.2015  09:18            52.736 wsnmp32.dll
30.10.2015  09:18            16.384 wsock32.dll
30.10.2015  09:18         1.276.928 wsp_fs.dll
30.10.2015  09:18           963.072 wsp_health.dll
30.10.2015  09:18           708.608 wsp_sr.dll
30.10.2015  09:18           805.888 WSShared.dll
30.10.2015  09:18           153.088 WSSync.dll
30.10.2015  09:19            79.872 WSTPager.ax
30.10.2015  09:18            53.208 wtsapi32.dll
26.06.2016  16:03           705.536 wuapi.dll
30.10.2015  09:18            79.872 wudriver.dll
26.06.2016  16:03            23.552 wups.dll
30.10.2015  09:18           304.640 wusa.exe
30.10.2015  09:18           475.648 wvc.dll
30.10.2015  09:18           189.440 WwaApi.dll
30.10.2015  09:18            70.144 WwaExt.dll
26.06.2016  16:03           703.840 WWAHost.exe
27.04.2016  07:17           431.240 WWanAPI.dll
27.04.2016  07:17            63.528 wwapi.dll
19.01.2010  13:44           249.856 wxvault.dll
30.10.2015  09:18           140.800 XamlDiagnostics.dll
30.10.2015  09:18            11.264 XAudio2_8.dll
30.10.2015  09:18           563.712 XAudio2_9.dll
27.04.2016  07:17            41.984 XblAuthManagerProxy.dll
27.04.2016  07:17            49.152 XblAuthTokenBrokerExt.dll
30.10.2015  09:18            20.480 XblGameSaveProxy.dll
30.10.2015  09:18            44.544 xcopy.exe
30.10.2015  09:18            32.768 XInput1_4.dll
30.10.2015  09:18             9.216 XInput9_1_0.dll
30.10.2015  09:18            33.792 XInputUap.dll
30.10.2015  09:18            45.056 xmlfilter.dll
30.10.2015  09:18           181.776 xmllite.dll
30.10.2015  09:18            17.920 xmlprovi.dll
30.10.2015  09:18            53.248 xolehlp.dll
30.10.2015  09:18           314.880 XpsDocumentTargetPrint.dll
30.10.2015  09:19           620.544 XpsFilt.dll
30.10.2015  09:18           356.352 XpsGdiConverter.dll
22.03.2010  10:31           115.200 XPSPLOG.dll
30.10.2015  09:18         1.123.328 XpsPrint.dll
30.10.2015  09:18           158.720 XpsRasterService.dll
30.10.2015  09:19         3.555.840 xpsrchvw.exe
30.10.2015  09:19            76.060 xpsrchvw.xml
30.10.2015  09:18         2.102.272 xpsservices.dll
30.10.2015  09:19            82.432 XPSSHHDR.dll
26.06.2016  15:57    <DIR>          XPSViewer
30.10.2015  09:18             4.014 xwizard.dtd
30.10.2015  09:18            57.856 xwizard.exe
30.10.2015  09:18           390.144 xwizards.dll
30.10.2015  09:18           101.888 xwreg.dll
30.10.2015  09:18           215.552 xwtpdui.dll
30.10.2015  09:18           123.904 xwtpw32.dll
26.06.2016  15:16    <DIR>          zh-CN
26.06.2016  15:16    <DIR>          zh-HK
26.06.2016  15:16    <DIR>          zh-TW
30.10.2015  09:18           347.648 zipfldr.dll
30.10.2015  09:18            28.672 ZTrace_ca.dll
27.04.2016  07:17            31.232 ztrace_maps.dll
06.07.2016  22:42    <DIR>          _TSpm
            2849 Datei(en),  1.230.141.192 Bytes
             102 Verzeichnis(se), 790.265.733.120 Bytes frei

========= Ende vonCMD: =========


=========== EmptyTemp: ==========

BITS transfer queue => 846008 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 70997843 B
Java, Flash, Steam htmlcache => 2745 B
Windows/system/drivers => 72646960 B
Edge => 140705493 B
Chrome => 6852820 B
Firefox => 14210913 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 345 B
LocalService => 16214 B
NetworkService => 4274 B
marc_m => 274859194 B
marc01.OFFICE => 12703783 B
administrator => 9238937 B

RecycleBin => 0 B
EmptyTemp: => 575.1 MB temporäre Dateien entfernt.

================================


Das System musste neu gestartet werden.

==== Ende von Fixlog 22:21:59 ====
         

Alt 18.07.2016, 12:43   #32
burningice
/// Malwareteam
 
tr/crypt.zpack.gen4 nicht erfolgreich entfernt - Standard

tr/crypt.zpack.gen4 nicht erfolgreich entfernt



Bitte deaktiviere dein Antiviren-Programm komplett und führe folgenden Fix aus:

Schritt: 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
hosts:
emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.



Schritt: 2
Bitte starte wieder FRST, setze den Haken bei Addition und drücke auf Untersuchen. Poste bitte wieder die beiden Textdateien, die so entstehen.


Hast du noch irgendwelche Probleme mit deinem Rechner?
__________________

__________________

Alt 21.07.2016, 22:17   #33
offmarc
 
tr/crypt.zpack.gen4 nicht erfolgreich entfernt - Standard

tr/crypt.zpack.gen4 nicht erfolgreich entfernt



Inhalt Fixlog.txt
Code:
ATTFilter
Entferungsergebnis von Farbar Recovery Scan Tool (x64) Version: 20-07-2016
durchgeführt von marc_m (2016-07-21 22:47:15) Run:3
Gestartet von C:\Users\marc_m\Downloads
Geladene Profile: marc_m (Verfügbare Profile: marc_m & marc01 & Administrator)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
hosts:
emptytemp:
*****************

C:\Windows\System32\Drivers\etc\hosts => erfolgreich verschoben
Hosts erfolgreich wiederhergestellt.

=========== EmptyTemp: ==========

BITS transfer queue => 32768 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 18009962 B
Java, Flash, Steam htmlcache => 1347 B
Windows/system/drivers => 1204785 B
Edge => 99623638 B
Chrome => 0 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 5656 B
NetworkService => -648 B
marc_m => 191403078 B
marc01.OFFICE => 0 B
administrator => 0 B

RecycleBin => 7344901 B
EmptyTemp: => 302.9 MB temporäre Dateien entfernt.

================================


Das System musste neu gestartet werden.

==== Ende von Fixlog 22:48:32 ====
         
FRST.txt
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 20-07-2016
durchgeführt von marc_m (Administrator) auf MOF-PC (21-07-2016 22:56:33)
Gestartet von C:\Users\marc_m\Downloads
Geladene Profile: marc_m (Verfügbare Profile: marc_m & marc01 & Administrator)
Platform: Windows 10 Pro Version 1511 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Edge)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(SurfRight B.V.) C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(SurfRight B.V.) C:\Program Files\HitmanPro\hmpsched.exe
(Wave Systems Corp.) C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\sched.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe
() C:\Program Files\Dell\Dell Data Protection\Access\Advanced\hapi64\pbadrvsvc.exe
(MMSOFT Design Ltd.) C:\Program Files (x86)\PC Monitor\PCMonitorSrv.exe
(Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(Wave Systems Corp.) C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Authentication Manager\WaveAMService.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(Apple Inc.) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avguard.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Common Files\Nuance\dgnsvc.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(MMSOFT Design Ltd.) C:\Program Files (x86)\PC Monitor\pcmontask.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe
(Dell Products, LP.) C:\Program Files (x86)\Dell Digital Delivery\DeliveryService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Desktop.exe
(Authentec Inc.) C:\Program Files\Common Files\SPBA\upeksvr.exe
(SurfRight B.V.) C:\Program Files\HitmanPro\HitmanPro.exe
(SurfRight B.V.) C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\tv_w32.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\tv_x64.exe
() C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkypeHost.exe
(Realtek Semiconductor Corp.) C:\Program Files\Realtek\Audio\HDA\RtDCpl64.exe
(Wave Systems Corp.) C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmNotify.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
(Flexera Software LLC.) C:\ProgramData\FLEXnet\Connect\11\agent.exe
(Macrovision Corporation) C:\Program Files (x86)\Common Files\InstallShield\UpdateService\issch.exe
(Flexera Software LLC.) C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe
(Dropbox, Inc.) C:\Users\marc_m\AppData\Local\Dropbox\Update\DropboxUpdate.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Dropbox, Inc.) C:\Users\marc_m\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD DX\PDVDDXSrv.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\concentr.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\redirector.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avgnt.exe
(Citrix Systems, Inc.) C:\Program Files (x86)\Citrix\ICA Client\Receiver\Receiver.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RtDCpl64.exe [2926336 2015-08-04] (Realtek Semiconductor Corp.)
HKLM\...\Run: [TdmNotify] => C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmNotify.exe [370584 2012-11-08] (Wave Systems Corp.)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [169768 2015-04-07] (Apple Inc.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe [767176 2015-11-04] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292088 2013-02-22] (Intel Corporation)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [67384 2016-04-22] (Apple Inc.)
HKLM-x32\...\Run: [PC Monitor Operations] => C:\Program Files (x86)\PC Monitor\pcmontask.exe [621680 2016-03-05] (MMSOFT Design Ltd.)
HKLM-x32\...\Run: [PDVDDXSrv] => C:\Program Files (x86)\CyberLink\PowerDVD DX\PDVDDXSrv.exe [140520 2009-06-24] (CyberLink Corp.)
HKLM-x32\...\Run: [RtHDVCpl] => C:\Program Files (x86)\Realtek\Audio\HDA\RtDCpl.exe [2691072 2009-08-26] (Realtek Semiconductor Corp.)
HKLM-x32\...\Run: [Windows Mobile Device Center] => %windir%\WindowsMobile\wmdc.exe
HKLM-x32\...\Run: [ISUSPM] => C:\ProgramData\FLEXnet\Connect\11\\isuspm.exe [2068856 2011-10-12] (Flexera Software LLC.)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-10-02] (Apple Inc.)
HKLM-x32\...\Run: [ConnectionCenter] => C:\Program Files (x86)\Citrix\ICA Client\concentr.exe [518496 2015-06-24] (Citrix Systems, Inc.)
HKLM-x32\...\Run: [Redirector] => C:\Program Files (x86)\Citrix\ICA Client\redirector.exe [231776 2015-06-24] (Citrix Systems, Inc.)
HKLM-x32\...\Run: [Avira SystrayStartTrigger] => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [66328 2016-06-01] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\Antivirus\avgnt.exe [814608 2016-04-04] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\spba: C:\Program Files\Common Files\SPBA\homefus2.dll (Authentec Inc.)
HKU\S-1-5-21-823518204-1454471165-839522115-1117\...\Run: [ApplePhotoStreams] => C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe [67896 2016-04-22] (Apple Inc.)
HKU\S-1-5-21-823518204-1454471165-839522115-1117\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [67384 2016-04-22] (Apple Inc.)
HKU\S-1-5-21-823518204-1454471165-839522115-1117\...\Run: [ISUSPM] => C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe [2068856 2011-10-12] (Flexera Software LLC.)
HKU\S-1-5-21-823518204-1454471165-839522115-1117\...\Run: [ISUSScheduler] => C:\Program Files (x86)\Common Files\InstallShield\UpdateService\issch.exe [79136 2008-10-24] (Macrovision Corporation)
HKU\S-1-5-21-823518204-1454471165-839522115-1117\...\Run: [Dropbox Update] => C:\Users\marc_m\AppData\Local\Dropbox\Update\DropboxUpdate.exe [134512 2015-06-15] (Dropbox, Inc.)
Lsa: [Authentication Packages] msv1_0 wvauth
ShellIconOverlayIdentifiers: [DBARFileBackuped] -> {831cebdd-6baf-4432-be76-9e0989c14aef} => C:\WINDOWS\system32\mscoree.dll [2015-10-30] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [DBARFileNotBackuped] -> {275e4fd7-21ef-45cf-a836-832e5d2cc1b3} => C:\WINDOWS\system32\mscoree.dll [2015-10-30] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [EnabledUnlockedFDEIconOverlay] -> {30D3C2AF-9709-4D05-9CF4-13335F3C1E4A} => C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmIconOverlay.dll [2012-11-08] (Wave Systems Corp.)
ShellIconOverlayIdentifiers: [UninitializedFdeIconOverlay] -> {CF08DA3E-C97D-4891-A66B-E39B28DD270F} => C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmIconOverlay.dll [2012-11-08] (Wave Systems Corp.)
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-07-05] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-07-05] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt.34.dll [2016-07-05] (Dropbox, Inc.)
Startup: C:\Users\marc_m\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2016-07-11]
ShortcutTarget: Dropbox.lnk -> C:\Users\marc_m\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 172.30.96.2 212.18.0.5 212.18.3.5
Tcpip\Parameters: [NameServer] 8.8.8.8,8.8.8.4
Tcpip\..\Interfaces\{be354edf-de91-424b-ab4d-ea158aafd22a}: [DhcpNameServer] 172.30.96.2 212.18.0.5 212.18.3.5

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-823518204-1454471165-839522115-1117\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://search.msn.com/spbasic.htm
HKU\S-1-5-21-823518204-1454471165-839522115-1117\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://www.google.de/?gws_rd=ssl
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {35685312-89AC-4DB7-8356-C54B01FACEAE} URL = hxxp://www.bing.com/search?q={searchTerms}&form=DLRDF8&pc=MDDR&src=IE-SearchBox
SearchScopes: HKU\S-1-5-21-823518204-1454471165-839522115-1117 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-823518204-1454471165-839522115-1117 -> {E0E9998F-D642-43AC-A6CD-9BA05329C3C3} URL = 
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-27] (Google Inc.)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Microsoft Office\Office15\OCHelper.dll [2016-07-05] (Microsoft Corporation)
BHO-x32: Dragon NaturallySpeaking Rich Internet Application Support - Extension -> {73A89C60-CF59-4EC7-9215-9B7EF05ECEA4} -> C:\Program Files (x86)\Nuance\NaturallySpeaking12\Program\ieShim.dll [2013-10-15] (Nuance Communications, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\ssv.dll [2015-05-07] (Oracle Corporation)
BHO-x32: WOT -> {9E571C81-21E7-496B-9E6B-127E60263022} -> C:\Users\marc_m\AppData\LocalLow\WOT\IE\WOT.dll => Keine Datei
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-27] (Google Inc.)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Microsoft Office\Office15\GROOVEEX.DLL [2016-07-05] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\jp2ssv.dll [2015-05-07] (Oracle Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-27] (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-27] (Google Inc.)
Toolbar: HKU\S-1-5-21-823518204-1454471165-839522115-1117 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-27] (Google Inc.)
DPF: HKLM-x32 {17492023-C23A-453E-A040-C7C580BBF700} hxxp://download.microsoft.com/download/E/5/6/E5611B10-0D6D-4117-8430-A67417AA88CD/LegitCheckControl.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll [2009-07-26] (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll [2009-07-26] (Microsoft Corporation)
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL [2016-07-05] (Microsoft Corporation)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Microsoft Office\Office15\MSOSB.DLL [2016-07-05] (Microsoft Corporation)
Filter-x32: application/x-ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2015-06-24] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2015-06-24] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2015-06-24] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2015-06-24] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2015-06-24] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2015-06-24] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2015-06-24] (Citrix Systems, Inc.)
Filter-x32: application/x-ica; charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2015-06-24] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=euc-jp - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2015-06-24] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=ISO-8859-1 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2015-06-24] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS936 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2015-06-24] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS949 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2015-06-24] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=MS950 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2015-06-24] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF-8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2015-06-24] (Citrix Systems, Inc.)
Filter-x32: application/x-ica;charset=UTF8 - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2015-06-24] (Citrix Systems, Inc.)
Filter-x32: ica - {CFB6322E-CC85-4d1b-82C7-893888A236BC} - C:\Program Files (x86)\Citrix\ICA Client\IcaMimeFilter.dll [2015-06-24] (Citrix Systems, Inc.)

FireFox:
========
FF ProfilePath: C:\Users\marc_m\AppData\Roaming\Mozilla\Firefox\Profiles\wghu715z.Standard-Benutzer
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50428.0\npctrl.dll [2016-04-27] ( Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL [2016-07-05] (Microsoft Corporation)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-10-30] ()
FF Plugin-x32: @Citrix.com/npican -> C:\Program Files (x86)\Citrix\ICA Client\npicaN.dll [2015-06-24] (Citrix Systems, Inc.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-11-13] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-11-13] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [2015-05-07] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [2015-05-07] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50428.0\npctrl.dll [2016-04-27] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Microsoft Office\Office15\NPSPWRAP.DLL [2016-07-05] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2009-07-10] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.30.3\npGoogleUpdate3.dll [2016-05-11] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.30.3\npGoogleUpdate3.dll [2016-05-11] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2016-06-30] (Adobe Systems Inc.)
FF Plugin-x32: nuance.com/DragonRIAPlugin -> C:\PROGRA~2\Nuance\NATURA~1\Program\npDgnRia.dll [2013-10-15] (Nuance Communications Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npnul32.dll [2014-01-08] (mozilla.org)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2016-06-30] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll [2014-11-03] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll [2014-11-03] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll [2014-11-03] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll [2014-11-03] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll [2014-11-03] (Apple Inc.)
FF Extension: ELO Archiv-Transfer - C:\Users\marc_m\AppData\Roaming\Mozilla\Firefox\Profiles\wghu715z.Standard-Benutzer\Extensions\{62797940-BB39-46C3-8B9A-FA21418F0762}.xpi [2011-10-04] [ist nicht signiert]
FF Extension: ELO Archiv-Transfer - C:\Program Files (x86)\Mozilla Firefox\extensions\EloFirefoxAddon.xpi [2010-01-26] [ist nicht signiert]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} [2014-07-26] [ist nicht signiert]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} [2014-07-26] [ist nicht signiert]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} [2014-07-26] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [jid0-lmZNVK7a82O8cufhdfB9dUDfA2w@jetpack] - C:\Program Files (x86)\Nuance\NaturallySpeaking12\Program\ffShim.xpi
FF Extension: Dragon NaturallySpeaking Rich Internet Application Support - C:\Program Files (x86)\Nuance\NaturallySpeaking12\Program\ffShim.xpi [2013-10-15] [ist nicht signiert]
FF ExtraCheck: C:\Program Files (x86)\mozilla firefox\defaults\pref\firefox-branding.js [2014-01-08]
FF ExtraCheck: C:\Program Files (x86)\mozilla firefox\defaults\pref\firefox-l10n.js [2014-01-08]
FF ExtraCheck: C:\Program Files (x86)\mozilla firefox\defaults\pref\firefox.js [2014-01-08]
FF ExtraCheck: C:\Program Files (x86)\mozilla firefox\defaults\pref\reporter.js [2014-01-08]

