Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: LuckySites Adware Elex - Adware Ghokswa

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 07.05.2017, 21:37   #1
Bertie_Boo
 
LuckySites Adware Elex - Adware Ghokswa - Standard

LuckySites Adware Elex - Adware Ghokswa



Meine Frau hat sich auf ihrem Rechner irgendwie die Luckysites Adware zugezogen. Der Internet Explorer will immer direkt mit der Luckysites Suchmachine starten.

Ich habe hier im Trojaner Board schon einen Artikel zu dieser Adware gelesen, bzw. bin den Ratschlägen gefolgt, aber weg ist das Problem noch nicht.

Folgendes habe ich bereits durchgeführt:

1) Malwarebytes + JRT installiert und ausgeführt - Adware erkannt und gelöscht->Problem nicht behoben
1) Adware Cleaner runtergeladen und ausgeführt - Adware erkannt, aber scheinbar nicht alles gelöscht.
2) Eset installiert und ausgeführt - Adware erkannt, aber scheinbar nicht alles gelöscht. Aber seit Esetprotokoll weiß ich, dass es sich um Adware Elex und Ghokswa handelt.
3) FRST64 runtergeladen und ausgeführt. Textdateien sind im Anhang. Hab mir jetzt so einige Zeit die FRST Anleitung durchgelesen. Was ich jetzt in die Fixlist schreiben muss damit ich die Adware los werde, versteh ich aber nicht. HILFE SEHR WILLKOMMEN...

Vielen Dank im Voraus.
Bertie_Boo

Alt 08.05.2017, 01:22   #2
burningice
/// Malwareteam
 
LuckySites Adware Elex - Adware Ghokswa - Standard

LuckySites Adware Elex - Adware Ghokswa




Mein Name ist Rafael und ich werde dir bei der Bereinigung helfen.

Damit ich dir optimal helfen kann, halte dich bitte an folgende Regeln:
  • Bitte lies meine Posts komplett durch bevor du sie abarbeitest
  • Wenn ein Problem auftauchen sollte oder dir etwas unklar ist, unterbreche deine Arbeit und beschreibe es so genau wie möglich.
  • Bitte kein Crossposting
  • Installiere oder Deinstalliere keine Software ohne Aufforderung
  • Bitte verwende nur die Tools, welche hier im Thread erwähnt werden und führe sie nur gemäß Anweisung aus
  • Bitte antworte innerhalb von 24h um eine sinnvolle Bereinigung zu ermöglichen
  • Poste die Logs immer in CODE-Tags (#-Button), zur Not die Logs einfach aufteilen
  • Wichtig: Nur weil dein Problem mit einem Schritt plötzlich behoben ist, bedeutet das nicht, dass dein PC auch sauber ist. Mache solange weiter, bis ich dir sage, dass dein PC "clean" ist
  • Wir machen unsere Arbeit freiwillig und ehrenamtlich neben unserer normalen Beschäftigung im Leben. Dennoch, wenn ich dir nicht binnen 36h antworte, sende mir bitte eine persönliche Nachricht!
Los geht's

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers
__________________

__________________

Alt 08.05.2017, 17:03   #3
Bertie_Boo
 
LuckySites Adware Elex - Adware Ghokswa - Standard

mbar - im 2. Durchgang keine Adware mehr gefunden



Hallo burningice,

danke erst mal für die schnelle Hilfe. Ich habe das Tool 2 mal ausgeführt.

Logfile 1. Durchgang:
Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
  main:    v2017.05.08.06
  rootkit: v2017.04.02.01

Windows 10 x64 NTFS
Internet Explorer 11.1066.14393.0
Julia :: DESKTOP-JKS2MHL [administrator]

08.05.2017 15:46:21
mbar-log-2017-05-08 (15-46-21).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 327920
Time elapsed: 38 minute(s), 21 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 2
HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\WANARE (Adware.Elex) -> Delete on reboot. [9c1a33e22a7ff93d64a9dd7352ae8d73]
HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\EVENTLOG\APPLICATION\WANARE (Adware.Elex) -> Delete on reboot. [b60073a2654434023bb110390cf47987]

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 157
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\CertificateTransparency (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\CertificateTransparency\377 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\CertificateTransparency\377\_platform_specific (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\CertificateTransparency\377\_platform_specific\all (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\CertificateTransparency\377\_platform_specific\all\sths (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Crashpad (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\databases (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\databases\https_www.sunmaker.com_0 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\data_reduction_proxy_leveldb (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extension Rules (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extension State (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\ekbmlhopnonkbfompbndcifmljkljhji (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\ekbmlhopnonkbfompbndcifmljkljhji\1.0.16_0 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\css (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\html (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\bg (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ca (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\cs (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\da (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\de (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\el (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\en (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\en_GB (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\es (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\es_419 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\et (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\fi (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\fil (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\fr (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\hi (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\hr (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\hu (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\id (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\it (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ja (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ko (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\lt (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\lv (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\nb (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\nl (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\pl (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\pt_BR (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\pt_PT (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ro (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ru (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\sk (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\sl (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\sr (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\sv (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\th (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\tr (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\uk (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\vi (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\zh_CN (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\zh_TW (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_metadata (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\cast_setup (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\cloud_route_details (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\iw (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\am (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\ar (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\bg (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\bn (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\ca (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\cs (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\da (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\de (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\el (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\en (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\es (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\et (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\fa (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\fi (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\fil (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\fr (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\gu (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\hi (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\hr (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\hu (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\id (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\it (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\ja (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\kn (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\ko (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\lt (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\lv (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\ml (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\mr (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\ms (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\nb (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\nl (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\pl (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\pt (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\pt_BR (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\pt_PT (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\ro (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\ru (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\sk (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\sl (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\sr (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\sv (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\sw (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\ta (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\te (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\th (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\tr (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\uk (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\vi (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\zh (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\zh_TW (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_metadata (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\Temp (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\GPUCache (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Session Storage (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Sync Extension Settings (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\JumpListIcons (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\JumpListIconsOld (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Local Extension Settings (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Local Extension Settings\ekbmlhopnonkbfompbndcifmljkljhji (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Local Extension Settings\nkeimhogjdpnpccoofpliimaahmaaome (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Local Storage (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\EVWhitelist (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\EVWhitelist\7 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\EVWhitelist\7\_metadata (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\EVWhitelist\7\_platform_specific (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\EVWhitelist\7\_platform_specific\all (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\FileTypePolicies (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\FileTypePolicies\8 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\OriginTrials (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\PepperFlash (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\PepperFlash\25.0.0.148 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\ShaderCache (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\ShaderCache\GPUCache (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\SSLErrorAssistant (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\SSLErrorAssistant\3 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\SwiftShader (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\SwReporter (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\SwReporter\18.102.0 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Program Files (x86)\Zoohair (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\bin (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\VisualElements (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\WANARE (Adware.Elex) -> Delete on reboot. [e8ce2ee7e2c776c021d24f00817fae52]

Files Detected: 385
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\WANARE\Snare.dll (Adware.Elex) -> Delete on reboot. [9c1a33e22a7ff93d64a9dd7352ae8d73]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Certificate Revocation Lists (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\CrashpadMetrics-active.pma (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\de-DE-3-0.bdic (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\First Run (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Local State (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\CertificateTransparency\377\manifest.fingerprint (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\CertificateTransparency\377\manifest.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\CertificateTransparency\377\_platform_specific\all\sths\ac3b9aed7fa9674757159e6d7d575672f9d98100941e9bdeffeca1313b75782d.sth (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\CertificateTransparency\377\_platform_specific\all\sths\293c519654c83965baaa50fc5807d4b76fbf587a2972dca4c30cf4e54547f478.sth (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\CertificateTransparency\377\_platform_specific\all\sths\34bb6ad6c3df9c03eea8a499ff7891486c9d5e5cac92d01f7bfd1bce19db48ef.sth (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\CertificateTransparency\377\_platform_specific\all\sths\41b2dc2e89e63ce4af1ba7bb29bf68c6dee6f9f1cc047e30dffae3b3ba259263.sth (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\CertificateTransparency\377\_platform_specific\all\sths\5614069a2fd7c2ecd3f5e1bd44b23ec74676b9bc99115cc0ef949855d689d0dd.sth (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\CertificateTransparency\377\_platform_specific\all\sths\68f698f81f6482be3a8ceeb9281d4cfc71515d6793d444d10a67acbb4f4ffbc4.sth (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\CertificateTransparency\377\_platform_specific\all\sths\7461b4a09cfb3d41d75159575b2e7649a445a8d27709b0cc564a6482b7eb41a3.sth (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\CertificateTransparency\377\_platform_specific\all\sths\a4b90990b418581487bb13a2cc67700a3c359804f91bdfb8e377cd0ec80ddc10.sth (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\CertificateTransparency\377\_platform_specific\all\sths\a577ac9ced7548dd8f025b67a241089df86e0f476ec203c2ecbedb185f282638.sth (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\CertificateTransparency\377\_platform_specific\all\sths\bbd9dfbc1f8a71b593942397aa927b473857950aab52e81a909664368e1ed185.sth (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\CertificateTransparency\377\_platform_specific\all\sths\bc78e1dfc5f63c684649334da10fa15f0979692009c081b4f3f6917f3ed9b8a5.sth (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\CertificateTransparency\377\_platform_specific\all\sths\cdb5179b7fc1c046feea31136a3f8f002e6182faf8896fecc8b2f5b5ab604900.sth (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\CertificateTransparency\377\_platform_specific\all\sths\ddeb1d2b7a0d4fa6208b81ad8168707e2e8e9d01d55c888d3d11c4cdb6ecbecc.sth (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\CertificateTransparency\377\_platform_specific\all\sths\e0127629e90496564e3d0147984498aa48f8adb16600eb7902a1ef9909906273.sth (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\CertificateTransparency\377\_platform_specific\all\sths\ee4bbdb775ce60bae142691fabe19e66a30f7e5fb072d88300c47b897aa8fdcb.sth (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\previews_opt_out.db-journal (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cookies (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cookies-journal (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Current Session (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Current Tabs (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Favicons (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Favicons-journal (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Google Profile.ico (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\History (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\History Provider Cache (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\History-journal (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\QuotaManager (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\QuotaManager-journal (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\README (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Secure Preferences (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Shortcuts (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Shortcuts-journal (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Top Sites (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Top Sites-journal (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\TransportSecurity (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Visited Links (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Web Data (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Web Data-journal (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Last Session (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Last Tabs (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Login Data (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Login Data-journal (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Network Action Predictor (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Network Action Predictor-journal (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Network Persistent State (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Origin Bound Certs (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Origin Bound Certs-journal (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Preferences (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\previews_opt_out.db (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\data_0 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\data_1 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\data_2 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\data_3 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\f_000001 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\f_000002 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\f_000003 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\f_000004 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\f_000005 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\f_000006 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\f_000007 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\f_000008 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\f_000009 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\f_00000a (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\f_00000b (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\f_00000c (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\f_00000d (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\f_00000e (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\f_00000f (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\f_000010 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\f_000011 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\f_000012 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\f_000013 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\f_000014 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\f_000015 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\f_000016 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\f_000017 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\f_000018 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\f_000019 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\f_00001a (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\f_00001b (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\f_00001c (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\f_00001d (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\f_00001e (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\f_00001f (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Cache\index (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\databases\Databases.db (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\databases\Databases.db-journal (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\databases\https_www.sunmaker.com_0\1 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\data_reduction_proxy_leveldb\000003.log (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\data_reduction_proxy_leveldb\CURRENT (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\data_reduction_proxy_leveldb\LOCK (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\data_reduction_proxy_leveldb\LOG (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\data_reduction_proxy_leveldb\LOG.old (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\data_reduction_proxy_leveldb\MANIFEST-000001 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extension Rules\000003.log (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extension Rules\CURRENT (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extension Rules\LOCK (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extension Rules\LOG (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extension Rules\LOG.old (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extension Rules\MANIFEST-000001 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extension State\000003.log (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extension State\CURRENT (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extension State\LOCK (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extension State\LOG (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extension State\LOG.old (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extension State\MANIFEST-000001 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\ekbmlhopnonkbfompbndcifmljkljhji\1.0.16_0\background.js (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\ekbmlhopnonkbfompbndcifmljkljhji\1.0.16_0\devtools.html (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\ekbmlhopnonkbfompbndcifmljkljhji\1.0.16_0\devtools.js (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\ekbmlhopnonkbfompbndcifmljkljhji\1.0.16_0\manifest.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\ekbmlhopnonkbfompbndcifmljkljhji\1.0.16_0\sha256.js (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\craw_background.js (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\craw_window.js (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\manifest.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\css\craw_window.css (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\html\craw_window.html (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\flapper.gif (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\icon_128.png (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\icon_16.png (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\topbar_floating_button.png (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\topbar_floating_button_close.png (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\topbar_floating_button_hover.png (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\topbar_floating_button_maximize.png (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\topbar_floating_button_pressed.png (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\bg\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ca\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\cs\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\da\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\de\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\el\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\en\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\en_GB\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\es\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\es_419\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\et\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\fi\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\fil\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\fr\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\hi\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\hr\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\hu\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\id\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\it\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ja\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ko\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\lt\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\lv\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\nb\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\nl\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\pl\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\pt_BR\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\pt_PT\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ro\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ru\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\sk\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\sl\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\sr\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\sv\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\th\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\tr\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\uk\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\vi\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\zh_CN\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\zh_TW\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_metadata\verified_contents.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\feedback.html (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\angular.js (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\background_script.js (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\cast_game_sender.js (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\cast_route_details.html (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\cast_route_details.js (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\cast_sender.js (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\common.js (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\feedback.css (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\feedback_script.js (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\manifest.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\material_css_min.css (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\mirroring_cast_streaming.js (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\mirroring_common.js (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\mirroring_hangouts.js (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\mirroring_webrtc.js (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\cast_setup\cast_app.css (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\cast_setup\cast_app.js (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\cast_setup\cast_app_redirect.js (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\cast_setup\chromecast_logo_grey.png (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\cast_setup\devices.html (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\cast_setup\index.html (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\cast_setup\offers.html (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\cast_setup\setup.html (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\cloud_route_details\view.html (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\cloud_route_details\view.js (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\iw\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\am\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\ar\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\bg\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\bn\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\ca\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\cs\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\da\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\de\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\el\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\en\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\es\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\et\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\fa\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\fi\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\fil\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\fr\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\gu\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\hi\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\hr\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\hu\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\id\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\it\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\ja\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\kn\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\ko\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\lt\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\lv\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\ml\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\mr\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\ms\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\nb\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\nl\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\pl\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\pt\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\pt_BR\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\pt_PT\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\ro\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\ru\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\sk\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\sl\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\sr\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\sv\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\sw\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\ta\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\te\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\th\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\tr\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\uk\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\vi\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\zh\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_locales\zh_TW\messages.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_metadata\computed_hashes.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.3_0\_metadata\verified_contents.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\GPUCache\data_0 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\GPUCache\data_1 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\GPUCache\data_2 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\GPUCache\data_3 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\GPUCache\index (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Session Storage\000003.log (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Session Storage\CURRENT (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Session Storage\LOCK (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Session Storage\LOG (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Session Storage\MANIFEST-000001 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\000003.log (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\CURRENT (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOCK (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG.old (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\MANIFEST-000001 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\JumpListIcons\4A4.tmp (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\JumpListIcons\4A5.tmp (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\JumpListIconsOld\8F63.tmp (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\JumpListIconsOld\8F64.tmp (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Local Extension Settings\ekbmlhopnonkbfompbndcifmljkljhji\000003.log (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Local Extension Settings\ekbmlhopnonkbfompbndcifmljkljhji\CURRENT (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Local Extension Settings\ekbmlhopnonkbfompbndcifmljkljhji\LOCK (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Local Extension Settings\ekbmlhopnonkbfompbndcifmljkljhji\LOG (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Local Extension Settings\ekbmlhopnonkbfompbndcifmljkljhji\MANIFEST-000001 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Local Extension Settings\nkeimhogjdpnpccoofpliimaahmaaome\000003.log (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Local Extension Settings\nkeimhogjdpnpccoofpliimaahmaaome\CURRENT (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Local Extension Settings\nkeimhogjdpnpccoofpliimaahmaaome\LOCK (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Local Extension Settings\nkeimhogjdpnpccoofpliimaahmaaome\LOG (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Local Extension Settings\nkeimhogjdpnpccoofpliimaahmaaome\LOG.old (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Local Extension Settings\nkeimhogjdpnpccoofpliimaahmaaome\MANIFEST-000001 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Local Storage\chrome-extension_ekbmlhopnonkbfompbndcifmljkljhji_0.localstorage (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Local Storage\chrome-extension_ekbmlhopnonkbfompbndcifmljkljhji_0.localstorage-journal (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Local Storage\chrome-extension_nkeimhogjdpnpccoofpliimaahmaaome_0.localstorage (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Local Storage\chrome-extension_nkeimhogjdpnpccoofpliimaahmaaome_0.localstorage-journal (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Local Storage\chrome-extension_pkedcjkdefgpdelpbcmbmeomcjbeemfm_0.localstorage (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Local Storage\chrome-extension_pkedcjkdefgpdelpbcmbmeomcjbeemfm_0.localstorage-journal (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Local Storage\https_www.sunmaker.com_0.localstorage (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\Default\Local Storage\https_www.sunmaker.com_0.localstorage-journal (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\EVWhitelist\7\manifest.fingerprint (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\EVWhitelist\7\manifest.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\EVWhitelist\7\_metadata\verified_contents.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\EVWhitelist\7\_platform_specific\all\ev_hashes_whitelist.bin (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\FileTypePolicies\8\download_file_types.pb (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\FileTypePolicies\8\manifest.fingerprint (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\FileTypePolicies\8\manifest.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\PepperFlash\25.0.0.148\manifest.fingerprint (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\PepperFlash\25.0.0.148\manifest.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\PepperFlash\25.0.0.148\pepflashplayer.dll (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\ShaderCache\GPUCache\data_0 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\ShaderCache\GPUCache\data_1 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\ShaderCache\GPUCache\data_2 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\ShaderCache\GPUCache\data_3 (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\ShaderCache\GPUCache\index (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\SSLErrorAssistant\3\manifest.fingerprint (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\SSLErrorAssistant\3\manifest.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\SSLErrorAssistant\3\ssl_error_assistant.pb (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\SwReporter\18.102.0\manifest.fingerprint (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\SwReporter\18.102.0\manifest.json (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Zoohair\User Data\SwReporter\18.102.0\software_reporter_tool.exe (Adware.Ghokswa) -> Delete on reboot. [a412c64f6a3f072ff694949fb14fbc44]
C:\Program Files (x86)\Zoohair\Application\58.0.3029.81.manifest (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\chrome.dll (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\chrome.exe (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\chrome_100_percent.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\chrome_200_percent.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\chrome_child.dll (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\chrome_elf.dll (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\chrome_watcher.dll (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\d3dcompiler_47.dll (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\eventlog_provider.dll (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\Extensions (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\icudtl.dat (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\libegl.dll (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\libglesv2.dll (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\natives_blob.bin (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\resources.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\snapshot_blob.bin (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\hi.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\am.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\ar.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\bg.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\bn.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\ca.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\cs.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\da.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\de.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\el.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\en-GB.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\en-US.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\es-419.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\es.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\et.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\fa.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\fi.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\fil.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\fr.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\gu.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\he.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\hr.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\hu.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\id.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\it.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\ja.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\kn.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\ko.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\lt.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\lv.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\ml.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\mr.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\ms.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\nb.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\nl.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\pl.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\pt-BR.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\pt-PT.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\ro.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\ru.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\sk.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\sl.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\sr.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\sv.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\sw.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\ta.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\te.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\th.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\tr.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\uk.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\vi.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\zh-CN.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\locales\zh-TW.pak (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\VisualElements\logo.png (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]
C:\Program Files (x86)\Zoohair\Application\VisualElements\smalllogo.png (Adware.Ghokswa) -> Delete on reboot. [e9cd9283dfca42f4e90af64307f9c33d]

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
2. Durchgang:
Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
  main:    v2017.05.08.06
  rootkit: v2017.04.02.01

Windows 10 x64 NTFS
Internet Explorer 11.1066.14393.0
Julia :: DESKTOP-JKS2MHL [administrator]

08.05.2017 17:17:27
mbar-log-2017-05-08 (17-17-27).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 328572
Time elapsed: 37 minute(s), 40 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
__________________

Alt 09.05.2017, 17:28   #4
burningice
/// Malwareteam
 
LuckySites Adware Elex - Adware Ghokswa - Standard

LuckySites Adware Elex - Adware Ghokswa



Gut gemacht!

Schritt 1
Downloade Dir bitte AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser.
  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Werkzeuge > Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel
    • "Prefetch" Dateien
    • Proxy
    • Winsock
    • Internet Explorer Richtlinien
    • Chrome Richtlinien
  • Bestätige die Auswahl mit Ok.
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen (auch dann wenn AdwCleaner sagt, dass nichts gefunden wurde) und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Schritt 2
Starte bitte wieder Malwarebytes Anti-Malware
  • Klicke im Anschluss auf Scan, wähle den Bedrohungs-Scan aus und klicke auf Scan starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Ausgewählte Elemente in die Quarantäne verschieben.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM nach dem Neustart, klicke auf Berichte.
  • Wähle den neuesten Scan-Bericht aus, klicke auf Bericht anzeigen und dann auf Export.
  • Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.

Schritt 3
Bitte starte wieder FRST, setze den Haken bei Addition und drücke auf Untersuchen. Poste bitte wieder die beiden Textdateien, die so entstehen.

Bitte poste in deiner nächsten Antwort also:
  • Logfile von AdwCleaner
  • Logfile von Malwarebytes
  • Frst.txt
  • Addition.txt
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Alt 09.05.2017, 20:59   #5
Bertie_Boo
 
LuckySites Adware Elex - Adware Ghokswa - Standard

Weiter geht´s...



Nummer 1 - AdwCleaner.txt

Code:
ATTFilter
# AdwCleaner v6.046 - Bericht erstellt am 09/05/2017 um 20:51:51
# Aktualisiert am 24/04/2017 von Malwarebytes
# Datenbank : 2017-05-08.1 [Server]
# Betriebssystem : Windows 10 Home  (X64)
# Benutzername : Julia - DESKTOP-JKS2MHL
# Gestartet von : C:\Users\Julia.DESKTOP-JKS2MHL\Desktop\Adware Cleaner\AdwCleaner_6.046.exe
# Modus: Löschen
# Unterstützung : https://www.malwarebytes.com/support



***** [ Dienste ] *****

[-] Dienst gelöscht: BIT


***** [ Ordner ] *****



***** [ Dateien ] *****



***** [ DLL ] *****



***** [ WMI ] *****



***** [ Verknüpfungen ] *****



***** [ Aufgabenplanung ] *****



***** [ Registrierungsdatenbank ] *****

[-] Schlüssel gelöscht: [x64] HKLM\SOFTWARE\InterSect Alliance


***** [ Browser ] *****



*************************

:: "Tracing" Schlüssel gelöscht
:: Winsock Einstellungen zurückgesetzt
:: "Prefetch" Dateien gelöscht
:: Proxy Einstellungen zurückgesetzt
:: Internet Explorer Richtlinien gelöscht
:: Chrome Richtlinien gelöscht

*************************

C:\AdwCleaner\AdwCleaner[C0].txt - [3933 Bytes] - [06/05/2017 12:45:15]
C:\AdwCleaner\AdwCleaner[C2].txt - [1159 Bytes] - [09/05/2017 20:51:51]
C:\AdwCleaner\AdwCleaner[S0].txt - [4284 Bytes] - [06/05/2017 11:54:06]
C:\AdwCleaner\AdwCleaner[S1].txt - [3797 Bytes] - [06/05/2017 12:38:48]
C:\AdwCleaner\AdwCleaner[S2].txt - [1571 Bytes] - [09/05/2017 20:43:43]

########## EOF - C:\AdwCleaner\AdwCleaner[C2].txt - [1451 Bytes] ##########
         
mbam.txt

Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Protokolldetails-
Scan-Datum: 09.05.17
Scan-Zeit: 20:58
Protokolldatei: mbam.txt
Administrator: Ja

-Softwaredaten-
Version: 3.0.6.1469
Komponentenversion: 1.0.103
Version des Aktualisierungspakets: 1.0.1905
Lizenz: Kostenlos

-Systemdaten-
Betriebssystem: Windows 10
CPU: x64
Dateisystem: NTFS
Benutzer: DESKTOP-JKS2MHL\Julia

-Scan-Übersicht-
Scan-Typ: Bedrohungs-Scan
Ergebnis: Abgeschlossen
Gescannte Objekte: 413844
Abgelaufene Zeit: 15 Min., 47 Sek.

-Scan-Optionen-
Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

-Scan-Details-
Prozess: 0
(keine bösartigen Elemente erkannt)

Modul: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswert: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Daten-Stream: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Datei: 1
Adware.Elex, C:\PROGRAMDATA\BIT\BIT.DLL, In Quarantäne, [2], [396594],1.0.1905

Physischer Sektor: 0
(keine bösartigen Elemente erkannt)


(end)
         
FRST.txt

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 08-05-2017
durchgeführt von Julia (Administrator) auf DESKTOP-JKS2MHL (09-05-2017 21:31:56)
Gestartet von C:\Users\Julia.DESKTOP-JKS2MHL\Desktop\Adware Cleaner
Geladene Profile: Julia (Verfügbare Profile: Julia)
Platform: Windows 10 Home Version 1607 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Opera)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\afwServ.exe
(Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(Dassault Systèmes) C:\Program Files\Dassault Systemes\DraftSight\bin\dsHttpApiService.exe
(Intel Corporation) C:\Windows\SysWOW64\esif_uf.exe
(Intel Corporation) C:\Windows\System32\ibtsiva.exe
() C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(LULU SOFTWARE LIMITED) C:\Program Files\Soda PDF 8\creator-ws.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(LULU Software Limited) C:\ProgramData\LULU Software\Soda PDF 8 Manager\Soda PDF 8\Soda Manager.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Lenovo) C:\ProgramData\LenovoTransition\Server\x64\ymc.exe
(AVAST Software s.r.o.) C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe
(Intel Corporation) C:\Windows\Temp\DPTF\esif_assist_64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
() C:\Windows\System32\igfxTray.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Intel Corporation) C:\Windows\SysWOW64\IntelCpHeciSvc.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(AVAST Software) C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\background_fault\aswRD.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Lenovo Group Limited) C:\Program Files (x86)\Lenovo\ImController\PluginHost\Lenovo.Modern.ImController.PluginHost.SettingsApp.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.15.597.0_x64__kzf8qxf38zg5c\SkypeHost.exe
(Lenovo) C:\Program Files (x86)\Lenovo\CCSDK\CCSDK.exe
(Lenovo) C:\Program Files (x86)\Lenovo\GDCAgentSetupRed\GDCAgent.exe
(Intel Corporation) C:\Program Files (x86)\Intel\TXE Components\DAL\jhi_service.exe
(Lenovo) C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe
(Lenovo) C:\Program Files (x86)\Lenovo\CCSDK\WinGather.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\ImController\PluginHost\Lenovo.Modern.ImController.PluginHost.SettingsApp.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\ImController\PluginHost\Lenovo.Modern.ImController.PluginHost.Device.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\ImController\PluginHost\Lenovo.Modern.ImController.PluginHost.Device.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [14040792 2015-07-07] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_LENOVO_DOLBYDRAGON] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1393880 2015-06-30] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_LENOVO_MICPKEY] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1393880 2015-06-30] (Realtek Semiconductor)
HKLM\...\Run: [LenovoUtility] => C:\Program Files\Lenovo\LenovoUtility\utility.exe [791848 2015-12-04] ()
HKLM\...\Run: [DDPF3] => c:\Program Files\Dolby\DDP_F3\ddpf3.exe [749568 2015-06-08] (Dolby Laboratories Inc.)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [213824 2017-05-09] (AVAST Software)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM\...\Run: [Malwarebytes TrayApp] => C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbamtray.exe [2780112 2017-01-20] (Malwarebytes)
HKLM-x32\...\Run: [KeePass 2 PreLoad] => C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe [2720144 2015-08-09] (Dominik Reichl)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [28432392 2017-05-01] (Dropbox, Inc.)
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [27793888 2017-05-05] (Skype Technologies S.A.)
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\Run: [background_fault] => C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\background_fault\aswRD.exe [1419576 2017-05-04] (AVAST Software) <===== ACHTUNG
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\RunOnce: [Uninstall C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Microsoft\OneDrive\17.3.6302.0225\amd64] => C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Microsoft\OneDrive\17.3.6302.0225\amd64"
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\RunOnce: [Uninstall C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Microsoft\OneDrive\17.3.6302.0225] => C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Microsoft\OneDrive\17.3.6302.0225"
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2017-05-09] (AVAST Software)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2017-05-09] (AVAST Software)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-05-01] (Dropbox, Inc.)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{284c0ad2-913c-4a74-8c85-96d8add41436}: [DhcpNameServer] 101.1.1.1
Tcpip\..\Interfaces\{f99d388b-0884-4c00-8904-0de2964aec91}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxps://search.avast.com/AV772/search/web?q={searchTerms}
SearchScopes: HKLM-x32 -> {8C31F27B-BE8A-4e4b-A478-17760AF1F5D9} URL = hxxps://search.avast.com/AV772/search/web?q={searchTerms}
SearchScopes: HKU\S-1-5-21-3164559937-2161686313-4196703699-1001 -> {8C31F27B-BE8A-4e4b-A478-17760AF1F5D9} URL = hxxps://search.avast.com/AV772/search/web?q={searchTerms}
DPF: HKLM-x32 {C752FF21-A8EF-468E-B507-5BBAFB84359E} hxxps://hbciweb.olb.de/financebrowser5/plugin/Signlet-Plugin-1.0.49.0.CAB
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

Edge: 
======
Edge HomeButtonPage: HKU\S-1-5-21-3164559937-2161686313-4196703699-1001 -> hxxp://www.google.com

FireFox:
========
FF DefaultProfile: 41A66E7E5EE1
FF ProfilePath: C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1 [nicht gefunden]
FF ProfilePath: C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Roaming\Mozilla\Firefox\Profiles\e63s7dsm.default [2017-04-20]
FF DefaultSearchEngine: Mozilla\Firefox\Profiles\e63s7dsm.default -> Avast Search
FF SelectedSearchEngine: Mozilla\Firefox\Profiles\e63s7dsm.default -> Avast Search
FF Homepage: Mozilla\Firefox\Profiles\e63s7dsm.default -> user_pref("browser.startup.homepage", "hxxps://www.malwarebytes.org/restorebrowser/
FF DefaultSearchUrl: Mozilla\Firefox\Profiles\e63s7dsm.default -> hxxps://search.avast.com/AV772/search/web?q={searchTerms}
FF SearchEngineOrder.1: Mozilla\Firefox\Profiles\e63s7dsm.default -> Avast Search
FF Keyword.URL: Mozilla\Firefox\Profiles\e63s7dsm.default -> hxxps://search.avast.com/AV772/search/web?q={searchTerms}
FF Homepage: Mozilla\Firefox\Profiles\e63s7dsm.default -> hxxps://search.avast.com/AV772/
FF NewTab: Mozilla\Firefox\Profiles\e63s7dsm.default -> about:newtab
FF Extension: (Avast Online Security) - C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Roaming\Mozilla\Firefox\Profiles\e63s7dsm.default\Extensions\wrc@avast.com.xpi [2016-02-23]
FF Extension: (Adblock Plus) - C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Roaming\Mozilla\Firefox\Profiles\e63s7dsm.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-02-23]
FF Extension: (BetterPrivacy) - C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Roaming\Mozilla\Firefox\Profiles\e63s7dsm.default\Extensions\{d40f5e7b-d2cf-4856-b441-cc613eeffbe3}.xpi [2016-01-09]
FF SearchPlugin: C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Roaming\Mozilla\Firefox\Profiles\e63s7dsm.default\searchplugins\startpage---deutsch.xml [2016-01-09]
FF HKLM\...\Firefox\Extensions: [soda_pdf_8_conv@sodapdf.com] - C:\Program Files\Soda PDF 8\resources\sodapdf8firefoxextension
FF Extension: (Soda PDF 8 Creator) - C:\Program Files\Soda PDF 8\resources\sodapdf8firefoxextension [2016-03-28] [ist nicht signiert]
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.56 -> C:\Program Files (x86)\Intel\TXE Components\IPT\npIntelWebAPIIPT.dll [2014-07-01] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\TXE Components\IPT\npIntelWebAPIUpdater.dll [2014-07-01] (Intel Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2017-04-05] (Adobe Systems Inc.)
FF Plugin-x32: Soda PDF 8 -> C:\Program Files (x86)\Soda PDF 8\np-previewer.dll [2016-01-11] (LULU SOFTWARE LIMITED)
StartMenuInternet: FIREFOX.EXE - firefox.exe

