Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 11.10.2016, 12:18   #16
Lisa_Tanzfee
 
Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung - Standard

Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung



Hallo Jürgen, Probleme mit dem PC hatte ich ja nie.
Ich hatte halt lediglich die Meldung bekommen, dass mein Ebay Kleinanzeigen-Account offenbar gehackt wurde und von dort Betrügermails verschickt wurden.

Keine Ahnung, was ich jetzt noch tun muss?

Alle Passwörter ändern?
Den zweiten PC, von dem ich mich ja auch anmelde, fertig prüfen?
Nach dem selben Schema?

Lieben Gruß

Alt 11.10.2016, 17:58   #17
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung - Standard

Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung



Poste doch bitte die angeforderten Logs von dem PC, damit wir diesen fertig haben.
__________________

__________________

Alt 11.10.2016, 18:16   #18
Lisa_Tanzfee
 
Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung - Standard

Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung



Oh entschuldige, ich hatte s so verstanden, dass ich das nur machen soll,w enn es noch Probleme gibt
Addition
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 04-10-2016
durchgeführt von S******* (11-10-2016 19:14:15)
Gestartet von C:\Users\S*******\Desktop
Windows 7 Home Premium Service Pack 1 (X64) (2010-09-15 11:08:40)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1935282697-2757325891-1977791356-500 - Administrator - Disabled)
Gast (S-1-5-21-1935282697-2757325891-1977791356-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1935282697-2757325891-1977791356-1006 - Limited - Enabled)
M***** Arbeit (S-1-5-21-1935282697-2757325891-1977791356-1004 - Limited - Enabled) => C:\Users\M***** Arbeit
S******* (S-1-5-21-1935282697-2757325891-1977791356-1000 - Administrator - Enabled) => C:\Users\S*******

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Antivirus (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.020.20039 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 2.7.1.19610 - Adobe Systems Incorporated)
Adobe Download Manager (HKLM-x32\...\{E2883E8F-472F-4fb0-9522-AC9BF37916A7}) (Version: 1.6.2.91 - NOS Microsystems Ltd.)
Adobe Flash Player 23 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 23.0.0.162 - Adobe Systems Incorporated)
Adobe Flash Player 23 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 23.0.0.162 - Adobe Systems Incorporated)
Amazon MP3-Downloader 1.0.17 (HKLM-x32\...\Amazon MP3-Downloader) (Version: 1.0.17 - Amazon Services LLC)
Amazon Music (HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\...\Amazon Amazon Music) (Version: 3.10.0.928 - Amazon Services LLC)
AMD Catalyst Install Manager (HKLM\...\{7E5DC2C5-115A-322B-976C-219237FAED66}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.)
Apple Application Support (HKLM-x32\...\{EB879750-CCBD-4013-BFD5-0294D4DA5BD0}) (Version: 2.1.7 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
ATI AVIVO64 Codecs (Version: 10.12.0.00302 - ATI Technologies Inc.) Hidden
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.22.54 - Avira Operations GmbH & Co. KG)
Avira Launcher (HKLM-x32\...\{82dc2ab6-088f-4e0a-8e27-bb829481d3bc}) (Version: 1.2.70.16079 - Avira Operations GmbH & Co. KG)
Avira Launcher (x32 Version: 1.2.70.16079 - Avira Operations GmbH & Co. KG) Hidden
AVM FRITZ!WLAN (HKLM-x32\...\AVMWLANCLI) (Version: 1.2.0.0 - AVM Berlin)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Big Fish: Game Manager (HKLM-x32\...\BFGC) (Version: 3.3.0.2 - )
Canon Easy-WebPrint EX (HKLM-x32\...\Easy-WebPrint EX) (Version: 1.6.0.0 - Canon Inc.)
Canon IJ Network Scanner Selector EX (HKLM-x32\...\Canon_IJ_Network_Scanner_Selector_EX) (Version:  - Canon Inc.)
Canon IJ Network Tool (HKLM-x32\...\Canon_IJ_Network_UTILITY) (Version: 3.3.0 - Canon Inc.)
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version:  - Canon Inc.)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version: 4.1.0 - Canon Inc.)
Canon MG3500 series Benutzerregistrierung (HKLM-x32\...\Canon MG3500 series Benutzerregistrierung) (Version:  - *Canon Inc.)
Canon MG3500 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG3500_series) (Version: 1.00 - Canon Inc.)
Canon MG3500 series On-screen Manual (HKLM-x32\...\Canon MG3500 series On-screen Manual) (Version: 7.6.1 - Canon Inc.)
Canon My Image Garden (HKLM-x32\...\Canon My Image Garden) (Version: 2.0.1 - Canon Inc.)
Canon My Image Garden Design Files (HKLM-x32\...\Canon My Image Garden Design Files) (Version: 2.0.0 - Canon Inc.)
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version: 3.1.0 - Canon Inc.)
Canon Quick Menu (HKLM-x32\...\CanonQuickMenu) (Version: 2.2.0 - Canon Inc.)
Cisco AnyConnect Secure Mobility Client  (HKLM-x32\...\Cisco AnyConnect Secure Mobility Client) (Version: 3.1.00495 - Cisco Systems, Inc.)
Cisco AnyConnect Secure Mobility Client (x32 Version: 3.1.00495 - Cisco Systems, Inc.) Hidden
Compact Wireless-G USB Network Adapter with SpeedBooster Driver - WUSB54GSC (HKLM-x32\...\{89950718-25C5-41A5-95A4-DFCA3DFE491F}) (Version: 1.0 - Linksys, A Division of Cisco Systems, Inc.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Diablo III (HKLM-x32\...\Diablo III) (Version:  - Blizzard Entertainment)
DivX-Setup (HKLM\...\DivX Setup) (Version: 3.0.0.92 - DivX, LLC)
Dropbox (HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\...\Dropbox) (Version: 11.4.22 - Dropbox, Inc.)
EF Multi File Renamer (HKLM-x32\...\EF Multi File Renamer) (Version:  - EFSoftware)
EPU (HKLM-x32\...\{9C2AC00C-0C06-4B7E-97A4-A833808D54D6}) (Version: 1.02.20 - )
Farm Frenzy Inc. (HKLM-x32\...\BFG-Farm Frenzy Inc.) (Version:  - )
FINAL FANTASY XIV - A Realm Reborn (HKLM-x32\...\{2B41E132-07DF-4925-A3D3-F2D1765CCDFE}) (Version: 1.0.0000 - SQUARE ENIX CO., LTD.)
Gaming Mouse (HKLM-x32\...\Gaming Mouse 3) (Version:  - )
Google Chrome (HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\...\Google Chrome) (Version: 53.0.2785.143 - Google Inc.)
Google Earth (HKLM-x32\...\{817750FA-EC6A-485D-9901-0683AE6FFDF1}) (Version: 7.1.5.1557 - Google)
Google Update Helper (x32 Version: 1.3.31.5 - Google Inc.) Hidden
iTunes (HKLM\...\{77B8B4A5-EE79-4907-A318-2DA86325B8D7}) (Version: 10.1.2.17 - Apple Inc.)
Java 8 Update 71 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218071F0}) (Version: 8.0.710.15 - Oracle Corporation)
Microsoft .NET Framework 4.6.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft IntelliPoint 8.0 (HKLM\...\{563F041C-DFDB-437B-A1E8-E141E0906076}) (Version: 8.0.225.0 - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002E-0000-0000-0000000FF1CE}_ULTIMATER_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office Ultimate 2007 (HKLM-x32\...\ULTIMATER) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50428.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable - KB2467175 (HKLM-x32\...\{a0fe116e-9a8a-466f-aee0-625cb7c207e3}) (Version: 8.0.51011 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 (HKLM\...\{8338783A-0968-3B85-AFC7-BAAE0A63DC50}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 3.1 (HKLM-x32\...\{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}) (Version: 3.1.10527.0 - Microsoft Corporation)
Mozilla Firefox 34.0.5 (x86 de) (HKLM-x32\...\Mozilla Firefox 34.0.5 (x86 de)) (Version: 34.0.5 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 30.0 - Mozilla)
Mp3tag v2.50 (HKLM-x32\...\Mp3tag) (Version: v2.50 - Florian Heidenreich)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
NEC Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\InstallShield_{D7BF9739-8A68-4335-BBEE-37752AD9E86B}) (Version: 1.0.19.0 - NEC Electronics Corporation)
NEC Electronics USB 3.0 Host Controller Driver (x32 Version: 1.0.19.0 - NEC Electronics Corporation) Hidden
NETGEAR WG111v2 wireless USB 2.0 adapter (HKLM-x32\...\{4102037D-E8E0-48E0-B203-E521D194FB71}) (Version: 1.0.0.133 - NETGEAR)
NVIDIA PhysX (HKLM-x32\...\{3F5C371F-8EA2-4F25-9D3D-D0B4526E3AEA}) (Version: 9.10.0513 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
Pando Media Booster (HKLM-x32\...\{980A182F-E0A2-4A40-94C1-AE0C1235902E}) (Version: 2.6.0.9 - Pando Networks Inc.)
Path of Exile (HKLM-x32\...\{c53aa0ed-a6eb-4213-b1a6-23cac9eb6b2e}) (Version: 2.2.2.55880 - Grinding Gear Games)
Path of Exile (x32 Version: 2.2.2.55880 - Grinding Gear Games) Hidden
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
ProtectDisc Driver, Version 11 (HKLM-x32\...\ProtectDisc Driver 11) (Version: 11.0.0.14 - ProtectDisc Software GmbH)
QuickTime (HKLM-x32\...\{0E64B098-8018-4256-BA23-C316A43AD9B0}) (Version: 7.72.80.56 - Apple Inc.)
Realtek Ethernet Controller Driver For Windows 7 (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.17.304.2010 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6069 - Realtek Semiconductor Corp.)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Spotify (HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\...\Spotify) (Version: 1.0.38.171.g5e1cd7b2 - Spotify AB)
TeamSpeak 3 Client (HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\...\TeamSpeak 3 Client) (Version: 3.0.19 - TeamSpeak Systems GmbH)
TeamViewer 10 (HKLM-x32\...\TeamViewer) (Version: 10.0.36244 - TeamViewer)
Unity Web Player (HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002E-0000-0000-0000000FF1CE}_ULTIMATER_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_ULTIMATER_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_ULTIMATER_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_ULTIMATER_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_ULTIMATER_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
VC 9.0 Runtime (x32 Version: 1.0.0 - Check Point Software Technologies Ltd) Hidden
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
VLC media player 1.1.4 (HKLM-x32\...\VLC media player) (Version: 1.1.4 - VideoLAN)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
WinRAR (HKLM\...\WinRAR archiver) (Version:  - )
Xperia Companion (HKLM-x32\...\{8f4f39fa-087f-4e5c-84f3-1433ac7389e9}) (Version: 1.2.8.0 - Sony)
Xperia Companion (x32 Version: 1.2.8.0 - Sony) Hidden
ZoneAlarm Antivirus (x32 Version: 11.0.768.000 - Check Point Software Technologies Ltd.) Hidden
ZoneAlarm LTD Toolbar (HKLM\...\ZoneAlarm LTD Toolbar) (Version:  - Check Point Software Technologies)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\S*******\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000_Classes\CLSID\{0F22A205-CFB0-4679-8499-A6F44A80A208}\InprocServer32 -> C:\Users\S*******\AppData\Local\Google\Update\1.3.25.5\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000_Classes\CLSID\{1423F872-3F7F-4E57-B621-8B1A9D49B448}\InprocServer32 -> C:\Users\S*******\AppData\Local\Google\Update\1.3.27.5\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000_Classes\CLSID\{355EC88A-02E2-4547-9DEE-F87426484BD1}\InprocServer32 -> C:\Users\S*******\AppData\Local\Google\Update\1.3.23.9\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000_Classes\CLSID\{590C4387-5EBD-4D46-8A84-CD0BA2EF2856}\InprocServer32 -> C:\Users\S*******\AppData\Local\Google\Update\1.3.30.3\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000_Classes\CLSID\{59B55F04-DE14-4BB8-92FF-C4A22EF2E5F4}\InprocServer32 -> C:\Users\S*******\AppData\Local\Google\Update\1.3.31.5\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000_Classes\CLSID\{5C8C2A98-6133-4EBA-BBCC-34D9EA01FC2E}\InprocServer32 -> C:\Users\S*******\AppData\Local\Google\Update\1.3.28.1\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000_Classes\CLSID\{78550997-5DEF-4A8A-BAF9-D5774E87AC98}\InprocServer32 -> C:\Users\S*******\AppData\Local\Google\Update\1.3.28.13\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000_Classes\CLSID\{793EE463-1304-471C-ADF1-68C2FFB01247}\InprocServer32 -> C:\Users\S*******\AppData\Local\Google\Update\1.3.29.5\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000_Classes\CLSID\{90B3DFBF-AF6A-4EA0-8899-F332194690F8}\InprocServer32 -> C:\Users\S*******\AppData\Local\Google\Update\1.3.24.15\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000_Classes\CLSID\{C3BC25C0-FCD3-4F01-AFDD-41373F017C9A}\InprocServer32 -> C:\Users\S*******\AppData\Local\Google\Update\1.3.26.9\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000_Classes\CLSID\{CC182BE1-84CE-4A57-B85C-FD4BBDF78CB2}\InprocServer32 -> C:\Users\S*******\AppData\Local\Google\Update\1.3.29.1\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000_Classes\CLSID\{D0336C0B-7919-4C04-8CCE-2EBAE2ECE8C9}\InprocServer32 -> C:\Users\S*******\AppData\Local\Google\Update\1.3.25.11\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000_Classes\CLSID\{D1EDC4F5-7F4D-4B12-906A-614ECF66DDAF}\InprocServer32 -> C:\Users\S*******\AppData\Local\Google\Update\1.3.28.15\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\S*******\AppData\Local\Google\Update\1.3.31.5\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\S*******\AppData\Roaming\Dropbox\bin\DropboxExt64.65536.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\S*******\AppData\Roaming\Dropbox\bin\DropboxExt64.65536.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\S*******\AppData\Roaming\Dropbox\bin\DropboxExt64.65536.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\S*******\AppData\Roaming\Dropbox\bin\DropboxExt64.65536.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\S*******\AppData\Roaming\Dropbox\bin\DropboxExt64.65536.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\S*******\AppData\Roaming\Dropbox\bin\DropboxExt64.65536.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\S*******\AppData\Roaming\Dropbox\bin\DropboxExt64.65536.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\S*******\AppData\Roaming\Dropbox\bin\DropboxExt64.65536.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\S*******\AppData\Roaming\Dropbox\bin\DropboxExt64.65536.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000_Classes\CLSID\{FB314EE1-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\S*******\AppData\Roaming\Dropbox\bin\DropboxExt64.65536.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000_Classes\CLSID\{FB314EE2-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\S*******\AppData\Roaming\Dropbox\bin\DropboxExt64.65536.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000_Classes\CLSID\{FBC9D74C-AF55-4309-9FB2-C426E071637F}\InprocServer32 -> C:\Users\S*******\AppData\Roaming\Dropbox\bin\DropboxExt64.65536.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000_Classes\CLSID\{FE498BAB-CB4C-4F88-AC3F-3641AAAF5E9E}\InprocServer32 -> C:\Users\S*******\AppData\Local\Google\Update\1.3.24.7\psuser_64.dll => Keine Datei

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {07EA1BB8-D730-4687-A505-BDD45C5D2AA5} - System32\Tasks\{C327E247-2B76-43A7-BC03-E8E3378601B2} => pcalua.exe -a D:\Downloads\kaptain-brawe-episode-i_s1_l1_gF6592T1L1_d1130799400.exe -d D:\Downloads
Task: {0A9B533A-293F-4C5D-AB2E-29F4C5AF40D1} - System32\Tasks\{BAD67DAA-3FC9-430D-87A1-ED92AB998676} => pcalua.exe -a D:\Downloads\incredible-express_s2_l2_gF5424T1L2_d1046272154.exe -d C:\Windows
Task: {1A1FE134-D9FC-41DF-9B75-E1E108016BF7} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2016-09-16] (Adobe Systems Incorporated)
Task: {20812BA3-E1AA-4687-9601-5CDCDEE0A06A} - System32\Tasks\RealUpgradeLogonTaskS-1-5-21-1935282697-2757325891-1977791356-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe
Task: {24F2D0CC-D252-4045-A3D3-81961C3ADECB} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-09-14] (Adobe Systems Incorporated)
Task: {793D5C85-693B-45B4-84BB-04EE511CA49F} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-1935282697-2757325891-1977791356-1000UA => C:\Users\S*******\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-06-10] (Dropbox, Inc.)
Task: {9514664A-8E2C-4FCA-9454-D6FA7FE78EAD} - System32\Tasks\DivXUpdate => C:\Program Files (x86)\Common Files\DivX Shared\Qt4.8\DivXUpdate.exe [2016-08-29] (DivX, LLC)
Task: {B684D396-DBDC-4466-A59C-D52B683E268D} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-09-02] (Google Inc.)
Task: {B9726F3A-1BAD-4BB9-B214-7C519FF0817F} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1935282697-2757325891-1977791356-1000Core => C:\Users\S*******\AppData\Local\Google\Update\GoogleUpdate.exe [2015-09-02] (Google Inc.)
Task: {C5DAE9D6-A742-44F9-8853-442F98E31E77} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-1935282697-2757325891-1977791356-1000Core => C:\Users\S*******\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-06-10] (Dropbox, Inc.)
Task: {D8504298-ACCA-4A60-8837-AD41292E366B} - System32\Tasks\{784A4B6D-12EA-41B2-B42F-CFC7BA441822} => C:\Program Files (x86)\Skype\\Phone\Skype.exe [2014-12-11] (Skype Technologies S.A.)
Task: {E2FC7A97-DB81-4633-8F4B-A63104DD4DA3} - System32\Tasks\{B8E5C9A8-7C41-441C-8F1B-45DB67D30EE3} => Firefox.exe hxxp://ui.skype.com/ui/0/5.5.59.119/de/abandoninstall?source=lightinstaller&page=tsDownload&installinfo=google-toolbar:notoffered;ienotdefaultbrowser2,google-chrome:notoffered;userlevelpresent
Task: {E9A63391-FF30-40ED-AB0D-C09398FE0422} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-09-02] (Google Inc.)
Task: {EAE2F9F7-F3CF-49B5-A54C-0991A08A9089} - System32\Tasks\Microsoft_Hardware_Launch_IPoint_exe => C:\Program Files\Microsoft IntelliPoint\IPoint.exe [2010-07-21] (Microsoft Corporation)
Task: {F31583D8-6302-44DD-B1DD-A3CDC6F5AD0F} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1935282697-2757325891-1977791356-1000UA => C:\Users\S*******\AppData\Local\Google\Update\GoogleUpdate.exe [2015-09-02] (Google Inc.)
Task: {FCEBC1D2-4639-4BB3-A096-E031A047D98A} - System32\Tasks\RealUpgradeScheduledTaskS-1-5-21-1935282697-2757325891-1977791356-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-1935282697-2757325891-1977791356-1000Core.job => C:\Users\S*******\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-1935282697-2757325891-1977791356-1000UA.job => C:\Users\S*******\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1935282697-2757325891-1977791356-1000Core.job => C:\Users\S*******\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1935282697-2757325891-1977791356-1000UA.job => C:\Users\S*******\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

ShortcutWithArgument: C:\Users\S*******\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Google Notizen – Notizen & Listen.lnk -> C:\Users\S*******\AppData\Local\Google\Chrome\Application\chrome.exe (Google Inc.) ->  --profile-directory="Profile 1" --app-id=hmjkmjkepdijhoojdojkdfohbdgmmhki
ShortcutWithArgument: C:\Users\S*******\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\67281a6e9b319029\Google Chrome.lnk -> C:\Users\S*******\AppData\Local\Google\Chrome\Application\chrome.exe (Google Inc.) -> --profile-directory="Profile 1"

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2012-08-01 17:40 - 2011-06-21 09:42 - 00034304 _____ () C:\Windows\System32\sst3cl6.dll
2015-07-31 19:35 - 2013-05-14 11:50 - 00140936 _____ () C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
2010-09-15 13:26 - 2007-07-17 15:48 - 00180224 _____ () C:\Windows\SysWOW64\WinService.exe
2007-02-12 21:51 - 2007-02-12 21:51 - 01111552 _____ () C:\Program Files (x86)\FastStone Capture\FSCapture.exe
2009-09-30 03:05 - 2009-09-30 03:05 - 01306624 _____ () C:\Gaming Mouse\Gaming Mouse.exe
2015-08-04 00:25 - 2015-08-04 00:25 - 00102400 _____ () C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Proxy.Native.dll
2012-08-03 21:53 - 2012-08-03 21:53 - 00062968 _____ () C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\zlib1.dll
2014-01-04 17:19 - 2016-07-22 08:26 - 00114664 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\zlib1.dll
2016-08-03 23:44 - 2016-07-22 08:24 - 00108008 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\boost_filesystem-vc120-mt-1_56.dll
2016-08-03 23:44 - 2016-07-22 08:24 - 00024040 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\boost_system-vc120-mt-1_56.dll
2016-08-03 23:44 - 2016-07-22 08:24 - 00048104 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\boost_date_time-vc120-mt-1_56.dll
2016-03-20 14:49 - 2016-09-09 02:53 - 00035792 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\_multiprocessing.pyd
2016-10-08 15:47 - 2016-09-09 02:53 - 00145864 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\pyexpat.pyd
2016-10-08 15:47 - 2016-09-09 02:54 - 00019408 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\faulthandler.pyd
2016-10-08 15:47 - 2016-09-09 02:53 - 00116688 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\pywintypes27.dll
2016-03-20 14:49 - 2016-09-09 02:53 - 00100296 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\_ctypes.pyd
2016-03-20 14:49 - 2016-09-09 02:53 - 00018888 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\select.pyd
2016-03-20 14:49 - 2016-10-06 23:06 - 00019760 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\tornado.speedups.pyd
2016-03-20 14:49 - 2016-09-09 02:53 - 00694224 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\unicodedata.pyd
2016-10-08 15:47 - 2016-10-06 23:06 - 00020816 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._constant_time.pyd
2016-03-20 14:49 - 2016-09-09 02:54 - 00123856 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\_cffi_backend.pyd
2016-10-08 15:47 - 2016-10-06 23:06 - 01682760 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._openssl.pyd
2016-10-08 15:47 - 2016-10-06 23:06 - 00020808 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._padding.pyd
2016-03-20 14:49 - 2016-09-09 02:55 - 00105928 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\win32api.pyd
2016-08-05 21:23 - 2016-10-06 23:06 - 00021312 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\winffi.crt.compiled._winffi_crt.pyd
2016-10-08 15:47 - 2016-10-06 23:06 - 00052024 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\psutil._psutil_windows.pyd
2016-10-08 15:47 - 2016-10-06 23:06 - 00038696 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\fastpath.pyd
2016-10-08 15:47 - 2016-09-09 02:53 - 00392144 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\pythoncom27.dll
2016-10-08 15:47 - 2016-09-09 02:55 - 00020936 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\mmapfile.pyd
2016-03-20 14:49 - 2016-09-09 02:55 - 00024528 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\win32event.pyd
2016-03-20 14:49 - 2016-09-09 02:55 - 00116176 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\win32security.pyd
2016-03-20 14:49 - 2016-10-06 23:06 - 00381752 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\win32com.shell.shell.pyd
2016-03-20 14:49 - 2016-09-09 02:55 - 00124880 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\win32file.pyd
2016-08-05 21:23 - 2016-10-06 23:06 - 00025424 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\winffi.kernel32.compiled._winffi_kernel32.pyd
2016-03-20 14:49 - 2016-09-09 02:55 - 00024016 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\win32clipboard.pyd
2016-03-20 14:49 - 2016-09-09 02:55 - 00175560 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\win32gui.pyd
2016-03-20 14:49 - 2016-09-09 02:55 - 00030160 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\win32pipe.pyd
2016-03-20 14:49 - 2016-09-09 02:55 - 00043472 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\win32process.pyd
2016-03-20 14:49 - 2016-09-09 02:55 - 00048592 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\win32service.pyd
2016-03-20 14:49 - 2016-09-09 02:55 - 00057808 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\win32evtlog.pyd
2016-03-20 14:49 - 2016-09-09 02:55 - 00024016 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\win32profile.pyd
2016-10-08 15:47 - 2016-10-06 23:06 - 00246592 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\breakpad.client.windows.handler.pyd
2016-10-08 15:47 - 2016-10-06 23:06 - 00026456 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\dropbox.infinite.win.compiled._driverinstallation.pyd
2016-03-20 14:49 - 2016-09-09 02:55 - 00028616 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\win32ts.pyd
2016-08-05 21:23 - 2016-09-09 02:54 - 00241104 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\_jpegtran.pyd
2016-03-20 14:49 - 2016-10-06 23:06 - 00023376 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\winscreenshot.compiled._CaptureScreenshot.pyd
2016-03-20 14:49 - 2016-10-06 23:06 - 00020800 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\winffi.iphlpapi._winffi_iphlpapi.pyd
2016-03-20 14:49 - 2016-10-06 23:06 - 00019776 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\winffi.winerror._winffi_winerror.pyd
2016-03-20 14:49 - 2016-10-06 23:06 - 00020800 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\winffi.wininet._winffi_wininet.pyd
2016-10-08 15:47 - 2016-10-06 23:06 - 00020280 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\cpuid.compiled._cpuid.pyd
2016-03-20 14:49 - 2016-09-09 02:55 - 00350152 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\winxpgui.pyd
2016-03-20 14:49 - 2016-10-06 23:06 - 00022352 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\winverifysignature.compiled._VerifySignature.pyd
2016-10-08 15:47 - 2016-10-06 23:06 - 00024392 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\librsyncffi.compiled._librsyncffi.pyd
2016-10-08 15:47 - 2016-09-09 02:51 - 00036296 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\librsync.dll
2016-10-08 15:47 - 2016-10-06 23:06 - 00084280 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\dropbox_sqlite_ext.DLL
2016-10-08 15:47 - 2016-10-06 23:06 - 01826096 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\PyQt5.QtCore.pyd
2016-03-20 14:49 - 2016-09-09 02:54 - 00083912 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\sip.pyd
2016-10-08 15:47 - 2016-10-06 23:06 - 00531248 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\PyQt5.QtNetwork.pyd
2016-10-08 15:47 - 2016-10-06 23:06 - 03928880 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\PyQt5.QtWidgets.pyd
2016-10-08 15:47 - 2016-10-06 23:06 - 01972528 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\PyQt5.QtGui.pyd
2016-10-08 15:47 - 2016-10-06 23:06 - 00133424 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKit.pyd
2016-10-08 15:47 - 2016-10-06 23:06 - 00224056 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKitWidgets.pyd
2016-10-08 15:47 - 2016-10-06 23:06 - 00207672 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\PyQt5.QtPrintSupport.pyd
2016-08-05 21:23 - 2016-10-06 23:06 - 00020288 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\winffi.user32._winffi_user32.pyd
2016-10-08 15:47 - 2016-09-09 02:58 - 00017864 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\libEGL.dll
2016-10-08 15:47 - 2016-09-09 02:58 - 01631184 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\libGLESv2.dll
2016-03-20 14:49 - 2016-09-09 02:55 - 00060880 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\win32print.pyd
2016-08-05 21:23 - 2016-10-06 23:06 - 00024904 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\winffi.winhttp.compiled._winffi_winhttp.pyd
2016-10-08 15:47 - 2016-10-06 23:06 - 00546096 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\PyQt5.QtQuick.pyd
2016-10-08 15:47 - 2016-10-06 23:06 - 00357680 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\PyQt5.QtQml.pyd
2016-10-08 15:47 - 2016-10-06 23:06 - 00042808 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\PyQt5.QtWebChannel.pyd
2016-10-08 15:47 - 2016-10-06 23:06 - 00168760 _____ () C:\Users\S*******\AppData\Roaming\Dropbox\bin\PyQt5.QtWebEngineWidgets.pyd
2010-09-15 13:38 - 2009-04-22 20:20 - 00179712 _____ () C:\Program Files (x86)\ASUS\EPU\ASUSSERVICE.DLL
2010-09-15 13:38 - 2010-01-08 17:17 - 00565248 _____ () C:\Program Files (x86)\ASUS\EPU\pngio.dll
2010-09-15 13:38 - 2010-01-08 17:17 - 00053248 _____ () C:\Program Files (x86)\ASUS\EPU\AsSpindownTimeout.dll
2016-10-04 20:27 - 2016-09-25 05:47 - 01805416 _____ () C:\Users\S*******\AppData\Local\Google\Chrome\Application\53.0.2785.143\libglesv2.dll
2016-10-04 20:27 - 2016-09-25 05:47 - 00093288 _____ () C:\Users\S*******\AppData\Local\Google\Chrome\Application\53.0.2785.143\libegl.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData\TEMP:00AA4B31 [260]
AlternateDataStreams: C:\ProgramData\TEMP:00D77978 [123]
AlternateDataStreams: C:\ProgramData\TEMP:0168CC60 [144]
AlternateDataStreams: C:\ProgramData\TEMP:04A18F36 [145]
AlternateDataStreams: C:\ProgramData\TEMP:04ADB7A6 [148]
AlternateDataStreams: C:\ProgramData\TEMP:06CC3FD3 [147]
AlternateDataStreams: C:\ProgramData\TEMP:073139EC [133]
AlternateDataStreams: C:\ProgramData\TEMP:07CBFAD5 [244]
AlternateDataStreams: C:\ProgramData\TEMP:086912D5 [126]
AlternateDataStreams: C:\ProgramData\TEMP:08801FDB [264]
AlternateDataStreams: C:\ProgramData\TEMP:0915A718 [134]
AlternateDataStreams: C:\ProgramData\TEMP:0968E571 [149]
AlternateDataStreams: C:\ProgramData\TEMP:097C4B7D [130]
AlternateDataStreams: C:\ProgramData\TEMP:0ACF1AF5 [129]
AlternateDataStreams: C:\ProgramData\TEMP:0ADF7EEE [124]
AlternateDataStreams: C:\ProgramData\TEMP:0C13C008 [121]
AlternateDataStreams: C:\ProgramData\TEMP:0C2F9CC7 [72]
AlternateDataStreams: C:\ProgramData\TEMP:0E5CFA74 [133]
AlternateDataStreams: C:\ProgramData\TEMP:0FA1EAA7 [131]
AlternateDataStreams: C:\ProgramData\TEMP:109BD730 [126]
AlternateDataStreams: C:\ProgramData\TEMP:10CFA7D4 [145]
AlternateDataStreams: C:\ProgramData\TEMP:11EFE63D [126]
AlternateDataStreams: C:\ProgramData\TEMP:12A012A1 [141]
AlternateDataStreams: C:\ProgramData\TEMP:1349D788 [166]
AlternateDataStreams: C:\ProgramData\TEMP:14362DF8 [240]
AlternateDataStreams: C:\ProgramData\TEMP:149327FE [230]
AlternateDataStreams: C:\ProgramData\TEMP:14B884E8 [112]
AlternateDataStreams: C:\ProgramData\TEMP:159A493A [226]
AlternateDataStreams: C:\ProgramData\TEMP:169E7AC5 [242]
AlternateDataStreams: C:\ProgramData\TEMP:16F4BC64 [141]
AlternateDataStreams: C:\ProgramData\TEMP:18A6D2CC [134]
AlternateDataStreams: C:\ProgramData\TEMP:18E46F07 [127]
AlternateDataStreams: C:\ProgramData\TEMP:193CB03B [276]
AlternateDataStreams: C:\ProgramData\TEMP:19803016 [302]
AlternateDataStreams: C:\ProgramData\TEMP:1A8854EC [147]
AlternateDataStreams: C:\ProgramData\TEMP:1B0EC3D1 [274]
AlternateDataStreams: C:\ProgramData\TEMP:1B3549F2 [260]
AlternateDataStreams: C:\ProgramData\TEMP:1C201DEB [256]
AlternateDataStreams: C:\ProgramData\TEMP:1CD511E5 [146]
AlternateDataStreams: C:\ProgramData\TEMP:1D209D22 [145]
AlternateDataStreams: C:\ProgramData\TEMP:1E86ADD2 [120]
AlternateDataStreams: C:\ProgramData\TEMP:2121613F [128]
AlternateDataStreams: C:\ProgramData\TEMP:2216A431 [246]
AlternateDataStreams: C:\ProgramData\TEMP:24F08129 [130]
AlternateDataStreams: C:\ProgramData\TEMP:2680DDD5 [149]
AlternateDataStreams: C:\ProgramData\TEMP:274516E7 [133]
AlternateDataStreams: C:\ProgramData\TEMP:27C3CD07 [218]
AlternateDataStreams: C:\ProgramData\TEMP:27F44544 [140]
AlternateDataStreams: C:\ProgramData\TEMP:28819F45 [121]
AlternateDataStreams: C:\ProgramData\TEMP:29C0641D [124]
AlternateDataStreams: C:\ProgramData\TEMP:29F0CA7D [137]
AlternateDataStreams: C:\ProgramData\TEMP:2AF04C69 [286]
AlternateDataStreams: C:\ProgramData\TEMP:2CB9631F [134]
AlternateDataStreams: C:\ProgramData\TEMP:2CED8825 [278]
AlternateDataStreams: C:\ProgramData\TEMP:2DD32145 [143]
AlternateDataStreams: C:\ProgramData\TEMP:2E928E6E [138]
AlternateDataStreams: C:\ProgramData\TEMP:2EB79F01 [272]
AlternateDataStreams: C:\ProgramData\TEMP:302ECBD6 [123]
AlternateDataStreams: C:\ProgramData\TEMP:309E3827 [125]
AlternateDataStreams: C:\ProgramData\TEMP:3113BD8B [256]
AlternateDataStreams: C:\ProgramData\TEMP:349E5B74 [258]
AlternateDataStreams: C:\ProgramData\TEMP:34FBEA36 [120]
AlternateDataStreams: C:\ProgramData\TEMP:35501BA4 [154]
AlternateDataStreams: C:\ProgramData\TEMP:363E775E [125]
AlternateDataStreams: C:\ProgramData\TEMP:36608448 [146]
AlternateDataStreams: C:\ProgramData\TEMP:37C279BE [118]
AlternateDataStreams: C:\ProgramData\TEMP:384AA0FD [248]
AlternateDataStreams: C:\ProgramData\TEMP:3A4676D7 [292]
AlternateDataStreams: C:\ProgramData\TEMP:3A4C8FE7 [150]
AlternateDataStreams: C:\ProgramData\TEMP:3A7527E8 [146]
AlternateDataStreams: C:\ProgramData\TEMP:3AC0ED43 [264]
AlternateDataStreams: C:\ProgramData\TEMP:3B622E21 [149]
AlternateDataStreams: C:\ProgramData\TEMP:3C0887BF [266]
AlternateDataStreams: C:\ProgramData\TEMP:3CEF7764 [138]
AlternateDataStreams: C:\ProgramData\TEMP:3D507E52 [298]
AlternateDataStreams: C:\ProgramData\TEMP:3FE64CFC [125]
AlternateDataStreams: C:\ProgramData\TEMP:410A2E9A [120]
AlternateDataStreams: C:\ProgramData\TEMP:432EC713 [133]
AlternateDataStreams: C:\ProgramData\TEMP:44E16D4A [262]
AlternateDataStreams: C:\ProgramData\TEMP:45912F61 [190]
AlternateDataStreams: C:\ProgramData\TEMP:45936E12 [123]
AlternateDataStreams: C:\ProgramData\TEMP:46A2F27B [292]
AlternateDataStreams: C:\ProgramData\TEMP:46A32667 [135]
AlternateDataStreams: C:\ProgramData\TEMP:479B1CF9 [135]
AlternateDataStreams: C:\ProgramData\TEMP:49EA4410 [145]
AlternateDataStreams: C:\ProgramData\TEMP:4A01545C [141]
AlternateDataStreams: C:\ProgramData\TEMP:4A966CC2 [141]
AlternateDataStreams: C:\ProgramData\TEMP:4B70A9FA [286]
AlternateDataStreams: C:\ProgramData\TEMP:4C16B46B [128]
AlternateDataStreams: C:\ProgramData\TEMP:4C21784C [140]
AlternateDataStreams: C:\ProgramData\TEMP:4C6F9D77 [113]
AlternateDataStreams: C:\ProgramData\TEMP:4C71A42B [240]
AlternateDataStreams: C:\ProgramData\TEMP:4D28BE4D [134]
AlternateDataStreams: C:\ProgramData\TEMP:4D729D61 [141]
AlternateDataStreams: C:\ProgramData\TEMP:4EC7F009 [122]
AlternateDataStreams: C:\ProgramData\TEMP:4F7FE589 [132]
AlternateDataStreams: C:\ProgramData\TEMP:4FA837B4 [123]
AlternateDataStreams: C:\ProgramData\TEMP:4FC12B9F [296]
AlternateDataStreams: C:\ProgramData\TEMP:518C333F [138]
AlternateDataStreams: C:\ProgramData\TEMP:56C66609 [274]
AlternateDataStreams: C:\ProgramData\TEMP:57176330 [114]
AlternateDataStreams: C:\ProgramData\TEMP:57619D72 [242]
AlternateDataStreams: C:\ProgramData\TEMP:58E38390 [141]
AlternateDataStreams: C:\ProgramData\TEMP:59A6876B [126]
AlternateDataStreams: C:\ProgramData\TEMP:5ACE199E [141]
AlternateDataStreams: C:\ProgramData\TEMP:5B4686D7 [131]
AlternateDataStreams: C:\ProgramData\TEMP:5C02B7AF [126]
AlternateDataStreams: C:\ProgramData\TEMP:5D40B34A [149]
AlternateDataStreams: C:\ProgramData\TEMP:5DABFF83 [119]
AlternateDataStreams: C:\ProgramData\TEMP:5DB4FD98 [136]
AlternateDataStreams: C:\ProgramData\TEMP:60AC3BC3 [124]
AlternateDataStreams: C:\ProgramData\TEMP:60E0AB2A [132]
AlternateDataStreams: C:\ProgramData\TEMP:628C9914 [252]
AlternateDataStreams: C:\ProgramData\TEMP:6301CE40 [146]
AlternateDataStreams: C:\ProgramData\TEMP:6423D635 [130]
AlternateDataStreams: C:\ProgramData\TEMP:65EBB2D9 [252]
AlternateDataStreams: C:\ProgramData\TEMP:66871744 [147]
AlternateDataStreams: C:\ProgramData\TEMP:6757F885 [148]
AlternateDataStreams: C:\ProgramData\TEMP:67842DB7 [127]
AlternateDataStreams: C:\ProgramData\TEMP:67CF910D [138]
AlternateDataStreams: C:\ProgramData\TEMP:69B658DD [140]
AlternateDataStreams: C:\ProgramData\TEMP:69FD6BF0 [94]
AlternateDataStreams: C:\ProgramData\TEMP:6A0A47E7 [246]
AlternateDataStreams: C:\ProgramData\TEMP:6A7417AB [153]
AlternateDataStreams: C:\ProgramData\TEMP:6B7447D4 [143]
AlternateDataStreams: C:\ProgramData\TEMP:6C049F97 [119]
AlternateDataStreams: C:\ProgramData\TEMP:6DDD2723 [124]
AlternateDataStreams: C:\ProgramData\TEMP:6E3C585B [139]
AlternateDataStreams: C:\ProgramData\TEMP:70989864 [126]
AlternateDataStreams: C:\ProgramData\TEMP:716C3D9F [238]
AlternateDataStreams: C:\ProgramData\TEMP:718BC9A6 [147]
AlternateDataStreams: C:\ProgramData\TEMP:71AEFFEB [128]
AlternateDataStreams: C:\ProgramData\TEMP:72449E7D [155]
AlternateDataStreams: C:\ProgramData\TEMP:73B78E79 [129]
AlternateDataStreams: C:\ProgramData\TEMP:7425C891 [137]
AlternateDataStreams: C:\ProgramData\TEMP:751D6870 [280]
AlternateDataStreams: C:\ProgramData\TEMP:77951E04 [123]
AlternateDataStreams: C:\ProgramData\TEMP:7803E9F1 [138]
AlternateDataStreams: C:\ProgramData\TEMP:7804B508 [133]
AlternateDataStreams: C:\ProgramData\TEMP:792BE0F5 [272]
AlternateDataStreams: C:\ProgramData\TEMP:7BB584AA [140]
AlternateDataStreams: C:\ProgramData\TEMP:7C8AA9A6 [288]
AlternateDataStreams: C:\ProgramData\TEMP:7D288858 [310]
AlternateDataStreams: C:\ProgramData\TEMP:7DEE2F6C [133]
AlternateDataStreams: C:\ProgramData\TEMP:7EC01D6D [120]
AlternateDataStreams: C:\ProgramData\TEMP:7F27F87D [121]
AlternateDataStreams: C:\ProgramData\TEMP:81563BC7 [246]
AlternateDataStreams: C:\ProgramData\TEMP:819394CC [146]
AlternateDataStreams: C:\ProgramData\TEMP:81C3FB76 [258]
AlternateDataStreams: C:\ProgramData\TEMP:81CDF454 [266]
AlternateDataStreams: C:\ProgramData\TEMP:86043CD3 [264]
AlternateDataStreams: C:\ProgramData\TEMP:86A2B03C [144]
AlternateDataStreams: C:\ProgramData\TEMP:88C5973F [133]
AlternateDataStreams: C:\ProgramData\TEMP:8967C154 [126]
AlternateDataStreams: C:\ProgramData\TEMP:8AB2162E [103]
AlternateDataStreams: C:\ProgramData\TEMP:8B3C3098 [290]
AlternateDataStreams: C:\ProgramData\TEMP:8B79243A [126]
AlternateDataStreams: C:\ProgramData\TEMP:8C49003C [138]
AlternateDataStreams: C:\ProgramData\TEMP:8DD36B71 [121]
AlternateDataStreams: C:\ProgramData\TEMP:900DF247 [127]
AlternateDataStreams: C:\ProgramData\TEMP:90108DD7 [228]
AlternateDataStreams: C:\ProgramData\TEMP:90595C34 [141]
AlternateDataStreams: C:\ProgramData\TEMP:90FA53E2 [69]
AlternateDataStreams: C:\ProgramData\TEMP:91FE43FF [266]
AlternateDataStreams: C:\ProgramData\TEMP:92DB4653 [128]
AlternateDataStreams: C:\ProgramData\TEMP:95079543 [130]
AlternateDataStreams: C:\ProgramData\TEMP:96646EC1 [270]
AlternateDataStreams: C:\ProgramData\TEMP:97B3B270 [138]
AlternateDataStreams: C:\ProgramData\TEMP:9812B773 [138]
AlternateDataStreams: C:\ProgramData\TEMP:9818E768 [136]
AlternateDataStreams: C:\ProgramData\TEMP:99C301D0 [141]
AlternateDataStreams: C:\ProgramData\TEMP:9A8F071F [270]
AlternateDataStreams: C:\ProgramData\TEMP:9B2BD056 [135]
AlternateDataStreams: C:\ProgramData\TEMP:9CF728A6 [67]
AlternateDataStreams: C:\ProgramData\TEMP:9D03192E [129]
AlternateDataStreams: C:\ProgramData\TEMP:9D2DE4B4 [290]
AlternateDataStreams: C:\ProgramData\TEMP:9EBE8380 [141]
AlternateDataStreams: C:\ProgramData\TEMP:A01F3A87 [252]
AlternateDataStreams: C:\ProgramData\TEMP:A1023D41 [121]
AlternateDataStreams: C:\ProgramData\TEMP:A103830F [132]
AlternateDataStreams: C:\ProgramData\TEMP:A22AF60D [278]
AlternateDataStreams: C:\ProgramData\TEMP:A2B3764A [135]
AlternateDataStreams: C:\ProgramData\TEMP:A2FF62A6 [123]
AlternateDataStreams: C:\ProgramData\TEMP:A4AF8D0D [126]
AlternateDataStreams: C:\ProgramData\TEMP:A5584049 [138]
AlternateDataStreams: C:\ProgramData\TEMP:A5FC8FA1 [124]
AlternateDataStreams: C:\ProgramData\TEMP:A694F56D [280]
AlternateDataStreams: C:\ProgramData\TEMP:A69FAA24 [272]
AlternateDataStreams: C:\ProgramData\TEMP:A6B07419 [258]
AlternateDataStreams: C:\ProgramData\TEMP:A71DCB33 [149]
AlternateDataStreams: C:\ProgramData\TEMP:A76A1B1B [270]
AlternateDataStreams: C:\ProgramData\TEMP:A78B31DD [144]
AlternateDataStreams: C:\ProgramData\TEMP:A851461E [256]
AlternateDataStreams: C:\ProgramData\TEMP:A88BE334 [134]
AlternateDataStreams: C:\ProgramData\TEMP:A8BF0AE2 [294]
AlternateDataStreams: C:\ProgramData\TEMP:A9ABA3FF [128]
AlternateDataStreams: C:\ProgramData\TEMP:AA18FA3A [118]
AlternateDataStreams: C:\ProgramData\TEMP:AAA14AF9 [96]
AlternateDataStreams: C:\ProgramData\TEMP:AC543948 [190]
AlternateDataStreams: C:\ProgramData\TEMP:AC9F291E [282]
AlternateDataStreams: C:\ProgramData\TEMP:AE289451 [145]
AlternateDataStreams: C:\ProgramData\TEMP:AE9351E0 [242]
AlternateDataStreams: C:\ProgramData\TEMP:AEBF3B8E [137]
AlternateDataStreams: C:\ProgramData\TEMP:AFB89C92 [136]
AlternateDataStreams: C:\ProgramData\TEMP:B059B88E [304]
AlternateDataStreams: C:\ProgramData\TEMP:B1381B34 [108]
AlternateDataStreams: C:\ProgramData\TEMP:B190BE3A [288]
AlternateDataStreams: C:\ProgramData\TEMP:B1ADC10E [130]
AlternateDataStreams: C:\ProgramData\TEMP:B2D32F1D [136]
AlternateDataStreams: C:\ProgramData\TEMP:B36361EE [134]
AlternateDataStreams: C:\ProgramData\TEMP:B4530133 [276]
AlternateDataStreams: C:\ProgramData\TEMP:B50D8729 [133]
AlternateDataStreams: C:\ProgramData\TEMP:B7D1FD90 [130]
AlternateDataStreams: C:\ProgramData\TEMP:B8791731 [308]
AlternateDataStreams: C:\ProgramData\TEMP:B96C57D4 [140]
AlternateDataStreams: C:\ProgramData\TEMP:B9A5D589 [276]
AlternateDataStreams: C:\ProgramData\TEMP:BB718C46 [146]
AlternateDataStreams: C:\ProgramData\TEMP:BD8010FE [258]
AlternateDataStreams: C:\ProgramData\TEMP:C3702442 [125]
AlternateDataStreams: C:\ProgramData\TEMP:C3AD9507 [270]
AlternateDataStreams: C:\ProgramData\TEMP:C43C957E [141]
AlternateDataStreams: C:\ProgramData\TEMP:C5340FA1 [148]
AlternateDataStreams: C:\ProgramData\TEMP:C9BC8592 [140]
AlternateDataStreams: C:\ProgramData\TEMP:CB959782 [182]
AlternateDataStreams: C:\ProgramData\TEMP:CBAF0C30 [133]
AlternateDataStreams: C:\ProgramData\TEMP:CC7382F6 [135]
AlternateDataStreams: C:\ProgramData\TEMP:CC8B36B2 [292]
AlternateDataStreams: C:\ProgramData\TEMP:CF82DADF [240]
AlternateDataStreams: C:\ProgramData\TEMP:D01ACC06 [128]
AlternateDataStreams: C:\ProgramData\TEMP:D0AB0B4A [121]
AlternateDataStreams: C:\ProgramData\TEMP:D2C44806 [238]
AlternateDataStreams: C:\ProgramData\TEMP:D2D4B33E [103]
AlternateDataStreams: C:\ProgramData\TEMP:D3181BB4 [131]
AlternateDataStreams: C:\ProgramData\TEMP:D36E068F [135]
AlternateDataStreams: C:\ProgramData\TEMP:D3A89E47 [129]
AlternateDataStreams: C:\ProgramData\TEMP:D576A536 [244]
AlternateDataStreams: C:\ProgramData\TEMP:D882BE37 [296]
AlternateDataStreams: C:\ProgramData\TEMP:D987CB43 [308]
AlternateDataStreams: C:\ProgramData\TEMP:D999FFD5 [130]
AlternateDataStreams: C:\ProgramData\TEMP:DA7655EA [240]
AlternateDataStreams: C:\ProgramData\TEMP:E00A6A60 [286]
AlternateDataStreams: C:\ProgramData\TEMP:E0848D16 [146]
AlternateDataStreams: C:\ProgramData\TEMP:E0A09032 [118]
AlternateDataStreams: C:\ProgramData\TEMP:E11D90D0 [278]
AlternateDataStreams: C:\ProgramData\TEMP:E153075C [274]
AlternateDataStreams: C:\ProgramData\TEMP:E4BC4A41 [134]
AlternateDataStreams: C:\ProgramData\TEMP:E4EE99EF [119]
AlternateDataStreams: C:\ProgramData\TEMP:E5DE9C8F [122]
AlternateDataStreams: C:\ProgramData\TEMP:E5F8E280 [134]
AlternateDataStreams: C:\ProgramData\TEMP:E6708F08 [278]
AlternateDataStreams: C:\ProgramData\TEMP:E9B2C525 [119]
AlternateDataStreams: C:\ProgramData\TEMP:EB2D2CC5 [139]
AlternateDataStreams: C:\ProgramData\TEMP:EB333CFC [126]
AlternateDataStreams: C:\ProgramData\TEMP:EDF12A30 [240]
AlternateDataStreams: C:\ProgramData\TEMP:EE69D7DF [125]
AlternateDataStreams: C:\ProgramData\TEMP:EE7AAC75 [116]
AlternateDataStreams: C:\ProgramData\TEMP:EECF83D1 [119]
AlternateDataStreams: C:\ProgramData\TEMP:EF53A5CA [132]
AlternateDataStreams: C:\ProgramData\TEMP:F1F936DF [238]
AlternateDataStreams: C:\ProgramData\TEMP:F2327E82 [124]
AlternateDataStreams: C:\ProgramData\TEMP:F41FEB14 [133]
AlternateDataStreams: C:\ProgramData\TEMP:F4362715 [124]
AlternateDataStreams: C:\ProgramData\TEMP:F55F0EF6 [123]
AlternateDataStreams: C:\ProgramData\TEMP:F5FC5DCE [138]
AlternateDataStreams: C:\ProgramData\TEMP:F65A2273 [138]
AlternateDataStreams: C:\ProgramData\TEMP:F67947AF [282]
AlternateDataStreams: C:\ProgramData\TEMP:F72306CC [126]
AlternateDataStreams: C:\ProgramData\TEMP:F7370879 [240]
AlternateDataStreams: C:\ProgramData\TEMP:F7581CE6 [147]
AlternateDataStreams: C:\ProgramData\TEMP:F77D6E08 [148]
AlternateDataStreams: C:\ProgramData\TEMP:F8E188F6 [147]
AlternateDataStreams: C:\ProgramData\TEMP:F94BD29B [130]
AlternateDataStreams: C:\ProgramData\TEMP:F98E6C67 [134]
AlternateDataStreams: C:\ProgramData\TEMP:FBA79096 [126]
AlternateDataStreams: C:\ProgramData\TEMP:FC3ECE19 [141]
AlternateDataStreams: C:\ProgramData\TEMP:FC85E75B [140]
AlternateDataStreams: C:\ProgramData\TEMP:FD786DCA [141]
AlternateDataStreams: C:\ProgramData\TEMP:FEE00EB9 [136]
AlternateDataStreams: C:\Users\S*******\Desktop\2015-Q1:com.dropbox.attributes [168]
AlternateDataStreams: C:\Users\S*******\Desktop\2015-Q2:com.dropbox.attributes [168]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE restricted site: HKU\.DEFAULT\...\007guard.com -> install.007guard.com
IE restricted site: HKU\.DEFAULT\...\008i.com -> 008i.com
IE restricted site: HKU\.DEFAULT\...\008k.com -> www.008k.com
IE restricted site: HKU\.DEFAULT\...\00hq.com -> www.00hq.com
IE restricted site: HKU\.DEFAULT\...\010402.com -> 010402.com
IE restricted site: HKU\.DEFAULT\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\.DEFAULT\...\0scan.com -> www.0scan.com
IE restricted site: HKU\.DEFAULT\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\.DEFAULT\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\.DEFAULT\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\.DEFAULT\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\.DEFAULT\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\.DEFAULT\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\.DEFAULT\...\10sek.com -> www.10sek.com
IE restricted site: HKU\.DEFAULT\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\.DEFAULT\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\.DEFAULT\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\.DEFAULT\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\.DEFAULT\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\.DEFAULT\...\123simsen.com -> www.123simsen.com