Chrome: 
=======
CHR Profile: C:\Users\marc_m\AppData\Local\Google\Chrome\User Data\Default
CHR Profile: C:\Users\marc_m\AppData\Local\Google\Chrome\User Data\Profile 2
CHR Extension: (Google Docs) - C:\Users\marc_m\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\aohghmighlieiainnegkcijnfilokake [2016-06-26]
CHR Extension: (Google Drive) - C:\Users\marc_m\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-06-26]
CHR Extension: (YouTube) - C:\Users\marc_m\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-06-26]
CHR Extension: (Google Docs Offline) - C:\Users\marc_m\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-06-26]
CHR Extension: (Dragon NaturallySpeaking Rich Internet Application Support) - C:\Users\marc_m\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\mikhcaiakabeeokmenglcdebplfdjicn [2016-06-26]
CHR Extension: (Chrome Web Store Payments) - C:\Users\marc_m\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-06-26]
CHR Extension: (WOT) - C:\Users\marc_m\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\nphjeokkkbngjpiofnfpnafjeofjomfb [2016-06-26] [UpdateUrl: hxxp://www.19de-wotstats.com/a/update/chrome/update.xml] <==== ACHTUNG
CHR Extension: (Gmail) - C:\Users\marc_m\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-06-26]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [mikhcaiakabeeokmenglcdebplfdjicn] - C:\Program Files (x86)\Nuance\NaturallySpeaking12\Program\chromeShim.crx [2013-10-15]
CHR HKLM-x32\...\Chrome\Extension: [nphjeokkkbngjpiofnfpnafjeofjomfb] - C:\Users\marc_m\AppData\LocalLow\WOT\CHROME\WOT.crx [2012-01-12]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AntiVirMailService; C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe [970656 2016-04-04] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\Antivirus\sched.exe [467016 2016-04-04] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\Antivirus\avguard.exe [467016 2016-04-04] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe [1435704 2016-04-04] (Avira Operations GmbH & Co. KG)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2016-03-02] (Apple Inc.)
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [302680 2016-06-01] (Avira Operations GmbH & Co. KG)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [3009776 2016-05-27] (Microsoft Corporation)
S2 EmbassyService; C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\EMBASSY Client Core\EmbassyServer.exe [225720 2012-11-20] ()
R2 HitmanProScheduler; C:\Program Files\HitmanPro\hmpsched.exe [135496 2016-06-29] (SurfRight B.V.)
R2 hmpalertsvc; C:\Program Files (x86)\HitmanPro.Alert\hmpalert.exe [4439064 2016-06-26] (SurfRight B.V.)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [747520 2013-08-27] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [828376 2013-08-27] (Intel(R) Corporation)
S3 InvProtectSvc; C:\Program Files (x86)\Invincea\Enterprise\X64\InvProtectSvc64.exe [2947856 2013-07-30] (Invincea, Inc.)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-11-13] (Intel Corporation)
R2 MDM; C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe [335872 2006-10-26] (Microsoft Corporation) [Datei ist nicht signiert]
R2 PbaDrvSvc_x64; C:\Program Files\Dell\Dell Data Protection\Access\Advanced\hapi64\pbadrvsvc.exe [20480 2012-11-23] () [Datei ist nicht signiert]
R2 PC Monitor; C:\Program Files (x86)\PC Monitor\PCMonitorSrv.exe [1114224 2016-03-05] (MMSOFT Design Ltd.)
S3 SboxSvc; C:\Program Files (x86)\Invincea\Enterprise\Sandbox\SboxSvc.exe [124616 2013-07-30] ()
S2 tcsd_win32.exe; C:\Program Files (x86)\Security Innovation\SI TSS\bin\tcsd_win32.exe [1643520 2012-05-11] () [Datei ist nicht signiert]
R2 Wave Authentication Manager Service; C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Authentication Manager\WaveAMService.exe [1758720 2012-11-19] (Wave Systems Corp.) [Datei ist nicht signiert]
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [364464 2015-10-30] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2016-07-01] (Microsoft Corporation)
S2 WvPCR; C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Common\WvPCR.exe [254384 2012-11-08] (Wave Systems Corp.)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 AtiHDAudioService; C:\Windows\system32\drivers\AtihdWT6.sys [102912 2015-05-28] (Advanced Micro Devices)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [128664 2016-04-04] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\system32\DRIVERS\avipbb.sys [146712 2016-04-04] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\system32\DRIVERS\avkmgr.sys [35488 2016-04-04] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\system32\DRIVERS\avnetflt.sys [78208 2016-04-04] (Avira Operations GmbH & Co. KG)
R3 dcdbas; C:\Windows\System32\drivers\dcdbas64.sys [39016 2012-09-23] (Dell Inc.)
R3 e1cexpress; C:\Windows\system32\DRIVERS\e1c65x64.sys [488736 2015-08-03] (Intel Corporation)
S3 EsgScanner; C:\Windows\System32\DRIVERS\EsgScanner.sys [22704 2016-06-29] ()
R3 hitmanpro37; C:\WINDOWS\system32\drivers\hitmanpro37.sys [46960 2016-07-21] ()
R3 hmpalert; C:\Windows\system32\drivers\hmpalert.sys [175472 2016-06-26] (SurfRight B.V.)
R3 hmpnet; C:\Windows\system32\drivers\hmpnet.sys [80424 2016-06-26] (SurfRight B.V.)
R3 IntcAzAudAddService; C:\Windows\system32\drivers\RTDVHD64.sys [2558208 2015-08-04] (Realtek Semiconductor Corp.)
S3 InvProtectDrv; C:\Program Files (x86)\Invincea\Enterprise\X64\InvProtectDrv64.sys [34824 2013-07-30] ()
R3 MEIx64; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [99288 2013-11-13] (Intel Corporation)
S3 SboxDrv; C:\Program Files (x86)\Invincea\Enterprise\Sandbox\SboxDrv.sys [202248 2013-07-30] ()
U3 TrueSight; C:\Windows\System32\drivers\TrueSight.sys [28272 2016-06-29] ()
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44568 2015-10-30] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [293216 2015-10-30] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [118112 2015-10-30] (Microsoft Corporation)
U3 idsvc; kein ImagePath
U3 wpcsvc; kein ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-07-21 22:55 - 2016-07-21 22:55 - 00046960 _____ C:\WINDOWS\system32\Drivers\hitmanpro37.sys
2016-07-21 22:49 - 2016-07-21 22:49 - 00016384 _____ C:\WINDOWS\SysWOW64\���
2016-07-21 22:47 - 2016-07-21 22:48 - 00001272 _____ C:\Users\marc_m\Downloads\Fixlog.txt
2016-07-21 22:45 - 2016-07-21 22:45 - 00000000 ____D C:\Users\marc_m\Downloads\Neuer Ordner
2016-07-18 21:01 - 2016-07-21 22:45 - 02393600 _____ (Farbar) C:\Users\marc_m\Downloads\FRST64.exe
2016-07-18 12:15 - 2016-07-18 12:14 - 00691309 _____ C:\Users\marc_m\Desktop\DOC051.PDF
2016-07-14 23:17 - 2016-07-14 23:17 - 00000000 ____D C:\Users\marc_m\Documents\ELO
2016-07-14 23:16 - 2016-07-14 23:16 - 00000000 ____D C:\Users\marc_m\AppData\Roaming\ELO Digital
2016-07-14 22:09 - 1997-05-12 18:01 - 00006144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ds32gt.dll
2016-07-14 22:09 - 1997-04-30 23:00 - 00010752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbc32gt.dll
2016-07-14 13:45 - 2016-07-14 13:45 - 00000478 _____ C:\WINDOWS\system32\.crusader
2016-07-14 13:32 - 2016-07-14 13:32 - 00000000 ____D C:\Program Files\CMAK
2016-07-14 13:32 - 2016-07-14 13:32 - 00000000 ____D C:\Program Files (x86)\CMAK
2016-07-13 10:34 - 2016-07-13 10:34 - 51725221 _____ C:\Users\marc_m\Downloads\Pressen (1).zip
2016-07-13 09:41 - 2016-07-13 09:42 - 51725221 _____ C:\Users\marc_m\Downloads\Pressen.zip
2016-07-12 23:10 - 2016-07-01 05:41 - 00050176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MosHostClient.dll
2016-07-12 23:10 - 2016-07-01 05:39 - 13018112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2016-07-12 23:10 - 2016-07-01 05:37 - 00059904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MosStorage.dll
2016-07-12 23:10 - 2016-07-01 05:36 - 00087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapsBtSvc.dll
2016-07-12 23:10 - 2016-07-01 05:31 - 19347968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2016-07-12 23:10 - 2016-07-01 05:29 - 00349696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapConfiguration.dll
2016-07-12 23:10 - 2016-07-01 05:26 - 18674176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2016-07-12 23:10 - 2016-07-01 05:26 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JpMapControl.dll
2016-07-12 23:10 - 2016-07-01 05:25 - 00784896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NMAA.dll
2016-07-12 23:10 - 2016-07-01 05:25 - 00711680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapControlCore.dll
2016-07-12 23:10 - 2016-07-01 05:22 - 06295552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2016-07-12 23:10 - 2016-07-01 05:20 - 12128256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2016-07-12 23:10 - 2016-07-01 05:18 - 05205504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2016-07-12 23:10 - 2016-07-01 05:18 - 03663360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2016-07-12 23:09 - 2016-07-01 07:30 - 00284352 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2016-07-12 23:09 - 2016-07-01 06:49 - 07469408 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2016-07-12 23:09 - 2016-07-01 06:49 - 00337336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2016-07-12 23:09 - 2016-07-01 06:35 - 01554152 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpmde.dll
2016-07-12 23:09 - 2016-07-01 06:35 - 01552104 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2016-07-12 23:09 - 2016-07-01 06:35 - 01299504 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetsrc.dll
2016-07-12 23:09 - 2016-07-01 06:35 - 01092464 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2016-07-12 23:09 - 2016-07-01 06:35 - 00847656 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2016-07-12 23:09 - 2016-07-01 06:35 - 00498960 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFCaptureEngine.dll
2016-07-12 23:09 - 2016-07-01 06:35 - 00331616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2016-07-12 23:09 - 2016-07-01 06:34 - 03675512 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2016-07-12 23:09 - 2016-07-01 06:34 - 01322248 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2016-07-12 23:09 - 2016-07-01 06:34 - 00808288 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2016-07-12 23:09 - 2016-07-01 06:33 - 04515256 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2016-07-12 23:09 - 2016-07-01 06:33 - 01750440 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
2016-07-12 23:09 - 2016-07-01 06:33 - 00730352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2016-07-12 23:09 - 2016-07-01 06:33 - 00725776 _____ (Microsoft Corporation) C:\WINDOWS\system32\SHCore.dll
2016-07-12 23:09 - 2016-07-01 06:33 - 00374008 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2016-07-12 23:09 - 2016-07-01 06:33 - 00303216 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppHost.exe
2016-07-12 23:09 - 2016-07-01 06:32 - 01603224 _____ (Microsoft Corporation) C:\WINDOWS\system32\propsys.dll
2016-07-12 23:09 - 2016-07-01 06:32 - 01540224 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2016-07-12 23:09 - 2016-07-01 06:32 - 00692136 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2016-07-12 23:09 - 2016-07-01 06:31 - 01848584 _____ (Microsoft Corporation) C:\WINDOWS\system32\crypt32.dll
2016-07-12 23:09 - 2016-07-01 06:31 - 00604928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2016-07-12 23:09 - 2016-07-01 06:31 - 00161632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2016-07-12 23:09 - 2016-07-01 06:25 - 02773096 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11.dll
2016-07-12 23:09 - 2016-07-01 06:25 - 02145032 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9.dll
2016-07-12 23:09 - 2016-07-01 06:25 - 01987936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2016-07-12 23:09 - 2016-07-01 06:25 - 00648256 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2016-07-12 23:09 - 2016-07-01 06:25 - 00577376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2016-07-12 23:09 - 2016-07-01 06:25 - 00393568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2016-07-12 23:09 - 2016-07-01 06:24 - 00911648 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
2016-07-12 23:09 - 2016-07-01 06:23 - 01349640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmde.dll
2016-07-12 23:09 - 2016-07-01 06:21 - 02921880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2016-07-12 23:09 - 2016-07-01 06:21 - 00703840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2016-07-12 23:09 - 2016-07-01 06:20 - 00503600 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMRServer.dll
2016-07-12 23:09 - 2016-07-01 06:20 - 00388896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpps.dll
2016-07-12 23:09 - 2016-07-01 06:20 - 00254656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LockAppHost.exe
2016-07-12 23:09 - 2016-07-01 06:19 - 05240960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2016-07-12 23:09 - 2016-07-01 06:19 - 04074160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2016-07-12 23:09 - 2016-07-01 06:11 - 01522160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2016-07-12 23:09 - 2016-07-01 06:00 - 00957952 _____ (Microsoft Corporation) C:\WINDOWS\system32\IKEEXT.DLL
2016-07-12 23:09 - 2016-07-01 05:58 - 00824320 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2016-07-12 23:09 - 2016-07-01 05:57 - 00089600 _____ (Microsoft Corporation) C:\WINDOWS\system32\NFCProvisioningPlugin.dll
2016-07-12 23:09 - 2016-07-01 05:57 - 00059392 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpreference.exe
2016-07-12 23:09 - 2016-07-01 05:56 - 22379520 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2016-07-12 23:09 - 2016-07-01 05:56 - 00044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2016-07-12 23:09 - 2016-07-01 05:53 - 00192000 _____ (Microsoft Corporation) C:\WINDOWS\system32\provisioningcsp.dll
2016-07-12 23:09 - 2016-07-01 05:53 - 00064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2016-07-12 23:09 - 2016-07-01 05:53 - 00059904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2016-07-12 23:09 - 2016-07-01 05:52 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2016-07-12 23:09 - 2016-07-01 05:52 - 00185856 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10_1.dll
2016-07-12 23:09 - 2016-07-01 05:50 - 11545088 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2016-07-12 23:09 - 2016-07-01 05:50 - 00349184 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntprint.dll
2016-07-12 23:09 - 2016-07-01 05:50 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\FingerprintEnrollment.dll
2016-07-12 23:09 - 2016-07-01 05:50 - 00069120 _____ (Microsoft Corporation) C:\WINDOWS\system32\WPDShServiceObj.dll
2016-07-12 23:09 - 2016-07-01 05:49 - 00290816 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2016-07-12 23:09 - 2016-07-01 05:49 - 00253440 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Maps.dll
2016-07-12 23:09 - 2016-07-01 05:49 - 00167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetpp.dll
2016-07-12 23:09 - 2016-07-01 05:49 - 00110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\IdCtrls.dll
2016-07-12 23:09 - 2016-07-01 05:48 - 06572032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanmm.dll
2016-07-12 23:09 - 2016-07-01 05:48 - 00642048 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2016-07-12 23:09 - 2016-07-01 05:48 - 00530432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\nwifi.sys
2016-07-12 23:09 - 2016-07-01 05:48 - 00373248 _____ (Microsoft Corporation) C:\WINDOWS\system32\WmpDui.dll
2016-07-12 23:09 - 2016-07-01 05:48 - 00198144 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2016-07-12 23:09 - 2016-07-01 05:47 - 24610304 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2016-07-12 23:09 - 2016-07-01 05:47 - 00764928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2016-07-12 23:09 - 2016-07-01 05:47 - 00315392 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2016-07-12 23:09 - 2016-07-01 05:47 - 00296960 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2016-07-12 23:09 - 2016-07-01 05:47 - 00287232 _____ (Microsoft Corporation) C:\WINDOWS\system32\provhandlers.dll
2016-07-12 23:09 - 2016-07-01 05:47 - 00237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkDesktopSettings.dll
2016-07-12 23:09 - 2016-07-01 05:47 - 00188416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.PicturePassword.dll
2016-07-12 23:09 - 2016-07-01 05:47 - 00182784 _____ (Microsoft Corporation) C:\WINDOWS\system32\shutdownux.dll
2016-07-12 23:09 - 2016-07-01 05:47 - 00168960 _____ (Microsoft Corporation) C:\WINDOWS\system32\provops.dll
2016-07-12 23:09 - 2016-07-01 05:46 - 00714240 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2016-07-12 23:09 - 2016-07-01 05:46 - 00510464 _____ (Microsoft Corporation) C:\WINDOWS\system32\WlanMediaManager.dll
2016-07-12 23:09 - 2016-07-01 05:46 - 00475648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2016-07-12 23:09 - 2016-07-01 05:46 - 00460800 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapConfiguration.dll
2016-07-12 23:09 - 2016-07-01 05:46 - 00458752 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToDevice.dll
2016-07-12 23:09 - 2016-07-01 05:46 - 00412672 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanui.dll
2016-07-12 23:09 - 2016-07-01 05:46 - 00287744 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2016-07-12 23:09 - 2016-07-01 05:46 - 00279040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ListSvc.dll
2016-07-12 23:09 - 2016-07-01 05:46 - 00258560 _____ (Microsoft Corporation) C:\WINDOWS\system32\credprovs.dll
2016-07-12 23:09 - 2016-07-01 05:45 - 00619520 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2016-07-12 23:09 - 2016-07-01 05:45 - 00576000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.UX.EapRequestHandler.dll
2016-07-12 23:09 - 2016-07-01 05:45 - 00492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_StorageSense.dll
2016-07-12 23:09 - 2016-07-01 05:45 - 00414720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BioFeedback.dll
2016-07-12 23:09 - 2016-07-01 05:45 - 00392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\zipfldr.dll
2016-07-12 23:09 - 2016-07-01 05:45 - 00387072 _____ (Microsoft Corporation) C:\WINDOWS\system32\qdvd.dll
2016-07-12 23:09 - 2016-07-01 05:45 - 00317440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.OneCore.dll
2016-07-12 23:09 - 2016-07-01 05:45 - 00316928 _____ (Microsoft Corporation) C:\WINDOWS\system32\msieftp.dll
2016-07-12 23:09 - 2016-07-01 05:45 - 00315392 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXTaskFactory.dll
2016-07-12 23:09 - 2016-07-01 05:44 - 07977472 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2016-07-12 23:09 - 2016-07-01 05:44 - 00492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.UserAccountsHandlers.dll
2016-07-12 23:09 - 2016-07-01 05:44 - 00484352 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataSenseHandlers.dll
2016-07-12 23:09 - 2016-07-01 05:44 - 00451584 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2016-07-12 23:09 - 2016-07-01 05:44 - 00448000 _____ (Microsoft Corporation) C:\WINDOWS\system32\winipcfile.dll
2016-07-12 23:09 - 2016-07-01 05:44 - 00364032 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneBackupHandler.dll
2016-07-12 23:09 - 2016-07-01 05:44 - 00283648 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToReceiver.dll
2016-07-12 23:09 - 2016-07-01 05:44 - 00276480 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecsExt.dll
2016-07-12 23:09 - 2016-07-01 05:43 - 01294336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcnwiz.dll
2016-07-12 23:09 - 2016-07-01 05:43 - 01056256 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpMapControl.dll
2016-07-12 23:09 - 2016-07-01 05:43 - 00941568 _____ (Microsoft Corporation) C:\WINDOWS\system32\MiracastReceiver.dll
2016-07-12 23:09 - 2016-07-01 05:43 - 00892416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.dll
2016-07-12 23:09 - 2016-07-01 05:43 - 00853504 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2016-07-12 23:09 - 2016-07-01 05:43 - 00708608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2016-07-12 23:09 - 2016-07-01 05:43 - 00656896 _____ (Microsoft Corporation) C:\WINDOWS\system32\sud.dll
2016-07-12 23:09 - 2016-07-01 05:43 - 00564224 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicePairing.dll
2016-07-12 23:09 - 2016-07-01 05:43 - 00556032 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2016-07-12 23:09 - 2016-07-01 05:43 - 00519680 _____ (Microsoft Corporation) C:\WINDOWS\system32\WLanConn.dll
2016-07-12 23:09 - 2016-07-01 05:43 - 00465920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanconn.dll
2016-07-12 23:09 - 2016-07-01 05:42 - 14252544 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2016-07-12 23:09 - 2016-07-01 05:42 - 02125312 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Bluetooth.dll
2016-07-12 23:09 - 2016-07-01 05:42 - 02088960 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpdshext.dll
2016-07-12 23:09 - 2016-07-01 05:42 - 02012672 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmsipc.dll
2016-07-12 23:09 - 2016-07-01 05:42 - 01716736 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRHInproc.dll
2016-07-12 23:09 - 2016-07-01 05:42 - 01434112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Editing.dll
2016-07-12 23:09 - 2016-07-01 05:42 - 01240064 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10.dll
2016-07-12 23:09 - 2016-07-01 05:42 - 00988160 _____ (Microsoft Corporation) C:\WINDOWS\system32\NMAA.dll
2016-07-12 23:09 - 2016-07-01 05:42 - 00965632 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2016-07-12 23:09 - 2016-07-01 05:42 - 00828928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.AccountsControl.dll
2016-07-12 23:09 - 2016-07-01 05:42 - 00697344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2016-07-12 23:09 - 2016-07-01 05:42 - 00480768 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppBroker.dll
2016-07-12 23:09 - 2016-07-01 05:42 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2016-07-12 23:09 - 2016-07-01 05:41 - 02127360 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2016-07-12 23:09 - 2016-07-01 05:41 - 01387520 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2016-07-12 23:09 - 2016-07-01 05:41 - 01159168 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplicationFrame.dll
2016-07-12 23:09 - 2016-07-01 05:41 - 01054208 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2016-07-12 23:09 - 2016-07-01 05:41 - 00990208 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModel.dll
2016-07-12 23:09 - 2016-07-01 05:41 - 00939520 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapControlCore.dll
2016-07-12 23:09 - 2016-07-01 05:41 - 00814080 _____ (Microsoft Corporation) C:\WINDOWS\system32\appwiz.cpl
2016-07-12 23:09 - 2016-07-01 05:41 - 00784384 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2016-07-12 23:09 - 2016-07-01 05:41 - 00697856 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToManager.dll
2016-07-12 23:09 - 2016-07-01 05:41 - 00605184 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2016-07-12 23:09 - 2016-07-01 05:41 - 00599040 _____ (Microsoft Corporation) C:\WINDOWS\system32\duser.dll
2016-07-12 23:09 - 2016-07-01 05:41 - 00587776 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2016-07-12 23:09 - 2016-07-01 05:41 - 00572928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2016-07-12 23:09 - 2016-07-01 05:40 - 02731008 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameux.dll
2016-07-12 23:09 - 2016-07-01 05:40 - 01902592 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2016-07-12 23:09 - 2016-07-01 05:40 - 01575936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2016-07-12 23:09 - 2016-07-01 05:40 - 00853504 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2016-07-12 23:09 - 2016-07-01 05:40 - 00841728 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2016-07-12 23:09 - 2016-07-01 05:40 - 00775168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Display.dll
2016-07-12 23:09 - 2016-07-01 05:40 - 00529920 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2016-07-12 23:09 - 2016-07-01 05:40 - 00496640 _____ (Microsoft Corporation) C:\WINDOWS\system32\webio.dll
2016-07-12 23:09 - 2016-07-01 05:39 - 01752576 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2016-07-12 23:09 - 2016-07-01 05:39 - 01717248 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2016-07-12 23:09 - 2016-07-01 05:39 - 01211904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Cred.dll
2016-07-12 23:09 - 2016-07-01 05:39 - 00381952 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2016-07-12 23:09 - 2016-07-01 05:38 - 06312448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2016-07-12 23:09 - 2016-07-01 05:38 - 04456448 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2016-07-12 23:09 - 2016-07-01 05:38 - 01671168 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2016-07-12 23:09 - 2016-07-01 05:38 - 01063936 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2016-07-12 23:09 - 2016-07-01 05:38 - 00821760 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2016-07-12 23:09 - 2016-07-01 05:38 - 00012288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IconCodecService.dll
2016-07-12 23:09 - 2016-07-01 05:37 - 01073152 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2016-07-12 23:09 - 2016-07-01 05:37 - 00865792 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2016-07-12 23:09 - 2016-07-01 05:36 - 03415040 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncCenter.dll
2016-07-12 23:09 - 2016-07-01 05:36 - 01141248 _____ (Microsoft Corporation) C:\WINDOWS\system32\winipcsecproc.dll
2016-07-12 23:09 - 2016-07-01 05:36 - 00701952 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.dll
2016-07-12 23:09 - 2016-07-01 05:35 - 00032768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msscntrs.dll
2016-07-12 23:09 - 2016-07-01 05:34 - 09919488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2016-07-12 23:09 - 2016-07-01 05:34 - 03994624 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2016-07-12 23:09 - 2016-07-01 05:34 - 03428864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2016-07-12 23:09 - 2016-07-01 05:34 - 00636928 _____ (Microsoft Corporation) C:\WINDOWS\system32\hgcpl.dll
2016-07-12 23:09 - 2016-07-01 05:34 - 00070656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppCapture.dll
2016-07-12 23:09 - 2016-07-01 05:33 - 07200256 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2016-07-12 23:09 - 2016-07-01 05:33 - 06973952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2016-07-12 23:09 - 2016-07-01 05:33 - 06675968 _____ (Microsoft Corporation) C:\WINDOWS\system32\mspaint.exe
2016-07-12 23:09 - 2016-07-01 05:33 - 02285568 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebSync.dll
2016-07-12 23:09 - 2016-07-01 05:33 - 00309760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntprint.dll
2016-07-12 23:09 - 2016-07-01 05:33 - 00057344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WPDShServiceObj.dll
2016-07-12 23:09 - 2016-07-01 05:32 - 02582016 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2016-07-12 23:09 - 2016-07-01 05:32 - 02563584 _____ (Microsoft Corporation) C:\WINDOWS\system32\themecpl.dll
2016-07-12 23:09 - 2016-07-01 05:32 - 00268800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2016-07-12 23:09 - 2016-07-01 05:31 - 01797120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2016-07-12 23:09 - 2016-07-01 05:31 - 00465920 _____ (Microsoft Corporation) C:\WINDOWS\system32\StikyNot.exe
2016-07-12 23:09 - 2016-07-01 05:30 - 13385728 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2016-07-12 23:09 - 2016-07-01 05:30 - 03585536 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2016-07-12 23:09 - 2016-07-01 05:30 - 02635776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2016-07-12 23:09 - 2016-07-01 05:30 - 02066432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
2016-07-12 23:09 - 2016-07-01 05:30 - 00849920 _____ (Microsoft Corporation) C:\WINDOWS\system32\samsrv.dll
2016-07-12 23:09 - 2016-07-01 05:30 - 00546816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActionCenterCPL.dll
2016-07-12 23:09 - 2016-07-01 05:30 - 00339968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMPhoto.dll
2016-07-12 23:09 - 2016-07-01 05:30 - 00334336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcastdvr.exe
2016-07-12 23:09 - 2016-07-01 05:30 - 00292864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3ui.dll
2016-07-12 23:09 - 2016-07-01 05:30 - 00282624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2016-07-12 23:09 - 2016-07-01 05:29 - 05503488 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2016-07-12 23:09 - 2016-07-01 05:29 - 03589632 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2016-07-12 23:09 - 2016-07-01 05:29 - 03355136 _____ (Microsoft Corporation) C:\WINDOWS\system32\msftedit.dll
2016-07-12 23:09 - 2016-07-01 05:29 - 02609664 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2016-07-12 23:09 - 2016-07-01 05:29 - 02352128 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2016-07-12 23:09 - 2016-07-01 05:29 - 02168320 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2016-07-12 23:09 - 2016-07-01 05:29 - 00541184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GamePanel.exe
2016-07-12 23:09 - 2016-07-01 05:29 - 00368128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanui.dll
2016-07-12 23:09 - 2016-07-01 05:29 - 00254976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Picker.dll
2016-07-12 23:09 - 2016-07-01 05:28 - 02876928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wpc.dll
2016-07-12 23:09 - 2016-07-01 05:28 - 00197120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netplwiz.dll
2016-07-12 23:09 - 2016-07-01 05:28 - 00119296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2016-07-12 23:09 - 2016-07-01 05:27 - 01946112 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2016-07-12 23:09 - 2016-07-01 05:27 - 01729024 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2016-07-12 23:09 - 2016-07-01 05:27 - 00846336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasgcw.dll
2016-07-12 23:09 - 2016-07-01 05:27 - 00559616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SmartCards.dll
2016-07-12 23:09 - 2016-07-01 05:27 - 00496128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2016-07-12 23:09 - 2016-07-01 05:27 - 00282624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2016-07-12 23:09 - 2016-07-01 05:27 - 00250880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2016-07-12 23:09 - 2016-07-01 05:27 - 00244736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssphtb.dll
2016-07-12 23:09 - 2016-07-01 05:27 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToReceiver.dll
2016-07-12 23:09 - 2016-07-01 05:27 - 00128000 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcsps.dll
2016-07-12 23:09 - 2016-07-01 05:26 - 07832576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2016-07-12 23:09 - 2016-07-01 05:26 - 04895232 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2016-07-12 23:09 - 2016-07-01 05:26 - 03026944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2016-07-12 23:09 - 2016-07-01 05:26 - 01755648 _____ (Microsoft Corporation) C:\WINDOWS\system32\dui70.dll
2016-07-12 23:09 - 2016-07-01 05:26 - 01171456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netcenter.dll
2016-07-12 23:09 - 2016-07-01 05:26 - 00779264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sbe.dll
2016-07-12 23:09 - 2016-07-01 05:26 - 00489984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mbsmsapi.dll
2016-07-12 23:09 - 2016-07-01 05:26 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.dll
2016-07-12 23:09 - 2016-07-01 05:25 - 02745856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2016-07-12 23:09 - 2016-07-01 05:25 - 02050048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2016-07-12 23:09 - 2016-07-01 05:25 - 01121792 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2016-07-12 23:09 - 2016-07-01 05:25 - 01117184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.dll
2016-07-12 23:09 - 2016-07-01 05:25 - 00687616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2016-07-12 23:09 - 2016-07-01 05:25 - 00523776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.OnlineId.dll
2016-07-12 23:09 - 2016-07-01 05:25 - 00230400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2016-07-12 23:09 - 2016-07-01 05:24 - 12586496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2016-07-12 23:09 - 2016-07-01 05:24 - 01588224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2016-07-12 23:09 - 2016-07-01 05:24 - 01467392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2016-07-12 23:09 - 2016-07-01 05:24 - 01448960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.3D.dll
2016-07-12 23:09 - 2016-07-01 05:24 - 01390080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Shell.dll
2016-07-12 23:09 - 2016-07-01 05:24 - 00673280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2016-07-12 23:09 - 2016-07-01 05:24 - 00405504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webio.dll
2016-07-12 23:09 - 2016-07-01 05:23 - 03695104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2016-07-12 23:09 - 2016-07-01 05:23 - 01526272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2016-07-12 23:09 - 2016-07-01 05:23 - 00760320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2016-07-12 23:09 - 2016-07-01 05:23 - 00667648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2016-07-12 23:09 - 2016-07-01 05:22 - 00965120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2016-07-12 23:09 - 2016-07-01 05:22 - 00639488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2016-07-12 23:09 - 2016-07-01 05:21 - 00341504 _____ (Microsoft Corporation) C:\WINDOWS\system32\RADCUI.dll
2016-07-12 23:09 - 2016-07-01 05:19 - 01987072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2016-07-12 23:09 - 2016-07-01 05:19 - 01582080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2016-07-12 23:09 - 2016-07-01 05:17 - 05323776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2016-07-12 23:09 - 2016-07-01 05:16 - 02771968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2016-07-12 23:09 - 2016-07-01 05:16 - 01984000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2016-07-12 23:09 - 2016-07-01 05:15 - 04413440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2016-07-12 23:09 - 2016-07-01 05:15 - 02217984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wpc.dll