Chrome: 
=======
CHR HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe [7346208 2017-05-09] (AVAST Software s.r.o.)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [263304 2017-05-09] (AVAST Software)
R2 avast! Firewall; C:\Program Files\AVAST Software\Avast\afwServ.exe [310496 2017-05-09] (AVAST Software)
S3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [266240 2012-06-05] (Brother Industries, Ltd.) [Datei ist nicht signiert]
R2 CCSDK; C:\Program Files (x86)\Lenovo\CCSDK\CCSDK.exe [650680 2015-07-29] (Lenovo)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-13] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-13] (Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [48944 2017-05-01] (Dropbox, Inc.)
R2 DraftSight API Service; C:\Program Files\Dassault Systemes\DraftSight\bin\dsHttpApiService.exe [121344 2017-02-21] (Dassault Systèmes) [Datei ist nicht signiert]
R2 esifsvc; C:\WINDOWS\SysWoW64\esif_uf.exe [1385640 2015-06-26] (Intel Corporation)
R2 GDCAgent; C:\Program Files (x86)\Lenovo\GDCAgentSetupRed\GDCAgent.exe [1155512 2015-07-29] (Lenovo)
R2 igfxCUIService2.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [350312 2015-08-30] (Intel Corporation)
R2 ImControllerService; C:\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [57160 2017-04-25] (Lenovo Group Limited)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\TXE Components\TCS\SocketHeciServer.exe [887784 2015-09-03] (Intel(R) Corporation)
S3 Intel(R) Security Assist; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe [335872 2015-05-19] (Intel Corporation) [Datei ist nicht signiert]
R2 isaHelperSvc; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe [7680 2015-05-19] () [Datei ist nicht signiert]
R2 jhi_service; C:\Program Files (x86)\Intel\TXE Components\DAL\jhi_service.exe [174368 2015-04-21] (Intel Corporation)
S3 LSCWinService; C:\Program Files\Lenovo\Lenovo Solution Center\App\LSCWinService.exe [271296 2015-08-07] (Lenovo)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [4355024 2017-01-20] (Malwarebytes)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [268704 2016-06-23] ()
S3 Soda PDF 8; C:\Program Files\Soda PDF 8\ws.exe [2263840 2016-01-11] (LULU SOFTWARE LIMITED)
S3 Soda PDF 8 CrashHandler; C:\Program Files\Soda PDF 8\crash-handler-ws.exe [920352 2016-01-11] (LULU SOFTWARE LIMITED)
R2 Soda PDF 8 Creator; C:\Program Files\Soda PDF 8\creator-ws.exe [733472 2016-01-11] (LULU SOFTWARE LIMITED)
R2 Soda PDF 8 Manager; C:\ProgramData\LULU Software\Soda PDF 8 Manager\Soda PDF 8\Soda Manager.exe [876024 2015-12-21] (LULU Software Limited)
R2 SynTPEnhService; C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe [259168 2016-09-05] (Synaptics Incorporated)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [6942480 2016-03-02] (TeamViewer GmbH)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347328 2017-03-28] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103720 2017-03-28] (Microsoft Corporation)
R2 ymc; C:\ProgramData\LenovoTransition\Server\x64\ymc.exe [34744 2015-08-21] (Lenovo)
S2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3732896 2016-06-23] (Intel® Corporation)
S2 EvtEng; "C:\Program Files\Intel\WiFi\bin\EvtEng.exe" [X]
R2 ibtsiva; %SystemRoot%\system32\ibtsiva [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 aswbidsdriver; C:\WINDOWS\system32\drivers\aswbidsdrivera.sys [311808 2017-05-09] (AVAST Software s.r.o.)
R0 aswbidsh; C:\WINDOWS\system32\drivers\aswbidsha.sys [190256 2017-05-09] (AVAST Software s.r.o.)
R0 aswblog; C:\WINDOWS\system32\drivers\aswbloga.sys [334576 2017-05-09] (AVAST Software s.r.o.)
R0 aswbuniv; C:\WINDOWS\system32\drivers\aswbuniva.sys [49016 2017-05-09] (AVAST Software s.r.o.)
S3 aswHwid; C:\WINDOWS\system32\drivers\aswHwid.sys [38296 2017-05-09] (AVAST Software)
R1 aswKbd; C:\WINDOWS\system32\drivers\aswKbd.sys [32600 2017-05-09] (AVAST Software)
R2 aswMonFlt; C:\WINDOWS\system32\drivers\aswMonFlt.sys [128648 2017-05-09] (AVAST Software)
R1 aswNetSec; C:\WINDOWS\system32\drivers\aswNetSec.sys [507928 2017-05-09] (AVAST Software)
R1 aswRdr; C:\WINDOWS\system32\drivers\aswRdr2.sys [101152 2017-05-09] (AVAST Software)
R0 aswRvrt; C:\WINDOWS\system32\drivers\aswRvrt.sys [75704 2017-05-09] (AVAST Software)
R1 aswSnx; C:\WINDOWS\system32\drivers\aswSnx.sys [1007160 2017-05-09] (AVAST Software)
R1 aswSP; C:\WINDOWS\system32\drivers\aswSP.sys [569192 2017-05-09] (AVAST Software)
R2 aswStm; C:\WINDOWS\system32\drivers\aswStm.sys [158368 2017-05-09] (AVAST Software)
R0 aswVmm; C:\WINDOWS\system32\drivers\aswVmm.sys [339696 2017-05-09] (AVAST Software)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics Co., Ltd.)
R3 dptf_cpu; C:\WINDOWS\System32\drivers\dptf_cpu.sys [43512 2015-06-26] (Intel Corporation)
R3 esif_lf; C:\WINDOWS\system32\DRIVERS\esif_lf.sys [251384 2015-06-26] (Intel Corporation)
R3 ibtusb; C:\WINDOWS\system32\DRIVERS\ibtusb.sys [230656 2016-12-12] (Intel Corporation)
R3 igfxLP; C:\WINDOWS\system32\DRIVERS\igdkmd64lp.sys [5741816 2015-08-30] (Intel Corporation)
R0 MBAMSwissArmy; C:\WINDOWS\System32\drivers\MBAMSwissArmy.sys [251832 2017-05-09] (Malwarebytes)
S3 NetAdapterCx; C:\WINDOWS\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R3 NETwNb64; C:\WINDOWS\System32\drivers\Netwbw02.sys [3520272 2016-08-03] (Intel Corporation)
S3 NETwNe64; C:\WINDOWS\System32\drivers\NETwew01.sys [3354384 2015-07-10] (Intel Corporation)
S3 O2FJ2RDR; C:\WINDOWS\System32\drivers\O2FJ2x64.sys [201240 2015-05-21] (BayHubTech/O2Micro )
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [888064 2015-08-19] (Realtek                                            )
R3 rtsuvc; C:\WINDOWS\system32\DRIVERS\rtsuvc.sys [3049176 2015-05-29] (Realtek Semiconductor Corp.)
R3 SmbDrvI; C:\WINDOWS\system32\DRIVERS\Smb_driver_Intel.sys [51296 2016-09-05] (Synaptics Incorporated)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics Co., Ltd.)
R3 TXEIx64; C:\WINDOWS\System32\drivers\TXEIx64.sys [146200 2015-10-15] (Intel Corporation)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)
S3 wsvd; C:\WINDOWS\system32\DRIVERS\wsvd.sys [102376 2012-06-13] ("CyberLink)
S3 dbx; system32\DRIVERS\dbx.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-05-09 20:58 - 2017-05-09 20:57 - 00400456 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2017-05-08 15:45 - 2017-05-09 20:52 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2017-05-08 15:45 - 2017-05-08 17:57 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\Desktop\mbar
2017-05-07 11:31 - 2017-05-07 11:31 - 00000842 _____ C:\Users\Julia.DESKTOP-JKS2MHL\Desktop\JRT.txt
2017-05-07 11:02 - 2017-05-09 21:31 - 00000000 ____D C:\FRST
2017-05-06 11:49 - 2017-05-09 20:51 - 00000000 ____D C:\AdwCleaner
2017-05-06 11:48 - 2017-05-09 21:31 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\Desktop\Adware Cleaner
2017-05-05 20:17 - 2017-05-05 20:17 - 00090824 _____ C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\GDIPFONTCACHEV1.DAT
2017-05-05 20:10 - 2017-05-05 20:10 - 00408726 _____ C:\Users\Julia.DESKTOP-JKS2MHL\Documents\Anmeldung Justus05052017.pdf
2017-05-05 19:53 - 2017-05-09 21:21 - 00000000 ____D C:\ProgramData\BIT
2017-05-04 17:41 - 2017-05-04 17:41 - 00000000 ____D C:\Users\Public\Documents\Google
2017-05-04 17:39 - 2017-05-05 19:54 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\background_fault
2017-05-03 13:54 - 2017-05-03 13:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2017-05-01 18:42 - 2017-05-01 18:42 - 00323439 _____ C:\Users\Julia.DESKTOP-JKS2MHL\Documents\Anmeldung Waldkita2.pdf
2017-05-01 18:40 - 2017-05-01 18:40 - 00386661 _____ C:\Users\Julia.DESKTOP-JKS2MHL\Documents\Anmeldung Waldkita1.pdf
2017-05-01 16:49 - 2017-05-01 16:49 - 00048944 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2017-04-27 17:41 - 2017-05-04 17:41 - 00002229 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-04-27 17:40 - 2017-04-27 17:41 - 00557056 _____ C:\Users\Julia.DESKTOP-JKS2MHL\Documents\SetupSignletConsoleOlb.msi
2017-04-27 17:40 - 2017-04-27 17:40 - 00000000 ____D C:\ProgramData\Apple
2017-04-27 17:33 - 2017-04-27 17:33 - 00000000 _____ C:\WINDOWS\SysWOW64\11
2017-04-26 20:22 - 2017-05-04 16:51 - 00000000 ____D C:\WINDOWS\psgo
2017-04-26 20:21 - 2017-05-03 13:54 - 00000000 ____D C:\Insist
2017-04-25 16:54 - 2017-04-25 16:54 - 00257856 _____ (Lenovo Group Limited) C:\WINDOWS\system32\iMDriverHelper.dll
2017-04-23 09:27 - 2017-04-23 09:27 - 00287780 _____ C:\Users\Julia.DESKTOP-JKS2MHL\Documents\Amazon Kärcher23042017.pdf
2017-04-22 12:13 - 2017-04-22 12:13 - 00107497 _____ C:\Users\Julia.DESKTOP-JKS2MHL\Documents\Amazon.pdf
2017-04-20 23:32 - 2017-04-20 23:32 - 00000000 ____D C:\ProgramData\FLEXnet
2017-04-20 23:20 - 2007-02-20 16:04 - 02463976 _____ C:\WINDOWS\SysWOW64\NPSWF32.dll
2017-04-20 23:20 - 2007-02-20 16:04 - 00190696 _____ (Adobe Systems, Inc.) C:\WINDOWS\SysWOW64\NPSWF32_FlashUtil.exe
2017-04-20 23:14 - 2017-04-20 23:14 - 00000000 ____D C:\WINDOWS\SysWOW64\spool
2017-04-20 22:54 - 2017-05-08 17:16 - 00109272 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMChameleon.sys
2017-04-20 22:54 - 2017-04-20 22:55 - 00092096 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2017-04-20 22:54 - 2017-04-20 22:54 - 00111544 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2017-04-20 22:53 - 2017-05-09 21:23 - 00251832 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2017-04-20 22:53 - 2017-04-20 22:53 - 00043968 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2017-04-20 22:53 - 2017-04-20 22:53 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2017-04-20 22:53 - 2017-04-20 22:53 - 00000000 ____D C:\Program Files\Malwarebytes
2017-04-20 22:53 - 2017-03-22 11:02 - 00077440 _____ C:\WINDOWS\system32\Drivers\mbae64.sys
2017-04-20 22:47 - 2017-04-21 14:40 - 02272112 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2017-04-20 22:34 - 2017-04-20 22:34 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\AVAST Software
2017-04-20 22:00 - 2017-04-20 22:00 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Roaming\Obsidium
2017-04-20 21:58 - 2017-04-20 21:58 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Roaming\WinRAR
2017-04-20 21:56 - 2017-04-20 21:56 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2017-04-20 21:56 - 2017-04-20 21:56 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2017-04-20 21:56 - 2017-04-20 21:56 - 00000000 ____D C:\Program Files (x86)\WinRAR
2017-04-19 18:11 - 2017-03-28 08:04 - 05721808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2017-04-19 18:11 - 2017-03-28 08:04 - 02262776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2017-04-19 18:11 - 2017-03-28 07:59 - 06667520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2017-04-19 18:11 - 2017-03-28 07:58 - 20967840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2017-04-19 18:11 - 2017-03-28 07:58 - 01344448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsrcsnk.dll
2017-04-19 18:11 - 2017-03-28 07:58 - 01277856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2017-04-19 18:11 - 2017-03-28 07:58 - 01202936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2017-04-19 18:11 - 2017-03-28 07:58 - 00981888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetcore.dll
2017-04-19 18:11 - 2017-03-28 07:58 - 00961192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2017-04-19 18:11 - 2017-03-28 07:24 - 04614656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2017-04-19 18:11 - 2017-03-28 07:20 - 03307008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2017-04-19 18:11 - 2017-03-28 07:17 - 06109696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2017-04-19 18:11 - 2017-03-28 07:11 - 02994176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2017-04-19 18:11 - 2017-03-28 07:11 - 01600000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2017-04-19 18:10 - 2017-03-28 09:10 - 00484584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2017-04-19 18:10 - 2017-03-28 09:10 - 00315744 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll
2017-04-19 18:10 - 2017-03-28 08:21 - 00167848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscapi.dll
2017-04-19 18:10 - 2017-03-28 08:19 - 00601712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2017-04-19 18:10 - 2017-03-28 08:15 - 02048496 _____ C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2017-04-19 18:10 - 2017-03-28 08:07 - 00263472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2017-04-19 18:10 - 2017-03-28 08:05 - 01504056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2017-04-19 18:10 - 2017-03-28 08:04 - 01431232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2017-04-19 18:10 - 2017-03-28 08:04 - 00975744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2017-04-19 18:10 - 2017-03-28 08:04 - 00861024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2017-04-19 18:10 - 2017-03-28 08:04 - 00277344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msiscsi.sys
2017-04-19 18:10 - 2017-03-28 08:04 - 00136032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostUser.dll
2017-04-19 18:10 - 2017-03-28 08:04 - 00116568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2017-04-19 18:10 - 2017-03-28 08:02 - 01980768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2017-04-19 18:10 - 2017-03-28 08:02 - 00846560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2017-04-19 18:10 - 2017-03-28 08:02 - 00576408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2017-04-19 18:10 - 2017-03-28 07:59 - 04023008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2017-04-19 18:10 - 2017-03-28 07:58 - 01851688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2017-04-19 18:10 - 2017-03-28 07:58 - 01360464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetsrc.dll
2017-04-19 18:10 - 2017-03-28 07:53 - 01414728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2017-04-19 18:10 - 2017-03-28 07:53 - 00545944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2017-04-19 18:10 - 2017-03-28 07:52 - 00306800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MediaControl.dll
2017-04-19 18:10 - 2017-03-28 07:48 - 05685760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2017-04-19 18:10 - 2017-03-28 07:42 - 00095232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataTimeUtil.dll
2017-04-19 18:10 - 2017-03-28 07:40 - 00049664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XblAuthManagerProxy.dll
2017-04-19 18:10 - 2017-03-28 07:39 - 00141824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Radios.dll
2017-04-19 18:10 - 2017-03-28 07:39 - 00040960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerUI.dll
2017-04-19 18:10 - 2017-03-28 07:38 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.dll
2017-04-19 18:10 - 2017-03-28 07:38 - 00070656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XblAuthTokenBrokerExt.dll
2017-04-19 18:10 - 2017-03-28 07:37 - 00255488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\unimdm.tsp
2017-04-19 18:10 - 2017-03-28 07:37 - 00215552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apds.dll
2017-04-19 18:10 - 2017-03-28 07:37 - 00138240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DisplayManager.dll
2017-04-19 18:10 - 2017-03-28 07:37 - 00097792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.SystemManagement.dll
2017-04-19 18:10 - 2017-03-28 07:37 - 00041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BasicRender.sys
2017-04-19 18:10 - 2017-03-28 07:36 - 00769024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ipsecsnp.dll
2017-04-19 18:10 - 2017-03-28 07:36 - 00136192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinRtTracing.dll
2017-04-19 18:10 - 2017-03-28 07:36 - 00129024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SerialCommunication.dll
2017-04-19 18:10 - 2017-03-28 07:36 - 00094208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2017-04-19 18:10 - 2017-03-28 07:36 - 00059904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.UserDeviceAssociation.dll
2017-04-19 18:10 - 2017-03-28 07:36 - 00056320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BasicDisplay.sys
2017-04-19 18:10 - 2017-03-28 07:35 - 00392192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.Input.dll
2017-04-19 18:10 - 2017-03-28 07:35 - 00315904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.XboxLive.Storage.dll
2017-04-19 18:10 - 2017-03-28 07:35 - 00231936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2017-04-19 18:10 - 2017-03-28 07:35 - 00184320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserMgrProxy.dll
2017-04-19 18:10 - 2017-03-28 07:35 - 00142336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFi.dll
2017-04-19 18:10 - 2017-03-28 07:35 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppointmentActivation.dll
2017-04-19 18:10 - 2017-03-28 07:35 - 00113152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Lights.dll
2017-04-19 18:10 - 2017-03-28 07:35 - 00092672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2017-04-19 18:10 - 2017-03-28 07:34 - 00299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataAccountApis.dll
2017-04-19 18:10 - 2017-03-28 07:34 - 00237568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncSettings.dll
2017-04-19 18:10 - 2017-03-28 07:34 - 00117760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AuthBroker.dll
2017-04-19 18:10 - 2017-03-28 07:34 - 00115712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Core.dll
2017-04-19 18:10 - 2017-03-28 07:33 - 00670208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.PointOfService.dll
2017-04-19 18:10 - 2017-03-28 07:33 - 00609280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Import.dll
2017-04-19 18:10 - 2017-03-28 07:33 - 00557568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2017-04-19 18:10 - 2017-03-28 07:33 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.AllJoyn.dll
2017-04-19 18:10 - 2017-03-28 07:33 - 00436736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ipsmsnap.dll
2017-04-19 18:10 - 2017-03-28 07:33 - 00265728 _____ C:\WINDOWS\SysWOW64\Windows.Perception.Stub.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 01243136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.FaceAnalysis.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SmartCards.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00426496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Wallet.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00386048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFiDirect.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00332288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Bluetooth.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00325120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleacc.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepsync.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00271360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\deviceaccess.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WwaApi.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00206336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vaultcli.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00202752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.HumanInterfaceDevice.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00185856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Identity.Provider.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Scanners.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepapi.dll
2017-04-19 18:10 - 2017-03-28 07:31 - 00711680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2017-04-19 18:10 - 2017-03-28 07:31 - 00498688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mbsmsapi.dll
2017-04-19 18:10 - 2017-03-28 07:31 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2017-04-19 18:10 - 2017-03-28 07:31 - 00390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredProvDataModel.dll
2017-04-19 18:10 - 2017-03-28 07:30 - 00819200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppContracts.dll
2017-04-19 18:10 - 2017-03-28 07:30 - 00787968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sbe.dll
2017-04-19 18:10 - 2017-03-28 07:30 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Picker.dll
2017-04-19 18:10 - 2017-03-28 07:30 - 00075264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2017-04-19 18:10 - 2017-03-28 07:29 - 00747520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Ocr.dll
2017-04-19 18:10 - 2017-03-28 07:29 - 00529920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StructuredQuery.dll
2017-04-19 18:10 - 2017-03-28 07:29 - 00314368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Usb.dll
2017-04-19 18:10 - 2017-03-28 07:29 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.dll
2017-04-19 18:10 - 2017-03-28 07:29 - 00238080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AboveLockAppHost.dll
2017-04-19 18:10 - 2017-03-28 07:28 - 00755712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2017-04-19 18:10 - 2017-03-28 07:28 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2017-04-19 18:10 - 2017-03-28 07:28 - 00500224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.dll
2017-04-19 18:10 - 2017-03-28 07:27 - 00288256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CryptoWinRT.dll
2017-04-19 18:10 - 2017-03-28 07:26 - 01534464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.3D.dll
2017-04-19 18:10 - 2017-03-28 07:26 - 00468992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.InkControls.dll
2017-04-19 18:10 - 2017-03-28 07:25 - 02333184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2017-04-19 18:10 - 2017-03-28 07:25 - 01196544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscui.cpl
2017-04-19 18:10 - 2017-03-28 07:25 - 00653312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.AccountsControl.dll
2017-04-19 18:10 - 2017-03-28 07:24 - 06474752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2017-04-19 18:10 - 2017-03-28 07:24 - 00901120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Bluetooth.dll
2017-04-19 18:10 - 2017-03-28 07:24 - 00675840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.dll
2017-04-19 18:10 - 2017-03-28 07:23 - 00886272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2017-04-19 18:10 - 2017-03-28 07:23 - 00589312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Sensors.dll
2017-04-19 18:10 - 2017-03-28 07:22 - 00516096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidcli.dll
2017-04-19 18:10 - 2017-03-28 07:22 - 00355328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RTMediaFrame.dll
2017-04-19 18:10 - 2017-03-28 07:21 - 01077760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Editing.dll
2017-04-19 18:10 - 2017-03-28 07:20 - 00795648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MiracastReceiver.dll
2017-04-19 18:10 - 2017-03-28 07:20 - 00078336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmjpegdec.dll
2017-04-19 18:10 - 2017-03-28 07:19 - 00746496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdtcprx.dll
2017-04-19 18:10 - 2017-03-28 07:19 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2017-04-19 18:10 - 2017-03-28 07:19 - 00343040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToDevice.dll
2017-04-19 18:10 - 2017-03-28 07:19 - 00248832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dlnashext.dll
2017-04-19 18:10 - 2017-03-28 07:19 - 00141312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dialclient.dll
2017-04-19 18:10 - 2017-03-28 07:17 - 00895488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Streaming.dll
2017-04-19 18:10 - 2017-03-28 07:17 - 00220672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToReceiver.dll
2017-04-19 18:10 - 2017-03-28 07:17 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2017-04-19 18:10 - 2017-03-28 07:16 - 03198464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2017-04-19 18:10 - 2017-03-28 07:16 - 01221120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Audio.dll
2017-04-19 18:10 - 2017-03-28 07:16 - 00134144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ErrorDetails.dll
2017-04-19 18:10 - 2017-03-28 07:15 - 01247232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2017-04-19 18:10 - 2017-03-28 07:14 - 07468544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2017-04-19 18:10 - 2017-03-28 07:14 - 00641024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MCRecvSrc.dll
2017-04-19 18:10 - 2017-03-28 07:14 - 00400384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2017-04-19 18:10 - 2017-03-28 07:14 - 00357376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Geolocation.dll
2017-04-19 18:10 - 2017-03-28 07:14 - 00103936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Devices.dll
2017-04-19 18:10 - 2017-03-28 07:13 - 01656320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Perception.dll
2017-04-19 18:10 - 2017-03-28 07:13 - 01232384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Maps.dll
2017-04-19 18:10 - 2017-03-28 07:13 - 01170944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.dll
2017-04-19 18:10 - 2017-03-28 07:13 - 00079360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\asycfilt.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 02682880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netshell.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 01013248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Http.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 01004544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 00862208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 00827904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.appcore.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 00691200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 00654336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 00620544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 00598528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 00566784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 00542208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Connectivity.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 00348160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Midi.dll
2017-04-19 18:10 - 2017-03-28 07:11 - 02646528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2017-04-19 18:10 - 2017-03-28 07:11 - 01170944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Phone.dll
2017-04-19 18:10 - 2017-03-28 07:11 - 00751104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2017-04-19 18:10 - 2017-03-28 07:10 - 02483200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2017-04-19 18:10 - 2017-03-28 07:09 - 03106304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstsc.exe
2017-04-19 18:10 - 2017-03-28 07:08 - 01564160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\quartz.dll
2017-04-19 18:10 - 2017-03-28 07:08 - 00783360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSWorkspace.dll
2017-04-19 18:10 - 2017-03-28 07:08 - 00299008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RADCUI.dll
2017-04-19 18:10 - 2017-03-16 06:38 - 00034088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CompPkgSup.dll
2017-04-19 18:09 - 2017-03-28 08:10 - 07220184 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2017-04-19 18:09 - 2017-03-28 08:05 - 22221368 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2017-04-19 18:09 - 2017-03-28 08:05 - 08168512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2017-04-19 18:09 - 2017-03-28 07:42 - 00051712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2017-04-19 18:09 - 2017-03-28 07:41 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbcconf.dll
2017-04-19 18:09 - 2017-03-28 07:40 - 00224256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExSMime.dll
2017-04-19 18:09 - 2017-03-28 07:40 - 00037376 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2017-04-19 18:09 - 2017-03-28 07:37 - 00177664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Diagnostics.dll
2017-04-19 18:09 - 2017-03-28 07:37 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.HostName.dll
2017-04-19 18:09 - 2017-03-28 07:36 - 00237568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Diagnostics.dll
2017-04-19 18:09 - 2017-03-28 07:36 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2017-04-19 18:09 - 2017-03-28 07:36 - 00087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.ServiceDiscovery.Dnssd.dll
2017-04-19 18:09 - 2017-03-28 07:35 - 00505856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcastdvr.exe
2017-04-19 18:09 - 2017-03-28 07:35 - 00374784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.LowLevel.dll
2017-04-19 18:09 - 2017-03-28 07:35 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2017-04-19 18:09 - 2017-03-28 07:33 - 00467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.XboxLive.Storage.dll
2017-04-19 18:09 - 2017-03-28 07:33 - 00193536 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinRtTracing.dll
2017-04-19 18:09 - 2017-03-28 07:33 - 00149504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Core.dll
2017-04-19 18:09 - 2017-03-28 07:32 - 00223232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2017-04-19 18:09 - 2017-03-28 07:30 - 00846336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WebcamUi.dll
2017-04-19 18:09 - 2017-03-28 07:30 - 00816640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NaturalLanguage6.dll
2017-04-19 18:09 - 2017-03-28 07:28 - 00561664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Wallet.dll
2017-04-19 18:09 - 2017-03-28 07:28 - 00551936 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2017-04-19 18:09 - 2017-03-28 07:28 - 00358912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.dll
2017-04-19 18:09 - 2017-03-28 07:27 - 01388544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Cred.dll
2017-04-19 18:09 - 2017-03-28 07:27 - 00245760 _____ (Microsoft Corporation) C:\WINDOWS\system32\WwaApi.dll
2017-04-19 18:09 - 2017-03-28 07:26 - 00642048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.InkControls.dll
2017-04-19 18:09 - 2017-03-28 07:26 - 00313856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2017-04-19 18:09 - 2017-03-28 07:25 - 00963584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebcamUi.dll
2017-04-19 18:09 - 2017-03-28 07:23 - 03733504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2017-04-19 18:09 - 2017-03-28 07:23 - 00395264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2017-04-19 18:09 - 2017-03-28 07:22 - 00157696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\enrollmentapi.dll
2017-04-19 18:09 - 2017-03-28 07:18 - 01255936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2017-04-19 18:09 - 2017-03-28 07:14 - 03520512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2017-04-19 18:09 - 2017-03-28 07:14 - 01080320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Ocr.dll
2017-04-19 18:09 - 2017-03-28 07:13 - 04596224 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2017-04-19 18:09 - 2017-03-28 07:13 - 02138112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2017-04-19 18:09 - 2017-03-28 07:13 - 00816640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2017-04-19 18:09 - 2017-03-28 07:11 - 01576448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2017-04-19 18:09 - 2017-03-28 07:10 - 02424320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Perception.dll
2017-04-19 18:09 - 2017-03-28 07:10 - 01424896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Maps.dll
2017-04-19 18:09 - 2017-03-28 07:10 - 01266176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2017-04-19 18:09 - 2017-03-28 07:10 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2017-04-19 18:09 - 2017-03-28 07:09 - 01369088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Phone.dll
2017-04-19 18:09 - 2017-03-28 06:48 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2017-04-19 18:08 - 2017-03-28 08:32 - 00198856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2017-04-19 18:08 - 2017-03-28 08:29 - 02213248 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2017-04-19 18:08 - 2017-03-28 08:28 - 00773720 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2017-04-19 18:08 - 2017-03-28 08:26 - 00218520 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
2017-04-19 18:08 - 2017-03-28 08:20 - 01181024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2017-04-19 18:08 - 2017-03-28 08:18 - 01705976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2017-04-19 18:08 - 2017-03-28 08:11 - 01860288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2017-04-19 18:08 - 2017-03-28 08:11 - 00360040 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2017-04-19 18:08 - 2017-03-28 08:10 - 01293152 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2017-04-19 18:08 - 2017-03-28 08:09 - 00097128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Credentials.UI.CredentialPicker.dll
2017-04-19 18:08 - 2017-03-28 08:06 - 00092512 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2017-04-19 18:08 - 2017-03-28 08:05 - 04260576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2017-04-19 18:08 - 2017-03-28 08:05 - 01988048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2017-04-19 18:08 - 2017-03-28 08:05 - 01848584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2017-04-19 18:08 - 2017-03-28 08:05 - 01702392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2017-04-19 18:08 - 2017-03-28 08:05 - 01302136 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2017-04-19 18:08 - 2017-03-28 08:05 - 01072248 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetcore.dll
2017-04-19 18:08 - 2017-03-28 07:59 - 02533728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2017-04-19 18:08 - 2017-03-28 07:58 - 00387872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpps.dll
2017-04-19 18:08 - 2017-03-28 07:38 - 00119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataTimeUtil.dll
2017-04-19 18:08 - 2017-03-28 07:37 - 00053248 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2017-04-19 18:08 - 2017-03-28 07:35 - 00233472 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2017-04-19 18:08 - 2017-03-28 07:35 - 00093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2017-04-19 18:08 - 2017-03-28 07:31 - 00337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkBindingEngineMigPlugin.dll
2017-04-19 18:08 - 2017-03-28 07:30 - 00748544 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2017-04-19 18:08 - 2017-03-28 07:29 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2017-04-19 18:08 - 2017-03-28 07:29 - 00293888 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2017-04-19 18:08 - 2017-03-28 07:28 - 00456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2017-04-19 18:08 - 2017-03-28 07:27 - 00671744 _____ (Microsoft Corporation) C:\WINDOWS\system32\mbsmsapi.dll
2017-04-19 18:08 - 2017-03-28 07:26 - 01145344 _____ (Microsoft Corporation) C:\WINDOWS\system32\EmailApis.dll
2017-04-19 18:08 - 2017-03-28 07:26 - 00549376 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2017-04-19 18:08 - 2017-03-28 07:24 - 06288384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2017-04-19 18:08 - 2017-03-28 07:21 - 03778048 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2017-04-19 18:08 - 2017-03-28 07:21 - 01403392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Editing.dll
2017-04-19 18:08 - 2017-03-28 07:21 - 00458752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RTMediaFrame.dll
2017-04-19 18:08 - 2017-03-28 07:19 - 07655424 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2017-04-19 18:08 - 2017-03-28 07:18 - 01078784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.dll
2017-04-19 18:08 - 2017-03-28 07:15 - 02390016 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreen.exe
2017-04-19 18:08 - 2017-03-28 07:14 - 00947712 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVP9DEC.dll
2017-04-19 18:08 - 2017-03-28 07:13 - 00611328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.dll
2017-04-19 18:08 - 2017-03-28 07:11 - 01981440 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2017-04-19 18:08 - 2017-03-28 07:11 - 00765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Sensors.dll
2017-04-19 18:08 - 2017-03-28 07:10 - 08076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2017-04-19 18:08 - 2017-03-28 07:09 - 04149248 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2017-04-19 18:08 - 2017-03-28 07:06 - 00999424 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2017-04-19 18:07 - 2017-03-28 07:29 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Scanners.dll
2017-04-19 18:07 - 2017-03-28 07:27 - 00441856 _____ (Microsoft Corporation) C:\WINDOWS\system32\AccountsRt.dll
2017-04-19 18:07 - 2017-03-28 07:22 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.DeviceEncryptionHandlers.dll
2017-04-19 18:07 - 2017-03-28 07:19 - 00864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2017-04-19 18:07 - 2017-03-28 07:16 - 01217024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Audio.dll
2017-04-19 18:07 - 2017-03-28 07:12 - 00846336 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2017-04-19 18:06 - 2017-03-28 08:11 - 01738560 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2017-04-19 18:06 - 2017-03-28 08:10 - 02758648 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2017-04-19 18:06 - 2017-03-28 07:41 - 00372736 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXTaskFactory.dll
2017-04-19 18:06 - 2017-03-28 07:37 - 22568960 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2017-04-19 18:06 - 2017-03-28 07:36 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\RdpRelayTransport.dll
2017-04-19 18:06 - 2017-03-28 07:34 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\unimdm.tsp
2017-04-19 18:06 - 2017-03-28 07:34 - 00113664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.ServiceDiscovery.Dnssd.dll
2017-04-19 18:06 - 2017-03-28 07:31 - 00418304 _____ C:\WINDOWS\system32\Windows.Perception.Stub.dll
2017-04-19 18:06 - 2017-03-28 07:31 - 00360448 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpencom.dll
2017-04-19 18:06 - 2017-03-28 07:31 - 00211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2017-04-19 18:06 - 2017-03-28 07:29 - 00260608 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2017-04-19 18:06 - 2017-03-28 07:28 - 00252416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Identity.Provider.dll
2017-04-19 18:06 - 2017-03-28 07:26 - 00284160 _____ (Microsoft Corporation) C:\WINDOWS\system32\AboveLockAppHost.dll
2017-04-19 18:06 - 2017-03-28 07:24 - 19416576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2017-04-19 18:06 - 2017-03-28 07:24 - 01220096 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscui.cpl
2017-04-19 18:06 - 2017-03-28 07:21 - 23681536 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2017-04-19 18:06 - 2017-03-28 07:18 - 12181504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2017-04-19 18:06 - 2017-03-28 07:18 - 01908224 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2017-04-19 18:06 - 2017-03-28 07:18 - 00100864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpninprc.dll
2017-04-19 18:06 - 2017-03-28 07:17 - 13087232 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2017-04-19 18:06 - 2017-03-28 07:15 - 00411648 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2017-04-19 18:06 - 2017-03-28 07:14 - 08126976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2017-04-19 18:06 - 2017-03-28 07:09 - 01131008 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2017-04-19 18:05 - 2017-03-28 08:28 - 07786336 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2017-04-19 18:05 - 2017-03-28 08:26 - 00603488 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2017-04-19 18:05 - 2017-03-28 08:22 - 02681200 _____ C:\WINDOWS\system32\CoreUIComponents.dll
2017-04-19 18:05 - 2017-03-28 08:12 - 00328008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2017-04-19 18:05 - 2017-03-28 08:11 - 02187616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2017-04-19 18:05 - 2017-03-28 08:11 - 00402784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2017-04-19 18:05 - 2017-03-28 08:10 - 01157008 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2017-04-19 18:05 - 2017-03-28 08:04 - 01276760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2017-04-19 18:05 - 2017-03-28 08:04 - 00241504 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2017-04-19 18:05 - 2017-03-28 08:04 - 00160088 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostBroker.dll
2017-04-19 18:05 - 2017-03-28 07:32 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
2017-04-19 18:05 - 2017-03-28 07:32 - 00306176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2017-04-19 18:05 - 2017-03-28 07:31 - 00343552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.Phone.dll
2017-04-19 18:05 - 2017-03-28 07:31 - 00171520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SerialCommunication.dll
2017-04-19 18:05 - 2017-03-28 07:31 - 00144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Lights.dll
2017-04-19 18:05 - 2017-03-28 07:30 - 00692224 _____ (Microsoft Corporation) C:\WINDOWS\system32\CellularAPI.dll
2017-04-19 18:05 - 2017-03-28 07:30 - 00568320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.LowLevel.dll
2017-04-19 18:05 - 2017-03-28 07:30 - 00505856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFiDirect.dll
2017-04-19 18:05 - 2017-03-28 07:29 - 00912384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.dll
2017-04-19 18:05 - 2017-03-28 07:29 - 00387584 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2017-04-19 18:05 - 2017-03-28 07:28 - 00337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Picker.dll
2017-04-19 18:05 - 2017-03-28 07:27 - 00949248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.PointOfService.dll
2017-04-19 18:05 - 2017-03-28 07:27 - 00472064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Bluetooth.dll
2017-04-19 18:05 - 2017-03-28 07:26 - 00437248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Usb.dll
2017-04-19 18:05 - 2017-03-28 07:25 - 18364928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2017-04-19 18:05 - 2017-03-28 07:23 - 00932864 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2017-04-19 18:05 - 2017-03-28 07:23 - 00691712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2017-04-19 18:05 - 2017-03-28 07:21 - 01589760 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtctm.dll
2017-04-19 18:05 - 2017-03-28 07:15 - 00981504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2017-04-19 18:05 - 2017-03-28 07:15 - 00937984 _____ (Microsoft Corporation) C:\WINDOWS\system32\MCRecvSrc.dll
2017-04-19 18:05 - 2017-03-28 07:14 - 00975872 _____ (Microsoft Corporation) C:\WINDOWS\HelpPane.exe
2017-04-19 18:05 - 2017-03-28 07:14 - 00913920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.dll
2017-04-19 18:05 - 2017-03-28 07:14 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2017-04-19 18:05 - 2017-03-28 07:14 - 00089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\asycfilt.dll
2017-04-19 18:05 - 2017-03-28 07:13 - 06045184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2017-04-19 18:05 - 2017-03-28 07:13 - 02095616 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2017-04-19 18:05 - 2017-03-28 07:13 - 00759296 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2017-04-19 18:05 - 2017-03-28 07:13 - 00650752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2017-04-19 18:05 - 2017-03-28 07:12 - 05611008 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2017-04-19 18:05 - 2017-03-28 07:12 - 02026496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2017-04-19 18:05 - 2017-03-28 07:11 - 01275392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2017-04-19 18:05 - 2017-03-28 07:10 - 01783296 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2017-04-19 18:05 - 2017-03-28 07:10 - 01637888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2017-04-19 18:05 - 2017-03-28 07:10 - 00774656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.dll
2017-04-19 18:05 - 2017-03-28 07:09 - 01513472 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2017-04-19 18:05 - 2017-03-28 07:09 - 01328640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Http.dll
2017-04-19 18:05 - 2017-03-28 07:08 - 02895872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2017-04-19 18:05 - 2017-03-28 07:07 - 00908800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2017-04-19 18:05 - 2017-03-28 07:07 - 00701952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Connectivity.dll
2017-04-19 18:05 - 2017-03-28 07:05 - 01633792 _____ (Microsoft Corporation) C:\WINDOWS\system32\quartz.dll
2017-04-19 18:04 - 2017-03-28 07:38 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2017-04-19 18:04 - 2017-03-28 07:37 - 00031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\DdcWnsListener.dll
2017-04-19 18:04 - 2017-03-28 07:36 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\odbcconf.dll
2017-04-19 18:04 - 2017-03-28 07:35 - 00185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\DisplayManager.dll
2017-04-19 18:04 - 2017-03-28 07:35 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Printers.dll
2017-04-19 18:04 - 2017-03-28 07:33 - 00270336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2017-04-19 18:04 - 2017-03-28 07:33 - 00182272 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceDirectoryClient.dll
2017-04-19 18:04 - 2017-03-28 07:31 - 00418304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2017-04-19 18:04 - 2017-03-28 07:31 - 00276992 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2017-04-19 18:04 - 2017-03-28 07:31 - 00236544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2017-04-19 18:04 - 2017-03-28 07:31 - 00223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2017-04-19 18:04 - 2017-03-28 07:30 - 00340480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2017-04-19 18:04 - 2017-03-28 07:30 - 00239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafpos.dll
2017-04-19 18:04 - 2017-03-28 07:29 - 00311296 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncSettings.dll
2017-04-19 18:04 - 2017-03-28 07:29 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.HumanInterfaceDevice.dll
2017-04-19 18:04 - 2017-03-28 07:29 - 00088576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2017-04-19 18:04 - 2017-03-28 07:28 - 00661504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2017-04-19 18:04 - 2017-03-28 07:28 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpAXHolder.dll
2017-04-19 18:04 - 2017-03-28 07:28 - 00261632 _____ (Microsoft Corporation) C:\WINDOWS\system32\indexeddbserver.dll
2017-04-19 18:04 - 2017-03-28 07:27 - 00425984 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2017-04-19 18:04 - 2017-03-28 07:25 - 01010176 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2017-04-19 18:04 - 2017-03-28 07:25 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2017-04-19 18:04 - 2017-03-28 07:21 - 00104960 _____ (Microsoft Corporation) C:\WINDOWS\system32\CastLaunch.dll
2017-04-19 18:04 - 2017-03-28 07:20 - 01105408 _____ (Microsoft Corporation) C:\WINDOWS\system32\MiracastReceiver.dll
2017-04-19 18:04 - 2017-03-28 07:20 - 00090112 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmjpegdec.dll
2017-04-19 18:04 - 2017-03-28 07:19 - 00442368 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToDevice.dll
2017-04-19 18:04 - 2017-03-28 07:19 - 00235520 _____ (Microsoft Corporation) C:\WINDOWS\system32\flvprophandler.dll
2017-04-19 18:04 - 2017-03-28 07:17 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToReceiver.dll
2017-04-19 18:04 - 2017-03-28 07:15 - 00945664 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2017-04-19 18:04 - 2017-03-28 07:15 - 00539136 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToManager.dll
2017-04-19 18:04 - 2017-03-28 07:15 - 00467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Geolocation.dll
2017-04-19 18:04 - 2017-03-28 07:13 - 04474368 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2017-04-19 18:04 - 2017-03-28 07:13 - 01359872 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModel.dll
2017-04-19 18:04 - 2017-03-28 07:13 - 01040896 _____ (Microsoft Corporation) C:\WINDOWS\system32\NaturalLanguage6.dll
2017-04-19 18:04 - 2017-03-28 07:12 - 02208768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.3D.dll
2017-04-19 18:04 - 2017-03-28 07:12 - 01509376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2017-04-19 18:04 - 2017-03-28 07:10 - 02316288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2017-04-19 18:04 - 2017-03-28 07:10 - 01231872 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2017-04-19 18:04 - 2017-03-28 07:10 - 00875520 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2017-04-19 18:04 - 2017-03-28 07:08 - 03612672 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2017-04-19 18:04 - 2017-03-28 07:07 - 00122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\FontProvider.dll
2017-04-19 18:04 - 2017-03-28 07:06 - 01121280 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2017-04-19 18:04 - 2017-03-28 07:06 - 00924672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.dll
2017-04-19 18:04 - 2017-03-18 18:35 - 02278400 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2017-04-19 18:03 - 2017-03-28 08:36 - 01617760 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2017-04-19 18:03 - 2017-03-28 08:36 - 01294688 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2017-04-19 18:03 - 2017-03-28 08:36 - 00565088 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2017-04-19 18:03 - 2017-03-28 08:36 - 00343904 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2017-04-19 18:03 - 2017-03-28 08:36 - 00142176 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2017-04-19 18:03 - 2017-03-28 08:35 - 00379232 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2017-04-19 18:03 - 2017-03-28 08:20 - 00764392 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2017-04-19 18:03 - 2017-03-28 08:10 - 00178528 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostUser.dll
2017-04-19 18:03 - 2017-03-28 08:10 - 00146776 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2017-04-19 18:03 - 2017-03-28 08:09 - 02446704 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2017-04-19 18:03 - 2017-03-28 08:09 - 00682816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2017-04-19 18:03 - 2017-03-28 08:09 - 00624048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2017-04-19 18:03 - 2017-03-28 08:08 - 01267504 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2017-04-19 18:03 - 2017-03-28 08:08 - 01100128 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2017-04-19 18:03 - 2017-03-28 08:08 - 00989024 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2017-04-19 18:03 - 2017-03-28 08:04 - 01600632 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2017-04-19 18:03 - 2017-03-28 08:00 - 01569184 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2017-04-19 18:03 - 2017-03-28 08:00 - 00628552 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2017-04-19 18:03 - 2017-03-28 07:58 - 00372440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MediaControl.dll
2017-04-19 18:03 - 2017-03-28 07:44 - 07216640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2017-04-19 18:03 - 2017-03-28 07:34 - 00259072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.SyncEngine.dll
2017-04-19 18:03 - 2017-03-28 07:34 - 00162304 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcertinst.exe
2017-04-19 18:03 - 2017-03-28 07:34 - 00129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_ClosedCaptioning.dll
2017-04-19 18:03 - 2017-03-28 07:33 - 00196096 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.dll
2017-04-19 18:03 - 2017-03-28 07:33 - 00193536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFi.dll
2017-04-19 18:03 - 2017-03-28 07:33 - 00122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2017-04-19 18:03 - 2017-03-28 07:33 - 00101888 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.Ngc.dll
2017-04-19 18:03 - 2017-03-28 07:33 - 00082432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.UserDeviceAssociation.dll
2017-04-19 18:03 - 2017-03-28 07:32 - 00368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneBackupHandler.dll
2017-04-19 18:03 - 2017-03-28 07:32 - 00186368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Radios.dll
2017-04-19 18:03 - 2017-03-28 07:31 - 00547840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Input.dll
2017-04-19 18:03 - 2017-03-28 07:30 - 00651264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.AllJoyn.dll
2017-04-19 18:03 - 2017-03-28 07:30 - 00268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserMgrProxy.dll
2017-04-19 18:03 - 2017-03-28 07:29 - 00852480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Import.dll
2017-04-19 18:03 - 2017-03-28 07:29 - 00379904 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepsync.dll
2017-04-19 18:03 - 2017-03-28 07:29 - 00324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2017-04-19 18:03 - 2017-03-28 07:29 - 00206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2017-04-19 18:03 - 2017-03-28 07:28 - 00407552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2017-04-19 18:03 - 2017-03-28 07:28 - 00176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepapi.dll
2017-04-19 18:03 - 2017-03-28 07:27 - 01060352 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppContracts.dll
2017-04-19 18:03 - 2017-03-28 07:27 - 00645120 _____ (Microsoft Corporation) C:\WINDOWS\system32\qedit.dll
2017-04-19 18:03 - 2017-03-28 07:27 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2017-04-19 18:03 - 2017-03-28 07:26 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceaccess.dll
2017-04-19 18:03 - 2017-03-28 07:25 - 00966144 _____ (Microsoft Corporation) C:\WINDOWS\system32\sbe.dll
2017-04-19 18:03 - 2017-03-28 07:25 - 00896512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.AccountsControl.dll
2017-04-19 18:03 - 2017-03-28 07:24 - 00410112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2017-04-19 18:03 - 2017-03-28 07:23 - 09130496 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2017-04-19 18:03 - 2017-03-28 07:19 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\dlnashext.dll
2017-04-19 18:03 - 2017-03-28 07:17 - 04749312 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2017-04-19 18:03 - 2017-03-28 07:15 - 00139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Devices.dll
2017-04-19 18:03 - 2017-03-28 07:14 - 01692160 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2017-04-19 18:03 - 2017-03-28 07:14 - 01643008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2017-04-19 18:03 - 2017-03-28 07:14 - 00869888 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2017-04-19 18:03 - 2017-03-28 07:13 - 00460800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Midi.dll
2017-04-19 18:03 - 2017-03-28 07:12 - 00376832 _____ (Microsoft Corporation) C:\WINDOWS\system32\CryptoWinRT.dll
2017-04-19 18:03 - 2017-03-28 07:11 - 02914816 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2017-04-19 18:03 - 2017-03-28 07:10 - 01586176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2017-04-19 18:03 - 2017-03-28 07:09 - 01064448 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2017-04-19 18:03 - 2017-03-28 07:09 - 00716800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2017-04-19 18:03 - 2017-03-28 07:08 - 03542016 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2017-04-19 18:03 - 2017-03-18 18:50 - 00956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2017-04-19 18:03 - 2017-03-16 06:47 - 00038768 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompPkgSup.dll
2017-04-19 18:02 - 2017-03-28 07:38 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbonRes.dll
2017-04-19 18:02 - 2017-03-28 07:37 - 00078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblAuthManagerProxy.dll
2017-04-19 18:02 - 2017-03-28 07:36 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2017-04-19 18:02 - 2017-03-28 07:36 - 00045056 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2017-04-19 18:02 - 2017-03-28 07:35 - 00156160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.Client.dll
2017-04-19 18:02 - 2017-03-28 07:35 - 00124416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.SystemManagement.dll
2017-04-19 18:02 - 2017-03-28 07:34 - 00088064 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblAuthTokenBrokerExt.dll
2017-04-19 18:02 - 2017-03-28 07:31 - 00289792 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeveloperOptionsSettingsHandlers.dll
2017-04-19 18:02 - 2017-03-28 07:31 - 00257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudDomainJoinDataModelServer.dll
2017-04-19 18:02 - 2017-03-28 07:30 - 00049664 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerUI.dll
2017-04-19 18:02 - 2017-03-28 07:29 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleacc.dll
2017-04-19 18:02 - 2017-03-28 07:29 - 00267264 _____ (Microsoft Corporation) C:\WINDOWS\system32\vaultcli.dll
2017-04-19 18:02 - 2017-03-28 07:29 - 00147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2017-04-19 18:02 - 2017-03-28 07:29 - 00146432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AuthBroker.dll
2017-04-19 18:02 - 2017-03-28 07:25 - 00775168 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2017-04-19 18:02 - 2017-03-28 07:23 - 00073728 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManMigrationPlugin.dll
2017-04-19 18:02 - 2017-03-28 07:17 - 05114368 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2017-04-19 18:02 - 2017-03-28 07:16 - 00167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\ErrorDetails.dll
2017-04-19 18:02 - 2017-03-28 07:16 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\vss_ps.dll
2017-04-19 18:02 - 2017-03-28 07:08 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\system32\enrollmentapi.dll
2017-04-17 22:31 - 2017-05-09 21:05 - 00000000 ___RD C:\Program Files (x86)\Skype
2017-04-17 22:31 - 2017-04-17 22:31 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2017-04-17 22:21 - 2017-05-09 21:00 - 00004044 _____ C:\WINDOWS\System32\Tasks\SafeZone scheduled Autoupdate 1492460463
2017-04-17 22:21 - 2017-05-09 21:00 - 00001095 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast SafeZone Browser.lnk
2017-04-17 22:17 - 2017-05-09 20:59 - 00003994 _____ C:\WINDOWS\System32\Tasks\Avast Emergency Update
2017-04-17 22:16 - 2017-05-05 20:01 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Google
2017-04-17 22:16 - 2017-04-20 22:45 - 00000000 ____D C:\Program Files (x86)\Google
2017-04-17 22:15 - 2017-05-09 20:57 - 00507928 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswNetSec.sys
2017-04-17 22:15 - 2017-05-09 20:57 - 00334576 _____ (AVAST Software s.r.o.) C:\WINDOWS\system32\Drivers\aswbloga.sys
2017-04-17 22:15 - 2017-05-09 20:57 - 00311808 _____ (AVAST Software s.r.o.) C:\WINDOWS\system32\Drivers\aswbidsdrivera.sys
2017-04-17 22:15 - 2017-05-09 20:57 - 00190256 _____ (AVAST Software s.r.o.) C:\WINDOWS\system32\Drivers\aswbidsha.sys
2017-04-17 22:15 - 2017-05-09 20:57 - 00158368 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswStm.sys
2017-04-17 22:15 - 2017-05-09 20:57 - 00101152 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2017-04-17 22:15 - 2017-05-09 20:57 - 00049016 _____ (AVAST Software s.r.o.) C:\WINDOWS\system32\Drivers\aswbuniva.sys
2017-04-17 22:15 - 2017-05-09 20:57 - 00032600 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswKbd.sys
2017-04-17 20:48 - 2017-04-17 20:48 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2017-04-17 20:47 - 2017-04-17 20:47 - 00000000 ____D C:\Program Files (x86)\Microsoft Works
2017-04-17 20:46 - 2017-04-17 20:46 - 00000000 ____D C:\WINDOWS\PCHEALTH
2017-04-17 20:46 - 2017-04-17 20:46 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio
2017-04-17 20:44 - 2017-04-17 20:44 - 00000000 ____D C:\Program Files\Microsoft Office
2017-04-17 20:43 - 2017-04-17 20:43 - 00000000 ____D C:\WINDOWS\SHELLNEW
2017-04-17 20:42 - 2017-04-17 20:42 - 00000000 __RHD C:\MSOCache
2017-04-10 11:39 - 2017-04-10 11:39 - 00000000 ____D C:\ProgramData\common