Da befinden sich 7914 mehr Seiten.

IE trusted site: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\...\toysrus.de -> hxxps://webvpn.toysrus.de
IE restricted site: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\...\007guard.com -> install.007guard.com
IE restricted site: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\...\008k.com -> www.008k.com
IE restricted site: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\...\00hq.com -> www.00hq.com
IE restricted site: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\...\010402.com -> 010402.com
IE restricted site: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\...\0scan.com -> www.0scan.com
IE restricted site: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\...\10sek.com -> www.10sek.com
IE restricted site: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\...\123simsen.com -> www.123simsen.com

Da befinden sich 7912 mehr Seiten.


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2016-10-08 17:58 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts

127.0.0.1       localhost

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\S*******\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^NETGEAR WG111v2 Smart Wizard.lnk => C:\Windows\pss\NETGEAR WG111v2 Smart Wizard.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^SpotifyController.lnk => C:\Windows\pss\SpotifyController.lnk.CommonStartup
MSCONFIG\startupreg: Amazon Music => "C:\Users\S*******\AppData\Local\Amazon Music\Amazon Music Helper.exe"
MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: Cisco AnyConnect Secure Mobility Agent for Windows => "C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe" -minimized
MSCONFIG\startupreg: Facebook Update => "C:\Users\S*******\AppData\Local\Facebook\Update\FacebookUpdate.exe" /c /nocrashserver
MSCONFIG\startupreg: Ferret Gaming Mouse => "C:\Program Files (x86)\SPEEDLINK Ferret Gaming Mouse\GMouse.exe" /hide
MSCONFIG\startupreg: Google Update => "C:\Users\S*******\AppData\Local\Google\Update\GoogleUpdate.exe" /c
MSCONFIG\startupreg: iTunesHelper => "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: mobilegeni daemon => C:\Program Files (x86)\Mobogenie\DaemonProcess.exe
MSCONFIG\startupreg: MsgCenterExe => "C:\Program Files (x86)\Real\RealPlayer\update\RealOneMessageCenter.exe"  -osboot
MSCONFIG\startupreg: phonostar-PlayerTimer => "C:\Program Files (x86)\phonostar-Player\phonostarTimer.exe"
MSCONFIG\startupreg: phonostarTimer => C:\Program Files (x86)\phonostar-Player\phonostarTimer.exe
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: Sony PC Companion => "C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe" /Background
MSCONFIG\startupreg: Spotify Web Helper => "C:\Users\S*******\AppData\Roaming\Spotify\SpotifyWebHelper.exe"
MSCONFIG\startupreg: StartCCC => "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun
MSCONFIG\startupreg: XperiaCompanionAgent => "C:\Program Files (x86)\Sony\Xperia Companion\XperiaCompanionAgent.exe"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{AF97F237-8A0A-4387-A695-3DB12DEA47CA}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{883FA04C-121D-45E8-A7C3-B16EF63E15E5}] => (Allow) LPort=2869
FirewallRules: [{C9B070BA-9637-4151-A4AE-6033BF3781B1}] => (Allow) LPort=1900
FirewallRules: [TCP Query User{5F68FDDB-63D6-46B6-8F92-0457B911D038}C:\program files (x86)\icq7.2\icq.exe] => (Allow) C:\program files (x86)\icq7.2\icq.exe
FirewallRules: [UDP Query User{8897B7B0-A5CC-4A95-919F-02CE50EF85AA}C:\program files (x86)\icq7.2\icq.exe] => (Allow) C:\program files (x86)\icq7.2\icq.exe
FirewallRules: [{39A6B6F8-BF5C-4F34-9007-C9141F26ECA2}] => (Allow) C:\Program Files (x86)\Tobit Radio.fx\Server\rfx-server.exe
FirewallRules: [{7DE36A43-F0FB-48DA-9CCF-2019DFB947C2}] => (Allow) C:\Program Files (x86)\Tobit Radio.fx\Server\rfx-server.exe
FirewallRules: [{7461556D-21FE-4F61-985B-32F6C50269EB}] => (Allow) C:\Program Files (x86)\Tobit Radio.fx\Client\rfx-client.exe
FirewallRules: [{A0D628B7-3A73-40CB-AC79-C970E49A8073}] => (Allow) C:\Program Files (x86)\Tobit Radio.fx\Client\rfx-client.exe
FirewallRules: [TCP Query User{973BEB74-03CE-4872-B914-6F99F5F855DB}C:\program files (x86)\phonostar-player\phonostar.exe] => (Allow) C:\program files (x86)\phonostar-player\phonostar.exe
FirewallRules: [UDP Query User{82458AB8-938C-49E4-A4D6-AA64875301FD}C:\program files (x86)\phonostar-player\phonostar.exe] => (Allow) C:\program files (x86)\phonostar-player\phonostar.exe
FirewallRules: [{E36DA5C7-1417-4E0C-ABB1-7111C184AE0C}] => (Allow) C:\Windows\SysWOW64\ZoneLabs\vsmon.exe
FirewallRules: [{A3A066B9-AF67-4256-9060-05694F7469DD}] => (Allow) C:\Windows\SysWOW64\ZoneLabs\vsmon.exe
FirewallRules: [{F6D7B2D3-D56D-41B4-AC72-6868E60083C2}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{3084297C-5F0F-41B8-A887-4CBB894342DE}] => (Allow) C:\Program Files (x86)\iTunes\iTunes.exe
FirewallRules: [{DB20CFED-F0C9-440D-BA4C-F2B37D540B19}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{FE5593FF-D44F-432A-B8AB-58B83F01AA99}] => (Allow) C:\Program Files (x86)\Reality Pump\Two Worlds\TwoWorlds.exe
FirewallRules: [{5E182ED9-C136-4093-A283-EF92912FC388}] => (Allow) C:\Program Files (x86)\Reality Pump\Two Worlds\TwoWorlds.exe
FirewallRules: [{5889A82C-358E-4E75-A49E-24DEA6E40E00}] => (Allow) C:\Program Files (x86)\Reality Pump\Two Worlds\TwoWorlds_RADEON.exe
FirewallRules: [{4E3651FC-C083-4810-B345-9925BF1B0225}] => (Allow) C:\Program Files (x86)\Reality Pump\Two Worlds\TwoWorlds_RADEON.exe
FirewallRules: [{04251CB8-12B7-43C4-A56C-318BD3055F06}] => (Allow) C:\Users\S*******\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{DF900671-3DAD-43DE-A2E2-3FF6B7223B76}] => (Allow) C:\Users\S*******\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [TCP Query User{4A88525E-D73D-4B15-9937-48E99D8756F3}C:\users\S*******\appdata\roaming\dropbox\bin\dropbox.exe] => (Allow) C:\users\S*******\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [UDP Query User{ED9AEA85-FDED-40FB-8D3A-8E34123F6D56}C:\users\S*******\appdata\roaming\dropbox\bin\dropbox.exe] => (Allow) C:\users\S*******\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [{9F78C103-B2BF-4F72-8825-C5BED7C42F02}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe
FirewallRules: [{A27BD148-1DD5-4314-85CA-80DB5704D8FC}] => (Allow) C:\Users\S*******\AppData\Local\Temp\DSOClient\dlcache\app.n3app
FirewallRules: [{6B67F1D3-F09B-4D8C-972D-64F2174A8347}] => (Allow) C:\Users\S*******\AppData\Local\Temp\DSOClient\dlcache\app.n3app
FirewallRules: [{56345B11-5F36-484C-BCED-DD128F51C22A}] => (Allow) C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
FirewallRules: [{DA35AA7D-12C0-43E9-B987-7974A0B493DF}] => (Allow) C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
FirewallRules: [{46F8CEDC-BB0A-42B8-ADDD-23793D6C1323}] => (Allow) C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
FirewallRules: [{202C5CEF-49E9-43E5-B887-750A75071BEF}] => (Allow) C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
FirewallRules: [{CF4E4C32-D816-4009-84AE-1A288A508911}] => (Allow) C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
FirewallRules: [{0DCA381F-96D9-4E87-AF51-E1CCBFEEF92F}] => (Allow) C:\Users\S*******\AppData\Local\Temp\DSOClient\dlcache\app.n3app
FirewallRules: [{EB5444BF-BACA-4310-A5D7-5C342BA44626}] => (Allow) C:\Users\S*******\AppData\Local\Temp\DSOClient\dlcache\app.n3app
FirewallRules: [{894D6A83-E139-4A27-8A44-F1D567A0A312}] => (Allow) C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe
FirewallRules: [{00AFBE9E-FE87-4F4C-8902-829CD7FC683C}] => (Allow) C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe
FirewallRules: [{6C7568A3-3C44-4120-90A7-2D5A6C2C8589}] => (Allow) C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe
FirewallRules: [{BB6D9ED4-488E-4CA1-AB32-B4ACB1C48879}] => (Allow) C:\Program Files (x86)\CheckPoint\ZoneAlarm\vsmon.exe
FirewallRules: [TCP Query User{584B4753-9022-40FE-B8FA-DA50380267F8}C:\program files (x86)\pc remote\pc remote\pcremote.exe] => (Allow) C:\program files (x86)\pc remote\pc remote\pcremote.exe
FirewallRules: [UDP Query User{148B78B9-CC55-485B-BCC6-58EFC523CD1D}C:\program files (x86)\pc remote\pc remote\pcremote.exe] => (Allow) C:\program files (x86)\pc remote\pc remote\pcremote.exe
FirewallRules: [TCP Query User{9EE28DB8-8FEC-4CBD-9297-6DBD9550A371}C:\users\S*******\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\S*******\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{3F5CC5B9-38A5-4168-8733-AF88F07671B2}C:\users\S*******\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\S*******\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{58B4F264-9F68-4F03-B498-5AD55820EB1D}D:\spielereien\dragon's prophet\install\launcher.exe] => (Allow) D:\spielereien\dragon's prophet\install\launcher.exe
FirewallRules: [UDP Query User{3E2D2C8A-19F3-4DB8-A0B8-0CE8F2C29FA6}D:\spielereien\dragon's prophet\install\launcher.exe] => (Allow) D:\spielereien\dragon's prophet\install\launcher.exe
FirewallRules: [TCP Query User{697C9737-3734-4362-AB9D-2A6A3D02C3AC}D:\spielereien\dragon's prophet\install\dp_x64.exe] => (Allow) D:\spielereien\dragon's prophet\install\dp_x64.exe
FirewallRules: [UDP Query User{03D27E69-7756-4A6A-90CF-E8C0EA939D5E}D:\spielereien\dragon's prophet\install\dp_x64.exe] => (Allow) D:\spielereien\dragon's prophet\install\dp_x64.exe
FirewallRules: [TCP Query User{376F9EC4-81C5-4EC9-B933-4E26AB29973D}C:\program files (x86)\pc remote\pc remote\pcremote.exe] => (Block) C:\program files (x86)\pc remote\pc remote\pcremote.exe
FirewallRules: [UDP Query User{F1AAD0F2-2AA0-443D-970C-12082E4F2A54}C:\program files (x86)\pc remote\pc remote\pcremote.exe] => (Block) C:\program files (x86)\pc remote\pc remote\pcremote.exe
FirewallRules: [{C58577CD-802D-4BA8-AAFA-9D4FCCCCC8FF}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{F7FAA1E8-79D2-4BB5-824C-B0100C3072F6}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{D31E72E6-17D7-457D-8328-65FB75B9BD6F}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{1C7BF44F-39E4-416E-A464-84C9FE5A9BA2}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [TCP Query User{541E520E-B6B6-45D0-9CA7-BBEB14A30E84}C:\users\S*******\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\S*******\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{1FD790B0-0920-4F41-AAE9-AB9E4A2EF016}C:\users\S*******\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\S*******\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{314E147C-78E6-41E0-8EA0-EF145D66FB3D}C:\users\S*******\appdata\local\google\chrome\application\chrome.exe] => (Allow) C:\users\S*******\appdata\local\google\chrome\application\chrome.exe
FirewallRules: [UDP Query User{65E5E42D-BF13-482E-BFA1-D533AD31F2C5}C:\users\S*******\appdata\local\google\chrome\application\chrome.exe] => (Allow) C:\users\S*******\appdata\local\google\chrome\application\chrome.exe
FirewallRules: [TCP Query User{15DF7960-F579-4EB5-BB7F-E3AB7E036E71}C:\users\S*******\appdata\local\google\chrome\application\chrome.exe] => (Block) C:\users\S*******\appdata\local\google\chrome\application\chrome.exe
FirewallRules: [UDP Query User{81557BD7-EDD8-43C8-981C-C14E9B982C2D}C:\users\S*******\appdata\local\google\chrome\application\chrome.exe] => (Block) C:\users\S*******\appdata\local\google\chrome\application\chrome.exe
FirewallRules: [{51737CD6-FB69-45F7-B2BA-7EF2AF2ECE71}] => (Allow) C:\Program Files (x86)\Sony\Xperia Companion\XperiaCompanion.exe
FirewallRules: [TCP Query User{02302035-9C62-4B6C-BD80-8EB8AB3CDACC}D:\spielereien\diablo iii\diablo iii.exe] => (Allow) D:\spielereien\diablo iii\diablo iii.exe
FirewallRules: [UDP Query User{4EE7CCC6-F752-4A04-B472-2F81461CBB9F}D:\spielereien\diablo iii\diablo iii.exe] => (Allow) D:\spielereien\diablo iii\diablo iii.exe
FirewallRules: [{73D2B55B-21B7-43C2-A591-E4EAE0D29183}] => (Allow) C:\Program Files (x86)\Raptr Inc\Raptr\raptr.exe
FirewallRules: [{A0D3BE31-6EDD-490C-BE7F-865309EEC074}] => (Allow) C:\Program Files (x86)\Raptr Inc\Raptr\raptr.exe
FirewallRules: [{D19899A5-9230-464F-8CF6-0E294C53B6CC}] => (Allow) C:\Program Files (x86)\Raptr Inc\Raptr\raptr_im.exe
FirewallRules: [{87E1EAE3-9EAA-48B4-98C6-F325B4BA014E}] => (Allow) C:\Program Files (x86)\Raptr Inc\Raptr\raptr_im.exe
FirewallRules: [{9DB451C8-6CFD-49B8-9208-359866639CDE}] => (Allow) C:\Program Files (x86)\Raptr Inc\PlaysTV\playstv.exe
FirewallRules: [{7B98C24D-6F22-4C1F-BB07-8CDF3875FA29}] => (Allow) C:\Program Files (x86)\Raptr Inc\PlaysTV\playstv.exe
FirewallRules: [{FAECD4D4-A95B-4D0F-B730-1E186288FE91}] => (Allow) D:\Spielereien\FFXIV\SquareEnix\FINAL FANTASY XIV - A Realm Reborn\boot\ffxivboot.exe
FirewallRules: [{4F7F3008-EB30-4682-A8AC-147D7D770B0F}] => (Allow) D:\Spielereien\FFXIV\SquareEnix\FINAL FANTASY XIV - A Realm Reborn\boot\ffxivboot.exe
FirewallRules: [{415C1829-BE0B-44E5-9DA7-95D09653B20D}] => (Allow) D:\Spielereien\FFXIV\SquareEnix\FINAL FANTASY XIV - A Realm Reborn\boot\ffxivlauncher.exe
FirewallRules: [{93CE85A6-1A5B-4359-B9F8-C6268F6243FA}] => (Allow) D:\Spielereien\FFXIV\SquareEnix\FINAL FANTASY XIV - A Realm Reborn\boot\ffxivlauncher.exe

==================== Wiederherstellungspunkte =========================

28-09-2016 09:49:57 Joe wird installiert
28-09-2016 09:59:49 Joe wird entfernt
08-10-2016 17:48:09 ComboFix created restore point

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Description: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Cisco Systems
Service: vpnva
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (10/11/2016 02:11:46 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: witcher.EXE, Version: 1.5.0.1304, Zeitstempel: 0x4910475c
Name des fehlerhaften Moduls: witcher.EXE, Version: 1.5.0.1304, Zeitstempel: 0x4910475c
Ausnahmecode: 0xc0000005
Fehleroffset: 0x005fffe0
ID des fehlerhaften Prozesses: 0x18ac
Startzeit der fehlerhaften Anwendung: 0x01d223b40ccfef54
Pfad der fehlerhaften Anwendung: C:\GOG Games\The Witcher Enhanced Edition Director's Cut\SYSTEM\witcher.EXE
Pfad des fehlerhaften Moduls: C:\GOG Games\The Witcher Enhanced Edition Director's Cut\SYSTEM\witcher.EXE
Berichtskennung: e0f5facd-8fab-11e6-a9f7-485b39cadc8b

Error: (10/09/2016 11:35:01 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\$RECYCLE.BIN\S-1-5-21-1935282697-2757325891-1977791356-1000\$R55UPTZ.exe". Fehler in
Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (10/09/2016 11:23:59 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe". Fehler in
Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (10/09/2016 09:00:05 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Users\S*******\Desktop\esetsmartinstaller_deu.exe". Fehler in
Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (10/09/2016 08:59:43 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Users\S*******\Desktop\esetsmartinstaller_deu.exe". Fehler in
Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (10/09/2016 08:59:42 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Users\S*******\Desktop\esetsmartinstaller_deu.exe". Fehler in
Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (10/09/2016 08:59:36 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Users\S*******\Desktop\esetsmartinstaller_deu.exe". Fehler in
Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (10/09/2016 08:59:36 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Users\S*******\Desktop\esetsmartinstaller_deu.exe". Fehler in
Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (10/09/2016 08:59:30 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "D:\Downloads\esetsmartinstaller_deu.exe". Fehler in
Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (10/06/2016 10:18:59 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: FreemakeUtilsService.exe, Version: 1.0.0.0, Zeitstempel: 0x5049d837
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.23418, Zeitstempel: 0x5708a7e4
Ausnahmecode: 0xe0434352
Fehleroffset: 0x0000c54f
ID des fehlerhaften Prozesses: 0xc8c
Startzeit der fehlerhaften Anwendung: 0x01d2200ea7ef317f
Pfad der fehlerhaften Anwendung: C:\ProgramData\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe
Pfad des fehlerhaften Moduls: C:\Windows\syswow64\KERNELBASE.dll
Berichtskennung: 1d3d855b-8c02-11e6-bc03-485b39cadc8b


Systemfehler:
=============
Error: (10/11/2016 06:23:48 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "ZoneAlarm Privacy Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (10/11/2016 09:55:35 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "ZoneAlarm Privacy Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (10/10/2016 12:43:43 PM) (Source: WMPNetworkSvc) (EventID: 14365) (User: )
Description: Die Abstandserkennung war aufgrund des unbekannten Fehlers "0x80004004" nicht erfolgreich. Die beste erkannte Abstandszeit betrug -1 Millisekunden.

Error: (10/10/2016 10:34:31 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "ZoneAlarm Privacy Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (10/10/2016 10:34:28 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "TeamViewer 10" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (10/10/2016 10:34:28 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst TeamViewer 10 erreicht.

Error: (10/09/2016 09:27:16 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Treiber konnte nicht geladen werden.

Error: (10/09/2016 09:27:16 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Users\S*******\AppData\Local\Temp\ehdrv.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (10/09/2016 09:27:16 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Treiber konnte nicht geladen werden.

Error: (10/09/2016 09:27:16 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Users\S*******\AppData\Local\Temp\ehdrv.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.


CodeIntegrity:
===================================
  Date: 2016-10-08 17:57:00.629
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2016-10-08 17:57:00.410
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-07-11 10:12:24.081
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x86\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-11 10:12:24.080
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x86\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-11 10:12:23.996
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x64\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-11 10:12:23.995
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x64\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-11 10:07:52.079
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x86\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-11 10:07:47.159
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x64\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-06-15 17:11:20.392
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x86\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-06-15 17:11:20.392
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x86\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Speicherinformationen =========================== 

Prozessor: AMD Phenom(tm) II X4 945 Processor
Prozentuale Nutzung des RAM: 39%
Installierter physikalischer RAM: 12287.18 MB
Verfügbarer physikalischer RAM: 7457.32 MB
Summe virtueller Speicher: 24572.54 MB
Verfügbarer virtueller Speicher: 19034.84 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:156.15 GB) (Free:30.94 GB) NTFS
Drive d: (DATA) (Fixed) (Total:196.29 GB) (Free:40.35 GB) NTFS
Drive e: (MEDIA) (Fixed) (Total:578.97 GB) (Free:261.7 GB) NTFS
Drive g: () (Removable) (Total:29.8 GB) (Free:27.67 GB) FAT32

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 1B4B42EB)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=156.2 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=196.3 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=579 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (Size: 29.8 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt ============================
         
__________________

Alt 11.10.2016, 18:17   #19
Lisa_Tanzfee
 
Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung - Standard

Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung



Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 04-10-2016
durchgeführt von S******* (Administrator) auf S*******-PC (11-10-2016 19:13:16)
Gestartet von C:\Users\S*******\Desktop
Geladene Profile: S******* (Verfügbare Profile: S******* & M***** Arbeit)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AMD) C:\Windows\System32\atiesrxx.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Advanced Micro Devices, Inc.) C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Digital Wave Ltd.) C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe
(Freemake) C:\ProgramData\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe
() C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
() C:\Windows\SysWOW64\WinService.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Microsoft Corporation) C:\Program Files\Microsoft IntelliPoint\ipoint.exe
(Spotify Ltd) C:\Users\S*******\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Dropbox, Inc.) C:\Users\S*******\AppData\Roaming\Dropbox\bin\Dropbox.exe
() C:\Program Files (x86)\FastStone Capture\FSCapture.exe
(NEC Electronics Corporation) C:\Program Files (x86)\NEC Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(
ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\EPU\EPU.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
() C:\Gaming Mouse\Gaming Mouse.exe
(CANON INC.) C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(AVM Berlin) C:\Program Files (x86)\avmwlanstick\FRITZWLANMini.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\MOM.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\CCC.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Google Inc.) C:\Users\S*******\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\S*******\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\S*******\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\S*******\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\S*******\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\S*******\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\S*******\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\S*******\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\S*******\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\S*******\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\S*******\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\S*******\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\S*******\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\S*******\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\S*******\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\S*******\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\S*******\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\S*******\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\S*******\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\S*******\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\S*******\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\S*******\AppData\Local\Google\Chrome\Application\chrome.exe


==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [10134560 2010-03-17] (Realtek Semiconductor)
HKLM\...\Run: [IntelliPoint] => C:\Program Files\Microsoft IntelliPoint\ipoint.exe [2327952 2010-07-21] (Microsoft Corporation)
HKLM-x32\...\Run: [NUSB3MON] => C:\Program Files (x86)\NEC Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [106496 2010-01-22] (NEC Electronics Corporation)
HKLM-x32\...\Run: [Six Engine] => C:\Program Files (x86)\ASUS\EPU\EPU.exe [5309056 2010-03-16] (
ASUSTeK Computer Inc.)
HKLM-x32\...\Run: [GrooveMonitor] => C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [30040 2009-02-26] (Microsoft Corporation)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2012-04-18] (Apple Inc.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [917584 2016-10-10] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Gaming Mouse] => C:\Gaming Mouse\Gaming Mouse.exe [1306624 2009-09-30] ()
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [1009632 2016-08-29] (DivX, LLC)
HKLM-x32\...\Run: [CanonQuickMenu] => C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE [1282632 2013-04-02] (CANON INC.)
HKLM-x32\...\Run: [IJNetworkScannerSelectorEX] => C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe [453736 2013-02-19] (CANON INC.)
HKLM-x32\...\Run: [Avira SystrayStartTrigger] => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [60136 2016-08-19] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [AVMWlanClient] => C:\Program Files (x86)\avmwlanstick\FRITZWLANMini.exe [933888 2014-03-27] (AVM Berlin)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\amd64\CLIStart.exe [767176 2015-08-04] (Advanced Micro Devices, Inc.)
HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\...\Run: [Dropbox Update] => C:\Users\S*******\AppData\Local\Dropbox\Update\DropboxUpdate.exe [134512 2015-06-10] (Dropbox, Inc.)
HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\...\Run: [Spotify Web Helper] => C:\Users\S*******\AppData\Roaming\Spotify\SpotifyWebHelper.exe [1529456 2016-09-28] (Spotify Ltd)
HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\...\Run: [SpybotPostWindows10UpgradeReInstall] => C:\Program Files\Common Files\AV\Spybot - Search and Destroy\Test.exe [1011200 2015-07-28] (Safer-Networking Ltd.)
HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> 
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\S*******\AppData\Roaming\Dropbox\bin\DropboxExt64.65536.dll [2016-10-06] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\S*******\AppData\Roaming\Dropbox\bin\DropboxExt64.65536.dll [2016-10-06] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\S*******\AppData\Roaming\Dropbox\bin\DropboxExt64.65536.dll [2016-10-06] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\S*******\AppData\Roaming\Dropbox\bin\DropboxExt64.65536.dll [2016-10-06] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\S*******\AppData\Roaming\Dropbox\bin\DropboxExt.65536.dll [2016-10-06] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\S*******\AppData\Roaming\Dropbox\bin\DropboxExt.65536.dll [2016-10-06] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\S*******\AppData\Roaming\Dropbox\bin\DropboxExt.65536.dll [2016-10-06] (Dropbox, Inc.)
Startup: C:\Users\S*******\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2016-10-08]
ShortcutTarget: Dropbox.lnk -> C:\Users\S*******\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\S*******\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FastStone Capture.lnk [2014-10-30]
ShortcutTarget: FastStone Capture.lnk -> C:\Program Files (x86)\FastStone Capture\FSCapture.exe ()
Startup: C:\Users\S*******\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk [2012-12-02]
ShortcutTarget: OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)
BootExecute: autocheck autochk * sdnclean64.exe
GroupPolicyScripts-x32: Beschränkung <======= ACHTUNG

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{19788EF5-A1F6-438D-9E1F-84AFDC831A13}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{54FA2367-1321-4D35-B2AD-A0EE3952BA63}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{5F67C636-D9C4-42B6-9FC8-FA0046ACC77B}: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{F036811B-F24E-4DF4-AF62-19B9965DC941}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/p/?LinkId=619797&pc=UE07&ocid=UE07DHP
HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000 -> URL hxxp://search.conduit.com/Results.aspx?ctid=CT3321902&octid=EB_ORIGINAL_CTID&SearchSource=58&CUI=&UM=4&UP=SP75D5A2C0-1232-4AF2-8B6C-33F682632E34&q={searchTerms}&SSPV=
SearchScopes: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000 -> {0E146517-62AD-4F94-B2CA-2C1966489A58} URL = hxxps://de.search.yahoo.com/search?p={searchTerms}&fr=yset_ie_syc_oracle&type=orcl_default
SearchScopes: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000 -> {171DEBEB-C3D4-40b7-AC73-056A5EBA4A7E} URL = 
SearchScopes: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={sear
SearchScopes: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000 -> {7A5B088D-B1B2-47A0-8236-154E4B23CDAB} URL = hxxp://search.zonealarm.com/search?src=sp&tbid=goughDev3&Lan=de&q={searchTerms}&gu=2f92fc4cedb54bca865a0e336386c80d&tu=10GXz009Y1B0CO0&sku=&tstsId=&ver=&&r=859
BHO: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll [2015-02-23] (CANON INC.)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll [2015-02-23] (CANON INC.)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\ssv.dll [2016-01-23] (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\jp2ssv.dll [2016-01-23] (Oracle Corporation)
Toolbar: HKLM - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2015-02-23] (CANON INC.)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll [2015-02-23] (CANON INC.)
Toolbar: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000 -> Kein Name - {EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} -  Keine Datei
DPF: HKLM-x32 {5D6F45B3-9043-443D-A792-115447494D24} hxxp://messenger.zone.msn.com/MessengerGamesContent/GameContent/de/uno1/GAME_UNO1.cab
DPF: HKLM-x32 {C3F79A2B-B9B4-4A66-B012-3EE46475B072} hxxp://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.dll Keine Datei
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.dll Keine Datei

FireFox:
========
FF ProfilePath: C:\Users\S*******\AppData\Roaming\Mozilla\Firefox\Profiles\r59s22ry.default [2016-10-08]
FF user.js: detected! => C:\Users\S*******\AppData\Roaming\Mozilla\Firefox\Profiles\r59s22ry.default\user.js [2016-10-08]
FF Homepage: Mozilla\Firefox\Profiles\r59s22ry.default -> hxxps://www.yahoo.com/?fr=yset_ff_syc_oracle&type=orcl_hpset
FF Extension: (Avira Browser Safety) - C:\Users\S*******\AppData\Roaming\Mozilla\Firefox\Profiles\r59s22ry.default\Extensions\abs@avira.com [2015-10-23] [ist nicht signiert]
FF SearchPlugin: C:\Users\S*******\AppData\Roaming\Mozilla\Firefox\Profiles\r59s22ry.default\searchplugins\yahoo-web.xml [2016-01-08]
FF Extension: (Neuer Tab von Yahoo) - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\jid1-G80Ec8LLEbK5fQ@jetpack.xpi [2015-11-24] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [{FFB96CC1-7EB3-449D-B827-DB661701C6BB}] - C:\Program Files\CheckPoint\ZAForceField\WOW64\TrustChecker => nicht gefunden
FF HKLM-x32\...\Firefox\Extensions: [{ACAA314B-EEBA-48e4-AD47-84E31C44796C}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: (DVDVideoSoft YouTube MP3 and Video Download) - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2012-12-08] [ist nicht signiert]
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_23_0_0_162.dll [2016-09-14] ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll [2014-05-22] (DivX, LLC.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50428.0\npctrl.dll [2016-04-27] ( Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [Keine Datei]
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_23_0_0_162.dll [2016-09-14] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2011-01-21] ()
FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files (x86)\Canon\My Image Garden\AddOn\CIG\npmigfpi.dll [2011-11-30] (CANON INC.)
FF Plugin-x32: @checkpoint.com/FFApi -> C:\Program Files\CheckPoint\ZAForceField\WOW64\TrustChecker\bin\npFFApi.dll [Keine Datei]
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll [2014-05-22] (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll [2016-09-06] (DivX, LLC)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2015-05-21] (Google)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll [2015-02-13] (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=11.71.2 -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\dtplugin\npDeployJava1.dll [2016-01-23] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.71.2 -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\plugin2\npjp2.dll [2016-01-23] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50428.0\npctrl.dll [2016-04-27] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @nosltd.com/getPlus+(R),version=1.6.2.91 -> C:\Program Files (x86)\NOS\bin\np_gp.dll [2010-09-01] (NOS Microsystems Ltd.)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll [2013-06-09] (Pando Networks)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-29] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-29] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2016-10-01] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1935282697-2757325891-1977791356-1000: @phonostar.de/phonostar -> C:\Program Files (x86)\phonostar-Player\npphonostarDetectNP.dll [Keine Datei]
FF Plugin HKU\S-1-5-21-1935282697-2757325891-1977791356-1000: @tools.google.com/Google Update;version=3 -> C:\Users\S*******\AppData\Local\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-29] (Google Inc.)
FF Plugin HKU\S-1-5-21-1935282697-2757325891-1977791356-1000: @tools.google.com/Google Update;version=9 -> C:\Users\S*******\AppData\Local\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-29] (Google Inc.)
FF Plugin HKU\S-1-5-21-1935282697-2757325891-1977791356-1000: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\S*******\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2013-07-20] (Unity Technologies ApS)
FF Plugin HKU\S-1-5-21-1935282697-2757325891-1977791356-1000: amazon.com/AmazonMP3DownloaderPlugin -> C:\Program Files (x86)\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin101727.dll [2012-09-15] (Amazon.com, Inc.)
FF Plugin HKU\S-1-5-21-1935282697-2757325891-1977791356-1000: pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll [2013-06-09] (Pando Networks)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2016-10-01] (Adobe Systems Inc.)

