Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Es öffnen Sich plötzlich verschiedene Seiten und es werden verschiedene Suchmaschinen benutzt

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 18.06.2017, 06:35   #1
Scripit
 
Es öffnen Sich plötzlich verschiedene Seiten und es werden verschiedene Suchmaschinen benutzt - Standard

Es öffnen Sich plötzlich verschiedene Seiten und es werden verschiedene Suchmaschinen benutzt



Hallo,
ich habe seit gestern das Problem, dass wenn ich irgendwo auf einer Website hinklicke sich eine neue Seite öffnet mit Werbung etc. Außerdem wird automatisch wenn ich Suche Yahoo als Suchmaschine benutzt. Das alles passiert nicht immer, aber manchmal.
Ich habe schon die Einstellungen bei Chrome zurückgesetzt einen Virenscan mit Malwarebytes durchgeführt habe alle Programme, die ich an diesem Tag installiert habe gelöscht und Chrome neuinstalliert
Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Protokolldetails-
Scan-Datum: 17.06.17
Scan-Zeit: 20:03
Protokolldatei: 
Administrator: Ja

-Softwaredaten-
Version: 3.1.2.1733
Komponentenversion: 1.0.141
Version des Aktualisierungspakets: 1.0.2171
Lizenz: Testversion

-Systemdaten-
Betriebssystem: Windows 10
CPU: x64
Dateisystem: NTFS
Benutzer: DESKTOP-BUQBSKI\Georg

-Scan-Übersicht-
Scan-Typ: Bedrohungs-Scan
Ergebnis: Abgeschlossen
Gescannte Objekte: 453499
Erkannte Bedrohungen: 579
In die Quarantäne verschobene Bedrohungen: 579
Abgelaufene Zeit: 3 Min., 34 Sek.

-Scan-Optionen-
Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

-Scan-Details-
Prozess: 0
(keine bösartigen Elemente erkannt)

Modul: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 54
PUP.Optional.TidyNetwork, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{0FEB2313-F89B-4AC6-8153-84025604A06A}, In Quarantäne, [3988], [180063],1.0.2171
PUP.Optional.TidyNetwork, HKLM\SOFTWARE\CLASSES\INTERFACE\{0FEB2313-F89B-4AC6-8153-84025604A06A}, In Quarantäne, [3988], [180063],1.0.2171
PUP.Optional.TidyNetwork, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{0FEB2313-F89B-4AC6-8153-84025604A06A}, In Quarantäne, [3988], [180063],1.0.2171
PUP.Optional.TidyNetwork, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{0FEB2313-F89B-4AC6-8153-84025604A06A}, In Quarantäne, [3988], [180063],1.0.2171
PUP.Optional.TidyNetwork, HKLM\SOFTWARE\CLASSES\CLSID\{0FEB2313-F89B-4AC6-8153-84025604A06A}, In Quarantäne, [3988], [180063],1.0.2171
PUP.Optional.TidyNetwork, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{0FEB2313-F89B-4AC6-8153-84025604A06A}, In Quarantäne, [3988], [180063],1.0.2171
PUP.Optional.TidyNetwork, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{0FEB2313-F89B-4AC6-8153-84025604A06A}\InprocServer32, In Quarantäne, [3988], [180063],1.0.2171
PUP.Optional.TidyNetwork, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{0FEB2313-F89B-4AC6-8153-84025604A06A}\InprocServer32, In Quarantäne, [3988], [180063],1.0.2171
PUP.Optional.TidyNetwork, HKLM\SOFTWARE\CLASSES\CLSID\{0FEB2313-F89B-4AC6-8153-84025604A06A}\InprocServer32, In Quarantäne, [3988], [180063],1.0.2171
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\TYPELIB\{FA6468D2-FAA4-4951-A53B-2A5CF9CC0A36}, In Quarantäne, [1072], [327206],1.0.2171
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\INTERFACE\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}, In Quarantäne, [1072], [327206],1.0.2171
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\INTERFACE\{BD51A48E-EB5F-4454-8774-EF962DF64546}, In Quarantäne, [1072], [327206],1.0.2171
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}, In Quarantäne, [1072], [327206],1.0.2171
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{BD51A48E-EB5F-4454-8774-EF962DF64546}, In Quarantäne, [1072], [327206],1.0.2171
PUP.Optional.Reimage, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}, In Quarantäne, [1072], [327206],1.0.2171
PUP.Optional.Reimage, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{BD51A48E-EB5F-4454-8774-EF962DF64546}, In Quarantäne, [1072], [327206],1.0.2171
PUP.Optional.Reimage, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{FA6468D2-FAA4-4951-A53B-2A5CF9CC0A36}, In Quarantäne, [1072], [327206],1.0.2171
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{FA6468D2-FAA4-4951-A53B-2A5CF9CC0A36}, In Quarantäne, [1072], [327206],1.0.2171
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\CLSID\{801B440B-1EE3-49B0-B05D-2AB076D4E8CB}, In Quarantäne, [1072], [327206],1.0.2171
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\CLSID\{10ECCE17-29B5-4880-A8F5-EAD298611484}, In Quarantäne, [1072], [327205],1.0.2171
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\REI_AxControl.ReiEngine, In Quarantäne, [1072], [327205],1.0.2171
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\REI_AxControl.ReiEngine.1, In Quarantäne, [1072], [327205],1.0.2171
PUP.Optional.Reimage, HKU\S-1-5-21-1948081310-955251757-3769111961-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{10ECCE17-29B5-4880-A8F5-EAD298611484}, In Quarantäne, [1072], [327205],1.0.2171
PUP.Optional.SweetIM, HKU\S-1-5-21-1948081310-955251757-3769111961-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{DEDAF650-12B8-48F5-A843-BBA100716106}, In Quarantäne, [1177], [168883],1.0.2171
PUP.Optional.Reimage, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{28FF42B8-A0DA-4BE5-9B81-E26DD59B350A}, In Quarantäne, [1072], [332494],1.0.2171
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\{28FF42B8-A0DA-4BE5-9B81-E26DD59B350A}, In Quarantäne, [1072], [332494],1.0.2171
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\APPID\{28FF42B8-A0DA-4BE5-9B81-E26DD59B350A}, In Quarantäne, [1072], [332494],1.0.2171
PUP.Optional.TidyNetwork, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{72A6AB0F-2FA8-4C73-9FCB-1E62A608F001}, In Quarantäne, [3988], [168908],1.0.2171
PUP.Optional.InstallCore, HKU\S-1-5-21-1948081310-955251757-3769111961-1001\SOFTWARE\csastats, In Quarantäne, [3], [260986],1.0.2171
PUP.Optional.InstallCore, HKU\S-1-5-21-1948081310-955251757-3769111961-1001\SOFTWARE\ICSW1.23, In Quarantäne, [3], [239562],1.0.2171
PUP.Optional.Reimage, HKU\S-1-5-21-1948081310-955251757-3769111961-1001\SOFTWARE\Reimage, In Quarantäne, [1072], [357494],1.0.2171
PUP.Optional.TNT, HKU\S-1-5-21-1948081310-955251757-3769111961-1001\SOFTWARE\TNT2, In Quarantäne, [15225], [244086],1.0.2171
PUP.Optional.SearchManager, HKU\S-1-5-21-1948081310-955251757-3769111961-1001\SOFTWARE\GOOGLE\CHROME\EXTENSIONS\pilplloabdedfmialnfchjomjmpjcoej, In Quarantäne, [530], [183362],1.0.2171
PUP.Optional.eShield, HKU\S-1-5-21-1948081310-955251757-3769111961-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{3F998FD0-172D-450A-805F-0FE663CF1FA6}, In Quarantäne, [215], [316519],1.0.2171
PUP.Optional.WinYahoo, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{6281D3B5-2E92-439F-AD0B-2FC131F5274F}, In Quarantäne, [91], [308967],1.0.2171
PUP.Optional.Reimage, HKLM\SOFTWARE\REIMAGE\Reimage Repair, In Quarantäne, [1072], [336077],1.0.2171
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\REI_AxControl.DLL, In Quarantäne, [1072], [327193],1.0.2171
PUP.Optional.WinYahoo, HKU\S-1-5-21-1948081310-955251757-3769111961-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0633EE93-D776-472F-A0FF-E1416B8B2E3A}, In Quarantäne, [91], [182758],1.0.2171
PUP.Optional.WinYahoo, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0633EE93-D776-472F-A0FF-E1416B8B2E3A}, In Quarantäne, [91], [182758],1.0.2171
PUP.Optional.WinYahoo, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}, In Quarantäne, [91], [182758],1.0.2171
PUP.Optional.eShield, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\edbmobghbfpobjijpbkahojamahhjhgo, In Quarantäne, [215], [307541],1.0.2171
PUP.Optional.UltimateShoppingSearch, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\eiibddcohpjhajbnfkpboacmohommppp, In Quarantäne, [8427], [405203],1.0.2171
PUP.Optional.SearchManager, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\pilplloabdedfmialnfchjomjmpjcoej, In Quarantäne, [530], [260991],1.0.2171
PUP.Optional.SearchManager, HKLM\SOFTWARE\GOOGLE\CHROME\EXTENSIONS\pilplloabdedfmialnfchjomjmpjcoej, In Quarantäne, [530], [260991],1.0.2171
PUP.Optional.WinYahoo, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\Yahoo! Powered nasat, In Quarantäne, [91], [308968],1.0.2171
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\APPID\REI_AxControl.DLL, In Quarantäne, [1072], [327193],1.0.2171
PUP.Optional.DailyWiki, HKU\S-1-5-21-1948081310-955251757-3769111961-1001\SOFTWARE\APPDATALOW\SOFTWARE\DailyWiki, In Quarantäne, [4691], [246815],1.0.2171
PUP.Optional.Reimage, HKCR\\REI_AxControl.ReiEngine, Löschen bei Neustart, [1072], [327197],1.0.2171
PUP.Optional.Reimage, HKCR\\REI_AxControl.ReiEngine.1, Löschen bei Neustart, [1072], [327197],1.0.2171
PUP.Optional.Reimage, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\REI_AxControl.DLL, In Quarantäne, [1072], [327193],1.0.2171
PUP.Optional.Reimage, HKU\S-1-5-21-1948081310-955251757-3769111961-1001\SOFTWARE\LOCAL APPWIZARD-GENERATED APPLICATIONS\Reimage - Windows Problem Relief., In Quarantäne, [1072], [327203],1.0.2171
PUP.Optional.ProductSetup, HKU\S-1-5-21-1948081310-955251757-3769111961-1001\SOFTWARE\PRODUCTSETUP, In Quarantäne, [14972], [242047],1.0.2171
PUP.Optional.Reimage, HKU\S-1-5-21-1948081310-955251757-3769111961-1001\SOFTWARE\REIMAGE\PC REPAIR, In Quarantäne, [1072], [327204],1.0.2171
PUP.Optional.WinZipMalwareProtector, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\EVENTLOG\APPLICATION\WinZip Malware Protector, In Quarantäne, [2339], [255428],1.0.2171

Registrierungswert: 7
PUP.Optional.eShield, HKU\S-1-5-21-1948081310-955251757-3769111961-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{3F998FD0-172D-450A-805F-0FE663CF1FA6}|URL, In Quarantäne, [215], [316519],1.0.2171
PUP.Optional.WinYahoo, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{6281D3B5-2E92-439F-AD0B-2FC131F5274F}|PATH, In Quarantäne, [91], [308967],1.0.2171
PUP.Optional.TNT2, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SHAREDACCESS\PARAMETERS\FIREWALLPOLICY\FIREWALLRULES|{B34DDAA5-D883-48FC-965F-62B88A8E7083}, In Quarantäne, [1594], [257587],1.0.2171
PUP.Optional.WinYahoo, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}|URL, In Quarantäne, [91], [182758],1.0.2171
PUP.Optional.ProductSetup, HKU\S-1-5-21-1948081310-955251757-3769111961-1001\SOFTWARE\PRODUCTSETUP|TB, In Quarantäne, [14972], [242047],1.0.2171
PUP.Optional.Reimage, HKU\S-1-5-21-1948081310-955251757-3769111961-1001\SOFTWARE\REIMAGE\PC REPAIR|QUITMESSAGE, In Quarantäne, [1072], [327204],1.0.2171
PUP.Optional.WinYahoo, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}|URL, In Quarantäne, [91], [182758],1.0.2171

Registrierungsdaten: 2
PUP.Optional.eShield, HKU\S-1-5-21-1948081310-955251757-3769111961-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|DEFAULT_PAGE_URL, Ersetzt, [215], [293071],1.0.2171
PUP.Optional.WinYahoo, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|START PAGE, Ersetzt, [91], [293461],1.0.2171

Daten-Stream: 0
(keine bösartigen Elemente erkannt)

Ordner: 14
PUP.Optional.ByteFence, C:\PROGRAM FILES\ByteFence, In Quarantäne, [639], [388717],1.0.2171
PUP.Optional.TidyNetwork, C:\Program Files (x86)\TNT2\Profiles\14101, In Quarantäne, [3988], [180063],1.0.2171
PUP.Optional.TidyNetwork, C:\Program Files (x86)\TNT2\2.0.0.2101, In Quarantäne, [3988], [180063],1.0.2171
PUP.Optional.TidyNetwork, C:\Program Files (x86)\TNT2\Profiles, In Quarantäne, [3988], [180063],1.0.2171
PUP.Optional.TidyNetwork, C:\PROGRAM FILES (X86)\TNT2, In Quarantäne, [3988], [180063],1.0.2171
Adware.ChinAd, C:\Users\Georg\AppData\Local\Temp\DMR\Downloads\152e221a8bef8d2d13c58f995563a1a1\7ff3efdaebacddf7f5b0b8a3561966c9, In Quarantäne, [1157], [375557],1.0.2171
Adware.ChinAd, C:\Users\Georg\AppData\Local\Temp\DMR\Downloads\152e221a8bef8d2d13c58f995563a1a1, In Quarantäne, [1157], [375557],1.0.2171
Adware.ChinAd, C:\Users\Georg\AppData\Local\Temp\DMR\Downloads, In Quarantäne, [1157], [375557],1.0.2171
Adware.ChinAd, C:\USERS\GEORG\APPDATA\LOCAL\TEMP\DMR, In Quarantäne, [1157], [375557],1.0.2171
PUP.Optional.WinYahoo.Generic, C:\PROGRAMDATA\{253EE05D-AF7C-6A9B-29BA-F4D9B3F87F17}, In Quarantäne, [1196], [343986],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\index-dir, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Local Storage, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\USERS\GEORG\APPDATA\LOCAL\DAILYWIKI, In Quarantäne, [4691], [246813],1.0.2171