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-05-09 21:28 - 2016-11-17 20:39 - 00060231 _____ C:\WINDOWS\system32\InstallUtil.InstallLog
2017-05-09 21:27 - 2016-07-17 00:51 - 01204378 _____ C:\WINDOWS\system32\perfh007.dat
2017-05-09 21:27 - 2016-07-17 00:51 - 00287748 _____ C:\WINDOWS\system32\perfc007.dat
2017-05-09 21:27 - 2015-07-16 17:54 - 02814872 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-05-09 21:23 - 2016-10-14 21:31 - 00000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2017-05-09 21:23 - 2016-01-06 01:18 - 00000000 __SHD C:\Users\Julia\IntelGraphicsProfiles
2017-05-09 21:22 - 2016-10-14 22:00 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-05-09 21:22 - 2016-07-16 08:04 - 00524288 _____ C:\WINDOWS\system32\config\BBI
2017-05-09 21:06 - 2016-05-06 16:33 - 00000000 ____D C:\ProgramData\Skype
2017-05-09 20:57 - 2016-02-23 21:23 - 01007160 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2017-05-09 20:57 - 2016-02-23 21:23 - 00569192 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2017-05-09 20:57 - 2016-02-23 21:23 - 00339696 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswVmm.sys
2017-05-09 20:57 - 2016-02-23 21:23 - 00128648 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2017-05-09 20:57 - 2016-02-23 21:23 - 00075704 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRvrt.sys
2017-05-09 20:57 - 2016-02-23 21:23 - 00038296 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswHwid.sys
2017-05-09 20:46 - 2016-10-14 21:28 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2017-05-09 20:44 - 2016-07-16 13:47 - 00000000 ___HD C:\Program Files\WindowsApps
2017-05-09 20:44 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\AppReadiness
2017-05-09 20:44 - 2016-01-09 00:14 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Packages
2017-05-09 20:41 - 2017-04-05 21:52 - 00000000 _____ C:\WINDOWS\SysWOW64\1
2017-05-09 20:41 - 2016-01-07 03:05 - 00000000 ____D C:\WINDOWS\system32\MRT
2017-05-09 20:40 - 2016-07-16 13:36 - 00000000 ____D C:\WINDOWS\CbsTemp
2017-05-09 20:40 - 2016-01-16 21:59 - 156335152 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-05-08 17:13 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\Downloaded Program Files
2017-05-08 15:46 - 2016-02-24 18:44 - 00000000 ____D C:\ProgramData\Malwarebytes
2017-05-08 15:44 - 2016-11-22 22:50 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\LocalLow\Mozilla
2017-05-07 22:07 - 2016-01-09 00:23 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2017-05-07 22:01 - 2016-10-14 21:37 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL
2017-05-07 22:00 - 2016-01-09 19:18 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Roaming\KeePass
2017-05-07 21:48 - 2016-05-06 16:34 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Roaming\Skype
2017-05-07 20:57 - 2016-02-27 22:53 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2017-05-06 12:45 - 2016-02-26 20:52 - 00000008 __RSH C:\ProgramData\ntuser.pol
2017-05-06 12:44 - 2017-03-30 15:51 - 00000000 ____D C:\Update
2017-05-05 19:48 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\appraiser
2017-05-04 17:41 - 2016-01-09 00:23 - 00002080 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2017-05-04 17:41 - 2015-12-04 23:55 - 00000000 ____D C:\ProgramData\Package Cache
2017-05-04 17:39 - 2017-03-30 15:31 - 00000000 ____D C:\Program Files\MK
2017-05-04 16:52 - 2016-10-14 22:00 - 00004562 _____ C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task
2017-05-03 13:54 - 2016-11-13 14:17 - 00000000 ____D C:\Program Files (x86)\Dropbox
2017-05-03 13:53 - 2016-11-13 14:24 - 00000000 ___RD C:\Users\Julia.DESKTOP-JKS2MHL\Dropbox
2017-05-02 19:46 - 2016-06-07 09:23 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\Documents\Bau
2017-04-29 02:59 - 2016-07-16 13:49 - 00835576 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2017-04-29 02:59 - 2016-07-16 13:49 - 00177656 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2017-04-27 22:12 - 2016-06-20 20:02 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Roaming\DVDVideoSoft
2017-04-27 17:59 - 2016-01-09 19:12 - 00009262 _____ C:\Users\Julia.DESKTOP-JKS2MHL\Documents\NeueDatenbank.kdbx
2017-04-23 12:28 - 2016-06-07 09:25 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\Documents\Initiative
2017-04-23 11:58 - 2017-02-15 20:18 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\Documents\Fotos 2017
2017-04-22 12:45 - 2016-07-16 13:45 - 00000000 ____D C:\WINDOWS\INF
2017-04-20 23:51 - 2016-01-09 00:14 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Roaming\Adobe
2017-04-20 23:49 - 2016-04-11 21:55 - 00000000 ____D C:\Program Files (x86)\Adobe
2017-04-20 23:43 - 2016-04-11 21:55 - 00000000 ____D C:\ProgramData\Adobe
2017-04-20 22:43 - 2015-12-05 01:01 - 00000000 ___HD C:\Program Files (x86)\Temp
2017-04-20 21:12 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\rescache
2017-04-20 20:30 - 2016-02-13 19:30 - 00000000 __RHD C:\Users\Public\AccountPictures
2017-04-20 20:07 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\bcastdvr
2017-04-20 20:05 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\SysWOW64\F12
2017-04-20 20:05 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\system32\F12
2017-04-20 20:05 - 2016-07-16 13:47 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2017-04-20 20:05 - 2016-07-16 13:47 - 00000000 ___RD C:\Program Files\Windows Defender
2017-04-20 20:05 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\setup
2017-04-20 20:05 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\setup
2017-04-20 20:05 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\ShellExperiences
2017-04-20 20:05 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\Provisioning
2017-04-20 20:05 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2017-04-20 20:05 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2017-04-20 20:05 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2017-04-20 20:05 - 2016-07-16 08:04 - 00000000 ____D C:\WINDOWS\system32\Dism
2017-04-20 19:34 - 2016-11-19 23:39 - 00000000 ____D C:\Program Files (x86)\Winamp
2017-04-19 16:44 - 2016-11-13 14:17 - 00001244 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job
2017-04-19 16:44 - 2016-11-13 14:17 - 00001240 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job
2017-04-19 16:37 - 2017-01-28 08:28 - 00002832 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task v2
2017-04-19 16:37 - 2016-11-13 14:17 - 00003818 _____ C:\WINDOWS\System32\Tasks\DropboxUpdateTaskMachineUA
2017-04-19 16:37 - 2016-11-13 14:17 - 00003594 _____ C:\WINDOWS\System32\Tasks\DropboxUpdateTaskMachineCore
2017-04-19 16:22 - 2016-11-20 16:49 - 00000000 ____D C:\WINDOWS\Minidump
2017-04-18 15:34 - 2016-02-23 21:13 - 00000000 ____D C:\ProgramData\AVAST Software
2017-04-17 23:14 - 2016-01-16 17:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2016-Tools
2017-04-17 22:49 - 2016-02-27 22:54 - 00001289 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Thunderbird.lnk
2017-04-17 22:49 - 2016-02-27 22:54 - 00001277 _____ C:\Users\Public\Desktop\Mozilla Thunderbird.lnk
2017-04-17 22:31 - 2016-05-06 16:34 - 00002642 _____ C:\Users\Public\Desktop\Skype.lnk
2017-04-17 22:18 - 2016-02-23 21:24 - 00001986 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Internet Security.lnk
2017-04-17 22:18 - 2016-02-23 21:24 - 00001974 _____ C:\Users\Public\Desktop\Avast Internet Security.lnk
2017-04-17 22:18 - 2016-02-23 21:23 - 00548928 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswsp.sys.149246031723409
2017-04-17 22:15 - 2016-02-23 21:23 - 00547904 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswsp.sys.149246030254604
2017-04-17 22:15 - 2016-02-23 21:23 - 00337592 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswvmm.sys.149246030748406
2017-04-17 22:14 - 2016-02-23 21:14 - 00000000 ____D C:\Program Files\AVAST Software
2017-04-17 21:04 - 2017-03-09 22:52 - 00020671 _____ C:\Users\Julia.DESKTOP-JKS2MHL\Desktop\Afforrest Methode in Völlen.xlsx
2017-04-17 20:54 - 2017-04-08 11:47 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\AMD
2017-04-17 20:50 - 2016-04-11 21:56 - 00002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2017-04-17 20:46 - 2015-12-04 23:57 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2017-04-17 20:45 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2017-04-17 20:39 - 2015-12-04 23:59 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2017-04-17 20:27 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\Branding
2017-04-17 20:25 - 2016-07-16 13:47 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2017-04-10 11:07 - 2016-01-09 00:07 - 00532136 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2017-04-09 11:53 - 2016-12-02 18:46 - 00002128 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\tiptoi® Manager Deinstallationsprogramm.lnk
2017-04-09 11:53 - 2016-12-02 18:46 - 00002060 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\tiptoi.lnk
2017-04-09 11:53 - 2016-10-14 21:49 - 00001576 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2017-04-09 11:53 - 2016-04-08 10:24 - 00000990 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GIMP 2.lnk
2017-04-09 11:53 - 2016-04-05 17:03 - 00001123 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 11.lnk
2017-04-09 11:53 - 2016-01-16 17:17 - 00002590 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word 2016.lnk
2017-04-09 11:53 - 2016-01-16 17:17 - 00002565 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint 2016.lnk
2017-04-09 11:53 - 2016-01-16 17:17 - 00002540 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher 2016.lnk
2017-04-09 11:53 - 2016-01-16 17:17 - 00002504 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote 2016.lnk
2017-04-09 11:53 - 2016-01-09 00:57 - 00001197 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KeePass 2.lnk
2017-04-09 11:53 - 2015-12-05 00:59 - 00000724 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel(R) HD Graphics Control Panel.lnk
2017-04-09 11:52 - 2016-04-05 17:03 - 00001105 _____ C:\Users\Public\Desktop\TeamViewer 11.lnk
2017-04-09 11:52 - 2016-03-28 13:50 - 00000832 _____ C:\Users\Public\Desktop\Soda PDF 8.lnk
2017-04-09 11:52 - 2016-01-16 22:23 - 00002133 _____ C:\Users\Public\Desktop\Brother Utilities.lnk
2017-04-09 11:52 - 2016-01-16 21:35 - 00001105 _____ C:\Users\Public\Desktop\CEWE FOTOSCHAU.lnk
2017-04-09 11:51 - 2016-12-13 18:17 - 00000943 _____ C:\Users\Julia.DESKTOP-JKS2MHL\Desktop\Bau - Verknüpfung.lnk
2017-04-09 11:51 - 2016-11-13 14:24 - 00001310 _____ C:\Users\Julia.DESKTOP-JKS2MHL\Desktop\Dropbox.lnk
2017-04-09 11:51 - 2016-01-09 00:57 - 00001185 _____ C:\Users\Julia.DESKTOP-JKS2MHL\Desktop\KeePass 2.lnk
2017-04-09 11:51 - 2016-01-09 00:21 - 00002442 _____ C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2017-01-09 18:51 - 2017-01-09 18:51 - 0001518 _____ () C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\recently-used.xbel
2016-10-14 21:32 - 2016-10-14 21:32 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\background_fault\aswRD.exe


==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-05-08 16:25

==================== Ende von FRST.txt ============================
         


Alt 09.05.2017, 21:03   #6
Bertie_Boo
 
LuckySites Adware Elex - Adware Ghokswa - Standard

LuckySites Adware Elex - Adware Ghokswa



Addition.txt

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 08-05-2017
durchgeführt von Julia (09-05-2017 21:33:58)
Gestartet von C:\Users\Julia.DESKTOP-JKS2MHL\Desktop\Adware Cleaner
Windows 10 Home Version 1607 (X64) (2016-10-14 20:05:16)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3164559937-2161686313-4196703699-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3164559937-2161686313-4196703699-503 - Limited - Disabled)
Gast (S-1-5-21-3164559937-2161686313-4196703699-501 - Limited - Disabled)
Julia (S-1-5-21-3164559937-2161686313-4196703699-1001 - Administrator - Enabled) => C:\Users\Julia.DESKTOP-JKS2MHL

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}
FW: Avast Antivirus (Enabled) {B693136B-F6EE-DD1C-A0EF-229B8B0B29C4}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 17.009.20044 - Adobe Systems Incorporated)
Avast Internet Security (HKLM-x32\...\Avast Antivirus) (Version: 17.4.2294 - AVAST Software)
Benutzerhandbücher (x32 Version: 4.0.0.1 - Lenovo) Hidden
Brother MFL-Pro Suite DCP-7055 (HKLM-x32\...\{3ACCCFB3-7B17-4E9F-ACB0-46868FCD4487}) (Version: 1.1.3.0 - Brother Industries, Ltd.)
Dolby Digital Plus (HKLM\...\{D2CD7DCF-D129-4A54-8543-38BECC6CFDAE}) (Version: 7.6.7.2 - Dolby Laboratories Inc)
DraftSight 2017 SP1 x64 (HKLM\...\{B1574FBB-7FFA-47A8-8AB9-8819E5B05277}) (Version: 17.1.0096 - Dassault Systemes)
Dropbox (HKLM-x32\...\Dropbox) (Version: 25.4.28 - Dropbox, Inc.)
Dropbox Update Helper (x32 Version: 1.3.59.1 - Dropbox, Inc.) Hidden
Dual Accelerometer Driver (HKLM-x32\...\InstallShield_{1D647C7D-5064-4E91-AC0C-9924E7AF9505}) (Version: 1.00.0003 - Lenovo)
Dual Accelerometer Driver (x32 Version: 1.00.0003 - Lenovo) Hidden
FastStone Capture 5.3 (HKLM-x32\...\FastStone Capture) (Version: 5.3 - FastStone Soft)
GIMP 2.8.16 (HKLM\...\GIMP-2_is1) (Version: 2.8.16 - The GIMP Team)
Google Update Helper (x32 Version: 1.3.21.123 - Google Inc.) Hidden
Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}) (Version: 8.1.10600.150 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.15.4248 - Intel Corporation)
Intel(R) Trusted Execution Engine (HKLM\...\{176E2755-0A17-42C6-88E2-192AB2131278}) (Version: 2.0.0.1094 - Intel Corporation)
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{FD46588A-DB19-4C43-B657-EA898E280812}) (Version: 17.1.1524.1353 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (x32 Version: 10.1.1.9 - Intel(R) Corporation) Hidden
Intel® PROSet/Wireless Software (HKLM-x32\...\{afe60883-1215-45d9-a7f6-ecda5e7fc13c}) (Version: 19.2.0 - Intel Corporation)
Intel® Security Assist (HKLM-x32\...\{4B230374-6475-4A73-BA6E-41015E9C5013}) (Version: 1.0.0.532 - Intel Corporation)
KeePass Password Safe 2.30 (HKLM-x32\...\KeePassPasswordSafe2_is1) (Version: 2.30 - Dominik Reichl)
Lenovo EasyCamera (HKLM-x32\...\{E399A5B3-ED53-4DEA-AF04-8011E1EB1EAC}) (Version: 6.3.9600.11103 - Realtek Semiconductor Corp.)
Lenovo Experience Improvement (HKLM\...\LenovoExperienceImprovement) (Version: 2.0.9.0 - Lenovo)
Lenovo OneKey Recovery (HKLM-x32\...\InstallShield_{46F4D124-20E5-4D12-BE52-EC177A7A4B42}) (Version: 8.1.0.4706 - CyberLink Corp.)
Lenovo OneKey Recovery (Version: 8.1.0.4706 - CyberLink Corp.) Hidden
Lenovo Photo Master (HKLM-x32\...\{BC94C56A-3649-420C-8756-2ADEBE399D33}) (Version: 2.1.5117.01 - CyberLink Corp.)
Lenovo Photos (HKLM-x32\...\Lenovo Photos) (Version: 6.0.5 - CEWE Stiftung u Co. KGaA)
Lenovo QuickOptimizer (HKLM\...\{8D2C871B-1B9F-45AC-9C43-2BB18089CDFA}) (Version: 1.0.019.00 - Lenovo)
Lenovo Solution Center (HKLM\...\{F925868A-2F2C-414B-A5A7-C613039CE9E4}) (Version: 3.1.001.00 - Lenovo)
Lenovo System Interface Foundation (HKLM\...\{C2E5CA37-C862-4A69-AC6D-24F450A20C16}) (Version: 1.0.076.00 - Lenovo)
LenovoUtility (HKLM-x32\...\InstallShield_{6ADA7E88-8D16-4D0D-BC90-2B93AC5E56DA}) (Version: 3.0.0.4 - Lenovo)
LenovoUtility (x32 Version: 3.0.0.4 - Lenovo) Hidden
Malwarebytes Version 3.0.6.1469 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.0.6.1469 - Malwarebytes)
Manager (x32 Version: 8.0.50.26417 - LULU Software Limited) Hidden
Metric Collection SDK (x32 Version: 1.1.0012.00 - Lenovo Group Limited) Hidden
Metric Collection SDK 35 (x32 Version: 1.2.0010.00 - Lenovo Group Limited) Hidden
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\OneDriveSetup.exe) (Version: 17.3.6743.1212 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 52.1.0.6327 - Mozilla)
Mozilla Thunderbird 52.1.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 52.1.0 (x86 de)) (Version: 52.1.0 - Mozilla)
Office 16 Click-to-Run Extensibility Component 64-bit Registration (Version: 16.0.7870.2024 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (Version: 16.0.7870.2024 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (x32 Version: 16.0.7668.2066 - Microsoft Corporation) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.3.723.2015 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7553 - Realtek Semiconductor Corp.)
SafeZone Stable 3.55.2393.596 (x32 Version: 3.55.2393.596 - Avast Software) Hidden
SHAREit (HKLM-x32\...\SHAREit_is1) (Version: 2.5.5.1 - Lenovo)
SketchUp 2016 (HKLM\...\{F40C8253-11C9-4D11-A392-B335E22D1C52}) (Version: 16.0.19912 - Trimble Navigation Limited)
Skype Click to Call (HKLM-x32\...\{873F8E7C-10E6-449F-BD7E-5FBA7C8E1C9B}) (Version: 8.5.0.9167 - Microsoft Corporation)
Skype™ 7.35 (HKLM-x32\...\{3B7E914A-93D5-4A29-92BB-AF8C3F66C431}) (Version: 7.35.103 - Skype Technologies S.A.)
Soda PDF 8 Asian Fonts Pack (Version: 8.0.51.26506 - LULU Software Limited) Hidden
Soda PDF 8 Convert Module (Version: 8.0.51.26506 - LULU Software Limited) Hidden
Soda PDF 8 Create Module (Version: 8.0.51.26506 - LULU Software Limited) Hidden
Soda PDF 8 Edit Module (Version: 8.0.51.26506 - LULU Software Limited) Hidden
Soda PDF 8 Forms Module (Version: 8.0.51.26506 - LULU Software Limited) Hidden
Soda PDF 8 Insert Module (Version: 8.0.51.26506 - LULU Software Limited) Hidden
Soda PDF 8 OCR Module (Version: 8.0.51.26506 - LULU Software Limited) Hidden
Soda PDF 8 Review Module (Version: 8.0.51.26506 - LULU Software Limited) Hidden
Soda PDF 8 Secure Module (Version: 8.0.51.26506 - LULU Software Limited) Hidden
Soda PDF 8 View Module (Version: 8.0.51.26506 - LULU Software Limited) Hidden
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 19.0.17.113 - Synaptics Incorporated)
TeamViewer 11 (HKLM-x32\...\TeamViewer) (Version: 11.0.56083 - TeamViewer)
tiptoi® Manager 3.1.6 (HKLM-x32\...\9978-5763-2995-5228) (Version: 3.1.6 - Ravensburger AG)
User Manuals (HKLM-x32\...\InstallShield_{F07C2CF8-4C53-4EC3-8162-A6221E36EB88}) (Version: 4.0.0.1 - Lenovo)
Windows Driver Package - Bitland Corporation (WUDFRd) Sensor  (07/10/2015 13.0.0.7) (HKLM\...\8BCFDF67F128FB93BDFC111052DD7563E758B2F6) (Version: 07/10/2015 13.0.0.7 - Bitland Corporation)
Windows-Treiberpaket - Intel Corporation (iagpioe) System  (05/21/2015 604.10120.2652.361) (HKLM\...\AF9226384B030787C4D0F761A23F48F7649D6D17) (Version: 05/21/2015 604.10120.2652.361 - Intel Corporation)
Windows-Treiberpaket - Intel Corporation (iai2ce) System  (05/21/2015 604.10120.2654.367) (HKLM\...\B37036F6A0766DAC3E418F6CAE67005C5F3A8C40) (Version: 05/21/2015 604.10120.2654.367 - Intel Corporation)
Windows-Treiberpaket - Intel Corporation (iauarte) System  (05/21/2015 604.10120.2653.391) (HKLM\...\1D4FF76A05A14FF5BA3636A41E0AB237F3A55E14) (Version: 05/21/2015 604.10120.2653.391 - Intel Corporation)
WinRAR 5.40 (32-Bit) (HKLM-x32\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-3164559937-2161686313-4196703699-1001_Classes\CLSID\{cece6816-6107-4dc7-bdbc-20cd5ae1ffed}\localserver32 -> C:\ProgramData\Lenovo\ImController\Plugins\LenovoAppPromotionPlugin\x64\DesktopToastsHelper.exe => Keine Datei

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {2485397D-FEAD-4610-A2D8-82899D3F69E3} - kein Dateipfad
Task: {25C634B5-0E9E-48FC-A4BA-AF836BAC7929} - System32\Tasks\Lenovo\ImController\Lenovo iM Controller Scheduled Maintenance => Sc.exe START ImControllerService
Task: {25F8675B-4002-4795-84B9-62B429F48CD3} - System32\Tasks\Lenovo\ImController\Plugins\LenovoSystemUpdatePlugin_WeeklyTask => reg.exe add hklm\SOFTWARE\Lenovo\SystemUpdatePlugin\scheduler  /v start /t reg_dword /d 1 /f /reg:32
Task: {2E252906-2D0A-494F-82EC-9D9E626258C6} - System32\Tasks\Microsoft\Windows\PLA\LSC Memory => Rundll32.exe C:\Windows\system32\pla.dll,PlaHost "LSC Memory" "$(Arg0)"
Task: {342BAB4A-631C-4C83-BCA2-0E6363E32093} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2016-11-13] (Dropbox, Inc.)
Task: {445C7BC6-466F-454E-8D2B-ABFA524D0C8C} - System32\Tasks\Lenovo\LSC\Lenovo Solution Center Notifications => C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe [2015-08-07] (Lenovo)
Task: {47D45302-D826-4E45-B1CE-85B1E0E93F09} - System32\Tasks\Lenovo\Lenovo Solution Center Launcher => C:\Program Files\lenovo\lenovo solution center\App\LSCService.exe [2015-08-07] (Lenovo)
Task: {525F9E21-3C5F-4A9F-9539-7EA9D190F32C} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\12ec527a-5a7e-4520-b8ff-24552fd4328d => C:\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [2017-04-25] (Lenovo Group Limited)
Task: {6C4F2C04-B40D-4BAF-A5D4-D63B0C3D4AC3} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\c8bc51bd-c893-475b-82a0-073abdf67fa7 => C:\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [2017-04-25] (Lenovo Group Limited)
Task: {75627581-5956-41D0-9816-343830C832A6} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [2017-05-09] (AVAST Software)
Task: {80C132B0-41D0-4F61-BDA5-4F131E05DED4} - kein Dateipfad
Task: {8343EEB8-D0D9-4C02-9FB3-4655CB2FEF18} - \CCleanerSkipUAC -> Keine Datei <==== ACHTUNG
Task: {9850377E-DAC2-4618-BBCB-D689AAE10717} - System32\Tasks\AVAST Software\Avast settings backup => C:\Program Files\Common Files\AV\avast! Antivirus\backup.exe [2017-04-17] (AVAST Software)
Task: {98DD2E11-A4B8-4800-AFAC-FB471960615C} - System32\Tasks\SafeZone scheduled Autoupdate 1492460463 => C:\Program Files\AVAST Software\SZBrowser\launcher.exe [2017-03-22] (Avast Software)
Task: {AEF8FBCD-3FE9-4D47-AE1F-8DCCC2308426} - System32\Tasks\SafeZone scheduled Autoupdate 1456255901 => C:\Program Files\AVAST Software\SZBrowser\launcher.exe [2017-03-22] (Avast Software)
Task: {BE6B9588-18A8-4FA0-88BB-E1AA8CEA9ACD} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\670bda78-9cd2-4727-ac65-06913c9c5dad => C:\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [2017-04-25] (Lenovo Group Limited)
Task: {C3462761-F8CF-4B5F-874C-01A7729B7E4F} - System32\Tasks\Lenovo\Experience Improvement => C:\Program Files\Lenovo\ExperienceImprovement\LenovoExperienceImprovement.exe [2016-01-09] (Lenovo)
Task: {C60BC341-9C36-42B1-8833-AA986265B68E} - System32\Tasks\Lenovo\Lenovo Customer Feedback Program 64 => C:\Program Files (x86)\Lenovo\Customer Feedback Program\Lenovo.TVT.CustomerFeedback.Agent.exe [2015-07-08] (Lenovo)
Task: {D3378AA3-4773-4C38-BD5A-A0ABE810E28F} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2016-11-13] (Dropbox, Inc.)
Task: {DCF44C30-0675-47C6-B612-AD428C2B390E} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-04-25] (Adobe Systems Incorporated)
Task: {F54FEB1F-1A9C-44FE-8A45-EDF096817CD1} - System32\Tasks\CyberLink\Photo Master Gadget startup => C:\Program Files (x86)\Lenovo\Lenovo Photo Master\PhotoMasterWorker.exe 

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-07-16 13:42 - 2016-07-16 13:42 - 00231424 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2017-04-19 18:05 - 2017-03-28 08:22 - 02681200 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2015-05-19 10:11 - 2015-05-19 10:11 - 00007680 _____ () C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe
2017-04-20 22:53 - 2017-03-22 10:24 - 02271520 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\PoliciesControllerImpl.dll
2015-12-04 23:58 - 2015-08-19 04:59 - 00058296 _____ () C:\ProgramData\LenovoTransition\Server\x64\dptf.dll
2017-04-19 18:05 - 2017-03-28 08:22 - 02681200 _____ () C:\WINDOWS\SYSTEM32\CoreUIComponents.dll
2015-12-04 23:58 - 2015-08-21 08:43 - 00043960 _____ () C:\ProgramData\LenovoTransition\Server\x64\EnableAutoRotation.dll
2015-09-22 05:14 - 2015-08-30 16:35 - 00395368 _____ () C:\WINDOWS\system32\igfxTray.exe
2016-10-14 22:13 - 2016-10-14 22:13 - 00134656 _____ () C:\Windows\ShellExperiences\Windows.UI.Shell.SharedUtilities.dll
2017-03-29 16:46 - 2017-03-04 08:31 - 00474112 _____ () C:\Windows\ShellExperiences\QuickActions.dll
2017-03-29 16:44 - 2017-03-04 08:12 - 09760768 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2017-03-29 16:44 - 2017-03-04 08:05 - 01401856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2017-03-29 16:44 - 2017-03-04 08:05 - 00757248 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CSGSuggestLib.dll
2017-04-19 18:04 - 2017-03-28 07:07 - 01033216 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Actions.dll
2017-04-19 18:04 - 2017-03-28 07:08 - 02424320 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2017-04-19 18:06 - 2017-03-28 07:11 - 04853760 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2017-05-09 20:42 - 2017-05-09 20:43 - 00074752 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.15.597.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2017-05-09 20:42 - 2017-05-09 20:43 - 00201728 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.15.597.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2017-05-09 20:57 - 2017-05-09 20:57 - 00170216 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2017-05-09 20:57 - 2017-05-09 20:57 - 00997896 _____ () C:\Program Files\AVAST Software\Avast\AvChrome.dll
2017-05-09 20:57 - 2017-05-09 20:57 - 67717632 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2017-05-09 20:57 - 2017-05-09 20:57 - 00176992 _____ () C:\Program Files\AVAST Software\Avast\event_routing_rpc.dll
2017-05-09 20:57 - 2017-05-09 20:57 - 00223224 _____ () C:\Program Files\AVAST Software\Avast\tasks_core.dll
2017-05-09 20:57 - 2017-05-09 20:57 - 00291824 _____ () C:\Program Files\AVAST Software\Avast\gaming_mode_ui.dll
2017-05-09 20:57 - 2017-05-09 20:57 - 00684656 _____ () C:\Program Files\AVAST Software\Avast\ffl2.dll
2017-05-04 17:39 - 2017-05-09 10:22 - 00323584 _____ () C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\background_fault\bf.dll
2017-04-19 18:05 - 2017-03-28 08:22 - 02681200 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2017-05-03 13:53 - 2017-05-01 16:44 - 00870720 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_watchdog.dll
2017-04-08 11:45 - 2017-04-13 01:43 - 00035792 _____ () C:\Program Files (x86)\Dropbox\Client\_multiprocessing.pyd
2017-04-08 11:45 - 2017-04-13 01:43 - 00100296 _____ () C:\Program Files (x86)\Dropbox\Client\_ctypes.pyd
2017-04-08 11:45 - 2017-04-13 01:43 - 00018888 _____ () C:\Program Files (x86)\Dropbox\Client\select.pyd
2017-04-08 11:45 - 2017-05-01 16:48 - 00019776 _____ () C:\Program Files (x86)\Dropbox\Client\tornado.speedups.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00020824 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._constant_time.pyd
2017-04-08 11:45 - 2017-04-13 01:44 - 00123856 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_backend.pyd
2017-04-08 11:45 - 2017-04-13 01:43 - 00694224 _____ () C:\Program Files (x86)\Dropbox\Client\unicodedata.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 01729360 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._openssl.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00020816 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._padding.pyd
2017-05-03 13:53 - 2017-04-13 01:43 - 00145864 _____ () C:\Program Files (x86)\Dropbox\Client\pyexpat.pyd
2017-05-03 13:53 - 2017-04-13 01:44 - 00019408 _____ () C:\Program Files (x86)\Dropbox\Client\faulthandler.pyd
2017-05-03 13:53 - 2017-04-13 01:43 - 00116688 _____ () C:\Program Files (x86)\Dropbox\Client\pywintypes27.dll
2017-04-08 11:45 - 2017-04-13 01:46 - 00105928 _____ () C:\Program Files (x86)\Dropbox\Client\win32api.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00022864 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.crt.compiled._winffi_crt.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00060736 _____ () C:\Program Files (x86)\Dropbox\Client\psutil._psutil_windows.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00038712 _____ () C:\Program Files (x86)\Dropbox\Client\fastpath.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00024528 _____ () C:\Program Files (x86)\Dropbox\Client\win32event.pyd
2017-05-03 13:53 - 2017-04-13 01:43 - 00392656 _____ () C:\Program Files (x86)\Dropbox\Client\pythoncom27.dll
2017-05-03 13:53 - 2017-04-13 01:46 - 00020936 _____ () C:\Program Files (x86)\Dropbox\Client\mmapfile.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00116176 _____ () C:\Program Files (x86)\Dropbox\Client\win32security.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00392512 _____ () C:\Program Files (x86)\Dropbox\Client\win32com.shell.shell.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00124880 _____ () C:\Program Files (x86)\Dropbox\Client\win32file.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00026456 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.kernel32.compiled._winffi_kernel32.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32clipboard.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00175560 _____ () C:\Program Files (x86)\Dropbox\Client\win32gui.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00030160 _____ () C:\Program Files (x86)\Dropbox\Client\win32pipe.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00043472 _____ () C:\Program Files (x86)\Dropbox\Client\win32process.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00048592 _____ () C:\Program Files (x86)\Dropbox\Client\win32service.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00057808 _____ () C:\Program Files (x86)\Dropbox\Client\win32evtlog.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32profile.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00246608 _____ () C:\Program Files (x86)\Dropbox\Client\breakpad.client.windows.handler.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00027488 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox.infinite.win.compiled._driverinstallation.pyd
2017-04-08 11:45 - 2017-04-13 01:45 - 00241104 _____ () C:\Program Files (x86)\Dropbox\Client\_jpegtran.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00022336 _____ () C:\Program Files (x86)\Dropbox\Client\cpuid.compiled._cpuid.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00025432 _____ () C:\Program Files (x86)\Dropbox\Client\winscreenshot.compiled._CaptureScreenshot.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00028616 _____ () C:\Program Files (x86)\Dropbox\Client\win32ts.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 01826104 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtCore.pyd
2017-04-08 11:45 - 2017-04-13 01:44 - 00083912 _____ () C:\Program Files (x86)\Dropbox\Client\sip.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 01972024 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtGui.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 03928896 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWidgets.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00171336 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebEngineWidgets.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00042816 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebChannel.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00531264 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtNetwork.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00133432 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKit.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00224064 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKitWidgets.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00207680 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtPrintSupport.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00060880 _____ () C:\Program Files (x86)\Dropbox\Client\win32print.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00054608 _____ () C:\Program Files (x86)\Dropbox\Client\winrpcserver.compiled._RPCServer.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00022864 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.user32.compiled._winffi_user32.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00069968 _____ () C:\Program Files (x86)\Dropbox\Client\windisplaytoast.compiled._DisplayToast.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00022872 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.iphlpapi.compiled._winffi_iphlpapi.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00021848 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winerror.compiled._winffi_winerror.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00022872 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.wininet.compiled._winffi_wininet.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00349128 _____ () C:\Program Files (x86)\Dropbox\Client\winxpgui.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00103232 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWinExtras.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00023896 _____ () C:\Program Files (x86)\Dropbox\Client\winverifysignature.compiled._VerifySignature.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00025936 _____ () C:\Program Files (x86)\Dropbox\Client\librsyncffi.compiled._librsyncffi.pyd
2017-05-03 13:53 - 2017-04-13 01:37 - 00036296 _____ () C:\Program Files (x86)\Dropbox\Client\librsync.dll
2017-05-03 13:53 - 2017-05-01 16:48 - 00033112 _____ () C:\Program Files (x86)\Dropbox\Client\enterprise_data.compiled._enterprise_data.pyd
2017-05-03 13:53 - 2017-03-22 03:42 - 00293392 _____ () C:\Program Files (x86)\Dropbox\Client\EnterpriseDataAdapter.dll
2017-05-03 13:53 - 2017-05-01 16:48 - 00084288 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_sqlite_ext.DLL
2017-04-08 11:45 - 2017-05-01 16:49 - 00030536 _____ () C:\Program Files (x86)\Dropbox\Client\wind3d11.compiled._wind3d11.pyd
2017-05-03 13:53 - 2017-04-13 01:50 - 00017864 _____ () C:\Program Files (x86)\Dropbox\Client\libEGL.dll
2017-05-03 13:53 - 2017-04-13 01:50 - 01631184 _____ () C:\Program Files (x86)\Dropbox\Client\libGLESv2.dll
2017-05-03 13:53 - 2017-05-01 16:48 - 00357688 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQml.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00026456 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winhttp.compiled._winffi_winhttp.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00546104 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQuick.pyd
2015-12-04 23:59 - 2015-02-12 17:02 - 00224696 _____ () C:\Program Files (x86)\Lenovo\CCSDK\SDKClient.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData\Reprise:wupeogjxldtlfudivq`qsp`27hfm [0]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ==========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2015-07-10 13:04 - 2017-04-20 23:09 - 00000971 _____ C:\WINDOWS\system32\Drivers\etc\hosts

127.0.0.1       down.baidu2016.com
127.0.0.1       123.sogou.com
127.0.0.1       www.czzsyzgm.com
127.0.0.1       www.czzsyzxl.com

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Lenovo\LenovoWallPaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

HKLM\...\StartupApproved\Run: => "LenovoUtility"
HKLM\...\StartupApproved\Run: => "DDPF3"
HKLM\...\StartupApproved\Run: => "RtHDVBg_LENOVO_MICPKEY"
HKLM\...\StartupApproved\Run: => "RtHDVBg_LENOVO_DOLBYDRAGON"
HKLM\...\StartupApproved\Run: => "Logitech Download Assistant"
HKLM\...\StartupApproved\Run: => "RtHDVCpl"
HKLM\...\StartupApproved\Run: => "SynTPEnh"
HKLM\...\StartupApproved\Run32: => "SynTPEnh"
HKLM\...\StartupApproved\Run32: => "DDPF3"
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\StartupApproved\Run: => "Uninstall C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Microsoft\OneDrive\17.3.5892.0626"
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\StartupApproved\Run: => "Uninstall C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Microsoft\OneDrive\17.3.5892.0626\amd64"
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\StartupApproved\Run: => "Uninstall C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Microsoft\OneDrive\17.3.6281.1202"
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\StartupApproved\Run: => "Uninstall C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Microsoft\OneDrive\17.3.6281.1202\amd64"
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\StartupApproved\Run: => "Skype"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{24A71BE2-A3DB-471F-90FD-BD02D4A1A079}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{6EC78A11-2922-4C76-B2F7-26E17A3659E2}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{AA816A3D-2BAE-408F-8503-080A1889605A}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{EB6AAEEF-72CF-4AFB-BFC0-D44CA8B275D8}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{8DF2E97B-7EB2-42E8-80AC-9A9B5C018F8F}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{55164B4E-7526-4407-A2AB-AD1C4E07656A}] => (Allow) C:\Program Files (x86)\Lenovo\SHAREit\SHAREit.exe
FirewallRules: [{2BA3DAF5-9997-4819-B4FD-07D925CE2782}] => (Allow) C:\Program Files (x86)\Lenovo\SHAREit\SHAREit.exe
FirewallRules: [TCP Query User{F570A492-314C-4DD3-A35D-3FFCE10137A8}C:\program files (x86)\participatory culture foundation\miro\miro_downloader.exe] => (Block) C:\program files (x86)\participatory culture foundation\miro\miro_downloader.exe
FirewallRules: [UDP Query User{BA5097A1-D6B2-4960-9AB7-5D6839D5C9DD}C:\program files (x86)\participatory culture foundation\miro\miro_downloader.exe] => (Block) C:\program files (x86)\participatory culture foundation\miro\miro_downloader.exe
FirewallRules: [{273C736C-24F4-445B-BFA4-6C63C13812C9}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
FirewallRules: [{3FF5A1EE-E482-42EA-A81B-536A35F4AC8B}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{9683285F-7F3B-4CF6-BC07-DF9215D1F140}] => (Allow) C:\Program Files\AVAST Software\SZBrowser\3.55.2393.596\SZBrowser.exe
FirewallRules: [{3A64E2DD-8CCB-4927-8536-97C66B15CE6E}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
FirewallRules: [{DD0B75FC-475E-4D07-B317-509CD154522B}] => (Allow) C:\Program Files (x86)\MIO\loader\st500lm000-sshd-8gb_w766bd9zxxxxw766bd9z.dat
FirewallRules: [{4417E4B0-6486-450B-A278-71C48DDA276A}] => (Allow) C:\Program Files (x86)\MIO\loader\st500lm000-sshd-8gb_w766bd9zxxxxw766bd9z.dat
FirewallRules: [{665DD5C2-9C70-4E1D-B085-AB87F5F2E2A4}] => (Allow) C:\Program Files (x86)\Zoohair\Application\chrome.exe
FirewallRules: [{6D2C1F34-E403-4E4A-9A8C-1F014000A16C}] => (Allow) C:\Program Files (x86)\Firefox\Firefox.exe
FirewallRules: [{72012B9F-975E-45E6-8E0D-F8AE263E5461}] => (Allow) C:\Program Files\AVAST Software\SZBrowser\3.55.2393.596_0\SZBrowser.exe

==================== Wiederherstellungspunkte =========================

27-04-2017 17:41:15 DDBAC Signlet wird installiert
27-04-2017 20:13:16 JRT Pre-Junkware Removal
27-04-2017 22:36:47 JRT Pre-Junkware Removal
01-05-2017 15:37:53 JRT Pre-Junkware Removal
05-05-2017 19:47:33 Windows Update
06-05-2017 11:37:10 JRT Pre-Junkware Removal
07-05-2017 11:28:13 JRT Pre-Junkware Removal

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (05/09/2017 09:22:57 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: ZeroConfigService.exe, Version: 19.1.0.0, Zeitstempel: 0x576c1bbc
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.14393.1066, Zeitstempel: 0x58d9ef32
Ausnahmecode: 0xc06d007e
Fehleroffset: 0x0000000000033c58
ID des fehlerhaften Prozesses: 0xbb4
Startzeit der fehlerhaften Anwendung: 0x01d2c8f9a6db5f49
Pfad der fehlerhaften Anwendung: C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\KERNELBASE.dll
Berichtskennung: c6617b18-fb31-4ed5-97a3-ff05a15010ef
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (05/09/2017 09:22:47 PM) (Source: DPTF) (EventID: 256) (User: )
Description: Intel(R) Dynamic Platform and Thermal Framework : ESIF(8.1.10600.150) TYPE: ERROR

DPTF Build Version:  8.1.10600.150
DPTF Build Date:  Jun 26 2015 11:46:12
Source File:  ..\..\..\..\Sources\Policies\PolicyLib\PolicyBase.cpp @ line 673
Executing Function:  PolicyBase::takeControlOfOsc
Message:  Failed to acquire OSC: Failure during execution of _OSC: 
DPTF Build Version:  8.1.10600.150
DPTF Build Date:  Jun 26 2015 11:46:12
Source File:  ..\..\..\Sources\Manager\EsifServices.cpp @ line 473
Executing Function:  EsifServices::primitiveExecuteSet
Message:  Error returned from ESIF services interface function call
Participant:  NoParticipant
Domain:  NoDomain
ESIF Primitive:  SET_OPERATING_SYSTEM_CAPABILITIES [93]
ESIF Instance:  255
ESIF Return Code:  ESIF_E_UNSUPPORTED_ACTION_TYPE [1202]


Policy:  Passive Policy [1]

Error: (05/09/2017 09:22:47 PM) (Source: DPTF) (EventID: 256) (User: )
Description: Intel(R) Dynamic Platform and Thermal Framework : ESIF(8.1.10600.150) TYPE: ERROR

DPTF Build Version:  8.1.10600.150
DPTF Build Date:  Jun 26 2015 11:46:12
Source File:  ..\..\..\..\Sources\Policies\PolicyLib\PolicyBase.cpp @ line 673
Executing Function:  PolicyBase::takeControlOfOsc
Message:  Failed to acquire OSC: Failure during execution of _OSC: 
DPTF Build Version:  8.1.10600.150
DPTF Build Date:  Jun 26 2015 11:46:12
Source File:  ..\..\..\Sources\Manager\EsifServices.cpp @ line 473
Executing Function:  EsifServices::primitiveExecuteSet
Message:  Error returned from ESIF services interface function call
Participant:  NoParticipant
Domain:  NoDomain
ESIF Primitive:  SET_OPERATING_SYSTEM_CAPABILITIES [93]
ESIF Instance:  255
ESIF Return Code:  ESIF_E_UNSUPPORTED_ACTION_TYPE [1202]


Policy:  Critical Policy [0]

Error: (05/09/2017 08:53:13 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: ZeroConfigService.exe, Version: 19.1.0.0, Zeitstempel: 0x576c1bbc
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.14393.1066, Zeitstempel: 0x58d9ef32
Ausnahmecode: 0xc06d007e
Fehleroffset: 0x0000000000033c58
ID des fehlerhaften Prozesses: 0xb24
Startzeit der fehlerhaften Anwendung: 0x01d2c8f57ee41156
Pfad der fehlerhaften Anwendung: C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\KERNELBASE.dll
Berichtskennung: b08f378e-9e6d-4a11-9782-336af44db2bc
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (05/09/2017 08:53:03 PM) (Source: DPTF) (EventID: 256) (User: )
Description: Intel(R) Dynamic Platform and Thermal Framework : ESIF(8.1.10600.150) TYPE: ERROR

DPTF Build Version:  8.1.10600.150
DPTF Build Date:  Jun 26 2015 11:46:12
Source File:  ..\..\..\..\Sources\Policies\PolicyLib\PolicyBase.cpp @ line 673
Executing Function:  PolicyBase::takeControlOfOsc
Message:  Failed to acquire OSC: Failure during execution of _OSC: 
DPTF Build Version:  8.1.10600.150
DPTF Build Date:  Jun 26 2015 11:46:12
Source File:  ..\..\..\Sources\Manager\EsifServices.cpp @ line 473
Executing Function:  EsifServices::primitiveExecuteSet
Message:  Error returned from ESIF services interface function call
Participant:  NoParticipant
Domain:  NoDomain
ESIF Primitive:  SET_OPERATING_SYSTEM_CAPABILITIES [93]
ESIF Instance:  255
ESIF Return Code:  ESIF_E_UNSUPPORTED_ACTION_TYPE [1202]


Policy:  Passive Policy [1]

Error: (05/09/2017 08:53:02 PM) (Source: DPTF) (EventID: 256) (User: )
Description: Intel(R) Dynamic Platform and Thermal Framework : ESIF(8.1.10600.150) TYPE: ERROR

DPTF Build Version:  8.1.10600.150
DPTF Build Date:  Jun 26 2015 11:46:12
Source File:  ..\..\..\..\Sources\Policies\PolicyLib\PolicyBase.cpp @ line 673
Executing Function:  PolicyBase::takeControlOfOsc
Message:  Failed to acquire OSC: Failure during execution of _OSC: 
DPTF Build Version:  8.1.10600.150
DPTF Build Date:  Jun 26 2015 11:46:12
Source File:  ..\..\..\Sources\Manager\EsifServices.cpp @ line 473
Executing Function:  EsifServices::primitiveExecuteSet
Message:  Error returned from ESIF services interface function call
Participant:  NoParticipant
Domain:  NoDomain
ESIF Primitive:  SET_OPERATING_SYSTEM_CAPABILITIES [93]
ESIF Instance:  255
ESIF Return Code:  ESIF_E_UNSUPPORTED_ACTION_TYPE [1202]


Policy:  Critical Policy [0]

Error: (05/09/2017 08:51:23 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: ctfmon.exe, Version: 10.0.14393.0, Zeitstempel: 0x57899148
Name des fehlerhaften Moduls: InputService.dll, Version: 10.0.14393.1066, Zeitstempel: 0x58d9f10c
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00057f66
ID des fehlerhaften Prozesses: 0x1844
Startzeit der fehlerhaften Anwendung: 0x01d2c80e19a53ed9
Pfad der fehlerhaften Anwendung: C:\WINDOWS\SysWOW64\ctfmon.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\system32\InputService.dll
Berichtskennung: 5b987a58-ff27-40c3-a8bd-5f69ad066078
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (05/09/2017 08:51:22 PM) (Source: DPTF) (EventID: 256) (User: )
Description: Intel(R) Dynamic Platform and Thermal Framework : ESIF(8.1.10600.150) TYPE: ERROR

DPTF Build Version:  8.1.10600.150
DPTF Build Date:  Jun 26 2015 11:46:12
Source File:  ..\..\..\..\Sources\Policies\PolicyLib\PolicyBase.cpp @ line 673
Executing Function:  PolicyBase::takeControlOfOsc
Message:  Failed to acquire OSC: Failure during execution of _OSC: 
DPTF Build Version:  8.1.10600.150
DPTF Build Date:  Jun 26 2015 11:46:12
Source File:  ..\..\..\Sources\Manager\EsifServices.cpp @ line 473
Executing Function:  EsifServices::primitiveExecuteSet
Message:  Error returned from ESIF services interface function call
Participant:  NoParticipant
Domain:  NoDomain
ESIF Primitive:  SET_OPERATING_SYSTEM_CAPABILITIES [93]
ESIF Instance:  255
ESIF Return Code:  ESIF_E_UNSUPPORTED_ACTION_TYPE [1202]


Policy:  Passive Policy [1]

Error: (05/09/2017 08:51:22 PM) (Source: DPTF) (EventID: 256) (User: )
Description: Intel(R) Dynamic Platform and Thermal Framework : ESIF(8.1.10600.150) TYPE: ERROR

DPTF Build Version:  8.1.10600.150
DPTF Build Date:  Jun 26 2015 11:46:12
Source File:  ..\..\..\..\Sources\Policies\PolicyLib\PolicyBase.cpp @ line 673
Executing Function:  PolicyBase::takeControlOfOsc
Message:  Failed to acquire OSC: Failure during execution of _OSC: 
DPTF Build Version:  8.1.10600.150
DPTF Build Date:  Jun 26 2015 11:46:12
Source File:  ..\..\..\Sources\Manager\EsifServices.cpp @ line 473
Executing Function:  EsifServices::primitiveExecuteSet
Message:  Error returned from ESIF services interface function call
Participant:  NoParticipant
Domain:  NoDomain
ESIF Primitive:  SET_OPERATING_SYSTEM_CAPABILITIES [93]
ESIF Instance:  255
ESIF Return Code:  ESIF_E_UNSUPPORTED_ACTION_TYPE [1202]


Policy:  Critical Policy [0]

Error: (05/09/2017 08:35:30 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: DESKTOP-JKS2MHL)
Description: Bei der Aktivierung der App „Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy!App“ ist folgender Fehler aufgetreten: -2144927142. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.