2016-07-12 23:09 - 2016-07-01 05:15 - 02102272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsservices.dll
2016-07-12 23:09 - 2016-07-01 05:15 - 01799680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2016-07-12 23:09 - 2016-07-01 05:15 - 00573440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserLanguagesCpl.dll
2016-07-12 23:09 - 2016-07-01 05:14 - 05660672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2016-07-12 23:09 - 2016-07-01 05:13 - 06740992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2016-07-12 23:09 - 2016-07-01 05:13 - 01249280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usercpl.dll
2016-07-12 23:09 - 2016-07-01 05:12 - 00339456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certcli.dll
2016-07-12 23:09 - 2016-07-01 05:09 - 02632192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2016-07-12 23:09 - 2016-07-01 05:08 - 01976832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpdshext.dll
2016-07-12 23:09 - 2016-07-01 05:08 - 00517632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2016-07-12 23:08 - 2016-07-01 07:30 - 01505984 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2016-07-12 23:08 - 2016-07-01 07:30 - 01223872 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2016-07-12 23:08 - 2016-07-01 07:30 - 00587456 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2016-07-12 23:08 - 2016-07-01 07:30 - 00559808 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2016-07-12 23:08 - 2016-07-01 07:30 - 00310464 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2016-07-12 23:08 - 2016-07-01 07:30 - 00092352 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2016-07-12 23:08 - 2016-07-01 07:30 - 00050368 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2016-07-12 23:08 - 2016-07-01 06:50 - 00037232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wldp.dll
2016-07-12 23:08 - 2016-07-01 06:49 - 01997328 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2016-07-12 23:08 - 2016-07-01 06:48 - 02656408 _____ C:\WINDOWS\system32\CoreUIComponents.dll
2016-07-12 23:08 - 2016-07-01 06:48 - 01238584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Taskmgr.exe
2016-07-12 23:08 - 2016-07-01 06:45 - 01613664 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2016-07-12 23:08 - 2016-07-01 06:43 - 03449168 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSService.dll
2016-07-12 23:08 - 2016-07-01 06:43 - 00026408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2016-07-12 23:08 - 2016-07-01 06:39 - 01557776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2016-07-12 23:08 - 2016-07-01 06:38 - 01862008 _____ C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2016-07-12 23:08 - 2016-07-01 06:38 - 01083656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Taskmgr.exe
2016-07-12 23:08 - 2016-07-01 06:38 - 00256192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2016-07-12 23:08 - 2016-07-01 06:38 - 00032552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wldp.dll
2016-07-12 23:08 - 2016-07-01 06:35 - 00586208 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2016-07-12 23:08 - 2016-07-01 06:35 - 00035656 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfpmp.exe
2016-07-12 23:08 - 2016-07-01 06:33 - 22561256 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2016-07-12 23:08 - 2016-07-01 06:33 - 00566104 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2016-07-12 23:08 - 2016-07-01 06:32 - 06605544 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2016-07-12 23:08 - 2016-07-01 06:32 - 06536256 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2016-07-12 23:08 - 2016-07-01 06:32 - 01128104 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2016-07-12 23:08 - 2016-07-01 06:32 - 00625000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2016-07-12 23:08 - 2016-07-01 06:32 - 00106928 _____ (Microsoft Corporation) C:\WINDOWS\system32\phoneactivate.exe
2016-07-12 23:08 - 2016-07-01 06:32 - 00078040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Clipc.dll
2016-07-12 23:08 - 2016-07-01 06:23 - 01118208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetsrc.dll
2016-07-12 23:08 - 2016-07-01 06:23 - 00925576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2016-07-12 23:08 - 2016-07-01 06:23 - 00709176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2016-07-12 23:08 - 2016-07-01 06:23 - 00451936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFCaptureEngine.dll
2016-07-12 23:08 - 2016-07-01 06:21 - 28851224 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecsRaw.dll
2016-07-12 23:08 - 2016-07-01 06:21 - 02403168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2016-07-12 23:08 - 2016-07-01 06:21 - 00957608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2016-07-12 23:08 - 2016-07-01 06:21 - 00376536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MediaControl.dll
2016-07-12 23:08 - 2016-07-01 06:20 - 21123320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2016-07-12 23:08 - 2016-07-01 06:20 - 00465760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2016-07-12 23:08 - 2016-07-01 06:19 - 01355336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\propsys.dll
2016-07-12 23:08 - 2016-07-01 06:19 - 00569752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SHCore.dll
2016-07-12 23:08 - 2016-07-01 06:18 - 00064584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Clipc.dll
2016-07-12 23:08 - 2016-07-01 06:17 - 01536600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\crypt32.dll
2016-07-12 23:08 - 2016-07-01 06:12 - 02186864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11.dll
2016-07-12 23:08 - 2016-07-01 06:12 - 01866104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d9.dll
2016-07-12 23:08 - 2016-07-01 06:11 - 00521152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2016-07-12 23:08 - 2016-07-01 06:10 - 00675064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
2016-07-12 23:08 - 2016-07-01 06:07 - 28083144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecsRaw.dll
2016-07-12 23:08 - 2016-07-01 06:03 - 00089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsCSP.dll
2016-07-12 23:08 - 2016-07-01 06:03 - 00084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2016-07-12 23:08 - 2016-07-01 05:59 - 00066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\MosHostClient.dll
2016-07-12 23:08 - 2016-07-01 05:58 - 00045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Speech.Pal.dll
2016-07-12 23:08 - 2016-07-01 05:56 - 00172032 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2016-07-12 23:08 - 2016-07-01 05:55 - 00584704 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2016-07-12 23:08 - 2016-07-01 05:55 - 00028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\mapsupdatetask.dll
2016-07-12 23:08 - 2016-07-01 05:55 - 00014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\IconCodecService.dll
2016-07-12 23:08 - 2016-07-01 05:54 - 00120320 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsBtSvc.dll
2016-07-12 23:08 - 2016-07-01 05:54 - 00074752 _____ (Microsoft Corporation) C:\WINDOWS\system32\MosStorage.dll
2016-07-12 23:08 - 2016-07-01 05:54 - 00072192 _____ (Microsoft Corporation) C:\WINDOWS\system32\eappprxy.dll
2016-07-12 23:08 - 2016-07-01 05:53 - 01567744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2016-07-12 23:08 - 2016-07-01 05:52 - 16985088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2016-07-12 23:08 - 2016-07-01 05:52 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2016-07-12 23:08 - 2016-07-01 05:52 - 00087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzautoupdate.dll
2016-07-12 23:08 - 2016-07-01 05:52 - 00072704 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshost.dll
2016-07-12 23:08 - 2016-07-01 05:52 - 00047616 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmTasks.dll
2016-07-12 23:08 - 2016-07-01 05:52 - 00040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\msscntrs.dll
2016-07-12 23:08 - 2016-07-01 05:51 - 00361984 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdechangepin.exe
2016-07-12 23:08 - 2016-07-01 05:51 - 00285184 _____ (Microsoft Corporation) C:\WINDOWS\system32\oemlicense.dll
2016-07-12 23:08 - 2016-07-01 05:51 - 00086528 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppCapture.dll
2016-07-12 23:08 - 2016-07-01 05:51 - 00051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.Search.UriHandler.dll
2016-07-12 23:08 - 2016-07-01 05:50 - 00407552 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2016-07-12 23:08 - 2016-07-01 05:50 - 00379392 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2016-07-12 23:08 - 2016-07-01 05:50 - 00270848 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshostcore.dll
2016-07-12 23:08 - 2016-07-01 05:50 - 00193024 _____ (Microsoft Corporation) C:\WINDOWS\system32\SimCfg.dll
2016-07-12 23:08 - 2016-07-01 05:50 - 00113152 _____ (Microsoft Corporation) C:\WINDOWS\system32\eappgnui.dll
2016-07-12 23:08 - 2016-07-01 05:48 - 00381952 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepsync.dll
2016-07-12 23:08 - 2016-07-01 05:48 - 00308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\eapphost.dll
2016-07-12 23:08 - 2016-07-01 05:48 - 00252928 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhengine.dll
2016-07-12 23:08 - 2016-07-01 05:48 - 00233984 _____ (Microsoft Corporation) C:\WINDOWS\system32\schtasks.exe
2016-07-12 23:08 - 2016-07-01 05:48 - 00200192 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFPlatform.dll
2016-07-12 23:08 - 2016-07-01 05:48 - 00160768 _____ (Microsoft Corporation) C:\WINDOWS\system32\SimAuth.dll
2016-07-12 23:08 - 2016-07-01 05:47 - 00450048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Bluetooth.dll
2016-07-12 23:08 - 2016-07-01 05:47 - 00414720 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvr.exe
2016-07-12 23:08 - 2016-07-01 05:47 - 00394752 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMPhoto.dll
2016-07-12 23:08 - 2016-07-01 05:47 - 00394240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2016-07-12 23:08 - 2016-07-01 05:47 - 00333312 _____ (Microsoft Corporation) C:\WINDOWS\system32\eapp3hst.dll
2016-07-12 23:08 - 2016-07-01 05:47 - 00318976 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2016-07-12 23:08 - 2016-07-01 05:47 - 00287744 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepapi.dll
2016-07-12 23:08 - 2016-07-01 05:47 - 00274432 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmdskmgr.dll
2016-07-12 23:08 - 2016-07-01 05:47 - 00174592 _____ (Microsoft Corporation) C:\WINDOWS\system32\easwrt.dll
2016-07-12 23:08 - 2016-07-01 05:46 - 00715776 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2016-07-12 23:08 - 2016-07-01 05:46 - 00565760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActionCenterCPL.dll
2016-07-12 23:08 - 2016-07-01 05:46 - 00522240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFiDirect.dll
2016-07-12 23:08 - 2016-07-01 05:46 - 00469504 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhsettingsprovider.dll
2016-07-12 23:08 - 2016-07-01 05:46 - 00368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack_win.dll
2016-07-12 23:08 - 2016-07-01 05:46 - 00342016 _____ (Microsoft Corporation) C:\WINDOWS\system32\APHostService.dll
2016-07-12 23:08 - 2016-07-01 05:46 - 00254464 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExecModelClient.dll
2016-07-12 23:08 - 2016-07-01 05:46 - 00185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSClient.dll
2016-07-12 23:08 - 2016-07-01 05:45 - 00440320 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhcfg.dll
2016-07-12 23:08 - 2016-07-01 05:45 - 00344064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Picker.dll
2016-07-12 23:08 - 2016-07-01 05:45 - 00305152 _____ (Microsoft Corporation) C:\WINDOWS\system32\edputil.dll
2016-07-12 23:08 - 2016-07-01 05:45 - 00270336 _____ (Microsoft Corporation) C:\WINDOWS\system32\netplwiz.dll
2016-07-12 23:08 - 2016-07-01 05:45 - 00203776 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2016-07-12 23:08 - 2016-07-01 05:45 - 00147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2016-07-12 23:08 - 2016-07-01 05:45 - 00088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2016-07-12 23:08 - 2016-07-01 05:44 - 01814528 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnidui.dll
2016-07-12 23:08 - 2016-07-01 05:44 - 00330240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2016-07-12 23:08 - 2016-07-01 05:44 - 00247296 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssphtb.dll
2016-07-12 23:08 - 2016-07-01 05:43 - 01048576 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebcamUi.dll
2016-07-12 23:08 - 2016-07-01 05:43 - 00992256 _____ (Microsoft Corporation) C:\WINDOWS\system32\sbe.dll
2016-07-12 23:08 - 2016-07-01 05:43 - 00787456 _____ (Microsoft Corporation) C:\WINDOWS\system32\cscui.dll
2016-07-12 23:08 - 2016-07-01 05:43 - 00674304 _____ (Microsoft Corporation) C:\WINDOWS\system32\mbsmsapi.dll
2016-07-12 23:08 - 2016-07-01 05:43 - 00529408 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2016-07-12 23:08 - 2016-07-01 05:43 - 00440320 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredProvDataModel.dll
2016-07-12 23:08 - 2016-07-01 05:43 - 00356864 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2016-07-12 23:08 - 2016-07-01 05:43 - 00352256 _____ (Microsoft Corporation) C:\WINDOWS\system32\eappcfg.dll
2016-07-12 23:08 - 2016-07-01 05:43 - 00334848 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2016-07-12 23:08 - 2016-07-01 05:43 - 00183808 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSSync.dll
2016-07-12 23:08 - 2016-07-01 05:42 - 00859136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2016-07-12 23:08 - 2016-07-01 05:42 - 00585728 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieui.dll
2016-07-12 23:08 - 2016-07-01 05:42 - 00538112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.Desktop.dll
2016-07-12 23:08 - 2016-07-01 05:42 - 00515072 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2016-07-12 23:08 - 2016-07-01 05:41 - 01037824 _____ (Microsoft Corporation) C:\WINDOWS\system32\SmartcardCredentialProvider.dll
2016-07-12 23:08 - 2016-07-01 05:41 - 01001472 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2016-07-12 23:08 - 2016-07-01 05:41 - 00870400 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2016-07-12 23:08 - 2016-07-01 05:41 - 00817152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.Search.dll
2016-07-12 23:08 - 2016-07-01 05:40 - 02103296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.3D.dll
2016-07-12 23:08 - 2016-07-01 05:40 - 00938496 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2016-07-12 23:08 - 2016-07-01 05:40 - 00896512 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2016-07-12 23:08 - 2016-07-01 05:40 - 00596480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.dll
2016-07-12 23:08 - 2016-07-01 05:40 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Speech.Pal.dll
2016-07-12 23:08 - 2016-07-01 05:39 - 01872896 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2016-07-12 23:08 - 2016-07-01 05:39 - 00243712 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingMonitor.dll
2016-07-12 23:08 - 2016-07-01 05:39 - 00236032 _____ (Microsoft Corporation) C:\WINDOWS\system32\licensingdiag.exe
2016-07-12 23:08 - 2016-07-01 05:38 - 01443840 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagperf.dll
2016-07-12 23:08 - 2016-07-01 05:38 - 00961536 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSShared.dll
2016-07-12 23:08 - 2016-07-01 05:38 - 00549888 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFolder.dll
2016-07-12 23:08 - 2016-07-01 05:37 - 01051648 _____ (Microsoft Corporation) C:\WINDOWS\system32\MsSpellCheckingFacility.dll
2016-07-12 23:08 - 2016-07-01 05:37 - 00638976 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2016-07-12 23:08 - 2016-07-01 05:37 - 00584704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbonRes.dll
2016-07-12 23:08 - 2016-07-01 05:37 - 00055808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappprxy.dll
2016-07-12 23:08 - 2016-07-01 05:36 - 00048640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2016-07-12 23:08 - 2016-07-01 05:36 - 00048128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryBroker.dll
2016-07-12 23:08 - 2016-07-01 05:34 - 04170240 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbon.dll
2016-07-12 23:08 - 2016-07-01 05:34 - 00205312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oemlicense.dll
2016-07-12 23:08 - 2016-07-01 05:32 - 02800128 _____ (Microsoft Corporation) C:\WINDOWS\system32\netshell.dll
2016-07-12 23:08 - 2016-07-01 05:32 - 00583680 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhotoScreensaver.scr
2016-07-12 23:08 - 2016-07-01 05:32 - 00157696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SimCfg.dll
2016-07-12 23:08 - 2016-07-01 05:32 - 00096256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappgnui.dll
2016-07-12 23:08 - 2016-07-01 05:32 - 00092160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IdCtrls.dll
2016-07-12 23:08 - 2016-07-01 05:31 - 01385472 _____ (Microsoft Corporation) C:\WINDOWS\system32\usercpl.dll
2016-07-12 23:08 - 2016-07-01 05:31 - 00994816 _____ (Microsoft Corporation) C:\WINDOWS\HelpPane.exe
2016-07-12 23:08 - 2016-07-01 05:31 - 00870400 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2016-07-12 23:08 - 2016-07-01 05:31 - 00290304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WmpDui.dll
2016-07-12 23:08 - 2016-07-01 05:31 - 00260096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepsync.dll
2016-07-12 23:08 - 2016-07-01 05:31 - 00238592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eapphost.dll
2016-07-12 23:08 - 2016-07-01 05:31 - 00186880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schtasks.exe
2016-07-12 23:08 - 2016-07-01 05:31 - 00129024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SimAuth.dll
2016-07-12 23:08 - 2016-07-01 05:30 - 02902528 _____ (Microsoft Corporation) C:\WINDOWS\system32\themeui.dll
2016-07-12 23:08 - 2016-07-01 05:30 - 00733184 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2016-07-12 23:08 - 2016-07-01 05:30 - 00248320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eapp3hst.dll
2016-07-12 23:08 - 2016-07-01 05:30 - 00190464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepapi.dll
2016-07-12 23:08 - 2016-07-01 05:30 - 00151552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSClient.dll
2016-07-12 23:08 - 2016-07-01 05:29 - 05123072 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgeng.dll
2016-07-12 23:08 - 2016-07-01 05:29 - 04646912 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2016-07-12 23:08 - 2016-07-01 05:29 - 00386560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFiDirect.dll
2016-07-12 23:08 - 2016-07-01 05:29 - 00315904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.BlockedShutdown.dll
2016-07-12 23:08 - 2016-07-01 05:28 - 03577344 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2016-07-12 23:08 - 2016-07-01 05:28 - 02912256 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2016-07-12 23:08 - 2016-07-01 05:28 - 00833536 _____ (Microsoft Corporation) C:\WINDOWS\system32\pmcsnap.dll
2016-07-12 23:08 - 2016-07-01 05:28 - 00578048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wiaaut.dll
2016-07-12 23:08 - 2016-07-01 05:28 - 00442368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dlnashext.dll
2016-07-12 23:08 - 2016-07-01 05:28 - 00347648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\zipfldr.dll
2016-07-12 23:08 - 2016-07-01 05:28 - 00283136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.BioFeedback.dll
2016-07-12 23:08 - 2016-07-01 05:28 - 00282624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msieftp.dll
2016-07-12 23:08 - 2016-07-01 05:28 - 00279040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edputil.dll
2016-07-12 23:08 - 2016-07-01 05:28 - 00238592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecsExt.dll
2016-07-12 23:08 - 2016-07-01 05:27 - 07533568 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2016-07-12 23:08 - 2016-07-01 05:27 - 04827136 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2016-07-12 23:08 - 2016-07-01 05:27 - 02444800 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.appcore.dll
2016-07-12 23:08 - 2016-07-01 05:27 - 02280448 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2016-07-12 23:08 - 2016-07-01 05:27 - 00629760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sud.dll
2016-07-12 23:08 - 2016-07-01 05:27 - 00613376 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSync.dll
2016-07-12 23:08 - 2016-07-01 05:27 - 00519168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintDialogs.dll
2016-07-12 23:08 - 2016-07-01 05:27 - 00330752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winipcfile.dll
2016-07-12 23:08 - 2016-07-01 05:27 - 00284160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappcfg.dll
2016-07-12 23:08 - 2016-07-01 05:26 - 02597888 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2016-07-12 23:08 - 2016-07-01 05:26 - 01445888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SRHInproc.dll
2016-07-12 23:08 - 2016-07-01 05:26 - 01063936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Editing.dll
2016-07-12 23:08 - 2016-07-01 05:26 - 00585216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.AccountsControl.dll
2016-07-12 23:08 - 2016-07-01 05:26 - 00502272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DevicePairing.dll
2016-07-12 23:08 - 2016-07-01 05:26 - 00400896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneDriveSettingSyncProvider.dll
2016-07-12 23:08 - 2016-07-01 05:26 - 00372224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LockAppBroker.dll
2016-07-12 23:08 - 2016-07-01 05:26 - 00348672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredProvDataModel.dll
2016-07-12 23:08 - 2016-07-01 05:26 - 00153088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSSync.dll
2016-07-12 23:08 - 2016-07-01 05:25 - 01508352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmsipc.dll
2016-07-12 23:08 - 2016-07-01 05:25 - 01097216 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2016-07-12 23:08 - 2016-07-01 05:25 - 00984576 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2016-07-12 23:08 - 2016-07-01 05:25 - 00799744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SRH.dll
2016-07-12 23:08 - 2016-07-01 05:25 - 00738816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\appwiz.cpl
2016-07-12 23:08 - 2016-07-01 05:25 - 00736768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SmartcardCredentialProvider.dll
2016-07-12 23:08 - 2016-07-01 05:25 - 00502784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2016-07-12 23:08 - 2016-07-01 05:25 - 00477184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieui.dll
2016-07-12 23:08 - 2016-07-01 05:25 - 00356352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskcomp.dll
2016-07-12 23:08 - 2016-07-01 05:25 - 00240640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskeng.exe
2016-07-12 23:08 - 2016-07-01 05:24 - 04404736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Search.dll
2016-07-12 23:08 - 2016-07-01 05:24 - 04171264 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2016-07-12 23:08 - 2016-07-01 05:24 - 01497088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMPDMC.exe
2016-07-12 23:08 - 2016-07-01 05:24 - 01487872 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpeechPal.dll
2016-07-12 23:08 - 2016-07-01 05:24 - 00468992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.dll
2016-07-12 23:08 - 2016-07-01 05:23 - 03301376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncCenter.dll
2016-07-12 23:08 - 2016-07-01 05:23 - 02578432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gameux.dll
2016-07-12 23:08 - 2016-07-01 05:23 - 01036288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.dll
2016-07-12 23:08 - 2016-07-01 05:23 - 00805888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSShared.dll
2016-07-12 23:08 - 2016-07-01 05:23 - 00764928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Cred.dll
2016-07-12 23:08 - 2016-07-01 05:23 - 00489984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2016-07-12 23:08 - 2016-07-01 05:23 - 00459776 _____ (Microsoft Corporation) C:\WINDOWS\system32\certcli.dll
2016-07-12 23:08 - 2016-07-01 05:23 - 00207872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\licensingdiag.exe
2016-07-12 23:08 - 2016-07-01 05:23 - 00184832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingMonitor.dll
2016-07-12 23:08 - 2016-07-01 05:22 - 03053568 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2016-07-12 23:08 - 2016-07-01 05:21 - 04078080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbgeng.dll
2016-07-12 23:08 - 2016-07-01 05:21 - 01087488 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2016-07-12 23:08 - 2016-07-01 05:21 - 00980480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winipcsecproc.dll
2016-07-12 23:08 - 2016-07-01 05:21 - 00321536 _____ (Microsoft Corporation) C:\WINDOWS\system32\GlobCollationHost.dll
2016-07-12 23:08 - 2016-07-01 05:20 - 03555840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2016-07-12 23:08 - 2016-07-01 05:20 - 02798080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2016-07-12 23:08 - 2016-07-01 05:20 - 00777728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MsSpellCheckingFacility.dll
2016-07-12 23:08 - 2016-07-01 05:19 - 06471168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2016-07-12 23:08 - 2016-07-01 05:19 - 00736768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Display.dll
2016-07-12 23:08 - 2016-07-01 05:19 - 00581632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.dll
2016-07-12 23:08 - 2016-07-01 05:19 - 00503296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSync.dll
2016-07-12 23:08 - 2016-07-01 05:18 - 00683008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2016-07-12 23:08 - 2016-07-01 05:17 - 02155008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2016-07-12 23:08 - 2016-07-01 05:16 - 02062336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2016-07-12 23:08 - 2016-07-01 05:15 - 03459584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbon.dll
2016-07-12 23:08 - 2016-07-01 05:15 - 02679808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netshell.dll
2016-07-12 23:08 - 2016-07-01 05:15 - 02604032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2016-07-12 23:08 - 2016-07-01 05:15 - 02501632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2016-07-12 23:08 - 2016-07-01 05:15 - 01626112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2016-07-12 23:08 - 2016-07-01 05:15 - 00574976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hgcpl.dll
2016-07-12 23:08 - 2016-07-01 05:14 - 04759040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2016-07-12 23:08 - 2016-07-01 05:14 - 02680320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msftedit.dll
2016-07-12 23:08 - 2016-07-01 05:14 - 01498624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2016-07-12 23:08 - 2016-07-01 05:14 - 00802816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntshrui.dll
2016-07-12 23:08 - 2016-07-01 05:13 - 02849792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\themeui.dll
2016-07-12 23:08 - 2016-07-01 05:13 - 02519552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\themecpl.dll
2016-07-12 23:08 - 2016-07-01 05:13 - 02000896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.appcore.dll
2016-07-12 23:08 - 2016-07-01 05:13 - 00835072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Streaming.dll
2016-07-12 23:08 - 2016-07-01 05:12 - 02179584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2016-07-12 23:08 - 2016-07-01 05:11 - 00754176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2016-07-12 23:08 - 2016-07-01 05:08 - 00879616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WebcamUi.dll
2016-07-12 23:08 - 2016-06-28 13:20 - 00219136 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2016-07-12 23:07 - 2016-07-01 06:49 - 01317640 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2016-07-12 23:07 - 2016-07-01 06:49 - 01141504 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2016-07-12 23:07 - 2016-07-01 06:49 - 01030416 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2016-07-12 23:07 - 2016-07-01 06:49 - 00874968 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2016-07-12 23:07 - 2016-07-01 06:49 - 00277856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2016-07-12 23:07 - 2016-07-01 06:32 - 01040800 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2016-07-12 23:07 - 2016-07-01 06:24 - 01776768 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2016-07-12 23:07 - 2016-07-01 06:23 - 00511320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf.dll
2016-07-12 23:07 - 2016-07-01 06:23 - 00032040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfpmp.exe
2016-07-12 23:07 - 2016-07-01 06:19 - 00836760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2016-07-12 23:07 - 2016-07-01 05:55 - 00071168 _____ (Microsoft Corporation) C:\WINDOWS\system32\LegacyNetUX.dll
2016-07-12 23:07 - 2016-07-01 05:52 - 00057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2016-07-12 23:07 - 2016-07-01 05:50 - 00150528 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdrsvc.dll
2016-07-12 23:07 - 2016-07-01 05:50 - 00129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdshext.dll
2016-07-12 23:07 - 2016-07-01 05:49 - 00206848 _____ (Microsoft Corporation) C:\WINDOWS\system32\LegacyNetUXHost.exe
2016-07-12 23:07 - 2016-07-01 05:47 - 00319488 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3ui.dll
2016-07-12 23:07 - 2016-07-01 05:47 - 00314368 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
2016-07-12 23:07 - 2016-07-01 05:46 - 00341504 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmicmiplugin.dll
2016-07-12 23:07 - 2016-07-01 05:45 - 00224256 _____ (Microsoft Corporation) C:\WINDOWS\system32\PackageStateRoaming.dll
2016-07-12 23:07 - 2016-07-01 05:44 - 00677376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiaaut.dll
2016-07-12 23:07 - 2016-07-01 05:44 - 00504832 _____ (Microsoft Corporation) C:\WINDOWS\system32\dlnashext.dll
2016-07-12 23:07 - 2016-07-01 05:43 - 01216512 _____ (Microsoft Corporation) C:\WINDOWS\system32\netcenter.dll
2016-07-12 23:07 - 2016-07-01 05:43 - 00947200 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasgcw.dll
2016-07-12 23:07 - 2016-07-01 05:43 - 00589824 _____ (Microsoft Corporation) C:\WINDOWS\system32\PrintDialogs.dll
2016-07-12 23:07 - 2016-07-01 05:42 - 00651776 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserLanguagesCpl.dll
2016-07-12 23:07 - 2016-07-01 05:42 - 00504320 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2016-07-12 23:07 - 2016-07-01 05:42 - 00429056 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskcomp.dll
2016-07-12 23:07 - 2016-07-01 05:42 - 00368128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.dll
2016-07-12 23:07 - 2016-07-01 05:42 - 00286720 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceaccess.dll
2016-07-12 23:07 - 2016-07-01 05:41 - 01847808 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMPDMC.exe
2016-07-12 23:07 - 2016-07-01 05:41 - 00299520 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskeng.exe
2016-07-12 23:07 - 2016-07-01 05:40 - 02050560 _____ (Microsoft Corporation) C:\WINDOWS\system32\PrintDialogs3D.dll
2016-07-12 23:07 - 2016-07-01 05:40 - 00673280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2016-07-12 23:07 - 2016-07-01 05:39 - 00268288 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2016-07-12 23:07 - 2016-07-01 05:38 - 01291776 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2016-07-12 23:07 - 2016-07-01 05:36 - 02445312 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2016-07-12 23:07 - 2016-07-01 05:34 - 00838144 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2016-07-12 23:07 - 2016-07-01 05:34 - 00040960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Shell.Search.UriHandler.dll
2016-07-12 23:07 - 2016-07-01 05:31 - 00900608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.dll
2016-07-12 23:07 - 2016-07-01 05:31 - 00882688 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntshrui.dll
2016-07-12 23:07 - 2016-07-01 05:30 - 01213440 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdengin2.dll
2016-07-12 23:07 - 2016-07-01 05:30 - 00217600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmdskmgr.dll
2016-07-12 23:07 - 2016-07-01 05:30 - 00123392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ProximityCommon.dll
2016-07-12 23:07 - 2016-07-01 05:29 - 00569856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\qdvd.dll
2016-07-12 23:07 - 2016-07-01 05:29 - 00220672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credprovs.dll
2016-07-12 23:07 - 2016-07-01 05:29 - 00193536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExecModelClient.dll
2016-07-12 23:07 - 2016-07-01 05:28 - 03046400 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsservices.dll
2016-07-12 23:07 - 2016-07-01 05:28 - 00442880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2016-07-12 23:07 - 2016-07-01 05:27 - 01226752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wcnwiz.dll
2016-07-12 23:07 - 2016-07-01 05:26 - 00413696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WLanConn.dll
2016-07-12 23:07 - 2016-07-01 05:25 - 04775424 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2016-07-12 23:07 - 2016-07-01 05:25 - 01228800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2016-07-12 23:07 - 2016-07-01 05:25 - 00645632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.Search.dll
2016-07-12 23:07 - 2016-07-01 05:25 - 00482816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\duser.dll
2016-07-12 23:07 - 2016-07-01 05:24 - 00434688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LogonController.dll
2016-07-12 23:07 - 2016-07-01 05:23 - 00460800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFolder.dll
2016-07-12 23:07 - 2016-07-01 05:18 - 01448960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dui70.dll
2016-07-12 23:07 - 2016-07-01 05:08 - 00199680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GlobCollationHost.dll
         