Datei: 502
PUP.Optional.ByteFence, C:\Program Files\ByteFence\ByteFenceScan.exe, In Quarantäne, [639], [388717],1.0.2171
PUP.Optional.ByteFence, C:\Program Files\ByteFence\ByteFenceScan.exe.config, In Quarantäne, [639], [388717],1.0.2171
PUP.Optional.TidyNetwork, C:\Program Files (x86)\TNT2\2.0.0.2101\IEToolbar.dll, In Quarantäne, [3988], [180063],1.0.2171
PUP.Optional.TidyNetwork, C:\Program Files (x86)\TNT2\2.0.0.2101\IEToolbar64.dll, In Quarantäne, [3988], [180063],1.0.2171
PUP.Optional.TidyNetwork, C:\Program Files (x86)\TNT2\Profiles\14101\passport.dll, In Quarantäne, [3988], [180063],1.0.2171
PUP.Optional.TidyNetwork, C:\Program Files (x86)\TNT2\Profiles\14101\passport64.dll, In Quarantäne, [3988], [180063],1.0.2171
PUP.Optional.TidyNetwork, C:\Program Files (x86)\TNT2\TNT2UserPS.dll, In Quarantäne, [3988], [180063],1.0.2171
PUP.Optional.TidyNetwork, C:\Program Files (x86)\TNT2\TNT2UserPS64.dll, In Quarantäne, [3988], [180063],1.0.2171
PUP.Optional.WinYahoo, C:\PROGRAMDATA\MICROSOFT\WINDOWS\START MENU\PROGRAMS\HOWTOREMOVE.HTML.LNK, In Quarantäne, [91], [254335],1.0.2171
PUP.Optional.SpeedItUp, C:\WINDOWS\REIMAGE.INI, In Quarantäne, [1167], [329423],1.0.2171
PUP.Optional.Reimage, C:\USERS\GEORG\APPDATA\LOCAL\TEMP\REIMAGE.LOG, In Quarantäne, [1072], [334717],1.0.2171
Adware.ChinAd, C:\USERS\GEORG\APPDATA\LOCAL\TEMP\DMR\SZQAVVJJBNACTSGO.DAT, In Quarantäne, [1157], [375557],1.0.2171
Adware.ChinAd, C:\Users\Georg\AppData\Local\Temp\DMR\Downloads\152e221a8bef8d2d13c58f995563a1a1\7ff3efdaebacddf7f5b0b8a3561966c9\spybot-2.4.40.exe, In Quarantäne, [1157], [375557],1.0.2171
Adware.ChinAd, C:\Users\Georg\AppData\Local\Temp\DMR\dmr_72.exe, In Quarantäne, [1157], [375557],1.0.2171
Adware.ChinAd, C:\Users\Georg\AppData\Local\Temp\DMR\jvkygiyjnbcvhefe.dat, In Quarantäne, [1157], [375557],1.0.2171
Adware.ChinAd, C:\Users\Georg\AppData\Local\Temp\DMR\nunsghgixihxbzri.dat, In Quarantäne, [1157], [375557],1.0.2171
Adware.ChinAd, C:\Users\Georg\AppData\Local\Temp\DMR\ohgitbebfpiqebds.dat, In Quarantäne, [1157], [375557],1.0.2171
PUP.Optional.Reimage, C:\WINDOWS\TEMP\REIMAGE.LOG, In Quarantäne, [1072], [334717],1.0.2171
PUP.Optional.WinYahoo.Generic, C:\PROGRAMDATA\{253EE05D-AF7C-6A9B-29BA-F4D9B3F87F17}\SAME, In Quarantäne, [1196], [343986],1.0.2171
PUP.Optional.WinYahoo.Generic, C:\ProgramData\{253EE05D-AF7C-6A9B-29BA-F4D9B3F87F17}\aowLC, In Quarantäne, [1196], [343986],1.0.2171
PUP.Optional.WinYahoo.Generic, C:\ProgramData\{253EE05D-AF7C-6A9B-29BA-F4D9B3F87F17}\hdat1, In Quarantäne, [1196], [343986],1.0.2171
PUP.Optional.WinYahoo.Generic, C:\ProgramData\{253EE05D-AF7C-6A9B-29BA-F4D9B3F87F17}\hdat2, In Quarantäne, [1196], [343986],1.0.2171
PUP.Optional.WinYahoo.Generic, C:\ProgramData\{253EE05D-AF7C-6A9B-29BA-F4D9B3F87F17}\iDShC, In Quarantäne, [1196], [343986],1.0.2171
PUP.Optional.WinYahoo.Generic, C:\ProgramData\{253EE05D-AF7C-6A9B-29BA-F4D9B3F87F17}\redace, In Quarantäne, [1196], [343986],1.0.2171
PUP.Optional.WinYahoo, C:\WINDOWS\TASKS\YAHOO! POWERED NASAT.JOB, In Quarantäne, [91], [308966],1.0.2171
PUP.Optional.Reimage, C:\USERS\GEORG\APPDATA\LOCAL\TEMP\REIMAGEPACKAGE.EXE, In Quarantäne, [1072], [384803],1.0.2171
PUP.Optional.SpyHunter, C:\USERS\GEORG\DOWNLOADS\SPYHUNTER-INSTALLER.EXE, In Quarantäne, [944], [345850],1.0.2171
PUP.Optional.DailyWiki, C:\USERS\GEORG\APPDATA\LOCAL\DAILYWIKI\WEB DATA, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\index-dir\the-real-index, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\0048f9ada40778b4_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\0167bb9edb2e3ddd_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\01b022a54df64bd6_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\01ba06935be7ead8_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\02c76a860a034708_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\02eaca1fdc203fb4_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\02ed1c3a1f243082_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\0310a823f57e92f7_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\049e95711832f446_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\5ae2eebd5518df0f_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\5b3dcbddcdd49020_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\5c5334a77e8128d4_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\5d4d110fb95f577e_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\5e624a8f3d9f86e6_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\5f8b33597c35de96_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\60b35f2527f59bec_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\610ea0a9a883cb0d_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\620da4e357a6240a_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\c3de1c6e72b3d2de_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\c425402da1dee713_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\c4284c38c1710e29_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\c4cfdd371ba657f9_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\c52dbf6567d4bf00_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\c5adfc87324f4a47_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\c60818d7fc25e205_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\35ccb534cc399f35_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\36df248dac4c26d1_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\373ef2d6b07ea63b_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\375bd02c2f67b41a_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\37daff3faf7ca669_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\38363c32e914ff85_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\38c61692d9222872_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\3ae28ba73872a7d0_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\3b434261e3c4e9fd_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\3b565f66729cfad5_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\9beed79ad5110a6e_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\9c301f63be0513b5_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\9d115077a3715592_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\9d31008912ee4f89_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\9eaa004d9ad8e660_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\9eaa31e3b3fbd9de_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\9f50b5cf9306e662_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\a066ab1bc350b244_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\a076e59fd53b37d7_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\a10cc5d8e10593bc_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\d6b446bff46ff365_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\d7dff37a320ed3d0_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\d82f74b540987d63_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\d8e4b855ac71f703_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\d9e76bab5519ef8a_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\da1a93b1406de1d7_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\da27c4487602e587_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\da3ecc78ff52d596_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\da66898a26170066_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\da8c91b66ea88607_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\dace9b9f3a6edee3_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\7a5964981464e20f_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\4134b4896de08147_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\42179c434fcd7fe6_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\4231a913b822597d_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\4295e2a4d413ea5f_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\437d08e2ee05e321_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\444ef0617c54b16f_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\462f68d716d31cb2_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\46f755134836d6e1_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\48fba40e51b75434_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\498b72deaeb5c361_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\18b1a9564dd93d79_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\19aa0a646d9ab57f_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\19ceb75b8530c398_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\1a59fed9dce29f47_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\1cf53e28da5cce1b_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\1d9acaf69c53f9a8_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\1fe11c10d63ad7a0_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\202030cf64b988a1_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\83374f0cba21e302_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\8370756161423b1b_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\85c5ad61e912f73d_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\85e4589c11b5d096_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\8607666eaf9e3adc_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\8757cbfcbcc6ffac_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\87fa5fd44e3e69aa_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\883fc4b8f1a0b2bc_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\e48bd25168c3a37a_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\e56e4d76d06fdb65_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\e5799b872b3627cb_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\e58c236ac52a5821_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\e5fbd7995f87647f_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\e63e94d6dd4a59b5_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\e6e39236f117d619_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\e8b4bda3bc1bf010_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\e8fa434e38243eab_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\e95651dd06efa565_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\b5d479a7c45f4a12_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\b60d086e39df4c08_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\b6a0e7e0d3ab5692_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\b6b411dbd6bdf557_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\b6b81ec4b4b59a44_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\b75a856e8af64bdf_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\b799f3c16adf540e_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\262f03fb92e09298_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\26fa857a7772d484_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\272ff2c8866318db_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\2766e5e66ccefa3d_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\2935275dd9dca3ab_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\2940195bd9870d6e_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\2a5c02af000821ea_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\2a75562ec6d77087_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\2ac380bca94a5f86_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\2b07137f9498b509_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\2b3816936d2dd53c_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\2b63438d7bb20255_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\2cc13a84061048f0_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\2ddffc6dff86ffb1_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\07cbb378bf8f9b66_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\08c32a9cdcb4c040_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\092a5ddcf4160078_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\09a748037d70f1cc_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\09ee5808fece89dd_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\0a210dc18fbe62bd_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\0a63c5deec83c00a_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\0b106c63eb62daeb_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\0c3c4773d313c907_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\0c51185cc96c05c0_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\0d896de6262c6478_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\0f4357029d078c61_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\0f465f0b7cebeea6_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\cee27cf6af395615_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\cef583553e578be7_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\cf10e469846e8f3c_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\cf8c32f495c62360_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\cfcc0061427637f2_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\d068a880fd91c966_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\d0b74db51d42a1df_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\d2c339993f5dffab_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\d2e7e4d992a0fe11_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\d38bf6a0ccd47484_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\d543bee835eb7716_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\726368305159fb09_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\72dea4f31ed84937_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\732d93052913ecea_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\73932dcf47576be9_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\739e93b13f92a94e_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\73ebed1dc079eb9d_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\7420d31b23d0f968_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\74b7540165bc399c_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\75e5efff3a356df6_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\76964770098780a5_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\772c9d543ed7ea81_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\773d8d89b1623f7a_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\77e8bf4668689c7c_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\787dbd6295fd63d4_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\7a15e27ac8fccec3_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\a6b4836e5236ebc7_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\a6e31e0ddaf561a9_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\a77ca122d87d4a45_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\a7ec0de7a6ea0b57_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\a7eea0263c367fee_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\a8ee4e8f3b220343_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\a966540cab30a336_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\a9a9ba8402738ca0_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\ab25f9be3f5f969f_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\ab76ac678f49c7ee_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\ac91b6a8d9204466_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\ae1086ff8242cf9a_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\ae1fbe19f252b44c_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\f3fabfa5908baf02_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\f4e6d97f55bf9043_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\f4eff92e5988597c_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\f653175177090d03_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\f66d466bcebd4d30_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\f67371fdfc0be361_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\f6fbd480f02993e2_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\f751c7ff5ff16ce7_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\f7b43929a429fd95_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\f8be67b555881943_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\f92c6af111ba0151_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\f95fcc2f9fc7c65c_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\f99abe6c6ab463ee_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\49fefa1915d7ff4c_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\4a336defbe161837_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\4ad20b7746b84149_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\4c2d87631b740acf_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\4cc40e6e46a1bda9_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\4f478e27737b5f39_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\4fea8cc211a61fd0_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\6768b206085f02a4_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\69e6baa0947ed1e9_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\69fadf5c6d919949_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\6b21d1da9ba0c759_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\6bec50a931eefca6_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\6cf71b81c347d123_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\6d4a2ef94e3bbf73_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\6d611aeee78bd781_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\6d9c554a650fc5e6_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\6db5e74ecba9fefe_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\6ec7cd91b709d5c7_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\6ee3bcba5bcdcdb8_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\6f67a19ce3c781d0_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\6f6e7f72ef1b625f_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\fbe3ca3321be93fc_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\fc3d93d1f5b8fac1_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\fcd2f5de37155ae6_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\fd0c07ee265163c7_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\fdcca1a2307eff5c_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\fdfbf254bcead14e_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\fe6f77311ad655bf_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\ff645fdf0624ab04_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\ff7aa7dcf03cd7d8_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\index, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\8df9dceb29b6fe24_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\8e2c4263c9521037_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\8e8dcd288a0d7920_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\8e8fe428fb6a124c_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\8f4cdd1ea17e09ee_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\90fec2b295ed1e9c_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\9148351071d8b762_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\91a3fcf34a421ef3_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\91de35f76b646393_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\9275f47c2a5b7244_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\92d2d4533ed8d6a2_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\92df9f41fe7f85cd_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\93202c65d3742400_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\95c9b6565ad9ff13_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\daf73d604d2465c9_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\db5302d5a887cc44_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\dbdfc1bf557107da_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\dc72bd29e36ee700_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\dd2d6765da0098c6_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\dd6452d469f10288_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\ded24198fb0738cd_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\dfa73958946cba74_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\e00c1b360bccd2b5_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\e0d629a3ac40ea05_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\e0ed08553af7306e_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\e176aa99f0592247_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\e2ac40a8d9265dc0_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\50ef9b3583da3346_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\5148a1612536487d_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\519a05830dec303d_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\5218b4be9ea7e5a3_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\527b51368846f868_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\55e5f98dc752b406_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\5669b4dd4dc35833_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\56a2d086a30163d7_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\580632b80ae7cc1c_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\58ad53c78ef9f630_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\5921366eb04eae25_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\b97e3a93eec44c1e_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\ba1f431c9da61d2f_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\baee0360d475d53b_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\bbed06fb6651fb6b_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\bca0bd6e8301e93b_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\bcf849f531f275f6_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\bcf9d63b4e15c596_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\bd03d7dd5b1f7cd4_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\bd1f51f784710915_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\bd452743c54d830f_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\eca479d36d90390c_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\ecd7050f53b76c21_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\ed029f364441c5ce_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\ed17ac32d948ebdf_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\ee1dfab8884652d8_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\ef44620b68d067f1_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\ef4dfe03d98e8cb8_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\ef5aac6618f07087_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\f09e0cc6ad588de5_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\2dfc420ac7cee7f2_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\2e2c53c5553a30f7_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\304689e479d2f364_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\3093baaba1de8813_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\30cc4a5c36cafbcc_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\31a487c1f90a4f7d_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\321664ba58a91b3d_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\3228add66811f789_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\324f0c91e69113a1_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\333de0d0d3168039_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\33a24e26820123d4_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\347ef6f68262bad7_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\3489669959c41d1e_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\34ed027d13b74d1d_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\355a63b859b6b33a_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\3cefe86016811be8_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\3d15a814436508bc_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\3d552fc0c939d72d_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\3e32c8f644f006c8_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\3e3bcc599519a678_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\3e6f349e4e0faed4_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\3efdc08201b8f565_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\402976e25174a9ce_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\402a86e4f9a16e8e_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\4112000019ecef72_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\0fe2787012def3e4_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\123497a9e481cbd7_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\13c3533611649d4b_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\14c0b8d0e8ffa89a_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\15dfdd702d048b69_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\167096099d7d23d0_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\16e1dbc0249ad00d_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\16e93e67859ec344_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\1729e32e69dda735_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\1782f542844d99a5_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\1791034b5a7bad8b_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\2048b7e8251e4df3_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\20a2d206b71f2306_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\20dae953b3d2801e_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\225483af863f8d59_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\235808e3b4457da1_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\23694598bfbe3c61_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\23906e9c55e0d642_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\2390c3193384e5c4_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\23ba90e7032d9154_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\2464bd20ba77e70a_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\24cda60a3720d981_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\253daa15f04935ba_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\2599460ef0691821_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\af9480b7c7cde8d1_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\af987083050e7762_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\b1801ed4ed9924ea_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\b1df6df989db8499_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\b2eb09e3cf62c7e1_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\b2f1eedaba33bb17_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\b324da98c767422a_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\b372062440146af6_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\b39d9a78d1c4b8bc_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\b5028fac5f860a39_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\b5414ecfba2c1f0a_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\b54c61aff6dfa73f_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\b599f0aac5af4ae9_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\7a9d154c8c2153b2_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\7ac6fe224a2c4728_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\7af10838b80b8604_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\7bb69ed2fdc1e59e_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\7cbdc350b41c36de_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\7cdc029d78f319dc_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\7d80e5f68342a8da_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\7d89a269397415f1_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\7e12bf1b126c0aa2_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\7ebd43cf278056a5_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\8004dfe71c9f92bf_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\8120444e297e9ce3_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\817938991be68913_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\819d0cf0e31dc414_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\81d7229bb2b1be39_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\820325378ddd2447_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\9677b867eea3a2f1_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\9748715e77219fae_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\97c6eeb70f22f0c3_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\97e7f414a2c35667_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\98463c74c14c0ec1_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\98c7b17a3072f97a_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\98d99b0b34e42e5f_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\992bdd839cea297a_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\9a724a3f24b7cd42_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\9a97292d666d1f52_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\04d8852aa05f2909_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\053cb18135d71aec_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\05f846c724f590df_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\06f6af4a67304ef6_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\06f9b4226991e474_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\0700176abee19b02_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\6295c17a9c938f7c_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\630dfc4d6827eac9_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\6373d3e9a55cf224_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\63c6bb985803280f_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\6416fe290a125ab6_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\649c45a61a7833a1_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\64de0773f4de0317_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\655aa2c896a1389e_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\657826dd504cf8e6_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\65f58d0608ff163e_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\662326b7acbae524_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\66afe753f0fe632c_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\66c3354df297a138_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\66df13011161bfd5_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\c692b8c5f1075542_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\c6dbafae6b4ce9ff_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\c8022d1acee8816b_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\c886d091df8bb9f7_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\c9352b1a65fc1b48_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\c9920e8e28458a7b_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\c9cdd63bf1747c72_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\caeabf4ac9b77921_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\cb3f1aa32a1981a4_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\cb5a772a2af6da12_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\cc54e50a69a3167a_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\cd4c0df6d5de8298_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\88a5770df60111b9_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\8da807a9eea44565_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\9651c00f6aa2425b_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\a1b09b92242f4acf_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\b5ccfcdfe2ef1aa8_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\b8dbe4bed6e9105e_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\bd708c2879c960a9_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\c62f2b4df057b6b1_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\ce4292838f9ae991_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\e446f090d861f51c_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\e9b24dee3d091259_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\ebfebe4d5da3f5c7_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\f0b5e1270827d81c_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\fa3592d74dae035a_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\6f723b8ef0ec0160_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\6fdd79a720974412_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\6ffd08457370758b_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\719396f0681cdf87_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\71ad0a7525758f74_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\7244fdbed5e15e38_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\724f802bea975ece_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\bd94c19822d35ed7_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\bde3b4e62fa0bed9_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\be2a05287811bf8d_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\bed60cae811095cb_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\bf20df074ede1fa4_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\bfa5535e944004a7_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\bfdb457e8067df9d_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\c07d45c95313b61c_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\c09bce724c2259b4_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\c0ad37f036bc0b0c_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\c194d94851c7e44d_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\c2b661dc54cfc40f_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\f0f418e4c9daa9ac_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\f110809c8beb05d7_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\f1588986e473e9b7_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\f1929da557fce317_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\f27d362dc90f2870_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\f2b2dda814d8e2a6_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\f2efa9ceba6d1995_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\f331b221adcda096_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\e9c3d835592e77e0_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\e9cab2c9a1bb61cb_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\e9e14e35180411fc_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\ea687173aedecf1d_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\ea81f7009e30518e_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\ea9d7e1d9de48f9e_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\eac060384ce7795b_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\eadd0114c7ce927f_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\eb7d545e7846a834_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\eb8a2943cc901ab6_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\88e1a07860630760_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\88e6bfa2ea467489_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\8910f482ecfb7aef_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\8947fb29c7156e0f_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\8a3ab994b69f4214_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\8ac54663c4f489ec_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\8ada40c19efa2d13_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\8c4232a835e85ef8_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\8c71d3965debd477_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\a2f6d49e4d8cd310_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\a312a7c0df133922_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\a31a4163adc1b8df_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\a33d1122b8d7fedc_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\a35069d0c37e963e_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\a3b431e6e3bc9f63_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\a43c380d79e0db74_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\a5ea61a0e4d85140_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Cache\a66cef0df47434b1_0, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Local Storage\file__0.localstorage, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Local Storage\file__0.localstorage-journal, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Local Storage\https_commons.wikimedia.org_0.localstorage, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Local Storage\https_commons.wikimedia.org_0.localstorage-journal, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Local Storage\https_wiki2.org_0.localstorage, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Local Storage\https_wiki2.org_0.localstorage-journal, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Local Storage\https_www.bose.de_0.localstorage, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Local Storage\https_www.bose.de_0.localstorage-journal, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Local Storage\http_home.meinestadt.de_0.localstorage, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Local Storage\http_home.meinestadt.de_0.localstorage-journal, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Local Storage\http_www.across.net_0.localstorage, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Local Storage\http_www.across.net_0.localstorage-journal, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\cookies, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\cookies-journal, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.DailyWiki, C:\Users\Georg\AppData\Local\DailyWiki\Web Data-journal, In Quarantäne, [4691], [246813],1.0.2171
PUP.Optional.Reimage, C:\USERS\GEORG\DOWNLOADS\REIMAGEREPAIR.EXE, In Quarantäne, [1072], [331559],1.0.2171
PUP.Optional.WinYahoo, C:\WINDOWS\SYSTEM32\TASKS\Yahoo! Powered nasat, In Quarantäne, [91], [308969],1.0.2171

Physischer Sektor: 0
(keine bösartigen Elemente erkannt)


(end)
         
Mfg
Scripit

Alt 18.06.2017, 13:36   #2
M-K-D-B
/// TB-Ausbilder
 
Es öffnen Sich plötzlich verschiedene Seiten und es werden verschiedene Suchmaschinen benutzt - Standard

Es öffnen Sich plötzlich verschiedene Seiten und es werden verschiedene Suchmaschinen benutzt









Mein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen.



Um die Bereinigung möchlichst effektiv und schnell gestalten zu können, bitte ich um Beachtung der folgenden Hinweise:
  1. Falls wir Hinweise auf illegal erworbene Software finden, werden wir den Support unterbrechen bis jegliche Art von illegaler Software vom Rechner entfernt wurde.

  2. Lies dir meine Anleitungen immer sorgfältig durch, arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste immer alle Logdateien (auch wenn nichts gefunden wurde). Solltest du Probleme haben, stoppe mit deiner Bearbeitung und beschreibe mir dein Problem so gut es geht.

  3. Solltest du mir nicht innerhalb von 3 Tagen antworten, gehe ich davon aus, dass du keine Hilfe mehr benötigst. Dann lösche ich dein Thema aus meinem Abo. Solltest du einmal länger abwesend sein, so gib mir bitte Bescheid!

  4. Während der Bereinigung bitte nichts installieren oder deinstallieren, außer ich bitte dich darum!
    Außerdem bitte ich dich, nicht eigenmächtig irgendwelche Sicherheitsprogramme auszuführen und damit deinen Rechner zu überprüfen/bereinigen, da ich so leicht den Überblick verlieren kann.
    Außerdem hättest du dir das Eröffnen eines Themas in diesem Fall auch gleich sparen können, wenn du dann doch wieder alleine rumhantierst.


  5. Bitte beachten: Download bei filepony.de: So ladet Ihr unsere Tools richtig!

  6. Alle zu verwendenen Programme sind auf dem Desktop ( C:\users\dein Benutzername\Desktop\ ) abzuspeichern und von dort als Administrator zu starten!

  7. Einige Programme, die wir hier verwenden, können unter Umständen von deinem Antiviren- oder Anti-Malwareprogramm fälschlicherweise als Bedrohung eingestuft werden. Die Sicherheitsprogramme können aufgrund eines bestimmten Programmverhaltens nicht zwischen "gut" oder "böse" unterscheiden und schlagen Alarm. Dabei handelt es sich um Fehlalarme, welche du getrost ignorieren kannst. Gegebenenfalls musst du deine Sicherheitssoftware vor der Ausführung eines Programms deaktivieren, damit unsere Bereinigungsvorgänge nicht beeinträchtigt werden.

  8. Sollten die Logdateien einmal die zulässige Länge (~ 120.000 Zeichen) überschreiten, so teile die Logdateien auf mehrere Posts auf.
    Zur Not kannst du die Logdateien dann auch zippen (in ein .zip Archiv packen) und als Anhang hochladen.


  9. Bitte arbeite so lange mit mir zusammen, bis ich dir sage, dass wir fertig sind und dein Rechner "sauber" ist. Das vorzeitige Verschwinden von Symptomen heißt nicht automatisch, dass dein Rechner bereits vollständig sauber ist.

  10. In der Regel antworte ich dir innerhalb von 24 Stunden, oft sogar wesentlich schneller.
    Jedoch habe auch ich einen normalen Beruf und Familie. Ich bin daher nicht jeden Tag stundenlag hier im Forum unterwegs. Es kann unter Umständen bis zu 2 Tage dauern, bis du eine Antwort von mir erhältst. Sollte diese Zeit überschritten sein, so kannst du mir gerne eine PM als Erinnerung schicken.





Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags:
So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert deinem Helfer massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke aauf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

Danke für deine Mitarbeit!







Schritt 1
Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)







Schritt 2
Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.







Bitte poste mit deiner nächsten Antwort
  • die Logdatei von TDSS-Killer,
  • die beiden neuen Logdateien von FRST.
__________________


Alt 18.06.2017, 13:57   #3
Scripit
 
Es öffnen Sich plötzlich verschiedene Seiten und es werden verschiedene Suchmaschinen benutzt - Standard

Dateien



Hallo Matthias,
Danke für deine Hilfe hier sind die beiden Dateien, doch die Frst Datei war zu groß. Sie ist als Code angegeben.
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 15-06-2017 01
durchgeführt von Georg (Administrator) auf DESKTOP-BUQBSKI (18-06-2017 14:52:30)
Gestartet von C:\Users\Georg\Downloads
Geladene Profile: Georg (Verfügbare Profile: defaultuser0 & Georg)
Platform: Windows 10 Pro Version 1703 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

konnte nicht auf den Prozess zugreifen -> Secure System
(AMD) C:\Windows\System32\atiesrxx.exe
(Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_caf762663b02849b\igfxCUIService.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Phone Tools\CoreCon\11.0\bin\IpOverUsbSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Small Business Advantage Next\SbaService.exe
() C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WinService.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Microsoft Corporation) C:\Windows\System32\vmms.exe
() C:\TeamCity\buildAgent\launcher\bin\TeamCityAgentService-windows-x86-32.exe
(Oracle Corporation) C:\TeamCity\jre\bin\java.exe
(Microsoft Corporation) C:\Windows\System32\vmcompute.exe
(Oracle Corporation) C:\TeamCity\jre\bin\java.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.33.5\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.33.5\GoogleCrashHandler64.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_caf762663b02849b\igfxEM.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Spotify Ltd) C:\Users\Georg\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Lavasoft) C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanion.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
() C:\Program Files (x86)\Drakonia Configurator\hid.exe
(Sharkoon Technologies) C:\Program Files (x86)\Skiller PRO\Monitor.EXE
() C:\Program Files (x86)\Drakonia Configurator\trayicon.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.8241.40785.0_x64__8wekyb3d8bbwe\HxOutlook.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.8241.40785.0_x64__8wekyb3d8bbwe\HxTsr.exe
() C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.17042.14111.0_x64__8wekyb3d8bbwe\Music.UI.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Spotify Ltd) C:\Users\Georg\AppData\Roaming\Spotify\Spotify.exe
(Spotify Ltd) C:\Users\Georg\AppData\Roaming\Spotify\Spotify.exe
(Spotify Ltd) C:\Users\Georg\AppData\Roaming\Spotify\Spotify.exe
(Spotify Ltd) C:\Users\Georg\AppData\Roaming\Spotify\Spotify.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersServer.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [629152 2017-03-18] (Microsoft Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9037832 2016-10-21] (Realtek Semiconductor)
HKLM\...\Run: [StartCN] => C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe [8029576 2016-11-23] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [Malwarebytes TrayApp] => C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbamtray.exe [3146704 2017-05-09] (Malwarebytes)
HKLM\...\Run: [WindowsDefender] => C:\Program Files\Windows Defender\MSASCuiL.exe [629152 2017-03-18] (Microsoft Corporation)
HKLM-x32\...\Run: [GamingMouse] => C:\Program Files (x86)\Drakonia Configurator\hid.exe [248832 2013-10-29] ()
HKLM-x32\...\Run: [Skiller PRO] => C:\Program Files (x86)\Skiller PRO\Monitor.exe [475136 2015-07-17] (Sharkoon Technologies)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2016-12-12] (Oracle Corporation)
HKLM Group Policy restriction on software: %systemroot%\system32\mrt.exe <====== ACHTUNG
HKU\S-1-5-21-1948081310-955251757-3769111961-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3042592 2017-06-08] (Valve Corporation)
HKU\S-1-5-21-1948081310-955251757-3769111961-1001\...\Run: [Spotify Web Helper] => C:\Users\Georg\AppData\Roaming\Spotify\SpotifyWebHelper.exe [1560176 2017-06-09] (Spotify Ltd)
HKU\S-1-5-21-1948081310-955251757-3769111961-1001\...\Run: [Discord] => C:\Users\Georg\AppData\Local\Discord\app-0.0.297\Discord.exe [64290304 2017-01-04] (Hammer & Chisel, Inc.)
HKU\S-1-5-21-1948081310-955251757-3769111961-1001\...\Run: [Web Companion] => C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanion.exe [1951336 2017-05-29] (Lavasoft)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Keine Datei
Startup: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Twitch.lnk [2017-04-25]
ShortcutTarget: Twitch.lnk -> C:\Users\Georg\AppData\Roaming\Curse Client\Bin\Twitch.exe (Twitch Interactive, Inc.)
BootExecute: autocheck autochk * sdnclean64.exe
GroupPolicy: Beschränkung - Chrome <======= ACHTUNG
CHR HKLM\SOFTWARE\Policies\Google: Beschränkung <======= ACHTUNG

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{51fd6808-337b-43fd-9fee-dd43b4f424da}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{9d2c0efe-993c-49e7-91a9-a25b6fdc2f11}: [DhcpNameServer] 192.168.0.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKU\S-1-5-21-1948081310-955251757-3769111961-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://de.search.yahoo.com/yhs/web?hspart=lvs&hsimp=yhs-awc&type=lvs__webcompa__1_0__ya__hp_WCYID10341__170529__yaie
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1948081310-955251757-3769111961-1001 -> {C0C3A6C6-03BC-4195-8FCB-AEA091301353} URL = hxxps://de.search.yahoo.com/yhs/search?hspart=lvs&hsimp=yhs-awc&type=lvs__webcompa__1_0__ya__ch_WCYID10341__170529__yaie&p={searchTerms}
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\bin\ssv.dll [2017-01-18] (Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\bin\jp2ssv.dll [2017-01-18] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_112\bin\ssv.dll => Keine Datei
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_112\bin\jp2ssv.dll => Keine Datei

FireFox:
========
FF Plugin: @java.com/DTPlugin,version=11.121.2 -> C:\Program Files (x86)\Java\bin\dtplugin\npDeployJava1.dll [2017-01-18] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.121.2 -> C:\Program Files (x86)\Java\bin\plugin2\npjp2.dll [2017-01-18] (Oracle Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.112.2 -> C:\Program Files (x86)\Java\jre1.8.0_112\bin\dtplugin\npDeployJava1.dll [Keine Datei]
FF Plugin-x32: @java.com/JavaPlugin,version=11.112.2 -> C:\Program Files (x86)\Java\jre1.8.0_112\bin\plugin2\npjp2.dll [Keine Datei]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll [2013-05-13] ( Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-06-17] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-06-17] (Google Inc.)