Systemfehler:
=============
Error: (05/09/2017 09:22:59 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) PROSet/Wireless Zero Configuration Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (05/09/2017 09:22:50 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "EvtEng" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (05/09/2017 09:21:34 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (05/09/2017 08:53:38 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (05/09/2017 08:53:15 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) PROSet/Wireless Zero Configuration Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (05/09/2017 08:53:06 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "EvtEng" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (05/09/2017 08:52:18 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul wurde unerwartet beendet.

Modulpfad: C:\WINDOWS\System32\IWMSSvc.dll

Error: (05/09/2017 08:52:18 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul wurde unerwartet beendet.

Modulpfad: C:\WINDOWS\System32\IWMSSvc.dll

Error: (05/09/2017 08:52:12 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul wurde unerwartet beendet.

Modulpfad: C:\WINDOWS\System32\IWMSSvc.dll

Error: (05/09/2017 08:52:10 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.


CodeIntegrity:
===================================
  Date: 2017-04-27 22:10:05.370
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll that did not meet the Store signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Celeron(R) CPU N3050 @ 1.60GHz
Prozentuale Nutzung des RAM: 50%
Installierter physikalischer RAM: 4007.27 MB
Verfügbarer physikalischer RAM: 1991.22 MB
Summe virtueller Speicher: 4711.27 MB
Verfügbarer virtueller Speicher: 2678.3 MB

==================== Laufwerke ================================

Drive c: (Windows) (Fixed) (Total:418.14 GB) (Free:356.03 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]
Drive d: (LENOVO) (Fixed) (Total:25 GB) (Free:21.54 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: 192BE51B)

Partition: GPT.

==================== Ende von Addition.txt ============================
         
:abklatsch

Lieben Gruß
Burkhard

Alt 10.05.2017, 14:35   #7
burningice
/// Malwareteam
 
LuckySites Adware Elex - Adware Ghokswa - Standard

LuckySites Adware Elex - Adware Ghokswa



Schritt: 1
Bitte deinstalliere folgendes Programm:
Avast Internet Security

Wenn du unbedingt magst, kannst das Programm nach der Bereinigung wieder installieren.

Schritt: 2
Drücke bitte die + R Taste und schreibe folgendes in das Ausführen Fenster:
Code:
ATTFilter
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Roaming\Mozilla\Firefox\
         
Du solltest im oben geannten Ordner landen. Öffne dort die profiles.ini in dem du sie mit einem Rechtsklick anwählst und auf "Bearbeiten" klickst.


Lösche nun alle Zeilen in der Datei, so dass sie danach so aussieht:
Code:
ATTFilter
[General]
StartWithLastProfile=1

[Profile0]
Name=default
IsRelative=1
Path=Profiles/e63s7dsm.default
         
Speichere die Änderungen wie gewohnt, indem du entweder Strg + S drückst oder auf Datei/Speichern gehst.

Schritt: 3
Starte deinen PC neu.

Bitte starte wieder FRST, setze den Haken bei Addition und drücke auf Untersuchen. Poste bitte wieder die beiden Textdateien, die so entstehen.
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Alt 10.05.2017, 22:48   #8
Bertie_Boo
 
LuckySites Adware Elex - Adware Ghokswa - Standard

Avast Internet Security gelöscht...



FRST.txt
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 08-05-2017
durchgeführt von Julia (Administrator) auf DESKTOP-JKS2MHL (10-05-2017 23:34:00)
Gestartet von C:\Users\Julia.DESKTOP-JKS2MHL\Desktop\Adware Cleaner
Geladene Profile: Julia (Verfügbare Profile: Julia)
Platform: Windows 10 Home Version 1607 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Edge)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(Dassault Systèmes) C:\Program Files\Dassault Systemes\DraftSight\bin\dsHttpApiService.exe
(Intel Corporation) C:\Windows\SysWOW64\esif_uf.exe
(Intel Corporation) C:\Windows\System32\ibtsiva.exe
() C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
(LULU SOFTWARE LIMITED) C:\Program Files\Soda PDF 8\creator-ws.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Lenovo) C:\ProgramData\LenovoTransition\Server\x64\ymc.exe
(LULU Software Limited) C:\ProgramData\LULU Software\Soda PDF 8 Manager\Soda PDF 8\Soda Manager.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Intel Corporation) C:\Windows\Temp\DPTF\esif_assist_64.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
() C:\Windows\System32\igfxTray.exe
(Intel Corporation) C:\Windows\SysWOW64\IntelCpHeciSvc.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(AVAST Software) C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\background_fault\aswRD.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Lenovo Group Limited) C:\Program Files (x86)\Lenovo\ImController\PluginHost\Lenovo.Modern.ImController.PluginHost.SettingsApp.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.15.597.0_x64__kzf8qxf38zg5c\SkypeHost.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Lenovo) C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe
(Lenovo) C:\Program Files (x86)\Lenovo\CCSDK\CCSDK.exe
(Lenovo) C:\Program Files (x86)\Lenovo\GDCAgentSetupRed\GDCAgent.exe
(Intel Corporation) C:\Program Files (x86)\Intel\TXE Components\DAL\jhi_service.exe
(Lenovo) C:\Program Files (x86)\Lenovo\CCSDK\WinGather.exe
(Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.14393.1051_none_7f2bf7ea21d201b2\TiWorker.exe
(Microsoft Corporation) C:\Windows\System32\wbem\WMIADAP.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [14040792 2015-07-07] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_LENOVO_DOLBYDRAGON] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1393880 2015-06-30] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_LENOVO_MICPKEY] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1393880 2015-06-30] (Realtek Semiconductor)
HKLM\...\Run: [LenovoUtility] => C:\Program Files\Lenovo\LenovoUtility\utility.exe [791848 2015-12-04] ()
HKLM\...\Run: [DDPF3] => c:\Program Files\Dolby\DDP_F3\ddpf3.exe [749568 2015-06-08] (Dolby Laboratories Inc.)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM\...\Run: [Malwarebytes TrayApp] => C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbamtray.exe [2780112 2017-01-20] (Malwarebytes)
HKLM\...\Run: [WindowsDefender] => C:\Program Files\Windows Defender\MSASCuiL.exe [631808 2017-03-28] (Microsoft Corporation)
HKLM-x32\...\Run: [KeePass 2 PreLoad] => C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe [2720144 2015-08-09] (Dominik Reichl)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [28432392 2017-05-01] (Dropbox, Inc.)
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [27793888 2017-05-05] (Skype Technologies S.A.)
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\Run: [background_fault] => C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\background_fault\aswRD.exe [1419576 2017-05-04] (AVAST Software) <===== ACHTUNG
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\RunOnce: [Uninstall C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Microsoft\OneDrive\17.3.6302.0225\amd64] => C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Microsoft\OneDrive\17.3.6302.0225\amd64"
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\RunOnce: [Uninstall C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Microsoft\OneDrive\17.3.6302.0225] => C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Microsoft\OneDrive\17.3.6302.0225"
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-05-01] (Dropbox, Inc.)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{284c0ad2-913c-4a74-8c85-96d8add41436}: [DhcpNameServer] 101.1.1.1
Tcpip\..\Interfaces\{f99d388b-0884-4c00-8904-0de2964aec91}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxps://search.avast.com/AV772/search/web?q={searchTerms}
SearchScopes: HKLM-x32 -> {8C31F27B-BE8A-4e4b-A478-17760AF1F5D9} URL = hxxps://search.avast.com/AV772/search/web?q={searchTerms}
SearchScopes: HKU\S-1-5-21-3164559937-2161686313-4196703699-1001 -> {8C31F27B-BE8A-4e4b-A478-17760AF1F5D9} URL = hxxps://search.avast.com/AV772/search/web?q={searchTerms}
DPF: HKLM-x32 {C752FF21-A8EF-468E-B507-5BBAFB84359E} hxxps://hbciweb.olb.de/financebrowser5/plugin/Signlet-Plugin-1.0.49.0.CAB
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

Edge: 
======
Edge HomeButtonPage: HKU\S-1-5-21-3164559937-2161686313-4196703699-1001 -> hxxp://www.google.com

FireFox:
========
FF ProfilePath: C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Roaming\Mozilla\Firefox\Profiles\e63s7dsm.default [nicht gefunden]
FF HKLM\...\Firefox\Extensions: [soda_pdf_8_conv@sodapdf.com] - C:\Program Files\Soda PDF 8\resources\sodapdf8firefoxextension
FF Extension: (Soda PDF 8 Creator) - C:\Program Files\Soda PDF 8\resources\sodapdf8firefoxextension [2016-03-28] [ist nicht signiert]
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.56 -> C:\Program Files (x86)\Intel\TXE Components\IPT\npIntelWebAPIIPT.dll [2014-07-01] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\TXE Components\IPT\npIntelWebAPIUpdater.dll [2014-07-01] (Intel Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2017-04-05] (Adobe Systems Inc.)
FF Plugin-x32: Soda PDF 8 -> C:\Program Files (x86)\Soda PDF 8\np-previewer.dll [2016-01-11] (LULU SOFTWARE LIMITED)

Chrome: 
=======
CHR HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [266240 2012-06-05] (Brother Industries, Ltd.) [Datei ist nicht signiert]
R2 CCSDK; C:\Program Files (x86)\Lenovo\CCSDK\CCSDK.exe [650680 2015-07-29] (Lenovo)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-13] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-13] (Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [48944 2017-05-01] (Dropbox, Inc.)
R2 DraftSight API Service; C:\Program Files\Dassault Systemes\DraftSight\bin\dsHttpApiService.exe [121344 2017-02-21] (Dassault Systèmes) [Datei ist nicht signiert]
R2 esifsvc; C:\WINDOWS\SysWoW64\esif_uf.exe [1385640 2015-06-26] (Intel Corporation)
R2 GDCAgent; C:\Program Files (x86)\Lenovo\GDCAgentSetupRed\GDCAgent.exe [1155512 2015-07-29] (Lenovo)
R2 igfxCUIService2.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [350312 2015-08-30] (Intel Corporation)
R2 ImControllerService; C:\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [57160 2017-04-25] (Lenovo Group Limited)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\TXE Components\TCS\SocketHeciServer.exe [887784 2015-09-03] (Intel(R) Corporation)
S3 Intel(R) Security Assist; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe [335872 2015-05-19] (Intel Corporation) [Datei ist nicht signiert]
R2 isaHelperSvc; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe [7680 2015-05-19] () [Datei ist nicht signiert]
R2 jhi_service; C:\Program Files (x86)\Intel\TXE Components\DAL\jhi_service.exe [174368 2015-04-21] (Intel Corporation)
S3 LSCWinService; C:\Program Files\Lenovo\Lenovo Solution Center\App\LSCWinService.exe [271296 2015-08-07] (Lenovo)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [4355024 2017-01-20] (Malwarebytes)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [268704 2016-06-23] ()
S3 Soda PDF 8; C:\Program Files\Soda PDF 8\ws.exe [2263840 2016-01-11] (LULU SOFTWARE LIMITED)
S3 Soda PDF 8 CrashHandler; C:\Program Files\Soda PDF 8\crash-handler-ws.exe [920352 2016-01-11] (LULU SOFTWARE LIMITED)
R2 Soda PDF 8 Creator; C:\Program Files\Soda PDF 8\creator-ws.exe [733472 2016-01-11] (LULU SOFTWARE LIMITED)
R2 Soda PDF 8 Manager; C:\ProgramData\LULU Software\Soda PDF 8 Manager\Soda PDF 8\Soda Manager.exe [876024 2015-12-21] (LULU Software Limited)
R2 SynTPEnhService; C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe [259168 2016-09-05] (Synaptics Incorporated)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [6942480 2016-03-02] (TeamViewer GmbH)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347328 2017-03-28] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103720 2017-03-28] (Microsoft Corporation)
R2 ymc; C:\ProgramData\LenovoTransition\Server\x64\ymc.exe [34744 2015-08-21] (Lenovo)
S2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3732896 2016-06-23] (Intel® Corporation)
S2 EvtEng; "C:\Program Files\Intel\WiFi\bin\EvtEng.exe" [X]
R2 ibtsiva; %SystemRoot%\system32\ibtsiva [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics Co., Ltd.)
R3 dptf_cpu; C:\WINDOWS\System32\drivers\dptf_cpu.sys [43512 2015-06-26] (Intel Corporation)
R3 esif_lf; C:\WINDOWS\system32\DRIVERS\esif_lf.sys [251384 2015-06-26] (Intel Corporation)
R3 ibtusb; C:\WINDOWS\system32\DRIVERS\ibtusb.sys [230656 2016-12-12] (Intel Corporation)
R3 igfxLP; C:\WINDOWS\system32\DRIVERS\igdkmd64lp.sys [5741816 2015-08-30] (Intel Corporation)
R0 MBAMSwissArmy; C:\WINDOWS\System32\drivers\MBAMSwissArmy.sys [251832 2017-05-10] (Malwarebytes)
S3 NetAdapterCx; C:\WINDOWS\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R3 NETwNb64; C:\WINDOWS\System32\drivers\Netwbw02.sys [3520272 2016-08-03] (Intel Corporation)
S3 NETwNe64; C:\WINDOWS\System32\drivers\NETwew01.sys [3354384 2015-07-10] (Intel Corporation)
S3 O2FJ2RDR; C:\WINDOWS\System32\drivers\O2FJ2x64.sys [201240 2015-05-21] (BayHubTech/O2Micro )
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [888064 2015-08-19] (Realtek                                            )
R3 rtsuvc; C:\WINDOWS\system32\DRIVERS\rtsuvc.sys [3049176 2015-05-29] (Realtek Semiconductor Corp.)
R3 SmbDrvI; C:\WINDOWS\system32\DRIVERS\Smb_driver_Intel.sys [51296 2016-09-05] (Synaptics Incorporated)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics Co., Ltd.)
R3 TXEIx64; C:\WINDOWS\System32\drivers\TXEIx64.sys [146200 2015-10-15] (Intel Corporation)
S0 WdBoot; C:\WINDOWS\System32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)
S3 wsvd; C:\WINDOWS\system32\DRIVERS\wsvd.sys [102376 2012-06-13] ("CyberLink)
S3 dbx; system32\DRIVERS\dbx.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-05-10 22:10 - 2017-05-10 22:10 - 00246352 _____ (Mozilla) C:\Users\Julia.DESKTOP-JKS2MHL\Downloads\Firefox Setup Stub 53.0.2.exe
2017-05-10 21:08 - 2017-05-10 21:08 - 00000039 _____ C:\WINDOWS\SysWOW64\Stats.ini
2017-05-08 15:45 - 2017-05-08 17:57 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\Desktop\mbar
2017-05-07 11:02 - 2017-05-10 23:34 - 00000000 ____D C:\FRST
2017-05-06 11:49 - 2017-05-10 22:14 - 00000000 ____D C:\AdwCleaner
2017-05-06 11:48 - 2017-05-10 23:34 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\Desktop\Adware Cleaner
2017-05-05 20:17 - 2017-05-05 20:17 - 00090824 _____ C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\GDIPFONTCACHEV1.DAT
2017-05-05 20:10 - 2017-05-05 20:10 - 00408726 _____ C:\Users\Julia.DESKTOP-JKS2MHL\Documents\Anmeldung Justus05052017.pdf
2017-05-04 17:41 - 2017-05-04 17:41 - 00000000 ____D C:\Users\Public\Documents\Google
2017-05-04 17:39 - 2017-05-05 19:54 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\background_fault
2017-05-03 13:54 - 2017-05-03 13:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2017-05-01 18:42 - 2017-05-01 18:42 - 00323439 _____ C:\Users\Julia.DESKTOP-JKS2MHL\Documents\Anmeldung Waldkita2.pdf
2017-05-01 18:40 - 2017-05-01 18:40 - 00386661 _____ C:\Users\Julia.DESKTOP-JKS2MHL\Documents\Anmeldung Waldkita1.pdf
2017-05-01 16:49 - 2017-05-01 16:49 - 00048944 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2017-04-27 17:41 - 2017-05-04 17:41 - 00002229 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-04-27 17:40 - 2017-04-27 17:41 - 00557056 _____ C:\Users\Julia.DESKTOP-JKS2MHL\Documents\SetupSignletConsoleOlb.msi
2017-04-27 17:40 - 2017-04-27 17:40 - 00000000 ____D C:\ProgramData\Apple
2017-04-27 17:33 - 2017-04-27 17:33 - 00000000 _____ C:\WINDOWS\SysWOW64\11
2017-04-26 20:22 - 2017-05-04 16:51 - 00000000 ____D C:\WINDOWS\psgo
2017-04-26 20:21 - 2017-05-03 13:54 - 00000000 ____D C:\Insist
2017-04-25 16:54 - 2017-04-25 16:54 - 00257856 _____ (Lenovo Group Limited) C:\WINDOWS\system32\iMDriverHelper.dll
2017-04-23 09:27 - 2017-04-23 09:27 - 00287780 _____ C:\Users\Julia.DESKTOP-JKS2MHL\Documents\Amazon Kärcher23042017.pdf
2017-04-22 12:13 - 2017-04-22 12:13 - 00107497 _____ C:\Users\Julia.DESKTOP-JKS2MHL\Documents\Amazon.pdf
2017-04-20 23:32 - 2017-04-20 23:32 - 00000000 ____D C:\ProgramData\FLEXnet
2017-04-20 23:20 - 2007-02-20 16:04 - 02463976 _____ C:\WINDOWS\SysWOW64\NPSWF32.dll
2017-04-20 23:20 - 2007-02-20 16:04 - 00190696 _____ (Adobe Systems, Inc.) C:\WINDOWS\SysWOW64\NPSWF32_FlashUtil.exe
2017-04-20 23:14 - 2017-04-20 23:14 - 00000000 ____D C:\WINDOWS\SysWOW64\spool
2017-04-20 22:54 - 2017-05-08 17:16 - 00109272 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMChameleon.sys
2017-04-20 22:54 - 2017-04-20 22:55 - 00092096 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2017-04-20 22:54 - 2017-04-20 22:54 - 00111544 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2017-04-20 22:53 - 2017-05-10 23:29 - 00251832 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2017-04-20 22:53 - 2017-04-20 22:53 - 00043968 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2017-04-20 22:53 - 2017-04-20 22:53 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2017-04-20 22:53 - 2017-04-20 22:53 - 00000000 ____D C:\Program Files\Malwarebytes
2017-04-20 22:53 - 2017-03-22 11:02 - 00077440 _____ C:\WINDOWS\system32\Drivers\mbae64.sys
2017-04-20 22:47 - 2017-04-21 14:40 - 02272112 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2017-04-20 22:00 - 2017-04-20 22:00 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Roaming\Obsidium
2017-04-20 21:58 - 2017-04-20 21:58 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Roaming\WinRAR
2017-04-20 21:56 - 2017-04-20 21:56 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2017-04-20 21:56 - 2017-04-20 21:56 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2017-04-20 21:56 - 2017-04-20 21:56 - 00000000 ____D C:\Program Files (x86)\WinRAR
2017-04-19 18:11 - 2017-03-28 08:04 - 05721808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2017-04-19 18:11 - 2017-03-28 08:04 - 02262776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2017-04-19 18:11 - 2017-03-28 07:59 - 06667520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2017-04-19 18:11 - 2017-03-28 07:58 - 20967840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2017-04-19 18:11 - 2017-03-28 07:58 - 01344448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsrcsnk.dll
2017-04-19 18:11 - 2017-03-28 07:58 - 01277856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2017-04-19 18:11 - 2017-03-28 07:58 - 01202936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2017-04-19 18:11 - 2017-03-28 07:58 - 00981888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetcore.dll
2017-04-19 18:11 - 2017-03-28 07:58 - 00961192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2017-04-19 18:11 - 2017-03-28 07:24 - 04614656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2017-04-19 18:11 - 2017-03-28 07:20 - 03307008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2017-04-19 18:11 - 2017-03-28 07:17 - 06109696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2017-04-19 18:11 - 2017-03-28 07:11 - 02994176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2017-04-19 18:11 - 2017-03-28 07:11 - 01600000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2017-04-19 18:10 - 2017-03-28 09:10 - 00484584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2017-04-19 18:10 - 2017-03-28 09:10 - 00315744 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll
2017-04-19 18:10 - 2017-03-28 08:21 - 00167848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscapi.dll
2017-04-19 18:10 - 2017-03-28 08:19 - 00601712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2017-04-19 18:10 - 2017-03-28 08:15 - 02048496 _____ C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2017-04-19 18:10 - 2017-03-28 08:07 - 00263472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2017-04-19 18:10 - 2017-03-28 08:05 - 01504056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2017-04-19 18:10 - 2017-03-28 08:04 - 01431232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2017-04-19 18:10 - 2017-03-28 08:04 - 00975744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2017-04-19 18:10 - 2017-03-28 08:04 - 00861024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2017-04-19 18:10 - 2017-03-28 08:04 - 00277344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msiscsi.sys
2017-04-19 18:10 - 2017-03-28 08:04 - 00136032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostUser.dll
2017-04-19 18:10 - 2017-03-28 08:04 - 00116568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2017-04-19 18:10 - 2017-03-28 08:02 - 01980768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2017-04-19 18:10 - 2017-03-28 08:02 - 00846560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2017-04-19 18:10 - 2017-03-28 08:02 - 00576408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2017-04-19 18:10 - 2017-03-28 07:59 - 04023008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2017-04-19 18:10 - 2017-03-28 07:58 - 01851688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2017-04-19 18:10 - 2017-03-28 07:58 - 01360464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetsrc.dll
2017-04-19 18:10 - 2017-03-28 07:53 - 01414728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2017-04-19 18:10 - 2017-03-28 07:53 - 00545944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2017-04-19 18:10 - 2017-03-28 07:52 - 00306800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MediaControl.dll
2017-04-19 18:10 - 2017-03-28 07:48 - 05685760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2017-04-19 18:10 - 2017-03-28 07:42 - 00095232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataTimeUtil.dll
2017-04-19 18:10 - 2017-03-28 07:40 - 00049664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XblAuthManagerProxy.dll
2017-04-19 18:10 - 2017-03-28 07:39 - 00141824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Radios.dll
2017-04-19 18:10 - 2017-03-28 07:39 - 00040960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerUI.dll
2017-04-19 18:10 - 2017-03-28 07:38 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.dll
2017-04-19 18:10 - 2017-03-28 07:38 - 00070656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XblAuthTokenBrokerExt.dll
2017-04-19 18:10 - 2017-03-28 07:37 - 00255488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\unimdm.tsp
2017-04-19 18:10 - 2017-03-28 07:37 - 00215552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apds.dll
2017-04-19 18:10 - 2017-03-28 07:37 - 00138240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DisplayManager.dll
2017-04-19 18:10 - 2017-03-28 07:37 - 00097792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.SystemManagement.dll
2017-04-19 18:10 - 2017-03-28 07:37 - 00041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BasicRender.sys
2017-04-19 18:10 - 2017-03-28 07:36 - 00769024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ipsecsnp.dll
2017-04-19 18:10 - 2017-03-28 07:36 - 00136192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinRtTracing.dll
2017-04-19 18:10 - 2017-03-28 07:36 - 00129024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SerialCommunication.dll
2017-04-19 18:10 - 2017-03-28 07:36 - 00094208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2017-04-19 18:10 - 2017-03-28 07:36 - 00059904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.UserDeviceAssociation.dll
2017-04-19 18:10 - 2017-03-28 07:36 - 00056320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BasicDisplay.sys
2017-04-19 18:10 - 2017-03-28 07:35 - 00392192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.Input.dll
2017-04-19 18:10 - 2017-03-28 07:35 - 00315904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.XboxLive.Storage.dll
2017-04-19 18:10 - 2017-03-28 07:35 - 00231936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2017-04-19 18:10 - 2017-03-28 07:35 - 00184320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserMgrProxy.dll
2017-04-19 18:10 - 2017-03-28 07:35 - 00142336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFi.dll
2017-04-19 18:10 - 2017-03-28 07:35 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppointmentActivation.dll
2017-04-19 18:10 - 2017-03-28 07:35 - 00113152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Lights.dll
2017-04-19 18:10 - 2017-03-28 07:35 - 00092672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2017-04-19 18:10 - 2017-03-28 07:34 - 00299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataAccountApis.dll
2017-04-19 18:10 - 2017-03-28 07:34 - 00237568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncSettings.dll
2017-04-19 18:10 - 2017-03-28 07:34 - 00117760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AuthBroker.dll
2017-04-19 18:10 - 2017-03-28 07:34 - 00115712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Core.dll
2017-04-19 18:10 - 2017-03-28 07:33 - 00670208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.PointOfService.dll
2017-04-19 18:10 - 2017-03-28 07:33 - 00609280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Import.dll
2017-04-19 18:10 - 2017-03-28 07:33 - 00557568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2017-04-19 18:10 - 2017-03-28 07:33 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.AllJoyn.dll
2017-04-19 18:10 - 2017-03-28 07:33 - 00436736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ipsmsnap.dll
2017-04-19 18:10 - 2017-03-28 07:33 - 00265728 _____ C:\WINDOWS\SysWOW64\Windows.Perception.Stub.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 01243136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.FaceAnalysis.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SmartCards.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00426496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Wallet.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00386048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFiDirect.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00332288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Bluetooth.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00325120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleacc.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepsync.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00271360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\deviceaccess.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WwaApi.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00206336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vaultcli.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00202752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.HumanInterfaceDevice.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00185856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Identity.Provider.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Scanners.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepapi.dll
2017-04-19 18:10 - 2017-03-28 07:31 - 00711680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2017-04-19 18:10 - 2017-03-28 07:31 - 00498688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mbsmsapi.dll
2017-04-19 18:10 - 2017-03-28 07:31 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2017-04-19 18:10 - 2017-03-28 07:31 - 00390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredProvDataModel.dll
2017-04-19 18:10 - 2017-03-28 07:30 - 00819200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppContracts.dll
2017-04-19 18:10 - 2017-03-28 07:30 - 00787968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sbe.dll
2017-04-19 18:10 - 2017-03-28 07:30 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Picker.dll
2017-04-19 18:10 - 2017-03-28 07:30 - 00075264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2017-04-19 18:10 - 2017-03-28 07:29 - 00747520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Ocr.dll
2017-04-19 18:10 - 2017-03-28 07:29 - 00529920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StructuredQuery.dll
2017-04-19 18:10 - 2017-03-28 07:29 - 00314368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Usb.dll
2017-04-19 18:10 - 2017-03-28 07:29 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.dll
2017-04-19 18:10 - 2017-03-28 07:29 - 00238080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AboveLockAppHost.dll
2017-04-19 18:10 - 2017-03-28 07:28 - 00755712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2017-04-19 18:10 - 2017-03-28 07:28 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2017-04-19 18:10 - 2017-03-28 07:28 - 00500224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.dll
2017-04-19 18:10 - 2017-03-28 07:27 - 00288256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CryptoWinRT.dll
2017-04-19 18:10 - 2017-03-28 07:26 - 01534464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.3D.dll
2017-04-19 18:10 - 2017-03-28 07:26 - 00468992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.InkControls.dll
2017-04-19 18:10 - 2017-03-28 07:25 - 02333184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2017-04-19 18:10 - 2017-03-28 07:25 - 01196544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscui.cpl
2017-04-19 18:10 - 2017-03-28 07:25 - 00653312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.AccountsControl.dll
2017-04-19 18:10 - 2017-03-28 07:24 - 06474752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2017-04-19 18:10 - 2017-03-28 07:24 - 00901120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Bluetooth.dll
2017-04-19 18:10 - 2017-03-28 07:24 - 00675840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.dll
2017-04-19 18:10 - 2017-03-28 07:23 - 00886272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2017-04-19 18:10 - 2017-03-28 07:23 - 00589312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Sensors.dll
2017-04-19 18:10 - 2017-03-28 07:22 - 00516096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidcli.dll
2017-04-19 18:10 - 2017-03-28 07:22 - 00355328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RTMediaFrame.dll
2017-04-19 18:10 - 2017-03-28 07:21 - 01077760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Editing.dll
2017-04-19 18:10 - 2017-03-28 07:20 - 00795648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MiracastReceiver.dll
2017-04-19 18:10 - 2017-03-28 07:20 - 00078336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmjpegdec.dll
2017-04-19 18:10 - 2017-03-28 07:19 - 00746496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdtcprx.dll
2017-04-19 18:10 - 2017-03-28 07:19 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2017-04-19 18:10 - 2017-03-28 07:19 - 00343040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToDevice.dll
2017-04-19 18:10 - 2017-03-28 07:19 - 00248832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dlnashext.dll
2017-04-19 18:10 - 2017-03-28 07:19 - 00141312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dialclient.dll
2017-04-19 18:10 - 2017-03-28 07:17 - 00895488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Streaming.dll
2017-04-19 18:10 - 2017-03-28 07:17 - 00220672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToReceiver.dll
2017-04-19 18:10 - 2017-03-28 07:17 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2017-04-19 18:10 - 2017-03-28 07:16 - 03198464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2017-04-19 18:10 - 2017-03-28 07:16 - 01221120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Audio.dll
2017-04-19 18:10 - 2017-03-28 07:16 - 00134144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ErrorDetails.dll
2017-04-19 18:10 - 2017-03-28 07:15 - 01247232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2017-04-19 18:10 - 2017-03-28 07:14 - 07468544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2017-04-19 18:10 - 2017-03-28 07:14 - 00641024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MCRecvSrc.dll
2017-04-19 18:10 - 2017-03-28 07:14 - 00400384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2017-04-19 18:10 - 2017-03-28 07:14 - 00357376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Geolocation.dll
2017-04-19 18:10 - 2017-03-28 07:14 - 00103936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Devices.dll
2017-04-19 18:10 - 2017-03-28 07:13 - 01656320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Perception.dll
2017-04-19 18:10 - 2017-03-28 07:13 - 01232384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Maps.dll
2017-04-19 18:10 - 2017-03-28 07:13 - 01170944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.dll
2017-04-19 18:10 - 2017-03-28 07:13 - 00079360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\asycfilt.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 02682880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netshell.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 01013248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Http.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 01004544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 00862208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 00827904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.appcore.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 00691200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 00654336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 00620544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 00598528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 00566784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 00542208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Connectivity.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 00348160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Midi.dll
2017-04-19 18:10 - 2017-03-28 07:11 - 02646528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2017-04-19 18:10 - 2017-03-28 07:11 - 01170944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Phone.dll
2017-04-19 18:10 - 2017-03-28 07:11 - 00751104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2017-04-19 18:10 - 2017-03-28 07:10 - 02483200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2017-04-19 18:10 - 2017-03-28 07:09 - 03106304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstsc.exe
2017-04-19 18:10 - 2017-03-28 07:08 - 01564160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\quartz.dll
2017-04-19 18:10 - 2017-03-28 07:08 - 00783360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSWorkspace.dll
2017-04-19 18:10 - 2017-03-28 07:08 - 00299008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RADCUI.dll
2017-04-19 18:10 - 2017-03-16 06:38 - 00034088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CompPkgSup.dll
2017-04-19 18:09 - 2017-03-28 08:10 - 07220184 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2017-04-19 18:09 - 2017-03-28 08:05 - 22221368 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2017-04-19 18:09 - 2017-03-28 08:05 - 08168512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2017-04-19 18:09 - 2017-03-28 07:42 - 00051712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2017-04-19 18:09 - 2017-03-28 07:41 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbcconf.dll
2017-04-19 18:09 - 2017-03-28 07:40 - 00224256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExSMime.dll
2017-04-19 18:09 - 2017-03-28 07:40 - 00037376 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2017-04-19 18:09 - 2017-03-28 07:37 - 00177664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Diagnostics.dll
2017-04-19 18:09 - 2017-03-28 07:37 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.HostName.dll
2017-04-19 18:09 - 2017-03-28 07:36 - 00237568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Diagnostics.dll
2017-04-19 18:09 - 2017-03-28 07:36 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2017-04-19 18:09 - 2017-03-28 07:36 - 00087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.ServiceDiscovery.Dnssd.dll
2017-04-19 18:09 - 2017-03-28 07:35 - 00505856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcastdvr.exe
2017-04-19 18:09 - 2017-03-28 07:35 - 00374784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.LowLevel.dll
2017-04-19 18:09 - 2017-03-28 07:35 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2017-04-19 18:09 - 2017-03-28 07:33 - 00467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.XboxLive.Storage.dll
2017-04-19 18:09 - 2017-03-28 07:33 - 00193536 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinRtTracing.dll
2017-04-19 18:09 - 2017-03-28 07:33 - 00149504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Core.dll
2017-04-19 18:09 - 2017-03-28 07:32 - 00223232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2017-04-19 18:09 - 2017-03-28 07:30 - 00846336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WebcamUi.dll
2017-04-19 18:09 - 2017-03-28 07:30 - 00816640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NaturalLanguage6.dll
2017-04-19 18:09 - 2017-03-28 07:28 - 00561664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Wallet.dll
2017-04-19 18:09 - 2017-03-28 07:28 - 00551936 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2017-04-19 18:09 - 2017-03-28 07:28 - 00358912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.dll
2017-04-19 18:09 - 2017-03-28 07:27 - 01388544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Cred.dll
2017-04-19 18:09 - 2017-03-28 07:27 - 00245760 _____ (Microsoft Corporation) C:\WINDOWS\system32\WwaApi.dll
2017-04-19 18:09 - 2017-03-28 07:26 - 00642048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.InkControls.dll
2017-04-19 18:09 - 2017-03-28 07:26 - 00313856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2017-04-19 18:09 - 2017-03-28 07:25 - 00963584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebcamUi.dll
2017-04-19 18:09 - 2017-03-28 07:23 - 03733504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2017-04-19 18:09 - 2017-03-28 07:23 - 00395264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2017-04-19 18:09 - 2017-03-28 07:22 - 00157696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\enrollmentapi.dll
2017-04-19 18:09 - 2017-03-28 07:18 - 01255936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2017-04-19 18:09 - 2017-03-28 07:14 - 03520512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2017-04-19 18:09 - 2017-03-28 07:14 - 01080320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Ocr.dll
2017-04-19 18:09 - 2017-03-28 07:13 - 04596224 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2017-04-19 18:09 - 2017-03-28 07:13 - 02138112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2017-04-19 18:09 - 2017-03-28 07:13 - 00816640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2017-04-19 18:09 - 2017-03-28 07:11 - 01576448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2017-04-19 18:09 - 2017-03-28 07:10 - 02424320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Perception.dll
2017-04-19 18:09 - 2017-03-28 07:10 - 01424896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Maps.dll
2017-04-19 18:09 - 2017-03-28 07:10 - 01266176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2017-04-19 18:09 - 2017-03-28 07:10 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2017-04-19 18:09 - 2017-03-28 07:09 - 01369088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Phone.dll
2017-04-19 18:09 - 2017-03-28 06:48 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2017-04-19 18:08 - 2017-03-28 08:32 - 00198856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2017-04-19 18:08 - 2017-03-28 08:29 - 02213248 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2017-04-19 18:08 - 2017-03-28 08:28 - 00773720 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2017-04-19 18:08 - 2017-03-28 08:26 - 00218520 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
2017-04-19 18:08 - 2017-03-28 08:20 - 01181024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2017-04-19 18:08 - 2017-03-28 08:18 - 01705976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2017-04-19 18:08 - 2017-03-28 08:11 - 01860288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2017-04-19 18:08 - 2017-03-28 08:11 - 00360040 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2017-04-19 18:08 - 2017-03-28 08:10 - 01293152 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2017-04-19 18:08 - 2017-03-28 08:09 - 00097128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Credentials.UI.CredentialPicker.dll
2017-04-19 18:08 - 2017-03-28 08:06 - 00092512 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2017-04-19 18:08 - 2017-03-28 08:05 - 04260576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2017-04-19 18:08 - 2017-03-28 08:05 - 01988048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2017-04-19 18:08 - 2017-03-28 08:05 - 01848584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2017-04-19 18:08 - 2017-03-28 08:05 - 01702392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2017-04-19 18:08 - 2017-03-28 08:05 - 01302136 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2017-04-19 18:08 - 2017-03-28 08:05 - 01072248 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetcore.dll
2017-04-19 18:08 - 2017-03-28 07:59 - 02533728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2017-04-19 18:08 - 2017-03-28 07:58 - 00387872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpps.dll
2017-04-19 18:08 - 2017-03-28 07:38 - 00119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataTimeUtil.dll
2017-04-19 18:08 - 2017-03-28 07:37 - 00053248 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2017-04-19 18:08 - 2017-03-28 07:35 - 00233472 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2017-04-19 18:08 - 2017-03-28 07:35 - 00093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2017-04-19 18:08 - 2017-03-28 07:31 - 00337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkBindingEngineMigPlugin.dll
2017-04-19 18:08 - 2017-03-28 07:30 - 00748544 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2017-04-19 18:08 - 2017-03-28 07:29 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2017-04-19 18:08 - 2017-03-28 07:29 - 00293888 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2017-04-19 18:08 - 2017-03-28 07:28 - 00456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2017-04-19 18:08 - 2017-03-28 07:27 - 00671744 _____ (Microsoft Corporation) C:\WINDOWS\system32\mbsmsapi.dll
2017-04-19 18:08 - 2017-03-28 07:26 - 01145344 _____ (Microsoft Corporation) C:\WINDOWS\system32\EmailApis.dll
2017-04-19 18:08 - 2017-03-28 07:26 - 00549376 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2017-04-19 18:08 - 2017-03-28 07:24 - 06288384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2017-04-19 18:08 - 2017-03-28 07:21 - 03778048 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2017-04-19 18:08 - 2017-03-28 07:21 - 01403392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Editing.dll
2017-04-19 18:08 - 2017-03-28 07:21 - 00458752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RTMediaFrame.dll
2017-04-19 18:08 - 2017-03-28 07:19 - 07655424 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2017-04-19 18:08 - 2017-03-28 07:18 - 01078784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.dll
2017-04-19 18:08 - 2017-03-28 07:15 - 02390016 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreen.exe
2017-04-19 18:08 - 2017-03-28 07:14 - 00947712 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVP9DEC.dll
2017-04-19 18:08 - 2017-03-28 07:13 - 00611328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.dll
2017-04-19 18:08 - 2017-03-28 07:11 - 01981440 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2017-04-19 18:08 - 2017-03-28 07:11 - 00765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Sensors.dll
2017-04-19 18:08 - 2017-03-28 07:10 - 08076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2017-04-19 18:08 - 2017-03-28 07:09 - 04149248 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2017-04-19 18:08 - 2017-03-28 07:06 - 00999424 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2017-04-19 18:07 - 2017-03-28 07:29 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Scanners.dll
2017-04-19 18:07 - 2017-03-28 07:27 - 00441856 _____ (Microsoft Corporation) C:\WINDOWS\system32\AccountsRt.dll
2017-04-19 18:07 - 2017-03-28 07:22 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.DeviceEncryptionHandlers.dll
2017-04-19 18:07 - 2017-03-28 07:19 - 00864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2017-04-19 18:07 - 2017-03-28 07:16 - 01217024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Audio.dll
2017-04-19 18:07 - 2017-03-28 07:12 - 00846336 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2017-04-19 18:06 - 2017-03-28 08:11 - 01738560 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2017-04-19 18:06 - 2017-03-28 08:10 - 02758648 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2017-04-19 18:06 - 2017-03-28 07:41 - 00372736 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXTaskFactory.dll
2017-04-19 18:06 - 2017-03-28 07:37 - 22568960 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2017-04-19 18:06 - 2017-03-28 07:36 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\RdpRelayTransport.dll
2017-04-19 18:06 - 2017-03-28 07:34 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\unimdm.tsp
2017-04-19 18:06 - 2017-03-28 07:34 - 00113664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.ServiceDiscovery.Dnssd.dll
2017-04-19 18:06 - 2017-03-28 07:31 - 00418304 _____ C:\WINDOWS\system32\Windows.Perception.Stub.dll
2017-04-19 18:06 - 2017-03-28 07:31 - 00360448 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpencom.dll
2017-04-19 18:06 - 2017-03-28 07:31 - 00211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2017-04-19 18:06 - 2017-03-28 07:29 - 00260608 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2017-04-19 18:06 - 2017-03-28 07:28 - 00252416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Identity.Provider.dll
2017-04-19 18:06 - 2017-03-28 07:26 - 00284160 _____ (Microsoft Corporation) C:\WINDOWS\system32\AboveLockAppHost.dll
2017-04-19 18:06 - 2017-03-28 07:24 - 19416576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2017-04-19 18:06 - 2017-03-28 07:24 - 01220096 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscui.cpl
2017-04-19 18:06 - 2017-03-28 07:21 - 23681536 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2017-04-19 18:06 - 2017-03-28 07:18 - 12181504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2017-04-19 18:06 - 2017-03-28 07:18 - 01908224 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2017-04-19 18:06 - 2017-03-28 07:18 - 00100864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpninprc.dll
2017-04-19 18:06 - 2017-03-28 07:17 - 13087232 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2017-04-19 18:06 - 2017-03-28 07:15 - 00411648 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2017-04-19 18:06 - 2017-03-28 07:14 - 08126976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2017-04-19 18:06 - 2017-03-28 07:09 - 01131008 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2017-04-19 18:05 - 2017-03-28 08:28 - 07786336 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2017-04-19 18:05 - 2017-03-28 08:26 - 00603488 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2017-04-19 18:05 - 2017-03-28 08:22 - 02681200 _____ C:\WINDOWS\system32\CoreUIComponents.dll
2017-04-19 18:05 - 2017-03-28 08:12 - 00328008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2017-04-19 18:05 - 2017-03-28 08:11 - 02187616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2017-04-19 18:05 - 2017-03-28 08:11 - 00402784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2017-04-19 18:05 - 2017-03-28 08:10 - 01157008 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2017-04-19 18:05 - 2017-03-28 08:04 - 01276760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2017-04-19 18:05 - 2017-03-28 08:04 - 00241504 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2017-04-19 18:05 - 2017-03-28 08:04 - 00160088 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostBroker.dll
2017-04-19 18:05 - 2017-03-28 07:32 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
2017-04-19 18:05 - 2017-03-28 07:32 - 00306176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2017-04-19 18:05 - 2017-03-28 07:31 - 00343552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.Phone.dll
2017-04-19 18:05 - 2017-03-28 07:31 - 00171520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SerialCommunication.dll
2017-04-19 18:05 - 2017-03-28 07:31 - 00144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Lights.dll
2017-04-19 18:05 - 2017-03-28 07:30 - 00692224 _____ (Microsoft Corporation) C:\WINDOWS\system32\CellularAPI.dll
2017-04-19 18:05 - 2017-03-28 07:30 - 00568320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.LowLevel.dll
2017-04-19 18:05 - 2017-03-28 07:30 - 00505856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFiDirect.dll
2017-04-19 18:05 - 2017-03-28 07:29 - 00912384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.dll
2017-04-19 18:05 - 2017-03-28 07:29 - 00387584 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2017-04-19 18:05 - 2017-03-28 07:28 - 00337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Picker.dll
2017-04-19 18:05 - 2017-03-28 07:27 - 00949248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.PointOfService.dll
2017-04-19 18:05 - 2017-03-28 07:27 - 00472064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Bluetooth.dll
2017-04-19 18:05 - 2017-03-28 07:26 - 00437248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Usb.dll
2017-04-19 18:05 - 2017-03-28 07:25 - 18364928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2017-04-19 18:05 - 2017-03-28 07:23 - 00932864 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2017-04-19 18:05 - 2017-03-28 07:23 - 00691712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2017-04-19 18:05 - 2017-03-28 07:21 - 01589760 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtctm.dll
2017-04-19 18:05 - 2017-03-28 07:15 - 00981504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2017-04-19 18:05 - 2017-03-28 07:15 - 00937984 _____ (Microsoft Corporation) C:\WINDOWS\system32\MCRecvSrc.dll
2017-04-19 18:05 - 2017-03-28 07:14 - 00975872 _____ (Microsoft Corporation) C:\WINDOWS\HelpPane.exe
2017-04-19 18:05 - 2017-03-28 07:14 - 00913920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.dll
2017-04-19 18:05 - 2017-03-28 07:14 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2017-04-19 18:05 - 2017-03-28 07:14 - 00089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\asycfilt.dll
2017-04-19 18:05 - 2017-03-28 07:13 - 06045184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2017-04-19 18:05 - 2017-03-28 07:13 - 02095616 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2017-04-19 18:05 - 2017-03-28 07:13 - 00759296 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2017-04-19 18:05 - 2017-03-28 07:13 - 00650752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2017-04-19 18:05 - 2017-03-28 07:12 - 05611008 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2017-04-19 18:05 - 2017-03-28 07:12 - 02026496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2017-04-19 18:05 - 2017-03-28 07:11 - 01275392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2017-04-19 18:05 - 2017-03-28 07:10 - 01783296 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2017-04-19 18:05 - 2017-03-28 07:10 - 01637888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2017-04-19 18:05 - 2017-03-28 07:10 - 00774656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.dll
2017-04-19 18:05 - 2017-03-28 07:09 - 01513472 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2017-04-19 18:05 - 2017-03-28 07:09 - 01328640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Http.dll
2017-04-19 18:05 - 2017-03-28 07:08 - 02895872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2017-04-19 18:05 - 2017-03-28 07:07 - 00908800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2017-04-19 18:05 - 2017-03-28 07:07 - 00701952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Connectivity.dll
2017-04-19 18:05 - 2017-03-28 07:05 - 01633792 _____ (Microsoft Corporation) C:\WINDOWS\system32\quartz.dll
2017-04-19 18:04 - 2017-03-28 07:38 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2017-04-19 18:04 - 2017-03-28 07:37 - 00031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\DdcWnsListener.dll
2017-04-19 18:04 - 2017-03-28 07:36 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\odbcconf.dll
2017-04-19 18:04 - 2017-03-28 07:35 - 00185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\DisplayManager.dll
2017-04-19 18:04 - 2017-03-28 07:35 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Printers.dll
2017-04-19 18:04 - 2017-03-28 07:33 - 00270336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2017-04-19 18:04 - 2017-03-28 07:33 - 00182272 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceDirectoryClient.dll
2017-04-19 18:04 - 2017-03-28 07:31 - 00418304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2017-04-19 18:04 - 2017-03-28 07:31 - 00276992 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2017-04-19 18:04 - 2017-03-28 07:31 - 00236544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2017-04-19 18:04 - 2017-03-28 07:31 - 00223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2017-04-19 18:04 - 2017-03-28 07:30 - 00340480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2017-04-19 18:04 - 2017-03-28 07:30 - 00239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafpos.dll
2017-04-19 18:04 - 2017-03-28 07:29 - 00311296 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncSettings.dll
2017-04-19 18:04 - 2017-03-28 07:29 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.HumanInterfaceDevice.dll
2017-04-19 18:04 - 2017-03-28 07:29 - 00088576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2017-04-19 18:04 - 2017-03-28 07:28 - 00661504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2017-04-19 18:04 - 2017-03-28 07:28 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpAXHolder.dll
2017-04-19 18:04 - 2017-03-28 07:28 - 00261632 _____ (Microsoft Corporation) C:\WINDOWS\system32\indexeddbserver.dll
2017-04-19 18:04 - 2017-03-28 07:27 - 00425984 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2017-04-19 18:04 - 2017-03-28 07:25 - 01010176 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2017-04-19 18:04 - 2017-03-28 07:25 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2017-04-19 18:04 - 2017-03-28 07:21 - 00104960 _____ (Microsoft Corporation) C:\WINDOWS\system32\CastLaunch.dll
2017-04-19 18:04 - 2017-03-28 07:20 - 01105408 _____ (Microsoft Corporation) C:\WINDOWS\system32\MiracastReceiver.dll
2017-04-19 18:04 - 2017-03-28 07:20 - 00090112 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmjpegdec.dll
2017-04-19 18:04 - 2017-03-28 07:19 - 00442368 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToDevice.dll
2017-04-19 18:04 - 2017-03-28 07:19 - 00235520 _____ (Microsoft Corporation) C:\WINDOWS\system32\flvprophandler.dll
2017-04-19 18:04 - 2017-03-28 07:17 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToReceiver.dll
2017-04-19 18:04 - 2017-03-28 07:15 - 00945664 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2017-04-19 18:04 - 2017-03-28 07:15 - 00539136 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToManager.dll
2017-04-19 18:04 - 2017-03-28 07:15 - 00467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Geolocation.dll
2017-04-19 18:04 - 2017-03-28 07:13 - 04474368 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2017-04-19 18:04 - 2017-03-28 07:13 - 01359872 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModel.dll
2017-04-19 18:04 - 2017-03-28 07:13 - 01040896 _____ (Microsoft Corporation) C:\WINDOWS\system32\NaturalLanguage6.dll
2017-04-19 18:04 - 2017-03-28 07:12 - 02208768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.3D.dll
2017-04-19 18:04 - 2017-03-28 07:12 - 01509376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2017-04-19 18:04 - 2017-03-28 07:10 - 02316288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2017-04-19 18:04 - 2017-03-28 07:10 - 01231872 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2017-04-19 18:04 - 2017-03-28 07:10 - 00875520 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2017-04-19 18:04 - 2017-03-28 07:08 - 03612672 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2017-04-19 18:04 - 2017-03-28 07:07 - 00122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\FontProvider.dll
2017-04-19 18:04 - 2017-03-28 07:06 - 01121280 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2017-04-19 18:04 - 2017-03-28 07:06 - 00924672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.dll
2017-04-19 18:04 - 2017-03-18 18:35 - 02278400 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2017-04-19 18:03 - 2017-03-28 08:36 - 01617760 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2017-04-19 18:03 - 2017-03-28 08:36 - 01294688 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2017-04-19 18:03 - 2017-03-28 08:36 - 00565088 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2017-04-19 18:03 - 2017-03-28 08:36 - 00343904 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2017-04-19 18:03 - 2017-03-28 08:36 - 00142176 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2017-04-19 18:03 - 2017-03-28 08:35 - 00379232 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2017-04-19 18:03 - 2017-03-28 08:20 - 00764392 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2017-04-19 18:03 - 2017-03-28 08:10 - 00178528 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostUser.dll
2017-04-19 18:03 - 2017-03-28 08:10 - 00146776 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2017-04-19 18:03 - 2017-03-28 08:09 - 02446704 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2017-04-19 18:03 - 2017-03-28 08:09 - 00682816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2017-04-19 18:03 - 2017-03-28 08:09 - 00624048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2017-04-19 18:03 - 2017-03-28 08:08 - 01267504 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2017-04-19 18:03 - 2017-03-28 08:08 - 01100128 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2017-04-19 18:03 - 2017-03-28 08:08 - 00989024 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2017-04-19 18:03 - 2017-03-28 08:04 - 01600632 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2017-04-19 18:03 - 2017-03-28 08:00 - 01569184 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2017-04-19 18:03 - 2017-03-28 08:00 - 00628552 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2017-04-19 18:03 - 2017-03-28 07:58 - 00372440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MediaControl.dll
2017-04-19 18:03 - 2017-03-28 07:44 - 07216640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2017-04-19 18:03 - 2017-03-28 07:34 - 00259072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.SyncEngine.dll
2017-04-19 18:03 - 2017-03-28 07:34 - 00162304 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcertinst.exe
2017-04-19 18:03 - 2017-03-28 07:34 - 00129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_ClosedCaptioning.dll
2017-04-19 18:03 - 2017-03-28 07:33 - 00196096 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.dll
2017-04-19 18:03 - 2017-03-28 07:33 - 00193536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFi.dll
2017-04-19 18:03 - 2017-03-28 07:33 - 00122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2017-04-19 18:03 - 2017-03-28 07:33 - 00101888 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.Ngc.dll
2017-04-19 18:03 - 2017-03-28 07:33 - 00082432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.UserDeviceAssociation.dll
2017-04-19 18:03 - 2017-03-28 07:32 - 00368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneBackupHandler.dll
2017-04-19 18:03 - 2017-03-28 07:32 - 00186368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Radios.dll
2017-04-19 18:03 - 2017-03-28 07:31 - 00547840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Input.dll
2017-04-19 18:03 - 2017-03-28 07:30 - 00651264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.AllJoyn.dll
2017-04-19 18:03 - 2017-03-28 07:30 - 00268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserMgrProxy.dll
2017-04-19 18:03 - 2017-03-28 07:29 - 00852480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Import.dll
2017-04-19 18:03 - 2017-03-28 07:29 - 00379904 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepsync.dll
2017-04-19 18:03 - 2017-03-28 07:29 - 00324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2017-04-19 18:03 - 2017-03-28 07:29 - 00206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2017-04-19 18:03 - 2017-03-28 07:28 - 00407552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2017-04-19 18:03 - 2017-03-28 07:28 - 00176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepapi.dll
2017-04-19 18:03 - 2017-03-28 07:27 - 01060352 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppContracts.dll
2017-04-19 18:03 - 2017-03-28 07:27 - 00645120 _____ (Microsoft Corporation) C:\WINDOWS\system32\qedit.dll
2017-04-19 18:03 - 2017-03-28 07:27 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2017-04-19 18:03 - 2017-03-28 07:26 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceaccess.dll
2017-04-19 18:03 - 2017-03-28 07:25 - 00966144 _____ (Microsoft Corporation) C:\WINDOWS\system32\sbe.dll
2017-04-19 18:03 - 2017-03-28 07:25 - 00896512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.AccountsControl.dll
2017-04-19 18:03 - 2017-03-28 07:24 - 00410112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2017-04-19 18:03 - 2017-03-28 07:23 - 09130496 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2017-04-19 18:03 - 2017-03-28 07:19 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\dlnashext.dll
2017-04-19 18:03 - 2017-03-28 07:17 - 04749312 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2017-04-19 18:03 - 2017-03-28 07:15 - 00139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Devices.dll
2017-04-19 18:03 - 2017-03-28 07:14 - 01692160 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2017-04-19 18:03 - 2017-03-28 07:14 - 01643008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2017-04-19 18:03 - 2017-03-28 07:14 - 00869888 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2017-04-19 18:03 - 2017-03-28 07:13 - 00460800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Midi.dll
2017-04-19 18:03 - 2017-03-28 07:12 - 00376832 _____ (Microsoft Corporation) C:\WINDOWS\system32\CryptoWinRT.dll
2017-04-19 18:03 - 2017-03-28 07:11 - 02914816 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2017-04-19 18:03 - 2017-03-28 07:10 - 01586176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2017-04-19 18:03 - 2017-03-28 07:09 - 01064448 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2017-04-19 18:03 - 2017-03-28 07:09 - 00716800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2017-04-19 18:03 - 2017-03-28 07:08 - 03542016 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2017-04-19 18:03 - 2017-03-18 18:50 - 00956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2017-04-19 18:03 - 2017-03-16 06:47 - 00038768 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompPkgSup.dll
2017-04-19 18:02 - 2017-03-28 07:38 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbonRes.dll
2017-04-19 18:02 - 2017-03-28 07:37 - 00078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblAuthManagerProxy.dll
2017-04-19 18:02 - 2017-03-28 07:36 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2017-04-19 18:02 - 2017-03-28 07:36 - 00045056 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2017-04-19 18:02 - 2017-03-28 07:35 - 00156160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.Client.dll
2017-04-19 18:02 - 2017-03-28 07:35 - 00124416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.SystemManagement.dll
2017-04-19 18:02 - 2017-03-28 07:34 - 00088064 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblAuthTokenBrokerExt.dll
2017-04-19 18:02 - 2017-03-28 07:31 - 00289792 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeveloperOptionsSettingsHandlers.dll
2017-04-19 18:02 - 2017-03-28 07:31 - 00257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudDomainJoinDataModelServer.dll
2017-04-19 18:02 - 2017-03-28 07:30 - 00049664 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerUI.dll
2017-04-19 18:02 - 2017-03-28 07:29 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleacc.dll
2017-04-19 18:02 - 2017-03-28 07:29 - 00267264 _____ (Microsoft Corporation) C:\WINDOWS\system32\vaultcli.dll
2017-04-19 18:02 - 2017-03-28 07:29 - 00147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2017-04-19 18:02 - 2017-03-28 07:29 - 00146432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AuthBroker.dll
2017-04-19 18:02 - 2017-03-28 07:25 - 00775168 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2017-04-19 18:02 - 2017-03-28 07:23 - 00073728 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManMigrationPlugin.dll
2017-04-19 18:02 - 2017-03-28 07:17 - 05114368 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2017-04-19 18:02 - 2017-03-28 07:16 - 00167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\ErrorDetails.dll
2017-04-19 18:02 - 2017-03-28 07:16 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\vss_ps.dll
2017-04-19 18:02 - 2017-03-28 07:08 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\system32\enrollmentapi.dll
2017-04-17 22:31 - 2017-05-09 21:05 - 00000000 ___RD C:\Program Files (x86)\Skype
2017-04-17 22:31 - 2017-04-17 22:31 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2017-04-17 22:16 - 2017-05-05 20:01 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Google
2017-04-17 22:16 - 2017-04-20 22:45 - 00000000 ____D C:\Program Files (x86)\Google
2017-04-17 20:48 - 2017-04-17 20:48 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2017-04-17 20:47 - 2017-04-17 20:47 - 00000000 ____D C:\Program Files (x86)\Microsoft Works
2017-04-17 20:46 - 2017-04-17 20:46 - 00000000 ____D C:\WINDOWS\PCHEALTH
2017-04-17 20:46 - 2017-04-17 20:46 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio
2017-04-17 20:44 - 2017-04-17 20:44 - 00000000 ____D C:\Program Files\Microsoft Office
2017-04-17 20:43 - 2017-04-17 20:43 - 00000000 ____D C:\WINDOWS\SHELLNEW
2017-04-17 20:42 - 2017-04-17 20:42 - 00000000 __RHD C:\MSOCache
2017-04-10 11:39 - 2017-04-10 11:39 - 00000000 ____D C:\ProgramData\common