__________________

Alt 21.07.2016, 22:18   #34
offmarc
 
tr/crypt.zpack.gen4 nicht erfolgreich entfernt - Standard

tr/crypt.zpack.gen4 nicht erfolgreich entfernt



FRST.log fortgeführt
Zitat:
2016-07-12 22:21 - 2016-07-21 22:45 - 00000000 ____D C:\Users\marc_m\Downloads\FRST-OlderVersion
2016-07-11 20:56 - 2016-07-11 20:56 - 00000000 ____D C:\Users\marc_m\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2016-07-11 08:38 - 2016-07-11 08:38 - 09226884 _____ C:\Users\marc_m\Downloads\1_Montag (3).pdf
2016-07-08 09:18 - 2016-07-08 09:18 - 07495163 _____ C:\Users\marc_m\Downloads\5_Freitag (1).pdf
2016-07-08 06:53 - 2016-07-08 06:54 - 00640802 _____ C:\Users\marc_m\Desktop\SystemLook.txt
2016-07-08 06:52 - 2016-07-08 06:53 - 00139264 _____ C:\Users\marc_m\Desktop\SystemLook.exe
2016-07-06 19:42 - 2016-07-06 19:42 - 02870984 _____ (ESET) C:\Users\marc_m\Downloads\esetsmartinstaller_deu.exe
2016-07-06 19:42 - 2016-07-06 19:42 - 00000000 ____D C:\Program Files (x86)\ESET
2016-07-05 19:09 - 2016-07-05 19:09 - 00000000 ____D C:\Program Files\Common Files\DESIGNER
2016-07-05 19:05 - 2016-07-05 19:05 - 00137302 _____ C:\Users\marc_m\Downloads\MicrosoftEasyFix20156.mini.diagcab
2016-07-05 19:05 - 2016-07-05 19:05 - 00000000 ____D C:\Program Files\Microsoft Office
2016-07-05 19:03 - 2016-07-05 19:07 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2016-07-05 19:02 - 2016-07-05 19:02 - 00000000 ____D C:\Program Files\Microsoft Office 15
2016-07-04 21:46 - 2016-07-04 21:46 - 03486400 _____ (Microsoft Corporation) C:\Users\marc_m\Downloads\Setup.X86.de-DE_O365HomePremRetail_02a0aa6b-81a9-4d46-8de1-dc4360bc14f0_TX_DB_.exe
2016-07-04 21:03 - 2016-07-05 19:03 - 00000000 ____D C:\WINDOWS\System32\Tasks\Leader Technologies
2016-07-04 21:02 - 2016-07-04 21:02 - 00010310 _____ C:\WINDOWS\default.xpb2
2016-07-04 21:02 - 2016-07-04 21:02 - 00000000 ____D C:\Users\marc_m\AppData\Roaming\Leadertech
2016-07-04 20:31 - 2016-07-04 20:31 - 00000000 ____D C:\WINDOWS\system32\GroupPolicy
2016-07-04 20:25 - 2016-07-04 20:25 - 00000000 ____D C:\Users\marc_m\Desktop\Alte Firefox-Daten
2016-07-04 20:18 - 2016-07-04 20:18 - 00001124 _____ C:\Users\Public\Desktop\Revo Uninstaller Pro.lnk
2016-07-04 20:18 - 2016-07-04 20:18 - 00000000 ____D C:\Users\marc_m\AppData\Local\VS Revo Group
2016-07-04 20:18 - 2016-07-04 20:18 - 00000000 ____D C:\ProgramData\VS Revo Group
2016-07-04 20:18 - 2016-07-04 20:18 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller Pro
2016-07-04 20:18 - 2016-07-04 20:18 - 00000000 ____D C:\Program Files\VS Revo Group
2016-07-04 20:18 - 2009-12-30 11:21 - 00031800 _____ (VS Revo Group) C:\WINDOWS\system32\Drivers\revoflt.sys
2016-07-04 20:17 - 2016-07-04 20:17 - 11374528 _____ (VS Revo Group ) C:\Users\marc_m\Downloads\RevoUninProSetup.exe
2016-07-03 20:46 - 2016-07-03 20:46 - 03712064 _____ C:\Users\marc_m\Downloads\adwcleaner_5.201.exe
2016-07-03 20:44 - 2016-07-03 20:44 - 00001188 _____ C:\Users\marc_m\Desktop\mbam.txt
2016-07-03 18:44 - 2016-07-03 18:44 - 00001188 _____ C:\Users\marc_m\Desktop\mbar.txt
2016-07-03 15:05 - 2016-07-03 15:05 - 22851472 _____ (Malwarebytes ) C:\Users\marc_m\Downloads\mbam-setup-2.2.1.1043.exe
2016-07-02 23:20 - 2016-07-02 23:20 - 08647168 _____ C:\Users\marc_m\Downloads\Pulseway_x64.msi
2016-07-02 23:20 - 2016-07-02 23:20 - 08646656 _____ C:\Users\marc_m\Downloads\Pulseway_x86.msi
2016-07-01 21:22 - 2016-07-03 21:10 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2016-07-01 21:13 - 2016-07-01 21:13 - 16563352 _____ (Malwarebytes Corp.) C:\Users\marc_m\Downloads\mbar-1.09.3.1001.exe
2016-07-01 21:06 - 2016-07-01 21:06 - 18447464 _____ (Microsoft Corporation) C:\Users\marc_m\Downloads\MediaCreationTool.exe
2016-07-01 21:06 - 2016-07-01 21:06 - 00000000 ___HD C:\$Windows.~WS
2016-06-30 20:05 - 2016-07-12 22:33 - 00053832 _____ C:\Users\marc_m\Downloads\Addition.txt
2016-06-30 20:04 - 2016-07-21 22:56 - 00031102 _____ C:\Users\marc_m\Downloads\FRST.txt
2016-06-30 20:03 - 2016-07-21 22:56 - 00000000 ____D C:\FRST
2016-06-30 17:23 - 2016-06-30 17:23 - 00001580 _____ C:\Users\marc_m\Downloads\launch (12).ica
2016-06-30 16:55 - 2016-06-30 16:58 - 00000000 ____D C:\Users\marc_m\Desktop\Monatslisten
2016-06-30 16:52 - 2016-07-14 15:05 - 00000000 ____D C:\Users\marc_m\Desktop\Bilder marc
2016-06-29 15:12 - 2016-06-29 15:12 - 00022704 _____ C:\WINDOWS\system32\Drivers\EsgScanner.sys
2016-06-29 14:24 - 2016-06-29 14:24 - 00000000 ____D C:\Users\marc_m\AppData\Local\CEF
2016-06-29 14:04 - 2016-07-14 21:06 - 00004562 _____ C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task
2016-06-29 14:04 - 2016-07-14 21:05 - 00002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2016-06-29 14:04 - 2016-06-29 14:04 - 00002126 _____ C:\Users\Public\Desktop\Acrobat Reader DC.lnk
2016-06-29 13:40 - 2016-06-29 13:54 - 00000000 ____D C:\EEK
2016-06-29 13:38 - 2016-06-29 13:40 - 238934816 _____ C:\Users\marc_m\Downloads\EmsisoftEmergencyKit.exe
2016-06-29 12:49 - 2016-06-29 12:49 - 24207432 _____ C:\Users\marc_m\Downloads\RogueKillerX64.exe
2016-06-29 12:49 - 2016-06-29 12:49 - 00028272 _____ C:\WINDOWS\system32\Drivers\TrueSight.sys
2016-06-29 12:49 - 2016-06-29 12:49 - 00000000 ____D C:\ProgramData\RogueKiller
2016-06-29 12:03 - 2016-06-29 12:03 - 00000000 ____D C:\Users\marc_m\Downloads\mbam-chameleon-3.1.33.0
2016-06-29 12:03 - 2016-06-29 12:03 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-06-29 12:02 - 2016-06-29 12:03 - 06705178 _____ C:\Users\marc_m\Downloads\mbam-chameleon-3.1.33.0.zip
2016-06-29 12:01 - 2016-06-29 12:02 - 00274650 _____ C:\TDSSKiller.3.1.0.9_29.06.2016_12.01.10_log.txt
2016-06-29 12:00 - 2016-06-29 12:01 - 04727984 _____ (Kaspersky Lab ZAO) C:\Users\marc_m\Downloads\tdsskiller.exe
2016-06-29 10:39 - 2016-06-29 10:39 - 00001976 _____ C:\Users\Public\Desktop\HitmanPro.lnk
2016-06-29 10:39 - 2016-06-29 10:39 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HitmanPro
2016-06-29 10:39 - 2016-06-29 10:39 - 00000000 ____D C:\Program Files\HitmanPro
2016-06-28 16:13 - 2016-06-28 16:13 - 00001580 _____ C:\Users\marc_m\Downloads\launch (11).ica
2016-06-28 16:13 - 2016-06-28 16:13 - 00001580 _____ C:\Users\marc_m\Downloads\launch (10).ica
2016-06-28 16:12 - 2016-06-28 16:12 - 00001581 _____ C:\Users\marc_m\Downloads\launch (8).ica
2016-06-28 16:10 - 2016-06-28 16:11 - 46664016 _____ (Citrix Systems, Inc.) C:\Users\marc_m\Downloads\CitrixReceiver (1).exe
2016-06-27 17:47 - 2016-06-27 17:47 - 00000000 ____D C:\Users\marc_m\AppData\Local\PeerDistRepub
2016-06-27 17:46 - 2016-06-27 17:46 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2016-06-27 13:28 - 2016-06-27 13:28 - 00000000 ____H C:\WINDOWS\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2016-06-27 13:11 - 2016-06-27 13:11 - 00896138 _____ C:\Users\marc_m\Documents\Präsentation1.pptx
2016-06-27 10:38 - 2016-06-27 10:38 - 04657056 _____ (Avira Operations GmbH & Co. KG) C:\Users\marc_m\Downloads\avira_de_avprodlbs_5770e5cac4c8c__wsd.exe
2016-06-26 20:24 - 2016-06-26 20:24 - 04439064 _____ (SurfRight B.V.) C:\Users\marc_m\Downloads\hmpalert31.exe
2016-06-26 19:39 - 2016-06-26 19:39 - 00000000 ____D C:\WINDOWS\System32\Tasks\Apple
2016-06-26 19:39 - 2016-06-26 19:39 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud
2016-06-26 19:39 - 2016-06-26 19:39 - 00000000 ____D C:\Program Files (x86)\Apple Software Update
2016-06-26 18:19 - 2016-06-26 18:19 - 00000000 ____D C:\Users\marc_m\AppData\Local\GroupPolicy
2016-06-26 16:40 - 2016-06-26 16:40 - 00000000 ____D C:\Users\marc_m\AppData\Local\Comms
2016-06-26 16:36 - 2016-06-26 16:36 - 00001230 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2016-06-26 16:36 - 2016-06-26 16:36 - 00001218 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2016-06-26 16:36 - 2016-06-26 16:36 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-06-26 16:34 - 2016-06-26 16:35 - 00242344 _____ C:\Users\marc_m\Downloads\Firefox Setup Stub 47.0.exe
2016-06-26 16:33 - 2016-06-27 13:42 - 00000000 ____D C:\Users\marc_m\AppData\Local\MicrosoftEdge
2016-06-26 16:27 - 2016-06-26 16:27 - 00000000 ____D C:\Users\marc_m\AppData\Roaming\Avira
2016-06-26 16:25 - 2016-06-26 16:25 - 00002394 _____ C:\Users\marc_m\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-06-26 16:22 - 2016-06-26 16:22 - 00000000 ____D C:\Users\marc_m\AppData\Local\ActiveSync
2016-06-26 16:21 - 2016-06-26 16:21 - 00000000 ____D C:\Users\marc_m\AppData\Local\Publishers
2016-06-26 16:20 - 2016-07-19 15:41 - 00000000 ____D C:\Users\marc_m\AppData\Local\Packages
2016-06-26 16:20 - 2016-06-26 16:20 - 00000000 ____D C:\Users\marc_m\AppData\Local\TileDataLayer
2016-06-26 16:19 - 2016-06-26 16:19 - 00000020 ___SH C:\Users\marc_m\ntuser.ini
2016-06-26 16:07 - 2016-04-04 17:07 - 00146712 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avipbb.sys
2016-06-26 16:07 - 2016-04-04 17:07 - 00128664 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avgntflt.sys
2016-06-26 16:07 - 2016-04-04 17:07 - 00078208 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avnetflt.sys
2016-06-26 16:07 - 2016-04-04 17:07 - 00035488 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avkmgr.sys
2016-06-26 16:06 - 2016-07-01 21:22 - 00000000 ___DC C:\WINDOWS\Panther
2016-06-26 16:06 - 2016-06-27 10:38 - 00001285 _____ C:\Users\Public\Desktop\Avira Launcher.lnk
2016-06-26 16:06 - 2016-06-27 10:38 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2016-06-26 16:06 - 2016-06-26 16:07 - 00000000 ____D C:\ProgramData\Avira
2016-06-26 16:06 - 2016-06-26 16:07 - 00000000 ____D C:\Program Files (x86)\Avira
2016-06-26 16:06 - 2016-06-26 16:06 - 04657056 _____ (Avira Operations GmbH & Co. KG) C:\Users\marc01.OFFICE\Downloads\avira_de_avprodl_576fe127a836f__wsd.exe
2016-06-26 16:06 - 2016-06-26 16:06 - 00000000 ____D C:\Users\marc01.OFFICE\AppData\Roaming\Mozilla
2016-06-26 16:05 - 2016-06-26 16:05 - 00000000 ____D C:\Windows.old
2016-06-26 16:05 - 2016-06-26 16:05 - 00000000 ____D C:\Users\marc01.OFFICE\AppData\Local\MicrosoftEdge
2016-06-26 16:03 - 2016-06-26 16:03 - 04387680 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupapi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 04268880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupapi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 03671040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 03351040 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 03078144 _____ (Microsoft Corporation) C:\WINDOWS\system32\esent.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 02722816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esent.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 02624512 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 02548944 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10warp.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 02195632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10warp.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 02193408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 02152280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 01996288 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActiveSyncProvider.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01944576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01819208 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01707520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActiveSyncProvider.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01594416 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01542816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01534464 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationFramework.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01410560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Http.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01399224 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01395712 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01388032 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01372312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01339904 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpsvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01337240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01319424 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01297752 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01239552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01213440 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01185280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LocationFramework.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01161120 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01152864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 01139712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 01089888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 01072128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Http.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00989536 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2016-06-26 16:03 - 2016-06-26 16:03 - 00986976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00982016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxPackaging.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00970752 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00963072 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00958976 _____ (Microsoft Corporation) C:\WINDOWS\system32\RemoteNaturalLanguage.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00948736 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblAuthManager.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00890368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxPackaging.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00888320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00881664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00870912 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00854528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Bluetooth.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00848896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00821248 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvewiz.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00804352 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00794624 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00794112 _____ (Microsoft Corporation) C:\WINDOWS\system32\BFE.DLL
2016-06-26 16:03 - 2016-06-26 16:03 - 00792064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00787456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00770640 _____ (Microsoft Corporation) C:\WINDOWS\system32\iuilp.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00765952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00754664 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00712704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RemoteNaturalLanguage.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00707608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00705536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00694784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdiWiFi.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00693760 _____ (Microsoft Corporation) C:\WINDOWS\system32\internetmail.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00693600 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupEngine.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00690176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00689152 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00688640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Connectivity.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00686976 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00684544 _____ (Microsoft Corporation) C:\WINDOWS\system32\StructuredQuery.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00682496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00678912 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpprefcl.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00676352 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSDApi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00649728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00649216 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcsvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00647680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00638816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00638464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00636304 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00630784 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneProviders.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00630784 _____ (Microsoft Corporation) C:\WINDOWS\system32\MessagingDataModel2.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00619296 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10level9.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00617984 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00614400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00610816 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00606720 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00592896 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppContracts.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00592384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00591360 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00585728 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00582656 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngccredprov.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00579072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpprefcl.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00567808 _____ (Microsoft Corporation) C:\WINDOWS\system32\MBMediaManager.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00564224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSDApi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00555520 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncController.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00550912 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00550656 _____ (Microsoft Corporation) C:\WINDOWS\system32\directmanipulation.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00546456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00535080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00535040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00534872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2016-06-26 16:03 - 2016-06-26 16:03 - 00521728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Connectivity.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00521728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StructuredQuery.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00513368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10level9.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00511488 _____ (Microsoft Corporation) C:\WINDOWS\system32\newdev.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00503808 _____ (Microsoft Corporation) C:\WINDOWS\system32\tileobjserver.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00501600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupEngine.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00499712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MessagingDataModel2.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00489984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00485888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\newdev.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00479232 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00471552 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupShim.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00467456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppContracts.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00461824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00453472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\directmanipulation.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00450560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncController.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00438784 _____ (Microsoft Corporation) C:\WINDOWS\system32\AccountsRt.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00436736 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00431296 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00430312 _____ (Microsoft Corporation) C:\WINDOWS\system32\ws2_32.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00428896 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00417792 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00415232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00413536 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifitask.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00411648 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleacc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00406528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00402432 _____ (Microsoft Corporation) C:\WINDOWS\system32\FWPUCLNT.DLL
2016-06-26 16:03 - 2016-06-26 16:03 - 00395264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlansec.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\IPSECSVC.DLL
2016-06-26 16:03 - 2016-06-26 16:03 - 00390496 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanapi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00388608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00388384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ws2_32.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00380416 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemEventsBrokerServer.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00379232 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00378208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2016-06-26 16:03 - 2016-06-26 16:03 - 00369912 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00361472 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00360480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00358752 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00358400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AccountsRt.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00357216 _____ (Microsoft Corporation) C:\WINDOWS\system32\mswsock.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00355840 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00354304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupShim.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00351232 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnr.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00345600 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00342528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00339968 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorService.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00338432 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncbservice.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00337920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanmsm.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00335712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fastfat.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00334736 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00333824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\portcls.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00332288 _____ (Microsoft Corporation) C:\WINDOWS\system32\polstore.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00328192 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvecpl.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00323072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleacc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00320000 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptngc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00316256 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00312160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mswsock.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00307200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00306832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanapi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00296488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00294752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00293888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00291360 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininit.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00291328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\polstore.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00289792 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnrSvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00288256 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveui.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00285184 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEEventDispatcher.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00278528 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationObjFactory.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00278528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netbt.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00278016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00269824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FWPUCLNT.DLL