Chrome: 
=======
CHR HomePage: Default -> hxxps://www.youtube.com/
CHR DefaultSearchURL: Default -> hxxp://search.eshield.com/search/{searchTerms}
CHR DefaultSearchKeyword: Default -> {searchTerms}
CHR Profile: C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default [2017-06-18]
CHR Extension: (Google Präsentationen) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2016-11-22]
CHR Extension: (Google Docs) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2016-11-22]
CHR Extension: (Google Drive) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-11-22]
CHR Extension: (YouTube) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-11-22]
CHR Extension: (Cookies On-Off) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\dceidjjhomnclmfgflmjaomohekdgdgb [2017-06-15]
CHR Extension: (Google Tabellen) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2016-11-22]
CHR Extension: (Avira Browserschutz) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2017-06-16]
CHR Extension: (Google Docs Offline) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-11-24]
CHR Extension: (Grammarly for Chrome) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kbfnbcaeplbcioakkpcpgfkobkghlhen [2017-06-15]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-03-10]
CHR Extension: (Google Mail) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-11-22]
CHR Extension: (Chrome Media Router) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-06-17]
CHR HKLM-x32\...\Chrome\Extension: [iinglghmhcgdgjjlafobajghjamdchik] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [1465352 2017-04-01] ()
S3 cphs; C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_caf762663b02849b\IntelCpHeciSvc.exe [284144 2016-10-27] (Intel Corporation)
S3 cplspcon; C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_caf762663b02849b\IntelCpHDCPSvc.exe [462832 2016-10-27] (Intel Corporation)
R2 igfxCUIService2.0.0.0; C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_caf762663b02849b\igfxCUIService.exe [324592 2016-10-27] (Intel Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [987432 2016-07-26] (Intel(R) Corporation)
R2 IpOverUsbSvc; C:\Program Files (x86)\Common Files\Microsoft Shared\Phone Tools\CoreCon\11.0\bin\IpOverUsbSvc.exe [21184 2016-07-28] (Microsoft Corporation)
S3 iumsvc; C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [177376 2016-08-12] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [177440 2016-08-30] (Intel Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [4470736 2017-05-09] (Malwarebytes)
R2 SbaService; C:\Program Files (x86)\Intel\Intel(R) Small Business Advantage Next\SbaService.exe [26296 2015-10-14] (Intel Corporation)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [3913064 2017-03-20] (Microsoft Corporation)
R2 TCBuildAgent; c:\TeamCity\buildAgent\launcher\bin\TeamCityAgentService-windows-x86-32.exe [570592 2017-04-28] ()
S3 Te.Service; C:\Program Files (x86)\Windows Kits\10\Testing\Runtimes\TAEF\Wex.Services.exe [139264 2016-07-27] (Microsoft Corporation) [Datei ist nicht signiert]
R3 vmcompute; C:\WINDOWS\system32\vmcompute.exe [2231296 2017-05-20] (Microsoft Corporation)
R2 vmms; C:\WINDOWS\system32\vmms.exe [14414336 2017-05-20] (Microsoft Corporation)
S3 VSStandardCollectorService140; C:\Program Files (x86)\Microsoft Visual Studio 14.0\Team Tools\DiagnosticsHub\Collector\StandardCollector.Service.exe [108776 2016-09-06] (Microsoft Corporation)
R2 WCAssistantService; C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WinService.exe [25192 2017-05-29] ()
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [342264 2017-03-18] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [102816 2017-03-18] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S0 amdkmafd; C:\WINDOWS\System32\drivers\amdkmafd.sys [49448 2016-08-18] (Advanced Micro Devices, Inc.)
R3 amdkmdag; C:\WINDOWS\System32\DriverStore\FileRepository\c0313745.inf_amd64_133311ca362c9cc6\atikmdag.sys [36558232 2017-05-03] (Advanced Micro Devices, Inc.)
R3 amdkmdap; C:\WINDOWS\System32\DriverStore\FileRepository\c0313745.inf_amd64_133311ca362c9cc6\atikmpag.sys [528792 2017-05-03] (Advanced Micro Devices, Inc.)
R3 AtiHDAudioService; C:\WINDOWS\system32\drivers\AtihdWT6.sys [110088 2017-04-26] (Advanced Micro Devices)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [77376 2017-05-25] ()
R3 hvsocketcontrol; C:\WINDOWS\system32\drivers\hvsocketcontrol.sys [22016 2017-05-20] (Microsoft Corporation)
R3 igfx; C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_caf762663b02849b\igdkmd64.sys [11033568 2016-10-27] (Intel Corporation)
S3 lunparser; C:\WINDOWS\System32\drivers\lunparser.sys [23552 2017-05-20] (Microsoft Corporation)
R2 MBAMChameleon; C:\WINDOWS\system32\drivers\MBAMChameleon.sys [188312 2017-06-17] (Malwarebytes)
R3 MBAMFarflt; C:\WINDOWS\system32\drivers\farflt.sys [113592 2017-06-17] (Malwarebytes)
R3 MBAMProtection; C:\WINDOWS\system32\drivers\mbam.sys [44960 2017-06-17] (Malwarebytes)
R0 MBAMSwissArmy; C:\WINDOWS\System32\drivers\MBAMSwissArmy.sys [252832 2017-06-17] (Malwarebytes)
R3 MBAMWebProtection; C:\WINDOWS\system32\drivers\mwac.sys [93600 2017-06-18] (Malwarebytes)
R1 MpKsl87992f0d; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{737939A1-2868-44A7-B20E-6BBAB1DA80AA}\MpKsl87992f0d.sys [44928 2017-06-17] (Microsoft Corporation)
S3 passthruparser; C:\WINDOWS\System32\drivers\passthruparser.sys [25088 2017-05-20] (Microsoft Corporation)
S3 pcip; C:\WINDOWS\System32\drivers\pcip.sys [47616 2017-05-20] (Microsoft Corporation)
S3 pvhdparser; C:\WINDOWS\System32\drivers\pvhdparser.sys [51712 2017-05-20] (Microsoft Corporation)
S3 ramparser; C:\WINDOWS\System32\drivers\ramparser.sys [31232 2017-05-20] (Microsoft Corporation)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [937728 2016-05-17] (Realtek                                            )
S3 SDFRd; C:\WINDOWS\System32\drivers\SDFRd.sys [31128 2017-03-18] ()
R3 SensorsSimulatorDriver; C:\WINDOWS\System32\drivers\WUDFRd.sys [220672 2017-03-18] (Microsoft Corporation)
R3 Synth3dVsp; C:\WINDOWS\System32\drivers\synth3dvsp.sys [104448 2017-05-20] (Microsoft Corporation)
S3 vhdparser; C:\WINDOWS\System32\drivers\vhdparser.sys [31232 2017-05-20] (Microsoft Corporation)
R2 VMSP; C:\WINDOWS\System32\drivers\vmswitch.sys [1652736 2017-05-20] (Microsoft Corporation)
R0 vmsproxy; C:\WINDOWS\System32\drivers\vmsproxy.sys [33696 2017-05-20] (Microsoft Corporation)
S3 VMSVSF; C:\WINDOWS\System32\drivers\vmswitch.sys [1652736 2017-05-20] (Microsoft Corporation)
S3 VMSVSP; C:\WINDOWS\System32\drivers\vmswitch.sys [1652736 2017-05-20] (Microsoft Corporation)
S0 WdBoot; C:\WINDOWS\System32\drivers\WdBoot.sys [44632 2017-03-18] (Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\WdFilter.sys [294816 2017-03-18] (Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [121248 2017-03-18] (Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-06-18 14:52 - 2017-06-18 14:52 - 02438656 _____ (Farbar) C:\Users\Georg\Downloads\FRST64.exe
2017-06-18 14:52 - 2017-06-18 14:52 - 00019429 _____ C:\Users\Georg\Downloads\FRST.txt
2017-06-18 14:52 - 2017-06-18 14:52 - 00000000 ____D C:\FRST
2017-06-17 20:02 - 2017-06-18 13:53 - 00093600 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2017-06-17 20:02 - 2017-06-17 20:09 - 00252832 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2017-06-17 20:02 - 2017-06-17 20:09 - 00113592 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2017-06-17 20:02 - 2017-06-17 20:09 - 00044960 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2017-06-17 20:02 - 2017-06-17 20:02 - 00188312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMChameleon.sys
2017-06-17 20:02 - 2017-06-17 20:02 - 00001915 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2017-06-17 20:02 - 2017-06-17 20:02 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2017-06-17 20:02 - 2017-06-17 20:02 - 00000000 ____D C:\ProgramData\Malwarebytes
2017-06-17 20:02 - 2017-06-17 20:02 - 00000000 ____D C:\Program Files\Malwarebytes
2017-06-17 20:02 - 2017-05-25 11:58 - 00077376 _____ C:\WINDOWS\system32\Drivers\mbae64.sys
2017-06-17 20:00 - 2017-06-17 20:00 - 64232976 _____ (Malwarebytes ) C:\Users\Georg\Downloads\mb3-setup-consumer-3.1.2.1733-1.0.141-1.0.2092.exe
2017-06-17 19:59 - 2017-06-17 19:59 - 03626104 _____ (Google) C:\Users\Georg\Downloads\chrome_cleanup_tool (1).exe
2017-06-17 19:58 - 2017-06-17 19:58 - 03626104 _____ (Google) C:\Users\Georg\Downloads\chrome_cleanup_tool.exe
2017-06-17 19:54 - 2017-06-17 19:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2017-06-17 12:11 - 2017-06-17 12:12 - 00000903 _____ C:\Users\Georg\Desktop\nativelog.txt
2017-06-17 06:43 - 2017-06-17 06:43 - 00002339 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-06-17 06:43 - 2017-06-17 06:43 - 00002327 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2017-06-17 06:42 - 2017-06-17 06:42 - 01130328 _____ (Google Inc.) C:\Users\Georg\Downloads\ChromeSetup.exe
2017-06-17 06:42 - 2017-06-17 06:42 - 00003628 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2017-06-17 06:42 - 2017-06-17 06:42 - 00003504 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2017-06-17 06:39 - 2017-06-17 06:39 - 00000085 _____ C:\WINDOWS\wininit.ini
2017-06-16 19:39 - 2017-06-17 20:09 - 00000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2017-06-16 19:39 - 2017-06-17 06:39 - 00000000 ____D C:\ProgramData\Spybot - Search & Destroy
2017-06-16 19:39 - 2017-06-16 19:39 - 00000000 ____D C:\WINDOWS\System32\Tasks\Safer-Networking
2017-06-16 19:37 - 2017-06-16 19:37 - 01496584 _____ C:\Users\Georg\Downloads\SpyBot Search Destroy - CHIP-Installer.exe
2017-06-16 18:33 - 2017-06-16 19:16 - 00000000 ____D C:\Users\Georg\Documents\OpenRCT2
2017-06-16 18:32 - 2017-06-16 18:32 - 05970247 _____ (OpenRCT2 Developers) C:\Users\Georg\Downloads\OpenRCT2-0.0.8-develop-9e1711c-windows-x64.exe
2017-06-16 18:02 - 2017-06-16 18:02 - 00000000 _____ C:\autoexec.bat
2017-06-15 18:33 - 2017-06-15 18:33 - 00000000 ____D C:\Users\Georg\Documents\RCT3
2017-06-15 18:33 - 2017-06-15 18:33 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Atari
2017-06-15 17:21 - 2017-06-15 17:23 - 00000000 ____D C:\Program Files (x86)\Foxit Software
2017-06-15 17:08 - 2017-06-15 17:08 - 00000000 ____D C:\Program Files (x86)\GOGcom
2017-06-14 15:34 - 2017-06-03 12:09 - 08318880 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2017-06-14 15:34 - 2017-06-03 12:09 - 01003624 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase.dll
2017-06-14 15:34 - 2017-06-03 12:08 - 02969880 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreUIComponents.dll
2017-06-14 15:34 - 2017-06-03 12:07 - 00119712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tdx.sys
2017-06-14 15:34 - 2017-06-03 12:00 - 00219040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2017-06-14 15:34 - 2017-06-03 11:59 - 01409048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2017-06-14 15:34 - 2017-06-03 11:59 - 00626528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2017-06-14 15:34 - 2017-06-03 11:59 - 00311200 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll
2017-06-14 15:34 - 2017-06-03 11:59 - 00259400 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2017-06-14 15:34 - 2017-06-03 11:58 - 00254176 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2017-06-14 15:34 - 2017-06-03 11:55 - 02681760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2017-06-14 15:34 - 2017-06-03 11:36 - 01150784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase.dll
2017-06-14 15:34 - 2017-06-03 11:35 - 02259768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2017-06-14 15:34 - 2017-06-03 11:28 - 23677440 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2017-06-14 15:34 - 2017-06-03 11:26 - 00266640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\capauthz.dll
2017-06-14 15:34 - 2017-06-03 11:23 - 20373920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2017-06-14 15:34 - 2017-06-03 11:23 - 06760024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2017-06-14 15:34 - 2017-06-03 11:23 - 00573856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comctl32.dll
2017-06-14 15:34 - 2017-06-03 11:21 - 01516448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppVEntSubsystems32.dll
2017-06-14 15:34 - 2017-06-03 11:20 - 00583160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2017-06-14 15:34 - 2017-06-03 11:14 - 00751616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Wnv.sys
2017-06-14 15:34 - 2017-06-03 11:14 - 00099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2017-06-14 15:34 - 2017-06-03 11:12 - 00119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataTimeUtil.dll
2017-06-14 15:34 - 2017-06-03 11:11 - 02958848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2017-06-14 15:34 - 2017-06-03 11:11 - 00128000 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2017-06-14 15:34 - 2017-06-03 11:11 - 00052736 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2017-06-14 15:34 - 2017-06-03 11:11 - 00038912 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2017-06-14 15:34 - 2017-06-03 11:11 - 00035840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BasicRender.sys
2017-06-14 15:34 - 2017-06-03 11:10 - 00293376 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2017-06-14 15:34 - 2017-06-03 11:10 - 00102400 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2017-06-14 15:34 - 2017-06-03 11:09 - 00271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Identity.Provider.dll
2017-06-14 15:34 - 2017-06-03 11:09 - 00221184 _____ (Microsoft Corporation) C:\WINDOWS\system32\devicengccredprov.dll
2017-06-14 15:34 - 2017-06-03 11:09 - 00094720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataTimeUtil.dll
2017-06-14 15:34 - 2017-06-03 11:07 - 23682048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2017-06-14 15:34 - 2017-06-03 11:07 - 00721920 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2017-06-14 15:34 - 2017-06-03 11:07 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2017-06-14 15:34 - 2017-06-03 11:05 - 20506624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2017-06-14 15:34 - 2017-06-03 11:05 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Identity.Provider.dll
2017-06-14 15:34 - 2017-06-03 11:05 - 00169984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\devicengccredprov.dll
2017-06-14 15:34 - 2017-06-03 11:04 - 12787200 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2017-06-14 15:34 - 2017-06-03 11:04 - 00805888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2017-06-14 15:34 - 2017-06-03 11:03 - 19336192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2017-06-14 15:34 - 2017-06-03 11:03 - 01260544 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2017-06-14 15:34 - 2017-06-03 11:03 - 00467456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCoreProvisioning.dll
2017-06-14 15:34 - 2017-06-03 11:02 - 08245760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2017-06-14 15:34 - 2017-06-03 11:00 - 03379200 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2017-06-14 15:34 - 2017-06-03 11:00 - 00933376 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2017-06-14 15:34 - 2017-06-03 11:00 - 00358400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2017-06-14 15:34 - 2017-06-03 10:59 - 04730368 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2017-06-14 15:34 - 2017-06-03 10:59 - 02672128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2017-06-14 15:34 - 2017-06-03 10:59 - 02597376 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2017-06-14 15:34 - 2017-06-03 10:59 - 01142784 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2017-06-14 15:34 - 2017-06-03 10:59 - 00636416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2017-06-14 15:34 - 2017-06-03 10:58 - 05961216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2017-06-14 15:34 - 2017-06-03 10:58 - 02516480 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2017-06-14 15:34 - 2017-06-03 10:58 - 01046016 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcsvc.dll
2017-06-14 15:34 - 2017-06-03 10:58 - 00827392 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2017-06-14 15:34 - 2017-06-03 10:57 - 11870720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2017-06-14 15:34 - 2017-06-03 10:57 - 06535168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2017-06-14 15:34 - 2017-06-03 10:57 - 05557760 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgeng.dll
2017-06-14 15:34 - 2017-06-03 10:57 - 01675264 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2017-06-14 15:34 - 2017-06-03 10:57 - 01248768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2017-06-14 15:34 - 2017-06-03 10:57 - 00797184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2017-06-14 15:34 - 2017-06-03 10:56 - 06292992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2017-06-14 15:34 - 2017-06-03 10:55 - 03656192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2017-06-14 15:34 - 2017-06-03 10:55 - 02132480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2017-06-14 15:34 - 2017-06-03 10:55 - 01019904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2017-06-14 15:34 - 2017-06-03 10:54 - 02341376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2017-06-14 15:34 - 2017-06-03 10:54 - 02298368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2017-06-14 15:34 - 2017-06-03 10:54 - 00794112 _____ (Microsoft Corporation) C:\WINDOWS\system32\pwcreator.exe
2017-06-14 15:34 - 2017-06-03 10:53 - 04559360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbgeng.dll
2017-06-14 15:34 - 2017-05-20 11:13 - 01333136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2017-06-14 15:34 - 2017-05-20 10:55 - 00606960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2017-06-14 15:34 - 2017-05-20 10:48 - 04469832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2017-06-14 15:34 - 2017-05-20 10:47 - 01474800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2017-06-14 15:34 - 2017-05-20 10:46 - 05821496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2017-06-14 15:34 - 2017-05-20 10:46 - 01266544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2017-06-14 15:34 - 2017-05-20 10:46 - 00754080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2017-06-14 15:34 - 2017-05-20 10:45 - 00349600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2017-06-14 15:34 - 2017-05-20 10:44 - 00519680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2017-06-14 15:34 - 2017-05-20 10:44 - 00181664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2017-06-14 15:34 - 2017-05-20 10:43 - 05802968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2017-06-14 15:34 - 2017-05-20 10:43 - 04672848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2017-06-14 15:34 - 2017-05-20 10:43 - 02424016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2017-06-14 15:34 - 2017-05-20 10:43 - 01529384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmde.dll
2017-06-14 15:34 - 2017-05-20 10:43 - 01455592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2017-06-14 15:34 - 2017-05-20 10:43 - 01120864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2017-06-14 15:34 - 2017-05-20 10:43 - 00354400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MMDevAPI.dll
2017-06-14 15:34 - 2017-05-20 10:29 - 13840384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2017-06-14 15:34 - 2017-05-20 10:27 - 02199552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Resources.dll
2017-06-14 15:34 - 2017-05-20 10:27 - 00141824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\smartscreenps.dll
2017-06-14 15:34 - 2017-05-20 10:26 - 00059904 _____ C:\WINDOWS\SysWOW64\xboxgipsynthetic.dll
2017-06-14 15:34 - 2017-05-20 10:26 - 00025088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbcconf.dll
2017-06-14 15:34 - 2017-05-20 10:25 - 00826368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NPSMDesktopProvider.dll
2017-06-14 15:34 - 2017-05-20 10:25 - 00174080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Diagnostics.dll
2017-06-14 15:34 - 2017-05-20 10:24 - 00362496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2017-06-14 15:34 - 2017-05-20 10:23 - 06728192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2017-06-14 15:34 - 2017-05-20 10:22 - 01292288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVPXENC.dll
2017-06-14 15:34 - 2017-05-20 10:22 - 00754176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MessagingDataModel2.dll
2017-06-14 15:34 - 2017-05-20 10:22 - 00394240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DictationManager.dll
2017-06-14 15:34 - 2017-05-20 10:21 - 01984000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceFlows.DataModel.dll
2017-06-14 15:34 - 2017-05-20 10:21 - 00476672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneDriveSettingSyncProvider.dll
2017-06-14 15:34 - 2017-05-20 10:21 - 00444928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Launcher.dll
2017-06-14 15:34 - 2017-05-20 10:20 - 00807424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2017-06-14 15:34 - 2017-05-20 10:20 - 00507392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2017-06-14 15:34 - 2017-05-20 10:20 - 00368128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2017-06-14 15:34 - 2017-05-20 10:20 - 00354304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2017-06-14 15:34 - 2017-05-20 10:19 - 05719040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2017-06-14 15:34 - 2017-05-20 10:18 - 01450496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2017-06-14 15:34 - 2017-05-20 10:17 - 04544000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsDesktopEngine.exe
2017-06-14 15:34 - 2017-05-20 10:17 - 00952832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2017-06-14 15:34 - 2017-05-20 10:17 - 00909312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2017-06-14 15:34 - 2017-05-20 10:17 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2017-06-14 15:34 - 2017-05-20 10:17 - 00050176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cldapi.dll
2017-06-14 15:34 - 2017-05-20 10:16 - 05225984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2017-06-14 15:34 - 2017-05-20 10:16 - 03667456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2017-06-14 15:34 - 2017-05-20 10:16 - 02588160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapRouter.dll
2017-06-14 15:34 - 2017-05-20 10:16 - 00899584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.appcore.dll
2017-06-14 15:34 - 2017-05-20 10:15 - 02088960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapGeocoder.dll
2017-06-14 15:34 - 2017-05-20 10:14 - 04417024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2017-06-14 15:34 - 2017-05-20 10:14 - 04056576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2017-06-14 15:34 - 2017-05-20 10:14 - 02679296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SRH.dll
2017-06-14 15:34 - 2017-05-20 10:14 - 02211328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2017-06-14 15:34 - 2017-05-20 10:14 - 01035264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2017-06-14 15:34 - 2017-05-20 10:11 - 01536512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2017-06-14 15:34 - 2017-05-20 10:10 - 00332800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Midi.dll
2017-06-14 15:34 - 2017-05-20 10:10 - 00128000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NPSM.dll
2017-06-14 15:34 - 2017-05-20 10:10 - 00089088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2017-06-14 15:34 - 2017-05-20 10:08 - 00174080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RstrtMgr.dll
2017-06-14 15:34 - 2017-05-20 09:07 - 00287648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2017-06-14 15:34 - 2017-05-20 09:03 - 00777400 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2017-06-14 15:34 - 2017-05-20 08:58 - 00188824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2017-06-14 15:34 - 2017-05-20 08:55 - 01911752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2017-06-14 15:34 - 2017-05-20 08:55 - 01055648 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2017-06-14 15:34 - 2017-05-20 08:55 - 00211872 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2017-06-14 15:34 - 2017-05-20 08:54 - 00730016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2017-06-14 15:34 - 2017-05-20 08:54 - 00546208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2017-06-14 15:34 - 2017-05-20 08:54 - 00144288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storahci.sys
2017-06-14 15:34 - 2017-05-20 08:53 - 00335808 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2017-06-14 15:34 - 2017-05-20 08:52 - 04709528 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2017-06-14 15:34 - 2017-05-20 08:52 - 01700408 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2017-06-14 15:34 - 2017-05-20 08:51 - 06551856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2017-06-14 15:34 - 2017-05-20 08:51 - 02604256 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2017-06-14 15:34 - 2017-05-20 08:51 - 01670496 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2017-06-14 15:34 - 2017-05-20 08:51 - 01219560 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2017-06-14 15:34 - 2017-05-20 08:48 - 00387928 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpps.dll
2017-06-14 15:34 - 2017-05-20 08:10 - 00809472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthSSO.dll
2017-06-14 15:34 - 2017-05-20 08:08 - 00029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\odbcconf.dll
2017-06-14 15:34 - 2017-05-20 08:08 - 00013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rootmdm.sys
2017-06-14 15:34 - 2017-05-20 08:07 - 00277504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\xboxgip.sys
2017-06-14 15:34 - 2017-05-20 08:07 - 00133120 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblGameSaveExt.dll
2017-06-14 15:34 - 2017-05-20 08:07 - 00015872 _____ (Microsoft Corporation) C:\WINDOWS\system32\snmptrap.exe
2017-06-14 15:34 - 2017-05-20 08:06 - 00232448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Diagnostics.dll
2017-06-14 15:34 - 2017-05-20 08:03 - 08331264 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2017-06-14 15:34 - 2017-05-20 08:01 - 00590848 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2017-06-14 15:34 - 2017-05-20 08:00 - 05776384 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsDesktopEngine.exe
2017-06-14 15:34 - 2017-05-20 08:00 - 01078272 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2017-06-14 15:34 - 2017-05-20 08:00 - 00417792 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2017-06-14 15:34 - 2017-05-20 07:59 - 01141760 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2017-06-14 15:34 - 2017-05-20 07:58 - 03784704 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapRouter.dll
2017-06-14 15:34 - 2017-05-20 07:58 - 03135488 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapGeocoder.dll
2017-06-14 15:34 - 2017-05-20 07:58 - 00909824 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2017-06-14 15:34 - 2017-05-20 07:58 - 00374784 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2017-06-14 15:34 - 2017-05-20 07:55 - 04396032 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2017-06-14 15:34 - 2017-05-20 07:54 - 04537344 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2017-06-14 15:34 - 2017-05-20 07:54 - 02938880 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2017-06-14 15:34 - 2017-05-20 07:52 - 00557568 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnprv.dll
2017-06-14 15:34 - 2017-05-20 07:52 - 00476160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2017-06-14 15:34 - 2017-05-20 07:50 - 00159744 _____ (Microsoft Corporation) C:\WINDOWS\system32\NPSM.dll
2017-06-14 15:33 - 2017-06-03 12:15 - 01596600 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2017-06-14 15:33 - 2017-06-03 12:15 - 00750560 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2017-06-14 15:33 - 2017-06-03 12:15 - 00382368 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2017-06-14 15:33 - 2017-06-03 12:14 - 01147296 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2017-06-14 15:33 - 2017-06-03 12:14 - 01024928 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2017-06-14 15:33 - 2017-06-03 12:10 - 00130464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tm.sys
2017-06-14 15:33 - 2017-06-03 12:07 - 00923048 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2017-06-14 15:33 - 2017-06-03 12:02 - 02444192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2017-06-14 15:33 - 2017-06-03 12:01 - 05477096 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2017-06-14 15:33 - 2017-06-03 12:00 - 00872472 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2017-06-14 15:33 - 2017-06-03 12:00 - 00321376 _____ (Microsoft Corporation) C:\WINDOWS\system32\capauthz.dll
2017-06-14 15:33 - 2017-06-03 11:58 - 21352696 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2017-06-14 15:33 - 2017-06-03 11:58 - 07904784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2017-06-14 15:33 - 2017-06-03 11:58 - 00660384 _____ (Microsoft Corporation) C:\WINDOWS\system32\comctl32.dll
2017-06-14 15:33 - 2017-06-03 11:57 - 00371616 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2017-06-14 15:33 - 2017-06-03 11:56 - 02228120 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystems64.dll
2017-06-14 15:33 - 2017-06-03 11:56 - 01854880 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntVirtualization.dll
2017-06-14 15:33 - 2017-06-03 11:56 - 01693600 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVIntegration.dll
2017-06-14 15:33 - 2017-06-03 11:56 - 01458592 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystemController.dll
2017-06-14 15:33 - 2017-06-03 11:56 - 00848288 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVOrchestration.dll
2017-06-14 15:33 - 2017-06-03 11:56 - 00846752 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVClient.exe
2017-06-14 15:33 - 2017-06-03 11:56 - 00844696 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntStreamingManager.dll
2017-06-14 15:33 - 2017-06-03 11:56 - 00697760 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVCatalog.dll
2017-06-14 15:33 - 2017-06-03 11:56 - 00672672 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVPublishing.dll
2017-06-14 15:33 - 2017-06-03 11:56 - 00399264 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVScripting.dll
2017-06-14 15:33 - 2017-06-03 11:14 - 03856896 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmchipset.dll
2017-06-14 15:33 - 2017-06-03 11:14 - 03673088 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2017-06-14 15:33 - 2017-06-03 11:14 - 00443392 _____ (Microsoft Corporation) C:\WINDOWS\system32\PerceptionSimulationExtensions.dll
2017-06-14 15:33 - 2017-06-03 11:14 - 00275456 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmusrv.dll
2017-06-14 15:33 - 2017-06-03 11:14 - 00142848 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmredir.dll
2017-06-14 15:33 - 2017-06-03 11:14 - 00047104 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2017-06-14 15:33 - 2017-06-03 11:11 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2017-06-14 15:33 - 2017-06-03 11:10 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCredentialDeployment.exe
2017-06-14 15:33 - 2017-06-03 11:09 - 00064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2017-06-14 15:33 - 2017-06-03 11:07 - 00778240 _____ C:\WINDOWS\system32\MBR2GPT.EXE
2017-06-14 15:33 - 2017-06-03 11:07 - 00197120 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdboot.exe
2017-06-14 15:33 - 2017-06-03 11:06 - 00551936 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2017-06-14 15:33 - 2017-06-03 11:05 - 07336448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2017-06-14 15:33 - 2017-06-03 11:05 - 01878016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2017-06-14 15:33 - 2017-06-03 11:04 - 00925696 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2017-06-14 15:33 - 2017-06-03 11:01 - 06726656 _____ (Microsoft Corporation) C:\WINDOWS\system32\mspaint.exe
2017-06-14 15:33 - 2017-06-03 11:01 - 02804736 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2017-06-14 15:33 - 2017-06-03 10:59 - 02625024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2017-06-14 15:33 - 2017-06-03 10:59 - 02056192 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2017-06-14 15:33 - 2017-06-03 10:59 - 01293824 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2017-06-14 15:33 - 2017-06-03 10:59 - 00975360 _____ (Microsoft Corporation) C:\WINDOWS\HelpPane.exe
2017-06-14 15:33 - 2017-06-03 10:58 - 02650112 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2017-06-14 15:33 - 2017-06-03 10:58 - 01888256 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2017-06-14 15:33 - 2017-06-03 10:57 - 02829824 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2017-06-14 15:33 - 2017-06-03 10:51 - 00064512 _____ (Microsoft Corporation) C:\WINDOWS\bfsvc.exe
2017-06-14 15:33 - 2017-05-20 10:29 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbonRes.dll
2017-06-14 15:33 - 2017-05-20 09:08 - 01459728 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2017-06-14 15:33 - 2017-05-20 09:08 - 00543648 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2017-06-14 15:33 - 2017-05-20 08:59 - 00112544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dam.sys
2017-06-14 15:33 - 2017-05-20 08:56 - 04847928 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2017-06-14 15:33 - 2017-05-20 08:56 - 00712608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2017-06-14 15:33 - 2017-05-20 08:56 - 00370928 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2017-06-14 15:33 - 2017-05-20 08:55 - 07325584 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2017-06-14 15:33 - 2017-05-20 08:55 - 01506712 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2017-06-14 15:33 - 2017-05-20 08:55 - 00961952 _____ (Microsoft Corporation) C:\WINDOWS\system32\efscore.dll
2017-06-14 15:33 - 2017-05-20 08:53 - 00654976 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2017-06-14 15:33 - 2017-05-20 08:53 - 00411040 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2017-06-14 15:33 - 2017-05-20 08:53 - 00363424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fastfat.sys
2017-06-14 15:33 - 2017-05-20 08:53 - 00255904 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2017-06-14 15:33 - 2017-05-20 08:51 - 00406064 _____ (Microsoft Corporation) C:\WINDOWS\system32\MMDevAPI.dll
2017-06-14 15:33 - 2017-05-20 08:12 - 02231296 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmcompute.exe
2017-06-14 15:33 - 2017-05-20 08:11 - 00380416 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmcompute.dll
2017-06-14 15:33 - 2017-05-20 08:10 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2017-06-14 15:33 - 2017-05-20 08:10 - 00361472 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConhostV2.dll
2017-06-14 15:33 - 2017-05-20 08:10 - 00088576 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrvext.dll
2017-06-14 15:33 - 2017-05-20 08:10 - 00027136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksthunk.sys
2017-06-14 15:33 - 2017-05-20 08:09 - 17365504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2017-06-14 15:33 - 2017-05-20 08:09 - 02199552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.dll
2017-06-14 15:33 - 2017-05-20 08:09 - 00209408 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreenps.dll
2017-06-14 15:33 - 2017-05-20 08:08 - 00086016 _____ C:\WINDOWS\system32\xboxgipsynthetic.dll
2017-06-14 15:33 - 2017-05-20 08:06 - 00866816 _____ (Microsoft Corporation) C:\WINDOWS\system32\NPSMDesktopProvider.dll
2017-06-14 15:33 - 2017-05-20 08:06 - 00192512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.SharedPC.AccountManager.dll
2017-06-14 15:33 - 2017-05-20 08:05 - 07931392 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2017-06-14 15:33 - 2017-05-20 08:05 - 00518144 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2017-06-14 15:33 - 2017-05-20 08:03 - 00892416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MessagingDataModel2.dll
2017-06-14 15:33 - 2017-05-20 08:03 - 00549888 _____ (Microsoft Corporation) C:\WINDOWS\system32\DictationManager.dll
2017-06-14 15:33 - 2017-05-20 08:03 - 00527360 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2017-06-14 15:33 - 2017-05-20 08:03 - 00491520 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Display.dll
2017-06-14 15:33 - 2017-05-20 08:03 - 00427008 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2017-06-14 15:33 - 2017-05-20 08:02 - 00616960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowManagement.dll
2017-06-14 15:33 - 2017-05-20 08:02 - 00601088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Launcher.dll
2017-06-14 15:33 - 2017-05-20 08:01 - 02347520 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceFlows.DataModel.dll
2017-06-14 15:33 - 2017-05-20 08:01 - 00970240 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2017-06-14 15:33 - 2017-05-20 08:01 - 00586240 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2017-06-14 15:33 - 2017-05-20 08:01 - 00409600 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2017-06-14 15:33 - 2017-05-20 08:01 - 00408064 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2017-06-14 15:33 - 2017-05-20 08:01 - 00299520 _____ (Microsoft Corporation) C:\WINDOWS\system32\AboveLockAppHost.dll
2017-06-14 15:33 - 2017-05-20 08:01 - 00149504 _____ (Microsoft Corporation) C:\WINDOWS\system32\embeddedmodesvc.dll
2017-06-14 15:33 - 2017-05-20 08:00 - 01067008 _____ (Microsoft Corporation) C:\WINDOWS\system32\XboxNetApiSvc.dll
2017-06-14 15:33 - 2017-05-20 08:00 - 00846848 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2017-06-14 15:33 - 2017-05-20 08:00 - 00056832 _____ (Microsoft Corporation) C:\WINDOWS\system32\cldapi.dll
2017-06-14 15:33 - 2017-05-20 07:59 - 01818624 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2017-06-14 15:33 - 2017-05-20 07:59 - 01468416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2017-06-14 15:33 - 2017-05-20 07:59 - 01028608 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2017-06-14 15:33 - 2017-05-20 07:59 - 00972800 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2017-06-14 15:33 - 2017-05-20 07:59 - 00687104 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2017-06-14 15:33 - 2017-05-20 07:59 - 00585216 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2017-06-14 15:33 - 2017-05-20 07:58 - 01886208 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2017-06-14 15:33 - 2017-05-20 07:58 - 01046016 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2017-06-14 15:33 - 2017-05-20 07:57 - 00681984 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2017-06-14 15:33 - 2017-05-20 07:56 - 02730496 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreen.exe
2017-06-14 15:33 - 2017-05-20 07:56 - 01076736 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.appcore.dll
2017-06-14 15:33 - 2017-05-20 07:55 - 03332096 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2017-06-14 15:33 - 2017-05-20 07:55 - 02499584 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2017-06-14 15:33 - 2017-05-20 07:55 - 01102848 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2017-06-14 15:33 - 2017-05-20 07:54 - 04707840 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2017-06-14 15:33 - 2017-05-20 07:54 - 03803136 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2017-06-14 15:33 - 2017-05-20 07:54 - 01275904 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2017-06-14 15:33 - 2017-05-20 07:52 - 01356800 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2017-06-14 15:33 - 2017-05-20 07:52 - 00624640 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2017-06-14 15:33 - 2017-05-20 07:51 - 01706496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2017-06-14 15:33 - 2017-05-20 07:51 - 00148480 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpo.dll
2017-06-14 15:33 - 2017-05-20 07:50 - 00439808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Midi.dll
2017-06-14 15:33 - 2017-05-20 07:48 - 02438656 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2017-06-14 15:33 - 2017-05-20 07:48 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\vss_ps.dll
2017-06-14 15:33 - 2017-05-20 07:47 - 00641536 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdbui.dll
2017-06-14 15:33 - 2017-05-20 07:47 - 00199680 _____ (Microsoft Corporation) C:\WINDOWS\system32\RstrtMgr.dll
2017-06-06 16:44 - 2017-06-06 16:44 - 00061304 _____ () C:\WINDOWS\system32\Drivers\lpsport.sys
2017-06-01 20:50 - 2017-06-01 20:50 - 00724058 _____ C:\Users\Georg\Documents\Drucker.pdf
2017-06-01 20:49 - 2017-06-01 20:49 - 01060411 _____ C:\Users\Georg\Documents\f.pdf
2017-05-31 16:37 - 2017-06-17 19:59 - 00000000 ____D C:\Users\Georg\AppData\Local\CrashDumps
2017-05-29 13:41 - 2017-06-13 17:46 - 00000000 ____D C:\Users\Georg\AppData\Roaming\FileZilla
2017-05-29 13:41 - 2017-05-29 13:47 - 00000000 ____D C:\Users\Georg\AppData\Local\FileZilla
2017-05-29 13:41 - 2017-05-29 13:41 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Lavasoft
2017-05-29 13:41 - 2017-05-29 13:41 - 00000000 ____D C:\Users\Georg\AppData\Local\Lavasoft
2017-05-29 13:41 - 2017-05-29 13:41 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft
2017-05-29 13:41 - 2017-05-29 13:41 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client
2017-05-29 13:41 - 2017-05-29 13:41 - 00000000 ____D C:\ProgramData\Lavasoft
2017-05-29 13:41 - 2017-05-29 13:41 - 00000000 ____D C:\Program Files\FileZilla FTP Client
2017-05-29 13:41 - 2017-05-29 13:41 - 00000000 ____D C:\Program Files (x86)\Lavasoft
2017-05-28 19:48 - 2017-05-28 19:48 - 00000000 ____D C:\Users\Georg\AppData\Roaming\FileZilla Server
2017-05-28 19:28 - 2017-05-28 19:28 - 00000000 ____D C:\Users\Georg\AppData\Local\DBG
2017-05-25 16:11 - 2017-05-25 16:11 - 00000000 ____D C:\Users\Georg\.mputils
2017-05-25 06:50 - 2017-05-25 06:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XAMPP
2017-05-25 06:48 - 2017-05-25 10:23 - 00000000 ____D C:\xampp
2017-05-20 22:47 - 2017-05-20 22:47 - 04446208 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 04175872 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 03307008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 03116184 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 02859520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 02765824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.UnifiedTile.CuratedTileCollections.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 02635336 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 02617344 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d12SDKLayers.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 02443776 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 02399728 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 02330520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 02158544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 02102272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d12SDKLayers.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 02085280 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 02077184 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2017-05-20 22:47 - 2017-05-20 22:47 - 02008576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2017-05-20 22:47 - 2017-05-20 22:47 - 01852776 _____ (Microsoft Corporation) C:\WINDOWS\system32\crypt32.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01839872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01803264 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01760264 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01657344 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsPrint.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01652736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmswitch.sys
2017-05-20 22:47 - 2017-05-20 22:47 - 01628160 _____ (Microsoft Corporation) C:\WINDOWS\system32\comsvcs.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01626624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01611776 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpeechPal.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01605632 _____ (Microsoft Corporation) C:\WINDOWS\system32\quartz.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01600512 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbghelp.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01583616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01557288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\crypt32.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01518088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01506816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\quartz.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01463296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01433600 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01325456 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01320352 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpx.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01302528 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVPXENC.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01295872 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01285120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbghelp.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01269760 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01257472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01242624 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModel.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01087488 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01085440 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01060352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsPrint.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01054208 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01051648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00988168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00987648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00985600 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00974848 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmgaserver.exe
2017-05-20 22:47 - 2017-05-20 22:47 - 00970240 _____ (Microsoft Corporation) C:\WINDOWS\system32\autochk.exe
2017-05-20 22:47 - 2017-05-20 22:47 - 00891904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\autochk.exe
2017-05-20 22:47 - 2017-05-20 22:47 - 00864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00840192 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00799232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00790528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00751104 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00750080 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00741784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00731136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmgaserver.exe
2017-05-20 22:47 - 2017-05-20 22:47 - 00722944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2017-05-20 22:47 - 2017-05-20 22:47 - 00716440 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVideoDSP.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00708712 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00707072 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2017-05-20 22:47 - 2017-05-20 22:47 - 00673280 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppBroker.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00673112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppResolver.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00667040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00663040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00651680 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2017-05-20 22:47 - 2017-05-20 22:47 - 00647168 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00646656 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockHostingFramework.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00599576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00559000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2017-05-20 22:47 - 2017-05-20 22:47 - 00545792 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2017-05-20 22:47 - 2017-05-20 22:47 - 00524800 _____ (Microsoft Corporation) C:\WINDOWS\system32\TileDataRepository.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00523296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppResolver.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00510976 _____ (Microsoft Corporation) C:\WINDOWS\system32\TDLMigration.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00457728 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00450048 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdedit.exe
2017-05-20 22:47 - 2017-05-20 22:47 - 00433664 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00429568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2017-05-20 22:47 - 2017-05-20 22:47 - 00422400 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpAXHolder.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00414208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2017-05-20 22:47 - 2017-05-20 22:47 - 00409504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2017-05-20 22:47 - 2017-05-20 22:47 - 00406528 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputSwitch.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00392704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00388000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2017-05-20 22:47 - 2017-05-20 22:47 - 00386560 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00364032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00354360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00354304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputSwitch.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00347136 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsDocumentTargetPrint.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00338432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00334336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wc_storage.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00315392 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationObjFactory.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00314880 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsEnvironment.Desktop.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00301056 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00296448 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudBackupSettings.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00282112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VEEventDispatcher.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00280064 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiDisplay.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00274944 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00266240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00252928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsDocumentTargetPrint.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00251904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Preview.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00246272 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00233472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WiFiDisplay.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00232960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00232960 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmcsp.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00232448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudBackupSettings.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00224256 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2017-05-20 22:47 - 2017-05-20 22:47 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.ps.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00208896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.AppDefaults.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00203776 _____ (Microsoft Corporation) C:\WINDOWS\system32\PackageStateRoaming.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PackageStateRoaming.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00164864 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseModernAppMgmtCSP.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEStoreEventHandlers.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00142240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
2017-05-20 22:47 - 2017-05-20 22:47 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\iepeers.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00124928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iepeers.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00120320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storvsp.sys
2017-05-20 22:47 - 2017-05-20 22:47 - 00118784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netvsc.sys
2017-05-20 22:47 - 2017-05-20 22:47 - 00105456 _____ (Microsoft Corporation) C:\WINDOWS\system32\imagehlp.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00096256 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00095584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imagehlp.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00091648 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmjpegdec.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00090112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vpcivsp.sys
2017-05-20 22:47 - 2017-05-20 22:47 - 00087552 _____ (Microsoft Corporation) C:\WINDOWS\system32\asycfilt.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00084992 _____ (Microsoft Corporation) C:\WINDOWS\system32\MshtmlDac.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00082944 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdc.ocx
2017-05-20 22:47 - 2017-05-20 22:47 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmjpegdec.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00080384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\offreg.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00078336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\asycfilt.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00072192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdc.ocx
2017-05-20 22:47 - 2017-05-20 22:47 - 00057856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offreg.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\catsrvps.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00032004 _____ C:\WINDOWS\system32\edgehtmlpluginpolicy.bin
2017-05-20 22:47 - 2017-05-20 22:47 - 00027040 _____ (Microsoft Corporation) C:\WINDOWS\system32\browser_broker.exe
2017-05-20 22:46 - 2017-03-17 23:48 - 00094720 _____ (Microsoft Corporation) C:\WINDOWS\system32\DxToolsReportGenerator.dll
2017-05-20 22:46 - 2017-03-17 23:08 - 17777152 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXCaptureReplay.dll
2017-05-20 22:46 - 2017-03-17 23:05 - 00094720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DxToolsReportGenerator.dll
2017-05-20 22:46 - 2017-03-17 23:02 - 00393216 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\system32\DXCpl.exe
2017-05-20 22:46 - 2017-03-17 22:59 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsProxyStub.dll
2017-05-20 22:46 - 2017-03-17 22:59 - 00079872 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSD3DWARP12Debug.dll
2017-05-20 22:46 - 2017-03-17 22:57 - 00059392 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSD3DWARPDebug.dll
2017-05-20 22:46 - 2017-03-17 22:53 - 00334848 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXGIDebug.dll
2017-05-20 22:46 - 2017-03-17 22:52 - 04897280 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsRemoteEngine.exe
2017-05-20 22:46 - 2017-03-17 22:49 - 01309184 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11_3SDKLayers.dll
2017-05-20 22:46 - 2017-03-17 22:49 - 00498176 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1debug3.dll
2017-05-20 22:46 - 2017-03-17 22:48 - 13785600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXCaptureReplay.dll
2017-05-20 22:46 - 2017-03-17 22:47 - 06806016 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d12warp.dll
2017-05-20 22:46 - 2017-03-17 22:46 - 00370176 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\SysWOW64\DXCpl.exe
2017-05-20 22:46 - 2017-03-17 22:44 - 01977344 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXToolsOfflineAnalysis.dll
2017-05-20 22:46 - 2017-03-17 22:44 - 01174528 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXCap.exe
2017-05-20 22:46 - 2017-03-17 22:44 - 00283648 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsExperiment.dll
2017-05-20 22:46 - 2017-03-17 22:44 - 00163328 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsCapture.dll
2017-05-20 22:46 - 2017-03-17 22:43 - 00189952 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXToolsMonitor.dll
2017-05-20 22:46 - 2017-03-17 22:43 - 00176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXToolsReporting.dll
2017-05-20 22:46 - 2017-03-17 22:43 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VSD3DWARP12Debug.dll
2017-05-20 22:46 - 2017-03-17 22:43 - 00041984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsProxyStub.dll
2017-05-20 22:46 - 2017-03-17 22:41 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VSD3DWARPDebug.dll
2017-05-20 22:46 - 2017-03-17 22:39 - 00236544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXGIDebug.dll
2017-05-20 22:46 - 2017-03-17 22:38 - 00348672 _____ (Microsoft Corporation) C:\WINDOWS\system32\perf_gputiming.dll
2017-05-20 22:46 - 2017-03-17 22:35 - 01060864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11_3SDKLayers.dll
2017-05-20 22:46 - 2017-03-17 22:35 - 00430080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1debug3.dll
2017-05-20 22:46 - 2017-03-17 22:33 - 05141504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d12warp.dll
2017-05-20 22:46 - 2017-03-17 22:33 - 03648000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsRemoteEngine.exe
2017-05-20 22:46 - 2017-03-17 22:30 - 01480704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXToolsOfflineAnalysis.dll
2017-05-20 22:46 - 2017-03-17 22:30 - 00926208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXCap.exe
2017-05-20 22:46 - 2017-03-17 22:30 - 00220160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsExperiment.dll
2017-05-20 22:46 - 2017-03-17 22:30 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsCapture.dll
2017-05-20 22:46 - 2017-03-17 22:29 - 00145408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXToolsMonitor.dll
2017-05-20 22:46 - 2017-03-17 22:29 - 00121344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXToolsReporting.dll
2017-05-20 22:46 - 2017-03-17 22:25 - 00269824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\perf_gputiming.dll
2017-05-20 22:45 - 2017-05-20 22:45 - 00008192 _____ C:\WINDOWS\system32\config\userdiff
2017-05-20 22:45 - 2017-05-20 21:49 - 00000000 ____D C:\WINDOWS\ServiceProfiles
2017-05-20 22:44 - 2017-06-16 20:54 - 00000000 ____D C:\Program Files\Hyper-V
2017-05-20 22:44 - 2017-05-20 22:44 - 00000000 ___SD C:\WINDOWS\system32\containers
2017-05-20 22:44 - 2017-05-20 22:44 - 00000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2017-05-20 22:44 - 2017-05-20 22:44 - 00000000 ____D C:\WINDOWS\system32\BestPractices
2017-05-20 22:44 - 2017-05-20 22:44 - 00000000 ____D C:\Users\Public\Documents\Hyper-V
2017-05-20 22:44 - 2017-05-20 22:44 - 00000000 ____D C:\Program Files\Reference Assemblies
2017-05-20 22:44 - 2017-05-20 22:44 - 00000000 ____D C:\Program Files\MSBuild
2017-05-20 22:44 - 2017-05-20 22:44 - 00000000 ____D C:\Program Files (x86)\Reference Assemblies
2017-05-20 22:44 - 2017-05-20 21:54 - 00000000 ____D C:\Program Files (x86)\MSBuild
2017-05-20 22:44 - 2017-02-10 12:26 - 01166520 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2017-05-20 22:44 - 2017-02-10 12:26 - 00124624 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2017-05-20 22:44 - 2017-02-10 12:26 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2017-05-20 22:44 - 2017-02-10 12:21 - 00778936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2017-05-20 22:44 - 2017-02-10 12:21 - 00103120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2017-05-20 22:44 - 2017-02-10 12:21 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2017-05-20 22:04 - 2017-05-20 22:04 - 00000000 ____D C:\ProgramData\Microsoft OneDrive
2017-05-20 22:02 - 2017-05-20 22:02 - 00000000 ____D C:\ProgramData\USOShared
2017-05-20 22:01 - 2017-05-20 22:01 - 00011433 _____ C:\WINDOWS\diagwrn.xml
2017-05-20 22:01 - 2017-05-20 22:01 - 00011433 _____ C:\WINDOWS\diagerr.xml
2017-05-20 22:00 - 2017-06-17 20:09 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-05-20 22:00 - 2017-05-20 22:04 - 00003290 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task v2
2017-05-20 22:00 - 2017-05-20 22:00 - 00022960 _____ C:\WINDOWS\system32\emptyregdb.dat
2017-05-20 22:00 - 2017-05-20 22:00 - 00003764 _____ C:\WINDOWS\System32\Tasks\AMD Updater
2017-05-20 22:00 - 2017-05-20 22:00 - 00003118 _____ C:\WINDOWS\System32\Tasks\Intel PTT EK Recertification
2017-05-20 22:00 - 2017-05-20 22:00 - 00003042 _____ C:\WINDOWS\System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473
2017-05-20 22:00 - 2017-05-20 22:00 - 00002680 _____ C:\WINDOWS\System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473-Logon
2017-05-20 22:00 - 2017-05-20 22:00 - 00002374 _____ C:\WINDOWS\System32\Tasks\{F8B3F1BB-CC53-4DA0-AB79-B683A5BB2017}
2017-05-20 21:58 - 2017-05-20 21:58 - 00000020 ___SH C:\Users\Georg\ntuser.ini
2017-05-20 21:57 - 2017-05-20 21:57 - 00001576 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2017-05-20 21:51 - 2017-06-18 07:36 - 00000000 ____D C:\Users\Georg
2017-05-20 21:51 - 2017-06-17 20:14 - 02289636 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-05-20 21:51 - 2017-06-17 06:30 - 00000000 ____D C:\Users\defaultuser0
2017-05-20 21:51 - 2017-05-20 21:57 - 00000000 ____D C:\WINDOWS\system32\config\bbimigrate
2017-05-20 21:51 - 2017-05-20 21:51 - 01931148 _____ C:\WINDOWS\SysWOW64\PerfStringBackup.INI
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\Georg\Vorlagen
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\Georg\Startmenü
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\Georg\Netzwerkumgebung
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\Georg\Lokale Einstellungen
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\Georg\Eigene Dateien
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\Georg\Druckumgebung
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\Georg\Documents\Eigene Videos
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\Georg\Documents\Eigene Musik
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\Georg\Documents\Eigene Bilder
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\Georg\AppData\Local\Verlauf
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\Georg\AppData\Local\Anwendungsdaten
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\Georg\Anwendungsdaten
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\defaultuser0\Vorlagen
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\defaultuser0\Startmenü
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\defaultuser0\Netzwerkumgebung
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\defaultuser0\Lokale Einstellungen
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\defaultuser0\Eigene Dateien
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\defaultuser0\Druckumgebung
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\defaultuser0\Documents\Eigene Videos
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\defaultuser0\Documents\Eigene Musik
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\defaultuser0\Documents\Eigene Bilder
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\defaultuser0\AppData\Local\Verlauf
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\defaultuser0\AppData\Local\Anwendungsdaten
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\defaultuser0\Anwendungsdaten
2017-05-20 21:50 - 2017-06-17 20:08 - 00065536 _____ C:\WINDOWS\system32\spu_storage.bin
2017-05-20 21:50 - 2017-05-20 21:57 - 00000000 ____D C:\Program Files\AMD
2017-05-20 21:50 - 2017-05-20 21:54 - 00000000 ____D C:\Program Files\Intel
2017-05-20 21:50 - 2017-05-20 21:50 - 00000000 ____H C:\ProgramData\DP45977C.lfl
2017-05-20 21:50 - 2017-05-20 21:50 - 00000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2017-05-20 21:50 - 2017-05-20 21:50 - 00000000 ____D C:\WINDOWS\system32\DAX2
2017-05-20 21:50 - 2017-05-20 21:50 - 00000000 ____D C:\Program Files\Realtek
2017-05-20 21:50 - 2017-05-20 21:50 - 00000000 ____D C:\Program Files\Common Files\ATI Technologies
2017-05-20 21:50 - 2017-05-20 21:50 - 00000000 _____ C:\WINDOWS\system32\GfxValDisplayLog.bin
2017-05-20 21:50 - 2017-03-18 22:56 - 02233344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2017-05-20 21:49 - 2017-06-18 12:42 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2017-05-20 21:49 - 2017-06-17 06:29 - 00314792 _____ C:\WINDOWS\system32\FNTCACHE.DAT