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-05-10 23:35 - 2016-11-17 20:39 - 00062429 _____ C:\WINDOWS\system32\InstallUtil.InstallLog
2017-05-10 23:29 - 2016-10-14 22:00 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-05-10 23:29 - 2016-10-14 21:31 - 00000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2017-05-10 23:29 - 2016-01-06 01:18 - 00000000 __SHD C:\Users\Julia\IntelGraphicsProfiles
2017-05-10 23:28 - 2016-07-16 08:04 - 00524288 _____ C:\WINDOWS\system32\config\BBI
2017-05-10 23:25 - 2016-11-22 22:50 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\LocalLow\Mozilla
2017-05-10 23:08 - 2016-02-24 18:44 - 00000000 ____D C:\ProgramData\Malwarebytes
2017-05-10 23:06 - 2015-12-05 00:00 - 00000000 ____D C:\ProgramData\Temp
2017-05-10 22:47 - 2016-07-16 13:36 - 00000000 ____D C:\WINDOWS\CbsTemp
2017-05-10 22:46 - 2016-01-09 19:19 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Downloaded Installations
2017-05-10 22:31 - 2016-07-17 00:51 - 01241206 _____ C:\WINDOWS\system32\perfh007.dat
2017-05-10 22:31 - 2016-07-17 00:51 - 00298132 _____ C:\WINDOWS\system32\perfc007.dat
2017-05-10 22:31 - 2015-07-16 17:54 - 02885132 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-05-10 22:22 - 2016-01-09 00:23 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2017-05-10 21:48 - 2016-10-14 21:28 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2017-05-10 21:18 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\AppReadiness
2017-05-10 19:43 - 2016-07-16 13:47 - 00000000 ___HD C:\Program Files\WindowsApps
2017-05-09 21:06 - 2016-05-06 16:33 - 00000000 ____D C:\ProgramData\Skype
2017-05-09 20:44 - 2016-01-09 00:14 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Packages
2017-05-09 20:41 - 2017-04-05 21:52 - 00000000 _____ C:\WINDOWS\SysWOW64\1
2017-05-09 20:41 - 2016-01-07 03:05 - 00000000 ____D C:\WINDOWS\system32\MRT
2017-05-09 20:40 - 2016-01-16 21:59 - 156335152 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-05-08 17:13 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\Downloaded Program Files
2017-05-07 22:01 - 2016-10-14 21:37 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL
2017-05-07 22:00 - 2016-01-09 19:18 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Roaming\KeePass
2017-05-07 21:48 - 2016-05-06 16:34 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Roaming\Skype
2017-05-07 20:57 - 2016-02-27 22:53 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2017-05-06 12:45 - 2016-02-26 20:52 - 00000008 __RSH C:\ProgramData\ntuser.pol
2017-05-06 12:44 - 2017-03-30 15:51 - 00000000 ____D C:\Update
2017-05-05 19:48 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\appraiser
2017-05-04 17:41 - 2015-12-04 23:55 - 00000000 ____D C:\ProgramData\Package Cache
2017-05-04 17:39 - 2017-03-30 15:31 - 00000000 ____D C:\Program Files\MK
2017-05-04 16:52 - 2016-10-14 22:00 - 00004562 _____ C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task
2017-05-03 13:54 - 2016-11-13 14:17 - 00000000 ____D C:\Program Files (x86)\Dropbox
2017-05-03 13:53 - 2016-11-13 14:24 - 00000000 ___RD C:\Users\Julia.DESKTOP-JKS2MHL\Dropbox
2017-05-02 19:46 - 2016-06-07 09:23 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\Documents\Bau
2017-04-29 02:59 - 2016-07-16 13:49 - 00835576 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2017-04-29 02:59 - 2016-07-16 13:49 - 00177656 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2017-04-27 22:12 - 2016-06-20 20:02 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Roaming\DVDVideoSoft
2017-04-27 17:59 - 2016-01-09 19:12 - 00009262 _____ C:\Users\Julia.DESKTOP-JKS2MHL\Documents\NeueDatenbank.kdbx
2017-04-23 12:28 - 2016-06-07 09:25 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\Documents\Initiative
2017-04-23 11:58 - 2017-02-15 20:18 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\Documents\Fotos 2017
2017-04-22 12:45 - 2016-07-16 13:45 - 00000000 ____D C:\WINDOWS\INF
2017-04-20 23:51 - 2016-01-09 00:14 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Roaming\Adobe
2017-04-20 23:49 - 2016-04-11 21:55 - 00000000 ____D C:\Program Files (x86)\Adobe
2017-04-20 23:43 - 2016-04-11 21:55 - 00000000 ____D C:\ProgramData\Adobe
2017-04-20 22:43 - 2015-12-05 01:01 - 00000000 ___HD C:\Program Files (x86)\Temp
2017-04-20 21:12 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\rescache
2017-04-20 20:30 - 2016-02-13 19:30 - 00000000 __RHD C:\Users\Public\AccountPictures
2017-04-20 20:07 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\bcastdvr
2017-04-20 20:05 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\SysWOW64\F12
2017-04-20 20:05 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\system32\F12
2017-04-20 20:05 - 2016-07-16 13:47 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2017-04-20 20:05 - 2016-07-16 13:47 - 00000000 ___RD C:\Program Files\Windows Defender
2017-04-20 20:05 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\setup
2017-04-20 20:05 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\setup
2017-04-20 20:05 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\ShellExperiences
2017-04-20 20:05 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\Provisioning
2017-04-20 20:05 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2017-04-20 20:05 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2017-04-20 20:05 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2017-04-20 20:05 - 2016-07-16 08:04 - 00000000 ____D C:\WINDOWS\system32\Dism
2017-04-20 19:34 - 2016-11-19 23:39 - 00000000 ____D C:\Program Files (x86)\Winamp
2017-04-19 16:44 - 2016-11-13 14:17 - 00001244 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job
2017-04-19 16:44 - 2016-11-13 14:17 - 00001240 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job
2017-04-19 16:37 - 2017-01-28 08:28 - 00002832 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task v2
2017-04-19 16:37 - 2016-11-13 14:17 - 00003818 _____ C:\WINDOWS\System32\Tasks\DropboxUpdateTaskMachineUA
2017-04-19 16:37 - 2016-11-13 14:17 - 00003594 _____ C:\WINDOWS\System32\Tasks\DropboxUpdateTaskMachineCore
2017-04-19 16:22 - 2016-11-20 16:49 - 00000000 ____D C:\WINDOWS\Minidump
2017-04-17 23:14 - 2016-01-16 17:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2016-Tools
2017-04-17 22:49 - 2016-02-27 22:54 - 00001289 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Thunderbird.lnk
2017-04-17 22:49 - 2016-02-27 22:54 - 00001277 _____ C:\Users\Public\Desktop\Mozilla Thunderbird.lnk
2017-04-17 22:31 - 2016-05-06 16:34 - 00002642 _____ C:\Users\Public\Desktop\Skype.lnk
2017-04-17 22:18 - 2016-02-23 21:23 - 00548928 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswsp.sys.149246031723409
2017-04-17 22:15 - 2016-02-23 21:23 - 00547904 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswsp.sys.149246030254604
2017-04-17 22:15 - 2016-02-23 21:23 - 00337592 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswvmm.sys.149246030748406
2017-04-17 21:04 - 2017-03-09 22:52 - 00020671 _____ C:\Users\Julia.DESKTOP-JKS2MHL\Desktop\Afforrest Methode in Völlen.xlsx
2017-04-17 20:54 - 2017-04-08 11:47 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\AMD
2017-04-17 20:50 - 2016-04-11 21:56 - 00002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2017-04-17 20:46 - 2015-12-04 23:57 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2017-04-17 20:45 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2017-04-17 20:39 - 2015-12-04 23:59 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2017-04-17 20:27 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\Branding
2017-04-17 20:25 - 2016-07-16 13:47 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2017-04-10 11:07 - 2016-01-09 00:07 - 00532136 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2017-01-09 18:51 - 2017-01-09 18:51 - 0001518 _____ () C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\recently-used.xbel
2016-10-14 21:32 - 2016-10-14 21:32 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\background_fault\aswRD.exe


==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-05-08 16:25

==================== Ende von FRST.txt ============================
         

Alt 10.05.2017, 22:49   #9
Bertie_Boo
 
LuckySites Adware Elex - Adware Ghokswa - Standard

LuckySites Adware Elex - Adware Ghokswa



Addition.txt
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 08-05-2017
durchgeführt von Julia (10-05-2017 23:36:25)
Gestartet von C:\Users\Julia.DESKTOP-JKS2MHL\Desktop\Adware Cleaner
Windows 10 Home Version 1607 (X64) (2016-10-14 20:05:16)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3164559937-2161686313-4196703699-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3164559937-2161686313-4196703699-503 - Limited - Disabled)
Gast (S-1-5-21-3164559937-2161686313-4196703699-501 - Limited - Disabled)
Julia (S-1-5-21-3164559937-2161686313-4196703699-1001 - Administrator - Enabled) => C:\Users\Julia.DESKTOP-JKS2MHL

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 17.009.20044 - Adobe Systems Incorporated)
Benutzerhandbücher (x32 Version: 4.0.0.1 - Lenovo) Hidden
Brother MFL-Pro Suite DCP-7055 (HKLM-x32\...\{3ACCCFB3-7B17-4E9F-ACB0-46868FCD4487}) (Version: 1.1.3.0 - Brother Industries, Ltd.)
Dolby Digital Plus (HKLM\...\{D2CD7DCF-D129-4A54-8543-38BECC6CFDAE}) (Version: 7.6.7.2 - Dolby Laboratories Inc)
DraftSight 2017 SP1 x64 (HKLM\...\{B1574FBB-7FFA-47A8-8AB9-8819E5B05277}) (Version: 17.1.0096 - Dassault Systemes)
Dropbox (HKLM-x32\...\Dropbox) (Version: 25.4.28 - Dropbox, Inc.)
Dropbox Update Helper (x32 Version: 1.3.59.1 - Dropbox, Inc.) Hidden
Dual Accelerometer Driver (HKLM-x32\...\InstallShield_{1D647C7D-5064-4E91-AC0C-9924E7AF9505}) (Version: 1.00.0003 - Lenovo)
Dual Accelerometer Driver (x32 Version: 1.00.0003 - Lenovo) Hidden
FastStone Capture 5.3 (HKLM-x32\...\FastStone Capture) (Version: 5.3 - FastStone Soft)
GIMP 2.8.16 (HKLM\...\GIMP-2_is1) (Version: 2.8.16 - The GIMP Team)
Google Update Helper (x32 Version: 1.3.21.123 - Google Inc.) Hidden
Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}) (Version: 8.1.10600.150 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.15.4248 - Intel Corporation)
Intel(R) Trusted Execution Engine (HKLM\...\{176E2755-0A17-42C6-88E2-192AB2131278}) (Version: 2.0.0.1094 - Intel Corporation)
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{FD46588A-DB19-4C43-B657-EA898E280812}) (Version: 17.1.1524.1353 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (x32 Version: 10.1.1.9 - Intel(R) Corporation) Hidden
Intel® PROSet/Wireless Software (HKLM-x32\...\{afe60883-1215-45d9-a7f6-ecda5e7fc13c}) (Version: 19.2.0 - Intel Corporation)
Intel® Security Assist (HKLM-x32\...\{4B230374-6475-4A73-BA6E-41015E9C5013}) (Version: 1.0.0.532 - Intel Corporation)
KeePass Password Safe 2.30 (HKLM-x32\...\KeePassPasswordSafe2_is1) (Version: 2.30 - Dominik Reichl)
Lenovo EasyCamera (HKLM-x32\...\{E399A5B3-ED53-4DEA-AF04-8011E1EB1EAC}) (Version: 6.3.9600.11103 - Realtek Semiconductor Corp.)
Lenovo Experience Improvement (HKLM\...\LenovoExperienceImprovement) (Version: 2.0.9.0 - Lenovo)
Lenovo OneKey Recovery (HKLM-x32\...\InstallShield_{46F4D124-20E5-4D12-BE52-EC177A7A4B42}) (Version: 8.1.0.4706 - CyberLink Corp.)
Lenovo OneKey Recovery (Version: 8.1.0.4706 - CyberLink Corp.) Hidden
Lenovo Photo Master (HKLM-x32\...\{BC94C56A-3649-420C-8756-2ADEBE399D33}) (Version: 2.1.5117.01 - CyberLink Corp.)
Lenovo Photos (HKLM-x32\...\Lenovo Photos) (Version: 6.0.5 - CEWE Stiftung u Co. KGaA)
Lenovo QuickOptimizer (HKLM\...\{8D2C871B-1B9F-45AC-9C43-2BB18089CDFA}) (Version: 1.0.019.00 - Lenovo)
Lenovo Solution Center (HKLM\...\{F925868A-2F2C-414B-A5A7-C613039CE9E4}) (Version: 3.1.001.00 - Lenovo)
Lenovo System Interface Foundation (HKLM\...\{C2E5CA37-C862-4A69-AC6D-24F450A20C16}) (Version: 1.0.076.00 - Lenovo)
LenovoUtility (HKLM-x32\...\InstallShield_{6ADA7E88-8D16-4D0D-BC90-2B93AC5E56DA}) (Version: 3.0.0.4 - Lenovo)
LenovoUtility (x32 Version: 3.0.0.4 - Lenovo) Hidden
Malwarebytes Version 3.0.6.1469 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.0.6.1469 - Malwarebytes)
Manager (x32 Version: 8.0.50.26417 - LULU Software Limited) Hidden
Metric Collection SDK (x32 Version: 1.1.0012.00 - Lenovo Group Limited) Hidden
Metric Collection SDK 35 (x32 Version: 1.2.0010.00 - Lenovo Group Limited) Hidden
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\OneDriveSetup.exe) (Version: 17.3.6743.1212 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 53.0.2 - Mozilla)
Mozilla Thunderbird 52.1.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 52.1.0 (x86 de)) (Version: 52.1.0 - Mozilla)
Office 16 Click-to-Run Extensibility Component 64-bit Registration (Version: 16.0.7870.2024 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (Version: 16.0.7870.2024 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (x32 Version: 16.0.7668.2066 - Microsoft Corporation) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.3.723.2015 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7553 - Realtek Semiconductor Corp.)
SHAREit (HKLM-x32\...\SHAREit_is1) (Version: 2.5.5.1 - Lenovo)
SketchUp 2016 (HKLM\...\{F40C8253-11C9-4D11-A392-B335E22D1C52}) (Version: 16.0.19912 - Trimble Navigation Limited)
Skype Click to Call (HKLM-x32\...\{873F8E7C-10E6-449F-BD7E-5FBA7C8E1C9B}) (Version: 8.5.0.9167 - Microsoft Corporation)
Skype™ 7.35 (HKLM-x32\...\{3B7E914A-93D5-4A29-92BB-AF8C3F66C431}) (Version: 7.35.103 - Skype Technologies S.A.)
Soda PDF 8 Asian Fonts Pack (Version: 8.0.51.26506 - LULU Software Limited) Hidden
Soda PDF 8 Convert Module (Version: 8.0.51.26506 - LULU Software Limited) Hidden
Soda PDF 8 Create Module (Version: 8.0.51.26506 - LULU Software Limited) Hidden
Soda PDF 8 Edit Module (Version: 8.0.51.26506 - LULU Software Limited) Hidden
Soda PDF 8 Forms Module (Version: 8.0.51.26506 - LULU Software Limited) Hidden
Soda PDF 8 Insert Module (Version: 8.0.51.26506 - LULU Software Limited) Hidden
Soda PDF 8 OCR Module (Version: 8.0.51.26506 - LULU Software Limited) Hidden
Soda PDF 8 Review Module (Version: 8.0.51.26506 - LULU Software Limited) Hidden
Soda PDF 8 Secure Module (Version: 8.0.51.26506 - LULU Software Limited) Hidden
Soda PDF 8 View Module (Version: 8.0.51.26506 - LULU Software Limited) Hidden
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 19.0.17.113 - Synaptics Incorporated)
TeamViewer 11 (HKLM-x32\...\TeamViewer) (Version: 11.0.56083 - TeamViewer)
tiptoi® Manager 3.1.6 (HKLM-x32\...\9978-5763-2995-5228) (Version: 3.1.6 - Ravensburger AG)
User Manuals (HKLM-x32\...\InstallShield_{F07C2CF8-4C53-4EC3-8162-A6221E36EB88}) (Version: 4.0.0.1 - Lenovo)
Windows Driver Package - Bitland Corporation (WUDFRd) Sensor  (07/10/2015 13.0.0.7) (HKLM\...\8BCFDF67F128FB93BDFC111052DD7563E758B2F6) (Version: 07/10/2015 13.0.0.7 - Bitland Corporation)
Windows-Treiberpaket - Intel Corporation (iagpioe) System  (05/21/2015 604.10120.2652.361) (HKLM\...\AF9226384B030787C4D0F761A23F48F7649D6D17) (Version: 05/21/2015 604.10120.2652.361 - Intel Corporation)
Windows-Treiberpaket - Intel Corporation (iai2ce) System  (05/21/2015 604.10120.2654.367) (HKLM\...\B37036F6A0766DAC3E418F6CAE67005C5F3A8C40) (Version: 05/21/2015 604.10120.2654.367 - Intel Corporation)
Windows-Treiberpaket - Intel Corporation (iauarte) System  (05/21/2015 604.10120.2653.391) (HKLM\...\1D4FF76A05A14FF5BA3636A41E0AB237F3A55E14) (Version: 05/21/2015 604.10120.2653.391 - Intel Corporation)
WinRAR 5.40 (32-Bit) (HKLM-x32\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-3164559937-2161686313-4196703699-1001_Classes\CLSID\{cece6816-6107-4dc7-bdbc-20cd5ae1ffed}\localserver32 -> C:\ProgramData\Lenovo\ImController\Plugins\LenovoAppPromotionPlugin\x64\DesktopToastsHelper.exe => Keine Datei

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {2485397D-FEAD-4610-A2D8-82899D3F69E3} - kein Dateipfad
Task: {25C634B5-0E9E-48FC-A4BA-AF836BAC7929} - System32\Tasks\Lenovo\ImController\Lenovo iM Controller Scheduled Maintenance => Sc.exe START ImControllerService
Task: {25F8675B-4002-4795-84B9-62B429F48CD3} - System32\Tasks\Lenovo\ImController\Plugins\LenovoSystemUpdatePlugin_WeeklyTask => reg.exe add hklm\SOFTWARE\Lenovo\SystemUpdatePlugin\scheduler  /v start /t reg_dword /d 1 /f /reg:32
Task: {2E252906-2D0A-494F-82EC-9D9E626258C6} - System32\Tasks\Microsoft\Windows\PLA\LSC Memory => Rundll32.exe C:\Windows\system32\pla.dll,PlaHost "LSC Memory" "$(Arg0)"
Task: {342BAB4A-631C-4C83-BCA2-0E6363E32093} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2016-11-13] (Dropbox, Inc.)
Task: {445C7BC6-466F-454E-8D2B-ABFA524D0C8C} - System32\Tasks\Lenovo\LSC\Lenovo Solution Center Notifications => C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe [2015-08-07] (Lenovo)
Task: {47D45302-D826-4E45-B1CE-85B1E0E93F09} - System32\Tasks\Lenovo\Lenovo Solution Center Launcher => C:\Program Files\lenovo\lenovo solution center\App\LSCService.exe [2015-08-07] (Lenovo)
Task: {525F9E21-3C5F-4A9F-9539-7EA9D190F32C} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\12ec527a-5a7e-4520-b8ff-24552fd4328d => C:\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [2017-04-25] (Lenovo Group Limited)
Task: {6C4F2C04-B40D-4BAF-A5D4-D63B0C3D4AC3} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\c8bc51bd-c893-475b-82a0-073abdf67fa7 => C:\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [2017-04-25] (Lenovo Group Limited)
Task: {77DE6FC9-F55D-4EC2-9622-AB305A23D6FD} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\Program Files\Windows Defender\\MpCmdRun.exe [2017-03-28] (Microsoft Corporation)
Task: {7AA8B8AF-865C-4613-9C2D-D71E13B9A071} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\Program Files\Windows Defender\\MpCmdRun.exe [2017-03-28] (Microsoft Corporation)
Task: {80C132B0-41D0-4F61-BDA5-4F131E05DED4} - kein Dateipfad
Task: {8343EEB8-D0D9-4C02-9FB3-4655CB2FEF18} - \CCleanerSkipUAC -> Keine Datei <==== ACHTUNG
Task: {AEF8FBCD-3FE9-4D47-AE1F-8DCCC2308426} - System32\Tasks\SafeZone scheduled Autoupdate 1456255901 => C:\Program Files\AVAST Software\SZBrowser\launcher.exe 
Task: {B9A75145-74A6-4F92-8DE9-D0D9071B2A5A} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\Program Files\Windows Defender\\MpCmdRun.exe [2017-03-28] (Microsoft Corporation)
Task: {BE6B9588-18A8-4FA0-88BB-E1AA8CEA9ACD} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\670bda78-9cd2-4727-ac65-06913c9c5dad => C:\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [2017-04-25] (Lenovo Group Limited)
Task: {C3462761-F8CF-4B5F-874C-01A7729B7E4F} - System32\Tasks\Lenovo\Experience Improvement => C:\Program Files\Lenovo\ExperienceImprovement\LenovoExperienceImprovement.exe [2016-01-09] (Lenovo)
Task: {C60BC341-9C36-42B1-8833-AA986265B68E} - System32\Tasks\Lenovo\Lenovo Customer Feedback Program 64 => C:\Program Files (x86)\Lenovo\Customer Feedback Program\Lenovo.TVT.CustomerFeedback.Agent.exe [2015-07-08] (Lenovo)
Task: {D3378AA3-4773-4C38-BD5A-A0ABE810E28F} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2016-11-13] (Dropbox, Inc.)
Task: {DCF44C30-0675-47C6-B612-AD428C2B390E} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-04-25] (Adobe Systems Incorporated)
Task: {E692FA0F-5253-4C71-AFBC-AB457EF56D8B} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\Program Files\Windows Defender\\MpCmdRun.exe [2017-03-28] (Microsoft Corporation)
Task: {F54FEB1F-1A9C-44FE-8A45-EDF096817CD1} - System32\Tasks\CyberLink\Photo Master Gadget startup => C:\Program Files (x86)\Lenovo\Lenovo Photo Master\PhotoMasterWorker.exe 

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-07-16 13:42 - 2016-07-16 13:42 - 00231424 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2017-04-19 18:05 - 2017-03-28 08:22 - 02681200 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2015-05-19 10:11 - 2015-05-19 10:11 - 00007680 _____ () C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe
2017-04-20 22:53 - 2017-03-22 10:24 - 02271520 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\PoliciesControllerImpl.dll
2015-12-04 23:58 - 2015-08-19 04:59 - 00058296 _____ () C:\ProgramData\LenovoTransition\Server\x64\dptf.dll
2015-12-04 23:58 - 2015-08-21 08:43 - 00043960 _____ () C:\ProgramData\LenovoTransition\Server\x64\EnableAutoRotation.dll
2015-09-22 05:14 - 2015-08-30 16:35 - 00395368 _____ () C:\WINDOWS\system32\igfxTray.exe
2017-04-19 18:05 - 2017-03-28 08:22 - 02681200 _____ () C:\WINDOWS\SYSTEM32\CoreUIComponents.dll
2016-10-14 22:13 - 2016-10-14 22:13 - 00134656 _____ () C:\Windows\ShellExperiences\Windows.UI.Shell.SharedUtilities.dll
2017-03-29 16:46 - 2017-03-04 08:31 - 00474112 _____ () C:\Windows\ShellExperiences\QuickActions.dll
2017-03-29 16:44 - 2017-03-04 08:12 - 09760768 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2017-03-29 16:44 - 2017-03-04 08:05 - 01401856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2017-03-29 16:44 - 2017-03-04 08:05 - 00757248 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CSGSuggestLib.dll
2017-04-19 18:04 - 2017-03-28 07:07 - 01033216 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Actions.dll
2017-04-19 18:04 - 2017-03-28 07:08 - 02424320 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2017-04-19 18:06 - 2017-03-28 07:11 - 04853760 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2017-05-09 20:42 - 2017-05-09 20:43 - 00074752 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.15.597.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2017-05-09 20:42 - 2017-05-09 20:43 - 00201728 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.15.597.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2017-05-04 17:39 - 2017-05-09 10:22 - 00323584 _____ () C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\background_fault\bf.dll
2017-04-19 18:05 - 2017-03-28 08:22 - 02681200 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2017-05-03 13:53 - 2017-05-01 16:44 - 00870720 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_watchdog.dll
2017-04-08 11:45 - 2017-04-13 01:43 - 00035792 _____ () C:\Program Files (x86)\Dropbox\Client\_multiprocessing.pyd
2017-04-08 11:45 - 2017-04-13 01:43 - 00100296 _____ () C:\Program Files (x86)\Dropbox\Client\_ctypes.pyd
2017-04-08 11:45 - 2017-04-13 01:43 - 00018888 _____ () C:\Program Files (x86)\Dropbox\Client\select.pyd
2017-04-08 11:45 - 2017-05-01 16:48 - 00019776 _____ () C:\Program Files (x86)\Dropbox\Client\tornado.speedups.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00020824 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._constant_time.pyd
2017-04-08 11:45 - 2017-04-13 01:44 - 00123856 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_backend.pyd
2017-04-08 11:45 - 2017-04-13 01:43 - 00694224 _____ () C:\Program Files (x86)\Dropbox\Client\unicodedata.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 01729360 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._openssl.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00020816 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._padding.pyd
2017-05-03 13:53 - 2017-04-13 01:43 - 00145864 _____ () C:\Program Files (x86)\Dropbox\Client\pyexpat.pyd
2017-05-03 13:53 - 2017-04-13 01:44 - 00019408 _____ () C:\Program Files (x86)\Dropbox\Client\faulthandler.pyd
2017-05-03 13:53 - 2017-04-13 01:43 - 00116688 _____ () C:\Program Files (x86)\Dropbox\Client\pywintypes27.dll
2017-04-08 11:45 - 2017-04-13 01:46 - 00105928 _____ () C:\Program Files (x86)\Dropbox\Client\win32api.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00022864 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.crt.compiled._winffi_crt.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00060736 _____ () C:\Program Files (x86)\Dropbox\Client\psutil._psutil_windows.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00038712 _____ () C:\Program Files (x86)\Dropbox\Client\fastpath.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00024528 _____ () C:\Program Files (x86)\Dropbox\Client\win32event.pyd
2017-05-03 13:53 - 2017-04-13 01:43 - 00392656 _____ () C:\Program Files (x86)\Dropbox\Client\pythoncom27.dll
2017-05-03 13:53 - 2017-04-13 01:46 - 00020936 _____ () C:\Program Files (x86)\Dropbox\Client\mmapfile.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00116176 _____ () C:\Program Files (x86)\Dropbox\Client\win32security.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00392512 _____ () C:\Program Files (x86)\Dropbox\Client\win32com.shell.shell.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00124880 _____ () C:\Program Files (x86)\Dropbox\Client\win32file.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00026456 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.kernel32.compiled._winffi_kernel32.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32clipboard.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00175560 _____ () C:\Program Files (x86)\Dropbox\Client\win32gui.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00030160 _____ () C:\Program Files (x86)\Dropbox\Client\win32pipe.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00043472 _____ () C:\Program Files (x86)\Dropbox\Client\win32process.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00048592 _____ () C:\Program Files (x86)\Dropbox\Client\win32service.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00057808 _____ () C:\Program Files (x86)\Dropbox\Client\win32evtlog.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32profile.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00246608 _____ () C:\Program Files (x86)\Dropbox\Client\breakpad.client.windows.handler.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00027488 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox.infinite.win.compiled._driverinstallation.pyd
2017-04-08 11:45 - 2017-04-13 01:45 - 00241104 _____ () C:\Program Files (x86)\Dropbox\Client\_jpegtran.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00022336 _____ () C:\Program Files (x86)\Dropbox\Client\cpuid.compiled._cpuid.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00025432 _____ () C:\Program Files (x86)\Dropbox\Client\winscreenshot.compiled._CaptureScreenshot.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00028616 _____ () C:\Program Files (x86)\Dropbox\Client\win32ts.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 01826104 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtCore.pyd
2017-04-08 11:45 - 2017-04-13 01:44 - 00083912 _____ () C:\Program Files (x86)\Dropbox\Client\sip.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 01972024 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtGui.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 03928896 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWidgets.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00171336 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebEngineWidgets.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00042816 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebChannel.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00531264 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtNetwork.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00133432 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKit.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00224064 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKitWidgets.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00207680 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtPrintSupport.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00060880 _____ () C:\Program Files (x86)\Dropbox\Client\win32print.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00054608 _____ () C:\Program Files (x86)\Dropbox\Client\winrpcserver.compiled._RPCServer.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00022864 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.user32.compiled._winffi_user32.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00069968 _____ () C:\Program Files (x86)\Dropbox\Client\windisplaytoast.compiled._DisplayToast.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00022872 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.iphlpapi.compiled._winffi_iphlpapi.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00021848 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winerror.compiled._winffi_winerror.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00022872 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.wininet.compiled._winffi_wininet.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00349128 _____ () C:\Program Files (x86)\Dropbox\Client\winxpgui.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00103232 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWinExtras.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00023896 _____ () C:\Program Files (x86)\Dropbox\Client\winverifysignature.compiled._VerifySignature.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00025936 _____ () C:\Program Files (x86)\Dropbox\Client\librsyncffi.compiled._librsyncffi.pyd
2017-05-03 13:53 - 2017-04-13 01:37 - 00036296 _____ () C:\Program Files (x86)\Dropbox\Client\librsync.dll
2017-05-03 13:53 - 2017-05-01 16:48 - 00033112 _____ () C:\Program Files (x86)\Dropbox\Client\enterprise_data.compiled._enterprise_data.pyd
2017-05-03 13:53 - 2017-03-22 03:42 - 00293392 _____ () C:\Program Files (x86)\Dropbox\Client\EnterpriseDataAdapter.dll
2017-05-03 13:53 - 2017-05-01 16:48 - 00084288 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_sqlite_ext.DLL
2017-04-08 11:45 - 2017-05-01 16:49 - 00030536 _____ () C:\Program Files (x86)\Dropbox\Client\wind3d11.compiled._wind3d11.pyd
2017-05-03 13:53 - 2017-04-13 01:50 - 00017864 _____ () C:\Program Files (x86)\Dropbox\Client\libEGL.dll
2017-05-03 13:53 - 2017-04-13 01:50 - 01631184 _____ () C:\Program Files (x86)\Dropbox\Client\libGLESv2.dll
2017-05-03 13:53 - 2017-05-01 16:48 - 00357688 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQml.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00026456 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winhttp.compiled._winffi_winhttp.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00546104 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQuick.pyd
2015-12-04 23:59 - 2015-02-12 17:02 - 00224696 _____ () C:\Program Files (x86)\Lenovo\CCSDK\SDKClient.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData\Reprise:wupeogjxldtlfudivq`qsp`27hfm [0]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ==========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2015-07-10 13:04 - 2017-04-20 23:09 - 00000971 _____ C:\WINDOWS\system32\Drivers\etc\hosts