Chrome: 
=======
CHR HomePage: Profile 1 -> hxxp://www.google.com/
CHR StartupUrls: Profile 1 -> "hxxp://www.google.com/","about:blank","hxxp://search.zonealarm.com/?src=hp&tbid=HFA5&Lan=DE&gu=2f92fc4cedb54bca865a0e336386c80d&tu=10GXy00FD1D13P0&sku=&tstsId=&ver=&"
CHR DefaultSearchURL: Profile 1 -> hxxp://www.google.com/search?q={searchTerms}
CHR DefaultSearchKeyword: Profile 1 -> google
CHR Profile: C:\Users\S*******\AppData\Local\Google\Chrome\User Data\Default [2016-10-05]
CHR Profile: C:\Users\S*******\AppData\Local\Google\Chrome\User Data\Profile 1 [2016-10-11]
CHR Extension: (Google Präsentationen) - C:\Users\S*******\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2016-04-24]
CHR Extension: (Google Docs) - C:\Users\S*******\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aohghmighlieiainnegkcijnfilokake [2016-04-25]
CHR Extension: (Google Drive) - C:\Users\S*******\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-04-25]
CHR Extension: (YouTube) - C:\Users\S*******\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-04-25]
CHR Extension: (Google Cast) - C:\Users\S*******\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\boadgeojelhgndaghljhdicfkmllpafd [2016-04-30]
CHR Extension: (Adblock Plus) - C:\Users\S*******\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2016-08-23]
CHR Extension: (Auf den Amazon-Wunschzettel) - C:\Users\S*******\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ciagpekplgpbepdgggflgmahnjgiaced [2016-05-31]
CHR Extension: (Yahoo Web) - C:\Users\S*******\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\eedgghdcpmmmilkmfpnklknlenbiolec [2016-04-24]
CHR Extension: (Google Tabellen) - C:\Users\S*******\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2016-04-24]
CHR Extension: (Avira Browserschutz) - C:\Users\S*******\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2016-09-20]
CHR Extension: (Google Docs Offline) - C:\Users\S*******\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-04-25]
CHR Extension: (Google Notizen – Notizen & Listen) - C:\Users\S*******\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\hmjkmjkepdijhoojdojkdfohbdgmmhki [2016-10-11]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\S*******\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-04-24]
CHR Extension: (Google Mail) - C:\Users\S*******\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-04-25]
CHR Extension: (Chrome Media Router) - C:\Users\S*******\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2016-09-20]
CHR HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [nikpibnbobmbdbheedjfogjlikpgpnhp] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\DVDVideoSoftBrowserExtension.crx [2012-12-08]
CHR HKLM-x32\...\Chrome\Extension: [eedgghdcpmmmilkmfpnklknlenbiolec] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [jfmjfhklogoienhpfnppmbcbjfjnkonk] - <kein Path/update_url>
StartMenuInternet: Google Chrome - C:\Users\S*******\AppData\Local\Google\Chrome\Application\chrome.exe

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AMD FUEL Service; C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe [344064 2015-08-04] (Advanced Micro Devices, Inc.) [Datei ist nicht signiert]
S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [1086040 2016-10-10] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [475232 2016-10-10] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [475232 2016-10-10] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [1489240 2016-10-10] (Avira Operations GmbH & Co. KG)
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [324304 2016-08-19] (Avira Operations GmbH & Co. KG)
R2 DigitalWave.Update.Service; C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe [391656 2016-07-22] (Digital Wave Ltd.)
R2 Freemake Improver; C:\ProgramData\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe [100864 2012-09-07] (Freemake) [Datei ist nicht signiert]
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [140936 2013-05-14] ()
S3 nosGetPlusHelper; C:\Program Files (x86)\NOS\bin\getPlus_Helper_3004.dll [66112 2010-09-01] (NOS Microsystems Ltd.)
R2 SCM_Service; C:\Windows\SysWOW64\WinService.exe [180224 2007-07-17] () [Datei ist nicht signiert]
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5419792 2014-11-28] (TeamViewer GmbH)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S3 iPod Service; "C:\Program Files\iPod\bin\iPodService.exe" [X]
S2 ZAPrivacyService; "C:\Program Files (x86)\CheckPoint\ZoneAlarm\ZAPrivacyService.exe" [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AODDriver4.3; C:\Program Files\AMD\ATI.ACE\Fuel\amd64\AODDriver2.sys [59616 2014-02-11] (Advanced Micro Devices)
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [13440 2009-08-04] ()
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2011-02-16] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [177432 2016-10-10] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [145536 2016-10-10] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-29] (Avira Operations GmbH & Co. KG)
S3 avmeject; C:\Windows\System32\drivers\avmeject.sys [14120 2014-03-27] (AVM Berlin)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [79696 2016-05-16] (Avira Operations GmbH & Co. KG)
S3 ebdrv; C:\Windows\system32\DRIVERS\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
S3 fwlanusb6; C:\Windows\System32\DRIVERS\fwlanusb6.sys [1327744 2014-03-27] (AVM GmbH)
R0 KL1; C:\Windows\System32\DRIVERS\kl1.sys [458584 2012-11-15] (Kaspersky Lab ZAO)
R1 kl2; C:\Windows\System32\DRIVERS\kl2.sys [11864 2012-01-09] (Kaspersky Lab ZAO)
U5 klflt; C:\Windows\System32\Drivers\klflt.sys [89944 2013-02-21] (Kaspersky Lab)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [613720 2013-02-21] (Kaspersky Lab)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2011-02-16] ()
R3 MTsensor; C:\Windows\System32\DRIVERS\ASACPI.sys [15416 2009-07-16] ()
S3 RTL8187; C:\Windows\System32\DRIVERS\wg111v2.sys [340992 2007-12-26] (NETGEAR Inc.)
S3 s1018bus; C:\Windows\System32\DRIVERS\s1018bus.sys [113704 2009-03-25] (MCCI Corporation)
S3 s1018mdfl; C:\Windows\System32\DRIVERS\s1018mdfl.sys [19496 2009-03-25] (MCCI Corporation)
S3 s1018mdm; C:\Windows\System32\DRIVERS\s1018mdm.sys [153128 2009-03-25] (MCCI Corporation)
S3 s1018mgmt; C:\Windows\System32\DRIVERS\s1018mgmt.sys [133160 2009-03-25] (MCCI Corporation)
S3 s1018nd5; C:\Windows\System32\DRIVERS\s1018nd5.sys [34856 2009-03-25] (MCCI Corporation)
S3 s1018obex; C:\Windows\System32\DRIVERS\s1018obex.sys [128552 2009-03-25] (MCCI Corporation)
S3 s1018unic; C:\Windows\System32\DRIVERS\s1018unic.sys [146472 2009-03-25] (MCCI Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 X6va003; \??\C:\Users\S*******\AppData\Local\Temp\003C9C4.tmp [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-10-10 12:45 - 2016-10-10 12:44 - 00031720 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avusbflt.sys
2016-10-08 20:11 - 2016-10-08 20:11 - 00052538 _____ C:\Users\S*******\Desktop\Combofix.txt
2016-10-08 20:11 - 2016-10-08 20:11 - 00052538 _____ C:\ComboFix.txt
2016-10-08 17:48 - 2016-10-08 20:11 - 00000000 ____D C:\Qoobox
2016-10-08 17:48 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2016-10-08 17:48 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2016-10-08 17:48 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2016-10-08 17:48 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2016-10-08 17:48 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2016-10-08 17:48 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2016-10-08 17:48 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2016-10-08 17:48 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2016-10-08 17:47 - 2016-10-08 20:09 - 00000000 ____D C:\Windows\erdnt
2016-10-08 17:46 - 2016-10-08 17:47 - 05659993 ____R (Swearware) C:\Users\S*******\Desktop\ComboFix.exe
2016-10-08 15:47 - 2016-10-08 15:47 - 00000000 ____D C:\Users\S*******\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2016-10-06 23:00 - 2016-10-06 23:00 - 00027350 _____ C:\Users\S*******\Desktop\TDSSKiller_06102016_2256_TabTop.txt
2016-10-06 22:56 - 2016-10-06 22:56 - 00110018 _____ C:\Users\S*******\Desktop\TDSSKiller_06102016_2215_PC.txt
2016-10-06 22:51 - 2016-10-06 22:56 - 00220126 _____ C:\TDSSKiller.3.1.0.11_06.10.2016_22.51.10_log.txt
2016-10-06 22:50 - 2016-10-06 22:49 - 04747704 _____ (AO Kaspersky Lab) C:\Users\S*******\Desktop\tdsskiller.exe
2016-10-06 22:37 - 2016-10-06 22:37 - 00000085 _____ C:\Windows\wininit.ini
2016-10-06 22:37 - 2016-10-06 22:37 - 00000000 ____D C:\Windows\System32\Tasks\Safer-Networking
2016-10-05 12:30 - 2016-10-05 12:31 - 00000000 ____D C:\Users\S*******\Desktop\11361002
2016-10-05 12:11 - 2016-10-05 12:34 - 00000000 ____D C:\Users\S*******\Desktop\11461003
2016-10-05 10:02 - 2016-10-05 10:02 - 00030842 _____ C:\Users\S*******\Desktop\AviraLaptop.txt
2016-10-05 06:16 - 2016-10-05 06:30 - 00000000 ____D C:\Users\S*******\Desktop\LogdateienTabTop
2016-10-05 06:14 - 2016-10-05 06:14 - 00219166 _____ C:\Users\S*******\Desktop\FRITZ!Box Ereignisse, Stand Mittwoch, 5.pdf
2016-10-05 05:13 - 2016-10-05 05:19 - 00089677 _____ C:\Users\S*******\Desktop\Addition.txt
2016-10-05 05:11 - 2016-10-11 19:13 - 00029864 _____ C:\Users\S*******\Desktop\FRST.txt
2016-10-05 05:11 - 2016-10-11 19:13 - 00000000 ____D C:\FRST
2016-10-05 05:10 - 2016-10-05 05:10 - 02405376 _____ (Farbar) C:\Users\S*******\Desktop\FRST64.exe
2016-10-05 04:47 - 2016-10-05 04:47 - 00093856 _____ C:\Users\S*******\Desktop\Scan Results.161005-0447.txt
2016-10-04 23:57 - 2009-06-10 23:00 - 00000824 _____ C:\Windows\system32\Drivers\etc\hosts.20161004-235738.backup
2016-10-04 22:54 - 2016-10-04 22:54 - 00000000 ____D C:\Program Files\Common Files\AV
2016-10-04 22:22 - 2016-10-06 22:38 - 00000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2016-10-04 22:22 - 2016-10-06 22:37 - 00000000 ____D C:\ProgramData\Spybot - Search & Destroy
2016-09-28 10:02 - 2016-09-28 10:02 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bulk Rename Utility
2016-09-28 10:02 - 2016-09-28 10:02 - 00000000 ____D C:\Program Files\Bulk Rename Utility
2016-09-28 09:54 - 2016-09-28 09:54 - 00000000 ____D C:\Users\S*******\AppData\Roaming\EFSoftware
2016-09-28 09:51 - 2016-09-28 09:51 - 00000000 ____D C:\Users\S*******\AppData\Local\Tools&More
2016-09-28 09:41 - 2016-09-28 09:48 - 00000000 ____D C:\Users\S*******\AppData\Roaming\XnViewMP
2016-09-28 09:41 - 2016-09-28 09:41 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XnViewMP
2016-09-28 09:41 - 2016-09-28 09:41 - 00000000 ____D C:\Program Files\XnViewMP

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-10-11 18:56 - 2012-07-03 14:40 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-10-11 18:39 - 2014-12-26 13:56 - 00004476 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2016-10-11 18:38 - 2015-11-08 19:02 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2016-10-11 18:32 - 2009-07-14 06:45 - 00023360 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-10-11 18:32 - 2009-07-14 06:45 - 00023360 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-10-11 18:24 - 2011-01-29 00:35 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-10-11 18:23 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-10-11 15:21 - 2011-01-29 00:35 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-10-11 15:21 - 2011-01-26 11:27 - 00001132 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1935282697-2757325891-1977791356-1000UA.job
2016-10-11 15:20 - 2015-06-10 06:09 - 00001236 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-1935282697-2757325891-1977791356-1000UA.job
2016-10-11 14:30 - 2016-08-06 01:51 - 00000000 ____D C:\Users\S*******\AppData\Local\The Witcher
2016-10-10 13:47 - 2009-07-14 19:58 - 00699432 _____ C:\Windows\system32\perfh007.dat
2016-10-10 13:47 - 2009-07-14 19:58 - 00149572 _____ C:\Windows\system32\perfc007.dat
2016-10-10 13:47 - 2009-07-14 07:13 - 01620684 _____ C:\Windows\system32\PerfStringBackup.INI
2016-10-10 13:47 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\inf
2016-10-10 12:45 - 2012-11-03 10:47 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2016-10-10 12:44 - 2013-03-20 12:15 - 00177432 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2016-10-10 12:44 - 2013-03-20 12:15 - 00145536 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2016-10-08 20:04 - 2009-07-14 04:34 - 00000248 _____ C:\Windows\system.ini
2016-10-08 20:02 - 2009-07-14 04:34 - 05242880 _____ C:\Windows\system32\config\DEFAULT.bak
2016-10-08 20:02 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\SECURITY.bak
2016-10-08 20:02 - 2009-07-14 04:34 - 00262144 _____ C:\Windows\system32\config\SAM.bak
2016-10-08 15:48 - 2012-04-03 22:37 - 00000000 ____D C:\Users\S*******\AppData\Roaming\Dropbox
2016-10-05 08:21 - 2011-01-26 11:27 - 00001080 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1935282697-2757325891-1977791356-1000Core.job
2016-10-05 01:20 - 2015-06-10 06:09 - 00001184 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-1935282697-2757325891-1977791356-1000Core.job
2016-10-04 20:27 - 2011-01-26 11:29 - 00002386 _____ C:\Users\S*******\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-10-01 13:24 - 2015-06-10 06:09 - 00000000 ____D C:\Users\S*******\AppData\Local\Dropbox
2016-10-01 12:54 - 2012-08-12 13:49 - 00000000 ____D C:\Users\M***** Arbeit
2016-09-30 21:46 - 2016-06-21 21:59 - 00000000 ____D C:\Users\S*******\Desktop\Kram
2016-09-30 21:08 - 2016-07-13 10:45 - 00000000 ____D C:\Users\S*******\Desktop\Ausdrucken
2016-09-28 13:47 - 2016-01-17 10:03 - 00000000 ____D C:\Users\S*******\AppData\Local\Spotify
2016-09-28 13:06 - 2016-01-17 10:03 - 00000000 ____D C:\Users\S*******\AppData\Roaming\Spotify
2016-09-28 10:00 - 2009-07-14 07:32 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2016-09-28 09:57 - 2010-09-15 16:41 - 00000000 ____D C:\Users\S*******\Desktop\Tools
2016-09-28 09:49 - 2010-09-15 13:19 - 00000000 ____D C:\Windows\Downloaded Installations
2016-09-23 10:59 - 2015-07-31 19:01 - 00000000 ____D C:\ProgramData\CanonIJPLM
2016-09-19 13:34 - 2016-02-19 22:42 - 00003640 _____ C:\Windows\System32\Tasks\DivXUpdate
2016-09-19 13:34 - 2014-02-11 00:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DivX
2016-09-19 13:34 - 2014-02-10 23:59 - 00000000 ____D C:\Program Files (x86)\DivX
2016-09-19 13:34 - 2014-02-10 23:58 - 00000000 ____D C:\ProgramData\DivX
2016-09-19 13:33 - 2014-02-11 00:01 - 00000000 ____D C:\Users\S*******\AppData\Roaming\DivX
2016-09-19 13:32 - 2014-08-07 10:41 - 00000000 ____D C:\ProgramData\Package Cache
2016-09-16 09:54 - 2011-11-27 01:14 - 00000000 ____D C:\Users\S*******\AppData\Roaming\DVDVideoSoft
2016-09-14 15:56 - 2012-07-03 14:40 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2016-09-14 15:56 - 2012-03-31 21:36 - 00796352 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-09-14 15:56 - 2011-11-15 15:50 - 00000000 ____D C:\Windows\system32\Macromed
2016-09-14 15:56 - 2011-05-16 11:32 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-09-14 15:56 - 2010-09-15 13:25 - 00000000 ____D C:\Windows\SysWOW64\Macromed

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-10-07 23:15 - 2015-10-07 23:15 - 0003072 _____ () C:\Users\S*******\AppData\Roaming\.spark_db
2015-03-07 01:12 - 2015-03-07 09:39 - 0000000 _____ () C:\Users\S*******\AppData\Roaming\log.txt
2010-10-19 20:29 - 2010-10-19 20:29 - 0000265 _____ () C:\Users\S*******\AppData\Roaming\prefsdb.dat
2010-09-17 16:32 - 2015-05-06 06:22 - 0012288 _____ () C:\Users\S*******\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2016-06-20 19:54 - 2016-06-24 01:57 - 0007605 _____ () C:\Users\S*******\AppData\Local\Resmon.ResmonCfg
2011-04-18 22:20 - 2011-04-18 22:20 - 0000048 ____H () C:\ProgramData\ezsidmv.dat

Einige Dateien in TEMP:
====================
C:\Users\S*******\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-07-07 00:33

==================== Ende von FRST.txt ============================
         

Alt 12.10.2016, 18:58   #20
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung - Standard

Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung



Schritt 1



Drücke bitte die + R Taste und schreibe notepad in das Ausführen Fenster.
Klicke auf OK und kopiere nun den Text aus der Codebox in das leere Textdokument:
Code:
ATTFilter
CloseProcesses:
BootExecute: autocheck autochk * sdnclean64.exe
GroupPolicyScripts-x32: Beschränkung 
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung 
HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung 
SearchScopes: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000 -> URL hxxp://search.conduit.com
Toolbar: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000 -> Kein Name - {EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} -  Keine Datei
FF user.js: detected! => C:\Users\S*******\AppData\Roaming\Mozilla\Firefox\Profiles\r59s22ry.default\user.js [2016-10-08]
FF Plugin-x32: @checkpoint.com/FFApi -> C:\Program Files\CheckPoint\ZAForceField\WOW64\TrustChecker\bin\npFFApi.dll [Keine Datei]
CHR StartupUrls: Profile 1 -> "
File: "C:\Windows\SysWOW64\WinService.exe"
S2 ZAPrivacyService; "C:\Program Files (x86)\CheckPoint\ZoneAlarm\ZAPrivacyService.exe" [X]
S3 X6va003; \??\C:\Users\S*******\AppData\Local\Temp\003C9C4.tmp [X]
EmptyTemp:
AlternateDataStreams: C:\ProgramData\TEMP:00AA4B31 [260]
AlternateDataStreams: C:\ProgramData\TEMP:00D77978 [123]
AlternateDataStreams: C:\ProgramData\TEMP:0168CC60 [144]
AlternateDataStreams: C:\ProgramData\TEMP:04A18F36 [145]
AlternateDataStreams: C:\ProgramData\TEMP:04ADB7A6 [148]
AlternateDataStreams: C:\ProgramData\TEMP:06CC3FD3 [147]
AlternateDataStreams: C:\ProgramData\TEMP:073139EC [133]
AlternateDataStreams: C:\ProgramData\TEMP:07CBFAD5 [244]
AlternateDataStreams: C:\ProgramData\TEMP:086912D5 [126]
AlternateDataStreams: C:\ProgramData\TEMP:08801FDB [264]
AlternateDataStreams: C:\ProgramData\TEMP:0915A718 [134]
AlternateDataStreams: C:\ProgramData\TEMP:0968E571 [149]
AlternateDataStreams: C:\ProgramData\TEMP:097C4B7D [130]
AlternateDataStreams: C:\ProgramData\TEMP:0ACF1AF5 [129]
AlternateDataStreams: C:\ProgramData\TEMP:0ADF7EEE [124]
AlternateDataStreams: C:\ProgramData\TEMP:0C13C008 [121]
AlternateDataStreams: C:\ProgramData\TEMP:0C2F9CC7 [72]
AlternateDataStreams: C:\ProgramData\TEMP:0E5CFA74 [133]
AlternateDataStreams: C:\ProgramData\TEMP:0FA1EAA7 [131]
AlternateDataStreams: C:\ProgramData\TEMP:109BD730 [126]
AlternateDataStreams: C:\ProgramData\TEMP:10CFA7D4 [145]
AlternateDataStreams: C:\ProgramData\TEMP:11EFE63D [126]
AlternateDataStreams: C:\ProgramData\TEMP:12A012A1 [141]
AlternateDataStreams: C:\ProgramData\TEMP:1349D788 [166]
AlternateDataStreams: C:\ProgramData\TEMP:14362DF8 [240]
AlternateDataStreams: C:\ProgramData\TEMP:149327FE [230]
AlternateDataStreams: C:\ProgramData\TEMP:14B884E8 [112]
AlternateDataStreams: C:\ProgramData\TEMP:159A493A [226]
AlternateDataStreams: C:\ProgramData\TEMP:169E7AC5 [242]
AlternateDataStreams: C:\ProgramData\TEMP:16F4BC64 [141]
AlternateDataStreams: C:\ProgramData\TEMP:18A6D2CC [134]
AlternateDataStreams: C:\ProgramData\TEMP:18E46F07 [127]
AlternateDataStreams: C:\ProgramData\TEMP:193CB03B [276]
AlternateDataStreams: C:\ProgramData\TEMP:19803016 [302]
AlternateDataStreams: C:\ProgramData\TEMP:1A8854EC [147]
AlternateDataStreams: C:\ProgramData\TEMP:1B0EC3D1 [274]
AlternateDataStreams: C:\ProgramData\TEMP:1B3549F2 [260]
AlternateDataStreams: C:\ProgramData\TEMP:1C201DEB [256]
AlternateDataStreams: C:\ProgramData\TEMP:1CD511E5 [146]
AlternateDataStreams: C:\ProgramData\TEMP:1D209D22 [145]
AlternateDataStreams: C:\ProgramData\TEMP:1E86ADD2 [120]
AlternateDataStreams: C:\ProgramData\TEMP:2121613F [128]
AlternateDataStreams: C:\ProgramData\TEMP:2216A431 [246]
AlternateDataStreams: C:\ProgramData\TEMP:24F08129 [130]
AlternateDataStreams: C:\ProgramData\TEMP:2680DDD5 [149]
AlternateDataStreams: C:\ProgramData\TEMP:274516E7 [133]
AlternateDataStreams: C:\ProgramData\TEMP:27C3CD07 [218]
AlternateDataStreams: C:\ProgramData\TEMP:27F44544 [140]
AlternateDataStreams: C:\ProgramData\TEMP:28819F45 [121]
AlternateDataStreams: C:\ProgramData\TEMP:29C0641D [124]
AlternateDataStreams: C:\ProgramData\TEMP:29F0CA7D [137]
AlternateDataStreams: C:\ProgramData\TEMP:2AF04C69 [286]
AlternateDataStreams: C:\ProgramData\TEMP:2CB9631F [134]
AlternateDataStreams: C:\ProgramData\TEMP:2CED8825 [278]
AlternateDataStreams: C:\ProgramData\TEMP:2DD32145 [143]
AlternateDataStreams: C:\ProgramData\TEMP:2E928E6E [138]
AlternateDataStreams: C:\ProgramData\TEMP:2EB79F01 [272]
AlternateDataStreams: C:\ProgramData\TEMP:302ECBD6 [123]
AlternateDataStreams: C:\ProgramData\TEMP:309E3827 [125]
AlternateDataStreams: C:\ProgramData\TEMP:3113BD8B [256]
AlternateDataStreams: C:\ProgramData\TEMP:349E5B74 [258]
AlternateDataStreams: C:\ProgramData\TEMP:34FBEA36 [120]
AlternateDataStreams: C:\ProgramData\TEMP:35501BA4 [154]
AlternateDataStreams: C:\ProgramData\TEMP:363E775E [125]
AlternateDataStreams: C:\ProgramData\TEMP:36608448 [146]
AlternateDataStreams: C:\ProgramData\TEMP:37C279BE [118]
AlternateDataStreams: C:\ProgramData\TEMP:384AA0FD [248]
AlternateDataStreams: C:\ProgramData\TEMP:3A4676D7 [292]
AlternateDataStreams: C:\ProgramData\TEMP:3A4C8FE7 [150]
AlternateDataStreams: C:\ProgramData\TEMP:3A7527E8 [146]
AlternateDataStreams: C:\ProgramData\TEMP:3AC0ED43 [264]
AlternateDataStreams: C:\ProgramData\TEMP:3B622E21 [149]
AlternateDataStreams: C:\ProgramData\TEMP:3C0887BF [266]
AlternateDataStreams: C:\ProgramData\TEMP:3CEF7764 [138]
AlternateDataStreams: C:\ProgramData\TEMP:3D507E52 [298]
AlternateDataStreams: C:\ProgramData\TEMP:3FE64CFC [125]
AlternateDataStreams: C:\ProgramData\TEMP:410A2E9A [120]
AlternateDataStreams: C:\ProgramData\TEMP:432EC713 [133]
AlternateDataStreams: C:\ProgramData\TEMP:44E16D4A [262]
AlternateDataStreams: C:\ProgramData\TEMP:45912F61 [190]
AlternateDataStreams: C:\ProgramData\TEMP:45936E12 [123]
AlternateDataStreams: C:\ProgramData\TEMP:46A2F27B [292]
AlternateDataStreams: C:\ProgramData\TEMP:46A32667 [135]
AlternateDataStreams: C:\ProgramData\TEMP:479B1CF9 [135]
AlternateDataStreams: C:\ProgramData\TEMP:49EA4410 [145]
AlternateDataStreams: C:\ProgramData\TEMP:4A01545C [141]
AlternateDataStreams: C:\ProgramData\TEMP:4A966CC2 [141]
AlternateDataStreams: C:\ProgramData\TEMP:4B70A9FA [286]
AlternateDataStreams: C:\ProgramData\TEMP:4C16B46B [128]
AlternateDataStreams: C:\ProgramData\TEMP:4C21784C [140]
AlternateDataStreams: C:\ProgramData\TEMP:4C6F9D77 [113]
AlternateDataStreams: C:\ProgramData\TEMP:4C71A42B [240]
AlternateDataStreams: C:\ProgramData\TEMP:4D28BE4D [134]
AlternateDataStreams: C:\ProgramData\TEMP:4D729D61 [141]
AlternateDataStreams: C:\ProgramData\TEMP:4EC7F009 [122]
AlternateDataStreams: C:\ProgramData\TEMP:4F7FE589 [132]
AlternateDataStreams: C:\ProgramData\TEMP:4FA837B4 [123]
AlternateDataStreams: C:\ProgramData\TEMP:4FC12B9F [296]
AlternateDataStreams: C:\ProgramData\TEMP:518C333F [138]
AlternateDataStreams: C:\ProgramData\TEMP:56C66609 [274]
AlternateDataStreams: C:\ProgramData\TEMP:57176330 [114]
AlternateDataStreams: C:\ProgramData\TEMP:57619D72 [242]
AlternateDataStreams: C:\ProgramData\TEMP:58E38390 [141]
AlternateDataStreams: C:\ProgramData\TEMP:59A6876B [126]
AlternateDataStreams: C:\ProgramData\TEMP:5ACE199E [141]
AlternateDataStreams: C:\ProgramData\TEMP:5B4686D7 [131]
AlternateDataStreams: C:\ProgramData\TEMP:5C02B7AF [126]
AlternateDataStreams: C:\ProgramData\TEMP:5D40B34A [149]
AlternateDataStreams: C:\ProgramData\TEMP:5DABFF83 [119]
AlternateDataStreams: C:\ProgramData\TEMP:5DB4FD98 [136]
AlternateDataStreams: C:\ProgramData\TEMP:60AC3BC3 [124]
AlternateDataStreams: C:\ProgramData\TEMP:60E0AB2A [132]
AlternateDataStreams: C:\ProgramData\TEMP:628C9914 [252]
AlternateDataStreams: C:\ProgramData\TEMP:6301CE40 [146]
AlternateDataStreams: C:\ProgramData\TEMP:6423D635 [130]
AlternateDataStreams: C:\ProgramData\TEMP:65EBB2D9 [252]
AlternateDataStreams: C:\ProgramData\TEMP:66871744 [147]
AlternateDataStreams: C:\ProgramData\TEMP:6757F885 [148]
AlternateDataStreams: C:\ProgramData\TEMP:67842DB7 [127]
AlternateDataStreams: C:\ProgramData\TEMP:67CF910D [138]
AlternateDataStreams: C:\ProgramData\TEMP:69B658DD [140]
AlternateDataStreams: C:\ProgramData\TEMP:69FD6BF0 [94]
AlternateDataStreams: C:\ProgramData\TEMP:6A0A47E7 [246]
AlternateDataStreams: C:\ProgramData\TEMP:6A7417AB [153]
AlternateDataStreams: C:\ProgramData\TEMP:6B7447D4 [143]
AlternateDataStreams: C:\ProgramData\TEMP:6C049F97 [119]
AlternateDataStreams: C:\ProgramData\TEMP:6DDD2723 [124]
AlternateDataStreams: C:\ProgramData\TEMP:6E3C585B [139]
AlternateDataStreams: C:\ProgramData\TEMP:70989864 [126]
AlternateDataStreams: C:\ProgramData\TEMP:716C3D9F [238]
AlternateDataStreams: C:\ProgramData\TEMP:718BC9A6 [147]
AlternateDataStreams: C:\ProgramData\TEMP:71AEFFEB [128]
AlternateDataStreams: C:\ProgramData\TEMP:72449E7D [155]
AlternateDataStreams: C:\ProgramData\TEMP:73B78E79 [129]
AlternateDataStreams: C:\ProgramData\TEMP:7425C891 [137]
AlternateDataStreams: C:\ProgramData\TEMP:751D6870 [280]
AlternateDataStreams: C:\ProgramData\TEMP:77951E04 [123]
AlternateDataStreams: C:\ProgramData\TEMP:7803E9F1 [138]
AlternateDataStreams: C:\ProgramData\TEMP:7804B508 [133]
AlternateDataStreams: C:\ProgramData\TEMP:792BE0F5 [272]
AlternateDataStreams: C:\ProgramData\TEMP:7BB584AA [140]
AlternateDataStreams: C:\ProgramData\TEMP:7C8AA9A6 [288]
AlternateDataStreams: C:\ProgramData\TEMP:7D288858 [310]
AlternateDataStreams: C:\ProgramData\TEMP:7DEE2F6C [133]
AlternateDataStreams: C:\ProgramData\TEMP:7EC01D6D [120]
AlternateDataStreams: C:\ProgramData\TEMP:7F27F87D [121]
AlternateDataStreams: C:\ProgramData\TEMP:81563BC7 [246]
AlternateDataStreams: C:\ProgramData\TEMP:819394CC [146]
AlternateDataStreams: C:\ProgramData\TEMP:81C3FB76 [258]
AlternateDataStreams: C:\ProgramData\TEMP:81CDF454 [266]
AlternateDataStreams: C:\ProgramData\TEMP:86043CD3 [264]
AlternateDataStreams: C:\ProgramData\TEMP:86A2B03C [144]
AlternateDataStreams: C:\ProgramData\TEMP:88C5973F [133]
AlternateDataStreams: C:\ProgramData\TEMP:8967C154 [126]
AlternateDataStreams: C:\ProgramData\TEMP:8AB2162E [103]
AlternateDataStreams: C:\ProgramData\TEMP:8B3C3098 [290]
AlternateDataStreams: C:\ProgramData\TEMP:8B79243A [126]
AlternateDataStreams: C:\ProgramData\TEMP:8C49003C [138]
AlternateDataStreams: C:\ProgramData\TEMP:8DD36B71 [121]
AlternateDataStreams: C:\ProgramData\TEMP:900DF247 [127]
AlternateDataStreams: C:\ProgramData\TEMP:90108DD7 [228]
AlternateDataStreams: C:\ProgramData\TEMP:90595C34 [141]
AlternateDataStreams: C:\ProgramData\TEMP:90FA53E2 [69]
AlternateDataStreams: C:\ProgramData\TEMP:91FE43FF [266]
AlternateDataStreams: C:\ProgramData\TEMP:92DB4653 [128]
AlternateDataStreams: C:\ProgramData\TEMP:95079543 [130]
AlternateDataStreams: C:\ProgramData\TEMP:96646EC1 [270]
AlternateDataStreams: C:\ProgramData\TEMP:97B3B270 [138]
AlternateDataStreams: C:\ProgramData\TEMP:9812B773 [138]
AlternateDataStreams: C:\ProgramData\TEMP:9818E768 [136]
AlternateDataStreams: C:\ProgramData\TEMP:99C301D0 [141]
AlternateDataStreams: C:\ProgramData\TEMP:9A8F071F [270]
AlternateDataStreams: C:\ProgramData\TEMP:9B2BD056 [135]
AlternateDataStreams: C:\ProgramData\TEMP:9CF728A6 [67]
AlternateDataStreams: C:\ProgramData\TEMP:9D03192E [129]
AlternateDataStreams: C:\ProgramData\TEMP:9D2DE4B4 [290]
AlternateDataStreams: C:\ProgramData\TEMP:9EBE8380 [141]
AlternateDataStreams: C:\ProgramData\TEMP:A01F3A87 [252]
AlternateDataStreams: C:\ProgramData\TEMP:A1023D41 [121]
AlternateDataStreams: C:\ProgramData\TEMP:A103830F [132]
AlternateDataStreams: C:\ProgramData\TEMP:A22AF60D [278]
AlternateDataStreams: C:\ProgramData\TEMP:A2B3764A [135]
AlternateDataStreams: C:\ProgramData\TEMP:A2FF62A6 [123]
AlternateDataStreams: C:\ProgramData\TEMP:A4AF8D0D [126]
AlternateDataStreams: C:\ProgramData\TEMP:A5584049 [138]
AlternateDataStreams: C:\ProgramData\TEMP:A5FC8FA1 [124]
AlternateDataStreams: C:\ProgramData\TEMP:A694F56D [280]
AlternateDataStreams: C:\ProgramData\TEMP:A69FAA24 [272]
AlternateDataStreams: C:\ProgramData\TEMP:A6B07419 [258]
AlternateDataStreams: C:\ProgramData\TEMP:A71DCB33 [149]
AlternateDataStreams: C:\ProgramData\TEMP:A76A1B1B [270]
AlternateDataStreams: C:\ProgramData\TEMP:A78B31DD [144]
AlternateDataStreams: C:\ProgramData\TEMP:A851461E [256]
AlternateDataStreams: C:\ProgramData\TEMP:A88BE334 [134]
AlternateDataStreams: C:\ProgramData\TEMP:A8BF0AE2 [294]
AlternateDataStreams: C:\ProgramData\TEMP:A9ABA3FF [128]
AlternateDataStreams: C:\ProgramData\TEMP:AA18FA3A [118]
AlternateDataStreams: C:\ProgramData\TEMP:AAA14AF9 [96]
AlternateDataStreams: C:\ProgramData\TEMP:AC543948 [190]
AlternateDataStreams: C:\ProgramData\TEMP:AC9F291E [282]
AlternateDataStreams: C:\ProgramData\TEMP:AE289451 [145]
AlternateDataStreams: C:\ProgramData\TEMP:AE9351E0 [242]
AlternateDataStreams: C:\ProgramData\TEMP:AEBF3B8E [137]
AlternateDataStreams: C:\ProgramData\TEMP:AFB89C92 [136]
AlternateDataStreams: C:\ProgramData\TEMP:B059B88E [304]
AlternateDataStreams: C:\ProgramData\TEMP:B1381B34 [108]
AlternateDataStreams: C:\ProgramData\TEMP:B190BE3A [288]
AlternateDataStreams: C:\ProgramData\TEMP:B1ADC10E [130]
AlternateDataStreams: C:\ProgramData\TEMP:B2D32F1D [136]
AlternateDataStreams: C:\ProgramData\TEMP:B36361EE [134]
AlternateDataStreams: C:\ProgramData\TEMP:B4530133 [276]
AlternateDataStreams: C:\ProgramData\TEMP:B50D8729 [133]
AlternateDataStreams: C:\ProgramData\TEMP:B7D1FD90 [130]
AlternateDataStreams: C:\ProgramData\TEMP:B8791731 [308]
AlternateDataStreams: C:\ProgramData\TEMP:B96C57D4 [140]
AlternateDataStreams: C:\ProgramData\TEMP:B9A5D589 [276]
AlternateDataStreams: C:\ProgramData\TEMP:BB718C46 [146]
AlternateDataStreams: C:\ProgramData\TEMP:BD8010FE [258]
AlternateDataStreams: C:\ProgramData\TEMP:C3702442 [125]
AlternateDataStreams: C:\ProgramData\TEMP:C3AD9507 [270]
AlternateDataStreams: C:\ProgramData\TEMP:C43C957E [141]
AlternateDataStreams: C:\ProgramData\TEMP:C5340FA1 [148]
AlternateDataStreams: C:\ProgramData\TEMP:C9BC8592 [140]
AlternateDataStreams: C:\ProgramData\TEMP:CB959782 [182]
AlternateDataStreams: C:\ProgramData\TEMP:CBAF0C30 [133]
AlternateDataStreams: C:\ProgramData\TEMP:CC7382F6 [135]
AlternateDataStreams: C:\ProgramData\TEMP:CC8B36B2 [292]
AlternateDataStreams: C:\ProgramData\TEMP:CF82DADF [240]
AlternateDataStreams: C:\ProgramData\TEMP:D01ACC06 [128]
AlternateDataStreams: C:\ProgramData\TEMP:D0AB0B4A [121]
AlternateDataStreams: C:\ProgramData\TEMP:D2C44806 [238]
AlternateDataStreams: C:\ProgramData\TEMP:D2D4B33E [103]
AlternateDataStreams: C:\ProgramData\TEMP:D3181BB4 [131]
AlternateDataStreams: C:\ProgramData\TEMP:D36E068F [135]
AlternateDataStreams: C:\ProgramData\TEMP:D3A89E47 [129]
AlternateDataStreams: C:\ProgramData\TEMP:D576A536 [244]
AlternateDataStreams: C:\ProgramData\TEMP:D882BE37 [296]
AlternateDataStreams: C:\ProgramData\TEMP:D987CB43 [308]
AlternateDataStreams: C:\ProgramData\TEMP:D999FFD5 [130]
AlternateDataStreams: C:\ProgramData\TEMP:DA7655EA [240]
AlternateDataStreams: C:\ProgramData\TEMP:E00A6A60 [286]
AlternateDataStreams: C:\ProgramData\TEMP:E0848D16 [146]
AlternateDataStreams: C:\ProgramData\TEMP:E0A09032 [118]
AlternateDataStreams: C:\ProgramData\TEMP:E11D90D0 [278]
AlternateDataStreams: C:\ProgramData\TEMP:E153075C [274]
AlternateDataStreams: C:\ProgramData\TEMP:E4BC4A41 [134]
AlternateDataStreams: C:\ProgramData\TEMP:E4EE99EF [119]
AlternateDataStreams: C:\ProgramData\TEMP:E5DE9C8F [122]
AlternateDataStreams: C:\ProgramData\TEMP:E5F8E280 [134]
AlternateDataStreams: C:\ProgramData\TEMP:E6708F08 [278]
AlternateDataStreams: C:\ProgramData\TEMP:E9B2C525 [119]
AlternateDataStreams: C:\ProgramData\TEMP:EB2D2CC5 [139]
AlternateDataStreams: C:\ProgramData\TEMP:EB333CFC [126]
AlternateDataStreams: C:\ProgramData\TEMP:EDF12A30 [240]
AlternateDataStreams: C:\ProgramData\TEMP:EE69D7DF [125]
AlternateDataStreams: C:\ProgramData\TEMP:EE7AAC75 [116]
AlternateDataStreams: C:\ProgramData\TEMP:EECF83D1 [119]
AlternateDataStreams: C:\ProgramData\TEMP:EF53A5CA [132]
AlternateDataStreams: C:\ProgramData\TEMP:F1F936DF [238]
AlternateDataStreams: C:\ProgramData\TEMP:F2327E82 [124]
AlternateDataStreams: C:\ProgramData\TEMP:F41FEB14 [133]
AlternateDataStreams: C:\ProgramData\TEMP:F4362715 [124]
AlternateDataStreams: C:\ProgramData\TEMP:F55F0EF6 [123]
AlternateDataStreams: C:\ProgramData\TEMP:F5FC5DCE [138]
AlternateDataStreams: C:\ProgramData\TEMP:F65A2273 [138]
AlternateDataStreams: C:\ProgramData\TEMP:F67947AF [282]
AlternateDataStreams: C:\ProgramData\TEMP:F72306CC [126]
AlternateDataStreams: C:\ProgramData\TEMP:F7370879 [240]
AlternateDataStreams: C:\ProgramData\TEMP:F7581CE6 [147]
AlternateDataStreams: C:\ProgramData\TEMP:F77D6E08 [148]
AlternateDataStreams: C:\ProgramData\TEMP:F8E188F6 [147]
AlternateDataStreams: C:\ProgramData\TEMP:F94BD29B [130]
AlternateDataStreams: C:\ProgramData\TEMP:F98E6C67 [134]
AlternateDataStreams: C:\ProgramData\TEMP:FBA79096 [126]
AlternateDataStreams: C:\ProgramData\TEMP:FC3ECE19 [141]
AlternateDataStreams: C:\ProgramData\TEMP:FC85E75B [140]
AlternateDataStreams: C:\ProgramData\TEMP:FD786DCA [141]
AlternateDataStreams: C:\ProgramData\TEMP:FEE00EB9 [136]
EmptyTemp:
         
Speichere dieses bitte als Fixlist.txt in das Verzeichnis ab, in dem sich auch die FRST-Anwendung befindet.
  • Starte FRST und drücke auf den Entfernen-Button.
  • Das Tool erstellt eine "Fixlog.txt" -Datei.
  • Poste mir bitte deren Inhalt.