2016-06-26 16:03 - 2016-06-26 16:03 - 00267264 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore6.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00261376 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00258912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ufx01000.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\accountaccessor.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00245760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TextInputFramework.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00241664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptngc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00239616 _____ (Microsoft Corporation) C:\WINDOWS\system32\credprovhost.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00239104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NotificationObjFactory.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\BrokerLib.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00235008 _____ C:\WINDOWS\system32\MTF.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00230400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore6.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00230400 _____ (Microsoft Corporation) C:\WINDOWS\system32\DAFWSD.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00223232 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00219136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VEEventDispatcher.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00217440 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00211296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00210432 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmcsp.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00209408 _____ (Microsoft Corporation) C:\WINDOWS\system32\storewuauth.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00207360 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupSvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00204048 _____ (Microsoft Corporation) C:\WINDOWS\system32\rsaenh.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00200192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00199168 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00199168 _____ (Microsoft Corporation) C:\WINDOWS\system32\GnssAdapter.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00193024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credprovhost.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00190464 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscsvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00188256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00185184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00183904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rsaenh.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00181248 _____ (Microsoft Corporation) C:\WINDOWS\system32\shacct.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\BrowserSettingSync.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00176640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.DeviceEncryptionHandlers.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00174080 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Privacy.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00173056 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmmigrator.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00170848 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkUXBroker.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafBth.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00166400 _____ (Microsoft Corporation) C:\WINDOWS\system32\SubscriptionMgr.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00166400 _____ (Microsoft Corporation) C:\WINDOWS\system32\AboveLockAppHost.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00163328 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringservice.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00162816 _____ C:\WINDOWS\SysWOW64\MTF.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00162816 _____ (Microsoft Corporation) C:\WINDOWS\system32\enrollmentapi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00161792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msorcl32.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00161280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00157184 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcertinst.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidclass.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00151040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00151040 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEStoreEventHandlers.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00148480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dfsc.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\mtxoci.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00145920 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmclient.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Devices.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00141824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\easwrt.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00140800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BrowserSettingSync.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00137728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shacct.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00134656 _____ (Microsoft Corporation) C:\WINDOWS\system32\wificonnapi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00134656 _____ (Microsoft Corporation) C:\WINDOWS\system32\browser.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00133632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00131424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ufxsynopsys.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00131248 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpapi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudDomainJoinDataModelServer.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00129024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AboveLockAppHost.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\httpprxm.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEDataLayerHelpers.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00124928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Ndu.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00123392 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdlrecover.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\BitLockerDeviceEncryption.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00118624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mtxoci.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00116224 _____ (Microsoft Corporation) C:\WINDOWS\system32\FontProvider.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00115040 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupApi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00111104 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00111064 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptsslp.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00110584 _____ (Microsoft Corporation) C:\WINDOWS\system32\srvcli.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\BdeHdCfgLib.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00104448 _____ (Microsoft Corporation) C:\WINDOWS\system32\BluetoothApis.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00103936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Devices.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00103424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00100232 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmapi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00099680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00097096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptsslp.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00095744 _____ (Microsoft Corporation) C:\WINDOWS\system32\samlib.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00095072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdport.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00093696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsNativeApi.V2.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanagerprecheck.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdlrecover.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceEnroller.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00090112 _____ (Microsoft Corporation) C:\WINDOWS\system32\FwRemoteSvr.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00088576 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxSysprep.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00087552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\filecrypt.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAppInstaller.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00086528 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpdbusenum.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00084832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupApi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00084480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VEDataLayerHelpers.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\serial.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00083456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputLocaleManager.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00081144 _____ (Microsoft Corporation) C:\WINDOWS\system32\netapi32.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00080896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BluetoothApis.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00080384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SensorsNativeApi.V2.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00079872 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptsvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00079360 _____ (Microsoft Corporation) C:\WINDOWS\system32\adhsvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00078040 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkscli.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcpopkeysrv.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetCfgNotifyObjectHost.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00074424 _____ (Microsoft Corporation) C:\WINDOWS\system32\easinvoker.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00073872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srvcli.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00069744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netapi32.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00069632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininetlui.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00069632 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveskybackup.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00069632 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseDesktopAppMgmtCSP.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00067072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbser.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00067072 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc6.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\OnDemandConnRouteHelper.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00065536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininetlui.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\basesrv.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00064000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wshbth.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\UcmCx.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00061440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\samlib.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00059392 _____ (Microsoft Corporation) C:\WINDOWS\system32\hmkd.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00058400 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsNativeApi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00058368 _____ (Microsoft Corporation) C:\WINDOWS\system32\browcli.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00058208 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwminit.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00057344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc6.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00056320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wkscli.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00053760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FwRemoteSvr.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00052736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OnDemandConnRouteHelper.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00052224 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00051712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wshbth.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpscript.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00051128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SensorsNativeApi.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00048128 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hmkd.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00045568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00045568 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00043520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\browcli.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00042496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpscript.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00039424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wfdprov.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00038400 _____ (Microsoft Corporation) C:\WINDOWS\system32\ByteCodeGenerator.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00037376 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00036352 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbauth.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenterprisediagnostics.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00033280 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuautoappupdate.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsdport.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00031232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ByteCodeGenerator.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsdchngr.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbauth.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00027648 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManagerShellext.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsdchngr.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerCookies.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\xinputhid.sys
2016-06-26 16:03 - 2016-06-26 16:03 - 00023552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wups.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00022528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerCookies.exe
2016-06-26 16:03 - 2016-06-26 16:03 - 00019456 _____ (Microsoft Corporation) C:\WINDOWS\system32\httpprxp.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleacchooks.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00010240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleacchooks.dll
2016-06-26 16:03 - 2016-06-26 16:03 - 00002186 _____ C:\WINDOWS\SysWOW64\AppxProvisioning.xml
2016-06-26 16:03 - 2016-06-26 16:03 - 00002186 _____ C:\WINDOWS\system32\AppxProvisioning.xml
2016-06-26 16:02 - 2016-06-26 16:02 - 00002415 _____ C:\Users\marc01.OFFICE\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-06-26 16:02 - 2016-06-26 16:02 - 00000000 ___RD C:\Users\marc01.OFFICE\OneDrive
2016-06-26 16:02 - 2016-06-26 16:02 - 00000000 ____D C:\Users\marc01.OFFICE\AppData\Local\ActiveSync
2016-06-26 16:01 - 2016-06-26 16:01 - 00000000 ____D C:\Users\marc01.OFFICE\AppData\Roaming\ICAClient
2016-06-26 16:01 - 2016-06-26 16:01 - 00000000 ____D C:\Users\marc01.OFFICE\AppData\Roaming\ATI
2016-06-26 16:01 - 2016-06-26 16:01 - 00000000 ____D C:\Users\marc01.OFFICE\AppData\Roaming\Apple Computer
2016-06-26 16:01 - 2016-06-26 16:01 - 00000000 ____D C:\Users\marc01.OFFICE\AppData\Local\Citrix
2016-06-26 16:01 - 2016-06-26 16:01 - 00000000 ____D C:\Users\marc01.OFFICE\AppData\Local\ATI
2016-06-26 16:00 - 2016-07-14 13:37 - 00000000 ____D C:\Users\marc01.OFFICE
2016-06-26 16:00 - 2016-06-26 16:01 - 00000000 ____D C:\Users\marc01.OFFICE\AppData\Local\Packages
2016-06-26 16:00 - 2016-06-26 16:00 - 00000020 ___SH C:\Users\marc01.OFFICE\ntuser.ini
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 _SHDL C:\Users\marc01.OFFICE\Vorlagen
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 _SHDL C:\Users\marc01.OFFICE\Startmenü
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 _SHDL C:\Users\marc01.OFFICE\Netzwerkumgebung
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 _SHDL C:\Users\marc01.OFFICE\Lokale Einstellungen
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 _SHDL C:\Users\marc01.OFFICE\Eigene Dateien
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 _SHDL C:\Users\marc01.OFFICE\Druckumgebung
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 _SHDL C:\Users\marc01.OFFICE\Documents\Eigene Videos
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 _SHDL C:\Users\marc01.OFFICE\Documents\Eigene Musik
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 _SHDL C:\Users\marc01.OFFICE\Documents\Eigene Bilder
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 _SHDL C:\Users\marc01.OFFICE\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 _SHDL C:\Users\marc01.OFFICE\AppData\Local\Verlauf
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 _SHDL C:\Users\marc01.OFFICE\AppData\Local\Anwendungsdaten
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 _SHDL C:\Users\marc01.OFFICE\Anwendungsdaten
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 ____D C:\Users\marc01.OFFICE\AppData\Roaming\Adobe
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 ____D C:\Users\marc01.OFFICE\AppData\Local\VirtualStore
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 ____D C:\Users\marc01.OFFICE\AppData\Local\TileDataLayer
2016-06-26 16:00 - 2016-06-26 16:00 - 00000000 ____D C:\Users\marc01.OFFICE\AppData\Local\Publishers
2016-06-26 16:00 - 2016-06-26 15:19 - 00000000 ____D C:\Users\marc01.OFFICE\AppData\Roaming\Media Center Programs
2016-06-26 16:00 - 2016-06-26 15:19 - 00000000 ____D C:\Users\marc01.OFFICE\AppData\Local\Microsoft Help
2016-06-26 16:00 - 2015-12-08 12:49 - 00002122 _____ C:\Users\marc01.OFFICE\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft OneDrive.lnk
2016-06-26 15:59 - 2016-06-26 15:59 - 00008192 _____ C:\WINDOWS\system32\config\userdiff
2016-06-26 15:59 - 2016-06-26 15:58 - 224569024 _____ C:\avira_professional_security_de.exe
2016-06-26 15:57 - 2016-06-26 15:57 - 00000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2016-06-26 15:57 - 2016-06-26 15:57 - 00000000 ____D C:\WINDOWS\SysWOW64\BestPractices
2016-06-26 15:57 - 2016-06-26 15:57 - 00000000 ____D C:\WINDOWS\system32\msmq
2016-06-26 15:57 - 2016-06-26 15:57 - 00000000 ____D C:\WINDOWS\system32\BestPractices
2016-06-26 15:57 - 2016-06-26 15:57 - 00000000 ____D C:\Program Files\Reference Assemblies
2016-06-26 15:57 - 2016-06-26 15:57 - 00000000 ____D C:\Program Files\MSBuild
2016-06-26 15:57 - 2016-06-26 15:57 - 00000000 ____D C:\Program Files (x86)\Reference Assemblies
2016-06-26 15:57 - 2016-06-26 15:57 - 00000000 ____D C:\Program Files (x86)\MSBuild
2016-06-26 15:57 - 2016-06-26 15:57 - 00000000 ____D C:\inetpub
2016-06-26 15:56 - 2015-10-23 18:47 - 00778936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2016-06-26 15:56 - 2015-10-23 18:47 - 00103120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2016-06-26 15:56 - 2015-10-23 18:47 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2016-06-26 15:56 - 2015-10-23 18:46 - 01166520 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2016-06-26 15:56 - 2015-10-23 18:46 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2016-06-26 15:56 - 2015-10-23 18:45 - 00124624 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2016-06-26 15:43 - 2016-06-26 15:43 - 00002405 _____ C:\Users\administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-06-26 15:43 - 2016-06-26 15:43 - 00000000 ___RD C:\Users\administrator\OneDrive
2016-06-26 15:42 - 2016-06-26 15:42 - 00000000 ____D C:\ProgramData\ATI
2016-06-26 15:41 - 2016-06-26 15:41 - 00000000 ____D C:\Users\administrator\AppData\Local\ActiveSync
2016-06-26 15:40 - 2016-06-26 15:40 - 00001045 _____ C:\Users\administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Optionale Features.lnk
2016-06-26 15:40 - 2016-06-26 15:40 - 00000000 ____D C:\Users\administrator\AppData\Local\Publishers
2016-06-26 15:40 - 2015-10-29 19:43 - 05739520 _____ (Microsoft Corporation) C:\WINDOWS\system32\prm0009.dll
2016-06-26 15:40 - 2015-10-29 19:43 - 02629632 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsLexicons0009.dll
2016-06-26 15:40 - 2015-10-29 19:41 - 02629632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsLexicons0009.dll
2016-06-26 15:40 - 2015-10-29 19:25 - 06359040 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData0009.dll
2016-06-26 15:40 - 2015-10-29 19:24 - 04847616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData0009.dll
2016-06-26 15:39 - 2016-06-26 15:58 - 00000000 ____D C:\Users\administrator\AppData\Local\Packages
2016-06-26 15:39 - 2016-06-26 15:39 - 00003654 _____ C:\WINDOWS\System32\Tasks\CreateExplorerShellUnelevatedTask
2016-06-26 15:39 - 2016-06-26 15:39 - 00000020 ___SH C:\Users\administrator\ntuser.ini
2016-06-26 15:39 - 2016-06-26 15:39 - 00000000 ____D C:\Users\administrator\AppData\Local\TileDataLayer
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default\Vorlagen
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default\Startmenü
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default\Netzwerkumgebung
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default\Lokale Einstellungen
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default\Eigene Dateien
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default\Druckumgebung
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Videos
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Musik
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Bilder
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default\AppData\Local\Verlauf
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default\AppData\Local\Anwendungsdaten
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default\Anwendungsdaten
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Videos
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Musik
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Bilder
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default User\AppData\Local\Verlauf
2016-06-26 15:29 - 2016-06-26 15:29 - 00000000 _SHDL C:\Users\Default User\AppData\Local\Anwendungsdaten
2016-06-26 15:27 - 2016-06-26 15:27 - 00022960 _____ C:\WINDOWS\system32\emptyregdb.dat
2016-06-26 15:19 - 2016-06-26 15:19 - 00001576 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2016-06-26 15:19 - 2016-06-26 15:19 - 00000000 ____D C:\Users\Default\AppData\Roaming\Media Center Programs
2016-06-26 15:19 - 2016-06-26 15:19 - 00000000 ____D C:\Users\Default\AppData\Local\Microsoft Help
2016-06-26 15:19 - 2016-06-26 15:19 - 00000000 ____D C:\Users\Default User\AppData\Roaming\Media Center Programs
2016-06-26 15:19 - 2016-06-26 15:19 - 00000000 ____D C:\Users\Default User\AppData\Local\Microsoft Help
2016-06-26 15:15 - 2016-06-26 15:15 - 00000000 ____D C:\Program Files\Common Files\SpeechEngines
2016-06-26 15:12 - 2016-07-21 22:53 - 02086244 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2016-06-26 15:12 - 2016-07-14 13:37 - 00000000 ____D C:\Users\marc_m
2016-06-26 15:12 - 2016-07-14 13:37 - 00000000 ____D C:\Users\administrator
2016-06-26 15:12 - 2016-07-04 20:27 - 00000000 ____D C:\Users\marc01
2016-06-26 15:12 - 2016-06-26 15:12 - 01989310 _____ C:\WINDOWS\SysWOW64\PerfStringBackup.INI
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\marc_m\Vorlagen
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\marc_m\Startmenü
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\marc_m\Netzwerkumgebung
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\marc_m\Lokale Einstellungen
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\marc_m\Eigene Dateien
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\marc_m\Druckumgebung
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\marc_m\Documents\Eigene Videos
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\marc_m\Documents\Eigene Musik
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\marc_m\Documents\Eigene Bilder
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\marc_m\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\marc_m\AppData\Local\Verlauf
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\marc_m\AppData\Local\Anwendungsdaten
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\marc_m\Anwendungsdaten
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\administrator\Vorlagen
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\administrator\Startmenü
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\administrator\Netzwerkumgebung
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\administrator\Lokale Einstellungen
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\administrator\Eigene Dateien
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\administrator\Druckumgebung
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\administrator\Documents\Eigene Videos
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\administrator\Documents\Eigene Musik
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\administrator\Documents\Eigene Bilder
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\administrator\AppData\Local\Verlauf
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\administrator\AppData\Local\Anwendungsdaten
2016-06-26 15:12 - 2016-06-26 15:12 - 00000000 _SHDL C:\Users\administrator\Anwendungsdaten
2016-06-26 15:10 - 2016-06-26 16:06 - 00000000 ____D C:\ProgramData\Package Cache
2016-06-26 15:10 - 2016-06-26 15:10 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Catalyst Control Center
2016-06-26 15:10 - 2016-06-26 15:10 - 00000000 ____D C:\Program Files\ATI Technologies
2016-06-26 15:10 - 2016-06-26 15:10 - 00000000 ____D C:\Program Files (x86)\ATI Technologies
2016-06-26 15:09 - 2016-06-26 15:09 - 00000000 ____H C:\WINDOWS\system32\Drivers\Msft_Kernel_TeeDriverx64_01011.Wdf
2016-06-26 15:09 - 2016-06-26 15:09 - 00000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2016-06-26 15:09 - 2016-06-26 15:09 - 00000000 ____D C:\Program Files\Realtek
2016-06-26 15:09 - 2016-06-26 15:09 - 00000000 ____D C:\Program Files\Common Files\ATI Technologies
2016-06-26 15:09 - 2016-06-26 15:09 - 00000000 ____D C:\Program Files\AMD
2016-06-26 15:09 - 2016-06-26 15:09 - 00000000 ____D C:\AMD
2016-06-26 15:09 - 2016-06-26 15:09 - 00000000 _____ C:\WINDOWS\ativpsrm.bin
2016-06-26 14:41 - 2016-06-26 15:28 - 00018069 _____ C:\WINDOWS\diagerr.xml
2016-06-26 14:41 - 2016-06-26 15:28 - 00017148 _____ C:\WINDOWS\diagwrn.xml
2016-06-26 14:38 - 2016-06-26 14:38 - 00000000 ____D C:\Users\administrator\AppData\Local\GWX
2016-06-26 14:20 - 2016-06-26 14:20 - 00000000 ____D C:\Users\administrator\AppData\Roaming\Avira
2016-06-26 14:19 - 2016-06-26 14:19 - 00000000 ____D C:\Program Files\Common Files\AV
2016-06-26 14:19 - 2016-04-04 16:37 - 00141376 _____ (Avira GmbH) C:\WINDOWS\system32\Drivers\avfwot.sys
2016-06-26 14:19 - 2016-04-04 16:37 - 00114608 _____ (Avira GmbH) C:\WINDOWS\system32\Drivers\avfwim.sys
2016-06-26 12:58 - 2016-06-26 15:58 - 224569024 _____ C:\Users\administrator\Downloads\avira_professional_security_de.exe
2016-06-26 12:04 - 2016-06-26 12:04 - 00000000 __SHD C:\Users\administrator\AppData\Local\EmieUserList
2016-06-26 12:04 - 2016-06-26 12:04 - 00000000 __SHD C:\Users\administrator\AppData\Local\EmieSiteList
2016-06-26 12:04 - 2016-06-26 12:04 - 00000000 ____D C:\Users\administrator\AppData\Roaming\Intel Corporation
2016-06-26 12:03 - 2016-06-26 12:03 - 00117240 _____ C:\Users\administrator\AppData\Local\GDIPFONTCACHEV1.DAT
2016-06-26 12:03 - 2016-06-26 12:03 - 00000000 ____D C:\Users\administrator\AppData\Roaming\FLEXnet
2016-06-26 12:03 - 2016-06-26 12:03 - 00000000 ____D C:\Users\administrator\AppData\Roaming\ATI
2016-06-26 12:03 - 2016-06-26 12:03 - 00000000 ____D C:\Users\administrator\AppData\Local\ATI
2016-06-26 11:47 - 2016-06-26 11:47 - 00000959 _____ C:\WINDOWS\system32\Drivers\etc\hosts.txt
2016-06-26 11:15 - 2016-06-26 11:15 - 00000000 _____ C:\autoexec.bat
2016-06-26 11:10 - 2016-06-26 11:10 - 03482800 _____ (Enigma Software Group USA, LLC.) C:\Users\marc_m\Downloads\SpyHunter-Installer.exe
2016-06-24 12:28 - 2016-06-24 12:28 - 00000074 _____ C:\WINDOWS\SysWOW64\EN_161857776.html
2016-06-24 12:28 - 2016-06-24 12:28 - 00000074 _____ C:\WINDOWS\SysWOW64\EN_161848416.html
2016-06-24 12:28 - 2016-06-24 12:28 - 00000072 _____ C:\WINDOWS\SysWOW64\EN_161879803.html
2016-06-24 12:28 - 2016-06-24 12:28 - 00000072 _____ C:\WINDOWS\SysWOW64\EN_161858696.html
2016-06-24 12:28 - 2016-06-24 12:28 - 00000072 _____ C:\WINDOWS\SysWOW64\EN_161854765.html
2016-06-24 12:28 - 2016-06-24 12:28 - 00000072 _____ C:\WINDOWS\SysWOW64\EN_161854048.html
2016-06-24 12:28 - 2016-06-24 12:28 - 00000072 _____ C:\WINDOWS\SysWOW64\EN_161849336.html
2016-06-24 12:28 - 2016-06-24 12:28 - 00000072 _____ C:\WINDOWS\SysWOW64\EN_161846294.html
2016-06-24 12:28 - 2016-06-24 12:28 - 00000072 _____ C:\WINDOWS\SysWOW64\EN_161845592.html
2016-06-24 12:28 - 2016-06-24 12:28 - 00000072 _____ C:\WINDOWS\SysWOW64\EN_161844750.html
2016-06-24 12:28 - 2016-06-24 12:28 - 00000072 _____ C:\WINDOWS\SysWOW64\EN_161844032.html
2016-06-24 12:28 - 2016-06-24 12:28 - 00000072 _____ C:\WINDOWS\SysWOW64\EN_161831396.html
2016-06-24 12:28 - 2016-06-24 12:28 - 00000072 _____ C:\WINDOWS\SysWOW64\EN_161830585.html
2016-06-24 12:27 - 2016-07-06 22:42 - 00000000 ____D C:\WINDOWS\SysWOW64\_TSpm
2016-06-24 12:27 - 2016-06-24 12:27 - 00000072 _____ C:\WINDOWS\SysWOW64\EN_161820757.html
2016-06-24 12:27 - 2016-06-24 12:27 - 00000072 _____ C:\WINDOWS\SysWOW64\de_161819961.html
2016-06-24 10:24 - 2016-06-24 10:24 - 00901447 _____ C:\Users\marc_m\Documents\Bild marc.pptx