127.0.0.1       down.baidu2016.com
127.0.0.1       123.sogou.com
127.0.0.1       www.czzsyzgm.com
127.0.0.1       www.czzsyzxl.com

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Lenovo\LenovoWallPaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

HKLM\...\StartupApproved\Run: => "LenovoUtility"
HKLM\...\StartupApproved\Run: => "DDPF3"
HKLM\...\StartupApproved\Run: => "RtHDVBg_LENOVO_MICPKEY"
HKLM\...\StartupApproved\Run: => "RtHDVBg_LENOVO_DOLBYDRAGON"
HKLM\...\StartupApproved\Run: => "Logitech Download Assistant"
HKLM\...\StartupApproved\Run: => "RtHDVCpl"
HKLM\...\StartupApproved\Run: => "SynTPEnh"
HKLM\...\StartupApproved\Run32: => "SynTPEnh"
HKLM\...\StartupApproved\Run32: => "DDPF3"
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\StartupApproved\Run: => "Uninstall C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Microsoft\OneDrive\17.3.5892.0626"
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\StartupApproved\Run: => "Uninstall C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Microsoft\OneDrive\17.3.5892.0626\amd64"
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\StartupApproved\Run: => "Uninstall C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Microsoft\OneDrive\17.3.6281.1202"
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\StartupApproved\Run: => "Uninstall C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Microsoft\OneDrive\17.3.6281.1202\amd64"
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\StartupApproved\Run: => "Skype"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{24A71BE2-A3DB-471F-90FD-BD02D4A1A079}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{6EC78A11-2922-4C76-B2F7-26E17A3659E2}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{AA816A3D-2BAE-408F-8503-080A1889605A}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{EB6AAEEF-72CF-4AFB-BFC0-D44CA8B275D8}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{8DF2E97B-7EB2-42E8-80AC-9A9B5C018F8F}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{55164B4E-7526-4407-A2AB-AD1C4E07656A}] => (Allow) C:\Program Files (x86)\Lenovo\SHAREit\SHAREit.exe
FirewallRules: [{2BA3DAF5-9997-4819-B4FD-07D925CE2782}] => (Allow) C:\Program Files (x86)\Lenovo\SHAREit\SHAREit.exe
FirewallRules: [TCP Query User{F570A492-314C-4DD3-A35D-3FFCE10137A8}C:\program files (x86)\participatory culture foundation\miro\miro_downloader.exe] => (Block) C:\program files (x86)\participatory culture foundation\miro\miro_downloader.exe
FirewallRules: [UDP Query User{BA5097A1-D6B2-4960-9AB7-5D6839D5C9DD}C:\program files (x86)\participatory culture foundation\miro\miro_downloader.exe] => (Block) C:\program files (x86)\participatory culture foundation\miro\miro_downloader.exe
FirewallRules: [{273C736C-24F4-445B-BFA4-6C63C13812C9}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
FirewallRules: [{3FF5A1EE-E482-42EA-A81B-536A35F4AC8B}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{3A64E2DD-8CCB-4927-8536-97C66B15CE6E}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
FirewallRules: [{DD0B75FC-475E-4D07-B317-509CD154522B}] => (Allow) C:\Program Files (x86)\MIO\loader\st500lm000-sshd-8gb_w766bd9zxxxxw766bd9z.dat
FirewallRules: [{4417E4B0-6486-450B-A278-71C48DDA276A}] => (Allow) C:\Program Files (x86)\MIO\loader\st500lm000-sshd-8gb_w766bd9zxxxxw766bd9z.dat
FirewallRules: [{665DD5C2-9C70-4E1D-B085-AB87F5F2E2A4}] => (Allow) C:\Program Files (x86)\Zoohair\Application\chrome.exe
FirewallRules: [{6D2C1F34-E403-4E4A-9A8C-1F014000A16C}] => (Allow) C:\Program Files (x86)\Firefox\Firefox.exe

==================== Wiederherstellungspunkte =========================

27-04-2017 17:41:15 DDBAC Signlet wird installiert
27-04-2017 20:13:16 JRT Pre-Junkware Removal
27-04-2017 22:36:47 JRT Pre-Junkware Removal
01-05-2017 15:37:53 JRT Pre-Junkware Removal
05-05-2017 19:47:33 Windows Update
06-05-2017 11:37:10 JRT Pre-Junkware Removal
07-05-2017 11:28:13 JRT Pre-Junkware Removal

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (05/10/2017 11:33:08 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: aswRD.exe, Version: 17.3.3443.0, Zeitstempel: 0x58da7b20
Name des fehlerhaften Moduls: aswRD.exe, Version: 17.3.3443.0, Zeitstempel: 0x58da7b20
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0001e265
ID des fehlerhaften Prozesses: 0x2004
Startzeit der fehlerhaften Anwendung: 0x01d2c9d5042d9bd0
Pfad der fehlerhaften Anwendung: C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\background_fault\aswRD.exe
Pfad des fehlerhaften Moduls: C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\background_fault\aswRD.exe
Berichtskennung: 5d63166f-f976-456e-adbd-acb05b9af8d9
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (05/10/2017 11:29:32 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: ZeroConfigService.exe, Version: 19.1.0.0, Zeitstempel: 0x576c1bbc
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.14393.1066, Zeitstempel: 0x58d9ef32
Ausnahmecode: 0xc06d007e
Fehleroffset: 0x0000000000033c58
ID des fehlerhaften Prozesses: 0xb28
Startzeit der fehlerhaften Anwendung: 0x01d2c9d4801602f7
Pfad der fehlerhaften Anwendung: C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\KERNELBASE.dll
Berichtskennung: 2f73a832-7687-4fc4-b77d-d456af4e8ac3
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (05/10/2017 11:29:23 PM) (Source: DPTF) (EventID: 256) (User: )
Description: Intel(R) Dynamic Platform and Thermal Framework : ESIF(8.1.10600.150) TYPE: ERROR

DPTF Build Version:  8.1.10600.150
DPTF Build Date:  Jun 26 2015 11:46:12
Source File:  ..\..\..\..\Sources\Policies\PolicyLib\PolicyBase.cpp @ line 673
Executing Function:  PolicyBase::takeControlOfOsc
Message:  Failed to acquire OSC: Failure during execution of _OSC: 
DPTF Build Version:  8.1.10600.150
DPTF Build Date:  Jun 26 2015 11:46:12
Source File:  ..\..\..\Sources\Manager\EsifServices.cpp @ line 473
Executing Function:  EsifServices::primitiveExecuteSet
Message:  Error returned from ESIF services interface function call
Participant:  NoParticipant
Domain:  NoDomain
ESIF Primitive:  SET_OPERATING_SYSTEM_CAPABILITIES [93]
ESIF Instance:  255
ESIF Return Code:  ESIF_E_UNSUPPORTED_ACTION_TYPE [1202]


Policy:  Passive Policy [1]

Error: (05/10/2017 11:29:23 PM) (Source: DPTF) (EventID: 256) (User: )
Description: Intel(R) Dynamic Platform and Thermal Framework : ESIF(8.1.10600.150) TYPE: ERROR

DPTF Build Version:  8.1.10600.150
DPTF Build Date:  Jun 26 2015 11:46:12
Source File:  ..\..\..\..\Sources\Policies\PolicyLib\PolicyBase.cpp @ line 673
Executing Function:  PolicyBase::takeControlOfOsc
Message:  Failed to acquire OSC: Failure during execution of _OSC: 
DPTF Build Version:  8.1.10600.150
DPTF Build Date:  Jun 26 2015 11:46:12
Source File:  ..\..\..\Sources\Manager\EsifServices.cpp @ line 473
Executing Function:  EsifServices::primitiveExecuteSet
Message:  Error returned from ESIF services interface function call
Participant:  NoParticipant
Domain:  NoDomain
ESIF Primitive:  SET_OPERATING_SYSTEM_CAPABILITIES [93]
ESIF Instance:  255
ESIF Return Code:  ESIF_E_UNSUPPORTED_ACTION_TYPE [1202]


Policy:  Critical Policy [0]

Error: (05/10/2017 10:24:57 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Users\Julia.DESKTOP-JKS2MHL\Desktop\Adware Cleaner\esetsmartinstaller_deu.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.953_none_42151e83c686086b.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.953_none_89c2555adb023171.manifest.

Error: (05/10/2017 10:22:44 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: ZeroConfigService.exe, Version: 19.1.0.0, Zeitstempel: 0x576c1bbc
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.14393.1066, Zeitstempel: 0x58d9ef32
Ausnahmecode: 0xc06d007e
Fehleroffset: 0x0000000000033c58
ID des fehlerhaften Prozesses: 0xbd4
Startzeit der fehlerhaften Anwendung: 0x01d2c9cb2b8682ad
Pfad der fehlerhaften Anwendung: C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\KERNELBASE.dll
Berichtskennung: 0ee2704a-df02-4a30-89d1-505d203ec2f5
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (05/10/2017 10:22:36 PM) (Source: DPTF) (EventID: 256) (User: )
Description: Intel(R) Dynamic Platform and Thermal Framework : ESIF(8.1.10600.150) TYPE: ERROR

DPTF Build Version:  8.1.10600.150
DPTF Build Date:  Jun 26 2015 11:46:12
Source File:  ..\..\..\..\Sources\Policies\PolicyLib\PolicyBase.cpp @ line 673
Executing Function:  PolicyBase::takeControlOfOsc
Message:  Failed to acquire OSC: Failure during execution of _OSC: 
DPTF Build Version:  8.1.10600.150
DPTF Build Date:  Jun 26 2015 11:46:12
Source File:  ..\..\..\Sources\Manager\EsifServices.cpp @ line 473
Executing Function:  EsifServices::primitiveExecuteSet
Message:  Error returned from ESIF services interface function call
Participant:  NoParticipant
Domain:  NoDomain
ESIF Primitive:  SET_OPERATING_SYSTEM_CAPABILITIES [93]
ESIF Instance:  255
ESIF Return Code:  ESIF_E_UNSUPPORTED_ACTION_TYPE [1202]


Policy:  Passive Policy [1]

Error: (05/10/2017 10:22:36 PM) (Source: DPTF) (EventID: 256) (User: )
Description: Intel(R) Dynamic Platform and Thermal Framework : ESIF(8.1.10600.150) TYPE: ERROR

DPTF Build Version:  8.1.10600.150
DPTF Build Date:  Jun 26 2015 11:46:12
Source File:  ..\..\..\..\Sources\Policies\PolicyLib\PolicyBase.cpp @ line 673
Executing Function:  PolicyBase::takeControlOfOsc
Message:  Failed to acquire OSC: Failure during execution of _OSC: 
DPTF Build Version:  8.1.10600.150
DPTF Build Date:  Jun 26 2015 11:46:12
Source File:  ..\..\..\Sources\Manager\EsifServices.cpp @ line 473
Executing Function:  EsifServices::primitiveExecuteSet
Message:  Error returned from ESIF services interface function call
Participant:  NoParticipant
Domain:  NoDomain
ESIF Primitive:  SET_OPERATING_SYSTEM_CAPABILITIES [93]
ESIF Instance:  255
ESIF Return Code:  ESIF_E_UNSUPPORTED_ACTION_TYPE [1202]


Policy:  Critical Policy [0]

Error: (05/10/2017 09:43:08 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: DESKTOP-JKS2MHL)
Description: Das Paket „Microsoft.MicrosoftEdge_38.14393.1066.0_neutral__8wekyb3d8bbwe+MicrosoftEdge“ wurde beendet, da das Anhalten zu lange dauerte.

Error: (05/10/2017 09:19:40 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Users\Julia.DESKTOP-JKS2MHL\Desktop\Adware Cleaner\esetsmartinstaller_deu.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.953_none_42151e83c686086b.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.953_none_89c2555adb023171.manifest.


Systemfehler:
=============
Error: (05/10/2017 11:29:34 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) PROSet/Wireless Zero Configuration Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (05/10/2017 11:29:26 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "EvtEng" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (05/10/2017 11:28:29 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (05/10/2017 10:24:24 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (05/10/2017 10:22:45 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) PROSet/Wireless Zero Configuration Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (05/10/2017 10:22:38 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "EvtEng" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (05/10/2017 10:21:47 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (05/10/2017 10:12:47 PM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-JKS2MHL)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "DESKTOP-JKS2MHL\Julia" (SID: S-1-5-21-3164559937-2161686313-4196703699-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{9E175B6D-F52A-11D8-B9A5-505054503030}
 und der APPID 
{9E175B9C-F52A-11D8-B9A5-505054503030}
 im Anwendungscontainer "Microsoft.MicrosoftEdge_38.14393.1066.0_neutral__8wekyb3d8bbwe" (SID: S-1-15-2-3624051433-2125758914-1423191267-1740899205-1073925389-3782572162-737981194) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (05/10/2017 10:04:00 PM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-JKS2MHL)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "DESKTOP-JKS2MHL\Julia" (SID: S-1-5-21-3164559937-2161686313-4196703699-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{9E175B6D-F52A-11D8-B9A5-505054503030}
 und der APPID 
{9E175B9C-F52A-11D8-B9A5-505054503030}
 im Anwendungscontainer "Microsoft.MicrosoftEdge_38.14393.1066.0_neutral__8wekyb3d8bbwe" (SID: S-1-15-2-3624051433-2125758914-1423191267-1740899205-1073925389-3782572162-737981194) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (05/10/2017 10:03:15 PM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-JKS2MHL)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "DESKTOP-JKS2MHL\Julia" (SID: S-1-5-21-3164559937-2161686313-4196703699-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{9E175B6D-F52A-11D8-B9A5-505054503030}
 und der APPID 
{9E175B9C-F52A-11D8-B9A5-505054503030}
 im Anwendungscontainer "Microsoft.MicrosoftEdge_38.14393.1066.0_neutral__8wekyb3d8bbwe" (SID: S-1-15-2-3624051433-2125758914-1423191267-1740899205-1073925389-3782572162-737981194) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.


CodeIntegrity:
===================================
  Date: 2017-05-10 21:29:27.941
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Common Files\microsoft shared\OFFICE12\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-04-27 22:10:05.370
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll that did not meet the Store signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Celeron(R) CPU N3050 @ 1.60GHz
Prozentuale Nutzung des RAM: 45%
Installierter physikalischer RAM: 4007.27 MB
Verfügbarer physikalischer RAM: 2192.84 MB
Summe virtueller Speicher: 4711.27 MB
Verfügbarer virtueller Speicher: 2788.31 MB

==================== Laufwerke ================================

Drive c: (Windows) (Fixed) (Total:418.14 GB) (Free:358.49 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]
Drive d: (LENOVO) (Fixed) (Total:25 GB) (Free:21.54 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: 192BE51B)

Partition: GPT.

==================== Ende von Addition.txt ============================
         

Alt 11.05.2017, 01:23   #10
burningice
/// Malwareteam
 
LuckySites Adware Elex - Adware Ghokswa - Standard

LuckySites Adware Elex - Adware Ghokswa



Schritt: 1
Führe das AVAST Removal Tool aus: http://files.avast.com/iavs9x/avastclear.exe

Schritt: 2
Starte bitte mal Firefox, es sieht so aus, als hättest du noch immer ein Problem mit dem Profil.
Entweder ist bei der Profil Datei noch etwas kaputt, oder der Firefox selbst ist noch nicht okay.

Indem du Firefox startest und die Meldungen zur Wiederherstellung bestätigst, sollte das Profil wiederhergestellt werden.
https://support.mozilla.org/de/kb/firefox-bereinigen


Schritt: 3
Bitte starte wieder FRST, setze den Haken bei Addition und drücke auf Untersuchen. Poste bitte wieder die beiden Textdateien, die so entstehen.
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Alt 11.05.2017, 20:22   #11
Bertie_Boo
 
LuckySites Adware Elex - Adware Ghokswa - Standard

Firefox neu installiert



Hi Burningice,

ich hab Avast scheinbar erfolgreich entfernt. Firefox hab ich noch mal deinstalliert und neu installiert. Jetzt läuft es, aber ich kann das nicht als Standardbrowser hinterlegen. Irgendwie bietet mir Windoofs 10 die Option nicht an. Ich hasse Windows 10 und Cortana und Edge...

Hier die Dateien...
FRST.txt
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 08-05-2017
durchgeführt von Julia (Administrator) auf DESKTOP-JKS2MHL (11-05-2017 21:06:26)
Gestartet von C:\Users\Julia.DESKTOP-JKS2MHL\Desktop\Adware Cleaner
Geladene Profile: Julia (Verfügbare Profile: Julia)
Platform: Windows 10 Home Version 1607 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Edge)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(Dassault Systèmes) C:\Program Files\Dassault Systemes\DraftSight\bin\dsHttpApiService.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe
(Intel Corporation) C:\Windows\SysWOW64\esif_uf.exe
(Intel Corporation) C:\Windows\System32\ibtsiva.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(LULU SOFTWARE LIMITED) C:\Program Files\Soda PDF 8\creator-ws.exe
(LULU Software Limited) C:\ProgramData\LULU Software\Soda PDF 8 Manager\Soda PDF 8\Soda Manager.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Lenovo) C:\ProgramData\LenovoTransition\Server\x64\ymc.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Intel Corporation) C:\Windows\Temp\DPTF\esif_assist_64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
() C:\Windows\System32\igfxTray.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Lenovo Group Limited) C:\Program Files (x86)\Lenovo\ImController\PluginHost\Lenovo.Modern.ImController.PluginHost.SettingsApp.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(AVAST Software) C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\background_fault\aswRD.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Lenovo) C:\Program Files (x86)\Lenovo\CCSDK\CCSDK.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.15.597.0_x64__kzf8qxf38zg5c\SkypeHost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Lenovo) C:\Program Files (x86)\Lenovo\GDCAgentSetupRed\GDCAgent.exe
(Intel Corporation) C:\Program Files (x86)\Intel\TXE Components\DAL\jhi_service.exe
(Intel Corporation) C:\Windows\SysWOW64\IntelCpHeciSvc.exe
(Lenovo) C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe
(Lenovo) C:\Program Files (x86)\Lenovo\CCSDK\WinGather.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\ImController\PluginHost\Lenovo.Modern.ImController.PluginHost.Device.exe
() C:\Program Files\WindowsApps\Microsoft.Windows.Photos_17.425.10010.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Corporation) C:\Windows\System32\CompatTelRunner.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [14040792 2015-07-07] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_LENOVO_DOLBYDRAGON] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1393880 2015-06-30] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_LENOVO_MICPKEY] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1393880 2015-06-30] (Realtek Semiconductor)
HKLM\...\Run: [LenovoUtility] => C:\Program Files\Lenovo\LenovoUtility\utility.exe [791848 2015-12-04] ()
HKLM\...\Run: [DDPF3] => c:\Program Files\Dolby\DDP_F3\ddpf3.exe [749568 2015-06-08] (Dolby Laboratories Inc.)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM\...\Run: [Malwarebytes TrayApp] => C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbamtray.exe [2780112 2017-01-20] (Malwarebytes)
HKLM\...\Run: [WindowsDefender] => C:\Program Files\Windows Defender\MSASCuiL.exe [631808 2017-03-28] (Microsoft Corporation)
HKLM-x32\...\Run: [KeePass 2 PreLoad] => C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe [2720144 2015-08-09] (Dominik Reichl)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [28432392 2017-05-01] (Dropbox, Inc.)
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [27793888 2017-05-05] (Skype Technologies S.A.)
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\Run: [background_fault] => C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\background_fault\aswRD.exe [1419576 2017-05-04] (AVAST Software) <===== ACHTUNG
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\RunOnce: [Uninstall C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Microsoft\OneDrive\17.3.6302.0225\amd64] => C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Microsoft\OneDrive\17.3.6302.0225\amd64"
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\RunOnce: [Uninstall C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Microsoft\OneDrive\17.3.6302.0225] => C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Microsoft\OneDrive\17.3.6302.0225"
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Keine Datei
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-05-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-05-01] (Dropbox, Inc.)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{284c0ad2-913c-4a74-8c85-96d8add41436}: [DhcpNameServer] 101.1.1.1
Tcpip\..\Interfaces\{f99d388b-0884-4c00-8904-0de2964aec91}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxps://search.avast.com/AV772/search/web?q={searchTerms}
SearchScopes: HKLM-x32 -> {8C31F27B-BE8A-4e4b-A478-17760AF1F5D9} URL = hxxps://search.avast.com/AV772/search/web?q={searchTerms}
SearchScopes: HKU\S-1-5-21-3164559937-2161686313-4196703699-1001 -> {8C31F27B-BE8A-4e4b-A478-17760AF1F5D9} URL = hxxps://search.avast.com/AV772/search/web?q={searchTerms}
DPF: HKLM-x32 {C752FF21-A8EF-468E-B507-5BBAFB84359E} hxxps://hbciweb.olb.de/financebrowser5/plugin/Signlet-Plugin-1.0.49.0.CAB
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

Edge: 
======
Edge HomeButtonPage: HKU\S-1-5-21-3164559937-2161686313-4196703699-1001 -> hxxp://www.google.com

FireFox:
========
FF DefaultProfile: whs8ujnq.default-1494529462207
FF ProfilePath: C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Roaming\Mozilla\Firefox\Profiles\whs8ujnq.default-1494529462207 [2017-05-11]
FF HKLM\...\Firefox\Extensions: [soda_pdf_8_conv@sodapdf.com] - C:\Program Files\Soda PDF 8\resources\sodapdf8firefoxextension
FF Extension: (Soda PDF 8 Creator) - C:\Program Files\Soda PDF 8\resources\sodapdf8firefoxextension [2016-03-28] [ist nicht signiert]
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.56 -> C:\Program Files (x86)\Intel\TXE Components\IPT\npIntelWebAPIIPT.dll [2014-07-01] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\TXE Components\IPT\npIntelWebAPIUpdater.dll [2014-07-01] (Intel Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2017-04-05] (Adobe Systems Inc.)
FF Plugin-x32: Soda PDF 8 -> C:\Program Files (x86)\Soda PDF 8\np-previewer.dll [2016-01-11] (LULU SOFTWARE LIMITED)