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-06-18 14:01 - 2016-11-24 17:09 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Spotify
2017-06-18 12:44 - 2016-11-22 05:13 - 00000000 ____D C:\Program Files (x86)\Steam
2017-06-18 07:46 - 2016-11-24 17:10 - 00000000 ____D C:\Users\Georg\AppData\Local\Spotify
2017-06-18 06:52 - 2017-02-12 20:26 - 00000000 __SHD C:\Users\Georg\IntelGraphicsProfiles
2017-06-17 20:14 - 2017-03-20 06:41 - 01003240 _____ C:\WINDOWS\system32\perfh007.dat
2017-06-17 20:14 - 2017-03-20 06:41 - 00231662 _____ C:\WINDOWS\system32\perfc007.dat
2017-06-17 20:12 - 2017-03-18 13:40 - 00032768 _____ C:\WINDOWS\system32\config\ELAM
2017-06-17 20:12 - 2016-11-22 07:36 - 00565416 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2017-06-17 20:09 - 2017-01-30 18:16 - 00000000 ____D C:\Program Files\Common Files\AV
2017-06-17 20:09 - 2016-11-22 08:11 - 00000000 ____D C:\ProgramData\AVAST Software
2017-06-17 20:08 - 2017-03-18 13:40 - 00786432 _____ C:\WINDOWS\system32\config\BBI
2017-06-17 19:58 - 2016-11-22 08:16 - 00000000 ____D C:\Users\Georg\AppData\Local\Google
2017-06-17 14:14 - 2017-03-18 23:03 - 00000000 ___HD C:\Program Files\WindowsApps
2017-06-17 14:14 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\AppReadiness
2017-06-17 12:24 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\rescache
2017-06-17 12:18 - 2016-12-04 16:10 - 00000000 ____D C:\Users\Georg\AppData\Roaming\.minecraft
2017-06-17 12:12 - 2016-12-04 16:01 - 00000000 ____D C:\Program Files (x86)\Minecraft
2017-06-17 06:43 - 2016-11-22 08:15 - 00000000 ____D C:\Program Files (x86)\Google
2017-06-17 06:33 - 2016-11-22 04:04 - 00000000 __RHD C:\Users\Public\AccountPictures
2017-06-17 06:29 - 2017-03-18 23:01 - 00000000 ____D C:\WINDOWS\INF
2017-06-16 20:54 - 2017-03-18 23:03 - 00000000 ___SD C:\WINDOWS\SysWOW64\F12
2017-06-16 20:54 - 2017-03-18 23:03 - 00000000 ___SD C:\WINDOWS\system32\F12
2017-06-16 20:54 - 2017-03-18 23:03 - 00000000 ___RD C:\Program Files\Windows Defender
2017-06-16 20:54 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2017-06-16 20:54 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\oobe
2017-06-16 20:54 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\appraiser
2017-06-16 20:54 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\ShellExperiences
2017-06-16 20:54 - 2017-03-18 23:03 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2017-06-16 20:54 - 2017-03-18 23:03 - 00000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2017-06-16 20:49 - 2016-11-22 05:03 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Skype
2017-06-15 20:19 - 2016-11-22 05:06 - 00000608 __RSH C:\ProgramData\ntuser.pol
2017-06-15 19:40 - 2017-03-18 22:56 - 00465408 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnet.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00389632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnet.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00217600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dplayx.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00067584 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnathlp.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00061440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnathlp.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00046592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpwsockx.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00027136 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnsvr.exe
2017-06-15 19:40 - 2017-03-18 22:56 - 00024576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpmodemx.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00022528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnsvr.exe
2017-06-15 19:40 - 2017-03-18 22:56 - 00020480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dplaysvr.exe
2017-06-15 19:40 - 2017-03-18 22:56 - 00010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnhupnp.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnhpast.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00008704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnhupnp.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00008704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnhpast.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00006144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnlobby.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00006144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnaddr.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnlobby.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnaddr.dll
2017-06-15 19:40 - 2017-03-18 22:51 - 00000000 ____D C:\WINDOWS\CbsTemp
2017-06-14 15:37 - 2016-11-22 07:35 - 00000000 ____D C:\WINDOWS\system32\MRT
2017-06-14 15:35 - 2016-11-22 07:35 - 133627792 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-06-13 18:28 - 2016-11-30 08:05 - 00000000 ____D C:\Program Files\Rockstar Games
2017-06-13 18:28 - 2016-11-30 08:05 - 00000000 ____D C:\Program Files (x86)\Rockstar Games
2017-06-12 07:15 - 2017-03-16 15:25 - 00000000 ___RD C:\Program Files (x86)\Skype
2017-06-12 07:15 - 2016-11-22 05:05 - 00000000 ____D C:\ProgramData\Skype
2017-06-08 20:33 - 2016-12-06 21:20 - 00000000 ____D C:\Users\Georg\AppData\Roaming\discord
2017-06-03 08:32 - 2017-03-18 23:06 - 00835576 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2017-06-03 08:32 - 2017-03-18 23:06 - 00177656 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2017-06-02 14:46 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\LiveKernelReports
2017-06-01 20:58 - 2017-05-12 15:35 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Atom
2017-06-01 19:32 - 2016-11-22 04:04 - 00000000 ____D C:\Users\Georg\AppData\Local\Packages
2017-06-01 18:06 - 2017-05-12 15:35 - 00002244 _____ C:\Users\Georg\Desktop\Atom.lnk
2017-06-01 18:06 - 2017-05-12 15:35 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GitHub, Inc
2017-06-01 18:06 - 2017-05-12 15:35 - 00000000 ____D C:\Users\Georg\AppData\Local\atom
2017-06-01 18:06 - 2016-12-06 21:20 - 00000000 ____D C:\Users\Georg\AppData\Local\SquirrelTemp
2017-06-01 17:55 - 2017-05-18 07:43 - 00000000 ____D C:\Users\Georg\Desktop\Website-Projekte
2017-05-29 14:52 - 2017-02-18 11:08 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Curse Client
2017-05-22 16:36 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\NDF
2017-05-21 06:56 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\appcompat
2017-05-20 22:49 - 2017-03-18 23:03 - 00028672 _____ C:\WINDOWS\system32\config\BCD-Template
2017-05-20 22:48 - 2017-03-18 23:06 - 00000000 ____D C:\WINDOWS\Setup
2017-05-20 22:48 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\SysWOW64\Dism
2017-05-20 22:48 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\Provisioning
2017-05-20 22:48 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\PolicyDefinitions
2017-05-20 22:48 - 2017-03-18 13:40 - 00000000 ____D C:\WINDOWS\system32\Dism
2017-05-20 22:44 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\SysWOW64\MUI
2017-05-20 22:44 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\MUI
2017-05-20 22:44 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\schemas
2017-05-20 22:44 - 2017-03-18 22:59 - 14414336 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmms.exe
2017-05-20 22:44 - 2017-03-18 22:59 - 04525568 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdvgm.exe
2017-05-20 22:44 - 2017-03-18 22:59 - 02008248 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmwp.exe
2017-05-20 22:44 - 2017-03-18 22:59 - 01570212 _____ C:\WINDOWS\system32\WindowsVirtualization.V2.mof
2017-05-20 22:44 - 2017-03-18 22:59 - 01348608 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmuidevices.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 01261568 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmemulateddevices.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 01149404 _____ C:\WINDOWS\system32\WindowsHyperVCluster.V2.mof
2017-05-20 22:44 - 2017-03-18 22:59 - 00785408 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmconnect.exe
2017-05-20 22:44 - 2017-03-18 22:59 - 00698368 _____ (Microsoft Corporation) C:\WINDOWS\system32\vsconfig.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00451584 _____ (Microsoft Corporation) C:\WINDOWS\system32\VmEmulatedStorage.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00376320 _____ C:\WINDOWS\system32\VmDataStore.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00374784 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmprox.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00352256 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmicvdev.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00341512 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmEngUM.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00327168 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmsynthstor.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00324096 _____ (Microsoft Corporation) C:\WINDOWS\system32\VmEmulatedNic.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00307200 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmsmb.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00305152 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmsynth3dvideo.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00301056 _____ (Microsoft Corporation) C:\WINDOWS\system32\VmSynthNic.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00247296 _____ (Microsoft Corporation) C:\WINDOWS\system32\RemoteFileBrowse.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00231424 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmdynmem.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00221696 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmserial.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00194048 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmsynthfcvdev.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00184832 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmicrdv.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\system32\hcsdiag.exe
2017-05-20 22:44 - 2017-03-18 22:59 - 00178688 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmsif.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00176640 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpupvdev.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00153088 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpcievdev.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00144967 _____ C:\WINDOWS\system32\virtmgmt.msc
2017-05-20 22:44 - 2017-03-18 22:59 - 00142336 _____ (Microsoft Corporation) C:\WINDOWS\system32\HgsClientWmi.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00141312 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmtpm.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00137216 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmdebug.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00135424 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmsp.exe
2017-05-20 22:44 - 2017-03-18 22:59 - 00135168 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmbusvdev.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00109568 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdp4vs.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00091648 _____ (Microsoft Corporation) C:\WINDOWS\system32\CCG.exe
2017-05-20 22:44 - 2017-03-18 22:59 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\CCGLaunchPad.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00074656 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtpm.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00069632 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmwpctrl.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmmsprox.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00062976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wnvapi.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00051712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pvhdparser.sys
2017-05-20 22:44 - 2017-03-18 22:59 - 00048128 _____ (Microsoft Corporation) C:\WINDOWS\system32\HyperVSysprepProvider.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\vid.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00036696 _____ (Microsoft Corporation) C:\WINDOWS\system32\sbresources.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00036352 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationVdev.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00033696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmsproxy.sys
2017-05-20 22:44 - 2017-03-18 22:59 - 00031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdparser.sys
2017-05-20 22:44 - 2017-03-18 22:59 - 00031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ramparser.sys
2017-05-20 22:44 - 2017-03-18 22:59 - 00027648 _____ (Microsoft Corporation) C:\WINDOWS\system32\RdvgmProxy.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00026624 _____ (Microsoft Corporation) C:\WINDOWS\system32\RdvGpuInfo.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00025088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\passthruparser.sys
2017-05-20 22:44 - 2017-03-18 22:59 - 00023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\lunparser.sys
2017-05-20 22:44 - 2017-03-18 22:59 - 00022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmcomputeeventlog.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00022016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvsocketcontrol.sys
2017-05-20 22:44 - 2017-03-18 22:59 - 00020992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RdvgmProxy.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00019456 _____ (Microsoft Corporation) C:\WINDOWS\system32\synth3dvideoproxy.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmsifproxystub.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\HostGuardianServiceClientResources.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00012192 _____ (Microsoft Corporation) C:\WINDOWS\system32\e517e4cd-0fde-406b-b1cf-56cd97edd483_hyperv.dll
2017-05-20 22:44 - 2017-03-18 22:56 - 00320512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Vid.sys
2017-05-20 22:44 - 2017-03-18 22:56 - 00155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbusr.sys
2017-05-20 22:44 - 2017-03-18 22:56 - 00104448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Synth3dVsp.sys
2017-05-20 22:44 - 2017-03-18 22:56 - 00047616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pcip.sys
2017-05-20 22:44 - 2017-03-18 22:56 - 00016384 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmbuspiper.dll
2017-05-20 22:04 - 2016-11-22 04:06 - 00002386 _____ C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2017-05-20 22:04 - 2016-11-22 04:06 - 00000000 ___RD C:\Users\Georg\OneDrive
2017-05-20 22:03 - 2016-11-22 04:04 - 00000000 ____D C:\Users\Georg\AppData\Local\ConnectedDevicesPlatform
2017-05-20 22:02 - 2017-05-18 16:19 - 00000000 ___DC C:\WINDOWS\Panther
2017-05-20 22:02 - 2017-03-18 23:03 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2017-05-20 22:02 - 2017-03-18 23:03 - 00000000 ____D C:\ProgramData\USOPrivate
2017-05-20 22:02 - 2017-03-18 23:03 - 00000000 ____D C:\Program Files\Windows NT
2017-05-20 22:01 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\WinBioDatabase
2017-05-20 22:01 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\Registration
2017-05-20 22:00 - 2017-03-20 06:43 - 00000000 ____D C:\WINDOWS\HoloShell
2017-05-20 22:00 - 2017-03-18 23:03 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2017-05-20 22:00 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2017-05-20 21:59 - 2017-03-18 23:03 - 00000000 __RHD C:\Users\Public\Libraries
2017-05-20 21:57 - 2017-05-12 14:58 - 00000000 ____D C:\WINDOWS\system32\UNP
2017-05-20 21:57 - 2017-04-27 16:58 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Skype Player
2017-05-20 21:57 - 2017-04-17 07:42 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HitFilm 4 Express
2017-05-20 21:57 - 2017-03-31 21:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Unity 5.6.0f3 (64-bit)
2017-05-20 21:57 - 2017-03-13 15:00 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TechPowerUp GPU-Z
2017-05-20 21:57 - 2017-03-01 13:05 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 5.2
2017-05-20 21:57 - 2017-02-24 17:07 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2017-05-20 21:57 - 2017-02-24 16:59 - 00000000 ____D C:\WINDOWS\system32\1033
2017-05-20 21:57 - 2017-02-16 15:36 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++
2017-05-20 21:57 - 2017-02-12 21:10 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\JetBrains
2017-05-20 21:57 - 2017-01-20 18:34 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2017-05-20 21:57 - 2017-01-20 18:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2017-05-20 21:57 - 2016-12-23 12:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Settings
2017-05-20 21:57 - 2016-12-17 19:45 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Android SDK Tools
2017-05-20 21:57 - 2016-12-08 15:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit
2017-05-20 21:57 - 2016-12-08 15:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2017-05-20 21:57 - 2016-12-04 16:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Minecraft
2017-05-20 21:57 - 2016-11-22 05:13 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2017-05-20 21:57 - 2016-11-22 04:33 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skiller PRO
2017-05-20 21:57 - 2016-11-22 04:33 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Drakonia Black
2017-05-20 21:54 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\SysWOW64\GroupPolicy
2017-05-20 21:54 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\spool
2017-05-20 21:54 - 2017-03-18 23:03 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2017-05-20 21:54 - 2017-03-16 15:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2017-05-20 21:54 - 2017-02-24 17:09 - 00000000 ____D C:\Program Files\IIS
2017-05-20 21:54 - 2017-02-24 17:06 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits
2017-05-20 21:54 - 2017-02-24 17:03 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Expression
2017-05-20 21:54 - 2017-02-24 17:00 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2015
2017-05-20 21:54 - 2016-11-28 15:21 - 00000000 ____D C:\WINDOWS\system32\appmgmt
2017-05-20 21:54 - 2016-11-22 04:16 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2017-05-20 21:51 - 2017-02-05 07:47 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2017-05-20 21:51 - 2016-12-06 21:20 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Hammer & Chisel, Inc
2017-05-20 21:51 - 2016-11-22 04:04 - 00000000 ____D C:\Users\defaultuser0\AppData\Local\Packages
2017-05-20 21:51 - 2016-07-16 13:47 - 00000000 ___HD C:\WINDOWS\system32\GroupPolicy
2017-05-20 21:50 - 2017-03-18 13:40 - 00000000 ____D C:\WINDOWS\system32\Sysprep
2017-05-20 20:58 - 2017-02-24 17:09 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio 11.0
2017-05-20 20:58 - 2017-02-24 17:02 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio 12.0
2017-05-20 20:58 - 2017-02-24 16:57 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio 14.0
2017-05-20 08:20 - 2017-05-18 15:58 - 00000000 ____D C:\Users\Georg\Documents\Tutorial
2017-05-20 07:56 - 2017-03-31 21:37 - 00000000 ____D C:\ProgramData\Unity