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-07-21 22:56 - 2014-07-27 21:03 - 00000000 ___RD C:\Users\marc_m\Dropbox
2016-07-21 22:55 - 2016-02-27 16:07 - 00001106 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2016-07-21 22:53 - 2016-04-27 07:13 - 00888192 _____ C:\WINDOWS\system32\perfh007.dat
2016-07-21 22:53 - 2016-04-27 07:13 - 00197276 _____ C:\WINDOWS\system32\perfc007.dat
2016-07-21 22:53 - 2015-10-30 09:21 - 00000000 ____D C:\WINDOWS\INF
2016-07-21 22:52 - 2016-03-29 10:25 - 00005004 _____ C:\WINDOWS\System32\Tasks\WSCEAA
2016-07-21 22:50 - 2014-07-26 13:41 - 00000120 _____ C:\WINDOWS\system32\config\netlogon.ftl
2016-07-21 22:49 - 2016-04-27 07:48 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2016-07-21 22:49 - 2015-10-30 08:28 - 00524288 ___SH C:\WINDOWS\system32\config\BBI
2016-07-21 22:48 - 2016-06-08 13:46 - 00271360 _____ C:\Users\marc_m\Documents\archive_new.pst
2016-07-21 22:48 - 2015-05-07 16:57 - 00000000 ____D C:\WINDOWS\CryptoGuard
2016-07-21 22:46 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\AppReadiness
2016-07-21 22:18 - 2016-02-27 16:07 - 00001110 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2016-07-21 09:04 - 2014-07-26 18:31 - 00000000 ____D C:\ProgramData\TEMP
2016-07-20 17:11 - 2015-10-30 09:24 - 00000000 ___HD C:\Program Files\WindowsApps
2016-07-19 08:47 - 2014-07-26 14:06 - 00000000 ____D C:\Users\marc_m\AppData\Local\CrashDumps
2016-07-18 09:29 - 2010-12-13 13:38 - 00002279 _____ C:\Users\marc_m\AppData\Roaming\SAS7_000.DAT
2016-07-17 14:08 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\rescache
2016-07-14 23:17 - 2014-07-26 18:34 - 00000000 ____D C:\Program Files (x86)\ELOoffice
2016-07-14 23:16 - 2014-07-28 12:23 - 00000000 ____D C:\Users\marc_m\AppData\Roaming\Elo
2016-07-14 23:15 - 2014-07-26 18:20 - 00000000 ____D C:\ProgramData\ELO Digital Office
2016-07-14 22:21 - 2014-07-11 17:48 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2016-07-14 22:15 - 2014-07-28 12:27 - 00001881 _____ C:\Users\Public\Desktop\ELOoffice.lnk
2016-07-14 22:15 - 2014-07-27 20:45 - 00000263 _____ C:\WINDOWS\ODBCINST.INI
2016-07-14 22:15 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ELOoffice
2016-07-14 13:45 - 2015-05-07 16:57 - 00000000 ____D C:\ProgramData\HitmanPro
2016-07-14 13:38 - 2016-04-27 07:55 - 00000000 __RHD C:\Users\Public\AccountPictures
2016-07-14 13:36 - 2015-05-07 16:57 - 00000000 ____D C:\ProgramData\HitmanPro.Alert
2016-07-14 13:33 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\system32\oobe
2016-07-14 13:33 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\system32\appraiser
2016-07-14 13:32 - 2016-04-27 07:34 - 00000000 ____D C:\Program Files\Windows Journal
2016-07-14 13:32 - 2015-10-30 09:24 - 00000000 ___RD C:\WINDOWS\PrintDialog
2016-07-14 13:32 - 2015-10-30 09:24 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2016-07-14 13:32 - 2015-10-30 09:24 - 00000000 ___RD C:\WINDOWS\DevicesFlow
2016-07-14 13:32 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\Provisioning
2016-07-14 13:32 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\PolicyDefinitions
2016-07-14 13:32 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\bcastdvr
2016-07-14 13:32 - 2015-10-30 09:24 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2016-07-14 13:32 - 2015-10-30 09:24 - 00000000 ____D C:\Program Files\Windows Defender
2016-07-14 13:32 - 2015-10-30 09:24 - 00000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2016-07-14 13:32 - 2015-10-30 09:24 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2016-07-13 10:02 - 2015-10-30 09:11 - 00000000 ____D C:\WINDOWS\CbsTemp
2016-07-13 10:02 - 2014-07-27 21:38 - 00000000 ____D C:\WINDOWS\system32\MRT
2016-07-13 09:56 - 2014-07-27 21:38 - 144749672 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2016-07-12 22:23 - 2016-04-26 22:44 - 00370728 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2016-07-12 22:21 - 2014-07-26 18:51 - 00000000 ____D C:\Users\marc_m\AppData\LocalLow\Temp
2016-07-11 20:57 - 2014-07-26 20:26 - 00000000 ____D C:\Users\marc_m\AppData\Roaming\Dropbox
2016-07-08 09:53 - 2014-07-26 20:55 - 00000000 ____D C:\Users\marc_m\Desktop\Pressen
2016-07-07 02:39 - 2010-11-21 05:27 - 00485032 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2016-07-05 19:09 - 2015-10-30 09:24 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2016-07-05 19:09 - 2015-10-30 09:24 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2016-07-05 19:05 - 2014-07-26 19:30 - 00000000 ____D C:\Users\marc_m\AppData\Local\ElevatedDiagnostics
2016-07-05 19:01 - 2014-07-11 17:05 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2016-07-04 20:59 - 2014-07-27 20:47 - 00008608 _____ C:\WINDOWS\SysWOW64\sx_p2d.tlb
2016-07-04 20:31 - 2014-07-26 17:58 - 00000000 ____D C:\AdwCleaner
2016-07-04 20:31 - 2014-07-26 13:43 - 00002412 __RSH C:\ProgramData\ntuser.pol
2016-07-02 06:37 - 2015-10-30 09:26 - 00828408 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2016-07-02 06:37 - 2015-10-30 09:26 - 00176632 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2016-07-01 10:02 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\LiveKernelReports
2016-07-01 07:05 - 2016-04-27 07:48 - 02718208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2016-06-30 20:07 - 2014-07-26 19:39 - 00000000 ____D C:\Users\marc_m\AppData\Local\Mozilla
2016-06-30 17:03 - 2014-07-26 20:38 - 00000000 ____D C:\Users\marc_m\Desktop\Geran
2016-06-29 14:24 - 2014-07-26 19:29 - 00000000 ____D C:\Users\marc_m\AppData\Local\Adobe
2016-06-29 14:04 - 2014-07-26 18:32 - 00000000 ____D C:\Program Files (x86)\Adobe
2016-06-29 14:03 - 2014-07-26 18:19 - 00000000 ____D C:\ProgramData\Adobe
2016-06-29 13:09 - 2014-07-26 18:22 - 00000000 ____D C:\ProgramData\InstallShield
2016-06-26 20:26 - 2015-05-07 16:57 - 00000000 ____D C:\Program Files (x86)\HitmanPro.Alert
2016-06-26 20:25 - 2015-05-07 16:57 - 00880336 _____ (SurfRight B.V.) C:\WINDOWS\SysWOW64\hmpalert.dll
2016-06-26 20:25 - 2015-05-07 16:57 - 00826576 _____ (SurfRight B.V.) C:\WINDOWS\system32\hmpalert.dll
2016-06-26 20:25 - 2015-05-07 16:57 - 00175472 _____ (SurfRight B.V.) C:\WINDOWS\system32\Drivers\hmpalert.sys
2016-06-26 20:25 - 2015-05-07 16:57 - 00080424 _____ (SurfRight B.V.) C:\WINDOWS\system32\Drivers\hmpnet.sys
2016-06-26 19:39 - 2010-11-14 14:35 - 00002535 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2016-06-26 16:36 - 2014-07-26 18:43 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-06-26 16:25 - 2014-07-26 18:52 - 00000000 ___RD C:\Users\marc_m\OneDrive
2016-06-26 16:23 - 2015-06-15 11:12 - 00000000 ____D C:\Users\marc_m\AppData\Local\Dropbox
2016-06-26 16:06 - 2015-10-30 09:24 - 00028672 _____ C:\WINDOWS\system32\config\BCD-Template
2016-06-26 16:04 - 2015-10-30 09:24 - 00015703 _____ C:\WINDOWS\system32\OEMDefaultAssociations.xml
2016-06-26 16:04 - 2015-10-30 09:24 - 00000000 ___SD C:\WINDOWS\system32\DiagSvcs
2016-06-26 16:04 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2016-06-26 15:57 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\SysWOW64\MUI
2016-06-26 15:57 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\SysWOW64\inetsrv
2016-06-26 15:57 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\system32\MUI
2016-06-26 15:57 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\system32\inetsrv
2016-06-26 15:57 - 2015-10-30 09:19 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqsnap.dll
2016-06-26 15:57 - 2015-10-30 09:19 - 00266240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa.dll
2016-06-26 15:57 - 2015-10-30 09:19 - 00168960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iisRtl.dll
2016-06-26 15:57 - 2015-10-30 09:19 - 00096768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa.tlb
2016-06-26 15:57 - 2015-10-30 09:19 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa30.tlb
2016-06-26 15:57 - 2015-10-30 09:19 - 00055808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa20.tlb
2016-06-26 15:57 - 2015-10-30 09:19 - 00051200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\admwprox.dll
2016-06-26 15:57 - 2015-10-30 09:19 - 00037376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa10.tlb
2016-06-26 15:57 - 2015-10-30 09:19 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ahadmin.dll
2016-06-26 15:57 - 2015-10-30 09:19 - 00017408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iisreset.exe
2016-06-26 15:57 - 2015-10-30 09:19 - 00014848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqcertui.dll
2016-06-26 15:57 - 2015-10-30 09:19 - 00011264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wamregps.dll
2016-06-26 15:57 - 2015-10-30 09:19 - 00010240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iisrstap.dll
2016-06-26 15:57 - 2015-10-30 09:19 - 00009096 _____ C:\WINDOWS\SysWOW64\msmqtrc.mof
2016-06-26 15:57 - 2015-10-30 09:18 - 00813056 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqsnap.dll
2016-06-26 15:57 - 2015-10-30 09:18 - 00564224 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqutil.dll
2016-06-26 15:57 - 2015-10-30 09:18 - 00229888 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqrt.dll
2016-06-26 15:57 - 2015-10-30 09:18 - 00202240 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisRtl.dll
2016-06-26 15:57 - 2015-10-30 09:18 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mqac.sys
2016-06-26 15:57 - 2015-10-30 09:18 - 00130048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqlogmgr.dll
2016-06-26 15:57 - 2015-10-30 09:18 - 00096768 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa.tlb
2016-06-26 15:57 - 2015-10-30 09:18 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa30.tlb
2016-06-26 15:57 - 2015-10-30 09:18 - 00056320 _____ (Microsoft Corporation) C:\WINDOWS\system32\admwprox.dll
2016-06-26 15:57 - 2015-10-30 09:18 - 00055808 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa20.tlb
2016-06-26 15:57 - 2015-10-30 09:18 - 00053248 _____ (Microsoft Corporation) C:\WINDOWS\system32\ahadmin.dll
2016-06-26 15:57 - 2015-10-30 09:18 - 00037376 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa10.tlb
2016-06-26 15:57 - 2015-10-30 09:18 - 00019456 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisreset.exe
2016-06-26 15:57 - 2015-10-30 09:18 - 00018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqcertui.dll
2016-06-26 15:57 - 2015-10-30 09:18 - 00015360 _____ (Microsoft Corporation) C:\WINDOWS\system32\wamregps.dll
2016-06-26 15:57 - 2015-10-30 09:18 - 00013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisrstap.dll
2016-06-26 15:56 - 2015-10-30 09:19 - 00562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqutil.dll
2016-06-26 15:56 - 2015-10-30 09:19 - 00161792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqrt.dll
2016-06-26 15:56 - 2015-10-30 09:18 - 01417728 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqqm.dll
2016-06-26 15:56 - 2015-10-30 09:18 - 00317440 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa.dll
2016-06-26 15:56 - 2015-10-30 09:18 - 00052736 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqbkup.exe
2016-06-26 15:56 - 2015-10-30 09:18 - 00026624 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqsvc.exe
2016-06-26 15:56 - 2015-10-30 09:18 - 00009096 _____ C:\WINDOWS\system32\msmqtrc.mof
2016-06-26 15:41 - 2016-04-27 07:19 - 00000000 ____D C:\WINDOWS\OCR
2016-06-26 15:33 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\appcompat
2016-06-26 15:29 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\system32\WinBioDatabase
2016-06-26 15:29 - 2015-10-30 09:24 - 00000000 ____D C:\Program Files\Windows NT
2016-06-26 15:28 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\Registration
2016-06-26 15:27 - 2016-02-27 16:07 - 00004216 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2016-06-26 15:27 - 2016-02-27 16:07 - 00003964 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2016-06-26 15:27 - 2015-10-30 09:24 - 00000000 __RSD C:\WINDOWS\Media
2016-06-26 15:27 - 2015-10-30 09:24 - 00000000 __RHD C:\Users\Public\Libraries
2016-06-26 15:21 - 2015-10-30 09:24 - 00000000 ___SD C:\WINDOWS\Downloaded Program Files
2016-06-26 15:21 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2016-06-26 15:21 - 2015-10-30 08:28 - 00032768 ___SH C:\WINDOWS\system32\config\ELAM
2016-06-26 15:21 - 2015-06-24 15:07 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2016-06-26 15:21 - 2015-06-15 11:06 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2016-06-26 15:21 - 2015-05-07 16:57 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HitmanPro.Alert
2016-06-26 15:21 - 2015-01-13 18:26 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2016-06-26 15:21 - 2014-07-27 20:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook Shutdown Addin
2016-06-26 15:21 - 2014-07-27 20:37 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dragon NaturallySpeaking 12.5
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ___SD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice.org 3.2
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Roxio Creator DE
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PantsOff
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Color Printer Driver (DEMO)
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon iP4900 series Manual
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon iP4900 series Benutzerregistrierung
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon iP4900 series
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Broadcom
2016-06-26 15:21 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Anti-Dupe for Microsoft Outlook
2016-06-26 15:21 - 2014-07-26 13:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Orlogix Transfer MyPC
2016-06-26 15:21 - 2014-07-11 17:03 - 00000000 ____D C:\Program Files (x86)\Dell Backup and Recovery
2016-06-26 15:21 - 2014-07-11 17:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dell
2016-06-26 15:21 - 2014-07-11 16:53 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2016-06-26 15:19 - 2009-07-14 05:20 - 00000000 ____D C:\Users\Default.migrated
2016-06-26 15:16 - 2016-04-27 07:13 - 00000000 ____D C:\WINDOWS\SysWOW64\sysprep
2016-06-26 15:16 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\SysWOW64\migwiz
2016-06-26 15:16 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\SysWOW64\IME
2016-06-26 15:16 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\system32\IME
2016-06-26 15:16 - 2014-07-26 18:31 - 00000000 ___HD C:\WINDOWS\SysWOW64\CanonIJ Uninstaller Information
2016-06-26 15:16 - 2014-07-26 18:31 - 00000000 ____D C:\WINDOWS\SysWOW64\spool
2016-06-26 15:15 - 2016-04-27 07:13 - 00000000 ____D C:\WINDOWS\DigitalLocker
2016-06-26 15:15 - 2015-10-30 09:24 - 00000000 __SHD C:\Program Files\Windows Sidebar
2016-06-26 15:15 - 2015-10-30 09:24 - 00000000 __SHD C:\Program Files (x86)\Windows Sidebar
2016-06-26 15:15 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\schemas
2016-06-26 15:15 - 2014-07-27 12:17 - 00000000 ____D C:\WINDOWS\system32\appmgmt
2016-06-26 15:15 - 2014-07-26 18:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dell ControlPoint
2016-06-26 15:15 - 2014-07-11 17:48 - 00000000 ____D C:\Program Files (x86)\Intel
2016-06-26 15:15 - 2010-11-21 09:00 - 00000000 ___RD C:\Users\Public\Recorded TV
2016-06-26 15:15 - 2009-07-14 07:32 - 00000000 ____D C:\Program Files\DVD Maker
2016-06-26 15:13 - 2016-03-22 14:08 - 00000000 ____D C:\Users\marc_m\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Amazon
2016-06-26 15:13 - 2014-07-26 21:08 - 00000000 ____D C:\Users\marc_m\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ABF software
2016-06-26 15:11 - 2015-10-30 08:28 - 00000000 ____D C:\WINDOWS\system32\Sysprep
2016-06-26 14:45 - 2009-07-14 06:45 - 00031088 ____H C:\WINDOWS\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-06-26 14:45 - 2009-07-14 06:45 - 00031088 ____H C:\WINDOWS\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-06-26 14:42 - 2016-04-27 09:16 - 00000000 ___HD C:\$WINDOWS.~BT
2016-06-26 12:03 - 2014-07-26 19:40 - 00000000 ____D C:\Users\marc_m\AppData\Local\OXSTORE2
2016-06-26 12:03 - 2014-07-26 18:51 - 00000000 ____D C:\Users\administrator\AppData\Roaming\Apple Computer
2016-06-26 11:14 - 2014-07-26 18:35 - 00000000 ____D C:\Program Files (x86)\Google
2016-06-26 10:59 - 2014-07-26 13:11 - 00000000 ____D C:\ProgramData\softthinks
2016-06-26 10:47 - 2015-06-24 15:07 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2016-06-26 10:47 - 2014-07-26 18:43 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2016-06-26 10:39 - 2016-03-22 18:13 - 00000000 ____D C:\Program Files\paint.net

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-08-08 21:14 - 2014-08-08 21:14 - 0000421 _____ () C:\Users\marc_m\AppData\Roaming\1_and_1_redirect.xml
2014-07-28 12:30 - 2014-07-28 12:30 - 0000093 _____ () C:\Users\marc_m\AppData\Roaming\ARCompanion.log
2010-12-13 13:38 - 2016-07-18 09:29 - 0002279 _____ () C:\Users\marc_m\AppData\Roaming\SAS7_000.DAT
2012-12-12 17:55 - 2014-06-10 18:41 - 0007593 _____ () C:\Users\marc_m\AppData\Local\Resmon.ResmonCfg
2015-06-07 10:39 - 2015-06-10 03:22 - 0716800 _____ () C:\ProgramData\excalibur.db

Einige Dateien in TEMP:
====================
C:\Users\marc_m\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-07-17 14:03