__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 12.10.2016, 19:43   #21
Lisa_Tanzfee
 
Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung - Standard

Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung



Code:
ATTFilter
Entferungsergebnis von Farbar Recovery Scan Tool (x64) Version: 04-10-2016
durchgeführt von S******* (12-10-2016 20:36:04) Run:1
Gestartet von C:\Users\S*******\Desktop
Geladene Profile: S******* (Verfügbare Profile: S******* & M***** Arbeit)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
CloseProcesses:
BootExecute: autocheck autochk * sdnclean64.exe
GroupPolicyScripts-x32: Beschränkung 
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung 
HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung 
SearchScopes: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000 -> URL hxxp://search.conduit.com
Toolbar: HKU\S-1-5-21-1935282697-2757325891-1977791356-1000 -> Kein Name - {EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} -  Keine Datei
FF user.js: detected! => C:\Users\S*******\AppData\Roaming\Mozilla\Firefox\Profiles\r59s22ry.default\user.js [2016-10-08]
FF Plugin-x32: @checkpoint.com/FFApi -> C:\Program Files\CheckPoint\ZAForceField\WOW64\TrustChecker\bin\npFFApi.dll [Keine Datei]
CHR StartupUrls: Profile 1 -> "
File: "C:\Windows\SysWOW64\WinService.exe"
S2 ZAPrivacyService; "C:\Program Files (x86)\CheckPoint\ZoneAlarm\ZAPrivacyService.exe" [X]
S3 X6va003; \??\C:\Users\S*******\AppData\Local\Temp\003C9C4.tmp [X]
EmptyTemp:
AlternateDataStreams: C:\ProgramData\TEMP:00AA4B31 [260]
AlternateDataStreams: C:\ProgramData\TEMP:00D77978 [123]
AlternateDataStreams: C:\ProgramData\TEMP:0168CC60 [144]
AlternateDataStreams: C:\ProgramData\TEMP:04A18F36 [145]
AlternateDataStreams: C:\ProgramData\TEMP:04ADB7A6 [148]
AlternateDataStreams: C:\ProgramData\TEMP:06CC3FD3 [147]
AlternateDataStreams: C:\ProgramData\TEMP:073139EC [133]
AlternateDataStreams: C:\ProgramData\TEMP:07CBFAD5 [244]
AlternateDataStreams: C:\ProgramData\TEMP:086912D5 [126]
AlternateDataStreams: C:\ProgramData\TEMP:08801FDB [264]
AlternateDataStreams: C:\ProgramData\TEMP:0915A718 [134]
AlternateDataStreams: C:\ProgramData\TEMP:0968E571 [149]
AlternateDataStreams: C:\ProgramData\TEMP:097C4B7D [130]
AlternateDataStreams: C:\ProgramData\TEMP:0ACF1AF5 [129]
AlternateDataStreams: C:\ProgramData\TEMP:0ADF7EEE [124]
AlternateDataStreams: C:\ProgramData\TEMP:0C13C008 [121]
AlternateDataStreams: C:\ProgramData\TEMP:0C2F9CC7 [72]
AlternateDataStreams: C:\ProgramData\TEMP:0E5CFA74 [133]
AlternateDataStreams: C:\ProgramData\TEMP:0FA1EAA7 [131]
AlternateDataStreams: C:\ProgramData\TEMP:109BD730 [126]
AlternateDataStreams: C:\ProgramData\TEMP:10CFA7D4 [145]
AlternateDataStreams: C:\ProgramData\TEMP:11EFE63D [126]
AlternateDataStreams: C:\ProgramData\TEMP:12A012A1 [141]
AlternateDataStreams: C:\ProgramData\TEMP:1349D788 [166]
AlternateDataStreams: C:\ProgramData\TEMP:14362DF8 [240]
AlternateDataStreams: C:\ProgramData\TEMP:149327FE [230]
AlternateDataStreams: C:\ProgramData\TEMP:14B884E8 [112]
AlternateDataStreams: C:\ProgramData\TEMP:159A493A [226]
AlternateDataStreams: C:\ProgramData\TEMP:169E7AC5 [242]
AlternateDataStreams: C:\ProgramData\TEMP:16F4BC64 [141]
AlternateDataStreams: C:\ProgramData\TEMP:18A6D2CC [134]
AlternateDataStreams: C:\ProgramData\TEMP:18E46F07 [127]
AlternateDataStreams: C:\ProgramData\TEMP:193CB03B [276]
AlternateDataStreams: C:\ProgramData\TEMP:19803016 [302]
AlternateDataStreams: C:\ProgramData\TEMP:1A8854EC [147]
AlternateDataStreams: C:\ProgramData\TEMP:1B0EC3D1 [274]
AlternateDataStreams: C:\ProgramData\TEMP:1B3549F2 [260]
AlternateDataStreams: C:\ProgramData\TEMP:1C201DEB [256]
AlternateDataStreams: C:\ProgramData\TEMP:1CD511E5 [146]
AlternateDataStreams: C:\ProgramData\TEMP:1D209D22 [145]
AlternateDataStreams: C:\ProgramData\TEMP:1E86ADD2 [120]
AlternateDataStreams: C:\ProgramData\TEMP:2121613F [128]
AlternateDataStreams: C:\ProgramData\TEMP:2216A431 [246]
AlternateDataStreams: C:\ProgramData\TEMP:24F08129 [130]
AlternateDataStreams: C:\ProgramData\TEMP:2680DDD5 [149]
AlternateDataStreams: C:\ProgramData\TEMP:274516E7 [133]
AlternateDataStreams: C:\ProgramData\TEMP:27C3CD07 [218]
AlternateDataStreams: C:\ProgramData\TEMP:27F44544 [140]
AlternateDataStreams: C:\ProgramData\TEMP:28819F45 [121]
AlternateDataStreams: C:\ProgramData\TEMP:29C0641D [124]
AlternateDataStreams: C:\ProgramData\TEMP:29F0CA7D [137]
AlternateDataStreams: C:\ProgramData\TEMP:2AF04C69 [286]
AlternateDataStreams: C:\ProgramData\TEMP:2CB9631F [134]
AlternateDataStreams: C:\ProgramData\TEMP:2CED8825 [278]
AlternateDataStreams: C:\ProgramData\TEMP:2DD32145 [143]
AlternateDataStreams: C:\ProgramData\TEMP:2E928E6E [138]
AlternateDataStreams: C:\ProgramData\TEMP:2EB79F01 [272]
AlternateDataStreams: C:\ProgramData\TEMP:302ECBD6 [123]
AlternateDataStreams: C:\ProgramData\TEMP:309E3827 [125]
AlternateDataStreams: C:\ProgramData\TEMP:3113BD8B [256]
AlternateDataStreams: C:\ProgramData\TEMP:349E5B74 [258]
AlternateDataStreams: C:\ProgramData\TEMP:34FBEA36 [120]
AlternateDataStreams: C:\ProgramData\TEMP:35501BA4 [154]
AlternateDataStreams: C:\ProgramData\TEMP:363E775E [125]
AlternateDataStreams: C:\ProgramData\TEMP:36608448 [146]
AlternateDataStreams: C:\ProgramData\TEMP:37C279BE [118]
AlternateDataStreams: C:\ProgramData\TEMP:384AA0FD [248]
AlternateDataStreams: C:\ProgramData\TEMP:3A4676D7 [292]
AlternateDataStreams: C:\ProgramData\TEMP:3A4C8FE7 [150]
AlternateDataStreams: C:\ProgramData\TEMP:3A7527E8 [146]
AlternateDataStreams: C:\ProgramData\TEMP:3AC0ED43 [264]
AlternateDataStreams: C:\ProgramData\TEMP:3B622E21 [149]
AlternateDataStreams: C:\ProgramData\TEMP:3C0887BF [266]
AlternateDataStreams: C:\ProgramData\TEMP:3CEF7764 [138]
AlternateDataStreams: C:\ProgramData\TEMP:3D507E52 [298]
AlternateDataStreams: C:\ProgramData\TEMP:3FE64CFC [125]
AlternateDataStreams: C:\ProgramData\TEMP:410A2E9A [120]
AlternateDataStreams: C:\ProgramData\TEMP:432EC713 [133]
AlternateDataStreams: C:\ProgramData\TEMP:44E16D4A [262]
AlternateDataStreams: C:\ProgramData\TEMP:45912F61 [190]
AlternateDataStreams: C:\ProgramData\TEMP:45936E12 [123]
AlternateDataStreams: C:\ProgramData\TEMP:46A2F27B [292]
AlternateDataStreams: C:\ProgramData\TEMP:46A32667 [135]
AlternateDataStreams: C:\ProgramData\TEMP:479B1CF9 [135]
AlternateDataStreams: C:\ProgramData\TEMP:49EA4410 [145]
AlternateDataStreams: C:\ProgramData\TEMP:4A01545C [141]
AlternateDataStreams: C:\ProgramData\TEMP:4A966CC2 [141]
AlternateDataStreams: C:\ProgramData\TEMP:4B70A9FA [286]
AlternateDataStreams: C:\ProgramData\TEMP:4C16B46B [128]
AlternateDataStreams: C:\ProgramData\TEMP:4C21784C [140]
AlternateDataStreams: C:\ProgramData\TEMP:4C6F9D77 [113]
AlternateDataStreams: C:\ProgramData\TEMP:4C71A42B [240]
AlternateDataStreams: C:\ProgramData\TEMP:4D28BE4D [134]
AlternateDataStreams: C:\ProgramData\TEMP:4D729D61 [141]
AlternateDataStreams: C:\ProgramData\TEMP:4EC7F009 [122]
AlternateDataStreams: C:\ProgramData\TEMP:4F7FE589 [132]
AlternateDataStreams: C:\ProgramData\TEMP:4FA837B4 [123]
AlternateDataStreams: C:\ProgramData\TEMP:4FC12B9F [296]
AlternateDataStreams: C:\ProgramData\TEMP:518C333F [138]
AlternateDataStreams: C:\ProgramData\TEMP:56C66609 [274]
AlternateDataStreams: C:\ProgramData\TEMP:57176330 [114]
AlternateDataStreams: C:\ProgramData\TEMP:57619D72 [242]
AlternateDataStreams: C:\ProgramData\TEMP:58E38390 [141]
AlternateDataStreams: C:\ProgramData\TEMP:59A6876B [126]
AlternateDataStreams: C:\ProgramData\TEMP:5ACE199E [141]
AlternateDataStreams: C:\ProgramData\TEMP:5B4686D7 [131]
AlternateDataStreams: C:\ProgramData\TEMP:5C02B7AF [126]
AlternateDataStreams: C:\ProgramData\TEMP:5D40B34A [149]
AlternateDataStreams: C:\ProgramData\TEMP:5DABFF83 [119]
AlternateDataStreams: C:\ProgramData\TEMP:5DB4FD98 [136]
AlternateDataStreams: C:\ProgramData\TEMP:60AC3BC3 [124]
AlternateDataStreams: C:\ProgramData\TEMP:60E0AB2A [132]
AlternateDataStreams: C:\ProgramData\TEMP:628C9914 [252]
AlternateDataStreams: C:\ProgramData\TEMP:6301CE40 [146]
AlternateDataStreams: C:\ProgramData\TEMP:6423D635 [130]
AlternateDataStreams: C:\ProgramData\TEMP:65EBB2D9 [252]
AlternateDataStreams: C:\ProgramData\TEMP:66871744 [147]
AlternateDataStreams: C:\ProgramData\TEMP:6757F885 [148]
AlternateDataStreams: C:\ProgramData\TEMP:67842DB7 [127]
AlternateDataStreams: C:\ProgramData\TEMP:67CF910D [138]
AlternateDataStreams: C:\ProgramData\TEMP:69B658DD [140]
AlternateDataStreams: C:\ProgramData\TEMP:69FD6BF0 [94]
AlternateDataStreams: C:\ProgramData\TEMP:6A0A47E7 [246]
AlternateDataStreams: C:\ProgramData\TEMP:6A7417AB [153]
AlternateDataStreams: C:\ProgramData\TEMP:6B7447D4 [143]
AlternateDataStreams: C:\ProgramData\TEMP:6C049F97 [119]
AlternateDataStreams: C:\ProgramData\TEMP:6DDD2723 [124]
AlternateDataStreams: C:\ProgramData\TEMP:6E3C585B [139]
AlternateDataStreams: C:\ProgramData\TEMP:70989864 [126]
AlternateDataStreams: C:\ProgramData\TEMP:716C3D9F [238]
AlternateDataStreams: C:\ProgramData\TEMP:718BC9A6 [147]
AlternateDataStreams: C:\ProgramData\TEMP:71AEFFEB [128]
AlternateDataStreams: C:\ProgramData\TEMP:72449E7D [155]
AlternateDataStreams: C:\ProgramData\TEMP:73B78E79 [129]
AlternateDataStreams: C:\ProgramData\TEMP:7425C891 [137]
AlternateDataStreams: C:\ProgramData\TEMP:751D6870 [280]
AlternateDataStreams: C:\ProgramData\TEMP:77951E04 [123]
AlternateDataStreams: C:\ProgramData\TEMP:7803E9F1 [138]
AlternateDataStreams: C:\ProgramData\TEMP:7804B508 [133]
AlternateDataStreams: C:\ProgramData\TEMP:792BE0F5 [272]
AlternateDataStreams: C:\ProgramData\TEMP:7BB584AA [140]
AlternateDataStreams: C:\ProgramData\TEMP:7C8AA9A6 [288]
AlternateDataStreams: C:\ProgramData\TEMP:7D288858 [310]
AlternateDataStreams: C:\ProgramData\TEMP:7DEE2F6C [133]
AlternateDataStreams: C:\ProgramData\TEMP:7EC01D6D [120]
AlternateDataStreams: C:\ProgramData\TEMP:7F27F87D [121]
AlternateDataStreams: C:\ProgramData\TEMP:81563BC7 [246]
AlternateDataStreams: C:\ProgramData\TEMP:819394CC [146]
AlternateDataStreams: C:\ProgramData\TEMP:81C3FB76 [258]
AlternateDataStreams: C:\ProgramData\TEMP:81CDF454 [266]
AlternateDataStreams: C:\ProgramData\TEMP:86043CD3 [264]
AlternateDataStreams: C:\ProgramData\TEMP:86A2B03C [144]
AlternateDataStreams: C:\ProgramData\TEMP:88C5973F [133]
AlternateDataStreams: C:\ProgramData\TEMP:8967C154 [126]
AlternateDataStreams: C:\ProgramData\TEMP:8AB2162E [103]
AlternateDataStreams: C:\ProgramData\TEMP:8B3C3098 [290]
AlternateDataStreams: C:\ProgramData\TEMP:8B79243A [126]
AlternateDataStreams: C:\ProgramData\TEMP:8C49003C [138]
AlternateDataStreams: C:\ProgramData\TEMP:8DD36B71 [121]
AlternateDataStreams: C:\ProgramData\TEMP:900DF247 [127]
AlternateDataStreams: C:\ProgramData\TEMP:90108DD7 [228]
AlternateDataStreams: C:\ProgramData\TEMP:90595C34 [141]
AlternateDataStreams: C:\ProgramData\TEMP:90FA53E2 [69]
AlternateDataStreams: C:\ProgramData\TEMP:91FE43FF [266]
AlternateDataStreams: C:\ProgramData\TEMP:92DB4653 [128]
AlternateDataStreams: C:\ProgramData\TEMP:95079543 [130]
AlternateDataStreams: C:\ProgramData\TEMP:96646EC1 [270]
AlternateDataStreams: C:\ProgramData\TEMP:97B3B270 [138]
AlternateDataStreams: C:\ProgramData\TEMP:9812B773 [138]
AlternateDataStreams: C:\ProgramData\TEMP:9818E768 [136]
AlternateDataStreams: C:\ProgramData\TEMP:99C301D0 [141]
AlternateDataStreams: C:\ProgramData\TEMP:9A8F071F [270]
AlternateDataStreams: C:\ProgramData\TEMP:9B2BD056 [135]
AlternateDataStreams: C:\ProgramData\TEMP:9CF728A6 [67]
AlternateDataStreams: C:\ProgramData\TEMP:9D03192E [129]
AlternateDataStreams: C:\ProgramData\TEMP:9D2DE4B4 [290]
AlternateDataStreams: C:\ProgramData\TEMP:9EBE8380 [141]
AlternateDataStreams: C:\ProgramData\TEMP:A01F3A87 [252]
AlternateDataStreams: C:\ProgramData\TEMP:A1023D41 [121]
AlternateDataStreams: C:\ProgramData\TEMP:A103830F [132]
AlternateDataStreams: C:\ProgramData\TEMP:A22AF60D [278]
AlternateDataStreams: C:\ProgramData\TEMP:A2B3764A [135]
AlternateDataStreams: C:\ProgramData\TEMP:A2FF62A6 [123]
AlternateDataStreams: C:\ProgramData\TEMP:A4AF8D0D [126]
AlternateDataStreams: C:\ProgramData\TEMP:A5584049 [138]
AlternateDataStreams: C:\ProgramData\TEMP:A5FC8FA1 [124]
AlternateDataStreams: C:\ProgramData\TEMP:A694F56D [280]
AlternateDataStreams: C:\ProgramData\TEMP:A69FAA24 [272]
AlternateDataStreams: C:\ProgramData\TEMP:A6B07419 [258]
AlternateDataStreams: C:\ProgramData\TEMP:A71DCB33 [149]
AlternateDataStreams: C:\ProgramData\TEMP:A76A1B1B [270]
AlternateDataStreams: C:\ProgramData\TEMP:A78B31DD [144]
AlternateDataStreams: C:\ProgramData\TEMP:A851461E [256]
AlternateDataStreams: C:\ProgramData\TEMP:A88BE334 [134]
AlternateDataStreams: C:\ProgramData\TEMP:A8BF0AE2 [294]
AlternateDataStreams: C:\ProgramData\TEMP:A9ABA3FF [128]
AlternateDataStreams: C:\ProgramData\TEMP:AA18FA3A [118]
AlternateDataStreams: C:\ProgramData\TEMP:AAA14AF9 [96]
AlternateDataStreams: C:\ProgramData\TEMP:AC543948 [190]
AlternateDataStreams: C:\ProgramData\TEMP:AC9F291E [282]
AlternateDataStreams: C:\ProgramData\TEMP:AE289451 [145]
AlternateDataStreams: C:\ProgramData\TEMP:AE9351E0 [242]
AlternateDataStreams: C:\ProgramData\TEMP:AEBF3B8E [137]
AlternateDataStreams: C:\ProgramData\TEMP:AFB89C92 [136]
AlternateDataStreams: C:\ProgramData\TEMP:B059B88E [304]
AlternateDataStreams: C:\ProgramData\TEMP:B1381B34 [108]
AlternateDataStreams: C:\ProgramData\TEMP:B190BE3A [288]
AlternateDataStreams: C:\ProgramData\TEMP:B1ADC10E [130]
AlternateDataStreams: C:\ProgramData\TEMP:B2D32F1D [136]
AlternateDataStreams: C:\ProgramData\TEMP:B36361EE [134]
AlternateDataStreams: C:\ProgramData\TEMP:B4530133 [276]
AlternateDataStreams: C:\ProgramData\TEMP:B50D8729 [133]
AlternateDataStreams: C:\ProgramData\TEMP:B7D1FD90 [130]
AlternateDataStreams: C:\ProgramData\TEMP:B8791731 [308]
AlternateDataStreams: C:\ProgramData\TEMP:B96C57D4 [140]
AlternateDataStreams: C:\ProgramData\TEMP:B9A5D589 [276]
AlternateDataStreams: C:\ProgramData\TEMP:BB718C46 [146]
AlternateDataStreams: C:\ProgramData\TEMP:BD8010FE [258]
AlternateDataStreams: C:\ProgramData\TEMP:C3702442 [125]
AlternateDataStreams: C:\ProgramData\TEMP:C3AD9507 [270]
AlternateDataStreams: C:\ProgramData\TEMP:C43C957E [141]
AlternateDataStreams: C:\ProgramData\TEMP:C5340FA1 [148]
AlternateDataStreams: C:\ProgramData\TEMP:C9BC8592 [140]
AlternateDataStreams: C:\ProgramData\TEMP:CB959782 [182]
AlternateDataStreams: C:\ProgramData\TEMP:CBAF0C30 [133]
AlternateDataStreams: C:\ProgramData\TEMP:CC7382F6 [135]
AlternateDataStreams: C:\ProgramData\TEMP:CC8B36B2 [292]
AlternateDataStreams: C:\ProgramData\TEMP:CF82DADF [240]
AlternateDataStreams: C:\ProgramData\TEMP:D01ACC06 [128]
AlternateDataStreams: C:\ProgramData\TEMP:D0AB0B4A [121]
AlternateDataStreams: C:\ProgramData\TEMP:D2C44806 [238]
AlternateDataStreams: C:\ProgramData\TEMP:D2D4B33E [103]
AlternateDataStreams: C:\ProgramData\TEMP:D3181BB4 [131]
AlternateDataStreams: C:\ProgramData\TEMP:D36E068F [135]
AlternateDataStreams: C:\ProgramData\TEMP:D3A89E47 [129]
AlternateDataStreams: C:\ProgramData\TEMP:D576A536 [244]
AlternateDataStreams: C:\ProgramData\TEMP:D882BE37 [296]
AlternateDataStreams: C:\ProgramData\TEMP:D987CB43 [308]
AlternateDataStreams: C:\ProgramData\TEMP:D999FFD5 [130]
AlternateDataStreams: C:\ProgramData\TEMP:DA7655EA [240]
AlternateDataStreams: C:\ProgramData\TEMP:E00A6A60 [286]
AlternateDataStreams: C:\ProgramData\TEMP:E0848D16 [146]
AlternateDataStreams: C:\ProgramData\TEMP:E0A09032 [118]
AlternateDataStreams: C:\ProgramData\TEMP:E11D90D0 [278]
AlternateDataStreams: C:\ProgramData\TEMP:E153075C [274]
AlternateDataStreams: C:\ProgramData\TEMP:E4BC4A41 [134]
AlternateDataStreams: C:\ProgramData\TEMP:E4EE99EF [119]
AlternateDataStreams: C:\ProgramData\TEMP:E5DE9C8F [122]
AlternateDataStreams: C:\ProgramData\TEMP:E5F8E280 [134]
AlternateDataStreams: C:\ProgramData\TEMP:E6708F08 [278]
AlternateDataStreams: C:\ProgramData\TEMP:E9B2C525 [119]
AlternateDataStreams: C:\ProgramData\TEMP:EB2D2CC5 [139]
AlternateDataStreams: C:\ProgramData\TEMP:EB333CFC [126]
AlternateDataStreams: C:\ProgramData\TEMP:EDF12A30 [240]
AlternateDataStreams: C:\ProgramData\TEMP:EE69D7DF [125]
AlternateDataStreams: C:\ProgramData\TEMP:EE7AAC75 [116]
AlternateDataStreams: C:\ProgramData\TEMP:EECF83D1 [119]
AlternateDataStreams: C:\ProgramData\TEMP:EF53A5CA [132]
AlternateDataStreams: C:\ProgramData\TEMP:F1F936DF [238]
AlternateDataStreams: C:\ProgramData\TEMP:F2327E82 [124]
AlternateDataStreams: C:\ProgramData\TEMP:F41FEB14 [133]
AlternateDataStreams: C:\ProgramData\TEMP:F4362715 [124]
AlternateDataStreams: C:\ProgramData\TEMP:F55F0EF6 [123]
AlternateDataStreams: C:\ProgramData\TEMP:F5FC5DCE [138]
AlternateDataStreams: C:\ProgramData\TEMP:F65A2273 [138]
AlternateDataStreams: C:\ProgramData\TEMP:F67947AF [282]
AlternateDataStreams: C:\ProgramData\TEMP:F72306CC [126]
AlternateDataStreams: C:\ProgramData\TEMP:F7370879 [240]
AlternateDataStreams: C:\ProgramData\TEMP:F7581CE6 [147]
AlternateDataStreams: C:\ProgramData\TEMP:F77D6E08 [148]
AlternateDataStreams: C:\ProgramData\TEMP:F8E188F6 [147]
AlternateDataStreams: C:\ProgramData\TEMP:F94BD29B [130]
AlternateDataStreams: C:\ProgramData\TEMP:F98E6C67 [134]
AlternateDataStreams: C:\ProgramData\TEMP:FBA79096 [126]
AlternateDataStreams: C:\ProgramData\TEMP:FC3ECE19 [141]
AlternateDataStreams: C:\ProgramData\TEMP:FC85E75B [140]
AlternateDataStreams: C:\ProgramData\TEMP:FD786DCA [141]
AlternateDataStreams: C:\ProgramData\TEMP:FEE00EB9 [136]
EmptyTemp:
*****************

Prozess erfolgreich geschlossen.
hklm\System\CurrentControlSet\Control\Session Manager\\BootExecute => Wert erfolgreich wiederhergestellt
C:\Windows\SysWOW64\GroupPolicy\Machine => erfolgreich verschoben
C:\Windows\SysWOW64\GroupPolicy\GPT.ini => erfolgreich verschoben
"HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer" => Schlüssel erfolgreich entfernt
"HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\SOFTWARE\Policies\Microsoft\Internet Explorer" => Schlüssel erfolgreich entfernt
HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\URL => Wert erfolgreich entfernt
HKU\S-1-5-21-1935282697-2757325891-1977791356-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} => Wert erfolgreich entfernt
HKCR\CLSID\{EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} => Schlüssel nicht gefunden. 
C:\Users\S*******\AppData\Roaming\Mozilla\Firefox\Profiles\r59s22ry.default\user.js => nicht gefunden.
C:\Users\S*******\AppData\Roaming\Mozilla\Firefox\Profiles\r59s22ry.default\user.js => nicht gefunden.
"HKLM\Software\Wow6432Node\MozillaPlugins\@checkpoint.com/FFApi" => Schlüssel erfolgreich entfernt
Chrome StartupUrls => erfolgreich entfernt

========================= File: "C:\Windows\SysWOW64\WinService.exe" ========================

Datei ist nicht signiert
MD5: 42660BBED859AC22DFD12AE598A8FFAA
Erstellungs- und Änderungsdatum: 2010-09-15 13:26 - 2007-07-17 15:48
Größe: 0180224
Attribute: ----A
Firmenname: 
Interne Name: 
Original Name: 
Produkt: 
Beschreibung: 
Datei Version: 1, 0, 0, 5
Produkt Version: 1, 0, 0, 5
Urheberrecht: Copyright (C) 2007

====== Ende von File: ======

ZAPrivacyService => Dienst erfolgreich entfernt
X6va003 => Dienst erfolgreich entfernt
C:\ProgramData\TEMP => ":00AA4B31" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":00D77978" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0168CC60" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":04A18F36" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":04ADB7A6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":06CC3FD3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":073139EC" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":07CBFAD5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":086912D5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":08801FDB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0915A718" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0968E571" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":097C4B7D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0ACF1AF5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0ADF7EEE" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0C13C008" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0C2F9CC7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0E5CFA74" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0FA1EAA7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":109BD730" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":10CFA7D4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":11EFE63D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":12A012A1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1349D788" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":14362DF8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":149327FE" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":14B884E8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":159A493A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":169E7AC5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":16F4BC64" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":18A6D2CC" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":18E46F07" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":193CB03B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":19803016" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1A8854EC" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1B0EC3D1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1B3549F2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1C201DEB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1CD511E5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1D209D22" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1E86ADD2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2121613F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2216A431" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":24F08129" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2680DDD5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":274516E7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":27C3CD07" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":27F44544" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":28819F45" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":29C0641D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":29F0CA7D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2AF04C69" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2CB9631F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2CED8825" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2DD32145" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2E928E6E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2EB79F01" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":302ECBD6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":309E3827" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3113BD8B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":349E5B74" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":34FBEA36" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":35501BA4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":363E775E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":36608448" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":37C279BE" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":384AA0FD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3A4676D7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3A4C8FE7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3A7527E8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3AC0ED43" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3B622E21" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3C0887BF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3CEF7764" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3D507E52" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3FE64CFC" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":410A2E9A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":432EC713" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":44E16D4A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":45912F61" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":45936E12" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":46A2F27B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":46A32667" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":479B1CF9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":49EA4410" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4A01545C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4A966CC2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4B70A9FA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4C16B46B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4C21784C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4C6F9D77" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4C71A42B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4D28BE4D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4D729D61" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4EC7F009" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4F7FE589" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4FA837B4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4FC12B9F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":518C333F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":56C66609" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":57176330" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":57619D72" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":58E38390" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":59A6876B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5ACE199E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5B4686D7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5C02B7AF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5D40B34A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5DABFF83" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5DB4FD98" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":60AC3BC3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":60E0AB2A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":628C9914" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6301CE40" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6423D635" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":65EBB2D9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":66871744" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6757F885" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":67842DB7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":67CF910D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":69B658DD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":69FD6BF0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6A0A47E7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6A7417AB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6B7447D4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6C049F97" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6DDD2723" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6E3C585B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":70989864" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":716C3D9F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":718BC9A6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":71AEFFEB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":72449E7D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":73B78E79" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7425C891" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":751D6870" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":77951E04" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7803E9F1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7804B508" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":792BE0F5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7BB584AA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7C8AA9A6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7D288858" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7DEE2F6C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7EC01D6D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7F27F87D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":81563BC7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":819394CC" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":81C3FB76" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":81CDF454" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":86043CD3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":86A2B03C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":88C5973F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8967C154" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8AB2162E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8B3C3098" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8B79243A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8C49003C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8DD36B71" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":900DF247" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":90108DD7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":90595C34" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":90FA53E2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":91FE43FF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":92DB4653" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":95079543" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":96646EC1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":97B3B270" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9812B773" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9818E768" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":99C301D0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9A8F071F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9B2BD056" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9CF728A6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9D03192E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9D2DE4B4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9EBE8380" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A01F3A87" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A1023D41" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A103830F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A22AF60D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A2B3764A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A2FF62A6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A4AF8D0D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A5584049" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A5FC8FA1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A694F56D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A69FAA24" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A6B07419" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A71DCB33" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A76A1B1B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A78B31DD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A851461E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A88BE334" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A8BF0AE2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A9ABA3FF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AA18FA3A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AAA14AF9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AC543948" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AC9F291E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AE289451" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AE9351E0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AEBF3B8E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AFB89C92" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B059B88E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B1381B34" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B190BE3A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B1ADC10E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B2D32F1D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B36361EE" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B4530133" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B50D8729" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B7D1FD90" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B8791731" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B96C57D4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B9A5D589" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BB718C46" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BD8010FE" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C3702442" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C3AD9507" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C43C957E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C5340FA1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C9BC8592" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":CB959782" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":CBAF0C30" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":CC7382F6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":CC8B36B2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":CF82DADF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D01ACC06" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D0AB0B4A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D2C44806" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D2D4B33E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D3181BB4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D36E068F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D3A89E47" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D576A536" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D882BE37" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D987CB43" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D999FFD5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":DA7655EA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E00A6A60" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E0848D16" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E0A09032" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E11D90D0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E153075C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E4BC4A41" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E4EE99EF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E5DE9C8F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E5F8E280" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E6708F08" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E9B2C525" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EB2D2CC5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EB333CFC" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EDF12A30" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EE69D7DF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EE7AAC75" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EECF83D1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EF53A5CA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F1F936DF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F2327E82" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F41FEB14" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F4362715" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F55F0EF6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F5FC5DCE" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F65A2273" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F67947AF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F72306CC" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F7370879" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F7581CE6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F77D6E08" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F8E188F6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F94BD29B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F98E6C67" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FBA79096" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FC3ECE19" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FC85E75B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FD786DCA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FEE00EB9" ADS erfolgreich entfernt.

=========== EmptyTemp: ==========

BITS transfer queue => 8388608 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 15714971 B
Java, Flash, Steam htmlcache => 642 B
Windows/system/drivers => 262091 B
Edge => 0 B
Chrome => 630875232 B
Firefox => 112733835 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 33125 B
Public => 0 B
ProgramData => 0 B
systemprofile => 42337172 B
systemprofile32 => 18714429 B
LocalService => 4779196 B
NetworkService => 7066332 B
S******* => 11312611 B
M***** Arbeit => 143011 B

RecycleBin => 0 B
EmptyTemp: => 812.9 MB temporäre Dateien entfernt.

================================


Das System musste neu gestartet werden.

==== Ende von Fixlog 20:36:27 ====
         

Alt 13.10.2016, 17:41   #22
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung - Standard

Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung





Wir haben es geschafft!
Die Logs sehen für mich im Moment sauber aus.

Wenn Du möchtest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...und/oder das Forum mit einer kleinen Spende unterstützen.
Es bleibt mir nur noch, Dir unbeschwertes und sicheres Surfen zu wünschen und dass wir uns hier so bald nicht wiedersehen.




Cleanup:
(Die Reihenfolge ist hier entscheidend)

Falls Defogger verwendet wurde: Erneut starten und auf Re-enable klicken.

Falls Combofix verwendet wurde:
Combofix deinstallieren
  • Wichtig: Bitte Antivirus-Programm, evtl. vorhandenes Skript-Blocking und Anti-Malware Programme deaktivieren.
  • Drücke bitte die + R Taste und schreibe Combofix /Uninstall in das Ausführen-Fenster.
  • Klicke auf OK.
    Damit wird Combofix komplett entfernt und der Cache der Systemwiederherstellung geleert.
  • Nun die eben deaktivierten Programme wieder aktivieren.

Alle Logs gepostet? Dann lade Dir bitte DelFix herunter.
  • Schließe alle offenen Programme.
  • Starte die delfix.exe mit einem Doppelklick.
  • Setze vor jede Funktion ein Häkchen.
  • Klicke auf Start.

Hinweis: DelFix entfernt u.a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
Starte Deinen Rechner abschließend neu. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein, kannst Du diese bedenkenlos löschen.



Absicherung:
Beim Betriebsystem Windows die automatischen Updates aktivieren. Auch die sicherheitsrelevante Software sollte immer nur in der aktuellsten Version vorliegen:

Browser
Java
Flash-Player
PDF-Reader

Sicherheitslücken (z.B. hier) in deren alten Versionen werden dazu ausgenutzt, um beim einfachen Besuch einer manipulierten Website per "Drive-by" Malware zu installieren.
Ich empfehle z.B. die Verwendung von Mozilla Firefox statt des Internet Explorers. Zudem lassen sich mit dem Firefox auch PDF-Dokumente öffnen.

Aktiviere eine Firewall. Die in Windows integrierte genügt im Normalfall völlig.

Verwende ein Antivirusprogramm mit Echtzeitscanner und stets aktueller Signaturendatenbank.

Meine Kauf-Empfehlung:



Zusätzlich kannst Du Deinen PC regelmäßig mit Malwarebytes Anti-Malware scannen.

Optional:
NoScript verhindert das Ausführen von aktiven Inhalten (Java, JavaScript, Flash,...) für sämtliche Websites. Man kann aber nach dem Prinzip einer Whitelist festlegen, auf welchen Seiten Scripts erlaubt werden sollen.
Malwarebytes Anti Exploit: Schützt die Anwendungen des Computers vor der Ausnutzung bekannter Schwachstellen.


Lade Software von einem sauberen Portal wie .
Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne den Haken bei allen optional angebotenen Toolbars oder sonstigen, fürs Programm, irrelevanten Ergänzungen.
Um Adware wieder los zu werden, empfiehlt sich zunächst die Deinstallation sowie die anschließende Resteentfernung mit Adwcleaner .