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2017-02-09 21:59 - 2017-02-09 21:59 - 0006614 _____ () C:\Users\Georg\AppData\Local\recently-used.xbel
2017-05-20 21:50 - 2017-05-20 21:50 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Einige Dateien in TEMP:
====================
2017-06-06 15:16 - 2017-06-06 15:16 - 0000000 _____ () C:\Users\Georg\AppData\Local\Temp\CIMManifest.exe
2017-05-25 16:10 - 2017-05-25 16:10 - 0019968 _____ (Red Hat®, Inc.) C:\Users\Georg\AppData\Local\Temp\jansi-64-1117872064835384381.dll
2017-05-25 16:15 - 2017-05-25 16:15 - 0019968 ____N (Red Hat®, Inc.) C:\Users\Georg\AppData\Local\Temp\jansi-64-1223383073171930024.dll
2017-05-29 13:56 - 2017-05-29 13:56 - 0019968 ____N (Red Hat®, Inc.) C:\Users\Georg\AppData\Local\Temp\jansi-64-4759946490059872741.dll

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-06-12 13:34

==================== Ende von FRST.txt ============================
         
__________________

Alt 18.06.2017, 14:03   #4
Scripit
 
Es öffnen Sich plötzlich verschiedene Seiten und es werden verschiedene Suchmaschinen benutzt - Standard