==================== Ende von FRST.txt ============================

Alt 21.07.2016, 22:20   #35
offmarc
 
tr/crypt.zpack.gen4 nicht erfolgreich entfernt - Standard

tr/crypt.zpack.gen4 nicht erfolgreich entfernt



Addition.txt
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 20-07-2016
durchgeführt von marc_m (2016-07-21 22:59:57)
Gestartet von C:\Users\marc_m\Downloads
Windows 10 Pro Version 1511 (X64) (2016-06-26 13:33:01)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-859665082-2199905478-70735853-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-859665082-2199905478-70735853-503 - Limited - Disabled)
Gast (S-1-5-21-859665082-2199905478-70735853-501 - Limited - Disabled)
marc_m (S-1-5-21-859665082-2199905478-70735853-1002 - Administrator - Enabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avira Antivirus (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Aastra 100 TAPI (HKLM\...\Aastra 100 TAPI) (Version: 1.315.30 - Aastra Telecom Schweiz AG)
ABF Outlook Backup (HKLM-x32\...\{1C17D085-9134-4D61-BC83-46DF08CE30F7}) (Version: 3.2.1.63 - ABF software, Inc.)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.017.20050 - Adobe Systems Incorporated)
Adobe DNG Codec (HKLM-x32\...\Adobe DNG Codec) (Version: 2.0.0.0 - Adobe Systems Incorporated)
Amazon Kindle (HKU\S-1-5-21-823518204-1454471165-839522115-1117\...\Amazon Kindle) (Version: 1.15.0.43061 - Amazon)
AMD Catalyst Control Center (HKLM-x32\...\WUCCCApp) (Version: 1.00.0000 - AMD)
AMD Catalyst Install Manager (HKLM\...\{100E94A6-F85A-E828-9EE3-C1DD14706B6A}) (Version: 3.0.855.0 - Advanced Micro Devices, Inc.)
Anti-Dupe for Microsoft Outlook (HKLM-x32\...\Anti-Dupe for Microsoft Outlook) (Version: 2.0 - Lookout Software, Ltd.)
Apple Application Support (32-Bit) (HKLM-x32\...\{26356515-5821-40FA-9C3D-9785052A1062}) (Version: 4.3.1 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{C2651553-6CA3-4822-B2E6-BC4ACA6E0EA2}) (Version: 4.3.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{2E4AF2A6-50EA-4260-9BA4-5E582D11879A}) (Version: 9.3.0.15 - Apple Inc.)
Apple Mobile Device Support (HKLM-x32\...\{18D47FA1-0440-48D3-A7E0-DA09537FF471}) (Version: 7.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{56EC47AA-5813-4FF6-8E75-544026FBEA83}) (Version: 2.2.0.150 - Apple Inc.)
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.17.273 - Avira Operations GmbH & Co. KG)
Avira Launcher (HKLM-x32\...\{3d9e0476-943f-4962-99dc-b9c937a43840}) (Version: 1.1.65.9690 - Avira Operations GmbH & Co. KG)
Avira Launcher (x32 Version: 1.1.65.9690 - Avira Operations GmbH & Co. KG) Hidden
Avira Management Console Agent (HKLM-x32\...\{F3493E2F-B147-4EDD-9AE2-5DEDB8776232}) (Version:  - Avira Operations GmbH & Co. KG)
Bonjour (HKLM-x32\...\{79155F2B-9895-49D7-8612-D92580E0DE5B}) (Version: 3.0.0.10 - Apple Inc.)
Broadcom NetXtreme-I Netlink Driver and Management Installer (HKLM-x32\...\{2E98C5B7-D64C-4D7E-BFC3-A7D078569F28}) (Version: 12.25.02 - Broadcom Corporation)
Canon iP4900 series Benutzerregistrierung (HKLM-x32\...\Canon iP4900 series Benutzerregistrierung) (Version:  - )
Canon iP4900 series On-screen Manual (HKLM-x32\...\Canon iP4900 series On-screen Manual) (Version:  - )
Canon iP4900 series Printer Driver (HKLM-x32\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_iP4900_series) (Version:  - )
Citrix Receiver (HKLM-x32\...\CitrixOnlinePluginPackWeb) (Version: 14.3.0.5014 - Citrix Systems, Inc.)
Color Printer Driver (DEMO) (HKLM-x32\...\{6B76B9F9-4FE9-4C85-9FC3-BFA38282C59A}) (Version: 13.02 - Black Ice Software LLC)
Color Printer Driver (DEMO) (x32 Version: 6.00.000 - Black Ice Software LLC) Hidden
Custom (Version: 01.00.00.002 - Wave Systems Corp.) Hidden
Dell Backup and Recovery - Support Software (HKLM-x32\...\{A9668246-FB70-4103-A1E3-66C9BC2EFB49}) (Version: 1.7.1.2 - Dell Inc.)
Dell Backup and Recovery (HKLM-x32\...\{0ED7EE95-6A97-47AA-AD73-152C08A15B04}) (Version: 1.7.1.2 - Dell Inc.)
Dell Client System Update (HKLM-x32\...\{04566294-A6B6-4462-9721-031073EB3694}) (Version: 1.3.0 - Dell Inc.)
Dell Data Protection | Access (HKLM\...\{ABBA2EA4-740E-4052-902B-9CA70B081E3F}) (Version: 2.3.00001.021 - Dell Inc.)
Dell Digital Delivery (HKLM-x32\...\{D850CB7E-72BC-4510-BA4F-48932BFAB295}) (Version: 2.9.901.0 - Dell Products, LP)
Dell Edoc Viewer (HKLM\...\{8EBA8727-ADC2-477B-9D9A-1A1836BE4E05}) (Version: 1.0.0 - Dell Inc)
Dell Protected Workspace (HKLM-x32\...\{E2CAA395-66B3-4772-85E3-6134DBAB244E}) (Version: 2.3.15835 - Invincea, Inc.)
DellAccess (Version: 01.03.00.046 - Wave Systems Corp.) Hidden
Document Manager Lite (x32 Version: 06.09.00.159 - Ihr Firmenname) Hidden
Dragon NaturallySpeaking 12 (HKLM-x32\...\{D5D422B9-6976-4E98-8DDF-9632CB515D7E}) (Version: 12.50.000 - Nuance Communications Inc.)
Dropbox (HKU\S-1-5-21-823518204-1454471165-839522115-1117\...\Dropbox) (Version: 6.4.14 - Dropbox, Inc.)
ELO Macros (HKLM-x32\...\{50C7DA39-C0BC-4C57-8CBE-0D728D719A9C}) (Version: 4.00.134 - ELO Digital Office GmbH)
ELO Pdf Printer (HKLM-x32\...\{EA3DD32A-A65D-499F-AB3E-8D11A99F9C3B}) (Version: 6.0.0.64 - ELO Digital Office GmbH)
ELO Tiff Printer (HKLM-x32\...\{035523A6-FAF0-40EB-890B-0D4F3061FD14}) (Version: 5.00.008 - ELO Digital Office GmbH)
ELOoffice (HKLM-x32\...\{C08EF2EB-27C6-4E99-B5C3-15AE8210B614}) (Version: 10.5 - ELO Digital Office GmbH)
EMBASSY Client Core (Version: 01.03.00.092 - Wave Systems Corp.) Hidden
EMBASSY Security Center (x32 Version: 04.00.00.101 - Ihr Firmenname) Hidden
EMBASSY Security Setup (x32 Version: 04.00.00.090 - Ihr Firmenname) Hidden
ERAS Connector (Version: 02.09.05.0330 - Wave Systems Corp) Hidden
ESC Home Page Plugin (x32 Version: 04.00.00.018 - Ihr Firmenname) Hidden
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
Gemalto (Version: 01.64.01.0010 - Wave Systems Corp) Hidden
GemPcCCID (Version: 2.0.1 - Gemalto) Hidden
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.7619.1252 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.30.3 - Google Inc.) Hidden
HitmanPro 3.7 (HKLM\...\HitmanPro37) (Version: 3.7.14.265 - SurfRight B.V.)
HitmanPro.Alert (HKLM\...\HitmanPro.Alert) (Version: 3.1.11.374 - SurfRight B.V.)
iCloud (HKLM\...\{ADFDB647-35C0-4254-9EE6-2D9C3B7104BD}) (Version: 5.2.1.69 - Apple Inc.)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1008 - Intel Corporation)
Intel(R) Graphics Media Accelerator Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2182 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.15.1730 - Intel Corporation)
Intel(R) Network Connections 17.2.154.0 (HKLM\...\PROSetDX) (Version: 17.2.154.0 - Intel)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 1.0.8.251 - Intel Corporation)
iTunes (HKLM\...\{93F2A022-6C37-48B8-B241-FFABD9F60C30}) (Version: 12.1.2.27 - Apple Inc.)
Java 8 Update 45 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218045F0}) (Version: 8.0.450 - Oracle Corporation)
Java(TM) 6 Update 20 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216020F0}) (Version: 6.0.200 - Sun Microsystems, Inc.)
Java(TM) 6 Update 26 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216020FF}) (Version: 6.0.260 - Sun Microsystems, Inc.)
Junk Mail filter update (x32 Version: 14.0.8089.726 - Microsoft Corporation) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0100-0407-0000-0000000FF1CE}_OMUI.de-de_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}) (Version:  - Microsoft)
Microsoft Office 365 - de-de (HKLM\...\O365HomePremRetail - de-de) (Version: 15.0.4833.1001 - Microsoft Corporation)
Microsoft Office Language Pack 2007 - German/Deutsch (HKLM-x32\...\OMUI.de-de) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50428.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Sync Framework Runtime Native v1.0 (x86) (HKLM-x32\...\{8A74E887-8F0F-4017-AF53-CBA42211AAA5}) (Version: 1.0.1215.0 - Microsoft Corporation)
Microsoft Sync Framework Services Native v1.0 (x86) (HKLM-x32\...\{BD64AF4A-8C80-4152-AD77-FCDDF05208AB}) (Version: 1.0.1215.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729 (HKLM\...\{D285FC5F-3021-32E9-9C59-24CA325BDC5C}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Mozilla Firefox 47.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 47.0 (x86 de)) (Version: 47.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 47.0 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
NTRU TCG Software Stack (x32 Version: 2.1.29 - NTRU Cryptosystems) Hidden
Office 15 Click-to-Run Extensibility Component (Version: 15.0.4833.1001 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4833.1001 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (Version: 15.0.4833.1001 - Microsoft Corporation) Hidden
Online Plug-in (x32 Version: 14.3.0.5014 - Citrix Systems, Inc.) Hidden
OpenOffice.org 3.2 (HKLM-x32\...\{DFFC0648-BC4B-47D1-93D2-6CA6B9457641}) (Version: 3.2.9502 - OpenOffice.org)
Orlogix Transfer MyPC (HKLM-x32\...\{1F01679B-A09D-4799-BE30-B952ECCC9539}) (Version: 7.00.627.0 - Orlogix)
PBA Driver (Version: 1.0.1.7 - Dell Inc.) Hidden
PC Monitor (HKLM-x32\...\{782875A1-5451-44B7-8CA2-24D254E929A1}) (Version: 1.5.9 - MMSOFT Design)
PowerDVD DX (HKLM-x32\...\{6811CAA0-BF12-11D4-9EA1-0050BAE317E1}) (Version: 8.3.5424 - CyberLink Corp.)
Preboot Manager (Version: 03.05.00.026 - Wave Systems Corp.) Hidden
Private Information Manager (Version: 07.03.00.016 - Wave Systems Corp.) Hidden
QuickTime 7 (HKLM-x32\...\{3D2CBC2C-65D4-4463-87AB-BB2C859C1F3E}) (Version: 7.76.80.95 - Apple Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6075 - Realtek Semiconductor Corp.)
Roxio Creator DE 10.3 (HKLM-x32\...\{09760D42-E223-42AD-8C3E-55B47D0DDAC3}) (Version: 10.3 - Roxio)
Safari (HKLM-x32\...\{C779648B-410E-4BBA-B75B-5815BCEFE71D}) (Version: 5.34.57.2 - Apple Inc.)
Security Wizards (x32 Version: 01.07.00.026 - Ihr Firmenname) Hidden
Self-Service Plug-in (x32 Version: 4.3.0.8352 - Citrix Systems, Inc.) Hidden
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
SI TSS (Version: 2.1.41 - Security Innovation) Hidden
SPBA (WBF) 5.9 (Version: 5.9.7.7232 - Authentec Inc.) Hidden
TeamViewer 9 (HKLM-x32\...\TeamViewer 9) (Version: 9.0.41110 - TeamViewer)
toolkit32for64bit (x32 Version: 7.68.85.0013 - Wave Systems Corp) Hidden
Trusted Drive Manager (Version: 5.0.0.304 - Wave Systems Corp.) Hidden
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_OMUI.de-de_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_OMUI.de-de_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_OMUI.de-de_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_OMUI.de-de_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Visual C++ Runtime for Dragon NaturallySpeaking (HKLM-x32\...\{4A5A427F-BA39-4BF0-9A47-9999FBE60C9F}) (Version: 10.00.200.184 - Nuance Communications Inc.)
Wave Crypto Runtime 2.0.9.0 x64 (Version: 02.00.09.0000 - Wave Systems Corp) Hidden
Wave Crypto Runtime 2.0.9.0 x86 (x32 Version: 02.00.09.0000 - Wave Systems Corp) Hidden
Wave Infrastructure Installer (Version: 07.68.85.0014 - Wave Systems Corp) Hidden
Wave Support Software (x32 Version: 05.10.00.073 - Ihr Firmenname) Hidden
Wave Support Software Installer (Version: 05.15.00.021 - Wave Systems Corp) Hidden
Windows Live Anmelde-Assistent (HKLM-x32\...\{52B97218-98CB-4B8B-9283-D213C85E1AA4}) (Version: 5.000.818.5 - Microsoft Corporation)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite_Wave3) (Version: 14.0.8089.0726 - Microsoft Corporation)
Windows Live Sync (HKLM-x32\...\{76618402-179D-4699-A66B-D351C59436BC}) (Version: 14.0.8089.726 - Microsoft Corporation)
Windows Live-Uploadtool (HKLM-x32\...\{205C6BDD-7B73-42DE-8505-9A093F35A238}) (Version: 14.0.8014.1029 - Microsoft Corporation)
Windows Mobile-Gerätecenter (HKLM-x32\...\{904CCF62-818D-4675-BC76-D37EB399F917}) (Version: 6.1.6965.0 - Microsoft Corporation)
Windows Mobile-Gerätecenter: Treiberupdate (HKLM-x32\...\{CB8CA439-DA83-419C-A4CF-5A0A50025144}) (Version: 6.0.6783.0 - Microsoft Corporation)
WinRAR (HKLM-x32\...\WinRAR archiver) (Version:  - )

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-823518204-1454471165-839522115-1117_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\marc_m\AppData\Local\Microsoft\OneDrive\17.3.6390.0509\FileCoAuth.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-823518204-1454471165-839522115-1117_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-823518204-1454471165-839522115-1117_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-823518204-1454471165-839522115-1117_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-823518204-1454471165-839522115-1117_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-823518204-1454471165-839522115-1117_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-823518204-1454471165-839522115-1117_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-823518204-1454471165-839522115-1117_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-823518204-1454471165-839522115-1117_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-823518204-1454471165-839522115-1117_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-823518204-1454471165-839522115-1117_Classes\CLSID\{FBC9D74C-AF55-4309-9FB2-C426E071637F}\InprocServer32 -> C:\Users\marc_m\AppData\Roaming\Dropbox\bin\DropboxExt64.34.dll (Dropbox, Inc.)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {01A2B1DD-F890-4399-AA00-AEFE6F2980C6} - System32\Tasks\Microsoft\Windows\GroupPolicy\{A7719E0F-10DB-4640-AD8C-490CC6AD5202}
Task: {05E32AD0-7A94-4B84-BD1D-5298FA5F40CE} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-02-27] (Google Inc.)
Task: {185A674D-87FB-4FCA-8C26-BE9D5AABCA83} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\Windows\ehome\ehPrivJob.exe
Task: {1FDEEFC3-4B7F-449A-9AD8-CE64F16D5C63} - System32\Tasks\CreateExplorerShellUnelevatedTask => /NOUACCHECK
Task: {20B72703-E696-40CB-8F61-0E31B3D24D7B} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2016-06-25] (Adobe Systems Incorporated)
Task: {292B79BB-2EF2-41B8-8BE3-12A8CAE0399B} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\Windows\ehome\ehrec.exe
Task: {36B8B1D3-810C-4327-82DF-2821CBF31B94} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\Windows\ehome\ehPrivJob.exe
Task: {39C8CDB5-DA9D-4DBC-8031-4340A9F44B16} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\Windows\ehome\ehPrivJob.exe
Task: {3BDA2C91-AF37-470B-893F-6B1D42AB51B4} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-02-27] (Google Inc.)
Task: {4B5FA890-EDB2-422F-9D0D-35055B731079} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\Windows\ehome\ehPrivJob.exe
Task: {4E6F4640-B7C4-4F7B-870A-0B8AAA37BA72} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {59F1757C-9816-447B-8E29-6E06018D566D} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {5ED63C18-EA08-43FE-959D-A28D24505920} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {64EF9BC7-37EB-4E2B-A89E-4D325C6653DE} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\Windows\ehome\mcupdate.exe
Task: {6CF6557F-DDE0-4743-A498-8ECF895D150C} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\Windows\ehome\ehPrivJob.exe
Task: {73159D62-EE27-4D2B-ACDA-B9D349278901} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\Windows\ehome\ehPrivJob.exe
Task: {74B37D36-25B5-41BE-9FD4-D9909D71E132} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\Windows\ehome\ehPrivJob.exe
Task: {7529BC7D-0CAB-4746-9866-3C15BF926429} - System32\Tasks\Microsoft\Windows\GroupPolicy\{3E0A038B-D834-4930-9981-E89C9BFF83AA}
Task: {7D267B94-01C5-4228-8F06-F55DBEAFEC04} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\Windows\ehome\ehPrivJob.exe
Task: {8F7D19BE-9F9C-49AE-8D39-E6391B58D406} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\Windows\ehome\ehPrivJob.exe
Task: {90343D93-8975-474B-9E89-1D35DEC0E04C} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\Windows\ehome\ehPrivJob.exe
Task: {9CAFF8C8-A8CC-47B5-98D3-B9E9BDA11A01} - System32\Tasks\{201ED2F4-23A1-4AA0-9377-69F528DE1443} => pcalua.exe -a "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\Office Setup Controller\setup.exe" -c /uninstall OMUI.DE-DE /dll OSETUP.DLL
Task: {ACA872FF-22DC-48CB-8071-4B8DCAD38A5C} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\Windows\ehome\ehrec.exe
Task: {AEF7D746-A26F-416E-AECB-19F519013E2D} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\Windows\ehome\ehPrivJob.exe
Task: {B70FADC0-91A8-4367-98A4-5FA64694D835} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\Windows\ehome\ehPrivJob.exe
Task: {BED153B0-E7E3-4CE5-91C6-ECF2F1A7B6A7} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\Windows\ehome\mcupdate.exe
Task: {C8DC1C0C-FDC2-4FE5-A099-CF8137767F4F} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\Windows\ehome\MCUpdate.exe
Task: {CABB8B45-C0B6-4B5B-8856-3CE8B47D4597} - System32\Tasks\WSCEAA => C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\RemoteManagement\WSCEAA.exe [2012-10-17] (Wave Systems Corp.)
Task: {E102820D-FA29-4012-BFF5-3ABA974F2E20} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\Windows\ehome\ehPrivJob.exe
Task: {E31AF985-FBD8-40CF-83DF-0CA972B586D9} - System32\Tasks\{246A192D-0615-44CF-8D80-3AC56DE2AF72} => pcalua.exe -a C:\Windows\IsUn0407.exe -c -f"C:\Program Files (x86)\ELOoffice\Uninst.isu" -c"C:\Program Files (x86)\ELOoffice\ELOUninst.dll"
Task: {E9C110D1-4356-4855-929E-1957F4FCCDC8} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2016-02-23] (Apple Inc.)
Task: {EA749AD3-D4FA-4C99-B7FA-376926711032} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {ECE9FA93-5CE1-4CC2-80FD-9D93B6205332} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2016-04-12] (Microsoft Corporation)
Task: {F0D7D528-E411-4A87-8530-A30D4DF56E2B} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2016-04-12] (Microsoft Corporation)
Task: {FD453DB2-3FCB-4F3D-8D29-0115C1A386FC} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\Windows\ehome\mcupdate.exe