Abschließend noch ein paar grundsätzliche Bemerkungen:
Ändere regelmäßig Deine wichtigen Online-Passwörter und erstelle regelmäßig Backups Deiner wichtigen Dateien oder des Systems.
Der Nutzen von Registry-Cleanern, Optimizern usw. zur Performancesteigerung ist umstritten. Ich empfehle deshalb, die Finger von der Registry zu lassen und lieber die windowseigene Datenträgerbereinigung zu verwenden.
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 13.10.2016, 17:42   #23
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung - Standard

Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung



Und wenn das von oben erledigt wurde. Hier jetzt die Logs vom anderen PC posten:

Schritt 1



Bitte starte FRST erneut, markiere auch die checkbox und drücke auf Untersuchen.
Bitte poste mir den Inhalt der beiden Logs die erstellt werden.
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 15.10.2016, 11:23   #24
Lisa_Tanzfee
 
Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung - Standard

Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung



Vom zweiten PC:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 13-10-2016
durchgeführt von R****** (15-10-2016 12:15:19)
Gestartet von C:\Users\R******\Desktop
Windows 10 Home Version 1607 (X64) (2016-10-01 12:11:12)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-2161494752-664031264-1025246157-500 - Administrator - Disabled)
candi_000 (S-1-5-21-2161494752-664031264-1025246157-1004 - Limited - Enabled) => C:\Users\candi_000
DefaultAccount (S-1-5-21-2161494752-664031264-1025246157-503 - Limited - Disabled)
Gast (S-1-5-21-2161494752-664031264-1025246157-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2161494752-664031264-1025246157-1003 - Limited - Enabled)
R****** (S-1-5-21-2161494752-664031264-1025246157-1001 - Administrator - Enabled) => C:\Users\R******

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avira Antivirus (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Amazon Music (HKU\S-1-5-21-2161494752-664031264-1025246157-1001\...\Amazon Amazon Music) (Version: 3.10.0.928 - Amazon Services LLC)
Apple Application Support (32-Bit) (HKLM-x32\...\{447CDCE5-F555-429B-BFA6-642C3C6D684F}) (Version: 3.1.2 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{0DF7096B-715A-4233-8633-C7A16ED6D616}) (Version: 3.1.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{C4123106-B685-48E6-B9BD-E4F911841EB4}) (Version: 8.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.22.54 - Avira Operations GmbH & Co. KG)
Avira Launcher (HKLM-x32\...\{82dc2ab6-088f-4e0a-8e27-bb829481d3bc}) (Version: 1.2.70.16079 - Avira Operations GmbH & Co. KG)
Avira Launcher (x32 Version: 1.2.70.16079 - Avira Operations GmbH & Co. KG) Hidden
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Canon Easy-WebPrint EX (HKLM-x32\...\Easy-WebPrint EX) (Version: 1.6.0.0 - Canon Inc.)
Canon IJ Network Scanner Selector EX (HKLM-x32\...\Canon_IJ_Network_Scanner_Selector_EX) (Version:  - Canon Inc.)
Canon IJ Network Tool (HKLM-x32\...\Canon_IJ_Network_UTILITY) (Version: 3.3.0 - Canon Inc.)
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version:  - Canon Inc.)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version: 4.1.0 - Canon Inc.)
Canon MG3500 series Benutzerregistrierung (HKLM-x32\...\Canon MG3500 series Benutzerregistrierung) (Version:  - *Canon Inc.)
Canon MG3500 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG3500_series) (Version: 1.01 - Canon Inc.)
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version: 3.2.1 - Canon Inc.)
Canon Quick Menu (HKLM-x32\...\CanonQuickMenu) (Version: 2.6.0 - Canon Inc.)
CyberLink Home Cinema 10 (HKLM-x32\...\InstallShield_{8F14AA37-5193-4A14-BD5B-BDF9B361AEF7}) (Version: 10.0 - CyberLink Corp.)
CyberLink PowerDirector 11 (Version: 11.0.0.3714 - CyberLink Corp.) Hidden
CyberLink PowerRecover (HKLM-x32\...\InstallShield_{44B2A0AB-412E-4F8C-B058-D1E8AECCDFF5}) (Version: 5.7.0.3019 - CyberLink Corp.)
CyberLink PowerRecover (Version: 5.7.0.3019 - CyberLink Corp.) Hidden
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.8.0.18 - DivX, LLC)
Dolby Digital Plus Home Theater (HKLM\...\{7E3D8FA1-6092-469A-955B-68FC4A2C67CA}) (Version: 7.6.3.1 - Dolby Laboratories Inc)
ELAN Touchpad 12.8.3.13_X64 (HKLM\...\Elantech) (Version: 12.8.3.13 - ELAN Microelectronic Corp.)
FastStone Capture 5.3 (HKLM-x32\...\FastStone Capture) (Version: 5.3 - FastStone Soft)
Fotogalerie (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
FreeFileSync 7.0 (HKLM-x32\...\FreeFileSync) (Version: 7.0 - www.FreeFileSync.org)
Galerie de photos (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 53.0.2785.143 - Google Inc.)
Google Update Helper (x32 Version: 1.3.31.5 - Google Inc.) Hidden
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.4276 - Intel Corporation)
Intel(R) Trusted Execution Engine (HKLM\...\{176E2755-0A17-42C6-88E2-192AB2131278}) (Version: 1.0.0.1050 - Intel Corporation)
Intel(R) Virtual Buttons (HKLM-x32\...\1992736F-C90A-481C-B21B-EE34CAD07387) (Version: 1.0.0.14 - Intel Corporation)
Intel(R) Wireless Bluetooth(R)(patch version 17.0.1427.2) (HKLM\...\{302600C1-6BDF-4FD1-1406-148929CC1385}) (Version: 17.1.1406.0472 - Intel Corporation)
Intel® PROSet/Wireless Software (HKLM-x32\...\{85b9d34f-7397-4e39-8600-07942ef6ca04}) (Version: 17.0.5 - Intel Corporation)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
Microsoft Office Professional Plus 2013 - de-de (HKLM\...\ProPlusRetail - de-de) (Version: 15.0.4859.1002 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4859.1002 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4859.1002 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4859.1002 - Microsoft Corporation) Hidden
PHotkey (HKLM-x32\...\{E50C224A-BBF2-428D-9DCF-DBF9DF85C40E}) (Version: 1.00.0105 - Pegatron Corporation)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.2.9600.39053 - Realtek Semiconductor Corp.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7293 - Realtek Semiconductor Corp.)
Spotify (HKU\S-1-5-21-2161494752-664031264-1025246157-1001\...\Spotify) (Version: 1.0.33.106.g60b5d1f0 - Spotify AB)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.19 - TeamSpeak Systems GmbH)
TeamViewer 10 (HKLM-x32\...\TeamViewer) (Version: 10.0.47484 - TeamViewer)
Unity Web Player (HKU\S-1-5-21-2161494752-664031264-1025246157-1001\...\UnityWebPlayer) (Version: 4.6.1f1 - Unity Technologies ApS)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.1.5 - VideoLAN)
WinDirStat 1.1.2 (HKU\S-1-5-21-2161494752-664031264-1025246157-1001\...\WinDirStat) (Version:  - )
Windows Driver Package - InvenSense (INVN_MotionApps) Sensor  (06/04/2014 84.91.1.2) (HKLM\...\D6CB2687F0490418F0E24A5B57EF9ADA8EE8A961) (Version: 06/04/2014 84.91.1.2 - InvenSense)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-2161494752-664031264-1025246157-1001_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\R******\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\FileCoAuth.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2161494752-664031264-1025246157-1001_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\WINDOWS\system32\igfxEM.exe (Intel Corporation)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {10008B8B-7122-4850-B487-36EE83B364B3} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {10EB3BDD-BF12-4AC8-916B-81AE3C5BC382} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {1BAA42A6-EB52-47E8-A255-98C57E843E12} - System32\Tasks\DolbySelectorTask => C:\Program Files\Dolby Digital Plus\ddp.exe [2014-04-07] (Dolby Laboratories Inc.)
Task: {2C6C7152-E9C5-4F9E-B34A-1C4EBCC9A0DD} - System32\Tasks\Lenovo\sysrun-13687 => 
Task: {2D3BB635-231E-4313-B26A-57E24568CE14} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2016-10-11] (Microsoft Corporation)
Task: {2F37DA66-A300-418A-83D5-431E8D62ED3B} - \GenericSettingsHandler\Windows-Credentials\RetrySyncTask_for_S-1-5-21-2161494752-664031264-1025246157-1001 -> Keine Datei <==== ACHTUNG
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\Windows\System32\AutoWorkplace.exe
Task: {404546BD-CD7A-4979-85AB-7F8874EFB6D6} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {66027A8D-410F-4740-B856-40F27210E89D} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {6C3E42A7-E427-4BA2-B050-7F7B3A1A03E0} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [2015-10-30] (Microsoft Corporation)
Task: {70E94A0F-557D-449B-9116-B42E48A13D76} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [2015-10-30] (Microsoft Corporation)
Task: {741DAA78-BF09-48F0-B0F9-EFF97BBB1188} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG
Task: {807FA169-4A50-4A30-B718-7820A67A479C} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {831E75FA-1EB5-480A-BEF2-BB0B817E5EA5} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2016-07-26] (Microsoft Corporation)
Task: {84D244FF-AC9A-4B84-AF0C-83B805C934E0} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {86B1E40F-D5CE-4BE6-A4B1-B9E2E02F13B0} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2016-07-26] (Microsoft Corporation)
Task: {86D58994-CFAE-46CE-817A-84B474542729} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {A4807825-B33F-4743-9030-7C589E516697} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {B34CBD8D-9909-497F-98AC-CCCE12F4E0E4} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {BCDB030B-4E09-4144-AC77-A8869B989B98} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {C913F4EF-4BE4-4A07-B7F4-FAB639122880} - System32\Tasks\Lenovo\sysrun-13397 => 
Task: {D8AA9442-470F-4AAE-8F6C-31D701008364} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {DF39F5CD-B9DD-4E1D-89DA-35F9DE9C0957} - System32\Tasks\OneDrive Standalone Update Task => C:\Users\R******\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\OneDriveStandaloneUpdater.exe [2016-10-01] (Microsoft Corporation)
Task: {ED8E73AD-3C03-4596-A7C8-5A7EDC910BA3} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> Keine Datei <==== ACHTUNG
Task: {FBF0677F-C65C-4922-A122-3AE795E462E5} - System32\Tasks\DivXUpdate => C:\Program Files (x86)\Common Files\DivX Shared\Qt4.8\DivXUpdate.exe [2016-03-01] (DivX, LLC)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

ShortcutWithArgument: C:\Users\R******\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Google Notizen – Notizen & Listen.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) ->  --profile-directory=Default --app-id=hmjkmjkepdijhoojdojkdfohbdgmmhki
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MEDIONhome.lnk -> C:\Program Files (x86)\Internet Explorer\iexplore.exe (Microsoft Corporation) -> hxxp://www.medion.com

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2014-08-05 10:20 - 2014-03-04 17:58 - 00136192 _____ () C:\Program Files (x86)\PHotkey\PGFNEXSrv.exe
2015-02-13 04:20 - 2015-02-13 04:20 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-02-13 04:20 - 2015-02-13 04:20 - 01346344 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2014-11-04 22:21 - 2016-05-24 09:51 - 00116416 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2015-10-13 11:26 - 2013-05-14 18:50 - 00140936 _____ () C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
2014-07-09 13:40 - 2013-03-06 15:42 - 00389896 _____ () C:\Program Files\CyberLink\Shared files\RichVideo64.exe
2016-07-16 13:42 - 2016-07-16 13:42 - 00231424 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 02681200 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2014-08-05 10:20 - 2014-07-11 18:15 - 02222592 _____ () C:\Program Files (x86)\PHotkey\PHotkey.exe
2014-08-05 10:20 - 2010-01-12 18:36 - 00117256 _____ () C:\Program Files (x86)\PHotkey\MsgTranAgt.exe
2014-08-05 10:20 - 2010-01-12 18:36 - 00121864 _____ () C:\Program Files (x86)\PHotkey\MsgTranAgt64.exe
2016-10-01 14:19 - 2016-10-01 14:19 - 02681200 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 02681200 _____ () C:\WINDOWS\SYSTEM32\CoreUIComponents.dll
2016-10-01 14:16 - 2016-10-01 14:16 - 01864384 _____ () C:\Users\R******\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\amd64\ClientTelemetry.dll
2014-08-05 10:20 - 2010-12-17 15:04 - 00449032 _____ () C:\Program Files (x86)\PHotkey\ATouch64.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00134656 _____ () C:\Windows\ShellExperiences\Windows.UI.Shell.SharedUtilities.dll
2016-10-11 20:05 - 2016-10-05 11:35 - 00474112 _____ () C:\Windows\ShellExperiences\QuickActions.dll
2016-10-11 20:06 - 2016-10-05 11:21 - 09760256 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2016-10-11 20:05 - 2016-10-05 11:13 - 01401344 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-10-11 20:05 - 2016-10-05 11:13 - 00757248 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CSGSuggestLib.dll
2016-10-11 20:05 - 2016-10-05 11:13 - 01033216 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Actions.dll
2016-10-11 20:06 - 2016-10-05 11:13 - 02424832 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2016-10-11 20:06 - 2016-10-05 11:14 - 04853760 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2014-08-05 10:20 - 2014-04-03 19:41 - 03471872 _____ () C:\Program Files (x86)\PHotkey\POSD.exe
2014-08-05 10:20 - 2014-02-21 18:19 - 08857088 _____ () C:\Program Files (x86)\PHotkey\GPMTray.exe
2014-08-05 10:20 - 2014-07-08 15:39 - 03006464 _____ () C:\Program Files (x86)\PHotkey\KeyboardMonitorTool.exe
2016-10-11 20:05 - 2016-10-05 11:12 - 00114176 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Dss.BackgroundTask.dll
2016-04-30 08:25 - 2016-04-26 04:28 - 00110952 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\zlib1.dll
2016-04-30 08:25 - 2016-04-26 04:28 - 00104296 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\boost_filesystem-vc120-mt-1_56.dll
2016-04-30 08:25 - 2016-04-26 04:28 - 00343400 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\collector.dll
2016-04-30 08:25 - 2016-04-26 04:28 - 00378728 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\stat.dll
2016-04-30 08:25 - 2016-04-26 04:28 - 00020328 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\boost_system-vc120-mt-1_56.dll
2016-04-30 08:25 - 2016-04-26 04:28 - 00044392 _____ () C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\boost_date_time-vc120-mt-1_56.dll
2014-08-05 10:20 - 2009-12-18 16:36 - 00973432 _____ () C:\Program Files (x86)\PHotkey\acAuth.dll
2014-08-05 10:20 - 2013-09-18 00:23 - 00108032 _____ () C:\Program Files (x86)\PHotkey\PGFNEX.dll
2014-07-09 13:39 - 2013-08-05 09:49 - 00627672 _____ () C:\Program Files (x86)\CyberLink\Power2Go8\CLMediaLibrary.dll
2013-08-05 16:48 - 2013-08-05 16:48 - 00016856 _____ () C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvcPS.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\iaioi2ce.sys => ""="Driver"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2013-08-22 15:25 - 2013-08-22 15:25 - 00000824 ____A C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-2161494752-664031264-1025246157-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\R******\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\dsc_3971.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

HKLM\...\StartupApproved\Run32: => "avgnt"
HKLM\...\StartupApproved\Run32: => "CanonQuickMenu"
HKU\S-1-5-21-2161494752-664031264-1025246157-1001\...\StartupApproved\Run: => "Amazon Music"
HKU\S-1-5-21-2161494752-664031264-1025246157-1001\...\StartupApproved\Run: => "OneDrive"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{637D1F1F-3A5E-49F8-8809-92D27E4F1333}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{9DCDEBAE-0F60-419F-A172-DAFBF961E18A}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{B8459533-BDBB-4432-A891-AA3C9065A954}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{849C01C0-9921-48FE-8C8D-42680DEAF1C7}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [UDP Query User{20BD339A-4F4C-488A-B6DD-CEF080CB39F9}C:\program files (x86)\java\jre1.8.0_31\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_31\bin\javaw.exe
FirewallRules: [TCP Query User{0B0BB06D-0733-428F-B99D-2805B34E0442}C:\program files (x86)\java\jre1.8.0_31\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_31\bin\javaw.exe
FirewallRules: [{5066583C-AE84-4334-B92D-A8C2F890E162}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{C4411585-F13D-48FA-BADE-9E54B70AB12E}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{FD113371-69B2-4EA3-8128-25A86A385F5B}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{62425A6C-46C9-4B21-87D7-938912494AD6}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{9D71F1A9-203B-49D7-A0AB-6AE93996C662}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{0C900EB5-ED5F-4980-875D-5621E88DDB9E}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{6CF0FEEA-63C8-4028-A995-01BD13AFD195}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{6658CEBD-1694-4FD5-83DD-75C8F50E77AF}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{69144617-63DD-4099-8355-2F006E1C08B7}] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [{EFD29DE5-4431-4A4D-845C-0EE0EBD0BFD4}] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [UDP Query User{39F95661-010A-44CB-B4C4-66048B71534A}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [TCP Query User{B5980673-6B85-48F4-85D9-E274B98E3634}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [UDP Query User{CBD28AD0-2D45-4F1E-B4E6-C256DDBFEB52}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe
FirewallRules: [TCP Query User{90E0C369-B3C2-4DA3-8633-E43500209249}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe
FirewallRules: [{2A904383-2E58-4275-825A-512085E780AA}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\outlook.exe
FirewallRules: [UDP Query User{19F2E114-4A8F-48FA-A67C-610C35B1B95F}C:\users\R******\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\R******\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{CF272A79-F4D8-435A-8E66-967C711F481F}C:\users\R******\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\R******\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{32D1FCA1-3D48-4377-9045-AF4B8DC8E1D3}C:\users\R******\appdata\roaming\dropbox\bin\dropbox.exe] => (Allow) C:\users\R******\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [TCP Query User{44867BD2-8999-4071-B090-52AE830844F8}C:\users\R******\appdata\roaming\dropbox\bin\dropbox.exe] => (Allow) C:\users\R******\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [UDP Query User{D0861D53-FBFD-474B-B9DC-AB97FE92944A}C:\users\R******\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\R******\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{809CE0DB-076D-48C2-BABA-BE587E3C86F6}C:\users\R******\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\R******\appdata\roaming\spotify\spotify.exe
FirewallRules: [{DD2A6546-1FED-4288-B54F-538FA5E5EFA4}] => (Allow) C:\Users\R******\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{1ADC1899-E6F6-4DD1-98E6-CF0CC49B1AFF}] => (Allow) C:\Users\R******\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{37E34E69-4C03-44A8-8B23-35E837F2B9D7}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
FirewallRules: [{2BE2F770-C157-425B-B2AD-BC87C80B0712}] => (Allow) LPort=1900
FirewallRules: [{B82C7587-D6FC-4146-8373-8620D19F6218}] => (Allow) LPort=2869
FirewallRules: [{0C7D5886-8A19-4003-A179-AA74C5143C8A}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{E6746EC7-AE00-4802-A4DC-A100BF941637}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe
FirewallRules: [{907E79B7-29C7-4A32-8E53-84383AF3F9E6}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe
FirewallRules: [{F96114BC-2066-4F0B-83AA-C623B15CA8D5}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD10\PowerDVD10.EXE
FirewallRules: [{1C78D384-BEFF-4972-8F81-7966B565EEF7}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD10\PowerDVD Cinema\PowerDVDCinema10.exe
FirewallRules: [{CEE33C9D-7863-485C-B87B-11B48714C458}] => (Allow) C:\Program Files\CyberLink\PowerDirector11\PDR10.EXE
FirewallRules: [{82C57A89-E0E9-436E-A004-3B41AB398FF3}] => (Allow) C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe
FirewallRules: [{3153B440-1248-49D1-92C5-B47D986ECBAA}] => (Allow) C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe
FirewallRules: [{ED51222F-7F95-44B2-AA67-9F229F10197E}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\Lync.exe
FirewallRules: [{167C2992-D87D-4AAF-BC6B-34DBED14EA61}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\Lync.exe
FirewallRules: [{D427B2FC-CDA7-42AC-8CA2-DC0A146EE7D9}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\UcMapi.exe
FirewallRules: [{BC35933F-30D1-44D0-AC5B-FE42FA700222}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\UcMapi.exe
FirewallRules: [{37EE2597-E815-40CB-A997-52C1AD027654}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Wiederherstellungspunkte =========================

ACHTUNG: Systemwiederherstellung ist deaktiviert

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (10/15/2016 12:50:03 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: TABTOPNEU)
Description: Bei der Aktivierung der App „Microsoft.MicrosoftMahjong_8wekyb3d8bbwe!MicrosoftMahjong“ ist folgender Fehler aufgetreten: -2144927148. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (10/13/2016 02:31:23 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 1802375

Error: (10/13/2016 02:31:23 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 1802375

Error: (10/13/2016 02:31:23 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (10/13/2016 01:22:44 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 3797

Error: (10/13/2016 01:22:44 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 3797

Error: (10/13/2016 01:22:44 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (10/13/2016 12:31:31 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm chrome.exe, Version 53.0.2785.143 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 190c

Startzeit: 01d224d821d6ac8a

Beendigungszeit: 4294967295

Anwendungspfad: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

Berichts-ID: 9e82efd8-90cb-11e6-82f8-d468bb9c9bdd

Vollständiger Name des fehlerhaften Pakets: 

Auf das fehlerhafte Paket bezogene Anwendungs-ID:

Error: (10/12/2016 11:43:48 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 1801984

Error: (10/12/2016 11:43:48 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 1801984


Systemfehler:
=============
Error: (10/15/2016 12:14:08 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: Der Server "{784E29F4-5EBE-4279-9948-1E8FE941646D}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (10/15/2016 12:11:07 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (10/15/2016 12:51:43 AM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: Der Server "{784E29F4-5EBE-4279-9948-1E8FE941646D}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (10/15/2016 12:49:50 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (10/13/2016 11:39:39 AM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: Der Server "{784E29F4-5EBE-4279-9948-1E8FE941646D}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (10/13/2016 10:48:31 AM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: Der Server "{784E29F4-5EBE-4279-9948-1E8FE941646D}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (10/13/2016 10:46:31 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (10/13/2016 10:10:51 AM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: Der Server "{784E29F4-5EBE-4279-9948-1E8FE941646D}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (10/13/2016 10:07:42 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (10/13/2016 01:46:11 AM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: Der Server "{784E29F4-5EBE-4279-9948-1E8FE941646D}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Celeron(R) CPU N2940 @ 1.83GHz
Prozentuale Nutzung des RAM: 40%
Installierter physikalischer RAM: 3985.47 MB
Verfügbarer physikalischer RAM: 2377.12 MB
Summe virtueller Speicher: 5265.47 MB
Verfügbarer virtueller Speicher: 3417.4 MB

==================== Laufwerke ================================

Drive c: (Boot) (Fixed) (Total:55.76 GB) (Free:13.03 GB) NTFS
Drive d: () (Removable) (Total:28.77 GB) (Free:9.46 GB) FAT32
Drive e: (Data) (Fixed) (Total:405.76 GB) (Free:259.46 GB) NTFS
Drive f: (Recover) (Fixed) (Total:60 GB) (Free:44.77 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 58.3 GB) (Disk ID: 74BF1121)

Partition: GPT.

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: B43856D6)
Partition 1: (Not Active) - (Size=405.8 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=60 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (Size: 28.8 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt ============================
         

Alt 15.10.2016, 11:27   #25
Lisa_Tanzfee
 
Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung - Standard

Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung



Die FRST ist zu lang zum Posten und zu groß für den Anhang.
Ich poste es dann jetzt in zwei Beiträgen, hoffe das ist ok

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 13-10-2016
durchgeführt von R****** (Administrator) auf TABTOPNEU (15-10-2016 12:13:42)
Gestartet von C:\Users\R******\Desktop
Geladene Profile: R****** (Verfügbare Profile: R****** & candi_000)
Platform: Windows 10 Home Version 1607 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
() C:\Program Files (x86)\PHotkey\PGFNEXSrv.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDService.exe
(Digital Wave Ltd.) C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSMonitorService.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe
(Intel Corporation) C:\Windows\System32\ibtsiva.exe
() C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(Intel(R) Corporation) C:\Program Files\Intel\TXE Components\TCS\HeciServer.exe
() C:\Program Files\CyberLink\Shared files\RichVideo64.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Intel Corporation) C:\Program Files (x86)\Intel\TXE Components\DAL\jhi_service.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.31.5\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.31.5\GoogleCrashHandler64.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
() C:\Program Files (x86)\PHotkey\PHotkey.exe
() C:\Program Files (x86)\PHotkey\MsgTranAgt.exe
() C:\Program Files (x86)\PHotkey\MsgTranAgt64.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDTouch.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
() C:\Program Files (x86)\PHotkey\Atouch64.exe
() C:\Program Files (x86)\PHotkey\POsd.exe
(Dolby Laboratories Inc.) C:\Program Files\Dolby Digital Plus\ddp.exe
() C:\Program Files (x86)\PHotkey\GPMTray.exe
() C:\Program Files (x86)\PHotkey\KeyboardMonitorTool.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Spotify Ltd) C:\Users\R******\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\YouCam\YouCamService.exe
(CANON INC.) C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersServer.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\ActionUriServer.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13672664 2014-06-30] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1389936 2014-07-14] (Realtek Semiconductor)
HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [2906608 2015-09-23] (ELAN Microelectronics Corp.)
HKLM-x32\...\Run: [CLMLServer_For_P2G8] => C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [111576 2013-08-05] (CyberLink)
HKLM-x32\...\Run: [CLVirtualDrive] => C:\Program Files (x86)\CyberLink\Power2Go8\VirtualDrive.exe [490760 2013-11-26] (CyberLink Corp.)
HKLM-x32\...\Run: [RemoteControl10] => C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe [95192 2013-03-11] (CyberLink Corp.)
HKLM-x32\...\Run: [YouCam Service] => C:\Program Files (x86)\CyberLink\YouCam\YouCamService.exe [267224 2013-09-18] (CyberLink Corp.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [917584 2016-10-07] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [839648 2016-03-10] (DivX, LLC)
HKLM-x32\...\Run: [Avira SystrayStartTrigger] => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [60136 2016-08-19] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [CanonQuickMenu] => C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE [1298504 2014-11-08] (CANON INC.)
HKLM-x32\...\Run: [IJNetworkScannerSelectorEX] => C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe [453736 2013-02-19] (CANON INC.)
HKLM\...\Policies\Explorer: [ConfirmFileDelete] 1
HKU\S-1-5-21-2161494752-664031264-1025246157-1001\...\Run: [Amazon Music] => C:\Users\R******\AppData\Local\Amazon Music\Amazon Music Helper.exe [5887808 2015-07-21] ()
HKU\S-1-5-21-2161494752-664031264-1025246157-1001\...\Run: [Spotify Web Helper] => C:\Users\R******\AppData\Roaming\Spotify\SpotifyWebHelper.exe [1554032 2016-08-15] (Spotify Ltd)
ShellIconOverlayIdentifiers: ["DropboxExt1"] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt2"] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt3"] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt4"] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt5"] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt6"] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt7"] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt8"] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro1 (ErrorConflict)] -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2016-08-16] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro2 (SyncInProgress)] -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2016-08-16] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro3 (InSync)] -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2016-08-16] (Microsoft Corporation)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{c30e101f-9a34-48d3-bcb7-3591dbcb3fc6}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKU\S-1-5-21-2161494752-664031264-1025246157-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://lenovo13.msn.com/?pc=LCJB
HKU\S-1-5-21-2161494752-664031264-1025246157-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13.msn.com/?pc=LCJB
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll [2016-08-16] (Microsoft Corporation)
BHO: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll [2015-02-23] (CANON INC.)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL [2016-08-16] (Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll [2016-07-26] (Microsoft Corporation)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll [2015-02-23] (CANON INC.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\ssv.dll [2015-01-30] (Oracle Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2016-08-16] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\jp2ssv.dll [2015-01-30] (Oracle Corporation)
Toolbar: HKLM - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2015-02-23] (CANON INC.)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll [2015-02-23] (CANON INC.)
DPF: HKLM-x32 {01FEB79E-A2DE-4F96-AB6A-B8A039826963} hxxps://dw1.orhro.com/dicomWeb/viewer/ORDcmView.ocx
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL [2016-04-20] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Users\R******\AppData\Roaming\Mozilla\Firefox\Profiles\nhWpeVme.default [2015-04-12]
FF Extension: (Avira Browser Safety) - C:\Users\R******\AppData\Roaming\Mozilla\Firefox\Profiles\nhWpeVme.default\Extensions\abs@avira.com [2015-02-26] [ist nicht signiert]
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll [2014-05-22] (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll [2014-05-22] (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll [2016-03-04] (DivX, LLC)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.1 -> C:\Program Files (x86)\Intel\TXE Components\IPT\npIntelWebAPIIPT.dll [2013-06-17] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\TXE Components\IPT\npIntelWebAPIUpdater.dll [2013-06-17] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll [2015-01-30] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll [2015-01-30] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2016-07-12] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL [2014-11-04] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-28] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-28] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2014-07-23] (VideoLAN)
FF Plugin HKU\S-1-5-21-2161494752-664031264-1025246157-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\R******\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2014-12-05] (Unity Technologies ApS)

Chrome: 
=======
CHR DefaultProfile: Default
CHR HomePage: Default -> hxxp://www.google.com/
CHR StartupUrls: Default -> "hxxp://www.google.com/","about:blank","hxxp://search.zonealarm.com/?src=hp&tbid=HFA5&Lan=DE&gu=2f92fc4cedb54bca865a0e336386c80d&tu=10GXy00FD1D13P0&sku=&tstsId=&ver=&"
CHR DefaultSearchURL: Default -> hxxp://www.google.com/search?q={searchTerms}
CHR DefaultSearchKeyword: Default -> google
CHR Profile: C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default [2016-10-15]
CHR Extension: (Google Präsentationen) - C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-02-09]
CHR Extension: (Google Docs) - C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-09]
CHR Extension: (Google Drive) - C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-24]
CHR Extension: (YouTube) - C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-26]
CHR Extension: (Google Cast) - C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default\Extensions\boadgeojelhgndaghljhdicfkmllpafd [2016-04-30]
CHR Extension: (Adblock Plus) - C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2016-08-30]
CHR Extension: (Auf den Amazon-Wunschzettel) - C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default\Extensions\ciagpekplgpbepdgggflgmahnjgiaced [2016-05-31]
CHR Extension: (Google-Suche) - C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-27]
CHR Extension: (Google Tabellen) - C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-02-09]
CHR Extension: (Avira Browserschutz) - C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2016-09-24]
CHR Extension: (Google Docs Offline) - C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-22]
CHR Extension: (Google Notizen – Notizen & Listen) - C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default\Extensions\hmjkmjkepdijhoojdojkdfohbdgmmhki [2016-10-11]
CHR Extension: (Papas Cupcakeria) - C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgenmcncpakkkbapegllmbahdjboogba [2015-01-20]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-04-10]
CHR Extension: (Google Mail) - C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-30]
CHR Extension: (Chrome Media Router) - C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2016-09-24]