TDSS



Und der TDSS-Log:
Code:
ATTFilter
14:58:47.0810 0x31f8  TDSS rootkit removing tool 3.1.0.15 Apr 18 2017 11:34:02
14:59:01.0941 0x31f8  ============================================================
14:59:01.0941 0x31f8  Current date / time: 2017/06/18 14:59:01.0941
14:59:01.0941 0x31f8  SystemInfo:
14:59:01.0946 0x31f8  
14:59:01.0946 0x31f8  OS Version: 10.0.15063 ServicePack: 0.0
14:59:01.0946 0x31f8  Product type: Workstation
14:59:01.0946 0x31f8  ComputerName: DESKTOP-BUQBSKI
14:59:01.0946 0x31f8  UserName: Georg
14:59:01.0946 0x31f8  Windows directory: C:\WINDOWS
14:59:01.0946 0x31f8  System windows directory: C:\WINDOWS
14:59:01.0946 0x31f8  Running under WOW64
14:59:01.0946 0x31f8  Processor architecture: Intel x64
14:59:01.0946 0x31f8  Number of processors: 4
14:59:01.0946 0x31f8  Page size: 0x1000
14:59:01.0946 0x31f8  Boot type: Normal boot
14:59:01.0946 0x31f8  CodeIntegrityOptions = 0x00002001
14:59:01.0946 0x31f8  ============================================================
14:59:02.0011 0x31f8  KLMD registered as C:\WINDOWS\system32\drivers\79939336.sys
14:59:02.0011 0x31f8  KLMD ARK init status: drvProperties = 0xFFF00, osBuild = 15063.0, osProperties = 0x39
14:59:02.0539 0x31f8  System UUID: {AD4C796C-68D7-B20E-B45B-B945F0D84628}
14:59:03.0109 0x31f8  Drive \Device\Harddisk0\DR0 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
14:59:03.0110 0x31f8  Drive \Device\Harddisk1\DR1 - Size: 0x1BF2976000 ( 111.79 Gb ), SectorSize: 0x200, Cylinders: 0x3901, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
14:59:03.0115 0x31f8  ============================================================
14:59:03.0115 0x31f8  \Device\Harddisk0\DR0:
14:59:03.0115 0x31f8  MBR partitions:
14:59:03.0115 0x31f8  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x74705800
14:59:03.0115 0x31f8  \Device\Harddisk1\DR1:
14:59:03.0115 0x31f8  MBR partitions:
14:59:03.0115 0x31f8  \Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0xFA000
14:59:03.0115 0x31f8  \Device\Harddisk1\DR1\Partition2: MBR, Type 0x7, StartLBA 0xFA800, BlocksNum 0xDE99800
14:59:03.0115 0x31f8  ============================================================
14:59:03.0116 0x31f8  C: <-> \Device\Harddisk1\DR1\Partition2
14:59:03.0142 0x31f8  E: <-> \Device\Harddisk0\DR0\Partition1
14:59:03.0142 0x31f8  ============================================================
14:59:03.0142 0x31f8  Initialize success
14:59:03.0142 0x31f8  ============================================================
14:59:20.0675 0x3020  ============================================================
14:59:20.0675 0x3020  Scan started
14:59:20.0675 0x3020  Mode: Manual; SigCheck; TDLFS; 
14:59:20.0675 0x3020  ============================================================
14:59:20.0675 0x3020  KSN ping started
14:59:20.0977 0x3020  KSN ping finished: true
14:59:21.0535 0x3020  ================ Scan system memory ========================
14:59:21.0535 0x3020  System memory - ok
14:59:21.0536 0x3020  ================ Scan services =============================
14:59:21.0639 0x3020  1394ohci - ok
14:59:21.0642 0x3020  3ware - ok
14:59:21.0647 0x3020  ACPI - ok
14:59:21.0650 0x3020  AcpiDev - ok
14:59:21.0657 0x3020  acpiex - ok
14:59:21.0660 0x3020  acpipagr - ok
14:59:21.0664 0x3020  AcpiPmi - ok
14:59:21.0668 0x3020  acpitime - ok
14:59:21.0675 0x3020  ADP80XX - ok
14:59:21.0678 0x3020  AFD - ok
14:59:21.0681 0x3020  ahcache - ok
14:59:21.0683 0x3020  AJRouter - ok
14:59:21.0686 0x3020  ALG - ok
14:59:21.0702 0x3020  [ 275B0EA1E7E9A42154CCDCD0E50D5C2D, 5B4D0460D4D03EC369477F70EF6970D4CFC8F75CAFC997E085F84B688E41984C ] AMD External Events Utility C:\WINDOWS\system32\atiesrxx.exe
14:59:21.0744 0x3020  AMD External Events Utility - ok
14:59:21.0753 0x3020  AmdK8 - ok
14:59:21.0756 0x3020  [ 275B6F698CBEC36C42D3ABD7EE049BA1, C6CE3514947F67410B34E8973C87996A14FF485A2E5C7E5BA4FE276FB893D51C ] amdkmafd        C:\WINDOWS\system32\drivers\amdkmafd.sys
14:59:21.0764 0x3020  amdkmafd - ok
14:59:21.0787 0x3020  amdkmdag - ok
14:59:21.0800 0x3020  [ C8D7E6B7D12214ECA98BBA1D9D109A4F, CEA68AD5D257D603A88DC843FC690D0A756EBC04C5211C533E03D29DFBA20B48 ] amdkmdap        C:\WINDOWS\System32\DriverStore\FileRepository\c0313745.inf_amd64_133311ca362c9cc6\atikmpag.sys
14:59:21.0814 0x3020  amdkmdap - ok
14:59:21.0818 0x3020  AmdPPM - ok
14:59:21.0821 0x3020  amdsata - ok
14:59:21.0824 0x3020  amdsbs - ok
14:59:21.0827 0x3020  amdxata - ok
14:59:21.0832 0x3020  AppID - ok
14:59:21.0836 0x3020  AppIDSvc - ok
14:59:21.0839 0x3020  Appinfo - ok
14:59:21.0842 0x3020  applockerfltr - ok
14:59:21.0846 0x3020  AppMgmt - ok
14:59:21.0849 0x3020  AppReadiness - ok
14:59:21.0852 0x3020  AppVClient - ok
14:59:21.0855 0x3020  AppvStrm - ok
14:59:21.0858 0x3020  AppvVemgr - ok
14:59:21.0861 0x3020  AppvVfs - ok
14:59:21.0863 0x3020  AppXSvc - ok
14:59:21.0865 0x3020  arcsas - ok
14:59:21.0879 0x3020  aspnet_state - ok
14:59:21.0882 0x3020  AsyncMac - ok
14:59:21.0884 0x3020  atapi - ok
14:59:21.0891 0x3020  [ B10B0DAB003CDB363003CDB6CB2DD52D, B285206F3FF8AA38A3F3CC13CCA7ADD42D0E7B500BD68857C7104EE52F6A59B2 ] AtiHDAudioService C:\WINDOWS\system32\drivers\AtihdWT6.sys
14:59:21.0901 0x3020  AtiHDAudioService - ok
14:59:21.0905 0x3020  AudioEndpointBuilder - ok
14:59:21.0907 0x3020  Audiosrv - ok
14:59:21.0911 0x3020  AxInstSV - ok
14:59:21.0914 0x3020  b06bdrv - ok
14:59:21.0918 0x3020  BasicDisplay - ok
14:59:21.0923 0x3020  BasicRender - ok
14:59:21.0927 0x3020  bcmfn2 - ok
14:59:21.0930 0x3020  BDESVC - ok
14:59:21.0933 0x3020  Beep - ok
14:59:21.0960 0x3020  [ 5B413BEADC23C9D182F7EC09C10441FA, E16E06848492331107C6D682D93D35C5D1A0DC8CAD3816B42203A4BF05932C7E ] BEService       C:\Program Files (x86)\Common Files\BattlEye\BEService.exe
14:59:21.0989 0x3020  BEService - ok
14:59:21.0993 0x3020  BFE - ok
14:59:21.0996 0x3020  BITS - ok
14:59:21.0999 0x3020  bowser - ok
14:59:22.0001 0x3020  BrokerInfrastructure - ok
14:59:22.0004 0x3020  Browser - ok
14:59:22.0007 0x3020  BthAvrcpTg - ok
14:59:22.0010 0x3020  BthHFEnum - ok
14:59:22.0012 0x3020  bthhfhid - ok
14:59:22.0015 0x3020  BthHFSrv - ok
14:59:22.0017 0x3020  BTHMODEM - ok
14:59:22.0021 0x3020  bthserv - ok
14:59:22.0024 0x3020  buttonconverter - ok
14:59:22.0027 0x3020  CAD - ok
14:59:22.0029 0x3020  CapImg - ok
14:59:22.0032 0x3020  cdfs - ok
14:59:22.0035 0x3020  CDPSvc - ok
14:59:22.0037 0x3020  CDPUserSvc - ok
14:59:22.0044 0x3020  cdrom - ok
14:59:22.0047 0x3020  CertPropSvc - ok
14:59:22.0049 0x3020  cht4iscsi - ok
14:59:22.0052 0x3020  cht4vbd - ok
14:59:22.0055 0x3020  circlass - ok
14:59:22.0057 0x3020  CldFlt - ok
14:59:22.0060 0x3020  CLFS - ok
14:59:22.0062 0x3020  ClipSVC - ok
14:59:22.0065 0x3020  clreg - ok
14:59:22.0072 0x3020  CmBatt - ok
14:59:22.0075 0x3020  CNG - ok
14:59:22.0077 0x3020  cnghwassist - ok
14:59:22.0080 0x3020  CompositeBus - ok
14:59:22.0083 0x3020  COMSysApp - ok
14:59:22.0086 0x3020  condrv - ok
14:59:22.0091 0x3020  CoreMessagingRegistrar - ok
14:59:22.0101 0x3020  [ 11F3FF9F57BD823CAA1D42DB2B08680A, 97801978B062EB4071D1B9B211A260F4C16F50C5CA3777BF13DF1EFFF3CF772B ] cphs            C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_caf762663b02849b\IntelCpHeciSvc.exe
14:59:22.0117 0x3020  cphs - ok
14:59:22.0128 0x3020  [ DB3E7DE4529A6B66D83B184C3BE341F9, 354D8D9EA519B4C8A66FFC4E8853A17A26C7061BAD17CF8C69A384333A714B40 ] cplspcon        C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_caf762663b02849b\IntelCpHDCPSvc.exe
14:59:22.0145 0x3020  cplspcon - ok
14:59:22.0151 0x3020  CryptSvc - ok
14:59:22.0156 0x3020  CSC - ok
14:59:22.0162 0x3020  CscService - ok
14:59:22.0167 0x3020  dam - ok
14:59:22.0172 0x3020  DcomLaunch - ok
14:59:22.0177 0x3020  defragsvc - ok
14:59:22.0184 0x3020  DeviceAssociationService - ok
14:59:22.0188 0x3020  DeviceInstall - ok
14:59:22.0193 0x3020  DevicesFlowUserSvc - ok
14:59:22.0201 0x3020  DevQueryBroker - ok
14:59:22.0203 0x3020  Dfsc - ok
14:59:22.0208 0x3020  Dhcp - ok
14:59:22.0216 0x3020  diagnosticshub.standardcollector.service - ok
14:59:22.0219 0x3020  DiagTrack - ok
14:59:22.0223 0x3020  Disk - ok
14:59:22.0228 0x3020  DmEnrollmentSvc - ok
14:59:22.0234 0x3020  dmvsc - ok
14:59:22.0237 0x3020  dmwappushservice - ok
14:59:22.0242 0x3020  Dnscache - ok
14:59:22.0250 0x3020  dot3svc - ok
14:59:22.0252 0x3020  DPS - ok
14:59:22.0258 0x3020  drmkaud - ok
14:59:22.0264 0x3020  DsmSvc - ok
14:59:22.0268 0x3020  DsSvc - ok
14:59:22.0270 0x3020  DusmSvc - ok
14:59:22.0281 0x3020  DXGKrnl - ok
14:59:22.0285 0x3020  EapHost - ok
14:59:22.0289 0x3020  ebdrv - ok
14:59:22.0295 0x3020  EFS - ok
14:59:22.0299 0x3020  EhStorClass - ok
14:59:22.0302 0x3020  EhStorTcgDrv - ok
14:59:22.0307 0x3020  embeddedmode - ok
14:59:22.0309 0x3020  EntAppSvc - ok
14:59:22.0312 0x3020  ErrDev - ok
14:59:22.0317 0x3020  [ 5C9CA030C451CB3553DB9094C68EE6E9, 0C2E6C874F4B19CA4A603B7767077378ABBDA325D9D73DB971D5DDF52C827745 ] ESProtectionDriver C:\WINDOWS\system32\drivers\mbae64.sys
14:59:22.0325 0x3020  ESProtectionDriver - ok
14:59:22.0329 0x3020  EventSystem - ok
14:59:22.0331 0x3020  exfat - ok
14:59:22.0334 0x3020  fastfat - ok
14:59:22.0336 0x3020  Fax - ok
14:59:22.0339 0x3020  fdc - ok
14:59:22.0342 0x3020  fdPHost - ok
14:59:22.0344 0x3020  FDResPub - ok
14:59:22.0347 0x3020  fhsvc - ok
14:59:22.0349 0x3020  FileCrypt - ok
14:59:22.0351 0x3020  FileInfo - ok
14:59:22.0355 0x3020  Filetrace - ok
14:59:22.0358 0x3020  flpydisk - ok
14:59:22.0360 0x3020  FltMgr - ok
14:59:22.0363 0x3020  FontCache - ok
14:59:22.0366 0x3020  FontCache3.0.0.0 - ok
14:59:22.0369 0x3020  FrameServer - ok
14:59:22.0372 0x3020  FsDepends - ok
14:59:22.0374 0x3020  Fs_Rec - ok
14:59:22.0376 0x3020  fvevol - ok
14:59:22.0379 0x3020  gencounter - ok
14:59:22.0382 0x3020  genericusbfn - ok
14:59:22.0384 0x3020  GPIOClx0101 - ok
14:59:22.0386 0x3020  gpsvc - ok
14:59:22.0390 0x3020  GpuEnergyDrv - ok
14:59:22.0397 0x3020  [ 0545A3EB959CFA4790D267BFB8C1ACA4, 69061E33ACB7587D773D05000390F9101F71DFD6EED7973B551594EAF3F04193 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
14:59:22.0406 0x3020  gupdate - ok
14:59:22.0410 0x3020  [ 0545A3EB959CFA4790D267BFB8C1ACA4, 69061E33ACB7587D773D05000390F9101F71DFD6EED7973B551594EAF3F04193 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
14:59:22.0417 0x3020  gupdatem - ok
14:59:22.0420 0x3020  HDAudBus - ok
14:59:22.0424 0x3020  HidBatt - ok
14:59:22.0427 0x3020  HidBth - ok
14:59:22.0429 0x3020  hidi2c - ok
14:59:22.0432 0x3020  hidinterrupt - ok
14:59:22.0434 0x3020  HidIr - ok
14:59:22.0437 0x3020  hidserv - ok
14:59:22.0440 0x3020  HidUsb - ok
14:59:22.0442 0x3020  HomeGroupListener - ok
14:59:22.0445 0x3020  HomeGroupProvider - ok
14:59:22.0447 0x3020  HpSAMD - ok
14:59:22.0450 0x3020  HTTP - ok
14:59:22.0452 0x3020  HvHost - ok
14:59:22.0455 0x3020  hvservice - ok
14:59:22.0458 0x3020  hvsocketcontrol - ok
14:59:22.0460 0x3020  hwpolicy - ok
14:59:22.0462 0x3020  hyperkbd - ok
14:59:22.0465 0x3020  i8042prt - ok
14:59:22.0467 0x3020  iagpio - ok
14:59:22.0470 0x3020  iai2c - ok
14:59:22.0473 0x3020  iaLPSS2i_GPIO2 - ok
14:59:22.0476 0x3020  iaLPSS2i_GPIO2_BXT_P - ok
14:59:22.0478 0x3020  iaLPSS2i_I2C - ok
14:59:22.0481 0x3020  iaLPSS2i_I2C_BXT_P - ok
14:59:22.0483 0x3020  iaLPSSi_GPIO - ok
14:59:22.0485 0x3020  iaLPSSi_I2C - ok
14:59:22.0489 0x3020  iaStorAV - ok
14:59:22.0492 0x3020  iaStorV - ok
14:59:22.0495 0x3020  ibbus - ok
14:59:22.0498 0x3020  icssvc - ok
14:59:22.0680 0x3020  [ 5963D1B8F7DE58A5249BADF7ED3C9692, D68FA96A1E509595C6DFAE7A1313DECE2B705EFD9B001297E6090F7FC95D3363 ] igfx            C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_caf762663b02849b\igdkmd64.sys
14:59:22.0850 0x3020  igfx - ok
14:59:22.0869 0x3020  [ F6715B74D23D98062A21B6C0664ECD4B, 04CBDDFBE73429A1179C9B576284C8F8FE720F85B56E47F8ED761AB9C04AF7CC ] igfxCUIService2.0.0.0 C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_caf762663b02849b\igfxCUIService.exe
14:59:22.0880 0x3020  igfxCUIService2.0.0.0 - ok
14:59:22.0884 0x3020  IKEEXT - ok
14:59:22.0888 0x3020  IndirectKmd - ok
14:59:22.0893 0x3020  [ AFA7F1696B431C07729E9BF2565D6045, 77966485A23581C079A480BEC13982AB926F5C62686F48A44F8C562B3C67745B ] intaud_WaveExtensible C:\WINDOWS\system32\drivers\intelaud.sys
14:59:22.0900 0x3020  intaud_WaveExtensible - ok
14:59:22.0987 0x3020  [ 86236BC32512027B32A3E124C7306A7D, A9BFA35E4AD007EC556703B890FB2B3B6C34B3BA98E5DF53FB03A70D377F8B13 ] IntcAzAudAddService C:\WINDOWS\system32\drivers\RTKVHD64.sys
14:59:23.0073 0x3020  IntcAzAudAddService - ok
14:59:23.0095 0x3020  [ 739A977693ACC5D64967F3809BAB1854, 1FAE0ABB0412053D9ACE960C1233E2F556BD8F524A29AB7242847C8D6B4B87AD ] IntcDAud        C:\WINDOWS\system32\DRIVERS\IntcDAud.sys
14:59:23.0113 0x3020  IntcDAud - ok
14:59:23.0136 0x3020  [ AEA02F1F43503A5E10C92246A0B70DBD, 9717788B0D3E69071042A6D3EFB431F7466F76805F762BF22A32314FF3C21D84 ] Intel(R) Capability Licensing Service TCP IP Interface C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe
14:59:23.0161 0x3020  Intel(R) Capability Licensing Service TCP IP Interface - ok
14:59:23.0165 0x3020  intelide - ok
14:59:23.0168 0x3020  intelpep - ok
14:59:23.0171 0x3020  intelppm - ok
14:59:23.0173 0x3020  iorate - ok
14:59:23.0176 0x3020  IpFilterDriver - ok
14:59:23.0178 0x3020  iphlpsvc - ok
14:59:23.0181 0x3020  IPMIDRV - ok
14:59:23.0186 0x3020  IPNAT - ok
14:59:23.0191 0x3020  [ 04C180E82B79580D4B1FDC1D3ED031AE, F2C343B4284F088D18CFEE6F6EFAC3F290683D7721B417FC991725C622D128AE ] IpOverUsbSvc    C:\Program Files (x86)\Common Files\Microsoft Shared\Phone Tools\CoreCon\11.0\bin\IpOverUsbSvc.exe
14:59:23.0199 0x3020  IpOverUsbSvc - ok
14:59:23.0202 0x3020  IpxlatCfgSvc - ok
14:59:23.0205 0x3020  irda - ok
14:59:23.0208 0x3020  IRENUM - ok
14:59:23.0211 0x3020  irmon - ok
14:59:23.0213 0x3020  isapnp - ok
14:59:23.0216 0x3020  iScsiPrt - ok
14:59:23.0222 0x3020  [ 622BF9C46A47CF17608C501320E8EFBD, 059F99D4306216324E100FCDAF02093B2CD662F2C6BE8565A4281E7760F8B575 ] iumsvc          C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe
14:59:23.0232 0x3020  iumsvc - ok
14:59:23.0236 0x3020  [ DA0A946E6C4228B659FA798EF0B075C1, BC2F5710D6165615CD578A970BC154C8DB1ECCA5725D09A29954E9BE8FAC0ED7 ] iwdbus          C:\WINDOWS\System32\drivers\iwdbus.sys
14:59:23.0243 0x3020  iwdbus - ok
14:59:23.0249 0x3020  [ BD60AF5579A5B654AF39CE09EA39AB17, B53332968F21B2F97DD55C67620E86AAE41B8969DD60EC3B1B5FE88DE1B6C8B0 ] jhi_service     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
14:59:23.0257 0x3020  jhi_service - ok
14:59:23.0260 0x3020  kbdclass - ok
14:59:23.0263 0x3020  kbdhid - ok
14:59:23.0265 0x3020  kdnic - ok
14:59:23.0268 0x3020  KeyIso - ok
14:59:23.0270 0x3020  KSecDD - ok
14:59:23.0273 0x3020  KSecPkg - ok
14:59:23.0275 0x3020  ksthunk - ok
14:59:23.0278 0x3020  KtmRm - ok
14:59:23.0280 0x3020  LanmanServer - ok
14:59:23.0283 0x3020  LanmanWorkstation - ok
14:59:23.0286 0x3020  lfsvc - ok
14:59:23.0290 0x3020  LicenseManager - ok
14:59:23.0292 0x3020  lltdio - ok
14:59:23.0295 0x3020  lltdsvc - ok
14:59:23.0297 0x3020  lmhosts - ok
14:59:23.0308 0x3020  [ 926DD6435BD1F85DB937C1CA1CF2E819, F1E8919663F619726C2802202131D18287D7B2E8D3F9B869CB6D21F1D6DF9268 ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
14:59:23.0322 0x3020  LMS - ok
14:59:23.0328 0x3020  LSI_SAS - ok
14:59:23.0331 0x3020  LSI_SAS2i - ok
14:59:23.0333 0x3020  LSI_SAS3i - ok
14:59:23.0336 0x3020  LSI_SSS - ok
14:59:23.0340 0x3020  LSM - ok
14:59:23.0343 0x3020  luafv - ok
14:59:23.0345 0x3020  lunparser - ok
14:59:23.0348 0x3020  MapsBroker - ok
14:59:23.0350 0x3020  mausbhost - ok
14:59:23.0353 0x3020  mausbip - ok
14:59:23.0358 0x3020  [ E095FFE590241C1765D093E91E325147, 1D1B05A441249F41BFF410DA8A9A32A60D604B002B98E945B9909E5C7E8F0C79 ] MBAMChameleon   C:\WINDOWS\system32\drivers\MBAMChameleon.sys
14:59:23.0368 0x3020  MBAMChameleon - ok
14:59:23.0372 0x3020  [ C51267EE2726707D38C489C06DDF01ED, BFA9BFB8D2E1581CBF4833DC3D86A88C94B64B3B17D440894AEB111E749E4497 ] MBAMFarflt      C:\WINDOWS\system32\drivers\farflt.sys
14:59:23.0380 0x3020  MBAMFarflt - ok
14:59:23.0383 0x3020  [ 68B3141EEFEA3AF9C244945B52247241, D1FADE0D02E3F3518057BC730018B749813B4A4930796D26908080B43675E3DA ] MBAMProtection  C:\WINDOWS\system32\drivers\mbam.sys
14:59:23.0391 0x3020  MBAMProtection - ok
14:59:23.0463 0x3020  [ D76E56108E6482905D3FAEA0649919E4, E10285889570A01E544B027F4A17BA7242E5E3EF93D20A19B05091DB237C6DD1 ] MBAMService     C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe
14:59:23.0535 0x3020  MBAMService - ok
14:59:23.0547 0x3020  [ 913F4230E29E312D1B4B02E2BAC67C87, 5C772DA7F2454CAFEA981E18ABCE717FE0D065EE996FB758817F3EF775B0AC14 ] MBAMSwissArmy   C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys
14:59:23.0556 0x3020  MBAMSwissArmy - ok
14:59:23.0561 0x3020  [ 80F6C490D2966D0135DF5999E6DE1A0B, B866CC2806A25108281B6530FC9D8D72CB30E3B2B505D18E0401BA63275D3B50 ] MBAMWebProtection C:\WINDOWS\system32\drivers\mwac.sys
14:59:23.0568 0x3020  MBAMWebProtection - ok
14:59:23.0571 0x3020  megasas - ok
14:59:23.0574 0x3020  megasas2i - ok
14:59:23.0578 0x3020  megasr - ok
14:59:23.0584 0x3020  [ 552BCE17DF7FC306196F2325489CFFBE, C50720BFFAF5B78C9D0219023B7D18A2D94E70EA38526DE364FF5FBC5C98E208 ] MEIx64          C:\WINDOWS\System32\drivers\TeeDriverW8x64.sys
14:59:23.0597 0x3020  MEIx64 - ok
14:59:23.0600 0x3020  MessagingService - ok
14:59:23.0603 0x3020  mlx4_bus - ok
14:59:23.0606 0x3020  MMCSS - ok
14:59:23.0609 0x3020  Modem - ok
14:59:23.0612 0x3020  monitor - ok
14:59:23.0615 0x3020  mouclass - ok
14:59:23.0618 0x3020  mouhid - ok
14:59:23.0621 0x3020  mountmgr - ok
14:59:23.0627 0x3020  [ AA12FAF01013F63348B722D3588550FF, AADE8C93BFE0830AE43AD649F62D7D7E25FC14107B172815EF9F4069C19ADFCC ] MpKsl87992f0d   C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{737939A1-2868-44A7-B20E-6BBAB1DA80AA}\MpKsl87992f0d.sys
14:59:23.0634 0x3020  MpKsl87992f0d - ok
14:59:23.0638 0x3020  mpsdrv - ok
14:59:23.0642 0x3020  MpsSvc - ok
14:59:23.0645 0x3020  MRxDAV - ok
14:59:23.0648 0x3020  mrxsmb - ok
14:59:23.0651 0x3020  mrxsmb10 - ok
14:59:23.0654 0x3020  mrxsmb20 - ok
14:59:23.0657 0x3020  MsBridge - ok
14:59:23.0659 0x3020  MSDTC - ok
14:59:23.0664 0x3020  Msfs - ok
14:59:23.0666 0x3020  msgpiowin32 - ok
14:59:23.0669 0x3020  mshidkmdf - ok
14:59:23.0673 0x3020  mshidumdf - ok
14:59:23.0675 0x3020  msisadrv - ok
14:59:23.0677 0x3020  MSiSCSI - ok
14:59:23.0680 0x3020  msiserver - ok
14:59:23.0685 0x3020  MSKSSRV - ok
14:59:23.0687 0x3020  MsLldp - ok
14:59:23.0690 0x3020  MSPCLOCK - ok
14:59:23.0692 0x3020  MSPQM - ok
14:59:23.0694 0x3020  MsRPC - ok
14:59:23.0698 0x3020  MsSecFlt - ok
14:59:23.0701 0x3020  mssmbios - ok
14:59:23.0703 0x3020  MSTEE - ok
14:59:23.0707 0x3020  MTConfig - ok
14:59:23.0709 0x3020  Mup - ok
14:59:23.0712 0x3020  mvumis - ok
14:59:23.0715 0x3020  NativeWifiP - ok
14:59:23.0718 0x3020  NaturalAuthentication - ok
14:59:23.0721 0x3020  NcaSvc - ok
14:59:23.0724 0x3020  NcbService - ok