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-823518204-1454471165-839522115-1117Core1d0c1c337368cf6.job => C:\Users\marc_m\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-10-30 09:18 - 2015-10-30 09:18 - 00185856 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2012-11-23 16:34 - 2012-11-23 16:34 - 00020480 _____ () C:\Program Files\Dell\Dell Data Protection\Access\Advanced\hapi64\pbadrvsvc.exe
2016-07-05 19:02 - 2016-04-19 19:26 - 00114888 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2016-04-22 01:07 - 2016-04-22 01:07 - 00092472 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2016-04-22 01:07 - 2016-04-22 01:07 - 01337144 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2016-07-12 23:08 - 2016-07-01 06:48 - 02656408 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2016-07-12 23:08 - 2016-07-01 06:48 - 02656408 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2016-06-26 16:25 - 2016-06-26 16:25 - 00959168 _____ () C:\Users\marc_m\AppData\Local\Microsoft\OneDrive\17.3.6390.0509\amd64\ClientTelemetry.dll
2016-06-26 17:17 - 2016-06-26 17:17 - 00144384 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkypeHost.exe
2016-04-27 07:17 - 2016-04-27 07:17 - 00093696 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\Windows.UI.Shell.SharedUtilities.dll
2016-07-12 23:09 - 2016-07-01 05:48 - 00472064 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll
2016-07-12 23:08 - 2016-07-01 05:27 - 07992832 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2016-07-12 23:08 - 2016-07-01 05:21 - 00591360 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-07-12 23:08 - 2016-07-01 05:22 - 02483200 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2016-07-12 23:08 - 2016-07-01 05:24 - 04089856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2014-04-10 14:30 - 2014-04-10 14:30 - 00134664 _____ () c:\Program Files (x86)\Dell Digital Delivery\ServiceTagPlusPlus.dll
2014-07-11 16:53 - 2013-11-13 23:23 - 01242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2016-06-26 17:17 - 2016-06-26 17:17 - 00141312 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkypeBackgroundTasks.dll
2016-06-26 17:17 - 2016-06-26 17:17 - 22284800 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkyWrap.dll
2016-04-22 01:08 - 2016-04-22 01:08 - 01047864 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2016-04-22 01:08 - 2016-04-22 01:08 - 00080184 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2016-04-22 01:07 - 2016-04-22 01:07 - 00244024 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxslt.dll
2015-12-10 01:56 - 2016-06-07 03:58 - 00034768 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\_multiprocessing.pyd
2016-07-11 20:56 - 2016-06-07 03:58 - 00134088 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\pyexpat.pyd
2016-07-11 20:56 - 2016-06-07 03:59 - 00019408 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\faulthandler.pyd
2016-07-11 20:56 - 2016-06-07 03:58 - 00116688 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\pywintypes27.dll
2015-12-10 01:56 - 2016-06-07 03:58 - 00093640 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\_ctypes.pyd
2015-12-10 01:56 - 2016-06-07 03:58 - 00018376 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\select.pyd
2015-12-10 01:56 - 2016-07-05 20:00 - 00019760 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\tornado.speedups.pyd
2015-12-10 01:56 - 2016-06-07 04:00 - 00105928 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32api.pyd
2016-07-11 20:56 - 2016-06-07 03:58 - 00392144 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\pythoncom27.dll
2015-12-10 01:56 - 2016-07-05 20:00 - 00381752 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32com.shell.shell.pyd
2015-12-10 01:56 - 2016-06-07 03:58 - 00692688 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\unicodedata.pyd
2016-07-11 20:56 - 2016-07-05 19:59 - 00020816 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._constant_time.pyd
2015-12-10 01:56 - 2016-06-07 03:59 - 00123856 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\_cffi_backend.pyd
2016-07-11 20:56 - 2016-07-05 19:59 - 01682760 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._openssl.pyd
2016-07-11 20:56 - 2016-07-05 19:59 - 00020808 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._padding.pyd
2015-12-10 01:56 - 2016-07-05 20:00 - 00021840 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\_cffi_unicode_environ_win32_x8bf8e68bx9968e850.pyd
2016-07-11 20:56 - 2016-07-05 20:00 - 00052024 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\psutil._psutil_windows.pyd
2016-07-11 20:56 - 2016-07-05 20:00 - 00038696 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\fastpath.pyd
2016-07-11 20:56 - 2016-06-07 04:00 - 00020936 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\mmapfile.pyd
2015-12-10 01:56 - 2016-06-07 04:00 - 00024528 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32event.pyd
2015-12-10 01:56 - 2016-06-07 04:00 - 00114640 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32security.pyd
2015-12-10 01:56 - 2016-06-07 04:00 - 00124880 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32file.pyd
2016-02-11 01:27 - 2016-07-05 20:00 - 00021832 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\_cffi_pywin_kernel32_x64d8f881xc8c369be.pyd
2015-12-10 01:56 - 2016-06-07 04:00 - 00024016 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32clipboard.pyd
2015-12-10 01:56 - 2016-06-07 04:00 - 00175560 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32gui.pyd
2015-12-10 01:56 - 2016-06-07 04:00 - 00030160 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32pipe.pyd
2015-12-10 01:56 - 2016-06-07 04:00 - 00043472 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32process.pyd
2015-12-10 01:56 - 2016-06-07 04:00 - 00048592 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32service.pyd
2016-02-11 01:27 - 2016-07-05 20:00 - 00023872 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\winffi.kernel32._winffi_kernel32.pyd
2016-07-11 20:56 - 2016-07-05 20:00 - 00026456 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\dropbox.infinite.win.compiled._driverinstallation.pyd
2015-12-10 01:56 - 2016-06-07 04:00 - 00057808 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32evtlog.pyd
2015-12-10 01:56 - 2016-06-07 04:00 - 00024016 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32profile.pyd
2016-07-11 20:56 - 2016-07-05 19:59 - 00246592 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\breakpad.client.windows.handler.pyd
2015-12-10 01:56 - 2016-06-07 04:00 - 00028616 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32ts.pyd
2016-02-11 01:27 - 2016-07-05 20:00 - 00020800 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\winffi.iphlpapi._winffi_iphlpapi.pyd
2016-02-11 01:27 - 2016-07-05 20:00 - 00019776 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\winffi.winerror._winffi_winerror.pyd
2016-02-11 01:27 - 2016-07-05 20:00 - 00020800 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\winffi.wininet._winffi_wininet.pyd
2015-12-10 01:56 - 2016-06-07 03:58 - 00134608 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\_elementtree.pyd
2016-07-11 20:56 - 2016-06-07 03:59 - 00240584 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\jpegtran.pyd
2016-07-11 20:56 - 2016-07-05 19:59 - 00020280 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\cpuid.compiled._cpuid.pyd
2015-12-10 01:56 - 2016-07-05 20:00 - 00023376 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\winscreenshot.compiled._CaptureScreenshot.pyd
2015-12-10 01:56 - 2016-06-07 04:00 - 00350152 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\winxpgui.pyd
2016-02-11 01:27 - 2016-07-05 20:00 - 00022352 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\winverifysignature.compiled._VerifySignature.pyd
2016-07-11 20:56 - 2016-07-05 20:00 - 00024392 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\librsyncffi.compiled._librsyncffi.pyd
2016-07-11 20:56 - 2016-06-07 04:01 - 00036296 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\librsync.dll
2016-07-11 20:56 - 2016-07-05 20:00 - 00031568 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\enterprise_data.compiled._enterprise_data.pyd
2016-07-11 20:56 - 2016-03-12 02:46 - 00293392 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\EnterpriseDataAdapter.dll
2016-07-11 20:56 - 2016-07-05 20:00 - 00084280 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\dropbox_sqlite_ext.DLL
2016-07-11 20:56 - 2016-07-05 20:00 - 01826096 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\PyQt5.QtCore.pyd
2015-12-10 01:56 - 2016-06-07 03:59 - 00083912 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\sip.pyd
2016-07-11 20:56 - 2016-07-05 20:00 - 03928880 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\PyQt5.QtWidgets.pyd
2016-07-11 20:56 - 2016-07-05 20:00 - 01971504 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\PyQt5.QtGui.pyd
2016-07-11 20:56 - 2016-07-05 20:00 - 00531248 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\PyQt5.QtNetwork.pyd
2016-07-11 20:56 - 2016-07-05 20:00 - 00132912 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKit.pyd
2016-07-11 20:56 - 2016-07-05 20:00 - 00223544 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKitWidgets.pyd
2016-07-11 20:56 - 2016-07-05 20:00 - 00207672 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\PyQt5.QtPrintSupport.pyd
2015-12-10 01:56 - 2016-06-07 04:00 - 00060880 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\win32print.pyd
2016-04-15 07:10 - 2016-07-05 20:00 - 00025928 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\windisplaytoast.compiled._DisplayToast.pyd
2015-12-10 01:56 - 2016-07-05 20:00 - 00024904 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\_cffi_wpad_proxy_win_x752e3d61xdcfdcc84.pyd
2016-07-11 20:56 - 2016-07-05 20:00 - 00546096 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\PyQt5.QtQuick.pyd
2016-07-11 20:56 - 2016-07-05 20:00 - 00357680 _____ () C:\Users\marc_m\AppData\Roaming\Dropbox\bin\PyQt5.QtQml.pyd

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData\TEMP:0FF263E8 [247]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2016-07-21 22:47 - 00000027 ____A C:\WINDOWS\system32\Drivers\etc\hosts

127.0.0.1       localhost

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-823518204-1454471165-839522115-1117\Control Panel\Desktop\\Wallpaper -> 
DNS Servers: 172.30.96.2 - 212.18.0.5
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\startupreg: WavXMgr => C:\Program Files (x86)\Wave Systems Corp\Services Manager\Docmgr\bin\WavXDocMgr.exe

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [MSMQ-In-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-In-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [WCF-NetTcpActivator-In-TCP-64bit] => (Allow) LPort=808
FirewallRules: [{8D2B95E5-2C6E-48A1-9645-546C9143D6B3}] => (Allow) C:\ProgramData\eAHPeNhIUJ\protect\protect.exe
FirewallRules: [{CDA04D1C-4A75-44B4-B9E3-E6A418A3FC05}] => (Allow) C:\Program Files (x86)\Avira\Avira Security Management Center Agent\agent.exe
FirewallRules: [{3A1E7777-F420-4DD1-A83F-0CD8B69DB4D0}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{4497F475-3A43-492A-A839-16145AC6DC20}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
FirewallRules: [{BE79D8A5-1BAD-4086-AB65-91C6AC844B53}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
FirewallRules: [{505CA45F-E904-4824-99C3-869F02E943A5}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer.exe
FirewallRules: [{1888087B-FA81-435B-A612-5F1623D03100}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer.exe
FirewallRules: [UDP Query User{FF9B5281-4BD3-4431-BA83-201E1F3F0547}C:\users\marc_m\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\marc_m\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [TCP Query User{D0B697FA-5678-418D-8F11-5269A6AB4D33}C:\users\marc_m\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\marc_m\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [UDP Query User{101FDB63-0FE1-4F00-89B0-A80EA183FFAA}C:\programdata\elo digital office\volltext\bin\eloocr_fr.exe] => (Allow) C:\programdata\elo digital office\volltext\bin\eloocr_fr.exe
FirewallRules: [TCP Query User{9D4037EF-9F05-492F-A227-59452437ED55}C:\programdata\elo digital office\volltext\bin\eloocr_fr.exe] => (Allow) C:\programdata\elo digital office\volltext\bin\eloocr_fr.exe
FirewallRules: [{92D76126-A552-4E4A-A7AE-AB4833FE71C2}] => (Allow) C:\Users\marc_m\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe
FirewallRules: [{87F8BA92-E873-4040-9F41-42FDA2B4F969}] => (Allow) C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe
FirewallRules: [{32805B31-B708-4276-B449-6EA6051ACB1D}] => (Allow) C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe
FirewallRules: [{21A20B86-C182-427A-8F09-B47859C69A85}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
FirewallRules: [{6A5ABB27-F89F-4E7F-8376-46C019C12237}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
FirewallRules: [{08D39545-42A1-4099-A4BB-B0502B35AA9F}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer.exe
FirewallRules: [{B01706B0-3A14-4DCE-AFA9-D80AE93051AE}] => (Allow) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer.exe
FirewallRules: [{9768B49D-DC86-42E6-82C3-5975324423FC}] => (Allow) C:\Program Files (x86)\Orlogix\TransferMyPC\pcmover.exe
FirewallRules: [{4E3E6D1C-EA80-4DF8-B36D-F58889D609D5}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{DDB3C5E2-F414-4E09-8D32-27FDE6422E6E}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{CED0EE65-C97F-4F4D-8B63-822929EE4B68}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\outlook.exe
FirewallRules: [{158F79B6-AE13-4CA3-84E4-48FAAABB78EC}] => (Allow) LPort=51001
FirewallRules: [{F9AD21C5-0831-4C76-BF3D-70875CBB9F75}] => (Allow) C:\ProgramData\ELO Digital Office\VollText\bin\EloOcr_Fr.exe
FirewallRules: [TCP Query User{42B59FC2-077B-4352-8890-53BE135211CF}C:\program files (x86)\elooffice\dropzone\jre\bin\elo quickscan.exe] => (Allow) C:\program files (x86)\elooffice\dropzone\jre\bin\elo quickscan.exe
FirewallRules: [UDP Query User{76E59C2D-3F1E-4E98-872C-5E34D59394FD}C:\program files (x86)\elooffice\dropzone\jre\bin\elo quickscan.exe] => (Allow) C:\program files (x86)\elooffice\dropzone\jre\bin\elo quickscan.exe

==================== Wiederherstellungspunkte =========================

19-07-2016 09:09:20 Geplanter Prüfpunkt

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (07/21/2016 10:50:37 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\System32\bitsperf.dll8

Error: (07/21/2016 10:50:19 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: EmbassyServer.exe, Version: 1.3.0.117, Zeitstempel: 0x50ab6eb4
Name des fehlerhaften Moduls: EmbassyServer.exe, Version: 1.3.0.117, Zeitstempel: 0x50ab6eb4
Ausnahmecode: 0xc0000417
Fehleroffset: 0x0000000000016224
ID des fehlerhaften Prozesses: 0xc84
Startzeit der fehlerhaften Anwendung: 0xEmbassyServer.exe0
Pfad der fehlerhaften Anwendung: EmbassyServer.exe1
Pfad des fehlerhaften Moduls: EmbassyServer.exe2
Berichtskennung: EmbassyServer.exe3
Vollständiger Name des fehlerhaften Pakets: EmbassyServer.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: EmbassyServer.exe5

Error: (07/19/2016 09:09:26 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (07/19/2016 08:47:32 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: ISUSPM.exe, Version: 13.0.0.43575, Zeitstempel: 0x4e9664be
Name des fehlerhaften Moduls: ISUSPM.exe, Version: 13.0.0.43575, Zeitstempel: 0x4e9664be
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000ab4b
ID des fehlerhaften Prozesses: 0x1a40
Startzeit der fehlerhaften Anwendung: 0xISUSPM.exe0
Pfad der fehlerhaften Anwendung: ISUSPM.exe1
Pfad des fehlerhaften Moduls: ISUSPM.exe2
Berichtskennung: ISUSPM.exe3
Vollständiger Name des fehlerhaften Pakets: ISUSPM.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: ISUSPM.exe5

Error: (07/18/2016 09:12:19 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm FRST64.exe, Version 18.7.2016.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 2188

Startzeit: 01d1e1284a741807

Beendigungszeit: 4294967295

Anwendungspfad: C:\Users\marc_m\Downloads\FRST-OlderVersion\FRST64.exe

Berichts-ID: 8b358441-4d1b-11e6-b560-3417eb9e3ebb

Vollständiger Name des fehlerhaften Pakets: 

Auf das fehlerhafte Paket bezogene Anwendungs-ID:

Error: (07/18/2016 09:08:41 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\System32\bitsperf.dll8

Error: (07/18/2016 09:08:24 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: EmbassyServer.exe, Version: 1.3.0.117, Zeitstempel: 0x50ab6eb4
Name des fehlerhaften Moduls: EmbassyServer.exe, Version: 1.3.0.117, Zeitstempel: 0x50ab6eb4
Ausnahmecode: 0xc0000417
Fehleroffset: 0x0000000000016224
ID des fehlerhaften Prozesses: 0xbdc
Startzeit der fehlerhaften Anwendung: 0xEmbassyServer.exe0
Pfad der fehlerhaften Anwendung: EmbassyServer.exe1
Pfad des fehlerhaften Moduls: EmbassyServer.exe2
Berichtskennung: EmbassyServer.exe3
Vollständiger Name des fehlerhaften Pakets: EmbassyServer.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: EmbassyServer.exe5

Error: (07/18/2016 09:04:12 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm FRST64.exe, Version 18.7.2016.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 37e8

Startzeit: 01d1e12729033cdc

Beendigungszeit: 4294967295

Anwendungspfad: C:\Users\marc_m\Downloads\FRST-OlderVersion\FRST64.exe

Berichts-ID: 69309218-4d1a-11e6-b55f-3417eb9e3ebb

Vollständiger Name des fehlerhaften Pakets: 

Auf das fehlerhafte Paket bezogene Anwendungs-ID:

Error: (07/18/2016 09:03:07 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm FRST64.exe, Version 18.7.2016.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 3560

Startzeit: 01d1e1270281601f

Beendigungszeit: 4294967295

Anwendungspfad: C:\Users\marc_m\Downloads\FRST-OlderVersion\FRST64.exe

Berichts-ID: 42b27d5e-4d1a-11e6-b55f-3417eb9e3ebb

Vollständiger Name des fehlerhaften Pakets: 

Auf das fehlerhafte Paket bezogene Anwendungs-ID:

Error: (07/18/2016 08:58:08 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm FRST64.exe, Version 18.7.2016.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 4de8

Startzeit: 01d1e1264fa89c7f

Beendigungszeit: 4294967295

Anwendungspfad: C:\Users\marc_m\Downloads\FRST-OlderVersion\FRST64.exe

Berichts-ID: 904fca7f-4d19-11e6-b55f-3417eb9e3ebb

Vollständiger Name des fehlerhaften Pakets: 

Auf das fehlerhafte Paket bezogene Anwendungs-ID:


Systemfehler:
=============
Error: (07/21/2016 10:53:11 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Windows Mobile 2003-basierte Gerätekonnektivität" ist vom Dienst "Windows Mobile-basierte Geräteverbindungen" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1053 = Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.


Error: (07/21/2016 10:53:11 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Mobile-basierte Geräteverbindungen" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053 = Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.


Error: (07/21/2016 10:53:11 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Windows Mobile-basierte Geräteverbindungen erreicht.

Error: (07/21/2016 10:53:05 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Mobile-basierte Geräteverbindungen" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053 = Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.


Error: (07/21/2016 10:53:05 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst RapiMgr erreicht.

Error: (07/21/2016 10:51:16 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "EmbassyService" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/21/2016 10:50:08 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "NetTcpActivator" ist vom Dienst "NetTcpPortSharing" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058 = Der angegebene Dienst kann nicht gestartet werden. Er ist deaktiviert oder nicht mit aktivierten Geräten verbunden.


Error: (07/21/2016 10:49:58 PM) (Source: Service Control Manager) (EventID: 7003) (User: )
Description: Der Dienst "WvPCR" ist von folgendem Dienst abhängig: TBS. Dieser Dienst ist möglicherweise nicht installiert.

Error: (07/21/2016 10:49:58 PM) (Source: Service Control Manager) (EventID: 7003) (User: )
Description: Der Dienst "tcsd_win32.exe" ist von folgendem Dienst abhängig: TBS. Dieser Dienst ist möglicherweise nicht installiert.

Error: (07/21/2016 10:48:52 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80070643 fehlgeschlagen: Definitionsupdate für Windows Defender – KB2267602 (Definition 1.225.2097.0)


CodeIntegrity:
===================================
  Date: 2016-07-16 04:25:13.879
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\efswrt.dll because the set of per-page image hashes could not be found on the system.

  Date: 2016-07-15 20:49:30.097
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume3\Windows\assembly\GAC\Microsoft.StdFormat\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.stdformat.dll that did not meet the Microsoft signing level requirements.

  Date: 2016-07-15 20:49:30.004
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume3\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\adodb.dll that did not meet the Microsoft signing level requirements.

  Date: 2016-07-15 20:49:29.986
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume3\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll that did not meet the Microsoft signing level requirements.

  Date: 2016-07-15 20:49:29.958
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume3\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\msdatasrc.dll that did not meet the Microsoft signing level requirements.

  Date: 2016-07-15 20:49:29.921
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume3\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\msdatasrc.dll that did not meet the Microsoft signing level requirements.

  Date: 2016-07-15 20:49:29.858
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume3\Windows\assembly\GAC\Microsoft.StdFormat\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.stdformat.dll that did not meet the Microsoft signing level requirements.

  Date: 2016-07-15 20:49:29.834
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume3\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll that did not meet the Microsoft signing level requirements.

  Date: 2016-07-15 20:49:29.801
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume3\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\adodb.dll that did not meet the Microsoft signing level requirements.

  Date: 2016-07-15 20:49:29.776
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume3\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\msdatasrc.dll that did not meet the Microsoft signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i7-3770 CPU @ 3.40GHz
Prozentuale Nutzung des RAM: 29%
Installierter physikalischer RAM: 8146.55 MB
Verfügbarer physikalischer RAM: 5747.82 MB
Summe virtueller Speicher: 16338.55 MB
Verfügbarer virtueller Speicher: 13668.82 MB

==================== Laufwerke ================================

Drive c: (OS) (Fixed) (Total:919.22 GB) (Free:735.91 GB) NTFS
Drive d: (Disc) (CDROM) (Total:0.05 GB) (Free:0 GB) CDFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 931.5 GB) (Disk ID: 9FA98D24)
Partition 1: (Not Active) - (Size=39 MB) - (Type=DE)
Partition 2: (Active) - (Size=12.2 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=919.2 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         
Der Computer scheint sich inzwischen nicht mehr auffällig zu verhalten.


Alt 22.07.2016, 12:35   #36
burningice
/// Malwareteam
 
tr/crypt.zpack.gen4 nicht erfolgreich entfernt - Standard

tr/crypt.zpack.gen4 nicht erfolgreich entfernt



Hast du noch irgendwelche Probleme mit deinem Rechner?
__________________
--> tr/crypt.zpack.gen4 nicht erfolgreich entfernt

Antwort

Themen zu tr/crypt.zpack.gen4 nicht erfolgreich entfernt
avira, entfern, entfernen, entfernt, erfolgreich, gefunde, immer wieder, innerhalb, meinem, mögliche, möglichen, namen, neuer, nicht, nichts, ordner, programm, prozess, rechner, reinigung, tools, tr/crypt.zpack.gen, tr/crypt.zpack.gen4, troja, trojaner




Ähnliche Themen: tr/crypt.zpack.gen4 nicht erfolgreich entfernt


  1. Win7: Emailanhang geöffnet - Antivir Alarm: TR/Crypt.XPACK.Gen4
    Log-Analyse und Auswertung - 13.12.2015 (17)
  2. TR/Crypt.ZPACK.*, TR.Crypt.XPACK.*, nicht gefundene AdWare
    Log-Analyse und Auswertung - 12.11.2015 (10)
  3. Mein antivir hat folgende virus gefunden:" tr/crypt.zpack.gen4 " kann ihn nicht entfernen.
    Plagegeister aller Art und deren Bekämpfung - 01.02.2015 (7)
  4. TR/Crypt.ZPACK.Gen2 - Wie kann ich die Malware erfolgreich entfernen?
    Log-Analyse und Auswertung - 17.09.2014 (5)
  5. TR/Crypt.Zpack.96184 und TR/Crypt.Zpack.96450 entgültig entfernt?
    Plagegeister aller Art und deren Bekämpfung - 14.09.2014 (13)
  6. Vermute TR/Crypt.ZPACK.47328 und TR/Crypt.ZPACK.56424 auf dem Rechner
    Log-Analyse und Auswertung - 12.05.2014 (10)
  7. BKA Trojaner erfolgreich entfernt ! Langsames Hochfahren und Spiel nicht mehr Spielbar!
    Plagegeister aller Art und deren Bekämpfung - 01.12.2012 (0)
  8. Bundespolizei-Trojaner erfolgreich(?) entfernt mit MalwareB. l Echtzeitschutz nicht mehr aktivierbar
    Plagegeister aller Art und deren Bekämpfung - 21.08.2012 (31)
  9. System Tool - erfolgreich entfernt? OTH klappt nicht!
    Plagegeister aller Art und deren Bekämpfung - 23.04.2011 (17)
  10. System Tool - erfolgreich entfernt? OTH klappt nicht!
    Mülltonne - 12.03.2011 (1)
  11. TR/Crypt.ZPACK Bereinigung nicht erfolgreich
    Plagegeister aller Art und deren Bekämpfung - 19.08.2010 (3)
  12. TR/Crypt.ZPACK.Gen lässt sich nicht beseitigen
    Plagegeister aller Art und deren Bekämpfung - 11.04.2010 (4)
  13. Computer infiziert: Crypt.ZPACK.Gen, Vundo.Gen (3mal), Crypt.ZPACK.Gen, Alureon.CZ
    Log-Analyse und Auswertung - 25.12.2009 (11)
  14. odbcctl3dGlade.dll nicht verfügbar - TR/Crypt.ZPACK.Gen
    Plagegeister aller Art und deren Bekämpfung - 11.12.2009 (1)
  15. Tr crypt.xpack.gen erfolgreich entfernt?????
    Plagegeister aller Art und deren Bekämpfung - 05.05.2009 (0)
  16. TR/Crypt.ZPACK.Gen Will nicht verschwinden
    Plagegeister aller Art und deren Bekämpfung - 08.04.2009 (1)
  17. TR/Crypt.XPACK.Gen erfolgreich entfernt?
    Log-Analyse und Auswertung - 10.01.2009 (7)

Zum Thema tr/crypt.zpack.gen4 nicht erfolgreich entfernt - Code: Alles auswählen Aufklappen ATTFilter 30.10.2015 09:18 124.480 KerbClientShared.dll 26.06.2016 16:03 792.064 kerberos.dll 30.10.2015 09:18 39.792 kernel.appcore.dll 30.10.2015 09:18 620.176 kernel32.dll 26.06.2016 16:03 1.557.768 KernelBase.dll 30.10.2015 09:18 70.656 keyiso.dll 30.10.2015 - tr/crypt.zpack.gen4 nicht erfolgreich entfernt...
Archiv
Du betrachtest: tr/crypt.zpack.gen4 nicht erfolgreich entfernt auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.