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [1086040 2016-10-07] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [475232 2016-10-07] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [475232 2016-10-07] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [1489240 2016-10-07] (Avira Operations GmbH & Co. KG)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-01-19] (Apple Inc.)
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [324304 2016-08-19] (Avira Operations GmbH & Co. KG)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [3192560 2016-07-26] (Microsoft Corporation)
R2 CyberLink PowerDVD 10 MS Monitor Service; C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSMonitorService.exe [74712 2013-03-11] (CyberLink)
R2 CyberLink PowerDVD 10 MS Service; C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe [316376 2013-03-11] (CyberLink)
R2 DigitalWave.Update.Service; C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe [388968 2016-04-26] (Digital Wave Ltd.)
R2 ETDService; C:\Program Files\Elantech\ETDService.exe [119776 2015-09-23] (ELAN Microelectronics Corp.)
R2 igfxCUIService1.0.0.0; C:\Windows\system32\igfxCUIService.exe [337888 2016-06-02] (Intel Corporation)
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [140936 2013-05-14] ()
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\TXE Components\TCS\HeciServer.exe [733696 2013-07-01] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\TXE Components\TCS\SocketHeciServer.exe [822232 2013-07-01] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\TXE Components\DAL\jhi_service.exe [168216 2013-09-29] (Intel Corporation)
R2 PGFNEXSrv; C:\Program Files (x86)\PHotkey\PGFNEXSrv.exe [136192 2014-03-04] () [Datei ist nicht signiert]
R2 RichVideo64; C:\Program Files\CyberLink\Shared files\RichVideo64.exe [389896 2013-03-06] ()
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5702416 2015-09-11] (TeamViewer GmbH)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347328 2016-07-16] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103720 2016-07-16] (Microsoft Corporation)
R2 ibtsiva; %SystemRoot%\system32\ibtsiva [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [149832 2016-10-07] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\system32\DRIVERS\avipbb.sys [153392 2016-10-07] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\system32\DRIVERS\avkmgr.sys [35488 2015-12-03] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\system32\DRIVERS\avnetflt.sys [78208 2016-05-19] (Avira Operations GmbH & Co. KG)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [91712 2013-03-05] (CyberLink)
R3 ETDHIDUSB; C:\Windows\system32\DRIVERS\ETDHIDUSB.sys [233440 2015-09-23] (ELAN Microelectronic Corp.)
R3 GPIO; C:\Windows\System32\drivers\iaiogpioe.sys [31232 2014-06-09] (Intel Corporation)
S3 HtcVCom32; C:\Windows\system32\DRIVERS\HtcVComV64.sys [121800 2010-03-09] (QUALCOMM Incorporated) [Datei ist nicht signiert]
R3 iaioi2c; C:\Windows\System32\drivers\iaioi2ce.sys [69632 2014-06-09] (Intel Corporation)
R3 ibtusb; C:\Windows\system32\DRIVERS\ibtusb.sys [349960 2016-07-12] (Intel Corporation)
R3 INVN_MotionApps; C:\Windows\System32\drivers\WUDFRd.sys [216064 2016-07-16] (Microsoft Corporation)
R0 megasas2i; C:\Windows\System32\drivers\MegaSas2i.sys [64352 2016-10-05] (Avago Technologies)
S3 NetAdapterCx; C:\Windows\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R3 NETwNb64; C:\Windows\System32\drivers\Netwbw02.sys [3485696 2016-07-16] (Intel Corporation)
R2 PEGAGFN; C:\Program Files (x86)\PHotkey\PEGAGFN.sys [14344 2009-09-11] (PEGATRON)
R3 RTSUER; C:\Windows\system32\Drivers\RtsUer.sys [402960 2015-05-14] (Realsil Semiconductor Corporation)
R3 TXEIx64; C:\Windows\System32\drivers\TXEIx64.sys [87568 2013-07-01] (Intel Corporation)
R3 VirtualButtons; C:\Windows\System32\drivers\VirtualButtons.sys [32024 2013-10-04] (Intel Corporation)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-10-15 12:13 - 2016-10-15 12:13 - 00000000 ____D C:\Users\R******\Desktop\FRST-OlderVersion
2016-10-11 20:06 - 2016-10-05 12:17 - 01322848 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpx.dll
2016-10-11 20:06 - 2016-10-05 12:13 - 02750384 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2016-10-11 20:06 - 2016-10-05 12:13 - 01859264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2016-10-11 20:06 - 2016-10-05 12:12 - 02446696 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2016-10-11 20:06 - 2016-10-05 12:09 - 22219328 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2016-10-11 20:06 - 2016-10-05 12:09 - 00064352 _____ (Avago Technologies) C:\WINDOWS\system32\Drivers\MegaSas2i.sys
2016-10-11 20:06 - 2016-10-05 11:51 - 01430720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2016-10-11 20:06 - 2016-10-05 11:50 - 02256592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2016-10-11 20:06 - 2016-10-05 11:45 - 20965240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2016-10-11 20:06 - 2016-10-05 11:44 - 22568960 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2016-10-11 20:06 - 2016-10-05 11:41 - 00545944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2016-10-11 20:06 - 2016-10-05 11:38 - 00237568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Diagnostics.dll
2016-10-11 20:06 - 2016-10-05 11:36 - 00113664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.ServiceDiscovery.Dnssd.dll
2016-10-11 20:06 - 2016-10-05 11:35 - 00196096 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.dll
2016-10-11 20:06 - 2016-10-05 11:35 - 00101888 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.Ngc.dll
2016-10-11 20:06 - 2016-10-05 11:33 - 00268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserMgrProxy.dll
2016-10-11 20:06 - 2016-10-05 11:33 - 00157696 _____ (Microsoft Corporation) C:\WINDOWS\system32\credprovs.dll
2016-10-11 20:06 - 2016-10-05 11:32 - 00146432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AuthBroker.dll
2016-10-11 20:06 - 2016-10-05 11:31 - 00480768 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsreg.dll
2016-10-11 20:06 - 2016-10-05 11:31 - 00425472 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdedit.exe
2016-10-11 20:06 - 2016-10-05 11:30 - 00396800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2016-10-11 20:06 - 2016-10-05 11:29 - 00956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2016-10-11 20:06 - 2016-10-05 11:29 - 00368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll
2016-10-11 20:06 - 2016-10-05 11:28 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.dll
2016-10-11 20:06 - 2016-10-05 11:26 - 23680512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2016-10-11 20:06 - 2016-10-05 11:26 - 00590848 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2016-10-11 20:06 - 2016-10-05 11:26 - 00327680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2016-10-11 20:06 - 2016-10-05 11:26 - 00184320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserMgrProxy.dll
2016-10-11 20:06 - 2016-10-05 11:26 - 00137216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credprovs.dll
2016-10-11 20:06 - 2016-10-05 11:26 - 00088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.Ngc.dll
2016-10-11 20:06 - 2016-10-05 11:25 - 01589248 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtctm.dll
2016-10-11 20:06 - 2016-10-05 11:25 - 00822784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2016-10-11 20:06 - 2016-10-05 11:25 - 00404992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsreg.dll
2016-10-11 20:06 - 2016-10-05 11:25 - 00117760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AuthBroker.dll
2016-10-11 20:06 - 2016-10-05 11:24 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.AllJoyn.dll
2016-10-11 20:06 - 2016-10-05 11:24 - 00099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\adsmsext.dll
2016-10-11 20:06 - 2016-10-05 11:23 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2016-10-11 20:06 - 2016-10-05 11:23 - 00426496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Wallet.dll
2016-10-11 20:06 - 2016-10-05 11:23 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepsync.dll
2016-10-11 20:06 - 2016-10-05 11:23 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepapi.dll
2016-10-11 20:06 - 2016-10-05 11:22 - 13081088 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2016-10-11 20:06 - 2016-10-05 11:21 - 03689984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2016-10-11 20:06 - 2016-10-05 11:21 - 01364992 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2016-10-11 20:06 - 2016-10-05 11:20 - 00143872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxdav.sys
2016-10-11 20:06 - 2016-10-05 11:19 - 02390016 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreen.exe
2016-10-11 20:06 - 2016-10-05 11:19 - 02265088 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2016-10-11 20:06 - 2016-10-05 11:19 - 01690112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2016-10-11 20:06 - 2016-10-05 11:19 - 00982528 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2016-10-11 20:06 - 2016-10-05 11:18 - 00983040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcsvc.dll
2016-10-11 20:06 - 2016-10-05 11:18 - 00759296 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2016-10-11 20:06 - 2016-10-05 11:17 - 08126464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2016-10-11 20:06 - 2016-10-05 11:17 - 02914304 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2016-10-11 20:06 - 2016-10-05 11:16 - 19418624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2016-10-11 20:06 - 2016-10-05 11:16 - 04747776 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2016-10-11 20:06 - 2016-10-05 11:15 - 07625728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2016-10-11 20:06 - 2016-10-05 11:15 - 02800128 _____ (Microsoft Corporation) C:\WINDOWS\system32\netshell.dll
2016-10-11 20:06 - 2016-10-05 11:15 - 01509376 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2016-10-11 20:06 - 2016-10-05 11:15 - 00141312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dialclient.dll
2016-10-11 20:06 - 2016-10-05 11:14 - 19416576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2016-10-11 20:06 - 2016-10-05 11:14 - 02667520 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2016-10-11 20:06 - 2016-10-05 11:14 - 02476544 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2016-10-11 20:06 - 2016-10-05 11:14 - 01778176 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2016-10-11 20:06 - 2016-10-05 11:14 - 01456640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2016-10-11 20:06 - 2016-10-05 11:13 - 00055808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offreg.dll
2016-10-11 20:06 - 2016-10-05 11:12 - 01107456 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2016-10-11 20:06 - 2016-10-05 11:11 - 12174848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2016-10-11 20:06 - 2016-10-05 11:11 - 06108672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2016-10-11 20:06 - 2016-10-05 11:11 - 06043136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2016-10-11 20:06 - 2016-10-05 11:10 - 06474752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2016-10-11 20:06 - 2016-10-05 11:09 - 00884224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2016-10-11 20:06 - 2016-10-05 11:09 - 00691712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2016-10-11 20:06 - 2016-10-05 11:08 - 00873472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2016-10-11 20:06 - 2016-10-05 11:07 - 03667456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2016-10-11 20:06 - 2016-10-05 11:07 - 02682880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netshell.dll
2016-10-11 20:06 - 2016-10-05 11:07 - 00566784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2016-10-11 20:06 - 2016-10-05 11:06 - 02005504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2016-10-11 20:05 - 2016-10-05 12:35 - 00279904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2016-10-11 20:05 - 2016-10-05 12:34 - 01051104 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2016-10-11 20:05 - 2016-10-05 12:34 - 00894088 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2016-10-11 20:05 - 2016-10-05 12:33 - 00128864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tm.sys
2016-10-11 20:05 - 2016-10-05 12:31 - 02213248 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2016-10-11 20:05 - 2016-10-05 12:31 - 01353768 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2016-10-11 20:05 - 2016-10-05 12:31 - 01172472 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2016-10-11 20:05 - 2016-10-05 12:30 - 07812448 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2016-10-11 20:05 - 2016-10-05 12:22 - 01181536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2016-10-11 20:05 - 2016-10-05 12:16 - 00187232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2016-10-11 20:05 - 2016-10-05 12:13 - 00146784 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2016-10-11 20:05 - 2016-10-05 12:12 - 01112928 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxPackaging.dll
2016-10-11 20:05 - 2016-10-05 12:12 - 00619368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2016-10-11 20:05 - 2016-10-05 12:09 - 04129928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2016-10-11 20:05 - 2016-10-05 12:09 - 01071728 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetcore.dll
2016-10-11 20:05 - 2016-10-05 12:09 - 00244816 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2016-10-11 20:05 - 2016-10-05 12:08 - 00241504 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2016-10-11 20:05 - 2016-10-05 12:04 - 02537824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2016-10-11 20:05 - 2016-10-05 12:04 - 00628032 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2016-10-11 20:05 - 2016-10-05 12:03 - 01705976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2016-10-11 20:05 - 2016-10-05 11:50 - 00116576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2016-10-11 20:05 - 2016-10-05 11:49 - 01980768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2016-10-11 20:05 - 2016-10-05 11:48 - 01022304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxPackaging.dll
2016-10-11 20:05 - 2016-10-05 11:46 - 03892352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2016-10-11 20:05 - 2016-10-05 11:46 - 01360456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetsrc.dll
2016-10-11 20:05 - 2016-10-05 11:46 - 00980824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetcore.dll
2016-10-11 20:05 - 2016-10-05 11:38 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2016-10-11 20:05 - 2016-10-05 11:36 - 00128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthpan.sys
2016-10-11 20:05 - 2016-10-05 11:36 - 00073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2016-10-11 20:05 - 2016-10-05 11:35 - 00352768 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2016-10-11 20:05 - 2016-10-05 11:35 - 00327680 _____ C:\WINDOWS\system32\wc_storage.dll
2016-10-11 20:05 - 2016-10-05 11:35 - 00122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2016-10-11 20:05 - 2016-10-05 11:34 - 00463360 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2016-10-11 20:05 - 2016-10-05 11:34 - 00144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dfsc.sys
2016-10-11 20:05 - 2016-10-05 11:33 - 00651264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.AllJoyn.dll
2016-10-11 20:05 - 2016-10-05 11:33 - 00296960 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsensorgroup.dll
2016-10-11 20:05 - 2016-10-05 11:32 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2016-10-11 20:05 - 2016-10-05 11:32 - 00379904 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepsync.dll
2016-10-11 20:05 - 2016-10-05 11:32 - 00223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.HostName.dll
2016-10-11 20:05 - 2016-10-05 11:31 - 00837632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbiosrvc.dll
2016-10-11 20:05 - 2016-10-05 11:31 - 00748544 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChatApis.dll
2016-10-11 20:05 - 2016-10-05 11:31 - 00561664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Wallet.dll
2016-10-11 20:05 - 2016-10-05 11:31 - 00176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepapi.dll
2016-10-11 20:05 - 2016-10-05 11:31 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ConfigureExpandedStorage.dll
2016-10-11 20:05 - 2016-10-05 11:29 - 09129984 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2016-10-11 20:05 - 2016-10-05 11:29 - 06285312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2016-10-11 20:05 - 2016-10-05 11:29 - 01145856 _____ (Microsoft Corporation) C:\WINDOWS\system32\EmailApis.dll
2016-10-11 20:05 - 2016-10-05 11:28 - 03059200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2016-10-11 20:05 - 2016-10-05 11:28 - 00775168 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2016-10-11 20:05 - 2016-10-05 11:28 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbonRes.dll
2016-10-11 20:05 - 2016-10-05 11:28 - 00406016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2016-10-11 20:05 - 2016-10-05 11:28 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.HostName.dll
2016-10-11 20:05 - 2016-10-05 11:27 - 00945664 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2016-10-11 20:05 - 2016-10-05 11:27 - 00094208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2016-10-11 20:05 - 2016-10-05 11:27 - 00087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.ServiceDiscovery.Dnssd.dll
2016-10-11 20:05 - 2016-10-05 11:26 - 00182784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsensorgroup.dll
2016-10-11 20:05 - 2016-10-05 11:25 - 00299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataAccountApis.dll
2016-10-11 20:05 - 2016-10-05 11:24 - 13434368 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2016-10-11 20:05 - 2016-10-05 11:23 - 01908224 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2016-10-11 20:05 - 2016-10-05 11:23 - 00187904 _____ (Microsoft Corporation) C:\WINDOWS\system32\dialclient.dll
2016-10-11 20:05 - 2016-10-05 11:22 - 07654912 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2016-10-11 20:05 - 2016-10-05 11:22 - 04749312 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2016-10-11 20:05 - 2016-10-05 11:22 - 00073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\offreg.dll
2016-10-11 20:05 - 2016-10-05 11:21 - 08075264 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2016-10-11 20:05 - 2016-10-05 11:21 - 00567808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ChatApis.dll
2016-10-11 20:05 - 2016-10-05 11:21 - 00310272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2016-10-11 20:05 - 2016-10-05 11:21 - 00167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\ErrorDetails.dll
2016-10-11 20:05 - 2016-10-05 11:20 - 00936960 _____ (Microsoft Corporation) C:\WINDOWS\system32\MCRecvSrc.dll
2016-10-11 20:05 - 2016-10-05 11:20 - 00804864 _____ (Microsoft Corporation) C:\WINDOWS\system32\FrameServer.dll
2016-10-11 20:05 - 2016-10-05 11:20 - 00661504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2016-10-11 20:05 - 2016-10-05 11:18 - 04612608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2016-10-11 20:05 - 2016-10-05 11:18 - 01656832 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2016-10-11 20:05 - 2016-10-05 11:18 - 00911872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.dll
2016-10-11 20:05 - 2016-10-05 11:18 - 00858112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EmailApis.dll
2016-10-11 20:05 - 2016-10-05 11:17 - 04136960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2016-10-11 20:05 - 2016-10-05 11:17 - 01493504 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2016-10-11 20:05 - 2016-10-05 11:17 - 00089088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\adsmsext.dll
2016-10-11 20:05 - 2016-10-05 11:16 - 06664192 _____ (Microsoft Corporation) C:\WINDOWS\system32\mspaint.exe
2016-10-11 20:05 - 2016-10-05 11:16 - 00771072 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppointmentApis.dll
2016-10-11 20:05 - 2016-10-05 11:16 - 00765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Sensors.dll
2016-10-11 20:05 - 2016-10-05 11:16 - 00508416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2016-10-11 20:05 - 2016-10-05 11:15 - 03617792 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2016-10-11 20:05 - 2016-10-05 11:15 - 01980416 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2016-10-11 20:05 - 2016-10-05 11:15 - 01840640 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2016-10-11 20:05 - 2016-10-05 11:15 - 00833024 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2016-10-11 20:05 - 2016-10-05 11:15 - 00774656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.dll
2016-10-11 20:05 - 2016-10-05 11:15 - 00716800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2016-10-11 20:05 - 2016-10-05 11:14 - 02688512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2016-10-11 20:05 - 2016-10-05 11:14 - 01255936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2016-10-11 20:05 - 2016-10-05 11:14 - 01013760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContactApis.dll
2016-10-11 20:05 - 2016-10-05 11:14 - 00909312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2016-10-11 20:05 - 2016-10-05 11:14 - 00701952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Connectivity.dll
2016-10-11 20:05 - 2016-10-05 11:13 - 12345856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2016-10-11 20:05 - 2016-10-05 11:13 - 01328128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Http.dll
2016-10-11 20:05 - 2016-10-05 11:12 - 00998912 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2016-10-11 20:05 - 2016-10-05 11:12 - 00924672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.dll
2016-10-11 20:05 - 2016-10-05 11:11 - 03496960 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVidCtl.dll
2016-10-11 20:05 - 2016-10-05 11:11 - 00640000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MCRecvSrc.dll
2016-10-11 20:05 - 2016-10-05 11:09 - 07467520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2016-10-11 20:05 - 2016-10-05 11:09 - 03369984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2016-10-11 20:05 - 2016-10-05 11:09 - 00710144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppointmentApis.dll
2016-10-11 20:05 - 2016-10-05 11:09 - 00674304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.dll
2016-10-11 20:05 - 2016-10-05 11:08 - 02356736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVidCtl.dll
2016-10-11 20:05 - 2016-10-05 11:08 - 00598528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.dll
2016-10-11 20:05 - 2016-10-05 11:07 - 02646016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2016-10-11 20:05 - 2016-10-05 11:07 - 00589312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Sensors.dll
2016-10-11 20:05 - 2016-10-05 11:07 - 00542208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Connectivity.dll
2016-10-11 20:05 - 2016-10-05 11:06 - 02999296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2016-10-11 20:05 - 2016-10-05 11:06 - 02254336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2016-10-11 20:05 - 2016-10-05 11:06 - 01880576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2016-10-11 20:05 - 2016-10-05 11:06 - 01594368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2016-10-11 20:05 - 2016-10-05 11:06 - 01013248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Http.dll
2016-10-11 20:05 - 2016-10-05 11:06 - 00850944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContactApis.dll
2016-10-11 20:05 - 2016-10-05 11:06 - 00711680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Search.dll
2016-10-11 20:05 - 2016-10-05 11:05 - 03105792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstsc.exe
2016-10-11 20:05 - 2016-10-05 11:05 - 00751104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2016-10-11 20:05 - 2016-10-05 02:01 - 00446124 _____ C:\WINDOWS\system32\ApnDatabase.xml
2016-10-11 20:05 - 2016-09-07 07:34 - 00360040 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2016-10-07 02:28 - 2016-10-07 02:28 - 00023640 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avusbflt.sys
2016-10-06 22:56 - 2016-10-06 22:56 - 00027350 _____ C:\Users\R******\Desktop\TDSSKiller_06102016_2256_TabTop.txt
2016-10-06 22:51 - 2016-10-06 22:57 - 00054790 _____ C:\TDSSKiller.3.1.0.11_06.10.2016_22.51.10_log.txt
2016-10-06 22:49 - 2016-10-06 22:50 - 04747704 _____ (AO Kaspersky Lab) C:\Users\R******\Desktop\tdsskiller.exe
2016-10-05 05:59 - 2016-10-05 05:59 - 00165079 _____ C:\Users\R******\Desktop\FRST_1.txt
2016-10-05 05:58 - 2016-10-05 05:58 - 00039140 _____ C:\Users\R******\Desktop\Addition_1.txt
2016-10-05 05:54 - 2016-10-05 05:55 - 00039137 _____ C:\Users\R******\Desktop\Addition.txt
2016-10-05 05:52 - 2016-10-15 12:14 - 00022360 _____ C:\Users\R******\Desktop\FRST.txt
2016-10-05 05:52 - 2016-10-15 12:13 - 00000000 ____D C:\FRST
2016-10-05 05:48 - 2016-10-05 05:48 - 00000612 _____ C:\Users\R******\Desktop\Ereignisse.txt
2016-10-05 05:33 - 2016-10-15 12:13 - 02406912 _____ (Farbar) C:\Users\R******\Desktop\FRST64.exe
2016-10-01 14:35 - 2016-10-01 14:11 - 00000000 ___DC C:\WINDOWS\Panther
2016-10-01 14:29 - 2016-10-01 14:29 - 00000000 ____D C:\Windows.old
2016-10-01 14:23 - 2016-10-01 14:23 - 06574592 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanmm.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 04596224 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2016-10-01 14:23 - 2016-10-01 14:23 - 03776512 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 03520512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2016-10-01 14:23 - 2016-10-01 14:23 - 03305984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 02481768 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 02206496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 02183792 _____ (Microsoft Corporation) C:\WINDOWS\system32\hevcdecoder.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 02049480 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpmde.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01990640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01966288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hevcdecoder.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01853232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01847048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01557296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmde.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01472536 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01453992 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetsrc.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01403392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Editing.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01362504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmpmde.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01343928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsrcsnk.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01300600 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01300480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVPXENC.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01291264 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVPXENC.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01282048 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01220608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Audio.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01217024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Audio.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01201872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01123368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01077760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Editing.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01066104 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00963584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebcamUi.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00955528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00942080 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00862064 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfreadwrite.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00856872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfreadwrite.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00846336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WebcamUi.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00811416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFCaptureEngine.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00795648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MiracastReceiver.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00725664 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVideoDSP.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00709120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00592384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GamePanel.exe
2016-10-01 14:23 - 2016-10-01 14:23 - 00590960 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00540160 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSync.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00527808 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWanAPI.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00512416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAudDecMFT.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00498960 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00491008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcastdvr.exe
2016-10-01 14:23 - 2016-10-01 14:23 - 00484584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00468992 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanconn.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00460800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Midi.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00455040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DolbyDecMFT.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00444416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSync.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00433832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWanAPI.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00413184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SndVolSSO.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00409088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2016-10-01 14:23 - 2016-10-01 14:23 - 00400384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00395264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00348160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Midi.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00343040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToDevice.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00314880 _____ (Microsoft Corporation) C:\WINDOWS\system32\FSClient.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00310784 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncSettings.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudBackupSettings.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00282624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb10.sys
2016-10-01 14:23 - 2016-10-01 14:23 - 00271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfksproxy.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00237056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncSettings.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00231424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudBackupSettings.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAC3ENC.DLL
2016-10-01 14:23 - 2016-10-01 14:23 - 00209920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSAC3ENC.DLL
2016-10-01 14:23 - 2016-10-01 14:23 - 00198144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FSClient.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Scanners.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BcastDVRHelper.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Devices.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00121368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfps.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00090400 _____ (Microsoft Corporation) C:\WINDOWS\system32\devenum.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncPolicy.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncPolicy.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00067584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TempSignedLicenseExchangeTask.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00057856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManagerApi.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00045568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00027136 _____ (Microsoft Corporation) C:\WINDOWS\system32\encapi.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 09260032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmploc.DLL
2016-10-01 14:22 - 2016-10-01 14:22 - 09260032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmploc.DLL
2016-10-01 14:22 - 2016-10-01 14:22 - 04148224 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 02755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2016-10-01 14:22 - 2016-10-01 14:22 - 02755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2016-10-01 14:22 - 2016-10-01 14:22 - 02370048 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 02256224 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2016-10-01 14:22 - 2016-10-01 14:22 - 02095616 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2016-10-01 14:22 - 2016-10-01 14:22 - 02026496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2016-10-01 14:22 - 2016-10-01 14:22 - 01891328 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnidui.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 01883784 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 01637888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 01570680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 01555456 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMPDMC.exe
2016-10-01 14:22 - 2016-10-01 14:22 - 01509376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 01293312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMPDMC.exe
2016-10-01 14:22 - 2016-10-01 14:22 - 01176664 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 01087488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Vpn.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 01081856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 01000288 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2016-10-01 14:22 - 2016-10-01 14:22 - 00864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00857600 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprddm.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00805888 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00796672 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvewiz.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00755656 _____ (Microsoft Corporation) C:\WINDOWS\system32\evr.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00730112 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshwfp.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00730112 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00719360 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdiWiFi.sys
2016-10-01 14:22 - 2016-10-01 14:22 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00690176 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00671232 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkCollectionAgent.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00649568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2016-10-01 14:22 - 2016-10-01 14:22 - 00640976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\evr.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00525824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintDialogs.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00496128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprdim.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00467456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Geolocation.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00462336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00455168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetworkCollectionAgent.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00447488 _____ (Microsoft Corporation) C:\WINDOWS\system32\das.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00424640 _____ (Microsoft Corporation) C:\WINDOWS\system32\ws2_32.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00412160 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanmsm.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00411648 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00409944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2016-10-01 14:22 - 2016-10-01 14:22 - 00396168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanapi.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00387872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpps.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00387584 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00379744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Classpnp.sys
2016-10-01 14:22 - 2016-10-01 14:22 - 00361472 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00357376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Geolocation.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00340480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvecpl.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00313560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanapi.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00306176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifiprofilessettinghandler.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00296448 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlancfg.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\dlnashext.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00280472 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdeunlock.exe
2016-10-01 14:22 - 2016-10-01 14:22 - 00279040 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveui.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00261120 _____ (Microsoft Corporation) C:\WINDOWS\system32\indexeddbserver.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00248832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlancfg.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00248832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dlnashext.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00243712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eapp3hst.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00235008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eapphost.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00231936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2016-10-01 14:22 - 2016-10-01 14:22 - 00218008 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
2016-10-01 14:22 - 2016-10-01 14:22 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\manage-bde.exe
2016-10-01 14:22 - 2016-10-01 14:22 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\indexeddbserver.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00197120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappcfg.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.DeviceEncryptionHandlers.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00172528 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspicli.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00171008 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvenotify.exe
2016-10-01 14:22 - 2016-10-01 14:22 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00133472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecdd.sys
2016-10-01 14:22 - 2016-10-01 14:22 - 00128352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2016-10-01 14:22 - 2016-10-01 14:22 - 00121344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00112128 _____ (Microsoft Corporation) C:\WINDOWS\system32\BitLockerDeviceEncryption.exe
2016-10-01 14:22 - 2016-10-01 14:22 - 00108384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2016-10-01 14:22 - 2016-10-01 14:22 - 00100864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpninprc.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00094720 _____ (Microsoft Corporation) C:\WINDOWS\system32\dasHost.exe
2016-10-01 14:22 - 2016-10-01 14:22 - 00092512 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappgnui.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00088576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\iesetup.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00061440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iesetup.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00058368 _____ (Microsoft Corporation) C:\WINDOWS\system32\csrsrv.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00057400 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsass.exe
2016-10-01 14:22 - 2016-10-01 14:22 - 00057344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappprxy.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00055296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\findnetprinters.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00047616 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceassociation.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfdprov.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wfdprov.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmintegrator.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\system32\iernonce.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdeui.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iernonce.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00027648 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiConfigSP.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvcpal.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00015872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanhlp.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00015360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanhlp.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\spwmp.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00009216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spwmp.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00006656 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdxm.ocx
2016-10-01 14:22 - 2016-10-01 14:22 - 00006656 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxmasf.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdxm.ocx
2016-10-01 14:22 - 2016-10-01 14:22 - 00005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxmasf.dll
2016-10-01 14:21 - 2016-10-01 14:21 - 05398016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aclui.dll
2016-10-01 14:21 - 2016-10-01 14:21 - 04311736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2016-10-01 14:21 - 2016-10-01 14:21 - 02424320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Perception.dll
2016-10-01 14:21 - 2016-10-01 14:21 - 01656320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Perception.dll
2016-10-01 14:21 - 2016-10-01 14:21 - 01556992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2016-10-01 14:21 - 2016-10-01 14:21 - 01228288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usercpl.dll
2016-10-01 14:21 - 2016-10-01 14:21 - 00798208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2016-10-01 14:21 - 2016-10-01 14:21 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2016-10-01 14:21 - 2016-10-01 14:21 - 00499200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LogonController.dll
2016-10-01 14:21 - 2016-10-01 14:21 - 00450392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2016-10-01 14:21 - 2016-10-01 14:21 - 00435040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2016-10-01 14:21 - 2016-10-01 14:21 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredProvDataModel.dll
2016-10-01 14:21 - 2016-10-01 14:21 - 00321792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LockAppHost.exe
2016-10-01 14:21 - 2016-10-01 14:21 - 00248320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2016-10-01 14:21 - 2016-10-01 14:21 - 00238080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AboveLockAppHost.dll
2016-10-01 14:21 - 2016-10-01 14:21 - 00223584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2016-10-01 14:21 - 2016-10-01 14:21 - 00203776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credprovhost.dll
2016-10-01 14:21 - 2016-10-01 14:21 - 00181760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tcpipcfg.dll
2016-10-01 14:21 - 2016-10-01 14:21 - 00143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credprovslegacy.dll
2016-10-01 14:21 - 2016-10-01 14:21 - 00114176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupugc.exe
2016-10-01 14:21 - 2016-10-01 14:21 - 00104448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.UI.Logon.ProxyStub.dll
2016-10-01 14:21 - 2016-10-01 14:21 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Shell.Search.UriHandler.dll
2016-10-01 14:21 - 2016-10-01 14:21 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2016-10-01 14:21 - 2016-10-01 14:21 - 00025600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netiougc.exe
2016-10-01 14:21 - 2016-10-01 14:21 - 00023392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cmimcext.sys
2016-10-01 14:21 - 2016-10-01 14:21 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6r.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 08158672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 07792640 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 05622088 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 05511680 _____ (Microsoft Corporation) C:\WINDOWS\system32\aclui.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 05384192 _____ (Microsoft) C:\WINDOWS\system32\dbgeng.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 05376000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 04673296 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 03753984 _____ (Microsoft Corporation) C:\WINDOWS\system32\bootux.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 03435008 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapRouter.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 03299328 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstsc.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 02947072 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapGeocoder.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 02852864 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 02716672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmSvc.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 02510848 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 02360832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapRouter.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 02315264 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 02138112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 02107392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapGeocoder.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01912320 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_fs.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01817088 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01726976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01694712 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01643008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01639424 _____ (Microsoft Corporation) C:\WINDOWS\system32\comsvcs.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01600632 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01572768 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01553408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01469120 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01418304 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01388544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Cred.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01377016 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 01361408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModel.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01359360 _____ (Microsoft Corporation) C:\WINDOWS\system32\usercpl.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01349120 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01321472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_fs.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01320448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comsvcs.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01312768 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorDataService.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 01292640 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01274712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01232384 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01227264 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpsvc.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01218912 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01170944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01130496 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01117024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01112576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_health.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01105408 _____ (Microsoft Corporation) C:\WINDOWS\system32\MiracastReceiver.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01082368 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01078784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01066328 _____ (Microsoft Corporation) C:\WINDOWS\system32\pidgenx.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01060352 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpMapControl.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01046880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2016-10-01 14:20 - 2016-10-01 14:20 - 01040896 _____ (Microsoft Corporation) C:\WINDOWS\system32\NaturalLanguage6.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01037312 _____ (Microsoft Corporation) C:\WINDOWS\system32\nettrace.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01029632 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01020928 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01004032 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00966144 _____ (Microsoft Corporation) C:\WINDOWS\system32\sbe.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00965472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00959104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00949248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.PointOfService.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00947200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_sr.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00939872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pidgenx.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00936448 _____ (Microsoft Corporation) C:\WINDOWS\system32\NMAA.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00918848 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeManagerObj.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00905216 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapControlCore.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00895488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Streaming.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00886784 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00881664 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00866816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Cred.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00860512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00857440 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00845824 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00838144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JpMapControl.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00820736 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingOnlineServices.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00816640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00790760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00788992 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00782176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00781824 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneService.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00773168 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00770560 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00762368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprddm.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00761344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NMAA.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00743424 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00720896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.BackgroundMediaPlayback.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00719872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_sr.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00718848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Playback.BackgroundMediaPlayer.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00717824 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00715264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapControlCore.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00702976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Playback.MediaPlayer.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00691712 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsm.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00686592 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsregcmd.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00678912 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneProviders.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00674304 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00671744 _____ (Microsoft Corporation) C:\WINDOWS\system32\mbsmsapi.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00670208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.PointOfService.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00665768 _____ (Microsoft Corporation) C:\WINDOWS\system32\GenValObj.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00654336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00650752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00650240 _____ (Microsoft) C:\WINDOWS\system32\DbgModel.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00648192 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00645120 _____ (Microsoft Corporation) C:\WINDOWS\system32\qedit.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00640000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngccredprov.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00631296 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00628736 _____ (Microsoft Corporation) C:\WINDOWS\system32\uReFS.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00627200 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpaceControl.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00605184 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvr.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00603488 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00595488 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00587968 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00582656 _____ (Microsoft Corporation) C:\WINDOWS\system32\BootMenuUX.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00573952 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnrGidsHandler.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00568832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.UXRes.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00568832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.UXRes.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00558080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00554496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00553312 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00539136 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00538624 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToManager.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00538112 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00536576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingOnlineServices.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00531456 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00529928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00523712 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMRServer.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00521728 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00520192 _____ (Microsoft Corporation) C:\WINDOWS\system32\w32time.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00509952 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Bluetooth.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00501248 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi2.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00498688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mbsmsapi.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00495104 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataSenseHandlers.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00484352 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDEServer.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00471552 _____ (Microsoft Corporation) C:\WINDOWS\system32\DscCore.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00466432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppcext.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00461312 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredProvDataModel.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00455520 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00455168 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00446464 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapConfiguration.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00442368 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToDevice.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00440320 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhcfg.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00438784 _____ (Microsoft Corporation) C:\WINDOWS\system32\EncDec.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00434528 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00432640 _____ (Microsoft Corporation) C:\WINDOWS\system32\SndVolSSO.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.Desktop.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00431104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprdim.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00423776 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifitask.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00418304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00417792 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorService.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00409088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MosResource.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00409088 _____ (Microsoft Corporation) C:\WINDOWS\system32\MosResource.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00408600 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsmf.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00408576 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnr.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00407552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00402352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ws2_32.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00396800 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00387072 _____ (Microsoft Corporation) C:\WINDOWS\system32\SessEnv.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00382272 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppHost.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00372440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MediaControl.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneBackupHandler.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00366592 _____ (Microsoft Corporation) C:\WINDOWS\system32\NmaDirect.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00366080 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXTaskFactory.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00363520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BioFeedback.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00354264 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00349184 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00347648 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00331264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapConfiguration.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\usbmon.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00321024 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkUXBroker.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00320000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00315904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Phoneutil.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00313856 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshostcore.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00303968 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\unimdm.tsp
2016-10-01 14:20 - 2016-10-01 14:20 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\provhandlers.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00289792 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeveloperOptionsSettingsHandlers.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00289280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NmaDirect.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00285184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.BlockedShutdown.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00284160 _____ (Microsoft Corporation) C:\WINDOWS\system32\AboveLockAppHost.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00280064 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_WorkAccess.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToReceiver.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00266240 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConsoleLogon.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00263680 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExSMime.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00260096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Phoneutil.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00259584 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00259072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.SyncEngine.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.CredDialogController.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00255488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\unimdm.tsp
2016-10-01 14:20 - 2016-10-01 14:20 - 00253952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.BioFeedback.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00253952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00252416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Identity.Provider.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00250368 _____ (Microsoft Corporation) C:\WINDOWS\system32\discan.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00243712 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinBioDataModel.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00243712 _____ (Microsoft Corporation) C:\WINDOWS\system32\credprovhost.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafpos.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00235008 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCore.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00234496 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcpipcfg.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00234496 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Flights.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00231424 _____ (Microsoft Corporation) C:\WINDOWS\system32\shutdownux.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\C_G18030.DLL
2016-10-01 14:20 - 2016-10-01 14:20 - 00224256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExSMime.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00222720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00220672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToReceiver.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WwaApi.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Scanners.dll
         

Alt 15.10.2016, 11:32   #26
Lisa_Tanzfee
 
Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung - Standard

Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung



Die FRST ist zu lang zum Posten und zu groß für den Anhang.
Ich poste es dann jetzt in zwei Beiträgen, hoffe das ist ok

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 13-10-2016
durchgeführt von R****** (Administrator) auf TABTOPNEU (15-10-2016 12:13:42)
Gestartet von C:\Users\R******\Desktop
Geladene Profile: R****** (Verfügbare Profile: R****** & candi_000)
Platform: Windows 10 Home Version 1607 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
() C:\Program Files (x86)\PHotkey\PGFNEXSrv.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDService.exe
(Digital Wave Ltd.) C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSMonitorService.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe
(Intel Corporation) C:\Windows\System32\ibtsiva.exe
() C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(Intel(R) Corporation) C:\Program Files\Intel\TXE Components\TCS\HeciServer.exe
() C:\Program Files\CyberLink\Shared files\RichVideo64.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Intel Corporation) C:\Program Files (x86)\Intel\TXE Components\DAL\jhi_service.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.31.5\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.31.5\GoogleCrashHandler64.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
() C:\Program Files (x86)\PHotkey\PHotkey.exe
() C:\Program Files (x86)\PHotkey\MsgTranAgt.exe
() C:\Program Files (x86)\PHotkey\MsgTranAgt64.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDTouch.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
() C:\Program Files (x86)\PHotkey\Atouch64.exe
() C:\Program Files (x86)\PHotkey\POsd.exe
(Dolby Laboratories Inc.) C:\Program Files\Dolby Digital Plus\ddp.exe
() C:\Program Files (x86)\PHotkey\GPMTray.exe
() C:\Program Files (x86)\PHotkey\KeyboardMonitorTool.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Spotify Ltd) C:\Users\R******\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\YouCam\YouCamService.exe
(CANON INC.) C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersServer.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\ActionUriServer.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13672664 2014-06-30] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1389936 2014-07-14] (Realtek Semiconductor)
HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [2906608 2015-09-23] (ELAN Microelectronics Corp.)
HKLM-x32\...\Run: [CLMLServer_For_P2G8] => C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [111576 2013-08-05] (CyberLink)
HKLM-x32\...\Run: [CLVirtualDrive] => C:\Program Files (x86)\CyberLink\Power2Go8\VirtualDrive.exe [490760 2013-11-26] (CyberLink Corp.)
HKLM-x32\...\Run: [RemoteControl10] => C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe [95192 2013-03-11] (CyberLink Corp.)
HKLM-x32\...\Run: [YouCam Service] => C:\Program Files (x86)\CyberLink\YouCam\YouCamService.exe [267224 2013-09-18] (CyberLink Corp.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [917584 2016-10-07] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [839648 2016-03-10] (DivX, LLC)
HKLM-x32\...\Run: [Avira SystrayStartTrigger] => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [60136 2016-08-19] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [CanonQuickMenu] => C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE [1298504 2014-11-08] (CANON INC.)
HKLM-x32\...\Run: [IJNetworkScannerSelectorEX] => C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe [453736 2013-02-19] (CANON INC.)
HKLM\...\Policies\Explorer: [ConfirmFileDelete] 1
HKU\S-1-5-21-2161494752-664031264-1025246157-1001\...\Run: [Amazon Music] => C:\Users\R******\AppData\Local\Amazon Music\Amazon Music Helper.exe [5887808 2015-07-21] ()
HKU\S-1-5-21-2161494752-664031264-1025246157-1001\...\Run: [Spotify Web Helper] => C:\Users\R******\AppData\Roaming\Spotify\SpotifyWebHelper.exe [1554032 2016-08-15] (Spotify Ltd)
ShellIconOverlayIdentifiers: ["DropboxExt1"] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt2"] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt3"] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt4"] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt5"] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt6"] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt7"] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt8"] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} =>  Keine Datei
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro1 (ErrorConflict)] -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2016-08-16] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro2 (SyncInProgress)] -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2016-08-16] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro3 (InSync)] -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2016-08-16] (Microsoft Corporation)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{c30e101f-9a34-48d3-bcb7-3591dbcb3fc6}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKU\S-1-5-21-2161494752-664031264-1025246157-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://lenovo13.msn.com/?pc=LCJB
HKU\S-1-5-21-2161494752-664031264-1025246157-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13.msn.com/?pc=LCJB
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll [2016-08-16] (Microsoft Corporation)
BHO: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll [2015-02-23] (CANON INC.)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL [2016-08-16] (Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll [2016-07-26] (Microsoft Corporation)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll [2015-02-23] (CANON INC.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\ssv.dll [2015-01-30] (Oracle Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2016-08-16] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\jp2ssv.dll [2015-01-30] (Oracle Corporation)
Toolbar: HKLM - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2015-02-23] (CANON INC.)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll [2015-02-23] (CANON INC.)
DPF: HKLM-x32 {01FEB79E-A2DE-4F96-AB6A-B8A039826963} hxxps://dw1.orhro.com/dicomWeb/viewer/ORDcmView.ocx
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL [2016-04-20] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Users\R******\AppData\Roaming\Mozilla\Firefox\Profiles\nhWpeVme.default [2015-04-12]
FF Extension: (Avira Browser Safety) - C:\Users\R******\AppData\Roaming\Mozilla\Firefox\Profiles\nhWpeVme.default\Extensions\abs@avira.com [2015-02-26] [ist nicht signiert]
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll [2014-05-22] (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll [2014-05-22] (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll [2016-03-04] (DivX, LLC)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.1 -> C:\Program Files (x86)\Intel\TXE Components\IPT\npIntelWebAPIIPT.dll [2013-06-17] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\TXE Components\IPT\npIntelWebAPIUpdater.dll [2013-06-17] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll [2015-01-30] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll [2015-01-30] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2016-07-12] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL [2014-11-04] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-28] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-28] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2014-07-23] (VideoLAN)
FF Plugin HKU\S-1-5-21-2161494752-664031264-1025246157-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\R******\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2014-12-05] (Unity Technologies ApS)

Chrome: 
=======
CHR DefaultProfile: Default
CHR HomePage: Default -> hxxp://www.google.com/
CHR StartupUrls: Default -> "hxxp://www.google.com/","about:blank","hxxp://search.zonealarm.com/?src=hp&tbid=HFA5&Lan=DE&gu=2f92fc4cedb54bca865a0e336386c80d&tu=10GXy00FD1D13P0&sku=&tstsId=&ver=&"
CHR DefaultSearchURL: Default -> hxxp://www.google.com/search?q={searchTerms}
CHR DefaultSearchKeyword: Default -> google
CHR Profile: C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default [2016-10-15]
CHR Extension: (Google Präsentationen) - C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-02-09]
CHR Extension: (Google Docs) - C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-09]
CHR Extension: (Google Drive) - C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-24]
CHR Extension: (YouTube) - C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-26]
CHR Extension: (Google Cast) - C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default\Extensions\boadgeojelhgndaghljhdicfkmllpafd [2016-04-30]
CHR Extension: (Adblock Plus) - C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2016-08-30]
CHR Extension: (Auf den Amazon-Wunschzettel) - C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default\Extensions\ciagpekplgpbepdgggflgmahnjgiaced [2016-05-31]
CHR Extension: (Google-Suche) - C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-27]
CHR Extension: (Google Tabellen) - C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-02-09]
CHR Extension: (Avira Browserschutz) - C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2016-09-24]
CHR Extension: (Google Docs Offline) - C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-22]
CHR Extension: (Google Notizen – Notizen & Listen) - C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default\Extensions\hmjkmjkepdijhoojdojkdfohbdgmmhki [2016-10-11]
CHR Extension: (Papas Cupcakeria) - C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgenmcncpakkkbapegllmbahdjboogba [2015-01-20]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-04-10]
CHR Extension: (Google Mail) - C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-30]
CHR Extension: (Chrome Media Router) - C:\Users\R******\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2016-09-24]