14:59:23.0726 0x3020  NcdAutoSetup - ok
14:59:23.0729 0x3020  ndfltr - ok
14:59:23.0731 0x3020  NDIS - ok
14:59:23.0734 0x3020  NdisCap - ok
14:59:23.0737 0x3020  NdisImPlatform - ok
14:59:23.0739 0x3020  NdisTapi - ok
14:59:23.0741 0x3020  Ndisuio - ok
14:59:23.0744 0x3020  NdisVirtualBus - ok
14:59:23.0746 0x3020  NdisWan - ok
14:59:23.0749 0x3020  ndiswanlegacy - ok
14:59:23.0752 0x3020  ndproxy - ok
14:59:23.0754 0x3020  Ndu - ok
14:59:23.0757 0x3020  NetAdapterCx - ok
14:59:23.0759 0x3020  NetBIOS - ok
14:59:23.0762 0x3020  NetBT - ok
14:59:23.0764 0x3020  Netlogon - ok
14:59:23.0767 0x3020  Netman - ok
14:59:23.0770 0x3020  netprofm - ok
14:59:23.0773 0x3020  NetSetupSvc - ok
14:59:23.0781 0x3020  NetTcpPortSharing - ok
14:59:23.0783 0x3020  netvsc - ok
14:59:23.0788 0x3020  NgcCtnrSvc - ok
14:59:23.0791 0x3020  NgcSvc - ok
14:59:23.0795 0x3020  NlaSvc - ok
14:59:23.0799 0x3020  Npfs - ok
14:59:23.0801 0x3020  npsvctrig - ok
14:59:23.0805 0x3020  nsi - ok
14:59:23.0808 0x3020  nsiproxy - ok
14:59:23.0811 0x3020  NTFS - ok
14:59:23.0814 0x3020  Null - ok
14:59:23.0817 0x3020  nvdimmn - ok
14:59:23.0820 0x3020  nvraid - ok
14:59:23.0823 0x3020  nvstor - ok
14:59:23.0826 0x3020  OneSyncSvc - ok
14:59:23.0830 0x3020  p2pimsvc - ok
14:59:23.0833 0x3020  p2psvc - ok
14:59:23.0835 0x3020  Parport - ok
14:59:23.0839 0x3020  partmgr - ok
14:59:23.0842 0x3020  passthruparser - ok
14:59:23.0845 0x3020  PcaSvc - ok
14:59:23.0847 0x3020  pci - ok
14:59:23.0850 0x3020  pciide - ok
14:59:23.0853 0x3020  pcip - ok
14:59:23.0856 0x3020  pcmcia - ok
14:59:23.0859 0x3020  pcw - ok
14:59:23.0861 0x3020  pdc - ok
14:59:23.0864 0x3020  PEAUTH - ok
14:59:23.0867 0x3020  PeerDistSvc - ok
14:59:23.0870 0x3020  percsas2i - ok
14:59:23.0873 0x3020  percsas3i - ok
14:59:23.0896 0x3020  PerfHost - ok
14:59:23.0902 0x3020  PhoneSvc - ok
14:59:23.0906 0x3020  PimIndexMaintenanceSvc - ok
14:59:23.0910 0x3020  pla - ok
14:59:23.0913 0x3020  PlugPlay - ok
14:59:23.0915 0x3020  pmem - ok
14:59:23.0918 0x3020  PNRPAutoReg - ok
14:59:23.0920 0x3020  PNRPsvc - ok
14:59:23.0923 0x3020  PolicyAgent - ok
14:59:23.0927 0x3020  Power - ok
14:59:23.0929 0x3020  PptpMiniport - ok
14:59:23.0984 0x3020  [ 5404E7A968A26DF03793B6F68536594D, BE5A85581E87EFE4DB43AD17B8D42D3F7F32364AEEC1416DBB94279C4A203FF2 ] PrintNotify     C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll
14:59:24.0064 0x3020  PrintNotify - ok
14:59:24.0070 0x3020  Processor - ok
14:59:24.0072 0x3020  ProfSvc - ok
14:59:24.0074 0x3020  Psched - ok
14:59:24.0077 0x3020  pvhdparser - ok
14:59:24.0080 0x3020  QWAVE - ok
14:59:24.0082 0x3020  QWAVEdrv - ok
14:59:24.0085 0x3020  ramparser - ok
14:59:24.0088 0x3020  RasAcd - ok
14:59:24.0091 0x3020  RasAgileVpn - ok
14:59:24.0094 0x3020  RasAuto - ok
14:59:24.0096 0x3020  Rasl2tp - ok
14:59:24.0099 0x3020  RasMan - ok
14:59:24.0101 0x3020  RasPppoe - ok
14:59:24.0104 0x3020  RasSstp - ok
14:59:24.0108 0x3020  rdbss - ok
14:59:24.0112 0x3020  rdpbus - ok
14:59:24.0115 0x3020  RDPDR - ok
14:59:24.0119 0x3020  RdpVideoMiniport - ok
14:59:24.0122 0x3020  rdyboost - ok
14:59:24.0125 0x3020  ReFS - ok
14:59:24.0127 0x3020  ReFSv1 - ok
14:59:24.0131 0x3020  RemoteAccess - ok
14:59:24.0134 0x3020  RemoteRegistry - ok
14:59:24.0136 0x3020  RetailDemo - ok
14:59:24.0139 0x3020  RmSvc - ok
14:59:24.0142 0x3020  RpcEptMapper - ok
14:59:24.0144 0x3020  RpcLocator - ok
14:59:24.0147 0x3020  RpcSs - ok
14:59:24.0149 0x3020  rspndr - ok
14:59:24.0166 0x3020  [ D23AF14A8C26855B3D6CB5F8E32B08F3, 6B903B9C97CECE2AD41614F5129EB9E5DC5BC3AB6A3E28D51940CD1F414041FA ] rt640x64        C:\WINDOWS\System32\drivers\rt640x64.sys
14:59:24.0185 0x3020  rt640x64 - ok
14:59:24.0191 0x3020  RTL8192su - ok
14:59:24.0194 0x3020  s3cap - ok
14:59:24.0201 0x3020  SamSs - ok
14:59:24.0208 0x3020  [ 195E643F89A26046772B89E85B0A3B03, DA327CEF7B9487E9262C0C9B0CDDE04504600FD5233F008ACB61AE249B49E50B ] SbaService      C:\Program Files (x86)\Intel\Intel(R) Small Business Advantage Next\SbaService.exe
14:59:24.0214 0x3020  SbaService - ok
14:59:24.0217 0x3020  sbp2port - ok
14:59:24.0220 0x3020  SCardSvr - ok
14:59:24.0224 0x3020  ScDeviceEnum - ok
14:59:24.0226 0x3020  scfilter - ok
14:59:24.0229 0x3020  Schedule - ok
14:59:24.0231 0x3020  scmbus - ok
14:59:24.0234 0x3020  SCPolicySvc - ok
14:59:24.0237 0x3020  sdbus - ok
14:59:24.0240 0x3020  SDFRd - ok
14:59:24.0243 0x3020  SDRSVC - ok
14:59:24.0246 0x3020  sdstor - ok
14:59:24.0248 0x3020  seclogon - ok
14:59:24.0251 0x3020  SecurityHealthService - ok
14:59:24.0253 0x3020  SEMgrSvc - ok
14:59:24.0257 0x3020  SENS - ok
14:59:24.0258 0x3020  Sense - ok
14:59:24.0262 0x3020  SensorDataService - ok
14:59:24.0264 0x3020  SensorService - ok
14:59:24.0267 0x3020  SensorsSimulatorDriver - ok
14:59:24.0269 0x3020  SensrSvc - ok
14:59:24.0272 0x3020  SerCx - ok
14:59:24.0274 0x3020  SerCx2 - ok
14:59:24.0277 0x3020  Serenum - ok
14:59:24.0280 0x3020  Serial - ok
14:59:24.0282 0x3020  sermouse - ok
14:59:24.0288 0x3020  SessionEnv - ok
14:59:24.0291 0x3020  sfloppy - ok
14:59:24.0295 0x3020  SharedAccess - ok
14:59:24.0298 0x3020  ShellHWDetection - ok
14:59:24.0300 0x3020  shpamsvc - ok
14:59:24.0303 0x3020  SiSRaid2 - ok
14:59:24.0306 0x3020  SiSRaid4 - ok
14:59:24.0314 0x3020  [ E6DA1192D36D2D29FF8387917C2D70A6, 6F6AB7A2E45D7E05F5ED0B08B1ED9FFA03BDBFAF5E80F8B9E2C4D6CF6F74B851 ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
14:59:24.0328 0x3020  SkypeUpdate - ok
14:59:24.0332 0x3020  smphost - ok
14:59:24.0335 0x3020  SmsRouter - ok
14:59:24.0340 0x3020  SNMPTRAP - ok
14:59:24.0343 0x3020  spaceport - ok
14:59:24.0345 0x3020  SpatialGraphFilter - ok
14:59:24.0348 0x3020  SpbCx - ok
14:59:24.0351 0x3020  spectrum - ok
14:59:24.0354 0x3020  Spooler - ok
14:59:24.0357 0x3020  sppsvc - ok
14:59:24.0360 0x3020  srv - ok
14:59:24.0363 0x3020  srv2 - ok
14:59:24.0365 0x3020  srvnet - ok
14:59:24.0368 0x3020  SSDPSRV - ok
14:59:24.0371 0x3020  SstpSvc - ok
14:59:24.0375 0x3020  StateRepository - ok
14:59:24.0401 0x3020  [ AC5DE2689B571942E08128D0EC771495, 46A0932F0AC4911B6778D7C09DFB640A9225092CDC028BF74E8FD6374A1E8035 ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
14:59:24.0430 0x3020  Steam Client Service - ok
14:59:24.0434 0x3020  stexstor - ok
14:59:24.0438 0x3020  stisvc - ok
14:59:24.0440 0x3020  storahci - ok
14:59:24.0443 0x3020  storflt - ok
14:59:24.0446 0x3020  stornvme - ok
14:59:24.0448 0x3020  storqosflt - ok
14:59:24.0454 0x3020  StorSvc - ok
14:59:24.0457 0x3020  storufs - ok
14:59:24.0460 0x3020  storvsc - ok
14:59:24.0464 0x3020  storvsp - ok
14:59:24.0467 0x3020  svsvc - ok
14:59:24.0469 0x3020  swenum - ok
14:59:24.0472 0x3020  swprv - ok
14:59:24.0475 0x3020  Synth3dVsc - ok
14:59:24.0477 0x3020  Synth3dVsp - ok
14:59:24.0480 0x3020  SysMain - ok
14:59:24.0483 0x3020  SystemEventsBroker - ok
14:59:24.0487 0x3020  TabletInputService - ok
14:59:24.0490 0x3020  [ D765F43CBEA72D14C04AF3D2B9C8E54B, 89C5CA1440DF186497CE158EB71C0C6BF570A75B6BC1880EAC7C87A0250201C0 ] tap0901         C:\WINDOWS\System32\drivers\tap0901.sys
14:59:24.0499 0x3020  tap0901 - ok
14:59:24.0502 0x3020  TapiSrv - ok
14:59:24.0505 0x3020  TCBuildAgent - ok
14:59:24.0508 0x3020  Tcpip - ok
14:59:24.0511 0x3020  Tcpip6 - ok
14:59:24.0514 0x3020  tcpipreg - ok
14:59:24.0518 0x3020  tdx - ok
14:59:24.0524 0x3020  [ 14F8C31698BFEF9A940E3731166C16D1, 74558EE69CBCC2D0DC5BEF2D2A959FFFD4A4CFF33B48BA419F6E21840847DBEF ] Te.Service      C:\Program Files (x86)\Windows Kits\10\Testing\Runtimes\TAEF\Wex.Services.exe
14:59:24.0532 0x3020  Te.Service - detected UnsignedFile.Multi.Generic ( 1 )
14:59:24.0800 0x3020  Detect skipped due to KSN trusted
14:59:24.0800 0x3020  Te.Service - ok
14:59:24.0802 0x3020  terminpt - ok
14:59:24.0805 0x3020  TermService - ok
14:59:24.0810 0x3020  Themes - ok
14:59:24.0813 0x3020  TieringEngineService - ok
14:59:24.0816 0x3020  tiledatamodelsvc - ok
14:59:24.0819 0x3020  TimeBrokerSvc - ok
14:59:24.0822 0x3020  TokenBroker - ok
14:59:24.0825 0x3020  TPM - ok
14:59:24.0829 0x3020  TrkWks - ok
14:59:24.0832 0x3020  TrustedInstaller - ok
14:59:24.0836 0x3020  TsUsbFlt - ok
14:59:24.0840 0x3020  TsUsbGD - ok
14:59:24.0844 0x3020  tsusbhub - ok
14:59:24.0847 0x3020  tzautoupdate - ok
14:59:24.0850 0x3020  UASPStor - ok
14:59:24.0853 0x3020  UcmCx0101 - ok
14:59:24.0857 0x3020  UcmTcpciCx0101 - ok
14:59:24.0859 0x3020  UcmUcsi - ok
14:59:24.0862 0x3020  Ucx01000 - ok
14:59:24.0864 0x3020  UdeCx - ok
14:59:24.0867 0x3020  udfs - ok
14:59:24.0869 0x3020  UEFI - ok
14:59:24.0872 0x3020  UevAgentDriver - ok
14:59:24.0876 0x3020  UevAgentService - ok
14:59:24.0879 0x3020  Ufx01000 - ok
14:59:24.0881 0x3020  UfxChipidea - ok
14:59:24.0883 0x3020  ufxsynopsys - ok
14:59:24.0890 0x3020  UI0Detect - ok
14:59:24.0892 0x3020  umbus - ok
14:59:24.0895 0x3020  UmPass - ok
14:59:24.0897 0x3020  UmRdpService - ok
14:59:24.0900 0x3020  UnistoreSvc - ok
14:59:24.0905 0x3020  upnphost - ok
14:59:24.0908 0x3020  UrsChipidea - ok
14:59:24.0910 0x3020  UrsCx01000 - ok
14:59:24.0913 0x3020  UrsSynopsys - ok
14:59:24.0915 0x3020  usbccgp - ok
14:59:24.0919 0x3020  usbcir - ok
14:59:24.0924 0x3020  usbehci - ok
14:59:24.0927 0x3020  usbhub - ok
14:59:24.0930 0x3020  USBHUB3 - ok
14:59:24.0933 0x3020  usbohci - ok
14:59:24.0936 0x3020  usbprint - ok
14:59:24.0940 0x3020  usbser - ok
14:59:24.0942 0x3020  USBSTOR - ok
14:59:24.0945 0x3020  usbuhci - ok
14:59:24.0947 0x3020  USBXHCI - ok
14:59:24.0950 0x3020  UserDataSvc - ok
14:59:24.0956 0x3020  UserManager - ok
14:59:24.0958 0x3020  UsoSvc - ok
14:59:24.0961 0x3020  VaultSvc - ok
14:59:24.0964 0x3020  vdrvroot - ok
14:59:24.0967 0x3020  vds - ok
14:59:24.0969 0x3020  VerifierExt - ok
14:59:24.0973 0x3020  vhdmp - ok
14:59:24.0976 0x3020  vhdparser - ok
14:59:24.0978 0x3020  vhf - ok
14:59:24.0981 0x3020  Vid - ok
14:59:24.0984 0x3020  vmbus - ok
14:59:24.0987 0x3020  VMBusHID - ok
14:59:24.0990 0x3020  vmbusr - ok
14:59:24.0993 0x3020  vmcompute - ok
14:59:24.0995 0x3020  vmgid - ok
14:59:24.0998 0x3020  vmicguestinterface - ok
14:59:25.0001 0x3020  vmicheartbeat - ok
14:59:25.0004 0x3020  vmickvpexchange - ok
14:59:25.0007 0x3020  vmicrdv - ok
14:59:25.0010 0x3020  vmicshutdown - ok
14:59:25.0013 0x3020  vmictimesync - ok
14:59:25.0015 0x3020  vmicvmsession - ok
14:59:25.0018 0x3020  vmicvss - ok
14:59:25.0021 0x3020  vmms - ok
14:59:25.0025 0x3020  VMSP - ok
14:59:25.0028 0x3020  vmsproxy - ok
14:59:25.0031 0x3020  VMSVSF - ok
14:59:25.0034 0x3020  VMSVSP - ok
14:59:25.0038 0x3020  volmgr - ok
14:59:25.0041 0x3020  volmgrx - ok
14:59:25.0043 0x3020  volsnap - ok
14:59:25.0046 0x3020  volume - ok
14:59:25.0049 0x3020  vpci - ok
14:59:25.0052 0x3020  vpcivsp - ok
14:59:25.0056 0x3020  vsmraid - ok
14:59:25.0059 0x3020  VSS - ok
14:59:25.0065 0x3020  [ BE6C456AE7620B86A7273CBD11A3D450, DEBBB12CB9771722D8258FDF9ECC4ED035BD7090371A975928D11F6B9EDC0C59 ] VSStandardCollectorService140 C:\Program Files (x86)\Microsoft Visual Studio 14.0\Team Tools\DiagnosticsHub\Collector\StandardCollector.Service.exe
14:59:25.0072 0x3020  VSStandardCollectorService140 - ok
14:59:25.0076 0x3020  VSTXRAID - ok
14:59:25.0079 0x3020  vwifibus - ok
14:59:25.0081 0x3020  vwififlt - ok
14:59:25.0084 0x3020  vwifimp - ok
14:59:25.0087 0x3020  W32Time - ok
14:59:25.0090 0x3020  WacomPen - ok
14:59:25.0093 0x3020  WalletService - ok
14:59:25.0096 0x3020  wanarp - ok
14:59:25.0099 0x3020  wanarpv6 - ok
14:59:25.0102 0x3020  wbengine - ok
14:59:25.0105 0x3020  WbioSrvc - ok
14:59:25.0111 0x3020  [ 1CB5E844162845C099FA180EBB605C8E, 2BF9F5496572298EDAECFCE463BFE4A7749C994BB4D6ACC8605A4178A4DBA243 ] WCAssistantService C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WinService.exe
14:59:25.0117 0x3020  WCAssistantService - ok
14:59:25.0120 0x3020  wcifs - ok
14:59:25.0124 0x3020  Wcmsvc - ok
14:59:25.0128 0x3020  wcncsvc - ok
14:59:25.0131 0x3020  wcnfs - ok
14:59:25.0133 0x3020  WdBoot - ok
14:59:25.0137 0x3020  Wdf01000 - ok
14:59:25.0140 0x3020  WdFilter - ok
14:59:25.0142 0x3020  WdiServiceHost - ok
14:59:25.0145 0x3020  WdiSystemHost - ok
14:59:25.0148 0x3020  wdiwifi - ok
14:59:25.0150 0x3020  WdNisDrv - ok
14:59:25.0153 0x3020  WdNisSvc - ok
14:59:25.0158 0x3020  WebClient - ok
14:59:25.0161 0x3020  Wecsvc - ok
14:59:25.0164 0x3020  WEPHOSTSVC - ok
14:59:25.0168 0x3020  wercplsupport - ok
14:59:25.0171 0x3020  WerSvc - ok
14:59:25.0174 0x3020  WFDSConMgrSvc - ok
14:59:25.0177 0x3020  WFPLWFS - ok
14:59:25.0180 0x3020  WiaRpc - ok
14:59:25.0182 0x3020  WIMMount - ok
14:59:25.0184 0x3020  WinDefend - ok
14:59:25.0191 0x3020  WindowsTrustedRT - ok
14:59:25.0194 0x3020  WindowsTrustedRTProxy - ok
14:59:25.0197 0x3020  WinHttpAutoProxySvc - ok
14:59:25.0200 0x3020  WinMad - ok
14:59:25.0207 0x3020  Winmgmt - ok
14:59:25.0209 0x3020  WinNat - ok
14:59:25.0212 0x3020  WinRM - ok
14:59:25.0218 0x3020  WINUSB - ok
14:59:25.0221 0x3020  WinVerbs - ok
14:59:25.0225 0x3020  wisvc - ok
14:59:25.0229 0x3020  WlanSvc - ok
14:59:25.0232 0x3020  wlidsvc - ok
14:59:25.0235 0x3020  wlpasvc - ok
14:59:25.0238 0x3020  WmiAcpi - ok
14:59:25.0243 0x3020  wmiApSrv - ok
14:59:25.0245 0x3020  WMPNetworkSvc - ok
14:59:25.0253 0x3020  [ 1AE1076034392218EE89D2744EC2A071, 695C28E2697B12BBD919687176CE082E94887A5D8B6229F163A26F6EDF401C4C ] Wof             C:\WINDOWS\system32\drivers\Wof.sys
14:59:25.0265 0x3020  Wof - ok
14:59:25.0270 0x3020  workfolderssvc - ok
14:59:25.0274 0x3020  WPDBusEnum - ok
14:59:25.0277 0x3020  WpdUpFltr - ok
14:59:25.0282 0x3020  WpnService - ok
14:59:25.0285 0x3020  WpnUserService - ok
14:59:25.0290 0x3020  ws2ifsl - ok
14:59:25.0292 0x3020  wscsvc - ok
14:59:25.0296 0x3020  WSDPrintDevice - ok
14:59:25.0300 0x3020  WSDScan - ok
14:59:25.0302 0x3020  WSearch - ok
14:59:25.0307 0x3020  wuauserv - ok
14:59:25.0309 0x3020  WudfPf - ok
14:59:25.0312 0x3020  WUDFRd - ok
14:59:25.0316 0x3020  wudfsvc - ok
14:59:25.0321 0x3020  WUDFWpdMtp - ok
14:59:25.0324 0x3020  WwanSvc - ok
14:59:25.0327 0x3020  xbgm - ok
14:59:25.0330 0x3020  XblAuthManager - ok
14:59:25.0333 0x3020  XblGameSave - ok
14:59:25.0336 0x3020  xboxgip - ok
14:59:25.0340 0x3020  XboxGipSvc - ok
14:59:25.0343 0x3020  XboxNetApiSvc - ok
14:59:25.0346 0x3020  xinputhid - ok
14:59:25.0348 0x3020  ================ Scan global ===============================
14:59:25.0359 0x3020  [ Global ] - ok
14:59:25.0360 0x3020  ================ Scan MBR ==================================
14:59:25.0395 0x3020  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
14:59:25.0450 0x3020  \Device\Harddisk0\DR0 - ok
14:59:25.0452 0x3020  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk1\DR1
14:59:25.0549 0x3020  \Device\Harddisk1\DR1 - ok
14:59:25.0549 0x3020  ================ Scan VBR ==================================
14:59:25.0550 0x3020  [ 186F03339DF871E8F15F7DC3FA6A9AA2 ] \Device\Harddisk0\DR0\Partition1
14:59:25.0551 0x3020  \Device\Harddisk0\DR0\Partition1 - ok
14:59:25.0553 0x3020  [ 1E0B3EB05B5991C80E2F11F24B19763F ] \Device\Harddisk1\DR1\Partition1
14:59:25.0554 0x3020  \Device\Harddisk1\DR1\Partition1 - ok
14:59:25.0555 0x3020  [ 0A0F8A5168234CBC84CFBBDE508E8431 ] \Device\Harddisk1\DR1\Partition2
14:59:25.0557 0x3020  \Device\Harddisk1\DR1\Partition2 - ok
14:59:25.0559 0x3020  ================ Scan generic autorun ======================
14:59:25.0560 0x3020  SecurityHealth - ok
14:59:25.0708 0x3020  [ 08B627D08EDC160BFB8C13C1F26BCF87, 9F71CAE092F1BFE04620EAFF359A3EC1F4D08397EDCA40974943C79FDB72D79F ] C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
14:59:25.0864 0x3020  RTHDVCPL - ok
14:59:26.0006 0x3020  [ 7C8437CF2D7C6E72AA8570CFF18FB01F, E5F0CD4BA2F9325E623C257A8C7DA42DD38A2BB7E9B7194097FF891F4187318D ] C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe
14:59:26.0145 0x3020  StartCN - ok
14:59:26.0204 0x3020  [ 5602FF42444B4991E69C62E493BDAEC4, 7AE46CA0CD1E1C091B31EE4A691C26823E0F1AB1CA6B1C29E6C662BF7E28A996 ] C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbamtray.exe
14:59:26.0264 0x3020  Malwarebytes TrayApp - ok
14:59:26.0267 0x3020  WindowsDefender - ok
14:59:26.0275 0x3020  [ 5E7601CCBC2A98A4457E50612E0AEE73, 3F5FDCF1BEC5B134433F62ADD5C2931F700F2B7CBEDB0A98EF1362BF6E9FAC03 ] C:\Program Files (x86)\Drakonia Configurator\hid.exe
14:59:26.0287 0x3020  GamingMouse - detected UnsignedFile.Multi.Generic ( 1 )
14:59:26.0602 0x3020  GamingMouse ( UnsignedFile.Multi.Generic ) - warning
14:59:26.0602 0x3020  Force sending object to P2P due to detect: C:\Program Files (x86)\Drakonia Configurator\hid.exe
14:59:26.0854 0x3020  Object send P2P result: true
14:59:37.0016 0x3020  [ 1504D15BCD8D3EC9C08F7BCB394CE5E2, 6B150B4819D9F7DF6893463986DB59ADDF71A05E03F10C2F59462480EF9486F4 ] C:\Program Files (x86)\Skiller PRO\Monitor.exe
14:59:37.0033 0x3020  Skiller PRO - detected UnsignedFile.Multi.Generic ( 1 )
14:59:37.0369 0x3020  Detect skipped due to KSN trusted
14:59:37.0369 0x3020  Skiller PRO - ok
14:59:37.0381 0x3020  [ 56831CF0D755103BB0E7EA141A4895D9, 496A4EA8F84C0A9E79E1267B16B10F60F737F79BECBEECE593416D79F03B1063 ] C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
14:59:37.0397 0x3020  SunJavaUpdateSched - ok
14:59:37.0427 0x3020  OneDriveSetup - ok
14:59:37.0429 0x3020  OneDriveSetup - ok
14:59:37.0430 0x3020  OneDriveSetup - ok
14:59:37.0432 0x3020  WAB Migrate - ok
14:59:37.0459 0x3020  [ 00F30FDFDE3E276C1A731C2DF951D67E, 018E6933882FCC41EE96E198E6F7ECEFB53EC650B1044A58876B26EDE011158B ] C:\Users\Georg\AppData\Local\Microsoft\OneDrive\OneDrive.exe
14:59:37.0491 0x3020  OneDrive - ok
14:59:37.0545 0x3020  [ A69BC7203E0BFFEE8215C0913D02CB55, A4130AC877EEBAFD8F12B39807B36607CA3C3DD8F0CE365A5F976E690E112C03 ] C:\Program Files (x86)\Steam\steam.exe
14:59:37.0601 0x3020  Steam - ok
14:59:37.0630 0x3020  [ 834ED837D823FC123EED268764CA38D9, E01BA3015AB6933D6FC8A3C137810A98E93E5C9A07D7DE7E7290D0F7F8B03507 ] C:\Users\Georg\AppData\Roaming\Spotify\SpotifyWebHelper.exe
14:59:37.0662 0x3020  Spotify Web Helper - ok
14:59:37.0665 0x3020  Discord - ok
14:59:37.0702 0x3020  [ 30408F067C1F35DE86A492E55483763E, 85F8EA96BCB3D93E762D8C19D8A48CFDF49E83E50260B12B91B79422E96F5A12 ] C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanion.exe
14:59:37.0741 0x3020  Web Companion - ok
14:59:37.0743 0x3020  Waiting for KSN requests completion. In queue: 5
14:59:38.0765 0x3020  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.11.15063.332 ), 0x61100 ( enabled : updated )
14:59:38.0776 0x3020  Win FW state via NFP2: enabled ( trusted )
14:59:38.0971 0x3020  ============================================================
14:59:38.0971 0x3020  Scan finished
14:59:38.0971 0x3020  ============================================================
14:59:38.0982 0x1a64  Detected object count: 1
14:59:38.0982 0x1a64  Actual detected object count: 1
15:00:20.0397 0x1a64  GamingMouse ( UnsignedFile.Multi.Generic ) - skipped by user
15:00:20.0397 0x1a64  GamingMouse ( UnsignedFile.Multi.Generic ) - User select action: Skip
         