Chrome: 
=======
CHR HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [266240 2012-06-05] (Brother Industries, Ltd.) [Datei ist nicht signiert]
R2 CCSDK; C:\Program Files (x86)\Lenovo\CCSDK\CCSDK.exe [650680 2015-07-29] (Lenovo)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-13] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-13] (Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [48944 2017-05-01] (Dropbox, Inc.)
R2 DraftSight API Service; C:\Program Files\Dassault Systemes\DraftSight\bin\dsHttpApiService.exe [121344 2017-02-21] (Dassault Systèmes) [Datei ist nicht signiert]
R2 esifsvc; C:\WINDOWS\SysWoW64\esif_uf.exe [1385640 2015-06-26] (Intel Corporation)
R2 GDCAgent; C:\Program Files (x86)\Lenovo\GDCAgentSetupRed\GDCAgent.exe [1155512 2015-07-29] (Lenovo)
R2 igfxCUIService2.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [350312 2015-08-30] (Intel Corporation)
R2 ImControllerService; C:\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [57160 2017-04-25] (Lenovo Group Limited)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\TXE Components\TCS\SocketHeciServer.exe [887784 2015-09-03] (Intel(R) Corporation)
R3 Intel(R) Security Assist; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe [335872 2015-05-19] (Intel Corporation) [Datei ist nicht signiert]
S2 isaHelperSvc; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe [7680 2015-05-19] () [Datei ist nicht signiert]
R2 jhi_service; C:\Program Files (x86)\Intel\TXE Components\DAL\jhi_service.exe [174368 2015-04-21] (Intel Corporation)
S3 LSCWinService; C:\Program Files\Lenovo\Lenovo Solution Center\App\LSCWinService.exe [271296 2015-08-07] (Lenovo)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [4355024 2017-01-20] (Malwarebytes)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [268704 2016-06-23] ()
S3 Soda PDF 8; C:\Program Files\Soda PDF 8\ws.exe [2263840 2016-01-11] (LULU SOFTWARE LIMITED)
S3 Soda PDF 8 CrashHandler; C:\Program Files\Soda PDF 8\crash-handler-ws.exe [920352 2016-01-11] (LULU SOFTWARE LIMITED)
R2 Soda PDF 8 Creator; C:\Program Files\Soda PDF 8\creator-ws.exe [733472 2016-01-11] (LULU SOFTWARE LIMITED)
R2 Soda PDF 8 Manager; C:\ProgramData\LULU Software\Soda PDF 8 Manager\Soda PDF 8\Soda Manager.exe [876024 2015-12-21] (LULU Software Limited)
R2 SynTPEnhService; C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe [259168 2016-09-05] (Synaptics Incorporated)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [6942480 2016-03-02] (TeamViewer GmbH)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347328 2017-03-28] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103720 2017-03-28] (Microsoft Corporation)
R2 ymc; C:\ProgramData\LenovoTransition\Server\x64\ymc.exe [34744 2015-08-21] (Lenovo)
S2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3732896 2016-06-23] (Intel® Corporation)
S2 EvtEng; "C:\Program Files\Intel\WiFi\bin\EvtEng.exe" [X]
R2 ibtsiva; %SystemRoot%\system32\ibtsiva [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics Co., Ltd.)
R3 dptf_cpu; C:\WINDOWS\System32\drivers\dptf_cpu.sys [43512 2015-06-26] (Intel Corporation)
R3 esif_lf; C:\WINDOWS\system32\DRIVERS\esif_lf.sys [251384 2015-06-26] (Intel Corporation)
R3 ibtusb; C:\WINDOWS\system32\DRIVERS\ibtusb.sys [230656 2016-12-12] (Intel Corporation)
R3 igfxLP; C:\WINDOWS\system32\DRIVERS\igdkmd64lp.sys [5741816 2015-08-30] (Intel Corporation)
R0 MBAMSwissArmy; C:\WINDOWS\System32\drivers\MBAMSwissArmy.sys [251832 2017-05-11] (Malwarebytes)
S3 NetAdapterCx; C:\WINDOWS\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R3 NETwNb64; C:\WINDOWS\System32\drivers\Netwbw02.sys [3520272 2016-08-03] (Intel Corporation)
S3 NETwNe64; C:\WINDOWS\System32\drivers\NETwew01.sys [3354384 2015-07-10] (Intel Corporation)
S3 O2FJ2RDR; C:\WINDOWS\System32\drivers\O2FJ2x64.sys [201240 2015-05-21] (BayHubTech/O2Micro )
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [888064 2015-08-19] (Realtek                                            )
R3 rtsuvc; C:\WINDOWS\system32\DRIVERS\rtsuvc.sys [3049176 2015-05-29] (Realtek Semiconductor Corp.)
R3 SmbDrvI; C:\WINDOWS\system32\DRIVERS\Smb_driver_Intel.sys [51296 2016-09-05] (Synaptics Incorporated)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics Co., Ltd.)
R3 TXEIx64; C:\WINDOWS\System32\drivers\TXEIx64.sys [146200 2015-10-15] (Intel Corporation)
S0 WdBoot; C:\WINDOWS\System32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)
S3 wsvd; C:\WINDOWS\system32\DRIVERS\wsvd.sys [102376 2012-06-13] ("CyberLink)
S3 dbx; system32\DRIVERS\dbx.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-05-11 21:04 - 2017-05-11 21:04 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\Desktop\Alte Firefox-Daten
2017-05-11 21:03 - 2017-05-11 21:03 - 00001239 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2017-05-11 21:03 - 2017-05-11 21:03 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Roaming\Mozilla
2017-05-11 21:03 - 2017-05-11 21:03 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2017-05-11 20:05 - 2017-05-11 20:05 - 00000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2017-05-11 20:01 - 2017-05-11 20:03 - 08544408 _____ (AVAST Software) C:\Users\Julia.DESKTOP-JKS2MHL\Desktop\avastclear.exe
2017-05-10 22:10 - 2017-05-10 22:10 - 00246352 _____ (Mozilla) C:\Users\Julia.DESKTOP-JKS2MHL\Downloads\Firefox Setup Stub 53.0.2.exe
2017-05-10 21:08 - 2017-05-10 21:08 - 00000039 _____ C:\WINDOWS\SysWOW64\Stats.ini
2017-05-08 15:45 - 2017-05-08 17:57 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\Desktop\mbar
2017-05-07 11:02 - 2017-05-11 21:06 - 00000000 ____D C:\FRST
2017-05-06 11:49 - 2017-05-10 22:14 - 00000000 ____D C:\AdwCleaner
2017-05-06 11:48 - 2017-05-11 21:06 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\Desktop\Adware Cleaner
2017-05-05 20:17 - 2017-05-05 20:17 - 00090824 _____ C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\GDIPFONTCACHEV1.DAT
2017-05-05 20:10 - 2017-05-05 20:10 - 00408726 _____ C:\Users\Julia.DESKTOP-JKS2MHL\Documents\Anmeldung Justus05052017.pdf
2017-05-04 17:41 - 2017-05-04 17:41 - 00000000 ____D C:\Users\Public\Documents\Google
2017-05-04 17:39 - 2017-05-05 19:54 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\background_fault
2017-05-03 13:54 - 2017-05-03 13:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2017-05-01 18:42 - 2017-05-01 18:42 - 00323439 _____ C:\Users\Julia.DESKTOP-JKS2MHL\Documents\Anmeldung Waldkita2.pdf
2017-05-01 18:40 - 2017-05-01 18:40 - 00386661 _____ C:\Users\Julia.DESKTOP-JKS2MHL\Documents\Anmeldung Waldkita1.pdf
2017-05-01 16:49 - 2017-05-01 16:49 - 00048944 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2017-04-27 17:41 - 2017-05-04 17:41 - 00002229 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-04-27 17:40 - 2017-04-27 17:41 - 00557056 _____ C:\Users\Julia.DESKTOP-JKS2MHL\Documents\SetupSignletConsoleOlb.msi
2017-04-27 17:40 - 2017-04-27 17:40 - 00000000 ____D C:\ProgramData\Apple
2017-04-27 17:33 - 2017-04-27 17:33 - 00000000 _____ C:\WINDOWS\SysWOW64\11
2017-04-26 20:22 - 2017-05-04 16:51 - 00000000 ____D C:\WINDOWS\psgo
2017-04-26 20:21 - 2017-05-03 13:54 - 00000000 ____D C:\Insist
2017-04-25 16:54 - 2017-04-25 16:54 - 00257856 _____ (Lenovo Group Limited) C:\WINDOWS\system32\iMDriverHelper.dll
2017-04-23 09:27 - 2017-04-23 09:27 - 00287780 _____ C:\Users\Julia.DESKTOP-JKS2MHL\Documents\Amazon Kärcher23042017.pdf
2017-04-22 12:13 - 2017-04-22 12:13 - 00107497 _____ C:\Users\Julia.DESKTOP-JKS2MHL\Documents\Amazon.pdf
2017-04-20 23:32 - 2017-04-20 23:32 - 00000000 ____D C:\ProgramData\FLEXnet
2017-04-20 23:20 - 2007-02-20 16:04 - 02463976 _____ C:\WINDOWS\SysWOW64\NPSWF32.dll
2017-04-20 23:20 - 2007-02-20 16:04 - 00190696 _____ (Adobe Systems, Inc.) C:\WINDOWS\SysWOW64\NPSWF32_FlashUtil.exe
2017-04-20 23:14 - 2017-04-20 23:14 - 00000000 ____D C:\WINDOWS\SysWOW64\spool
2017-04-20 22:54 - 2017-05-08 17:16 - 00109272 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMChameleon.sys
2017-04-20 22:54 - 2017-04-20 22:55 - 00092096 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2017-04-20 22:54 - 2017-04-20 22:54 - 00111544 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2017-04-20 22:53 - 2017-05-11 20:08 - 00251832 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2017-04-20 22:53 - 2017-04-20 22:53 - 00043968 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2017-04-20 22:53 - 2017-04-20 22:53 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2017-04-20 22:53 - 2017-04-20 22:53 - 00000000 ____D C:\Program Files\Malwarebytes
2017-04-20 22:53 - 2017-03-22 11:02 - 00077440 _____ C:\WINDOWS\system32\Drivers\mbae64.sys
2017-04-20 22:47 - 2017-04-21 14:40 - 02272112 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2017-04-20 21:58 - 2017-04-20 21:58 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Roaming\WinRAR
2017-04-20 21:56 - 2017-04-20 21:56 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2017-04-20 21:56 - 2017-04-20 21:56 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2017-04-20 21:56 - 2017-04-20 21:56 - 00000000 ____D C:\Program Files (x86)\WinRAR
2017-04-19 18:11 - 2017-03-28 08:04 - 05721808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2017-04-19 18:11 - 2017-03-28 08:04 - 02262776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2017-04-19 18:11 - 2017-03-28 07:59 - 06667520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2017-04-19 18:11 - 2017-03-28 07:58 - 20967840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2017-04-19 18:11 - 2017-03-28 07:58 - 01344448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsrcsnk.dll
2017-04-19 18:11 - 2017-03-28 07:58 - 01277856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2017-04-19 18:11 - 2017-03-28 07:58 - 01202936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2017-04-19 18:11 - 2017-03-28 07:58 - 00981888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetcore.dll
2017-04-19 18:11 - 2017-03-28 07:58 - 00961192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2017-04-19 18:11 - 2017-03-28 07:24 - 04614656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2017-04-19 18:11 - 2017-03-28 07:20 - 03307008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2017-04-19 18:11 - 2017-03-28 07:17 - 06109696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2017-04-19 18:11 - 2017-03-28 07:11 - 02994176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2017-04-19 18:11 - 2017-03-28 07:11 - 01600000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2017-04-19 18:10 - 2017-03-28 09:10 - 00484584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2017-04-19 18:10 - 2017-03-28 09:10 - 00315744 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll
2017-04-19 18:10 - 2017-03-28 08:21 - 00167848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscapi.dll
2017-04-19 18:10 - 2017-03-28 08:19 - 00601712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2017-04-19 18:10 - 2017-03-28 08:15 - 02048496 _____ C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2017-04-19 18:10 - 2017-03-28 08:07 - 00263472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2017-04-19 18:10 - 2017-03-28 08:05 - 01504056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2017-04-19 18:10 - 2017-03-28 08:04 - 01431232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2017-04-19 18:10 - 2017-03-28 08:04 - 00975744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2017-04-19 18:10 - 2017-03-28 08:04 - 00861024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2017-04-19 18:10 - 2017-03-28 08:04 - 00277344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msiscsi.sys
2017-04-19 18:10 - 2017-03-28 08:04 - 00136032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostUser.dll
2017-04-19 18:10 - 2017-03-28 08:04 - 00116568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2017-04-19 18:10 - 2017-03-28 08:02 - 01980768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2017-04-19 18:10 - 2017-03-28 08:02 - 00846560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2017-04-19 18:10 - 2017-03-28 08:02 - 00576408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2017-04-19 18:10 - 2017-03-28 07:59 - 04023008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2017-04-19 18:10 - 2017-03-28 07:58 - 01851688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2017-04-19 18:10 - 2017-03-28 07:58 - 01360464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetsrc.dll
2017-04-19 18:10 - 2017-03-28 07:53 - 01414728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2017-04-19 18:10 - 2017-03-28 07:53 - 00545944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2017-04-19 18:10 - 2017-03-28 07:52 - 00306800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MediaControl.dll
2017-04-19 18:10 - 2017-03-28 07:48 - 05685760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2017-04-19 18:10 - 2017-03-28 07:42 - 00095232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataTimeUtil.dll
2017-04-19 18:10 - 2017-03-28 07:40 - 00049664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XblAuthManagerProxy.dll
2017-04-19 18:10 - 2017-03-28 07:39 - 00141824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Radios.dll
2017-04-19 18:10 - 2017-03-28 07:39 - 00040960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerUI.dll
2017-04-19 18:10 - 2017-03-28 07:38 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.dll
2017-04-19 18:10 - 2017-03-28 07:38 - 00070656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XblAuthTokenBrokerExt.dll
2017-04-19 18:10 - 2017-03-28 07:37 - 00255488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\unimdm.tsp
2017-04-19 18:10 - 2017-03-28 07:37 - 00215552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apds.dll
2017-04-19 18:10 - 2017-03-28 07:37 - 00138240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DisplayManager.dll
2017-04-19 18:10 - 2017-03-28 07:37 - 00097792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.SystemManagement.dll
2017-04-19 18:10 - 2017-03-28 07:37 - 00041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BasicRender.sys
2017-04-19 18:10 - 2017-03-28 07:36 - 00769024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ipsecsnp.dll
2017-04-19 18:10 - 2017-03-28 07:36 - 00136192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinRtTracing.dll
2017-04-19 18:10 - 2017-03-28 07:36 - 00129024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SerialCommunication.dll
2017-04-19 18:10 - 2017-03-28 07:36 - 00094208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2017-04-19 18:10 - 2017-03-28 07:36 - 00059904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.UserDeviceAssociation.dll
2017-04-19 18:10 - 2017-03-28 07:36 - 00056320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BasicDisplay.sys
2017-04-19 18:10 - 2017-03-28 07:35 - 00392192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.Input.dll
2017-04-19 18:10 - 2017-03-28 07:35 - 00315904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.XboxLive.Storage.dll
2017-04-19 18:10 - 2017-03-28 07:35 - 00231936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2017-04-19 18:10 - 2017-03-28 07:35 - 00184320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserMgrProxy.dll
2017-04-19 18:10 - 2017-03-28 07:35 - 00142336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFi.dll
2017-04-19 18:10 - 2017-03-28 07:35 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppointmentActivation.dll
2017-04-19 18:10 - 2017-03-28 07:35 - 00113152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Lights.dll
2017-04-19 18:10 - 2017-03-28 07:35 - 00092672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2017-04-19 18:10 - 2017-03-28 07:34 - 00299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataAccountApis.dll
2017-04-19 18:10 - 2017-03-28 07:34 - 00237568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncSettings.dll
2017-04-19 18:10 - 2017-03-28 07:34 - 00117760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AuthBroker.dll
2017-04-19 18:10 - 2017-03-28 07:34 - 00115712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Core.dll
2017-04-19 18:10 - 2017-03-28 07:33 - 00670208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.PointOfService.dll
2017-04-19 18:10 - 2017-03-28 07:33 - 00609280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Import.dll
2017-04-19 18:10 - 2017-03-28 07:33 - 00557568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2017-04-19 18:10 - 2017-03-28 07:33 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.AllJoyn.dll
2017-04-19 18:10 - 2017-03-28 07:33 - 00436736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ipsmsnap.dll
2017-04-19 18:10 - 2017-03-28 07:33 - 00265728 _____ C:\WINDOWS\SysWOW64\Windows.Perception.Stub.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 01243136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.FaceAnalysis.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SmartCards.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00426496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Wallet.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00386048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFiDirect.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00332288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Bluetooth.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00325120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleacc.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepsync.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00271360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\deviceaccess.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WwaApi.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00206336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vaultcli.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00202752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.HumanInterfaceDevice.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00185856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Identity.Provider.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Scanners.dll
2017-04-19 18:10 - 2017-03-28 07:32 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepapi.dll
2017-04-19 18:10 - 2017-03-28 07:31 - 00711680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2017-04-19 18:10 - 2017-03-28 07:31 - 00498688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mbsmsapi.dll
2017-04-19 18:10 - 2017-03-28 07:31 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2017-04-19 18:10 - 2017-03-28 07:31 - 00390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredProvDataModel.dll
2017-04-19 18:10 - 2017-03-28 07:30 - 00819200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppContracts.dll
2017-04-19 18:10 - 2017-03-28 07:30 - 00787968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sbe.dll
2017-04-19 18:10 - 2017-03-28 07:30 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Picker.dll
2017-04-19 18:10 - 2017-03-28 07:30 - 00075264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2017-04-19 18:10 - 2017-03-28 07:29 - 00747520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Ocr.dll
2017-04-19 18:10 - 2017-03-28 07:29 - 00529920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StructuredQuery.dll
2017-04-19 18:10 - 2017-03-28 07:29 - 00314368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Usb.dll
2017-04-19 18:10 - 2017-03-28 07:29 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.dll
2017-04-19 18:10 - 2017-03-28 07:29 - 00238080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AboveLockAppHost.dll
2017-04-19 18:10 - 2017-03-28 07:28 - 00755712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2017-04-19 18:10 - 2017-03-28 07:28 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2017-04-19 18:10 - 2017-03-28 07:28 - 00500224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.dll
2017-04-19 18:10 - 2017-03-28 07:27 - 00288256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CryptoWinRT.dll
2017-04-19 18:10 - 2017-03-28 07:26 - 01534464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.3D.dll
2017-04-19 18:10 - 2017-03-28 07:26 - 00468992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.InkControls.dll
2017-04-19 18:10 - 2017-03-28 07:25 - 02333184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2017-04-19 18:10 - 2017-03-28 07:25 - 01196544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscui.cpl
2017-04-19 18:10 - 2017-03-28 07:25 - 00653312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.AccountsControl.dll
2017-04-19 18:10 - 2017-03-28 07:24 - 06474752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2017-04-19 18:10 - 2017-03-28 07:24 - 00901120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Bluetooth.dll
2017-04-19 18:10 - 2017-03-28 07:24 - 00675840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.dll
2017-04-19 18:10 - 2017-03-28 07:23 - 00886272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2017-04-19 18:10 - 2017-03-28 07:23 - 00589312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Sensors.dll
2017-04-19 18:10 - 2017-03-28 07:22 - 00516096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidcli.dll
2017-04-19 18:10 - 2017-03-28 07:22 - 00355328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RTMediaFrame.dll
2017-04-19 18:10 - 2017-03-28 07:21 - 01077760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Editing.dll
2017-04-19 18:10 - 2017-03-28 07:20 - 00795648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MiracastReceiver.dll
2017-04-19 18:10 - 2017-03-28 07:20 - 00078336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmjpegdec.dll
2017-04-19 18:10 - 2017-03-28 07:19 - 00746496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdtcprx.dll
2017-04-19 18:10 - 2017-03-28 07:19 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2017-04-19 18:10 - 2017-03-28 07:19 - 00343040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToDevice.dll
2017-04-19 18:10 - 2017-03-28 07:19 - 00248832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dlnashext.dll
2017-04-19 18:10 - 2017-03-28 07:19 - 00141312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dialclient.dll
2017-04-19 18:10 - 2017-03-28 07:17 - 00895488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Streaming.dll
2017-04-19 18:10 - 2017-03-28 07:17 - 00220672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToReceiver.dll
2017-04-19 18:10 - 2017-03-28 07:17 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2017-04-19 18:10 - 2017-03-28 07:16 - 03198464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2017-04-19 18:10 - 2017-03-28 07:16 - 01221120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Audio.dll
2017-04-19 18:10 - 2017-03-28 07:16 - 00134144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ErrorDetails.dll
2017-04-19 18:10 - 2017-03-28 07:15 - 01247232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2017-04-19 18:10 - 2017-03-28 07:14 - 07468544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2017-04-19 18:10 - 2017-03-28 07:14 - 00641024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MCRecvSrc.dll
2017-04-19 18:10 - 2017-03-28 07:14 - 00400384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2017-04-19 18:10 - 2017-03-28 07:14 - 00357376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Geolocation.dll
2017-04-19 18:10 - 2017-03-28 07:14 - 00103936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Devices.dll
2017-04-19 18:10 - 2017-03-28 07:13 - 01656320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Perception.dll
2017-04-19 18:10 - 2017-03-28 07:13 - 01232384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Maps.dll
2017-04-19 18:10 - 2017-03-28 07:13 - 01170944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.dll
2017-04-19 18:10 - 2017-03-28 07:13 - 00079360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\asycfilt.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 02682880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netshell.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 01013248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Http.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 01004544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 00862208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 00827904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.appcore.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 00691200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 00654336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 00620544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 00598528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 00566784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 00542208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Connectivity.dll
2017-04-19 18:10 - 2017-03-28 07:12 - 00348160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Midi.dll
2017-04-19 18:10 - 2017-03-28 07:11 - 02646528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2017-04-19 18:10 - 2017-03-28 07:11 - 01170944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Phone.dll
2017-04-19 18:10 - 2017-03-28 07:11 - 00751104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2017-04-19 18:10 - 2017-03-28 07:10 - 02483200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2017-04-19 18:10 - 2017-03-28 07:09 - 03106304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstsc.exe
2017-04-19 18:10 - 2017-03-28 07:08 - 01564160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\quartz.dll
2017-04-19 18:10 - 2017-03-28 07:08 - 00783360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSWorkspace.dll
2017-04-19 18:10 - 2017-03-28 07:08 - 00299008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RADCUI.dll
2017-04-19 18:10 - 2017-03-16 06:38 - 00034088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CompPkgSup.dll
2017-04-19 18:09 - 2017-03-28 08:10 - 07220184 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2017-04-19 18:09 - 2017-03-28 08:05 - 22221368 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2017-04-19 18:09 - 2017-03-28 08:05 - 08168512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2017-04-19 18:09 - 2017-03-28 07:42 - 00051712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2017-04-19 18:09 - 2017-03-28 07:41 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbcconf.dll
2017-04-19 18:09 - 2017-03-28 07:40 - 00224256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExSMime.dll
2017-04-19 18:09 - 2017-03-28 07:40 - 00037376 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2017-04-19 18:09 - 2017-03-28 07:37 - 00177664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Diagnostics.dll
2017-04-19 18:09 - 2017-03-28 07:37 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.HostName.dll
2017-04-19 18:09 - 2017-03-28 07:36 - 00237568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Diagnostics.dll
2017-04-19 18:09 - 2017-03-28 07:36 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2017-04-19 18:09 - 2017-03-28 07:36 - 00087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.ServiceDiscovery.Dnssd.dll
2017-04-19 18:09 - 2017-03-28 07:35 - 00505856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcastdvr.exe
2017-04-19 18:09 - 2017-03-28 07:35 - 00374784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.LowLevel.dll
2017-04-19 18:09 - 2017-03-28 07:35 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2017-04-19 18:09 - 2017-03-28 07:33 - 00467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.XboxLive.Storage.dll
2017-04-19 18:09 - 2017-03-28 07:33 - 00193536 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinRtTracing.dll
2017-04-19 18:09 - 2017-03-28 07:33 - 00149504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Core.dll
2017-04-19 18:09 - 2017-03-28 07:32 - 00223232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2017-04-19 18:09 - 2017-03-28 07:30 - 00846336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WebcamUi.dll
2017-04-19 18:09 - 2017-03-28 07:30 - 00816640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NaturalLanguage6.dll
2017-04-19 18:09 - 2017-03-28 07:28 - 00561664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Wallet.dll
2017-04-19 18:09 - 2017-03-28 07:28 - 00551936 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2017-04-19 18:09 - 2017-03-28 07:28 - 00358912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.dll
2017-04-19 18:09 - 2017-03-28 07:27 - 01388544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Cred.dll
2017-04-19 18:09 - 2017-03-28 07:27 - 00245760 _____ (Microsoft Corporation) C:\WINDOWS\system32\WwaApi.dll
2017-04-19 18:09 - 2017-03-28 07:26 - 00642048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.InkControls.dll
2017-04-19 18:09 - 2017-03-28 07:26 - 00313856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2017-04-19 18:09 - 2017-03-28 07:25 - 00963584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebcamUi.dll
2017-04-19 18:09 - 2017-03-28 07:23 - 03733504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2017-04-19 18:09 - 2017-03-28 07:23 - 00395264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2017-04-19 18:09 - 2017-03-28 07:22 - 00157696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\enrollmentapi.dll
2017-04-19 18:09 - 2017-03-28 07:18 - 01255936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2017-04-19 18:09 - 2017-03-28 07:14 - 03520512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2017-04-19 18:09 - 2017-03-28 07:14 - 01080320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Ocr.dll
2017-04-19 18:09 - 2017-03-28 07:13 - 04596224 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2017-04-19 18:09 - 2017-03-28 07:13 - 02138112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2017-04-19 18:09 - 2017-03-28 07:13 - 00816640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2017-04-19 18:09 - 2017-03-28 07:11 - 01576448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2017-04-19 18:09 - 2017-03-28 07:10 - 02424320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Perception.dll
2017-04-19 18:09 - 2017-03-28 07:10 - 01424896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Maps.dll
2017-04-19 18:09 - 2017-03-28 07:10 - 01266176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2017-04-19 18:09 - 2017-03-28 07:10 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2017-04-19 18:09 - 2017-03-28 07:09 - 01369088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Phone.dll
2017-04-19 18:09 - 2017-03-28 06:48 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2017-04-19 18:08 - 2017-03-28 08:32 - 00198856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2017-04-19 18:08 - 2017-03-28 08:29 - 02213248 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2017-04-19 18:08 - 2017-03-28 08:28 - 00773720 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2017-04-19 18:08 - 2017-03-28 08:26 - 00218520 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
2017-04-19 18:08 - 2017-03-28 08:20 - 01181024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2017-04-19 18:08 - 2017-03-28 08:18 - 01705976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2017-04-19 18:08 - 2017-03-28 08:11 - 01860288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2017-04-19 18:08 - 2017-03-28 08:11 - 00360040 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2017-04-19 18:08 - 2017-03-28 08:10 - 01293152 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2017-04-19 18:08 - 2017-03-28 08:09 - 00097128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Credentials.UI.CredentialPicker.dll
2017-04-19 18:08 - 2017-03-28 08:06 - 00092512 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2017-04-19 18:08 - 2017-03-28 08:05 - 04260576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2017-04-19 18:08 - 2017-03-28 08:05 - 01988048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2017-04-19 18:08 - 2017-03-28 08:05 - 01848584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2017-04-19 18:08 - 2017-03-28 08:05 - 01702392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2017-04-19 18:08 - 2017-03-28 08:05 - 01302136 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2017-04-19 18:08 - 2017-03-28 08:05 - 01072248 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetcore.dll
2017-04-19 18:08 - 2017-03-28 07:59 - 02533728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2017-04-19 18:08 - 2017-03-28 07:58 - 00387872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpps.dll
2017-04-19 18:08 - 2017-03-28 07:38 - 00119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataTimeUtil.dll
2017-04-19 18:08 - 2017-03-28 07:37 - 00053248 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2017-04-19 18:08 - 2017-03-28 07:35 - 00233472 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2017-04-19 18:08 - 2017-03-28 07:35 - 00093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2017-04-19 18:08 - 2017-03-28 07:31 - 00337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkBindingEngineMigPlugin.dll
2017-04-19 18:08 - 2017-03-28 07:30 - 00748544 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2017-04-19 18:08 - 2017-03-28 07:29 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2017-04-19 18:08 - 2017-03-28 07:29 - 00293888 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2017-04-19 18:08 - 2017-03-28 07:28 - 00456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2017-04-19 18:08 - 2017-03-28 07:27 - 00671744 _____ (Microsoft Corporation) C:\WINDOWS\system32\mbsmsapi.dll
2017-04-19 18:08 - 2017-03-28 07:26 - 01145344 _____ (Microsoft Corporation) C:\WINDOWS\system32\EmailApis.dll
2017-04-19 18:08 - 2017-03-28 07:26 - 00549376 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2017-04-19 18:08 - 2017-03-28 07:24 - 06288384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2017-04-19 18:08 - 2017-03-28 07:21 - 03778048 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2017-04-19 18:08 - 2017-03-28 07:21 - 01403392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Editing.dll
2017-04-19 18:08 - 2017-03-28 07:21 - 00458752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RTMediaFrame.dll
2017-04-19 18:08 - 2017-03-28 07:19 - 07655424 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2017-04-19 18:08 - 2017-03-28 07:18 - 01078784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.dll
2017-04-19 18:08 - 2017-03-28 07:15 - 02390016 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreen.exe
2017-04-19 18:08 - 2017-03-28 07:14 - 00947712 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVP9DEC.dll
2017-04-19 18:08 - 2017-03-28 07:13 - 00611328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.dll
2017-04-19 18:08 - 2017-03-28 07:11 - 01981440 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2017-04-19 18:08 - 2017-03-28 07:11 - 00765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Sensors.dll
2017-04-19 18:08 - 2017-03-28 07:10 - 08076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2017-04-19 18:08 - 2017-03-28 07:09 - 04149248 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2017-04-19 18:08 - 2017-03-28 07:06 - 00999424 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2017-04-19 18:07 - 2017-03-28 07:29 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Scanners.dll
2017-04-19 18:07 - 2017-03-28 07:27 - 00441856 _____ (Microsoft Corporation) C:\WINDOWS\system32\AccountsRt.dll
2017-04-19 18:07 - 2017-03-28 07:22 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.DeviceEncryptionHandlers.dll
2017-04-19 18:07 - 2017-03-28 07:19 - 00864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2017-04-19 18:07 - 2017-03-28 07:16 - 01217024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Audio.dll
2017-04-19 18:07 - 2017-03-28 07:12 - 00846336 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2017-04-19 18:06 - 2017-03-28 08:11 - 01738560 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2017-04-19 18:06 - 2017-03-28 08:10 - 02758648 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2017-04-19 18:06 - 2017-03-28 07:41 - 00372736 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXTaskFactory.dll
2017-04-19 18:06 - 2017-03-28 07:37 - 22568960 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2017-04-19 18:06 - 2017-03-28 07:36 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\RdpRelayTransport.dll
2017-04-19 18:06 - 2017-03-28 07:34 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\unimdm.tsp
2017-04-19 18:06 - 2017-03-28 07:34 - 00113664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.ServiceDiscovery.Dnssd.dll
2017-04-19 18:06 - 2017-03-28 07:31 - 00418304 _____ C:\WINDOWS\system32\Windows.Perception.Stub.dll
2017-04-19 18:06 - 2017-03-28 07:31 - 00360448 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpencom.dll
2017-04-19 18:06 - 2017-03-28 07:31 - 00211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2017-04-19 18:06 - 2017-03-28 07:29 - 00260608 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2017-04-19 18:06 - 2017-03-28 07:28 - 00252416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Identity.Provider.dll
2017-04-19 18:06 - 2017-03-28 07:26 - 00284160 _____ (Microsoft Corporation) C:\WINDOWS\system32\AboveLockAppHost.dll
2017-04-19 18:06 - 2017-03-28 07:24 - 19416576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2017-04-19 18:06 - 2017-03-28 07:24 - 01220096 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscui.cpl
2017-04-19 18:06 - 2017-03-28 07:21 - 23681536 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2017-04-19 18:06 - 2017-03-28 07:18 - 12181504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2017-04-19 18:06 - 2017-03-28 07:18 - 01908224 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2017-04-19 18:06 - 2017-03-28 07:18 - 00100864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpninprc.dll
2017-04-19 18:06 - 2017-03-28 07:17 - 13087232 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2017-04-19 18:06 - 2017-03-28 07:15 - 00411648 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2017-04-19 18:06 - 2017-03-28 07:14 - 08126976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2017-04-19 18:06 - 2017-03-28 07:09 - 01131008 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2017-04-19 18:05 - 2017-03-28 08:28 - 07786336 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2017-04-19 18:05 - 2017-03-28 08:26 - 00603488 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2017-04-19 18:05 - 2017-03-28 08:22 - 02681200 _____ C:\WINDOWS\system32\CoreUIComponents.dll
2017-04-19 18:05 - 2017-03-28 08:12 - 00328008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2017-04-19 18:05 - 2017-03-28 08:11 - 02187616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2017-04-19 18:05 - 2017-03-28 08:11 - 00402784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2017-04-19 18:05 - 2017-03-28 08:10 - 01157008 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2017-04-19 18:05 - 2017-03-28 08:04 - 01276760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2017-04-19 18:05 - 2017-03-28 08:04 - 00241504 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2017-04-19 18:05 - 2017-03-28 08:04 - 00160088 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostBroker.dll
2017-04-19 18:05 - 2017-03-28 07:32 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
2017-04-19 18:05 - 2017-03-28 07:32 - 00306176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2017-04-19 18:05 - 2017-03-28 07:31 - 00343552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.Phone.dll
2017-04-19 18:05 - 2017-03-28 07:31 - 00171520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SerialCommunication.dll
2017-04-19 18:05 - 2017-03-28 07:31 - 00144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Lights.dll
2017-04-19 18:05 - 2017-03-28 07:30 - 00692224 _____ (Microsoft Corporation) C:\WINDOWS\system32\CellularAPI.dll
2017-04-19 18:05 - 2017-03-28 07:30 - 00568320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.LowLevel.dll
2017-04-19 18:05 - 2017-03-28 07:30 - 00505856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFiDirect.dll
2017-04-19 18:05 - 2017-03-28 07:29 - 00912384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.dll
2017-04-19 18:05 - 2017-03-28 07:29 - 00387584 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2017-04-19 18:05 - 2017-03-28 07:28 - 00337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Picker.dll
2017-04-19 18:05 - 2017-03-28 07:27 - 00949248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.PointOfService.dll
2017-04-19 18:05 - 2017-03-28 07:27 - 00472064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Bluetooth.dll
2017-04-19 18:05 - 2017-03-28 07:26 - 00437248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Usb.dll
2017-04-19 18:05 - 2017-03-28 07:25 - 18364928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2017-04-19 18:05 - 2017-03-28 07:23 - 00932864 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2017-04-19 18:05 - 2017-03-28 07:23 - 00691712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2017-04-19 18:05 - 2017-03-28 07:21 - 01589760 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtctm.dll
2017-04-19 18:05 - 2017-03-28 07:15 - 00981504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2017-04-19 18:05 - 2017-03-28 07:15 - 00937984 _____ (Microsoft Corporation) C:\WINDOWS\system32\MCRecvSrc.dll
2017-04-19 18:05 - 2017-03-28 07:14 - 00975872 _____ (Microsoft Corporation) C:\WINDOWS\HelpPane.exe
2017-04-19 18:05 - 2017-03-28 07:14 - 00913920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.dll
2017-04-19 18:05 - 2017-03-28 07:14 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2017-04-19 18:05 - 2017-03-28 07:14 - 00089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\asycfilt.dll
2017-04-19 18:05 - 2017-03-28 07:13 - 06045184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2017-04-19 18:05 - 2017-03-28 07:13 - 02095616 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2017-04-19 18:05 - 2017-03-28 07:13 - 00759296 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2017-04-19 18:05 - 2017-03-28 07:13 - 00650752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2017-04-19 18:05 - 2017-03-28 07:12 - 05611008 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2017-04-19 18:05 - 2017-03-28 07:12 - 02026496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2017-04-19 18:05 - 2017-03-28 07:11 - 01275392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2017-04-19 18:05 - 2017-03-28 07:10 - 01783296 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2017-04-19 18:05 - 2017-03-28 07:10 - 01637888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2017-04-19 18:05 - 2017-03-28 07:10 - 00774656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.dll
2017-04-19 18:05 - 2017-03-28 07:09 - 01513472 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2017-04-19 18:05 - 2017-03-28 07:09 - 01328640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Http.dll
2017-04-19 18:05 - 2017-03-28 07:08 - 02895872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2017-04-19 18:05 - 2017-03-28 07:07 - 00908800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2017-04-19 18:05 - 2017-03-28 07:07 - 00701952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Connectivity.dll
2017-04-19 18:05 - 2017-03-28 07:05 - 01633792 _____ (Microsoft Corporation) C:\WINDOWS\system32\quartz.dll
2017-04-19 18:04 - 2017-03-28 07:38 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2017-04-19 18:04 - 2017-03-28 07:37 - 00031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\DdcWnsListener.dll
2017-04-19 18:04 - 2017-03-28 07:36 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\odbcconf.dll
2017-04-19 18:04 - 2017-03-28 07:35 - 00185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\DisplayManager.dll
2017-04-19 18:04 - 2017-03-28 07:35 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Printers.dll
2017-04-19 18:04 - 2017-03-28 07:33 - 00270336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2017-04-19 18:04 - 2017-03-28 07:33 - 00182272 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceDirectoryClient.dll
2017-04-19 18:04 - 2017-03-28 07:31 - 00418304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2017-04-19 18:04 - 2017-03-28 07:31 - 00276992 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2017-04-19 18:04 - 2017-03-28 07:31 - 00236544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2017-04-19 18:04 - 2017-03-28 07:31 - 00223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2017-04-19 18:04 - 2017-03-28 07:30 - 00340480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2017-04-19 18:04 - 2017-03-28 07:30 - 00239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafpos.dll
2017-04-19 18:04 - 2017-03-28 07:29 - 00311296 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncSettings.dll
2017-04-19 18:04 - 2017-03-28 07:29 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.HumanInterfaceDevice.dll
2017-04-19 18:04 - 2017-03-28 07:29 - 00088576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2017-04-19 18:04 - 2017-03-28 07:28 - 00661504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2017-04-19 18:04 - 2017-03-28 07:28 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpAXHolder.dll
2017-04-19 18:04 - 2017-03-28 07:28 - 00261632 _____ (Microsoft Corporation) C:\WINDOWS\system32\indexeddbserver.dll
2017-04-19 18:04 - 2017-03-28 07:27 - 00425984 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2017-04-19 18:04 - 2017-03-28 07:25 - 01010176 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2017-04-19 18:04 - 2017-03-28 07:25 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2017-04-19 18:04 - 2017-03-28 07:21 - 00104960 _____ (Microsoft Corporation) C:\WINDOWS\system32\CastLaunch.dll
2017-04-19 18:04 - 2017-03-28 07:20 - 01105408 _____ (Microsoft Corporation) C:\WINDOWS\system32\MiracastReceiver.dll
2017-04-19 18:04 - 2017-03-28 07:20 - 00090112 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmjpegdec.dll
2017-04-19 18:04 - 2017-03-28 07:19 - 00442368 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToDevice.dll
2017-04-19 18:04 - 2017-03-28 07:19 - 00235520 _____ (Microsoft Corporation) C:\WINDOWS\system32\flvprophandler.dll
2017-04-19 18:04 - 2017-03-28 07:17 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToReceiver.dll
2017-04-19 18:04 - 2017-03-28 07:15 - 00945664 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2017-04-19 18:04 - 2017-03-28 07:15 - 00539136 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToManager.dll
2017-04-19 18:04 - 2017-03-28 07:15 - 00467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Geolocation.dll
2017-04-19 18:04 - 2017-03-28 07:13 - 04474368 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2017-04-19 18:04 - 2017-03-28 07:13 - 01359872 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModel.dll
2017-04-19 18:04 - 2017-03-28 07:13 - 01040896 _____ (Microsoft Corporation) C:\WINDOWS\system32\NaturalLanguage6.dll
2017-04-19 18:04 - 2017-03-28 07:12 - 02208768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.3D.dll
2017-04-19 18:04 - 2017-03-28 07:12 - 01509376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2017-04-19 18:04 - 2017-03-28 07:10 - 02316288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2017-04-19 18:04 - 2017-03-28 07:10 - 01231872 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2017-04-19 18:04 - 2017-03-28 07:10 - 00875520 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2017-04-19 18:04 - 2017-03-28 07:08 - 03612672 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2017-04-19 18:04 - 2017-03-28 07:07 - 00122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\FontProvider.dll
2017-04-19 18:04 - 2017-03-28 07:06 - 01121280 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2017-04-19 18:04 - 2017-03-28 07:06 - 00924672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.dll
2017-04-19 18:04 - 2017-03-18 18:35 - 02278400 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2017-04-19 18:03 - 2017-03-28 08:36 - 01617760 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2017-04-19 18:03 - 2017-03-28 08:36 - 01294688 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2017-04-19 18:03 - 2017-03-28 08:36 - 00565088 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2017-04-19 18:03 - 2017-03-28 08:36 - 00343904 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2017-04-19 18:03 - 2017-03-28 08:36 - 00142176 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2017-04-19 18:03 - 2017-03-28 08:35 - 00379232 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2017-04-19 18:03 - 2017-03-28 08:20 - 00764392 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2017-04-19 18:03 - 2017-03-28 08:10 - 00178528 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostUser.dll
2017-04-19 18:03 - 2017-03-28 08:10 - 00146776 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2017-04-19 18:03 - 2017-03-28 08:09 - 02446704 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2017-04-19 18:03 - 2017-03-28 08:09 - 00682816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2017-04-19 18:03 - 2017-03-28 08:09 - 00624048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2017-04-19 18:03 - 2017-03-28 08:08 - 01267504 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2017-04-19 18:03 - 2017-03-28 08:08 - 01100128 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2017-04-19 18:03 - 2017-03-28 08:08 - 00989024 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2017-04-19 18:03 - 2017-03-28 08:04 - 01600632 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2017-04-19 18:03 - 2017-03-28 08:00 - 01569184 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2017-04-19 18:03 - 2017-03-28 08:00 - 00628552 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2017-04-19 18:03 - 2017-03-28 07:58 - 00372440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MediaControl.dll
2017-04-19 18:03 - 2017-03-28 07:44 - 07216640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2017-04-19 18:03 - 2017-03-28 07:34 - 00259072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.SyncEngine.dll
2017-04-19 18:03 - 2017-03-28 07:34 - 00162304 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcertinst.exe
2017-04-19 18:03 - 2017-03-28 07:34 - 00129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_ClosedCaptioning.dll
2017-04-19 18:03 - 2017-03-28 07:33 - 00196096 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.dll
2017-04-19 18:03 - 2017-03-28 07:33 - 00193536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFi.dll
2017-04-19 18:03 - 2017-03-28 07:33 - 00122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2017-04-19 18:03 - 2017-03-28 07:33 - 00101888 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.Ngc.dll
2017-04-19 18:03 - 2017-03-28 07:33 - 00082432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.UserDeviceAssociation.dll
2017-04-19 18:03 - 2017-03-28 07:32 - 00368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneBackupHandler.dll
2017-04-19 18:03 - 2017-03-28 07:32 - 00186368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Radios.dll
2017-04-19 18:03 - 2017-03-28 07:31 - 00547840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Input.dll
2017-04-19 18:03 - 2017-03-28 07:30 - 00651264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.AllJoyn.dll
2017-04-19 18:03 - 2017-03-28 07:30 - 00268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserMgrProxy.dll
2017-04-19 18:03 - 2017-03-28 07:29 - 00852480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Import.dll
2017-04-19 18:03 - 2017-03-28 07:29 - 00379904 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepsync.dll
2017-04-19 18:03 - 2017-03-28 07:29 - 00324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2017-04-19 18:03 - 2017-03-28 07:29 - 00206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2017-04-19 18:03 - 2017-03-28 07:28 - 00407552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2017-04-19 18:03 - 2017-03-28 07:28 - 00176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepapi.dll
2017-04-19 18:03 - 2017-03-28 07:27 - 01060352 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppContracts.dll
2017-04-19 18:03 - 2017-03-28 07:27 - 00645120 _____ (Microsoft Corporation) C:\WINDOWS\system32\qedit.dll
2017-04-19 18:03 - 2017-03-28 07:27 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2017-04-19 18:03 - 2017-03-28 07:26 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceaccess.dll
2017-04-19 18:03 - 2017-03-28 07:25 - 00966144 _____ (Microsoft Corporation) C:\WINDOWS\system32\sbe.dll
2017-04-19 18:03 - 2017-03-28 07:25 - 00896512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.AccountsControl.dll
2017-04-19 18:03 - 2017-03-28 07:24 - 00410112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2017-04-19 18:03 - 2017-03-28 07:23 - 09130496 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2017-04-19 18:03 - 2017-03-28 07:19 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\dlnashext.dll
2017-04-19 18:03 - 2017-03-28 07:17 - 04749312 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2017-04-19 18:03 - 2017-03-28 07:15 - 00139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Devices.dll
2017-04-19 18:03 - 2017-03-28 07:14 - 01692160 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2017-04-19 18:03 - 2017-03-28 07:14 - 01643008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2017-04-19 18:03 - 2017-03-28 07:14 - 00869888 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2017-04-19 18:03 - 2017-03-28 07:13 - 00460800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Midi.dll
2017-04-19 18:03 - 2017-03-28 07:12 - 00376832 _____ (Microsoft Corporation) C:\WINDOWS\system32\CryptoWinRT.dll
2017-04-19 18:03 - 2017-03-28 07:11 - 02914816 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2017-04-19 18:03 - 2017-03-28 07:10 - 01586176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2017-04-19 18:03 - 2017-03-28 07:09 - 01064448 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2017-04-19 18:03 - 2017-03-28 07:09 - 00716800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2017-04-19 18:03 - 2017-03-28 07:08 - 03542016 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2017-04-19 18:03 - 2017-03-18 18:50 - 00956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2017-04-19 18:03 - 2017-03-16 06:47 - 00038768 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompPkgSup.dll
2017-04-19 18:02 - 2017-03-28 07:38 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbonRes.dll
2017-04-19 18:02 - 2017-03-28 07:37 - 00078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblAuthManagerProxy.dll
2017-04-19 18:02 - 2017-03-28 07:36 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2017-04-19 18:02 - 2017-03-28 07:36 - 00045056 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2017-04-19 18:02 - 2017-03-28 07:35 - 00156160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.Client.dll
2017-04-19 18:02 - 2017-03-28 07:35 - 00124416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.SystemManagement.dll
2017-04-19 18:02 - 2017-03-28 07:34 - 00088064 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblAuthTokenBrokerExt.dll
2017-04-19 18:02 - 2017-03-28 07:31 - 00289792 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeveloperOptionsSettingsHandlers.dll
2017-04-19 18:02 - 2017-03-28 07:31 - 00257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudDomainJoinDataModelServer.dll
2017-04-19 18:02 - 2017-03-28 07:30 - 00049664 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerUI.dll
2017-04-19 18:02 - 2017-03-28 07:29 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleacc.dll
2017-04-19 18:02 - 2017-03-28 07:29 - 00267264 _____ (Microsoft Corporation) C:\WINDOWS\system32\vaultcli.dll
2017-04-19 18:02 - 2017-03-28 07:29 - 00147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2017-04-19 18:02 - 2017-03-28 07:29 - 00146432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AuthBroker.dll
2017-04-19 18:02 - 2017-03-28 07:25 - 00775168 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2017-04-19 18:02 - 2017-03-28 07:23 - 00073728 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManMigrationPlugin.dll
2017-04-19 18:02 - 2017-03-28 07:17 - 05114368 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2017-04-19 18:02 - 2017-03-28 07:16 - 00167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\ErrorDetails.dll
2017-04-19 18:02 - 2017-03-28 07:16 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\vss_ps.dll
2017-04-19 18:02 - 2017-03-28 07:08 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\system32\enrollmentapi.dll
2017-04-17 22:31 - 2017-05-09 21:05 - 00000000 ___RD C:\Program Files (x86)\Skype
2017-04-17 22:31 - 2017-04-17 22:31 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2017-04-17 22:16 - 2017-05-05 20:01 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Google
2017-04-17 22:16 - 2017-04-20 22:45 - 00000000 ____D C:\Program Files (x86)\Google
2017-04-17 20:48 - 2017-04-17 20:48 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2017-04-17 20:47 - 2017-04-17 20:47 - 00000000 ____D C:\Program Files (x86)\Microsoft Works
2017-04-17 20:46 - 2017-04-17 20:46 - 00000000 ____D C:\WINDOWS\PCHEALTH
2017-04-17 20:46 - 2017-04-17 20:46 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio
2017-04-17 20:44 - 2017-04-17 20:44 - 00000000 ____D C:\Program Files\Microsoft Office
2017-04-17 20:43 - 2017-04-17 20:43 - 00000000 ____D C:\WINDOWS\SHELLNEW
2017-04-17 20:42 - 2017-04-17 20:42 - 00000000 __RHD C:\MSOCache

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-05-11 21:05 - 2016-11-22 22:50 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\LocalLow\Mozilla
2017-05-11 21:03 - 2016-01-09 00:23 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2017-05-11 20:51 - 2016-07-16 13:36 - 00000000 ____D C:\WINDOWS\CbsTemp
2017-05-11 20:17 - 2016-10-14 21:28 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2017-05-11 20:15 - 2016-07-17 00:51 - 01278034 _____ C:\WINDOWS\system32\perfh007.dat
2017-05-11 20:15 - 2016-07-17 00:51 - 00308516 _____ C:\WINDOWS\system32\perfc007.dat
2017-05-11 20:15 - 2015-07-16 17:54 - 02955392 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-05-11 20:14 - 2016-11-17 20:39 - 00063815 _____ C:\WINDOWS\system32\InstallUtil.InstallLog
2017-05-11 20:09 - 2016-10-14 21:31 - 00000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2017-05-11 20:09 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\AppReadiness
2017-05-11 20:09 - 2016-01-06 01:18 - 00000000 __SHD C:\Users\Julia\IntelGraphicsProfiles
2017-05-11 20:07 - 2016-10-14 22:00 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-05-11 20:07 - 2016-07-16 08:04 - 00524288 _____ C:\WINDOWS\system32\config\BBI
2017-05-10 23:08 - 2016-02-24 18:44 - 00000000 ____D C:\ProgramData\Malwarebytes
2017-05-10 23:06 - 2015-12-05 00:00 - 00000000 ____D C:\ProgramData\Temp
2017-05-10 22:46 - 2016-01-09 19:19 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Downloaded Installations
2017-05-10 19:43 - 2016-07-16 13:47 - 00000000 ___HD C:\Program Files\WindowsApps
2017-05-09 21:06 - 2016-05-06 16:33 - 00000000 ____D C:\ProgramData\Skype
2017-05-09 20:44 - 2016-01-09 00:14 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Packages
2017-05-09 20:41 - 2017-04-05 21:52 - 00000000 _____ C:\WINDOWS\SysWOW64\1
2017-05-09 20:41 - 2016-01-07 03:05 - 00000000 ____D C:\WINDOWS\system32\MRT
2017-05-09 20:40 - 2016-01-16 21:59 - 156335152 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-05-08 17:13 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\Downloaded Program Files
2017-05-07 22:01 - 2016-10-14 21:37 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL
2017-05-07 22:00 - 2016-01-09 19:18 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Roaming\KeePass
2017-05-07 21:48 - 2016-05-06 16:34 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Roaming\Skype
2017-05-07 20:57 - 2016-02-27 22:53 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2017-05-06 12:45 - 2016-02-26 20:52 - 00000008 __RSH C:\ProgramData\ntuser.pol
2017-05-06 12:44 - 2017-03-30 15:51 - 00000000 ____D C:\Update
2017-05-05 19:48 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\appraiser
2017-05-04 17:41 - 2015-12-04 23:55 - 00000000 ____D C:\ProgramData\Package Cache
2017-05-04 17:39 - 2017-03-30 15:31 - 00000000 ____D C:\Program Files\MK
2017-05-04 16:52 - 2016-10-14 22:00 - 00004562 _____ C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task
2017-05-03 13:54 - 2016-11-13 14:17 - 00000000 ____D C:\Program Files (x86)\Dropbox
2017-05-03 13:53 - 2016-11-13 14:24 - 00000000 ___RD C:\Users\Julia.DESKTOP-JKS2MHL\Dropbox
2017-05-02 19:46 - 2016-06-07 09:23 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\Documents\Bau
2017-04-29 02:59 - 2016-07-16 13:49 - 00835576 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2017-04-29 02:59 - 2016-07-16 13:49 - 00177656 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2017-04-27 22:12 - 2016-06-20 20:02 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Roaming\DVDVideoSoft
2017-04-27 17:59 - 2016-01-09 19:12 - 00009262 _____ C:\Users\Julia.DESKTOP-JKS2MHL\Documents\NeueDatenbank.kdbx
2017-04-23 12:28 - 2016-06-07 09:25 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\Documents\Initiative
2017-04-23 11:58 - 2017-02-15 20:18 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\Documents\Fotos 2017
2017-04-22 12:45 - 2016-07-16 13:45 - 00000000 ____D C:\WINDOWS\INF
2017-04-20 23:51 - 2016-01-09 00:14 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Roaming\Adobe
2017-04-20 23:49 - 2016-04-11 21:55 - 00000000 ____D C:\Program Files (x86)\Adobe
2017-04-20 23:43 - 2016-04-11 21:55 - 00000000 ____D C:\ProgramData\Adobe
2017-04-20 22:43 - 2015-12-05 01:01 - 00000000 ___HD C:\Program Files (x86)\Temp
2017-04-20 21:12 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\rescache
2017-04-20 20:30 - 2016-02-13 19:30 - 00000000 __RHD C:\Users\Public\AccountPictures
2017-04-20 20:07 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\bcastdvr
2017-04-20 20:05 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\SysWOW64\F12
2017-04-20 20:05 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\system32\F12
2017-04-20 20:05 - 2016-07-16 13:47 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2017-04-20 20:05 - 2016-07-16 13:47 - 00000000 ___RD C:\Program Files\Windows Defender
2017-04-20 20:05 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\setup
2017-04-20 20:05 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\setup
2017-04-20 20:05 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\ShellExperiences
2017-04-20 20:05 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\Provisioning
2017-04-20 20:05 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2017-04-20 20:05 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2017-04-20 20:05 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2017-04-20 20:05 - 2016-07-16 08:04 - 00000000 ____D C:\WINDOWS\system32\Dism
2017-04-20 19:34 - 2016-11-19 23:39 - 00000000 ____D C:\Program Files (x86)\Winamp
2017-04-19 16:44 - 2016-11-13 14:17 - 00001244 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job
2017-04-19 16:44 - 2016-11-13 14:17 - 00001240 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job
2017-04-19 16:37 - 2017-01-28 08:28 - 00002832 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task v2
2017-04-19 16:37 - 2016-11-13 14:17 - 00003818 _____ C:\WINDOWS\System32\Tasks\DropboxUpdateTaskMachineUA
2017-04-19 16:37 - 2016-11-13 14:17 - 00003594 _____ C:\WINDOWS\System32\Tasks\DropboxUpdateTaskMachineCore
2017-04-19 16:22 - 2016-11-20 16:49 - 00000000 ____D C:\WINDOWS\Minidump
2017-04-17 23:14 - 2016-01-16 17:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2016-Tools
2017-04-17 22:49 - 2016-02-27 22:54 - 00001289 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Thunderbird.lnk
2017-04-17 22:49 - 2016-02-27 22:54 - 00001277 _____ C:\Users\Public\Desktop\Mozilla Thunderbird.lnk
2017-04-17 22:31 - 2016-05-06 16:34 - 00002642 _____ C:\Users\Public\Desktop\Skype.lnk
2017-04-17 22:18 - 2016-02-23 21:23 - 00548928 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswsp.sys.149246031723409
2017-04-17 22:15 - 2016-02-23 21:23 - 00547904 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswsp.sys.149246030254604
2017-04-17 22:15 - 2016-02-23 21:23 - 00337592 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswvmm.sys.149246030748406
2017-04-17 21:04 - 2017-03-09 22:52 - 00020671 _____ C:\Users\Julia.DESKTOP-JKS2MHL\Desktop\Afforrest Methode in Völlen.xlsx
2017-04-17 20:54 - 2017-04-08 11:47 - 00000000 ____D C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\AMD
2017-04-17 20:50 - 2016-04-11 21:56 - 00002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2017-04-17 20:46 - 2015-12-04 23:57 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2017-04-17 20:45 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2017-04-17 20:39 - 2015-12-04 23:59 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2017-04-17 20:27 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\Branding
2017-04-17 20:25 - 2016-07-16 13:47 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2017-01-09 18:51 - 2017-01-09 18:51 - 0001518 _____ () C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\recently-used.xbel
2016-10-14 21:32 - 2016-10-14 21:32 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\background_fault\aswRD.exe


==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-05-08 16:25

==================== Ende von FRST.txt ============================
         
Sieht jetzt schon viel besser aus als die anderen Textdateien

Alt 11.05.2017, 20:24   #12
Bertie_Boo
 
LuckySites Adware Elex - Adware Ghokswa - Standard

LuckySites Adware Elex - Adware Ghokswa



Addition.txt
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 08-05-2017
durchgeführt von Julia (11-05-2017 21:08:36)
Gestartet von C:\Users\Julia.DESKTOP-JKS2MHL\Desktop\Adware Cleaner
Windows 10 Home Version 1607 (X64) (2016-10-14 20:05:16)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3164559937-2161686313-4196703699-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3164559937-2161686313-4196703699-503 - Limited - Disabled)
Gast (S-1-5-21-3164559937-2161686313-4196703699-501 - Limited - Disabled)
Julia (S-1-5-21-3164559937-2161686313-4196703699-1001 - Administrator - Enabled) => C:\Users\Julia.DESKTOP-JKS2MHL