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [1086040 2016-10-07] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [475232 2016-10-07] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [475232 2016-10-07] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [1489240 2016-10-07] (Avira Operations GmbH & Co. KG)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-01-19] (Apple Inc.)
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [324304 2016-08-19] (Avira Operations GmbH & Co. KG)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [3192560 2016-07-26] (Microsoft Corporation)
R2 CyberLink PowerDVD 10 MS Monitor Service; C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSMonitorService.exe [74712 2013-03-11] (CyberLink)
R2 CyberLink PowerDVD 10 MS Service; C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe [316376 2013-03-11] (CyberLink)
R2 DigitalWave.Update.Service; C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe [388968 2016-04-26] (Digital Wave Ltd.)
R2 ETDService; C:\Program Files\Elantech\ETDService.exe [119776 2015-09-23] (ELAN Microelectronics Corp.)
R2 igfxCUIService1.0.0.0; C:\Windows\system32\igfxCUIService.exe [337888 2016-06-02] (Intel Corporation)
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [140936 2013-05-14] ()
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\TXE Components\TCS\HeciServer.exe [733696 2013-07-01] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\TXE Components\TCS\SocketHeciServer.exe [822232 2013-07-01] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\TXE Components\DAL\jhi_service.exe [168216 2013-09-29] (Intel Corporation)
R2 PGFNEXSrv; C:\Program Files (x86)\PHotkey\PGFNEXSrv.exe [136192 2014-03-04] () [Datei ist nicht signiert]
R2 RichVideo64; C:\Program Files\CyberLink\Shared files\RichVideo64.exe [389896 2013-03-06] ()
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5702416 2015-09-11] (TeamViewer GmbH)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347328 2016-07-16] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103720 2016-07-16] (Microsoft Corporation)
R2 ibtsiva; %SystemRoot%\system32\ibtsiva [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [149832 2016-10-07] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\system32\DRIVERS\avipbb.sys [153392 2016-10-07] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\system32\DRIVERS\avkmgr.sys [35488 2015-12-03] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\system32\DRIVERS\avnetflt.sys [78208 2016-05-19] (Avira Operations GmbH & Co. KG)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [91712 2013-03-05] (CyberLink)
R3 ETDHIDUSB; C:\Windows\system32\DRIVERS\ETDHIDUSB.sys [233440 2015-09-23] (ELAN Microelectronic Corp.)
R3 GPIO; C:\Windows\System32\drivers\iaiogpioe.sys [31232 2014-06-09] (Intel Corporation)
S3 HtcVCom32; C:\Windows\system32\DRIVERS\HtcVComV64.sys [121800 2010-03-09] (QUALCOMM Incorporated) [Datei ist nicht signiert]
R3 iaioi2c; C:\Windows\System32\drivers\iaioi2ce.sys [69632 2014-06-09] (Intel Corporation)
R3 ibtusb; C:\Windows\system32\DRIVERS\ibtusb.sys [349960 2016-07-12] (Intel Corporation)
R3 INVN_MotionApps; C:\Windows\System32\drivers\WUDFRd.sys [216064 2016-07-16] (Microsoft Corporation)
R0 megasas2i; C:\Windows\System32\drivers\MegaSas2i.sys [64352 2016-10-05] (Avago Technologies)
S3 NetAdapterCx; C:\Windows\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R3 NETwNb64; C:\Windows\System32\drivers\Netwbw02.sys [3485696 2016-07-16] (Intel Corporation)
R2 PEGAGFN; C:\Program Files (x86)\PHotkey\PEGAGFN.sys [14344 2009-09-11] (PEGATRON)
R3 RTSUER; C:\Windows\system32\Drivers\RtsUer.sys [402960 2015-05-14] (Realsil Semiconductor Corporation)
R3 TXEIx64; C:\Windows\System32\drivers\TXEIx64.sys [87568 2013-07-01] (Intel Corporation)
R3 VirtualButtons; C:\Windows\System32\drivers\VirtualButtons.sys [32024 2013-10-04] (Intel Corporation)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-10-15 12:13 - 2016-10-15 12:13 - 00000000 ____D C:\Users\R******\Desktop\FRST-OlderVersion
2016-10-11 20:06 - 2016-10-05 12:17 - 01322848 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpx.dll
2016-10-11 20:06 - 2016-10-05 12:13 - 02750384 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2016-10-11 20:06 - 2016-10-05 12:13 - 01859264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2016-10-11 20:06 - 2016-10-05 12:12 - 02446696 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2016-10-11 20:06 - 2016-10-05 12:09 - 22219328 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2016-10-11 20:06 - 2016-10-05 12:09 - 00064352 _____ (Avago Technologies) C:\WINDOWS\system32\Drivers\MegaSas2i.sys
2016-10-11 20:06 - 2016-10-05 11:51 - 01430720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2016-10-11 20:06 - 2016-10-05 11:50 - 02256592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2016-10-11 20:06 - 2016-10-05 11:45 - 20965240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2016-10-11 20:06 - 2016-10-05 11:44 - 22568960 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2016-10-11 20:06 - 2016-10-05 11:41 - 00545944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2016-10-11 20:06 - 2016-10-05 11:38 - 00237568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Diagnostics.dll
2016-10-11 20:06 - 2016-10-05 11:36 - 00113664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.ServiceDiscovery.Dnssd.dll
2016-10-11 20:06 - 2016-10-05 11:35 - 00196096 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.dll
2016-10-11 20:06 - 2016-10-05 11:35 - 00101888 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.Ngc.dll
2016-10-11 20:06 - 2016-10-05 11:33 - 00268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserMgrProxy.dll
2016-10-11 20:06 - 2016-10-05 11:33 - 00157696 _____ (Microsoft Corporation) C:\WINDOWS\system32\credprovs.dll
2016-10-11 20:06 - 2016-10-05 11:32 - 00146432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AuthBroker.dll
2016-10-11 20:06 - 2016-10-05 11:31 - 00480768 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsreg.dll
2016-10-11 20:06 - 2016-10-05 11:31 - 00425472 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdedit.exe
2016-10-11 20:06 - 2016-10-05 11:30 - 00396800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2016-10-11 20:06 - 2016-10-05 11:29 - 00956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2016-10-11 20:06 - 2016-10-05 11:29 - 00368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll
2016-10-11 20:06 - 2016-10-05 11:28 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.dll
2016-10-11 20:06 - 2016-10-05 11:26 - 23680512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2016-10-11 20:06 - 2016-10-05 11:26 - 00590848 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2016-10-11 20:06 - 2016-10-05 11:26 - 00327680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2016-10-11 20:06 - 2016-10-05 11:26 - 00184320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserMgrProxy.dll
2016-10-11 20:06 - 2016-10-05 11:26 - 00137216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credprovs.dll
2016-10-11 20:06 - 2016-10-05 11:26 - 00088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.Ngc.dll
2016-10-11 20:06 - 2016-10-05 11:25 - 01589248 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtctm.dll
2016-10-11 20:06 - 2016-10-05 11:25 - 00822784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2016-10-11 20:06 - 2016-10-05 11:25 - 00404992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsreg.dll
2016-10-11 20:06 - 2016-10-05 11:25 - 00117760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AuthBroker.dll
2016-10-11 20:06 - 2016-10-05 11:24 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.AllJoyn.dll
2016-10-11 20:06 - 2016-10-05 11:24 - 00099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\adsmsext.dll
2016-10-11 20:06 - 2016-10-05 11:23 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2016-10-11 20:06 - 2016-10-05 11:23 - 00426496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Wallet.dll
2016-10-11 20:06 - 2016-10-05 11:23 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepsync.dll
2016-10-11 20:06 - 2016-10-05 11:23 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepapi.dll
2016-10-11 20:06 - 2016-10-05 11:22 - 13081088 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2016-10-11 20:06 - 2016-10-05 11:21 - 03689984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2016-10-11 20:06 - 2016-10-05 11:21 - 01364992 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2016-10-11 20:06 - 2016-10-05 11:20 - 00143872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxdav.sys
2016-10-11 20:06 - 2016-10-05 11:19 - 02390016 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreen.exe
2016-10-11 20:06 - 2016-10-05 11:19 - 02265088 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2016-10-11 20:06 - 2016-10-05 11:19 - 01690112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2016-10-11 20:06 - 2016-10-05 11:19 - 00982528 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2016-10-11 20:06 - 2016-10-05 11:18 - 00983040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcsvc.dll
2016-10-11 20:06 - 2016-10-05 11:18 - 00759296 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2016-10-11 20:06 - 2016-10-05 11:17 - 08126464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2016-10-11 20:06 - 2016-10-05 11:17 - 02914304 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2016-10-11 20:06 - 2016-10-05 11:16 - 19418624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2016-10-11 20:06 - 2016-10-05 11:16 - 04747776 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2016-10-11 20:06 - 2016-10-05 11:15 - 07625728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2016-10-11 20:06 - 2016-10-05 11:15 - 02800128 _____ (Microsoft Corporation) C:\WINDOWS\system32\netshell.dll
2016-10-11 20:06 - 2016-10-05 11:15 - 01509376 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2016-10-11 20:06 - 2016-10-05 11:15 - 00141312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dialclient.dll
2016-10-11 20:06 - 2016-10-05 11:14 - 19416576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2016-10-11 20:06 - 2016-10-05 11:14 - 02667520 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2016-10-11 20:06 - 2016-10-05 11:14 - 02476544 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2016-10-11 20:06 - 2016-10-05 11:14 - 01778176 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2016-10-11 20:06 - 2016-10-05 11:14 - 01456640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2016-10-11 20:06 - 2016-10-05 11:13 - 00055808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offreg.dll
2016-10-11 20:06 - 2016-10-05 11:12 - 01107456 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2016-10-11 20:06 - 2016-10-05 11:11 - 12174848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2016-10-11 20:06 - 2016-10-05 11:11 - 06108672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2016-10-11 20:06 - 2016-10-05 11:11 - 06043136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2016-10-11 20:06 - 2016-10-05 11:10 - 06474752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2016-10-11 20:06 - 2016-10-05 11:09 - 00884224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2016-10-11 20:06 - 2016-10-05 11:09 - 00691712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2016-10-11 20:06 - 2016-10-05 11:08 - 00873472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2016-10-11 20:06 - 2016-10-05 11:07 - 03667456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2016-10-11 20:06 - 2016-10-05 11:07 - 02682880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netshell.dll
2016-10-11 20:06 - 2016-10-05 11:07 - 00566784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2016-10-11 20:06 - 2016-10-05 11:06 - 02005504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2016-10-11 20:05 - 2016-10-05 12:35 - 00279904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2016-10-11 20:05 - 2016-10-05 12:34 - 01051104 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2016-10-11 20:05 - 2016-10-05 12:34 - 00894088 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2016-10-11 20:05 - 2016-10-05 12:33 - 00128864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tm.sys
2016-10-11 20:05 - 2016-10-05 12:31 - 02213248 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2016-10-11 20:05 - 2016-10-05 12:31 - 01353768 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2016-10-11 20:05 - 2016-10-05 12:31 - 01172472 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2016-10-11 20:05 - 2016-10-05 12:30 - 07812448 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2016-10-11 20:05 - 2016-10-05 12:22 - 01181536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2016-10-11 20:05 - 2016-10-05 12:16 - 00187232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2016-10-11 20:05 - 2016-10-05 12:13 - 00146784 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2016-10-11 20:05 - 2016-10-05 12:12 - 01112928 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxPackaging.dll
2016-10-11 20:05 - 2016-10-05 12:12 - 00619368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2016-10-11 20:05 - 2016-10-05 12:09 - 04129928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2016-10-11 20:05 - 2016-10-05 12:09 - 01071728 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetcore.dll
2016-10-11 20:05 - 2016-10-05 12:09 - 00244816 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2016-10-11 20:05 - 2016-10-05 12:08 - 00241504 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2016-10-11 20:05 - 2016-10-05 12:04 - 02537824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2016-10-11 20:05 - 2016-10-05 12:04 - 00628032 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2016-10-11 20:05 - 2016-10-05 12:03 - 01705976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2016-10-11 20:05 - 2016-10-05 11:50 - 00116576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2016-10-11 20:05 - 2016-10-05 11:49 - 01980768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2016-10-11 20:05 - 2016-10-05 11:48 - 01022304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxPackaging.dll
2016-10-11 20:05 - 2016-10-05 11:46 - 03892352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2016-10-11 20:05 - 2016-10-05 11:46 - 01360456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetsrc.dll
2016-10-11 20:05 - 2016-10-05 11:46 - 00980824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetcore.dll
2016-10-11 20:05 - 2016-10-05 11:38 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2016-10-11 20:05 - 2016-10-05 11:36 - 00128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthpan.sys
2016-10-11 20:05 - 2016-10-05 11:36 - 00073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2016-10-11 20:05 - 2016-10-05 11:35 - 00352768 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2016-10-11 20:05 - 2016-10-05 11:35 - 00327680 _____ C:\WINDOWS\system32\wc_storage.dll
2016-10-11 20:05 - 2016-10-05 11:35 - 00122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2016-10-11 20:05 - 2016-10-05 11:34 - 00463360 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2016-10-11 20:05 - 2016-10-05 11:34 - 00144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dfsc.sys
2016-10-11 20:05 - 2016-10-05 11:33 - 00651264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.AllJoyn.dll
2016-10-11 20:05 - 2016-10-05 11:33 - 00296960 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsensorgroup.dll
2016-10-11 20:05 - 2016-10-05 11:32 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2016-10-11 20:05 - 2016-10-05 11:32 - 00379904 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepsync.dll
2016-10-11 20:05 - 2016-10-05 11:32 - 00223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.HostName.dll
2016-10-11 20:05 - 2016-10-05 11:31 - 00837632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbiosrvc.dll
2016-10-11 20:05 - 2016-10-05 11:31 - 00748544 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChatApis.dll
2016-10-11 20:05 - 2016-10-05 11:31 - 00561664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Wallet.dll
2016-10-11 20:05 - 2016-10-05 11:31 - 00176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepapi.dll
2016-10-11 20:05 - 2016-10-05 11:31 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ConfigureExpandedStorage.dll
2016-10-11 20:05 - 2016-10-05 11:29 - 09129984 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2016-10-11 20:05 - 2016-10-05 11:29 - 06285312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2016-10-11 20:05 - 2016-10-05 11:29 - 01145856 _____ (Microsoft Corporation) C:\WINDOWS\system32\EmailApis.dll
2016-10-11 20:05 - 2016-10-05 11:28 - 03059200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2016-10-11 20:05 - 2016-10-05 11:28 - 00775168 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2016-10-11 20:05 - 2016-10-05 11:28 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbonRes.dll
2016-10-11 20:05 - 2016-10-05 11:28 - 00406016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2016-10-11 20:05 - 2016-10-05 11:28 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.HostName.dll
2016-10-11 20:05 - 2016-10-05 11:27 - 00945664 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2016-10-11 20:05 - 2016-10-05 11:27 - 00094208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2016-10-11 20:05 - 2016-10-05 11:27 - 00087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.ServiceDiscovery.Dnssd.dll
2016-10-11 20:05 - 2016-10-05 11:26 - 00182784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsensorgroup.dll
2016-10-11 20:05 - 2016-10-05 11:25 - 00299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataAccountApis.dll
2016-10-11 20:05 - 2016-10-05 11:24 - 13434368 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2016-10-11 20:05 - 2016-10-05 11:23 - 01908224 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2016-10-11 20:05 - 2016-10-05 11:23 - 00187904 _____ (Microsoft Corporation) C:\WINDOWS\system32\dialclient.dll
2016-10-11 20:05 - 2016-10-05 11:22 - 07654912 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2016-10-11 20:05 - 2016-10-05 11:22 - 04749312 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2016-10-11 20:05 - 2016-10-05 11:22 - 00073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\offreg.dll
2016-10-11 20:05 - 2016-10-05 11:21 - 08075264 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2016-10-11 20:05 - 2016-10-05 11:21 - 00567808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ChatApis.dll
2016-10-11 20:05 - 2016-10-05 11:21 - 00310272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2016-10-11 20:05 - 2016-10-05 11:21 - 00167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\ErrorDetails.dll
2016-10-11 20:05 - 2016-10-05 11:20 - 00936960 _____ (Microsoft Corporation) C:\WINDOWS\system32\MCRecvSrc.dll
2016-10-11 20:05 - 2016-10-05 11:20 - 00804864 _____ (Microsoft Corporation) C:\WINDOWS\system32\FrameServer.dll
2016-10-11 20:05 - 2016-10-05 11:20 - 00661504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2016-10-11 20:05 - 2016-10-05 11:18 - 04612608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2016-10-11 20:05 - 2016-10-05 11:18 - 01656832 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2016-10-11 20:05 - 2016-10-05 11:18 - 00911872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.dll
2016-10-11 20:05 - 2016-10-05 11:18 - 00858112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EmailApis.dll
2016-10-11 20:05 - 2016-10-05 11:17 - 04136960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2016-10-11 20:05 - 2016-10-05 11:17 - 01493504 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2016-10-11 20:05 - 2016-10-05 11:17 - 00089088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\adsmsext.dll
2016-10-11 20:05 - 2016-10-05 11:16 - 06664192 _____ (Microsoft Corporation) C:\WINDOWS\system32\mspaint.exe
2016-10-11 20:05 - 2016-10-05 11:16 - 00771072 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppointmentApis.dll
2016-10-11 20:05 - 2016-10-05 11:16 - 00765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Sensors.dll
2016-10-11 20:05 - 2016-10-05 11:16 - 00508416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2016-10-11 20:05 - 2016-10-05 11:15 - 03617792 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2016-10-11 20:05 - 2016-10-05 11:15 - 01980416 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2016-10-11 20:05 - 2016-10-05 11:15 - 01840640 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2016-10-11 20:05 - 2016-10-05 11:15 - 00833024 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2016-10-11 20:05 - 2016-10-05 11:15 - 00774656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.dll
2016-10-11 20:05 - 2016-10-05 11:15 - 00716800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2016-10-11 20:05 - 2016-10-05 11:14 - 02688512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2016-10-11 20:05 - 2016-10-05 11:14 - 01255936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2016-10-11 20:05 - 2016-10-05 11:14 - 01013760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContactApis.dll
2016-10-11 20:05 - 2016-10-05 11:14 - 00909312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2016-10-11 20:05 - 2016-10-05 11:14 - 00701952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Connectivity.dll
2016-10-11 20:05 - 2016-10-05 11:13 - 12345856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2016-10-11 20:05 - 2016-10-05 11:13 - 01328128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Http.dll
2016-10-11 20:05 - 2016-10-05 11:12 - 00998912 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2016-10-11 20:05 - 2016-10-05 11:12 - 00924672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.dll
2016-10-11 20:05 - 2016-10-05 11:11 - 03496960 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVidCtl.dll
2016-10-11 20:05 - 2016-10-05 11:11 - 00640000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MCRecvSrc.dll
2016-10-11 20:05 - 2016-10-05 11:09 - 07467520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2016-10-11 20:05 - 2016-10-05 11:09 - 03369984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2016-10-11 20:05 - 2016-10-05 11:09 - 00710144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppointmentApis.dll
2016-10-11 20:05 - 2016-10-05 11:09 - 00674304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.dll
2016-10-11 20:05 - 2016-10-05 11:08 - 02356736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVidCtl.dll
2016-10-11 20:05 - 2016-10-05 11:08 - 00598528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.dll
2016-10-11 20:05 - 2016-10-05 11:07 - 02646016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2016-10-11 20:05 - 2016-10-05 11:07 - 00589312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Sensors.dll
2016-10-11 20:05 - 2016-10-05 11:07 - 00542208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Connectivity.dll
2016-10-11 20:05 - 2016-10-05 11:06 - 02999296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2016-10-11 20:05 - 2016-10-05 11:06 - 02254336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2016-10-11 20:05 - 2016-10-05 11:06 - 01880576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2016-10-11 20:05 - 2016-10-05 11:06 - 01594368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2016-10-11 20:05 - 2016-10-05 11:06 - 01013248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Http.dll
2016-10-11 20:05 - 2016-10-05 11:06 - 00850944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContactApis.dll
2016-10-11 20:05 - 2016-10-05 11:06 - 00711680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Search.dll
2016-10-11 20:05 - 2016-10-05 11:05 - 03105792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstsc.exe
2016-10-11 20:05 - 2016-10-05 11:05 - 00751104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2016-10-11 20:05 - 2016-10-05 02:01 - 00446124 _____ C:\WINDOWS\system32\ApnDatabase.xml
2016-10-11 20:05 - 2016-09-07 07:34 - 00360040 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2016-10-07 02:28 - 2016-10-07 02:28 - 00023640 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avusbflt.sys
2016-10-06 22:56 - 2016-10-06 22:56 - 00027350 _____ C:\Users\R******\Desktop\TDSSKiller_06102016_2256_TabTop.txt
2016-10-06 22:51 - 2016-10-06 22:57 - 00054790 _____ C:\TDSSKiller.3.1.0.11_06.10.2016_22.51.10_log.txt
2016-10-06 22:49 - 2016-10-06 22:50 - 04747704 _____ (AO Kaspersky Lab) C:\Users\R******\Desktop\tdsskiller.exe
2016-10-05 05:59 - 2016-10-05 05:59 - 00165079 _____ C:\Users\R******\Desktop\FRST_1.txt
2016-10-05 05:58 - 2016-10-05 05:58 - 00039140 _____ C:\Users\R******\Desktop\Addition_1.txt
2016-10-05 05:54 - 2016-10-05 05:55 - 00039137 _____ C:\Users\R******\Desktop\Addition.txt
2016-10-05 05:52 - 2016-10-15 12:14 - 00022360 _____ C:\Users\R******\Desktop\FRST.txt
2016-10-05 05:52 - 2016-10-15 12:13 - 00000000 ____D C:\FRST
2016-10-05 05:48 - 2016-10-05 05:48 - 00000612 _____ C:\Users\R******\Desktop\Ereignisse.txt
2016-10-05 05:33 - 2016-10-15 12:13 - 02406912 _____ (Farbar) C:\Users\R******\Desktop\FRST64.exe
2016-10-01 14:35 - 2016-10-01 14:11 - 00000000 ___DC C:\WINDOWS\Panther
2016-10-01 14:29 - 2016-10-01 14:29 - 00000000 ____D C:\Windows.old
2016-10-01 14:23 - 2016-10-01 14:23 - 06574592 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanmm.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 04596224 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2016-10-01 14:23 - 2016-10-01 14:23 - 03776512 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 03520512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2016-10-01 14:23 - 2016-10-01 14:23 - 03305984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 02481768 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 02206496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 02183792 _____ (Microsoft Corporation) C:\WINDOWS\system32\hevcdecoder.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 02049480 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpmde.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01990640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01966288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hevcdecoder.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01853232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01847048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01557296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmde.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01472536 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01453992 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetsrc.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01403392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Editing.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01362504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmpmde.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01343928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsrcsnk.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01300600 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01300480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVPXENC.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01291264 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVPXENC.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01282048 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01220608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Audio.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01217024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Audio.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01201872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01123368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01077760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Editing.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 01066104 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00963584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebcamUi.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00955528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00942080 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00862064 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfreadwrite.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00856872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfreadwrite.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00846336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WebcamUi.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00811416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFCaptureEngine.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00795648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MiracastReceiver.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00725664 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVideoDSP.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00709120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00592384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GamePanel.exe
2016-10-01 14:23 - 2016-10-01 14:23 - 00590960 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00540160 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSync.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00527808 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWanAPI.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00512416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAudDecMFT.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00498960 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00491008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcastdvr.exe
2016-10-01 14:23 - 2016-10-01 14:23 - 00484584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00468992 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanconn.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00460800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Midi.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00455040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DolbyDecMFT.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00444416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSync.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00433832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWanAPI.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00413184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SndVolSSO.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00409088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2016-10-01 14:23 - 2016-10-01 14:23 - 00400384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00395264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00348160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Midi.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00343040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToDevice.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00314880 _____ (Microsoft Corporation) C:\WINDOWS\system32\FSClient.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00310784 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncSettings.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudBackupSettings.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00282624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb10.sys
2016-10-01 14:23 - 2016-10-01 14:23 - 00271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfksproxy.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00237056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncSettings.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00231424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudBackupSettings.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAC3ENC.DLL
2016-10-01 14:23 - 2016-10-01 14:23 - 00209920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSAC3ENC.DLL
2016-10-01 14:23 - 2016-10-01 14:23 - 00198144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FSClient.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Scanners.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BcastDVRHelper.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Devices.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00121368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfps.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00090400 _____ (Microsoft Corporation) C:\WINDOWS\system32\devenum.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncPolicy.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncPolicy.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00067584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TempSignedLicenseExchangeTask.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00057856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManagerApi.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00045568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2016-10-01 14:23 - 2016-10-01 14:23 - 00027136 _____ (Microsoft Corporation) C:\WINDOWS\system32\encapi.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 09260032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmploc.DLL
2016-10-01 14:22 - 2016-10-01 14:22 - 09260032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmploc.DLL
2016-10-01 14:22 - 2016-10-01 14:22 - 04148224 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 02755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2016-10-01 14:22 - 2016-10-01 14:22 - 02755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2016-10-01 14:22 - 2016-10-01 14:22 - 02370048 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 02256224 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2016-10-01 14:22 - 2016-10-01 14:22 - 02095616 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2016-10-01 14:22 - 2016-10-01 14:22 - 02026496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2016-10-01 14:22 - 2016-10-01 14:22 - 01891328 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnidui.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 01883784 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 01637888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 01570680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 01555456 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMPDMC.exe
2016-10-01 14:22 - 2016-10-01 14:22 - 01509376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 01293312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMPDMC.exe
2016-10-01 14:22 - 2016-10-01 14:22 - 01176664 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 01087488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Vpn.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 01081856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 01000288 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2016-10-01 14:22 - 2016-10-01 14:22 - 00864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00857600 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprddm.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00805888 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00796672 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvewiz.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00755656 _____ (Microsoft Corporation) C:\WINDOWS\system32\evr.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00730112 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshwfp.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00730112 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00719360 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdiWiFi.sys
2016-10-01 14:22 - 2016-10-01 14:22 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00690176 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00671232 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkCollectionAgent.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00649568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2016-10-01 14:22 - 2016-10-01 14:22 - 00640976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\evr.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00525824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintDialogs.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00496128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprdim.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00467456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Geolocation.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00462336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00455168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetworkCollectionAgent.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00447488 _____ (Microsoft Corporation) C:\WINDOWS\system32\das.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00424640 _____ (Microsoft Corporation) C:\WINDOWS\system32\ws2_32.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00412160 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanmsm.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00411648 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00409944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2016-10-01 14:22 - 2016-10-01 14:22 - 00396168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanapi.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00387872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpps.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00387584 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00379744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Classpnp.sys
2016-10-01 14:22 - 2016-10-01 14:22 - 00361472 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00357376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Geolocation.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00340480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvecpl.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00313560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanapi.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00306176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifiprofilessettinghandler.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00296448 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlancfg.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\dlnashext.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00280472 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdeunlock.exe
2016-10-01 14:22 - 2016-10-01 14:22 - 00279040 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveui.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00261120 _____ (Microsoft Corporation) C:\WINDOWS\system32\indexeddbserver.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00248832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlancfg.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00248832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dlnashext.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00243712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eapp3hst.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00235008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eapphost.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00231936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2016-10-01 14:22 - 2016-10-01 14:22 - 00218008 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
2016-10-01 14:22 - 2016-10-01 14:22 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\manage-bde.exe
2016-10-01 14:22 - 2016-10-01 14:22 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\indexeddbserver.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00197120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappcfg.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.DeviceEncryptionHandlers.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00172528 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspicli.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00171008 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvenotify.exe
2016-10-01 14:22 - 2016-10-01 14:22 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00133472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecdd.sys
2016-10-01 14:22 - 2016-10-01 14:22 - 00128352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2016-10-01 14:22 - 2016-10-01 14:22 - 00121344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00112128 _____ (Microsoft Corporation) C:\WINDOWS\system32\BitLockerDeviceEncryption.exe
2016-10-01 14:22 - 2016-10-01 14:22 - 00108384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2016-10-01 14:22 - 2016-10-01 14:22 - 00100864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpninprc.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00094720 _____ (Microsoft Corporation) C:\WINDOWS\system32\dasHost.exe
2016-10-01 14:22 - 2016-10-01 14:22 - 00092512 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappgnui.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00088576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\iesetup.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00061440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iesetup.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00058368 _____ (Microsoft Corporation) C:\WINDOWS\system32\csrsrv.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00057400 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsass.exe
2016-10-01 14:22 - 2016-10-01 14:22 - 00057344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappprxy.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00055296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\findnetprinters.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00047616 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceassociation.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfdprov.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wfdprov.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmintegrator.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\system32\iernonce.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdeui.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iernonce.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00027648 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiConfigSP.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvcpal.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00015872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanhlp.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00015360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanhlp.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\spwmp.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00009216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spwmp.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00006656 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdxm.ocx
2016-10-01 14:22 - 2016-10-01 14:22 - 00006656 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxmasf.dll
2016-10-01 14:22 - 2016-10-01 14:22 - 00005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdxm.ocx
2016-10-01 14:22 - 2016-10-01 14:22 - 00005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxmasf.dll
2016-10-01 14:21 - 2016-10-01 14:21 - 05398016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aclui.dll
2016-10-01 14:21 - 2016-10-01 14:21 - 04311736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2016-10-01 14:21 - 2016-10-01 14:21 - 02424320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Perception.dll
2016-10-01 14:21 - 2016-10-01 14:21 - 01656320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Perception.dll
2016-10-01 14:21 - 2016-10-01 14:21 - 01556992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2016-10-01 14:21 - 2016-10-01 14:21 - 01228288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usercpl.dll
2016-10-01 14:21 - 2016-10-01 14:21 - 00798208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2016-10-01 14:21 - 2016-10-01 14:21 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2016-10-01 14:21 - 2016-10-01 14:21 - 00499200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LogonController.dll
2016-10-01 14:21 - 2016-10-01 14:21 - 00450392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2016-10-01 14:21 - 2016-10-01 14:21 - 00435040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2016-10-01 14:21 - 2016-10-01 14:21 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredProvDataModel.dll
2016-10-01 14:21 - 2016-10-01 14:21 - 00321792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LockAppHost.exe
2016-10-01 14:21 - 2016-10-01 14:21 - 00248320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2016-10-01 14:21 - 2016-10-01 14:21 - 00238080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AboveLockAppHost.dll
2016-10-01 14:21 - 2016-10-01 14:21 - 00223584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2016-10-01 14:21 - 2016-10-01 14:21 - 00203776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credprovhost.dll
2016-10-01 14:21 - 2016-10-01 14:21 - 00181760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tcpipcfg.dll
2016-10-01 14:21 - 2016-10-01 14:21 - 00143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credprovslegacy.dll
2016-10-01 14:21 - 2016-10-01 14:21 - 00114176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupugc.exe
2016-10-01 14:21 - 2016-10-01 14:21 - 00104448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.UI.Logon.ProxyStub.dll
2016-10-01 14:21 - 2016-10-01 14:21 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Shell.Search.UriHandler.dll
2016-10-01 14:21 - 2016-10-01 14:21 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2016-10-01 14:21 - 2016-10-01 14:21 - 00025600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netiougc.exe
2016-10-01 14:21 - 2016-10-01 14:21 - 00023392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cmimcext.sys
2016-10-01 14:21 - 2016-10-01 14:21 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6r.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 08158672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 07792640 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 05622088 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 05511680 _____ (Microsoft Corporation) C:\WINDOWS\system32\aclui.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 05384192 _____ (Microsoft) C:\WINDOWS\system32\dbgeng.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 05376000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 04673296 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 03753984 _____ (Microsoft Corporation) C:\WINDOWS\system32\bootux.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 03435008 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapRouter.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 03299328 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstsc.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 02947072 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapGeocoder.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 02852864 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 02716672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmSvc.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 02510848 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 02360832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapRouter.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 02315264 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 02138112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 02107392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapGeocoder.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01912320 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_fs.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01817088 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01726976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01694712 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01643008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01639424 _____ (Microsoft Corporation) C:\WINDOWS\system32\comsvcs.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01600632 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01572768 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01553408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01469120 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01418304 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01388544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Cred.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01377016 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 01361408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModel.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01359360 _____ (Microsoft Corporation) C:\WINDOWS\system32\usercpl.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01349120 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01321472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_fs.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01320448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comsvcs.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01312768 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorDataService.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 01292640 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01274712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01232384 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01227264 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpsvc.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01218912 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01170944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01130496 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01117024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01112576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_health.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01105408 _____ (Microsoft Corporation) C:\WINDOWS\system32\MiracastReceiver.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01082368 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01078784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01066328 _____ (Microsoft Corporation) C:\WINDOWS\system32\pidgenx.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01060352 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpMapControl.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01046880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2016-10-01 14:20 - 2016-10-01 14:20 - 01040896 _____ (Microsoft Corporation) C:\WINDOWS\system32\NaturalLanguage6.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01037312 _____ (Microsoft Corporation) C:\WINDOWS\system32\nettrace.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01029632 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01020928 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 01004032 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00966144 _____ (Microsoft Corporation) C:\WINDOWS\system32\sbe.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00965472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00959104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00949248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.PointOfService.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00947200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_sr.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00939872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pidgenx.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00936448 _____ (Microsoft Corporation) C:\WINDOWS\system32\NMAA.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00918848 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeManagerObj.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00905216 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapControlCore.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00895488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Streaming.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00886784 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00881664 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00866816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Cred.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00860512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00857440 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00845824 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00838144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JpMapControl.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00820736 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingOnlineServices.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00816640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00790760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00788992 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00782176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00781824 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneService.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00773168 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00770560 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00762368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprddm.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00761344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NMAA.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00743424 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00720896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.BackgroundMediaPlayback.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00719872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_sr.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00718848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Playback.BackgroundMediaPlayer.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00717824 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00715264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapControlCore.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00702976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Playback.MediaPlayer.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00691712 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsm.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00686592 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsregcmd.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00678912 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneProviders.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00674304 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00671744 _____ (Microsoft Corporation) C:\WINDOWS\system32\mbsmsapi.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00670208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.PointOfService.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00665768 _____ (Microsoft Corporation) C:\WINDOWS\system32\GenValObj.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00654336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00650752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00650240 _____ (Microsoft) C:\WINDOWS\system32\DbgModel.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00648192 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00645120 _____ (Microsoft Corporation) C:\WINDOWS\system32\qedit.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00640000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngccredprov.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00631296 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00628736 _____ (Microsoft Corporation) C:\WINDOWS\system32\uReFS.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00627200 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpaceControl.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00605184 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvr.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00603488 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00595488 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00587968 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00582656 _____ (Microsoft Corporation) C:\WINDOWS\system32\BootMenuUX.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00573952 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnrGidsHandler.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00568832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.UXRes.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00568832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.UXRes.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00558080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00554496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00553312 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00539136 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00538624 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToManager.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00538112 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00536576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingOnlineServices.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00531456 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00529928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00523712 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMRServer.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00521728 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00520192 _____ (Microsoft Corporation) C:\WINDOWS\system32\w32time.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00509952 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Bluetooth.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00501248 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi2.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00498688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mbsmsapi.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00495104 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataSenseHandlers.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00484352 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDEServer.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00471552 _____ (Microsoft Corporation) C:\WINDOWS\system32\DscCore.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00466432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppcext.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00461312 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredProvDataModel.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00455520 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00455168 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00446464 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapConfiguration.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00442368 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToDevice.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00440320 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhcfg.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00438784 _____ (Microsoft Corporation) C:\WINDOWS\system32\EncDec.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00434528 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00432640 _____ (Microsoft Corporation) C:\WINDOWS\system32\SndVolSSO.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.Desktop.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00431104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprdim.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00423776 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifitask.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00418304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00417792 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorService.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00409088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MosResource.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00409088 _____ (Microsoft Corporation) C:\WINDOWS\system32\MosResource.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00408600 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsmf.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00408576 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnr.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00407552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00402352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ws2_32.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00396800 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00387072 _____ (Microsoft Corporation) C:\WINDOWS\system32\SessEnv.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00382272 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppHost.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00372440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MediaControl.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneBackupHandler.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00366592 _____ (Microsoft Corporation) C:\WINDOWS\system32\NmaDirect.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00366080 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXTaskFactory.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00363520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BioFeedback.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00354264 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00349184 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00347648 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00331264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapConfiguration.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\usbmon.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00321024 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkUXBroker.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00320000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00315904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Phoneutil.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00313856 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshostcore.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00303968 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\unimdm.tsp
2016-10-01 14:20 - 2016-10-01 14:20 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\provhandlers.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00289792 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeveloperOptionsSettingsHandlers.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00289280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NmaDirect.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00285184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.BlockedShutdown.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00284160 _____ (Microsoft Corporation) C:\WINDOWS\system32\AboveLockAppHost.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00280064 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_WorkAccess.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToReceiver.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00266240 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConsoleLogon.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00263680 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExSMime.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00260096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Phoneutil.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00259584 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00259072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.SyncEngine.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.CredDialogController.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00255488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\unimdm.tsp
2016-10-01 14:20 - 2016-10-01 14:20 - 00253952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.BioFeedback.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00253952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00252416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Identity.Provider.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00250368 _____ (Microsoft Corporation) C:\WINDOWS\system32\discan.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00243712 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinBioDataModel.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00243712 _____ (Microsoft Corporation) C:\WINDOWS\system32\credprovhost.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafpos.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00235008 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCore.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00234496 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcpipcfg.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00234496 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Flights.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00231424 _____ (Microsoft Corporation) C:\WINDOWS\system32\shutdownux.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\C_G18030.DLL
2016-10-01 14:20 - 2016-10-01 14:20 - 00224256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExSMime.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00222720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00220672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToReceiver.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WwaApi.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Scanners.dll
         