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 17.009.20044 - Adobe Systems Incorporated)
Benutzerhandbücher (x32 Version: 4.0.0.1 - Lenovo) Hidden
Brother MFL-Pro Suite DCP-7055 (HKLM-x32\...\{3ACCCFB3-7B17-4E9F-ACB0-46868FCD4487}) (Version: 1.1.3.0 - Brother Industries, Ltd.)
Dolby Digital Plus (HKLM\...\{D2CD7DCF-D129-4A54-8543-38BECC6CFDAE}) (Version: 7.6.7.2 - Dolby Laboratories Inc)
DraftSight 2017 SP1 x64 (HKLM\...\{B1574FBB-7FFA-47A8-8AB9-8819E5B05277}) (Version: 17.1.0096 - Dassault Systemes)
Dropbox (HKLM-x32\...\Dropbox) (Version: 25.4.28 - Dropbox, Inc.)
Dropbox Update Helper (x32 Version: 1.3.59.1 - Dropbox, Inc.) Hidden
Dual Accelerometer Driver (HKLM-x32\...\InstallShield_{1D647C7D-5064-4E91-AC0C-9924E7AF9505}) (Version: 1.00.0003 - Lenovo)
Dual Accelerometer Driver (x32 Version: 1.00.0003 - Lenovo) Hidden
FastStone Capture 5.3 (HKLM-x32\...\FastStone Capture) (Version: 5.3 - FastStone Soft)
GIMP 2.8.16 (HKLM\...\GIMP-2_is1) (Version: 2.8.16 - The GIMP Team)
Google Update Helper (x32 Version: 1.3.21.123 - Google Inc.) Hidden
Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}) (Version: 8.1.10600.150 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.15.4248 - Intel Corporation)
Intel(R) Trusted Execution Engine (HKLM\...\{176E2755-0A17-42C6-88E2-192AB2131278}) (Version: 2.0.0.1094 - Intel Corporation)
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{FD46588A-DB19-4C43-B657-EA898E280812}) (Version: 17.1.1524.1353 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (x32 Version: 10.1.1.9 - Intel(R) Corporation) Hidden
Intel® PROSet/Wireless Software (HKLM-x32\...\{afe60883-1215-45d9-a7f6-ecda5e7fc13c}) (Version: 19.2.0 - Intel Corporation)
Intel® Security Assist (HKLM-x32\...\{4B230374-6475-4A73-BA6E-41015E9C5013}) (Version: 1.0.0.532 - Intel Corporation)
KeePass Password Safe 2.30 (HKLM-x32\...\KeePassPasswordSafe2_is1) (Version: 2.30 - Dominik Reichl)
Lenovo EasyCamera (HKLM-x32\...\{E399A5B3-ED53-4DEA-AF04-8011E1EB1EAC}) (Version: 6.3.9600.11103 - Realtek Semiconductor Corp.)
Lenovo Experience Improvement (HKLM\...\LenovoExperienceImprovement) (Version: 2.0.9.0 - Lenovo)
Lenovo OneKey Recovery (HKLM-x32\...\InstallShield_{46F4D124-20E5-4D12-BE52-EC177A7A4B42}) (Version: 8.1.0.4706 - CyberLink Corp.)
Lenovo OneKey Recovery (Version: 8.1.0.4706 - CyberLink Corp.) Hidden
Lenovo Photo Master (HKLM-x32\...\{BC94C56A-3649-420C-8756-2ADEBE399D33}) (Version: 2.1.5117.01 - CyberLink Corp.)
Lenovo Photos (HKLM-x32\...\Lenovo Photos) (Version: 6.0.5 - CEWE Stiftung u Co. KGaA)
Lenovo QuickOptimizer (HKLM\...\{8D2C871B-1B9F-45AC-9C43-2BB18089CDFA}) (Version: 1.0.019.00 - Lenovo)
Lenovo Solution Center (HKLM\...\{F925868A-2F2C-414B-A5A7-C613039CE9E4}) (Version: 3.1.001.00 - Lenovo)
Lenovo System Interface Foundation (HKLM\...\{C2E5CA37-C862-4A69-AC6D-24F450A20C16}) (Version: 1.0.076.00 - Lenovo)
LenovoUtility (HKLM-x32\...\InstallShield_{6ADA7E88-8D16-4D0D-BC90-2B93AC5E56DA}) (Version: 3.0.0.4 - Lenovo)
LenovoUtility (x32 Version: 3.0.0.4 - Lenovo) Hidden
Malwarebytes Version 3.0.6.1469 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.0.6.1469 - Malwarebytes)
Manager (x32 Version: 8.0.50.26417 - LULU Software Limited) Hidden
Metric Collection SDK (x32 Version: 1.1.0012.00 - Lenovo Group Limited) Hidden
Metric Collection SDK 35 (x32 Version: 1.2.0010.00 - Lenovo Group Limited) Hidden
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\OneDriveSetup.exe) (Version: 17.3.6743.1212 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Mozilla Firefox 53.0.2 (x86 de) (HKLM-x32\...\Mozilla Firefox 53.0.2 (x86 de)) (Version: 53.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 53.0.2 - Mozilla)
Mozilla Thunderbird 52.1.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 52.1.0 (x86 de)) (Version: 52.1.0 - Mozilla)
Office 16 Click-to-Run Extensibility Component 64-bit Registration (Version: 16.0.7870.2024 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (Version: 16.0.7870.2024 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (x32 Version: 16.0.7668.2066 - Microsoft Corporation) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.3.723.2015 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7553 - Realtek Semiconductor Corp.)
SHAREit (HKLM-x32\...\SHAREit_is1) (Version: 2.5.5.1 - Lenovo)
SketchUp 2016 (HKLM\...\{F40C8253-11C9-4D11-A392-B335E22D1C52}) (Version: 16.0.19912 - Trimble Navigation Limited)
Skype Click to Call (HKLM-x32\...\{873F8E7C-10E6-449F-BD7E-5FBA7C8E1C9B}) (Version: 8.5.0.9167 - Microsoft Corporation)
Skype™ 7.35 (HKLM-x32\...\{3B7E914A-93D5-4A29-92BB-AF8C3F66C431}) (Version: 7.35.103 - Skype Technologies S.A.)
Soda PDF 8 Asian Fonts Pack (Version: 8.0.51.26506 - LULU Software Limited) Hidden
Soda PDF 8 Convert Module (Version: 8.0.51.26506 - LULU Software Limited) Hidden
Soda PDF 8 Create Module (Version: 8.0.51.26506 - LULU Software Limited) Hidden
Soda PDF 8 Edit Module (Version: 8.0.51.26506 - LULU Software Limited) Hidden
Soda PDF 8 Forms Module (Version: 8.0.51.26506 - LULU Software Limited) Hidden
Soda PDF 8 Insert Module (Version: 8.0.51.26506 - LULU Software Limited) Hidden
Soda PDF 8 OCR Module (Version: 8.0.51.26506 - LULU Software Limited) Hidden
Soda PDF 8 Review Module (Version: 8.0.51.26506 - LULU Software Limited) Hidden
Soda PDF 8 Secure Module (Version: 8.0.51.26506 - LULU Software Limited) Hidden
Soda PDF 8 View Module (Version: 8.0.51.26506 - LULU Software Limited) Hidden
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 19.0.17.113 - Synaptics Incorporated)
TeamViewer 11 (HKLM-x32\...\TeamViewer) (Version: 11.0.56083 - TeamViewer)
tiptoi® Manager 3.1.6 (HKLM-x32\...\9978-5763-2995-5228) (Version: 3.1.6 - Ravensburger AG)
User Manuals (HKLM-x32\...\InstallShield_{F07C2CF8-4C53-4EC3-8162-A6221E36EB88}) (Version: 4.0.0.1 - Lenovo)
Windows Driver Package - Bitland Corporation (WUDFRd) Sensor  (07/10/2015 13.0.0.7) (HKLM\...\8BCFDF67F128FB93BDFC111052DD7563E758B2F6) (Version: 07/10/2015 13.0.0.7 - Bitland Corporation)
Windows-Treiberpaket - Intel Corporation (iagpioe) System  (05/21/2015 604.10120.2652.361) (HKLM\...\AF9226384B030787C4D0F761A23F48F7649D6D17) (Version: 05/21/2015 604.10120.2652.361 - Intel Corporation)
Windows-Treiberpaket - Intel Corporation (iai2ce) System  (05/21/2015 604.10120.2654.367) (HKLM\...\B37036F6A0766DAC3E418F6CAE67005C5F3A8C40) (Version: 05/21/2015 604.10120.2654.367 - Intel Corporation)
Windows-Treiberpaket - Intel Corporation (iauarte) System  (05/21/2015 604.10120.2653.391) (HKLM\...\1D4FF76A05A14FF5BA3636A41E0AB237F3A55E14) (Version: 05/21/2015 604.10120.2653.391 - Intel Corporation)
WinRAR 5.40 (32-Bit) (HKLM-x32\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-3164559937-2161686313-4196703699-1001_Classes\CLSID\{cece6816-6107-4dc7-bdbc-20cd5ae1ffed}\localserver32 -> C:\ProgramData\Lenovo\ImController\Plugins\LenovoAppPromotionPlugin\x64\DesktopToastsHelper.exe => Keine Datei

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {2485397D-FEAD-4610-A2D8-82899D3F69E3} - kein Dateipfad
Task: {25C634B5-0E9E-48FC-A4BA-AF836BAC7929} - System32\Tasks\Lenovo\ImController\Lenovo iM Controller Scheduled Maintenance => Sc.exe START ImControllerService
Task: {25F8675B-4002-4795-84B9-62B429F48CD3} - System32\Tasks\Lenovo\ImController\Plugins\LenovoSystemUpdatePlugin_WeeklyTask => reg.exe add hklm\SOFTWARE\Lenovo\SystemUpdatePlugin\scheduler  /v start /t reg_dword /d 1 /f /reg:32
Task: {2E252906-2D0A-494F-82EC-9D9E626258C6} - System32\Tasks\Microsoft\Windows\PLA\LSC Memory => Rundll32.exe C:\Windows\system32\pla.dll,PlaHost "LSC Memory" "$(Arg0)"
Task: {342BAB4A-631C-4C83-BCA2-0E6363E32093} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2016-11-13] (Dropbox, Inc.)
Task: {445C7BC6-466F-454E-8D2B-ABFA524D0C8C} - System32\Tasks\Lenovo\LSC\Lenovo Solution Center Notifications => C:\Program Files\Lenovo\Lenovo Solution Center\LSCNotify.exe [2015-08-07] (Lenovo)
Task: {47D45302-D826-4E45-B1CE-85B1E0E93F09} - System32\Tasks\Lenovo\Lenovo Solution Center Launcher => C:\Program Files\lenovo\lenovo solution center\App\LSCService.exe [2015-08-07] (Lenovo)
Task: {698210CF-D11A-420D-9D15-C1CAA9152E6B} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\920275c4-3300-4662-8201-c40ad9693c44 => C:\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [2017-04-25] (Lenovo Group Limited)
Task: {77DE6FC9-F55D-4EC2-9622-AB305A23D6FD} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\Program Files\Windows Defender\\MpCmdRun.exe [2017-03-28] (Microsoft Corporation)
Task: {7AA8B8AF-865C-4613-9C2D-D71E13B9A071} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\Program Files\Windows Defender\\MpCmdRun.exe [2017-03-28] (Microsoft Corporation)
Task: {80C132B0-41D0-4F61-BDA5-4F131E05DED4} - kein Dateipfad
Task: {8343EEB8-D0D9-4C02-9FB3-4655CB2FEF18} - \CCleanerSkipUAC -> Keine Datei <==== ACHTUNG
Task: {A0898921-2786-4CD6-BA77-72159A150F33} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\dd33c35c-2746-4943-9d41-e80b2a18dadf => C:\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [2017-04-25] (Lenovo Group Limited)
Task: {AEF8FBCD-3FE9-4D47-AE1F-8DCCC2308426} - System32\Tasks\SafeZone scheduled Autoupdate 1456255901 => C:\Program Files\AVAST Software\SZBrowser\launcher.exe 
Task: {B2B19A00-ADBF-444B-BA17-836A44EF74C1} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\78e5b6ac-d73b-42e5-b025-ef750ad5a58a => C:\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [2017-04-25] (Lenovo Group Limited)
Task: {B9A75145-74A6-4F92-8DE9-D0D9071B2A5A} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\Program Files\Windows Defender\\MpCmdRun.exe [2017-03-28] (Microsoft Corporation)
Task: {C3462761-F8CF-4B5F-874C-01A7729B7E4F} - System32\Tasks\Lenovo\Experience Improvement => C:\Program Files\Lenovo\ExperienceImprovement\LenovoExperienceImprovement.exe [2016-01-09] (Lenovo)
Task: {C60BC341-9C36-42B1-8833-AA986265B68E} - System32\Tasks\Lenovo\Lenovo Customer Feedback Program 64 => C:\Program Files (x86)\Lenovo\Customer Feedback Program\Lenovo.TVT.CustomerFeedback.Agent.exe [2015-07-08] (Lenovo)
Task: {D3378AA3-4773-4C38-BD5A-A0ABE810E28F} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2016-11-13] (Dropbox, Inc.)
Task: {DCF44C30-0675-47C6-B612-AD428C2B390E} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-04-25] (Adobe Systems Incorporated)
Task: {E692FA0F-5253-4C71-AFBC-AB457EF56D8B} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\Program Files\Windows Defender\\MpCmdRun.exe [2017-03-28] (Microsoft Corporation)
Task: {F54FEB1F-1A9C-44FE-8A45-EDF096817CD1} - System32\Tasks\CyberLink\Photo Master Gadget startup => C:\Program Files (x86)\Lenovo\Lenovo Photo Master\PhotoMasterWorker.exe 

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-07-16 13:42 - 2016-07-16 13:42 - 00231424 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2017-04-19 18:05 - 2017-03-28 08:22 - 02681200 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2017-04-20 22:53 - 2017-03-22 10:24 - 02271520 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\PoliciesControllerImpl.dll
2015-12-04 23:58 - 2015-08-19 04:59 - 00058296 _____ () C:\ProgramData\LenovoTransition\Server\x64\dptf.dll
2015-12-04 23:58 - 2015-08-21 08:43 - 00043960 _____ () C:\ProgramData\LenovoTransition\Server\x64\EnableAutoRotation.dll
2015-09-22 05:14 - 2015-08-30 16:35 - 00395368 _____ () C:\WINDOWS\system32\igfxTray.exe
2017-04-19 18:05 - 2017-03-28 08:22 - 02681200 _____ () C:\WINDOWS\SYSTEM32\CoreUIComponents.dll
2016-10-14 22:13 - 2016-10-14 22:13 - 00134656 _____ () C:\Windows\ShellExperiences\Windows.UI.Shell.SharedUtilities.dll
2017-03-29 16:46 - 2017-03-04 08:31 - 00474112 _____ () C:\Windows\ShellExperiences\QuickActions.dll
2017-03-29 16:44 - 2017-03-04 08:12 - 09760768 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2017-03-29 16:44 - 2017-03-04 08:05 - 01401856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2017-03-29 16:44 - 2017-03-04 08:05 - 00757248 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CSGSuggestLib.dll
2017-04-19 18:04 - 2017-03-28 07:07 - 01033216 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Actions.dll
2017-04-19 18:04 - 2017-03-28 07:08 - 02424320 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2017-04-19 18:06 - 2017-03-28 07:11 - 04853760 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2017-05-09 20:42 - 2017-05-09 20:43 - 00074752 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.15.597.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2017-05-09 20:42 - 2017-05-09 20:43 - 00201728 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.15.597.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2017-05-09 20:41 - 2017-05-09 20:43 - 00020480 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_17.425.10010.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
2017-05-09 20:41 - 2017-05-09 20:43 - 26322944 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_17.425.10010.0_x64__8wekyb3d8bbwe\Microsoft.Photos.dll
2017-05-09 20:41 - 2017-05-09 20:43 - 00441856 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_17.425.10010.0_x64__8wekyb3d8bbwe\Microsoft.Photos.AGM.Native.Windows.dll
2017-05-09 20:41 - 2017-05-09 20:43 - 02139648 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_17.425.10010.0_x64__8wekyb3d8bbwe\MediaEngine.dll
2017-05-09 20:41 - 2017-05-09 20:43 - 02901928 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_17.425.10010.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml.dll
2017-05-09 20:41 - 2017-05-09 20:43 - 00046080 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_17.425.10010.0_x64__8wekyb3d8bbwe\Microsoft.Photos.Edit.Services.dll
2016-06-05 21:26 - 2016-06-05 21:27 - 00680448 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_17.425.10010.0_x64__8wekyb3d8bbwe\Microsoft.DesignCore.dll
2017-05-09 20:41 - 2017-05-09 20:43 - 00641024 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_17.425.10010.0_x64__8wekyb3d8bbwe\Microsoft.RichMedia.Ink.Controls.dll
2017-05-09 20:41 - 2017-05-09 20:43 - 01062400 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_17.425.10010.0_x64__8wekyb3d8bbwe\Microsoft.Sharing.dll
2017-05-04 17:39 - 2017-05-09 10:22 - 00323584 _____ () C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\background_fault\bf.dll
2017-04-19 18:05 - 2017-03-28 08:22 - 02681200 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2017-05-03 13:53 - 2017-05-01 16:44 - 00870720 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_watchdog.dll
2017-04-08 11:45 - 2017-04-13 01:43 - 00035792 _____ () C:\Program Files (x86)\Dropbox\Client\_multiprocessing.pyd
2017-04-08 11:45 - 2017-04-13 01:43 - 00100296 _____ () C:\Program Files (x86)\Dropbox\Client\_ctypes.pyd
2017-04-08 11:45 - 2017-04-13 01:43 - 00018888 _____ () C:\Program Files (x86)\Dropbox\Client\select.pyd
2017-04-08 11:45 - 2017-05-01 16:48 - 00019776 _____ () C:\Program Files (x86)\Dropbox\Client\tornado.speedups.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00020824 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._constant_time.pyd
2017-04-08 11:45 - 2017-04-13 01:44 - 00123856 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_backend.pyd
2017-04-08 11:45 - 2017-04-13 01:43 - 00694224 _____ () C:\Program Files (x86)\Dropbox\Client\unicodedata.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 01729360 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._openssl.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00020816 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._padding.pyd
2017-05-03 13:53 - 2017-04-13 01:43 - 00145864 _____ () C:\Program Files (x86)\Dropbox\Client\pyexpat.pyd
2017-05-03 13:53 - 2017-04-13 01:44 - 00019408 _____ () C:\Program Files (x86)\Dropbox\Client\faulthandler.pyd
2017-05-03 13:53 - 2017-04-13 01:43 - 00116688 _____ () C:\Program Files (x86)\Dropbox\Client\pywintypes27.dll
2017-04-08 11:45 - 2017-04-13 01:46 - 00105928 _____ () C:\Program Files (x86)\Dropbox\Client\win32api.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00022864 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.crt.compiled._winffi_crt.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00060736 _____ () C:\Program Files (x86)\Dropbox\Client\psutil._psutil_windows.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00038712 _____ () C:\Program Files (x86)\Dropbox\Client\fastpath.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00024528 _____ () C:\Program Files (x86)\Dropbox\Client\win32event.pyd
2017-05-03 13:53 - 2017-04-13 01:43 - 00392656 _____ () C:\Program Files (x86)\Dropbox\Client\pythoncom27.dll
2017-05-03 13:53 - 2017-04-13 01:46 - 00020936 _____ () C:\Program Files (x86)\Dropbox\Client\mmapfile.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00116176 _____ () C:\Program Files (x86)\Dropbox\Client\win32security.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00392512 _____ () C:\Program Files (x86)\Dropbox\Client\win32com.shell.shell.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00124880 _____ () C:\Program Files (x86)\Dropbox\Client\win32file.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00026456 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.kernel32.compiled._winffi_kernel32.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32clipboard.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00175560 _____ () C:\Program Files (x86)\Dropbox\Client\win32gui.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00030160 _____ () C:\Program Files (x86)\Dropbox\Client\win32pipe.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00043472 _____ () C:\Program Files (x86)\Dropbox\Client\win32process.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00048592 _____ () C:\Program Files (x86)\Dropbox\Client\win32service.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00057808 _____ () C:\Program Files (x86)\Dropbox\Client\win32evtlog.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32profile.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00246608 _____ () C:\Program Files (x86)\Dropbox\Client\breakpad.client.windows.handler.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00027488 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox.infinite.win.compiled._driverinstallation.pyd
2017-04-08 11:45 - 2017-04-13 01:45 - 00241104 _____ () C:\Program Files (x86)\Dropbox\Client\_jpegtran.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00022336 _____ () C:\Program Files (x86)\Dropbox\Client\cpuid.compiled._cpuid.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00025432 _____ () C:\Program Files (x86)\Dropbox\Client\winscreenshot.compiled._CaptureScreenshot.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00028616 _____ () C:\Program Files (x86)\Dropbox\Client\win32ts.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 01826104 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtCore.pyd
2017-04-08 11:45 - 2017-04-13 01:44 - 00083912 _____ () C:\Program Files (x86)\Dropbox\Client\sip.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 01972024 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtGui.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 03928896 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWidgets.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00171336 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebEngineWidgets.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00042816 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebChannel.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00531264 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtNetwork.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00133432 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKit.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00224064 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKitWidgets.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00207680 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtPrintSupport.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00060880 _____ () C:\Program Files (x86)\Dropbox\Client\win32print.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00054608 _____ () C:\Program Files (x86)\Dropbox\Client\winrpcserver.compiled._RPCServer.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00022864 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.user32.compiled._winffi_user32.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00069968 _____ () C:\Program Files (x86)\Dropbox\Client\windisplaytoast.compiled._DisplayToast.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00022872 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.iphlpapi.compiled._winffi_iphlpapi.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00021848 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winerror.compiled._winffi_winerror.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00022872 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.wininet.compiled._winffi_wininet.pyd
2017-04-08 11:45 - 2017-04-13 01:46 - 00349128 _____ () C:\Program Files (x86)\Dropbox\Client\winxpgui.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00103232 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWinExtras.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00023896 _____ () C:\Program Files (x86)\Dropbox\Client\winverifysignature.compiled._VerifySignature.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00025936 _____ () C:\Program Files (x86)\Dropbox\Client\librsyncffi.compiled._librsyncffi.pyd
2017-05-03 13:53 - 2017-04-13 01:37 - 00036296 _____ () C:\Program Files (x86)\Dropbox\Client\librsync.dll
2017-05-03 13:53 - 2017-05-01 16:48 - 00033112 _____ () C:\Program Files (x86)\Dropbox\Client\enterprise_data.compiled._enterprise_data.pyd
2017-05-03 13:53 - 2017-03-22 03:42 - 00293392 _____ () C:\Program Files (x86)\Dropbox\Client\EnterpriseDataAdapter.dll
2017-05-03 13:53 - 2017-05-01 16:48 - 00084288 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_sqlite_ext.DLL
2017-04-08 11:45 - 2017-05-01 16:49 - 00030536 _____ () C:\Program Files (x86)\Dropbox\Client\wind3d11.compiled._wind3d11.pyd
2017-05-03 13:53 - 2017-04-13 01:50 - 00017864 _____ () C:\Program Files (x86)\Dropbox\Client\libEGL.dll
2017-05-03 13:53 - 2017-04-13 01:50 - 01631184 _____ () C:\Program Files (x86)\Dropbox\Client\libGLESv2.dll
2017-05-03 13:53 - 2017-05-01 16:48 - 00357688 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQml.pyd
2017-04-08 11:45 - 2017-05-01 16:49 - 00026456 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winhttp.compiled._winffi_winhttp.pyd
2017-05-03 13:53 - 2017-05-01 16:48 - 00546104 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQuick.pyd
2015-12-04 23:59 - 2015-02-12 17:02 - 00224696 _____ () C:\Program Files (x86)\Lenovo\CCSDK\SDKClient.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData\Reprise:wupeogjxldtlfudivq`qsp`27hfm [0]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMSwissArmy => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMSwissArmy => ""="Driver"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ==========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2015-07-10 13:04 - 2017-04-20 23:09 - 00000971 _____ C:\WINDOWS\system32\Drivers\etc\hosts

127.0.0.1       down.baidu2016.com
127.0.0.1       123.sogou.com
127.0.0.1       www.czzsyzgm.com
127.0.0.1       www.czzsyzxl.com

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Lenovo\LenovoWallPaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

HKLM\...\StartupApproved\Run: => "LenovoUtility"
HKLM\...\StartupApproved\Run: => "DDPF3"
HKLM\...\StartupApproved\Run: => "RtHDVBg_LENOVO_MICPKEY"
HKLM\...\StartupApproved\Run: => "RtHDVBg_LENOVO_DOLBYDRAGON"
HKLM\...\StartupApproved\Run: => "Logitech Download Assistant"
HKLM\...\StartupApproved\Run: => "RtHDVCpl"
HKLM\...\StartupApproved\Run: => "SynTPEnh"
HKLM\...\StartupApproved\Run32: => "SynTPEnh"
HKLM\...\StartupApproved\Run32: => "DDPF3"
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\StartupApproved\Run: => "Uninstall C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Microsoft\OneDrive\17.3.5892.0626"
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\StartupApproved\Run: => "Uninstall C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Microsoft\OneDrive\17.3.5892.0626\amd64"
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\StartupApproved\Run: => "Uninstall C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Microsoft\OneDrive\17.3.6281.1202"
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\StartupApproved\Run: => "Uninstall C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\Microsoft\OneDrive\17.3.6281.1202\amd64"
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\StartupApproved\Run: => "Skype"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{24A71BE2-A3DB-471F-90FD-BD02D4A1A079}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{6EC78A11-2922-4C76-B2F7-26E17A3659E2}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{AA816A3D-2BAE-408F-8503-080A1889605A}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{EB6AAEEF-72CF-4AFB-BFC0-D44CA8B275D8}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{8DF2E97B-7EB2-42E8-80AC-9A9B5C018F8F}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{55164B4E-7526-4407-A2AB-AD1C4E07656A}] => (Allow) C:\Program Files (x86)\Lenovo\SHAREit\SHAREit.exe
FirewallRules: [{2BA3DAF5-9997-4819-B4FD-07D925CE2782}] => (Allow) C:\Program Files (x86)\Lenovo\SHAREit\SHAREit.exe
FirewallRules: [TCP Query User{F570A492-314C-4DD3-A35D-3FFCE10137A8}C:\program files (x86)\participatory culture foundation\miro\miro_downloader.exe] => (Block) C:\program files (x86)\participatory culture foundation\miro\miro_downloader.exe
FirewallRules: [UDP Query User{BA5097A1-D6B2-4960-9AB7-5D6839D5C9DD}C:\program files (x86)\participatory culture foundation\miro\miro_downloader.exe] => (Block) C:\program files (x86)\participatory culture foundation\miro\miro_downloader.exe
FirewallRules: [{273C736C-24F4-445B-BFA4-6C63C13812C9}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
FirewallRules: [{3FF5A1EE-E482-42EA-A81B-536A35F4AC8B}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{3A64E2DD-8CCB-4927-8536-97C66B15CE6E}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
FirewallRules: [{DD0B75FC-475E-4D07-B317-509CD154522B}] => (Allow) C:\Program Files (x86)\MIO\loader\st500lm000-sshd-8gb_w766bd9zxxxxw766bd9z.dat
FirewallRules: [{4417E4B0-6486-450B-A278-71C48DDA276A}] => (Allow) C:\Program Files (x86)\MIO\loader\st500lm000-sshd-8gb_w766bd9zxxxxw766bd9z.dat
FirewallRules: [{665DD5C2-9C70-4E1D-B085-AB87F5F2E2A4}] => (Allow) C:\Program Files (x86)\Zoohair\Application\chrome.exe
FirewallRules: [{6D2C1F34-E403-4E4A-9A8C-1F014000A16C}] => (Allow) C:\Program Files (x86)\Firefox\Firefox.exe
FirewallRules: [{16E7E452-DA37-4359-B0AE-FA44FABEDBE6}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{071E08C0-21F3-4E63-A6B3-BB03234A4BE5}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe

==================== Wiederherstellungspunkte =========================

27-04-2017 17:41:15 DDBAC Signlet wird installiert
27-04-2017 20:13:16 JRT Pre-Junkware Removal
27-04-2017 22:36:47 JRT Pre-Junkware Removal
01-05-2017 15:37:53 JRT Pre-Junkware Removal
05-05-2017 19:47:33 Windows Update
06-05-2017 11:37:10 JRT Pre-Junkware Removal
07-05-2017 11:28:13 JRT Pre-Junkware Removal
11-05-2017 20:34:23 Windows Update

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (05/11/2017 08:34:59 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (05/11/2017 08:09:57 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Users\Julia.DESKTOP-JKS2MHL\Desktop\Adware Cleaner\esetsmartinstaller_deu.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.953_none_42151e83c686086b.manifest.
Komponente 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.953_none_89c2555adb023171.manifest.

Error: (05/11/2017 08:08:05 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: ZeroConfigService.exe, Version: 19.1.0.0, Zeitstempel: 0x576c1bbc
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.14393.1066, Zeitstempel: 0x58d9ef32
Ausnahmecode: 0xc06d007e
Fehleroffset: 0x0000000000033c58
ID des fehlerhaften Prozesses: 0xb48
Startzeit der fehlerhaften Anwendung: 0x01d2ca81863af095
Pfad der fehlerhaften Anwendung: C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\KERNELBASE.dll
Berichtskennung: 2849af40-1d8d-4bde-af8f-b35cd484cccb
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (05/11/2017 08:07:57 PM) (Source: DPTF) (EventID: 256) (User: )
Description: Intel(R) Dynamic Platform and Thermal Framework : ESIF(8.1.10600.150) TYPE: ERROR

DPTF Build Version:  8.1.10600.150
DPTF Build Date:  Jun 26 2015 11:46:12
Source File:  ..\..\..\..\Sources\Policies\PolicyLib\PolicyBase.cpp @ line 673
Executing Function:  PolicyBase::takeControlOfOsc
Message:  Failed to acquire OSC: Failure during execution of _OSC: 
DPTF Build Version:  8.1.10600.150
DPTF Build Date:  Jun 26 2015 11:46:12
Source File:  ..\..\..\Sources\Manager\EsifServices.cpp @ line 473
Executing Function:  EsifServices::primitiveExecuteSet
Message:  Error returned from ESIF services interface function call
Participant:  NoParticipant
Domain:  NoDomain
ESIF Primitive:  SET_OPERATING_SYSTEM_CAPABILITIES [93]
ESIF Instance:  255
ESIF Return Code:  ESIF_E_UNSUPPORTED_ACTION_TYPE [1202]


Policy:  Passive Policy [1]

Error: (05/11/2017 08:07:57 PM) (Source: DPTF) (EventID: 256) (User: )
Description: Intel(R) Dynamic Platform and Thermal Framework : ESIF(8.1.10600.150) TYPE: ERROR

DPTF Build Version:  8.1.10600.150
DPTF Build Date:  Jun 26 2015 11:46:12
Source File:  ..\..\..\..\Sources\Policies\PolicyLib\PolicyBase.cpp @ line 673
Executing Function:  PolicyBase::takeControlOfOsc
Message:  Failed to acquire OSC: Failure during execution of _OSC: 
DPTF Build Version:  8.1.10600.150
DPTF Build Date:  Jun 26 2015 11:46:12
Source File:  ..\..\..\Sources\Manager\EsifServices.cpp @ line 473
Executing Function:  EsifServices::primitiveExecuteSet
Message:  Error returned from ESIF services interface function call
Participant:  NoParticipant
Domain:  NoDomain
ESIF Primitive:  SET_OPERATING_SYSTEM_CAPABILITIES [93]
ESIF Instance:  255
ESIF Return Code:  ESIF_E_UNSUPPORTED_ACTION_TYPE [1202]


Policy:  Critical Policy [0]

Error: (05/11/2017 08:06:06 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: DESKTOP-JKS2MHL)
Description: Bei der Aktivierung der App „Microsoft.Getstarted_5.0.13.0_x64__8wekyb3d8bbwe:App.AppX7mv0s3r0wanj0n66dy6vax24ps6avzvz.mca“ ist folgender Fehler aufgetreten: -2144927149. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (05/11/2017 07:58:50 PM) (Source: DPTF) (EventID: 256) (User: )
Description: Intel(R) Dynamic Platform and Thermal Framework : ESIF(8.1.10600.150) TYPE: ERROR

DPTF Build Version:  8.1.10600.150
DPTF Build Date:  Jun 26 2015 11:46:12
Source File:  ..\..\..\Sources\Manager\EsifApplicationInterface.cpp @ line 737
Executing Function:  DptfEvent
Message:  Received unexpected event
Framework Event:  DptfResume [3]

Error: (05/10/2017 11:33:08 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: aswRD.exe, Version: 17.3.3443.0, Zeitstempel: 0x58da7b20
Name des fehlerhaften Moduls: aswRD.exe, Version: 17.3.3443.0, Zeitstempel: 0x58da7b20
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0001e265
ID des fehlerhaften Prozesses: 0x2004
Startzeit der fehlerhaften Anwendung: 0x01d2c9d5042d9bd0
Pfad der fehlerhaften Anwendung: C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\background_fault\aswRD.exe
Pfad des fehlerhaften Moduls: C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\background_fault\aswRD.exe
Berichtskennung: 5d63166f-f976-456e-adbd-acb05b9af8d9
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (05/10/2017 11:29:32 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: ZeroConfigService.exe, Version: 19.1.0.0, Zeitstempel: 0x576c1bbc
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 10.0.14393.1066, Zeitstempel: 0x58d9ef32
Ausnahmecode: 0xc06d007e
Fehleroffset: 0x0000000000033c58
ID des fehlerhaften Prozesses: 0xb28
Startzeit der fehlerhaften Anwendung: 0x01d2c9d4801602f7
Pfad der fehlerhaften Anwendung: C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\KERNELBASE.dll
Berichtskennung: 2f73a832-7687-4fc4-b77d-d456af4e8ac3
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (05/10/2017 11:29:23 PM) (Source: DPTF) (EventID: 256) (User: )
Description: Intel(R) Dynamic Platform and Thermal Framework : ESIF(8.1.10600.150) TYPE: ERROR

DPTF Build Version:  8.1.10600.150
DPTF Build Date:  Jun 26 2015 11:46:12
Source File:  ..\..\..\..\Sources\Policies\PolicyLib\PolicyBase.cpp @ line 673
Executing Function:  PolicyBase::takeControlOfOsc
Message:  Failed to acquire OSC: Failure during execution of _OSC: 
DPTF Build Version:  8.1.10600.150
DPTF Build Date:  Jun 26 2015 11:46:12
Source File:  ..\..\..\Sources\Manager\EsifServices.cpp @ line 473
Executing Function:  EsifServices::primitiveExecuteSet
Message:  Error returned from ESIF services interface function call
Participant:  NoParticipant
Domain:  NoDomain
ESIF Primitive:  SET_OPERATING_SYSTEM_CAPABILITIES [93]
ESIF Instance:  255
ESIF Return Code:  ESIF_E_UNSUPPORTED_ACTION_TYPE [1202]


Policy:  Passive Policy [1]


Systemfehler:
=============
Error: (05/11/2017 08:09:14 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (05/11/2017 08:08:09 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) PROSet/Wireless Zero Configuration Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (05/11/2017 08:07:59 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "EvtEng" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (05/11/2017 08:06:58 PM) (Source: DCOM) (EventID: 10005) (User: NT-AUTORITÄT)
Description: Fehler "1084" in DCOM, als der Dienst "dps" mit den Argumenten "Nicht verfügbar" gestartet wurde, um den folgenden Server zu verwenden:
{DDCFD26B-FEED-44CD-B71D-79487D2E5E5A}

Error: (05/11/2017 08:06:57 PM) (Source: DCOM) (EventID: 10005) (User: NT-AUTORITÄT)
Description: Fehler "1084" in DCOM, als der Dienst "dps" mit den Argumenten "Nicht verfügbar" gestartet wurde, um den folgenden Server zu verwenden:
{DDCFD26B-FEED-44CD-B71D-79487D2E5E5A}

Error: (05/11/2017 08:06:57 PM) (Source: DCOM) (EventID: 10005) (User: NT-AUTORITÄT)
Description: Fehler "1084" in DCOM, als der Dienst "dps" mit den Argumenten "Nicht verfügbar" gestartet wurde, um den folgenden Server zu verwenden:
{DDCFD26B-FEED-44CD-B71D-79487D2E5E5A}

Error: (05/11/2017 08:06:57 PM) (Source: DCOM) (EventID: 10005) (User: NT-AUTORITÄT)
Description: Fehler "1084" in DCOM, als der Dienst "dps" mit den Argumenten "Nicht verfügbar" gestartet wurde, um den folgenden Server zu verwenden:
{DDCFD26B-FEED-44CD-B71D-79487D2E5E5A}

Error: (05/11/2017 08:06:55 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (05/11/2017 08:06:15 PM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-JKS2MHL)
Description: Fehler "1084" in DCOM, als der Dienst "WSearch" mit den Argumenten "Nicht verfügbar" gestartet wurde, um den folgenden Server zu verwenden:
{B52D54BB-4818-4EB9-AA80-F9EACD371DF8}

Error: (05/11/2017 08:06:15 PM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-JKS2MHL)
Description: Fehler "1084" in DCOM, als der Dienst "WSearch" mit den Argumenten "Nicht verfügbar" gestartet wurde, um den folgenden Server zu verwenden:
{B52D54BB-4818-4EB9-AA80-F9EACD371DF8}


CodeIntegrity:
===================================
  Date: 2017-05-10 21:29:27.941
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Common Files\microsoft shared\OFFICE12\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-04-27 22:10:05.370
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll that did not meet the Store signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Celeron(R) CPU N3050 @ 1.60GHz
Prozentuale Nutzung des RAM: 44%
Installierter physikalischer RAM: 4007.27 MB
Verfügbarer physikalischer RAM: 2213.98 MB
Summe virtueller Speicher: 4711.27 MB
Verfügbarer virtueller Speicher: 2483.44 MB

==================== Laufwerke ================================

Drive c: (Windows) (Fixed) (Total:418.14 GB) (Free:356.53 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]
Drive d: (LENOVO) (Fixed) (Total:25 GB) (Free:21.54 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: 192BE51B)

Partition: GPT.

==================== Ende von Addition.txt ============================
         

Alt 12.05.2017, 00:11   #13
burningice
/// Malwareteam
 
LuckySites Adware Elex - Adware Ghokswa - Standard

LuckySites Adware Elex - Adware Ghokswa



na klar geht das: https://support.mozilla.org/de/kb/St...gen-Windows-10

Schritt: 1

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Hinweis: Dieser Scan kann schon einmal mehrere Stunden dauern...
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Alt 13.05.2017, 09:16   #14
Bertie_Boo
 
LuckySites Adware Elex - Adware Ghokswa - Standard

LuckySites Adware Elex - Adware Ghokswa



eset log.txt
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=1471a85ca4a7c042b9dc16deeaf7fc5f
# end=init
# utc_time=2017-05-12 05:42:13
# local_time=2017-05-12 07:42:13 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.2.9200 NT 
Update Init
Update Download
Update Finalize
Updated modules version: 33361
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=1471a85ca4a7c042b9dc16deeaf7fc5f
# end=updated
# utc_time=2017-05-12 05:48:46
# local_time=2017-05-12 07:48:46 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.2.9200 NT 
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=1471a85ca4a7c042b9dc16deeaf7fc5f
# engine=33361
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2017-05-12 09:03:24
# local_time=2017-05-12 11:03:24 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.2.9200 NT 
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 88586 25953618 0 0
# scanned=275415
# found=7
# cleaned=0
# scan_time=11678
sh=0EAF686FBE9CCAA05B5C1C82E82920E88AB7514E ft=1 fh=b223df6be118cce4 vn="Variante von Win32/Adware.ELEX.NL Anwendung" ac=I fn="C:\Insist\nne.pwb"
sh=33E0B4BC2196E2F77710CF7B08E6790F03C560C3 ft=1 fh=33cad50182b6598f vn="Variante von Win32/Adware.ELEX.NL Anwendung" ac=I fn="C:\Insist\rzf.8v0"
sh=D6C9ED79B7FCA320F5C744F6E592FB1507429442 ft=0 fh=0000000000000000 vn="JS/BrowseFox.A eventuell unerwünschte Anwendung" ac=I fn="C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Roaming\Profiles\Phedeph.default\extensions\{189a313f-6fc8-4732-a38c-389fd436f212}.xpi"
sh=7345FB592C80E740A0A920580D780550D106CB27 ft=0 fh=0000000000000000 vn="Variante von Win32/Adware.ELEX.GJ Anwendung" ac=I fn="C:\Windows\Installer\132f5b24.msi"
sh=DCE1E0E3AFA5E57CF88778C3FC2BC405BED822B8 ft=1 fh=0731d370c131d84c vn="Variante von Win32/DownloadSponsor.C eventuell unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\DMR\DraftSight 64 Bit - CHIP-Installer.exe"
sh=9C5C8FCCE090295A09EA293244C6081000C8E46A ft=1 fh=e11e0d21fb6d2c0c vn="Variante von Win32/Adware.ELEX.NH Anwendung" ac=I fn="C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\Updater_17050555_new[1].exe"
sh=68B45E0013935E0A827512972E89ADF52CF02A94 ft=1 fh=7a381b01998f2f7e vn="Win32/Adware.ELEX.NG Anwendung" ac=I fn="C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\Updateu_0504up[1].exe"
         

Alt 14.05.2017, 02:24   #15
burningice
/// Malwareteam
 
LuckySites Adware Elex - Adware Ghokswa - Standard

LuckySites Adware Elex - Adware Ghokswa



Schritt: 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
Start::
closeprocesses:
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxps://search.avast.com/AV772/search/web?q={searchTerms}
SearchScopes: HKLM-x32 -> {8C31F27B-BE8A-4e4b-A478-17760AF1F5D9} URL = hxxps://search.avast.com/AV772/search/web?q={searchTerms}
SearchScopes: HKU\S-1-5-21-3164559937-2161686313-4196703699-1001 -> {8C31F27B-BE8A-4e4b-A478-17760AF1F5D9} URL = hxxps://search.avast.com/AV772/search/web?q={searchTerms}
C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\background_fault
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Keine Datei
2017-04-26 20:21 - 2017-05-03 13:54 - 00000000 ____D C:\Insist
HKU\S-1-5-21-3164559937-2161686313-4196703699-1001\...\Run: [background_fault] => C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Local\background_fault\aswRD.exe [1419576 2017-05-04] (AVAST Software) <===== ACHTUNG
Task: {80C132B0-41D0-4F61-BDA5-4F131E05DED4} - kein Dateipfad
Task: {8343EEB8-D0D9-4C02-9FB3-4655CB2FEF18} - \CCleanerSkipUAC -> Keine Datei <==== ACHTUNG
Task: {AEF8FBCD-3FE9-4D47-AE1F-8DCCC2308426} - System32\Tasks\SafeZone scheduled Autoupdate 1456255901 => C:\Program Files\AVAST Software\SZBrowser\launcher.exe 
C:\Program Files\AVAST Software
AlternateDataStreams: C:\ProgramData\Reprise:wupeogjxldtlfudivq`qsp`27hfm [0]

C:\Users\Julia.DESKTOP-JKS2MHL\AppData\Roaming\Profiles\Phedeph.default\extensions\{189a313f-6fc8-4732-a38c-389fd436f212}.xpi

C:\Windows\Installer\132f5b24.msi
hosts:
emptytemp:
End::
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.



Schritt: 2
Bitte starte wieder FRST, setze den Haken bei Addition und drücke auf Untersuchen. Poste bitte wieder die beiden Textdateien, die so entstehen.

Hast du noch irgendwelche Probleme mit deinem Rechner?
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Antwort

Themen zu LuckySites Adware Elex - Adware Ghokswa
adware, adware elex, adware ghokswa, anleitung, ausgeführt, board, cleaner, dateien, direkt, durchgeführt, erkannt, eset, explorer, installiert, interne, internet, internet explorer, luckysites, malwarebytes, problem, protokoll, rechner, schei, starte, suchmachine, troja, trojaner, trojaner board




Ähnliche Themen: LuckySites Adware Elex - Adware Ghokswa


  1. Windows 10: Adware.Elex, Adware.Elex.Generic, Adware Ghokswa lassen sich nicht vollständig entfernen
    Plagegeister aller Art und deren Bekämpfung - 04.05.2017 (1)
  2. Adware.Elex kommt immer wieder
    Log-Analyse und Auswertung - 03.05.2017 (10)
  3. Adware Elex, jhdbca und "jacilevunupy" gelöscht von der Maschine, danke Cosinus
    Lob, Kritik und Wünsche - 24.02.2017 (1)
  4. adware.elex verschwindet auch nach mehrmaliger Säuberung nicht vom PC.
    Plagegeister aller Art und deren Bekämpfung - 04.01.2017 (22)
  5. Browser Hijacker Adware Elex, ändert Suchmaschine, Startseite, etc. in amisites.com
    Log-Analyse und Auswertung - 25.12.2016 (21)
  6. PUP Elex, -.Ghokswa, -TXQQBrowser and more
    Plagegeister aller Art und deren Bekämpfung - 26.10.2016 (3)
  7. Windows 8.1:Variant.Adware.Graftor.159320+Adware.Generic.1133960-Virenbefall?
    Log-Analyse und Auswertung - 13.01.2015 (32)
  8. Adware.Gen7 - Adware/Cherished.oia - Adware/InstallCore.Gen9 - TR/Trash.Gen bei Antivir gefunden
    Plagegeister aller Art und deren Bekämpfung - 03.12.2014 (13)
  9. Windows 7: ADWARE/CrossRider.Gen4, ADWARE/EoRezo.Gen4 und ADWARE/MPlug 6.14 durch AntiVir gefunden
    Log-Analyse und Auswertung - 22.10.2014 (4)
  10. eBay-Fake eMail mit ZIP Anhang gespeichert, Windows 7- Avira: Enthält Erkennungsmuster der Adware ADWARE/Adware.Gen
    Log-Analyse und Auswertung - 29.08.2014 (17)
  11. Trojaner gefunden TR/Dldr.Agent.314440 und verschiedene Adwares ADWARE/EoRezo.AF, ADWARE/Adware.Gen7, ADWARE/AgentCV.A.2919
    Log-Analyse und Auswertung - 02.05.2014 (19)
  12. Windows Vista: Adware Elex und PUP.opencandy und desk 365 (PC shutdown)
    Plagegeister aller Art und deren Bekämpfung - 06.09.2013 (15)
  13. ADWARE/InstallCore.Gen, ADWARE/Yontoo.Gen und ADWARE/InstallCore.E von AVIRA gefunden
    Plagegeister aller Art und deren Bekämpfung - 16.04.2013 (10)
  14. Absturz Firefox und Funde ADWARE/InstallMat.D, TR/Barys.443.5, ADWARE/Adware.Gen6
    Log-Analyse und Auswertung - 03.01.2013 (19)
  15. USB-Stick enthält Erkennungsmuster der Adware ADWARE/Adware.Gen
    Plagegeister aller Art und deren Bekämpfung - 29.07.2012 (25)
  16. Testbundle23w_1254[1].exe enthält Erkennungsmuster der Adware ADWARE/Adware.GEN
    Plagegeister aller Art und deren Bekämpfung - 22.04.2012 (5)
  17. PC von Adware.Agent.ZGen, Adware.ClickPotato, Adware.ShopperReports, Adware.Hotbar, Adwa angegriffen
    Mülltonne - 30.06.2011 (0)

Zum Thema LuckySites Adware Elex - Adware Ghokswa - Meine Frau hat sich auf ihrem Rechner irgendwie die Luckysites Adware zugezogen. Der Internet Explorer will immer direkt mit der Luckysites Suchmachine starten. Ich habe hier im Trojaner Board schon - LuckySites Adware Elex - Adware Ghokswa...
Archiv
Du betrachtest: LuckySites Adware Elex - Adware Ghokswa auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.