Alt 15.10.2016, 11:35   #27
Lisa_Tanzfee
 
Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung - Standard

Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung



Code:
ATTFilter
2016-10-01 14:20 - 2016-10-01 14:20 - 00213504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.CredDialogController.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00211456 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00208896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.UI.Logon.ProxyStub.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00208896 _____ (Microsoft Corporation) C:\WINDOWS\system32\provops.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00204288 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\system32\DscCoreConfProv.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00203776 _____ (Microsoft Corporation) C:\WINDOWS\system32\PimIndexMaintenance.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00203776 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00200704 _____ (Microsoft Corporation) C:\WINDOWS\system32\provisioningcsp.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00187904 _____ (Microsoft Corporation) C:\WINDOWS\system32\VCardParser.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00186880 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00185856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Identity.Provider.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\system32\enrollmentapi.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00171520 _____ (Microsoft Corporation) C:\WINDOWS\system32\biwinrt.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00170496 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppCapture.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00169056 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00168960 _____ (Microsoft Corporation) C:\WINDOWS\system32\easwrt.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00166912 _____ (Microsoft Corporation) C:\WINDOWS\system32\credprovslegacy.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00162850 _____ C:\WINDOWS\system32\C_932.NLS
2016-10-01 14:20 - 2016-10-01 14:20 - 00160096 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostBroker.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00157696 _____ (Microsoft Corporation) C:\WINDOWS\system32\XamlTileRender.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\system32\RelPost.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00156160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.Client.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00152064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\biwinrt.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00151224 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00150528 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsBtSvc.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00147456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VCardParser.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00141824 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\SysWOW64\DscCoreConfProv.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\RMapi.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppointmentActivation.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00138240 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppc.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00137728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wificonnapi.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00135168 _____ (Microsoft Corporation) C:\WINDOWS\system32\slc.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00133632 _____ (Microsoft Corporation) C:\WINDOWS\system32\MediaFoundation.DefaultPerceptionProvider.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00132096 _____ (Microsoft Corporation) C:\WINDOWS\system32\PrintWSDAHost.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpaceAgent.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00130560 _____ (Microsoft Corporation) C:\WINDOWS\splwow64.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00128000 _____ (Microsoft Corporation) C:\WINDOWS\system32\rshx32.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCsp.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00118784 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataTimeUtil.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slc.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppointmentActivation.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00117240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sspicli.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00116224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapsBtSvc.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\IdCtrls.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00110080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft-Windows-MapControls.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft-Windows-MapControls.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.Authentication.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00105984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppc.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00104960 _____ (Microsoft Corporation) C:\WINDOWS\system32\CastLaunch.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00097792 _____ (Microsoft Corporation) C:\WINDOWS\system32\NFCProvisioningPlugin.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00095232 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsCSP.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00094720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataTimeUtil.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00094720 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00092672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\pwrshplugin.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00090112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00089600 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00088064 _____ (Microsoft Corporation) C:\WINDOWS\system32\MosStorage.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\provdatastore.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\BarcodeProvisioningPlugin.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvPluginEng.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\MosHostClient.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00077312 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshost.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00071168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pwrshplugin.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00070656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MosStorage.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Sens.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\AddressParser.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\provtool.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\POSyncServices.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataPlatformHelperUtil.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00062816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dam.sys
2016-10-01 14:20 - 2016-10-01 14:20 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\RemovableMediaProvisioningPlugin.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MosHostClient.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.Search.UriHandler.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\BackgroundMediaPolicy.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00057344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\POSyncServices.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinBioDataModelOOBE.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00055808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataPlatformHelperUtil.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00054784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AddressParser.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00054784 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContactActivation.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00052224 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00050880 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00049664 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorageUsage.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Shell.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\mapstoasttask.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00048128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContactActivation.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataTypeHelperUtil.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00044472 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfpmp.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataLanguageUtil.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00041824 _____ (Microsoft Corporation) C:\WINDOWS\system32\SysResetErr.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\mapsupdatetask.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00038400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataTypeHelperUtil.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00037888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataLanguageUtil.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00036168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfpmp.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00032768 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManHTTPConfig.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\odbcconf.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\netiougc.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Provisioning.ProxyStub.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00026408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManagerSvc.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00025088 _____ (Microsoft Corporation) C:\WINDOWS\system32\nativemap.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExtrasXmlParser.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00022016 _____ (Microsoft Corporation) C:\WINDOWS\system32\slcext.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00019968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slcext.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00018944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExtrasXmlParser.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\C_IS2022.DLL
2016-10-01 14:20 - 2016-10-01 14:20 - 00015360 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsBtSvcProxy.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\c_GSM7.DLL
2016-10-01 14:20 - 2016-10-01 14:20 - 00011264 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.exe
2016-10-01 14:20 - 2016-10-01 14:20 - 00009728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft-Windows-MosTrace.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00009728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft-Windows-MosTrace.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00009216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft-Windows-MosHost.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00009216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft-Windows-MosHost.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00008192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataAccessRes.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataAccessRes.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhoneutilRes.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapControlStringsRes.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneutilRes.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneServiceRes.dll
2016-10-01 14:20 - 2016-10-01 14:20 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapControlStringsRes.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 17187840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 13867520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 07219672 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 07219200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 06654616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 05722320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 05683712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 05611008 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 05111296 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 05061120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 04557824 _____ (Microsoft) C:\WINDOWS\SysWOW64\dbgeng.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 04474368 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 03733504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 03405824 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 03288064 _____ (Microsoft Corporation) C:\WINDOWS\system32\mispace.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 03202048 _____ (Microsoft Corporation) C:\WINDOWS\system32\msftedit.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 03196416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 03116544 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAJApi.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 02913104 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 02860032 _____ (Microsoft Corporation) C:\WINDOWS\system32\storagewmi.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 02820096 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 02749440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mispace.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 02740224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msftedit.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 02681200 _____ C:\WINDOWS\system32\CoreUIComponents.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 02642944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 02538496 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 02423296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSAJApi.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 02333184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 02289664 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 02208768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.3D.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 02190176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2016-10-01 14:19 - 2016-10-01 14:19 - 02166232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 02153984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\storagewmi.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 02083840 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceFlows.DataModel.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 02048496 _____ C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01993216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01988096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01755136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceFlows.DataModel.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01738040 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01710080 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01709056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Resources.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01586176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01535488 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpeechPal.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01534464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.3D.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01507840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.FaceAnalysis.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01503032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01461200 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01435896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01424896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Maps.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01415752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01369088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Phone.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01358336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01275392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01267512 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01266176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01264912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01247232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01243136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.FaceAnalysis.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01232384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Maps.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01170944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Phone.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01157000 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01100128 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2016-10-01 14:19 - 2016-10-01 14:19 - 01080320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Ocr.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01062912 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01060352 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppContracts.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01053184 _____ (Microsoft Corporation) C:\WINDOWS\system32\qmgr.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01013248 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblAuthManager.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01006080 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3D12.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 01004544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00988512 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2016-10-01 14:19 - 2016-10-01 14:19 - 00975744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00971264 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.appcore.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00965120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2016-10-01 14:19 - 2016-10-01 14:19 - 00960000 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00947552 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.efi
2016-10-01 14:19 - 2016-10-01 14:19 - 00932864 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00912384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00903680 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2016-10-01 14:19 - 2016-10-01 14:19 - 00901120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Bluetooth.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00896512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.AccountsControl.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00883712 _____ (Microsoft Corporation) C:\WINDOWS\system32\samsrv.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00875520 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00860672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00852480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Import.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00846560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00827904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.appcore.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00819200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppContracts.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00816640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NaturalLanguage6.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00811872 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.exe
2016-10-01 14:19 - 2016-10-01 14:19 - 00806912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3D12.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00773200 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00773120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2016-10-01 14:19 - 2016-10-01 14:19 - 00764936 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00755200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00747520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Ocr.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00715264 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00691200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00681304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ClipSp.sys
2016-10-01 14:19 - 2016-10-01 14:19 - 00680448 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdh.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00657760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2016-10-01 14:19 - 2016-10-01 14:19 - 00653312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.AccountsControl.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00646136 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00642048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.InkControls.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00634944 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00634368 _____ (Microsoft Corporation) C:\WINDOWS\system32\StructuredQuery.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00620544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00611328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00609280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Import.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00601200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00584544 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2016-10-01 14:19 - 2016-10-01 14:19 - 00575488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\qdvd.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00575488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshwfp.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00568320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.LowLevel.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SmartCards.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00560640 _____ (Microsoft Corporation) C:\WINDOWS\system32\webio.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00560128 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00557408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2016-10-01 14:19 - 2016-10-01 14:19 - 00554496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdh.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00547840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Input.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00545792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uReFS.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00526848 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00518656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ngccredprov.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00512000 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprapi.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00509792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2016-10-01 14:19 - 2016-10-01 14:19 - 00505856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFiDirect.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00500224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00496872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00476672 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00472064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Bluetooth.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00471552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.BackgroundMediaPlayback.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00470016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Playback.BackgroundMediaPlayer.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00468992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.InkControls.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.XboxLive.Storage.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00461312 _____ (Microsoft) C:\WINDOWS\SysWOW64\DbgModel.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00461312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webio.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00459776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Playback.MediaPlayer.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00458752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RTMediaFrame.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00448512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCoreProvisioning.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00445952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprapi.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00441856 _____ (Microsoft Corporation) C:\WINDOWS\system32\AccountsRt.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00437248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Usb.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00433664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi2.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpAXHolder.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00427008 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmrdvcore.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00426496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneDriveSettingSyncProvider.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00424960 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00418304 _____ C:\WINDOWS\system32\Windows.Perception.Stub.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00410624 _____ (Microsoft Corporation) C:\WINDOWS\system32\facecredentialprovider.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00410624 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00404832 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00401760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2016-10-01 14:19 - 2016-10-01 14:19 - 00392192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.Input.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00390144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00389632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00389000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtapi.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00386048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFiDirect.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00380928 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00376832 _____ (Microsoft Corporation) C:\WINDOWS\system32\CryptoWinRT.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00374784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.LowLevel.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00374784 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00361104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsmf.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00358912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00358400 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00355328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RTMediaFrame.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00349696 _____ (Microsoft Corporation) C:\WINDOWS\system32\icsvcext.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00349184 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2016-10-01 14:19 - 2016-10-01 14:19 - 00343552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.Phone.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00341936 _____ (Microsoft Corporation) C:\WINDOWS\system32\wintrust.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00340320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00339456 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpusersvc.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Picker.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00335712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2016-10-01 14:19 - 2016-10-01 14:19 - 00332288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Bluetooth.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00331776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SessEnv.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceaccess.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00328008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00327680 _____ (Microsoft Corporation) C:\WINDOWS\system32\container.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00327168 _____ (Microsoft Corporation) C:\WINDOWS\system32\eapp3hst.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00325120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleacc.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00315904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.XboxLive.Storage.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00314368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Usb.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00305152 _____ (Microsoft Corporation) C:\WINDOWS\system32\icsvc.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00302592 _____ (Microsoft Corporation) C:\WINDOWS\system32\eapphost.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00297552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wevtapi.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00297472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2016-10-01 14:19 - 2016-10-01 14:19 - 00295936 _____ (Microsoft Corporation) C:\WINDOWS\system32\pdh.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00291840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00288768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00288256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CryptoWinRT.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptngc.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00283648 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkssvc.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00280064 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataExchange.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.HumanInterfaceDevice.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00272720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wintrust.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2016-10-01 14:19 - 2016-10-01 14:19 - 00265728 _____ C:\WINDOWS\SysWOW64\Windows.Perception.Stub.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00262960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00262656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pdh.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Picker.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00257536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DataExchange.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00243200 _____ (Microsoft Corporation) C:\WINDOWS\system32\eappcfg.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinesam.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00226816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbvideo.sys
2016-10-01 14:19 - 2016-10-01 14:19 - 00226304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\container.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00225280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\C_G18030.DLL
2016-10-01 14:19 - 2016-10-01 14:19 - 00218976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2016-10-01 14:19 - 2016-10-01 14:19 - 00210944 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2016-10-01 14:19 - 2016-10-01 14:19 - 00210432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offlinesam.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00206096 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00205824 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2016-10-01 14:19 - 2016-10-01 14:19 - 00202752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.HumanInterfaceDevice.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00200704 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipboardServer.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00194048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFi.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00187392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfksproxy.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00186368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Radios.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\DisplayManager.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00178528 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostUser.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00171520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ClipboardServer.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00171520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SerialCommunication.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00170960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00169984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Energy.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00168800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2016-10-01 14:19 - 2016-10-01 14:19 - 00160768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ACPBackgroundManagerPolicy.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidclass.sys
2016-10-01 14:19 - 2016-10-01 14:19 - 00150528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2016-10-01 14:19 - 2016-10-01 14:19 - 00142336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFi.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00141824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Radios.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00138240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DisplayManager.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00136192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinRtTracing.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00136032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostUser.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00134656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Energy.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00130912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storahci.sys
2016-10-01 14:19 - 2016-10-01 14:19 - 00129024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SerialCommunication.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00128864 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmapi.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupugc.exe
2016-10-01 14:19 - 2016-10-01 14:19 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\samlib.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\FontProvider.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00119648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
2016-10-01 14:19 - 2016-10-01 14:19 - 00118112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\EhStorTcgDrv.sys
2016-10-01 14:19 - 2016-10-01 14:19 - 00115712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Core.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinelsa.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00114192 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00113504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmapi.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\eappgnui.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00102400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offlinelsa.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00095232 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzautoupdate.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthRadioMedia.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Printers.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00086016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\samlib.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00084992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BTHUSB.SYS
2016-10-01 14:19 - 2016-10-01 14:19 - 00083120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\devenum.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00082432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.UserDeviceAssociation.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00081760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2016-10-01 14:19 - 2016-10-01 14:19 - 00079536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00074240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00074080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vpci.sys
2016-10-01 14:19 - 2016-10-01 14:19 - 00073568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2016-10-01 14:19 - 2016-10-01 14:19 - 00071168 _____ (Microsoft Corporation) C:\WINDOWS\system32\eappprxy.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00059904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.UserDeviceAssociation.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00051712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winhvr.sys
2016-10-01 14:19 - 2016-10-01 14:19 - 00051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\NfcRadioMedia.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00049664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BackgroundMediaPolicy.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00049664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ffbroker.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\xinputhid.sys
2016-10-01 14:19 - 2016-10-01 14:19 - 00040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidparse.sys
2016-10-01 14:19 - 2016-10-01 14:19 - 00039424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\kbdhid.sys
2016-10-01 14:19 - 2016-10-01 14:19 - 00038400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidusb.sys
2016-10-01 14:19 - 2016-10-01 14:19 - 00035328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\deviceassociation.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00035328 _____ (Microsoft Corporation) C:\WINDOWS\system32\spaceman.exe
2016-10-01 14:19 - 2016-10-01 14:19 - 00033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSManHTTPConfig.exe
2016-10-01 14:19 - 2016-10-01 14:19 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbcconf.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\delegatorprovider.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\storagewmi_passthru.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\smphost.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00022528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\encapi.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00020992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\smphost.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00020992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\delegatorprovider.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00020480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\storagewmi_passthru.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00020320 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00014336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\C_IS2022.DLL
2016-10-01 14:19 - 2016-10-01 14:19 - 00012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\c_GSM7.DLL
2016-10-01 14:19 - 2016-10-01 14:19 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6r.dll
2016-10-01 14:19 - 2016-10-01 14:19 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2016-10-01 14:17 - 2016-10-01 14:17 - 00003338 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task
2016-10-01 14:15 - 2016-10-01 14:15 - 00000000 ____D C:\ProgramData\Microsoft OneDrive
2016-10-01 14:14 - 2016-10-01 14:14 - 00000000 ____D C:\ProgramData\USOShared
2016-10-01 14:13 - 2016-10-02 03:32 - 00000000 ____D C:\Users\R******\AppData\Local\ConnectedDevicesPlatform
2016-10-01 14:13 - 2016-10-01 14:13 - 00000020 ___SH C:\Users\R******\ntuser.ini
2016-10-01 14:10 - 2016-10-01 14:10 - 00000000 _SHDL C:\Users\Default\Vorlagen
2016-10-01 14:10 - 2016-10-01 14:10 - 00000000 _SHDL C:\Users\Default\Startmenü
2016-10-01 14:10 - 2016-10-01 14:10 - 00000000 _SHDL C:\Users\Default\Netzwerkumgebung
2016-10-01 14:10 - 2016-10-01 14:10 - 00000000 _SHDL C:\Users\Default\Lokale Einstellungen
2016-10-01 14:10 - 2016-10-01 14:10 - 00000000 _SHDL C:\Users\Default\Eigene Dateien
2016-10-01 14:10 - 2016-10-01 14:10 - 00000000 _SHDL C:\Users\Default\Druckumgebung
2016-10-01 14:10 - 2016-10-01 14:10 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Videos
2016-10-01 14:10 - 2016-10-01 14:10 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Musik
2016-10-01 14:10 - 2016-10-01 14:10 - 00000000 _SHDL C:\Users\Default\Documents\Eigene Bilder
2016-10-01 14:10 - 2016-10-01 14:10 - 00000000 _SHDL C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2016-10-01 14:10 - 2016-10-01 14:10 - 00000000 _SHDL C:\Users\Default\AppData\Local\Verlauf
2016-10-01 14:10 - 2016-10-01 14:10 - 00000000 _SHDL C:\Users\Default\AppData\Local\Anwendungsdaten
2016-10-01 14:10 - 2016-10-01 14:10 - 00000000 _SHDL C:\Users\Default\Anwendungsdaten
2016-10-01 14:10 - 2016-10-01 14:10 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Videos
2016-10-01 14:10 - 2016-10-01 14:10 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Musik
2016-10-01 14:10 - 2016-10-01 14:10 - 00000000 _SHDL C:\Users\Default User\Documents\Eigene Bilder
2016-10-01 14:10 - 2016-10-01 14:10 - 00000000 _SHDL C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2016-10-01 14:10 - 2016-10-01 14:10 - 00000000 _SHDL C:\Users\Default User\AppData\Local\Verlauf
2016-10-01 14:10 - 2016-10-01 14:10 - 00000000 _SHDL C:\Users\Default User\AppData\Local\Anwendungsdaten
2016-10-01 14:08 - 2016-10-01 14:10 - 00011433 _____ C:\WINDOWS\diagwrn.xml
2016-10-01 14:08 - 2016-10-01 14:10 - 00011433 _____ C:\WINDOWS\diagerr.xml
2016-10-01 14:07 - 2016-10-12 09:27 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2016-10-01 14:07 - 2016-10-01 14:07 - 00003650 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2016-10-01 14:07 - 2016-10-01 14:07 - 00003426 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2016-10-01 14:07 - 2016-10-01 14:07 - 00002938 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-2161494752-664031264-1025246157-1004
2016-10-01 14:07 - 2016-10-01 14:07 - 00002878 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-2161494752-664031264-1025246157-1001
2016-10-01 14:07 - 2016-10-01 14:07 - 00002760 _____ C:\WINDOWS\System32\Tasks\DivXUpdate
2016-10-01 14:07 - 2016-10-01 14:07 - 00002318 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-2161494752-664031264-1025246157-500
2016-10-01 14:07 - 2016-10-01 14:07 - 00002314 _____ C:\WINDOWS\System32\Tasks\DolbySelectorTask
2016-10-01 14:07 - 2016-10-01 14:07 - 00000000 ____D C:\WINDOWS\System32\Tasks\Lenovo
2016-10-01 14:07 - 2016-10-01 14:07 - 00000000 ____D C:\WINDOWS\System32\Tasks\GenericSettingsHandler
2016-10-01 14:07 - 2014-08-11 13:10 - 00003596 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-1233047743-3163910644-3871753931-500
2016-10-01 14:07 - 2014-08-08 10:41 - 00003596 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-2456332501-2308724320-4055642245-500
2016-10-01 14:07 - 2014-08-05 12:29 - 00003592 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-4184950267-423742461-622154976-500
2016-10-01 14:07 - 2014-07-11 10:07 - 00003596 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-1679306784-1000999360-4117050218-500
2016-10-01 14:07 - 2014-07-09 15:53 - 00003594 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-2947829233-1749929884-190860993-500
2016-10-01 14:07 - 2014-07-09 15:10 - 00003594 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3603339195-1908579827-813760138-500
2016-10-01 14:07 - 2014-04-28 12:07 - 00003596 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3704421973-2314356633-1384728311-500
2016-10-01 14:07 - 2014-04-25 10:37 - 00003594 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3180656211-639042760-2496406545-500
2016-10-01 14:06 - 2016-10-01 13:36 - 00000000 ____D C:\WINDOWS\ServiceProfiles
2016-10-01 14:05 - 2016-10-01 14:05 - 00008192 _____ C:\WINDOWS\system32\config\userdiff
2016-10-01 14:02 - 2016-10-01 14:02 - 00000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2016-10-01 14:02 - 2016-10-01 14:02 - 00000000 ____D C:\Program Files\Reference Assemblies
2016-10-01 14:02 - 2016-10-01 14:02 - 00000000 ____D C:\Program Files\MSBuild
2016-10-01 14:02 - 2016-10-01 14:02 - 00000000 ____D C:\Program Files (x86)\Reference Assemblies
2016-10-01 14:02 - 2016-10-01 14:02 - 00000000 ____D C:\Program Files (x86)\MSBuild
2016-10-01 14:00 - 2016-10-01 14:00 - 00199008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wof.sys
2016-10-01 14:00 - 2016-05-25 15:31 - 01166520 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2016-10-01 14:00 - 2016-05-25 15:31 - 00124624 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2016-10-01 14:00 - 2016-05-25 15:31 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2016-10-01 14:00 - 2016-05-25 12:03 - 00778936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2016-10-01 14:00 - 2016-05-25 12:03 - 00103120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2016-10-01 14:00 - 2016-05-25 12:03 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2016-10-01 13:54 - 2016-10-01 13:54 - 00001576 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2016-10-01 13:44 - 2016-10-01 13:55 - 00000000 ____D C:\WINDOWS\system32\config\bbimigrate
2016-10-01 13:41 - 2016-10-11 20:51 - 00000000 ____D C:\Users\candi_000
2016-10-01 13:41 - 2016-10-02 05:13 - 00000000 ____D C:\Users\R******
2016-10-01 13:41 - 2016-10-01 13:41 - 00000000 _SHDL C:\Users\R******\Vorlagen
2016-10-01 13:41 - 2016-10-01 13:41 - 00000000 _SHDL C:\Users\R******\Startmenü
2016-10-01 13:41 - 2016-10-01 13:41 - 00000000 _SHDL C:\Users\R******\Netzwerkumgebung
2016-10-01 13:41 - 2016-10-01 13:41 - 00000000 _SHDL C:\Users\R******\Lokale Einstellungen
2016-10-01 13:41 - 2016-10-01 13:41 - 00000000 _SHDL C:\Users\R******\Eigene Dateien
2016-10-01 13:41 - 2016-10-01 13:41 - 00000000 _SHDL C:\Users\R******\Druckumgebung
2016-10-01 13:41 - 2016-10-01 13:41 - 00000000 _SHDL C:\Users\R******\Documents\Eigene Videos
2016-10-01 13:41 - 2016-10-01 13:41 - 00000000 _SHDL C:\Users\R******\Documents\Eigene Musik
2016-10-01 13:41 - 2016-10-01 13:41 - 00000000 _SHDL C:\Users\R******\Documents\Eigene Bilder
2016-10-01 13:41 - 2016-10-01 13:41 - 00000000 _SHDL C:\Users\R******\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2016-10-01 13:41 - 2016-10-01 13:41 - 00000000 _SHDL C:\Users\R******\AppData\Local\Verlauf
2016-10-01 13:41 - 2016-10-01 13:41 - 00000000 _SHDL C:\Users\R******\AppData\Local\Anwendungsdaten
2016-10-01 13:41 - 2016-10-01 13:41 - 00000000 _SHDL C:\Users\R******\Anwendungsdaten
2016-10-01 13:41 - 2016-10-01 13:41 - 00000000 _SHDL C:\Users\candi_000\Vorlagen
2016-10-01 13:41 - 2016-10-01 13:41 - 00000000 _SHDL C:\Users\candi_000\Startmenü
2016-10-01 13:41 - 2016-10-01 13:41 - 00000000 _SHDL C:\Users\candi_000\Netzwerkumgebung
2016-10-01 13:41 - 2016-10-01 13:41 - 00000000 _SHDL C:\Users\candi_000\Lokale Einstellungen
2016-10-01 13:41 - 2016-10-01 13:41 - 00000000 _SHDL C:\Users\candi_000\Eigene Dateien
2016-10-01 13:41 - 2016-10-01 13:41 - 00000000 _SHDL C:\Users\candi_000\Druckumgebung
2016-10-01 13:41 - 2016-10-01 13:41 - 00000000 _SHDL C:\Users\candi_000\Documents\Eigene Videos
2016-10-01 13:41 - 2016-10-01 13:41 - 00000000 _SHDL C:\Users\candi_000\Documents\Eigene Musik
2016-10-01 13:41 - 2016-10-01 13:41 - 00000000 _SHDL C:\Users\candi_000\Documents\Eigene Bilder
2016-10-01 13:41 - 2016-10-01 13:41 - 00000000 _SHDL C:\Users\candi_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2016-10-01 13:41 - 2016-10-01 13:41 - 00000000 _SHDL C:\Users\candi_000\AppData\Local\Verlauf
2016-10-01 13:41 - 2016-10-01 13:41 - 00000000 _SHDL C:\Users\candi_000\AppData\Local\Anwendungsdaten
2016-10-01 13:41 - 2016-10-01 13:41 - 00000000 _SHDL C:\Users\candi_000\Anwendungsdaten
2016-10-01 13:39 - 2016-10-01 13:46 - 00000000 ____D C:\Program Files\Elantech
2016-10-01 13:39 - 2016-07-16 13:41 - 02716672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2016-10-01 13:38 - 2016-10-01 13:46 - 00000000 ____D C:\Program Files\Intel
2016-10-01 13:38 - 2016-10-01 13:38 - 00000000 ____H C:\WINDOWS\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2016-10-01 13:38 - 2016-10-01 13:38 - 00000000 ____H C:\ProgramData\DP45977C.lfl
2016-10-01 13:38 - 2016-10-01 13:38 - 00000000 ____D C:\WINDOWS\SysWOW64\sda
2016-10-01 13:38 - 2016-10-01 13:38 - 00000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2016-10-01 13:38 - 2016-10-01 13:38 - 00000000 ____D C:\Program Files\Realtek
2016-10-01 13:38 - 2016-06-02 08:23 - 00081416 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.DLL
2016-10-01 13:38 - 2016-06-02 08:23 - 00077832 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.DLL
2016-10-01 13:36 - 2016-10-15 00:57 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2016-10-01 13:36 - 2016-10-12 09:27 - 00371912 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2016-09-24 12:19 - 2016-09-24 12:19 - 00112877 _____ C:\Users\R******\Downloads\Groupon-9185275AB5.pdf
2016-09-16 23:12 - 2016-09-16 23:12 - 00000000 ____D C:\Users\R******\AppData\Local\Tempdivxdc2e

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-10-15 12:11 - 2015-11-07 14:22 - 00000000 ____D C:\Users\R******\Documents\Youcam
2016-10-15 12:11 - 2015-11-07 14:18 - 00000000 __SHD C:\Users\R******\IntelGraphicsProfiles
2016-10-15 00:55 - 2016-07-16 13:47 - 00000000 ___HD C:\Program Files\WindowsApps
2016-10-15 00:55 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\AppReadiness
2016-10-12 13:36 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\rescache
2016-10-12 09:34 - 2016-04-27 07:56 - 00000000 __RHD C:\Users\Public\AccountPictures
2016-10-12 09:32 - 2016-07-17 00:51 - 00534298 _____ C:\WINDOWS\system32\perfh007.dat
2016-10-12 09:32 - 2016-07-17 00:51 - 00098740 _____ C:\WINDOWS\system32\perfc007.dat
2016-10-12 09:32 - 2015-11-07 12:28 - 01535644 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2016-10-12 09:31 - 2016-07-16 13:45 - 00000000 ____D C:\WINDOWS\INF
2016-10-11 23:35 - 2016-07-16 08:04 - 00786432 _____ C:\WINDOWS\system32\config\BBI
2016-10-11 23:34 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\system32\DiagSvcs
2016-10-11 23:34 - 2016-07-16 13:47 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2016-10-11 23:34 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2016-10-11 23:34 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\migwiz
2016-10-11 23:34 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\ShellExperiences
2016-10-11 23:34 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2016-10-11 23:34 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2016-10-11 20:56 - 2014-10-13 15:58 - 00000000 ____D C:\WINDOWS\system32\MRT
2016-10-11 20:42 - 2016-07-16 13:36 - 00000000 ____D C:\WINDOWS\CbsTemp
2016-10-11 20:42 - 2014-04-24 18:12 - 143495576 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2016-10-07 02:29 - 2014-10-10 20:13 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2016-10-07 02:28 - 2014-10-10 20:16 - 00153392 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avipbb.sys
2016-10-07 02:28 - 2014-10-10 20:16 - 00149832 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avgntflt.sys
2016-10-06 00:20 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\NDF
2016-10-04 23:13 - 2015-03-03 11:32 - 00000000 ____D C:\ProgramData\Skype
2016-10-04 23:13 - 2014-10-10 18:42 - 00000000 ____D C:\Users\R******\AppData\Local\Packages
2016-10-03 23:48 - 2014-10-10 19:46 - 00002268 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-10-03 22:09 - 2016-07-16 13:49 - 00828408 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2016-10-03 22:09 - 2016-07-16 13:49 - 00176632 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2016-10-02 04:54 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\appcompat
2016-10-01 14:35 - 2016-07-16 13:47 - 00028672 _____ C:\WINDOWS\system32\config\BCD-Template
2016-10-01 14:27 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\SysWOW64\F12
2016-10-01 14:27 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\system32\F12
2016-10-01 14:27 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\system32\dsc
2016-10-01 14:27 - 2016-07-16 13:47 - 00000000 ___RD C:\Program Files\Windows Defender
2016-10-01 14:27 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\setup
2016-10-01 14:27 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\setup
2016-10-01 14:27 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\es-MX
2016-10-01 14:27 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\appraiser
2016-10-01 14:27 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\Provisioning
2016-10-01 14:27 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\bcastdvr
2016-10-01 14:27 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2016-10-01 14:27 - 2016-07-16 08:04 - 00000000 ____D C:\WINDOWS\SysWOW64\Dism
2016-10-01 14:27 - 2016-07-16 08:04 - 00000000 ____D C:\WINDOWS\system32\Dism
2016-10-01 14:17 - 2015-11-07 14:23 - 00002432 _____ C:\Users\R******\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-10-01 14:17 - 2014-10-10 18:49 - 00000000 __RDO C:\Users\R******\OneDrive
2016-10-01 14:14 - 2016-07-16 13:47 - 00000000 ____D C:\ProgramData\USOPrivate
2016-10-01 14:13 - 2015-11-07 14:18 - 00000451 _____ C:\WINDOWS\system32\{F33C3B9B-72AF-418A-B3FD-560646F7CDA2}.bat
2016-10-01 14:10 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files\Windows NT
2016-10-01 14:07 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\WinBioDatabase
2016-10-01 14:07 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\Registration
2016-10-01 14:07 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2016-10-01 14:02 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\MUI
2016-10-01 14:02 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\MUI
2016-10-01 14:00 - 2015-11-07 12:28 - 00023056 _____ C:\WINDOWS\system32\emptyregdb.dat
2016-10-01 13:59 - 2016-07-16 13:47 - 00000000 __RSD C:\WINDOWS\Media
2016-10-01 13:59 - 2016-07-16 13:47 - 00000000 __RHD C:\Users\Public\Libraries
2016-10-01 13:55 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\Downloaded Program Files
2016-10-01 13:55 - 2016-07-16 13:47 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2016-10-01 13:55 - 2016-07-16 08:04 - 00008192 _____ C:\WINDOWS\system32\config\ELAM
2016-10-01 13:55 - 2016-04-30 08:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
2016-10-01 13:55 - 2016-01-10 21:13 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FastStone Capture
2016-10-01 13:55 - 2015-10-28 10:15 - 00000000 ____D C:\Users\R******\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps
2016-10-01 13:55 - 2015-10-28 10:14 - 00000000 ____D C:\Users\R******\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome
2016-10-01 13:55 - 2015-10-13 11:16 - 00000000 ____D C:\WINDOWS\system32\STRING
2016-10-01 13:55 - 2015-10-13 11:15 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon MG3500 series Benutzerregistrierung
2016-10-01 13:55 - 2015-08-10 16:46 - 00000000 ____D C:\Users\R******\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Amazon Music
2016-10-01 13:55 - 2015-05-23 15:56 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinDirStat
2016-10-01 13:55 - 2015-05-02 21:23 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DivX
2016-10-01 13:55 - 2015-01-13 21:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2016-10-01 13:55 - 2014-12-12 12:03 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2016-10-01 13:55 - 2014-11-04 22:22 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2016-10-01 13:55 - 2014-08-05 09:24 - 00000000 ___HD C:\WINDOWS\system32\WLANProfiles
2016-10-01 13:55 - 2014-08-04 05:22 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CyberLink PowerRecover
2016-10-01 13:55 - 2014-07-09 15:35 - 00000000 ____D C:\WINDOWS\de
2016-10-01 13:55 - 2014-07-09 13:43 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Medion MediaPack 3
2016-10-01 13:55 - 2014-07-09 13:37 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HomeCinema
2016-10-01 13:55 - 2014-04-28 11:57 - 00000000 ____D C:\WINDOWS\fr
2016-10-01 13:55 - 2014-03-18 16:58 - 00000000 ____D C:\WINDOWS\en-GB
2016-10-01 13:54 - 2015-10-30 08:28 - 00000000 ____D C:\Users\Default.migrated
2016-10-01 13:47 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\oobe
2016-10-01 13:47 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\lv-LV
2016-10-01 13:47 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2016-10-01 13:47 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\et-EE
2016-10-01 13:47 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\en-GB
2016-10-01 13:47 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\spool
2016-10-01 13:47 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\oobe
2016-10-01 13:47 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\lv-LV
2016-10-01 13:47 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\lt-LT
2016-10-01 13:47 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\InputMethod
2016-10-01 13:47 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\et-EE
2016-10-01 13:47 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\en-GB
2016-10-01 13:47 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\system32\WindowsInternal.Inbox.Shared
2016-10-01 13:47 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\system32\WindowsInternal.Inbox.Media.Shared
2016-10-01 13:46 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\InputMethod
2016-10-01 13:46 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2016-10-01 13:46 - 2015-10-13 11:15 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Canon Utilities
2016-10-01 13:46 - 2014-08-05 09:13 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2016-10-01 13:42 - 2014-11-16 22:40 - 00000000 ____D C:\Users\candi_000\AppData\Local\Packages
2016-10-01 13:40 - 2016-07-16 08:04 - 00000000 ____D C:\WINDOWS\system32\Sysprep
2016-10-01 13:39 - 2016-07-16 13:47 - 00000000 ___RD C:\WINDOWS\PrintDialog
2016-10-01 13:39 - 2016-07-16 13:47 - 00000000 ___RD C:\WINDOWS\MiracastView
2016-10-01 05:13 - 2016-07-17 01:55 - 00000000 ___HD C:\$WINDOWS.~BT
2016-10-01 04:46 - 2014-10-10 19:45 - 00001138 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2016-09-30 23:46 - 2014-10-10 19:45 - 00001134 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2016-09-24 13:49 - 2016-09-12 21:58 - 00019447 _____ C:\Users\R******\Downloads\Stallübersicht 2016.xlsx
2016-09-24 12:02 - 2014-11-04 22:21 - 00000000 ____D C:\Program Files\Microsoft Office 15
2016-09-17 00:05 - 2014-08-05 09:23 - 00000000 ____D C:\ProgramData\Package Cache

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-10-01 13:38 - 2016-10-01 13:38 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2014-07-09 13:41 - 2014-07-09 13:42 - 0000104 _____ () C:\ProgramData\{01FB4998-33C4-4431-85ED-079E3EEFE75D}.log
2014-07-09 13:42 - 2014-07-09 13:42 - 0000119 _____ () C:\ProgramData\{1FBF6C24-C1fD-4101-A42B-0C564F9E8E79}.log
2014-07-09 13:38 - 2014-07-09 13:39 - 0000106 _____ () C:\ProgramData\{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}.log
2014-07-09 13:41 - 2014-07-09 13:41 - 0000111 _____ () C:\ProgramData\{44510C84-AE2A-4079-A75B-D44E68D73B9A}.log
2014-07-09 13:40 - 2014-07-09 13:40 - 0000032 _____ () C:\ProgramData\{551F492A-01B0-4DC4-866F-875EC4EDC0A8}.log
2014-07-09 13:37 - 2014-07-09 13:37 - 0000107 _____ () C:\ProgramData\{C59C179C-668D-49A9-B6EA-0121CCFC1243}.log
2014-07-09 13:40 - 2014-07-09 13:41 - 0000108 _____ () C:\ProgramData\{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}.log
2014-07-09 13:37 - 2014-07-09 13:38 - 0000110 _____ () C:\ProgramData\{E3739848-5329-48E3-8D28-5BBD6E8BE384}.log
2014-07-09 13:39 - 2014-07-09 13:39 - 0000110 _____ () C:\ProgramData\{E3D04529-6EDB-11D8-A372-0050BAE317E1}.log

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-10-12 11:07

==================== Ende von FRST.txt ============================
         

Alt 15.10.2016, 18:16   #28
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung - Standard

Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung



Schritt 1

  • Download und Anleitung
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Unter Einstellungen/ Erkennung und Schutz setze bitte einen Haken bei "Suche nach Rootkits".
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass Deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.

Schritt 2
Downloade Dir HitmanProauf Deinen Desktop:

HitmanPro-32 Bit Version
HitmanPro-64 Bit Version
  • Starte die HitmanPro.exe
  • Klicke auf
  • Entferne den Haken bei
  • Klicke auf
    und
  • Akzeptiere die Lizenzbedingungen und klicke auf
  • Klicke auf

    und auf
  • Wenn der Scan beendet wurde, nichts löschen lassen etc. sondern wähle unten links auf der Button-Leiste
    und speichere die Logdatei auf Deinem Desktop.
  • Schließe HitmanPro und poste mir das Log.

Jetzt bitte Suchscan durchführen:

Schritt 3

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset

__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 17.10.2016, 05:25   #29
Lisa_Tanzfee
 
Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung - Standard

Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung



Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 16.10.2016
Suchlaufzeit: 23:01
Protokolldatei: Scanprotokoll16102016.txt
Administrator: Ja

Version: 2.2.1.1043
Malware-Datenbank: v2016.10.16.08
Rootkit-Datenbank: v2016.09.26.02
Lizenz: Kostenlose Version
Malware-Schutz: Deaktiviert
Schutz vor bösartigen Websites: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 10
CPU: x64
Dateisystem: NTFS
Benutzer: R******

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 382410
Abgelaufene Zeit: 17 Min., 41 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswerte: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Dateien: 0
(keine bösartigen Elemente erkannt)

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         
Code:
ATTFilter
HitmanPro 3.7.14.280
www.hitmanpro.com

   Computer name . . . . : TABTOPNEU
   Windows . . . . . . . : 10.0.0.14393.X64/4
   User name . . . . . . : TABTOPNEU\R******
   UAC . . . . . . . . . : Enabled
   License . . . . . . . : Free

   Scan date . . . . . . : 2016-10-16 23:29:36
   Scan mode . . . . . . : Normal
   Scan duration . . . . : 4m 45s
   Disk access mode  . . : Direct disk access (SRB)
   Cloud . . . . . . . . : Internet
   Reboot  . . . . . . . : No

   Threats . . . . . . . : 1
   Traces  . . . . . . . : 4

   Objects scanned . . . : 2.441.036
   Files scanned . . . . : 69.877
   Remnants scanned  . . : 931.468 files / 1.439.691 keys

Malware _____________________________________________________________________

   C:\Users\R******\Downloads\FastStone Capture - CHIP-Installer.exe
      Size . . . . . . . : 1.466.656 bytes
      Age  . . . . . . . : 280.1 days (2016-01-10 21:12:59)
      Entropy  . . . . . : 7.2
      SHA-256  . . . . . : B56BE02519679CC0FF9A8570DFBEA4FBD7DD521577EA29416DD8C8F7CE59C3B4
      Needs elevation  . : Yes
      RSA Key Size . . . : 2048
      Authenticode . . . : Valid
    > Kaspersky  . . . . : not-a-virus:Downloader.Win32.DownloadSponsor.pj
      Fuzzy  . . . . . . : 103.0


Suspicious files ____________________________________________________________

   C:\Users\R******\AppData\Local\Microsoft\Windows\INetCache\IE\M7QR8PZY\FRST64[1].exe
      Size . . . . . . . : 2.406.912 bytes
      Age  . . . . . . . : 1.5 days (2016-10-15 12:13:35)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : 3C716312A30061CB8B1BF8A3B0CEECEC731782D406DF06100030871265A3E4D6
      Needs elevation  . : Yes
      Fuzzy  . . . . . . : 24.0
         Program has no publisher information but prompts the user for permission elevation.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Time indicates that the file appeared recently on this computer.
      Forensic Cluster
         -1.0s C:\Users\R******\AppData\Local\Microsoft\Windows\INetCookies\1WJ0LU13.cookie
         -1.0s C:\Users\R******\AppData\Local\Microsoft\Windows\INetCache\IE\M7QR8PZY\82[1].htm
         -0.6s C:\Users\R******\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9EC3B71635F8BA3FC68DE181A104A0EF_F6C39EF89D8A3A72327D8412589658B2
         -0.6s C:\Users\R******\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9EC3B71635F8BA3FC68DE181A104A0EF_F6C39EF89D8A3A72327D8412589658B2
         -0.4s C:\Users\R******\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\64DCC9872C5635B1B7891B30665E0558_5552C20A2631357820903FD38A8C0F9F
         -0.4s C:\Users\R******\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\64DCC9872C5635B1B7891B30665E0558_5552C20A2631357820903FD38A8C0F9F
         -0.2s C:\Users\R******\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6AF4EE75E3A4ABA658C0087EB9A0BB5B_4F8D4D4F8A055DA96F5FDDC885E626A4
         -0.2s C:\Users\R******\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6AF4EE75E3A4ABA658C0087EB9A0BB5B_4F8D4D4F8A055DA96F5FDDC885E626A4
         -0.1s C:\Users\R******\AppData\Local\Microsoft\Windows\INetCache\IE\XNX7D84N\FRST64[1].exe
          0.0s C:\Users\R******\AppData\Local\Microsoft\Windows\INetCache\IE\M7QR8PZY\FRST64[1].exe
          0.0s C:\Users\R******\Desktop\FRST64.exe
          1.8s C:\Users\R******\Desktop\FRST-OlderVersion\
          5.6s C:\Users\R******\AppData\Local\Microsoft\Windows\INetCache\IE\6VXCRSBY\up64[2]

   C:\Users\R******\Desktop\FRST-OlderVersion\FRST64.exe
      Size . . . . . . . : 2.405.376 bytes
      Age  . . . . . . . : 11.7 days (2016-10-05 05:33:47)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : 74A30ABB1EDB9EF68C38FD39E5DE9707B2B52BDC0B614B3F9AFC2602D3A718E5
      Needs elevation  . : Yes
      Fuzzy  . . . . . . : 23.0
         Program has no publisher information but prompts the user for permission elevation.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Time indicates that the file appeared recently on this computer.

   C:\Users\R******\Desktop\FRST64.exe
      Size . . . . . . . : 2.406.912 bytes
      Age  . . . . . . . : 1.5 days (2016-10-15 12:13:35)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : 3C716312A30061CB8B1BF8A3B0CEECEC731782D406DF06100030871265A3E4D6
      Needs elevation  . : Yes
      Fuzzy  . . . . . . : 24.0
         Program has no publisher information but prompts the user for permission elevation.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Time indicates that the file appeared recently on this computer.
      Forensic Cluster
         -1.0s C:\Users\R******\AppData\Local\Microsoft\Windows\INetCookies\1WJ0LU13.cookie
         -1.0s C:\Users\R******\AppData\Local\Microsoft\Windows\INetCache\IE\M7QR8PZY\82[1].htm
         -0.6s C:\Users\R******\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9EC3B71635F8BA3FC68DE181A104A0EF_F6C39EF89D8A3A72327D8412589658B2
         -0.6s C:\Users\R******\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9EC3B71635F8BA3FC68DE181A104A0EF_F6C39EF89D8A3A72327D8412589658B2
         -0.4s C:\Users\R******\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\64DCC9872C5635B1B7891B30665E0558_5552C20A2631357820903FD38A8C0F9F
         -0.4s C:\Users\R******\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\64DCC9872C5635B1B7891B30665E0558_5552C20A2631357820903FD38A8C0F9F
         -0.2s C:\Users\R******\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6AF4EE75E3A4ABA658C0087EB9A0BB5B_4F8D4D4F8A055DA96F5FDDC885E626A4
         -0.2s C:\Users\R******\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6AF4EE75E3A4ABA658C0087EB9A0BB5B_4F8D4D4F8A055DA96F5FDDC885E626A4
         -0.1s C:\Users\R******\AppData\Local\Microsoft\Windows\INetCache\IE\XNX7D84N\FRST64[1].exe
          0.0s C:\Users\R******\AppData\Local\Microsoft\Windows\INetCache\IE\M7QR8PZY\FRST64[1].exe
          0.0s C:\Users\R******\Desktop\FRST64.exe
          1.8s C:\Users\R******\Desktop\FRST-OlderVersion\
          5.6s C:\Users\R******\AppData\Local\Microsoft\Windows\INetCache\IE\6VXCRSBY\up64[2]
         
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=d8170ac5575abb48a3d863dcd4764c75
# end=init
# utc_time=2016-10-16 09:39:58
# local_time=2016-10-16 11:39:58 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.2.9200 NT 
Update Init
Update Download
Update Finalize
Updated modules version: 31101
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=d8170ac5575abb48a3d863dcd4764c75
# end=updated
# utc_time=2016-10-16 09:42:35
# local_time=2016-10-16 11:42:35 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.2.9200 NT 
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=d8170ac5575abb48a3d863dcd4764c75
# engine=31101
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2016-10-16 11:52:54
# local_time=2016-10-17 01:52:54 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.2.9200 NT 
# compatibility_mode_1='Avira Antivirus'
# compatibility_mode=1815 16777213 100 97 26649 65106514 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 1337151 7992590 0 0
# scanned=434791
# found=1
# cleaned=0
# scan_time=7819
sh=15337F2344545FA3A39B0619D87F8812B8F943E6 ft=1 fh=518bd134bbae40cd vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Rascine\Downloads\FastStone Capture - CHIP-Installer.exe"
         

Alt 17.10.2016, 18:29   #30
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung - Standard

Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung



Gabs mit dem PC noch irgendwelche Probleme oder sonstige Vorkommnisse hinsichtlich Accounts?
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Antwort

Themen zu Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung
anzeige, browser, computer, dll, ebay, excel, explorer, explorer.exe, firefox, flash player, google, helper.exe, installation, internet, internet explorer, laptop, microsoft, namen, programm, regedit, registry, software, systeme, systemüberprüfung, temp, wallpaper



Ähnliche Themen: Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung


  1. Als Betrugsversuch gemeldete Webseite!
    Überwachung, Datenschutz und Spam - 14.06.2016 (1)
  2. Reinigung + komisches Akamai
    Log-Analyse und Auswertung - 07.08.2015 (11)
  3. Systemüberprüfung nach Befall durch MyStartSearch und weiterer Adware
    Log-Analyse und Auswertung - 24.01.2015 (12)
  4. Danke an M-K-D-B (Reinigung von Lyrixeeker)
    Lob, Kritik und Wünsche - 26.10.2013 (1)
  5. Pc reinigung
    Plagegeister aller Art und deren Bekämpfung - 04.07.2013 (15)
  6. Systemüberprüfung evtl. Virus
    Plagegeister aller Art und deren Bekämpfung - 16.06.2013 (17)
  7. MySearch by Incredibar und Systemüberprüfung
    Plagegeister aller Art und deren Bekämpfung - 31.05.2013 (11)
  8. GUV Trojaner Entfernung - vollständige PC Reinigung
    Log-Analyse und Auswertung - 07.10.2012 (29)
  9. Polizeitrojaner trotz Reinigung
    Log-Analyse und Auswertung - 05.07.2012 (2)
  10. Systemüberprüfung nach mehreren, eilig getroffenen Reinigungsaktionen
    Log-Analyse und Auswertung - 05.01.2012 (5)
  11. Hab’ acht: Betrugsversuch mit Windows-8-Lizenzen
    Nachrichten - 23.09.2011 (0)
  12. (AdSpy.gen?) Rechner enorm langsam - Vor Temp Cleaner keine vollständige Systemüberprüfung möglich
    Log-Analyse und Auswertung - 01.10.2010 (7)
  13. Eine Bitte um Systemüberprüfung (Viren, oder Spuren von Maleware ausmachbar?)
    Log-Analyse und Auswertung - 16.06.2009 (0)
  14. Recycler - Reinigung
    Plagegeister aller Art und deren Bekämpfung - 01.03.2009 (0)
  15. Nach Reinigung: Ist das Log frei?
    Log-Analyse und Auswertung - 26.11.2008 (1)
  16. Absturz vor Systemüberprüfung
    Mülltonne - 03.07.2008 (0)
  17. Nach Reinigung Troyaner!
    Log-Analyse und Auswertung - 09.03.2008 (1)

Zum Thema Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung - Hallo Jürgen, Probleme mit dem PC hatte ich ja nie. Ich hatte halt lediglich die Meldung bekommen, dass mein Ebay Kleinanzeigen-Account offenbar gehackt wurde und von dort Betrügermails verschickt wurden. - Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung...
Archiv
Du betrachtest: Accountsperrung wegen Betrugsversuch - Systemüberprüfung und -reinigung auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.