Alt 19.06.2017, 15:45   #5
M-K-D-B
/// TB-Ausbilder
 
Es öffnen Sich plötzlich verschiedene Seiten und es werden verschiedene Suchmaschinen benutzt - Standard

Es öffnen Sich plötzlich verschiedene Seiten und es werden verschiedene Suchmaschinen benutzt



Servus,





Schritt 1
Downloade Dir bitte AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser.
  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Werkzeuge > Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • Image File Execution Options Schlüssel
    • "Tracing" Schlüssel
    • "Prefetch" Dateien
    • Proxy
    • Winsock
    • Firewall
    • Internet Explorer Richtlinien
    • Chrome Richtlinien
  • Bestätige die Auswahl mit Ok.
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen (auch dann wenn AdwCleaner sagt, dass nichts gefunden wurde) und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).





Schritt 2
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scan, wähle den Bedrohungs-Scan aus und klicke auf Scan starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Ausgewählte Elemente in die Quarantäne verschieben.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM nach dem Neustart, klicke auf Berichte.
  • Wähle den neuesten Scan-Bericht aus, klicke auf Bericht anzeigen und dann auf Export.
  • Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.





Schritt 3
  • Starte die FRST.exe erneut. Vergewissere dich, dass vor Addition.txt ein Haken gesetzt ist.
  • Setze einen Haken vor Shortcut.txt und drücke auf Untersuchen.
  • FRST erstellt nun drei Logdateien (FRST.txt, Addition.txt und Shortcut.txt).
  • Poste mir alle drei Logdateien mit deiner nächsten Antwort.





Bitte poste mit deiner nächsten Antwort
  • die Logdatei von AdwCleaner,
  • die Logdatei von MBAM,
  • die drei neuen Logdateien von FRST.


Alt 19.06.2017, 16:24   #6
Scripit
 
Es öffnen Sich plötzlich verschiedene Seiten und es werden verschiedene Suchmaschinen benutzt - Standard

Logs



Hi!
AdwCleaner:
Code:
ATTFilter
# AdwCleaner v6.047 - Bericht erstellt am 19/06/2017 um 17:06:57
# Aktualisiert am 19/05/2017 von Malwarebytes
# Datenbank : 2017-06-19.1 [Server]
# Betriebssystem : Windows 10 Pro  (X64)
# Benutzername : Georg - DESKTOP-BUQBSKI
# Gestartet von : C:\Users\Georg\Downloads\adwcleaner_6.047.exe
# Modus: Löschen
# Unterstützung : https://www.malwarebytes.com/support



***** [ Dienste ] *****

[-] Dienst gelöscht: WCAssistantService


***** [ Ordner ] *****

[-] Ordner gelöscht: C:\Users\Georg\AppData\Roaming\lavasoft\web companion
[-] Ordner gelöscht: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\ByteFence
[-] Ordner gelöscht: C:\ProgramData\lavasoft\web companion
[-] Ordner gelöscht: C:\ProgramData\Application Data\lavasoft\web companion
[-] Ordner gelöscht: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft\WebCompanion
[-] Ordner gelöscht: C:\Program Files (x86)\lavasoft\web companion
[-] Ordner gelöscht: C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\dceidjjhomnclmfgflmjaomohekdgdgb


***** [ Dateien ] *****

[-] Datei gelöscht: C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_dceidjjhomnclmfgflmjaomohekdgdgb_0.localstorage
[-] Datei gelöscht: C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_dceidjjhomnclmfgflmjaomohekdgdgb_0.localstorage-journal


***** [ DLL ] *****



***** [ WMI ] *****



***** [ Verknüpfungen ] *****



***** [ Aufgabenplanung ] *****



***** [ Registrierungsdatenbank ] *****

[-] Schlüssel gelöscht: [x64] HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\services\rtop
[-] Schlüssel gelöscht: [x64] HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\services\ByteFenceService
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\Interface\{02F878DF-E2BE-4B85-8CB4-A0D2D4E2ED7F}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\Interface\{2AF343DD-3102-4F9D-AC95-DCA4C95382C7}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\Interface\{3137BC14-D8D7-4B67-8FFA-2E0B2E9D541B}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\Interface\{4CA2AC92-971B-47B1-ACB6-357B552155AC}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\Interface\{52C5395B-1FCD-47FA-A834-FD830701C2D5}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\Interface\{5D3DCC39-9233-4330-94E9-DA92BE49CA1A}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\Interface\{615FACDF-DADB-440D-AC91-8AAB0AE9E3AD}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\Interface\{762D463B-C45A-456D-A80D-8689C297C91E}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\Interface\{7A6BE473-7960-44D0-BD54-D23DA76353DF}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\Interface\{803F550E-BAAE-42BB-8917-64BA0006AB17}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\Interface\{8D5BC51D-C9D3-43B9-B728-B30677B7C7E8}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\Interface\{991C9D8D-A789-4DB9-BDFC-5F33398B04BF}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\Interface\{A5ACC874-D943-483F-A2D1-14598D51F872}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\Interface\{B0474212-0D9D-4361-90B3-B89D1A44275D}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\Interface\{BFDE183A-C6FE-41D2-80F9-586C29210AC2}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\Interface\{D83C83BF-3EDD-4410-ADAB-5295116DD8C7}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\Interface\{DD260902-9420-4055-A956-9152EB4F3E6A}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\Interface\{EB1F9F3C-5526-4DAE-BD4B-3EAA7715DA9F}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\Interface\{F1912128-469A-4138-AA26-9699C15BB13E}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\Interface\{F68DC16C-9C2B-455B-8853-7E4D34BAA3F4}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\Interface\{FBA8498F-B3A0-4942-A2BF-E0CB7BC7E000}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\Interface\{3DB34A06-F39E-4976-9FDB-9DB189780010}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\Interface\{655847A1-FA36-46ED-923B-A5CD523696EA}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\Interface\{EBBC143E-44AC-4B9C-BCCE-9A0E42921F2A}
[-] Schlüssel gelöscht: HKU\S-1-5-21-1948081310-955251757-3769111961-1001\Software\Conduit
[-] Schlüssel gelöscht: HKU\S-1-5-21-1948081310-955251757-3769111961-1001\Software\Lavasoft\Web Companion
[#] Schlüssel mit Neustart gelöscht: HKCU\Software\Conduit
[#] Schlüssel mit Neustart gelöscht: HKCU\Software\Lavasoft\Web Companion
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Lavasoft\Web Companion
[#] Schlüssel mit Neustart gelöscht: [x64] HKCU\Software\Conduit
[#] Schlüssel mit Neustart gelöscht: [x64] HKCU\Software\Lavasoft\Web Companion
[-] Schlüssel gelöscht: [x64] HKLM\SOFTWARE\Reimage
[-] Schlüssel gelöscht: [x64] HKLM\SOFTWARE\WebBar
[-] Daten  wiederhergestellt: HKU\S-1-5-21-1948081310-955251757-3769111961-1001\Software\Microsoft\Internet Explorer\Main [Start Page] 
[-] Daten  wiederhergestellt: HKCU\Software\Microsoft\Internet Explorer\Main [Start Page] 
[-] Daten  wiederhergestellt: [x64] HKCU\Software\Microsoft\Internet Explorer\Main [Start Page] 
[-] Schlüssel gelöscht: HKU\S-1-5-21-1948081310-955251757-3769111961-1001\Software\Microsoft\Internet Explorer\SearchScopes\{2211d4a5-48d0-47f5-a7cd-81e861470f7f}
[-] Daten  wiederhergestellt: HKU\S-1-5-21-1948081310-955251757-3769111961-1001\Software\Microsoft\Internet Explorer\SearchScopes [DefaultScope] {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
[-] Schlüssel gelöscht: HKU\S-1-5-21-1948081310-955251757-3769111961-1001\Software\Microsoft\Internet Explorer\SearchScopes\{C0C3A6C6-03BC-4195-8FCB-AEA091301353}
[#] Schlüssel mit Neustart gelöscht: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{2211d4a5-48d0-47f5-a7cd-81e861470f7f}
[-] Daten  wiederhergestellt: HKCU\Software\Microsoft\Internet Explorer\SearchScopes [DefaultScope] {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
[#] Schlüssel mit Neustart gelöscht: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{C0C3A6C6-03BC-4195-8FCB-AEA091301353}
[#] Schlüssel mit Neustart gelöscht: [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{2211d4a5-48d0-47f5-a7cd-81e861470f7f}
[-] Daten  wiederhergestellt: [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes [DefaultScope] {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
[#] Schlüssel mit Neustart gelöscht: [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{C0C3A6C6-03BC-4195-8FCB-AEA091301353}
[-] Wert gelöscht: [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32 [DailyWiki]
[-] Wert gelöscht: HKU\S-1-5-21-1948081310-955251757-3769111961-1001\Software\Microsoft\Windows\CurrentVersion\Run [Web Companion]
[-] Wert gelöscht: HKU\S-1-5-21-1948081310-955251757-3769111961-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run [Web Companion]
[#] Wert mit Neustart gelöscht: HKCU\Software\Microsoft\Windows\CurrentVersion\Run [Web Companion]
[#] Wert mit Neustart gelöscht: [x64] HKCU\Software\Microsoft\Windows\CurrentVersion\Run [Web Companion]
[-] Wert gelöscht: [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run [WebBar Toolbar]
[-] Schlüssel gelöscht: HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com
[-] Wert gelöscht: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION [winwb.exe]
[-] Schlüssel gelöscht: HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com


***** [ Browser ] *****

[-] [C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default] [extension] Gelöscht: dceidjjhomnclmfgflmjaomohekdgdgb
[-] [C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default] [extension] Gelöscht: edbmobghbfpobjijpbkahojamahhjhgo
[-] [C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default] [extension] Gelöscht: eiibddcohpjhajbnfkpboacmohommppp
[-] [C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default] [extension] Gelöscht: pilplloabdedfmialnfchjomjmpjcoej


*************************

:: "Tracing" Schlüssel gelöscht
:: Winsock Einstellungen zurückgesetzt
:: "Image File Execution Options" Schlüssel gelöscht
:: "Prefetch" Dateien gelöscht
:: Proxy Einstellungen zurückgesetzt
:: Firewall Einstellungen zurückgesetzt
:: Internet Explorer Richtlinien gelöscht
:: Chrome Richtlinien gelöscht

*************************

C:\AdwCleaner\AdwCleaner[C0].txt - [8509 Bytes] - [19/06/2017 17:06:57]
C:\AdwCleaner\AdwCleaner[S0].txt - [8600 Bytes] - [19/06/2017 17:05:33]

########## EOF - C:\AdwCleaner\AdwCleaner[C0].txt - [8655 Bytes] ##########
         
Malwarebytes-Log:
Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Protokolldetails-
Scan-Datum: 19.06.17
Scan-Zeit: 17:09
Protokolldatei: 
Administrator: Ja

-Softwaredaten-
Version: 3.1.2.1733
Komponentenversion: 1.0.141
Version des Aktualisierungspakets: 1.0.2186
Lizenz: Testversion

-Systemdaten-
Betriebssystem: Windows 10
CPU: x64
Dateisystem: NTFS
Benutzer: DESKTOP-BUQBSKI\Georg

-Scan-Übersicht-
Scan-Typ: Bedrohungs-Scan
Ergebnis: Abgeschlossen
Gescannte Objekte: 451669
Erkannte Bedrohungen: 0
(keine bösartigen Elemente erkannt)
In die Quarantäne verschobene Bedrohungen: 0
(keine bösartigen Elemente erkannt)
Abgelaufene Zeit: 5 Min., 10 Sek.

-Scan-Optionen-
Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

-Scan-Details-
Prozess: 0
(keine bösartigen Elemente erkannt)

Modul: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswert: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Daten-Stream: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Datei: 0
(keine bösartigen Elemente erkannt)

Physischer Sektor: 0
(keine bösartigen Elemente erkannt)


(end)
         
FRST-Log:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 18-06-2017 01
durchgeführt von Georg (Administrator) auf DESKTOP-BUQBSKI (19-06-2017 17:16:56)
Gestartet von C:\Users\Georg\Downloads
Geladene Profile: Georg (Verfügbare Profile: defaultuser0 & Georg)
Platform: Windows 10 Pro Version 1703 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

konnte nicht auf den Prozess zugreifen -> Secure System
(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_caf762663b02849b\igfxCUIService.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Phone Tools\CoreCon\11.0\bin\IpOverUsbSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Small Business Advantage Next\SbaService.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Microsoft Corporation) C:\Windows\System32\vmms.exe
() C:\TeamCity\buildAgent\launcher\bin\TeamCityAgentService-windows-x86-32.exe
(Oracle Corporation) C:\TeamCity\jre\bin\java.exe
(Microsoft Corporation) C:\Windows\System32\vmcompute.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Oracle Corporation) C:\TeamCity\jre\bin\java.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_caf762663b02849b\igfxEM.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.33.5\GoogleCrashHandler.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersServer.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.33.5\GoogleCrashHandler64.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Skype Technologies) C:\Program Files (x86)\Skype\Browser\SkypeBrowserHost.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.17.420.0_x64__kzf8qxf38zg5c\SkypeHost.exe
(Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Spotify Ltd) C:\Users\Georg\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Hammer & Chisel, Inc.) C:\Users\Georg\AppData\Local\Discord\app-0.0.297\Discord.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Hammer & Chisel, Inc.) C:\Users\Georg\AppData\Local\Discord\app-0.0.297\Discord.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
() C:\Program Files (x86)\Drakonia Configurator\hid.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
() C:\Program Files (x86)\Drakonia Configurator\trayicon.exe
(Sharkoon Technologies) C:\Program Files (x86)\Skiller PRO\Monitor.EXE
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Hammer & Chisel, Inc.) C:\Users\Georg\AppData\Local\Discord\app-0.0.297\Discord.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [629152 2017-03-18] (Microsoft Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9037832 2016-10-21] (Realtek Semiconductor)
HKLM\...\Run: [StartCN] => C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe [8029576 2016-11-23] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [Malwarebytes TrayApp] => C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbamtray.exe [3146704 2017-05-09] (Malwarebytes)
HKLM-x32\...\Run: [GamingMouse] => C:\Program Files (x86)\Drakonia Configurator\hid.exe [248832 2013-10-29] ()
HKLM-x32\...\Run: [Skiller PRO] => C:\Program Files (x86)\Skiller PRO\Monitor.exe [475136 2015-07-17] (Sharkoon Technologies)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2016-12-12] (Oracle Corporation)
HKLM Group Policy restriction on software: %systemroot%\system32\mrt.exe <====== ACHTUNG
HKU\S-1-5-21-1948081310-955251757-3769111961-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3042592 2017-06-08] (Valve Corporation)
HKU\S-1-5-21-1948081310-955251757-3769111961-1001\...\Run: [Spotify Web Helper] => C:\Users\Georg\AppData\Roaming\Spotify\SpotifyWebHelper.exe [1560176 2017-06-09] (Spotify Ltd)
HKU\S-1-5-21-1948081310-955251757-3769111961-1001\...\Run: [Discord] => C:\Users\Georg\AppData\Local\Discord\app-0.0.297\Discord.exe [64290304 2017-01-04] (Hammer & Chisel, Inc.)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Keine Datei
Startup: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Twitch.lnk [2017-04-25]
ShortcutTarget: Twitch.lnk -> C:\Users\Georg\AppData\Roaming\Curse Client\Bin\Twitch.exe (Twitch Interactive, Inc.)
BootExecute: autocheck autochk * sdnclean64.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{51fd6808-337b-43fd-9fee-dd43b4f424da}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{9d2c0efe-993c-49e7-91a9-a25b6fdc2f11}: [DhcpNameServer] 192.168.0.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKU\S-1-5-21-1948081310-955251757-3769111961-1001\Software\Microsoft\Internet Explorer\Main,Start Page = 
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1948081310-955251757-3769111961-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\bin\ssv.dll [2017-01-18] (Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\bin\jp2ssv.dll [2017-01-18] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_112\bin\ssv.dll => Keine Datei
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_112\bin\jp2ssv.dll => Keine Datei

FireFox:
========
FF Plugin: @java.com/DTPlugin,version=11.121.2 -> C:\Program Files (x86)\Java\bin\dtplugin\npDeployJava1.dll [2017-01-18] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.121.2 -> C:\Program Files (x86)\Java\bin\plugin2\npjp2.dll [2017-01-18] (Oracle Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.112.2 -> C:\Program Files (x86)\Java\jre1.8.0_112\bin\dtplugin\npDeployJava1.dll [Keine Datei]
FF Plugin-x32: @java.com/JavaPlugin,version=11.112.2 -> C:\Program Files (x86)\Java\jre1.8.0_112\bin\plugin2\npjp2.dll [Keine Datei]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll [2013-05-13] ( Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-06-17] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-06-17] (Google Inc.)

Chrome: 
=======
CHR HomePage: Default -> hxxps://www.youtube.com/
CHR Profile: C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default [2017-06-19]
CHR Extension: (Google Präsentationen) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2016-11-22]
CHR Extension: (Google Docs) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2016-11-22]
CHR Extension: (Google Drive) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-11-22]
CHR Extension: (YouTube) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-11-22]
CHR Extension: (Google Tabellen) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2016-11-22]
CHR Extension: (Avira Browserschutz) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2017-06-16]
CHR Extension: (Google Docs Offline) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-11-24]
CHR Extension: (Grammarly for Chrome) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kbfnbcaeplbcioakkpcpgfkobkghlhen [2017-06-15]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-03-10]
CHR Extension: (Google Mail) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-11-22]
CHR Extension: (Chrome Media Router) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-06-17]
CHR HKLM-x32\...\Chrome\Extension: [iinglghmhcgdgjjlafobajghjamdchik] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [1465352 2017-04-01] ()
S3 cphs; C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_caf762663b02849b\IntelCpHeciSvc.exe [284144 2016-10-27] (Intel Corporation)
S3 cplspcon; C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_caf762663b02849b\IntelCpHDCPSvc.exe [462832 2016-10-27] (Intel Corporation)
R2 igfxCUIService2.0.0.0; C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_caf762663b02849b\igfxCUIService.exe [324592 2016-10-27] (Intel Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [987432 2016-07-26] (Intel(R) Corporation)
R2 IpOverUsbSvc; C:\Program Files (x86)\Common Files\Microsoft Shared\Phone Tools\CoreCon\11.0\bin\IpOverUsbSvc.exe [21184 2016-07-28] (Microsoft Corporation)
S3 iumsvc; C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [177376 2016-08-12] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [177440 2016-08-30] (Intel Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [4470736 2017-05-09] (Malwarebytes)
R2 SbaService; C:\Program Files (x86)\Intel\Intel(R) Small Business Advantage Next\SbaService.exe [26296 2015-10-14] (Intel Corporation)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [3913064 2017-03-20] (Microsoft Corporation)
R2 TCBuildAgent; c:\TeamCity\buildAgent\launcher\bin\TeamCityAgentService-windows-x86-32.exe [570592 2017-04-28] ()
S3 Te.Service; C:\Program Files (x86)\Windows Kits\10\Testing\Runtimes\TAEF\Wex.Services.exe [139264 2016-07-27] (Microsoft Corporation) [Datei ist nicht signiert]
R3 vmcompute; C:\WINDOWS\system32\vmcompute.exe [2231296 2017-05-20] (Microsoft Corporation)
R2 vmms; C:\WINDOWS\system32\vmms.exe [14414336 2017-05-20] (Microsoft Corporation)
S3 VSStandardCollectorService140; C:\Program Files (x86)\Microsoft Visual Studio 14.0\Team Tools\DiagnosticsHub\Collector\StandardCollector.Service.exe [108776 2016-09-06] (Microsoft Corporation)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [342264 2017-03-18] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [102816 2017-03-18] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S0 amdkmafd; C:\WINDOWS\System32\drivers\amdkmafd.sys [49448 2016-08-18] (Advanced Micro Devices, Inc.)
R3 amdkmdag; C:\WINDOWS\System32\DriverStore\FileRepository\c0313745.inf_amd64_133311ca362c9cc6\atikmdag.sys [36558232 2017-05-03] (Advanced Micro Devices, Inc.)
R3 amdkmdap; C:\WINDOWS\System32\DriverStore\FileRepository\c0313745.inf_amd64_133311ca362c9cc6\atikmpag.sys [528792 2017-05-03] (Advanced Micro Devices, Inc.)
R3 AtiHDAudioService; C:\WINDOWS\system32\drivers\AtihdWT6.sys [110088 2017-04-26] (Advanced Micro Devices)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [77376 2017-05-25] ()
R3 hvsocketcontrol; C:\WINDOWS\system32\drivers\hvsocketcontrol.sys [22016 2017-05-20] (Microsoft Corporation)
R3 igfx; C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_caf762663b02849b\igdkmd64.sys [11033568 2016-10-27] (Intel Corporation)
S3 lunparser; C:\WINDOWS\System32\drivers\lunparser.sys [23552 2017-05-20] (Microsoft Corporation)
R2 MBAMChameleon; C:\WINDOWS\system32\drivers\MBAMChameleon.sys [188312 2017-06-17] (Malwarebytes)
R3 MBAMFarflt; C:\WINDOWS\system32\drivers\farflt.sys [113592 2017-06-19] (Malwarebytes)
R3 MBAMProtection; C:\WINDOWS\system32\drivers\mbam.sys [44960 2017-06-19] (Malwarebytes)
R0 MBAMSwissArmy; C:\WINDOWS\System32\drivers\MBAMSwissArmy.sys [252832 2017-06-19] (Malwarebytes)
R3 MBAMWebProtection; C:\WINDOWS\system32\drivers\mwac.sys [93600 2017-06-19] (Malwarebytes)
S3 passthruparser; C:\WINDOWS\System32\drivers\passthruparser.sys [25088 2017-05-20] (Microsoft Corporation)
S3 pcip; C:\WINDOWS\System32\drivers\pcip.sys [47616 2017-05-20] (Microsoft Corporation)
S3 pvhdparser; C:\WINDOWS\System32\drivers\pvhdparser.sys [51712 2017-05-20] (Microsoft Corporation)
S3 ramparser; C:\WINDOWS\System32\drivers\ramparser.sys [31232 2017-05-20] (Microsoft Corporation)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [937728 2016-05-17] (Realtek                                            )
S3 SDFRd; C:\WINDOWS\System32\drivers\SDFRd.sys [31128 2017-03-18] ()
R3 SensorsSimulatorDriver; C:\WINDOWS\System32\drivers\WUDFRd.sys [220672 2017-03-18] (Microsoft Corporation)
R3 Synth3dVsp; C:\WINDOWS\System32\drivers\synth3dvsp.sys [104448 2017-05-20] (Microsoft Corporation)
S3 vhdparser; C:\WINDOWS\System32\drivers\vhdparser.sys [31232 2017-05-20] (Microsoft Corporation)
R2 VMSP; C:\WINDOWS\System32\drivers\vmswitch.sys [1652736 2017-05-20] (Microsoft Corporation)
R0 vmsproxy; C:\WINDOWS\System32\drivers\vmsproxy.sys [33696 2017-05-20] (Microsoft Corporation)
S3 VMSVSF; C:\WINDOWS\System32\drivers\vmswitch.sys [1652736 2017-05-20] (Microsoft Corporation)
S3 VMSVSP; C:\WINDOWS\System32\drivers\vmswitch.sys [1652736 2017-05-20] (Microsoft Corporation)
S0 WdBoot; C:\WINDOWS\System32\drivers\WdBoot.sys [44632 2017-03-18] (Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\WdFilter.sys [294816 2017-03-18] (Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [121248 2017-03-18] (Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-06-19 17:16 - 2017-06-19 17:17 - 00017491 _____ C:\Users\Georg\Downloads\FRST.txt
2017-06-19 17:16 - 2017-06-19 17:16 - 00000000 ____D C:\Users\Georg\Downloads\FRST-OlderVersion
2017-06-19 17:03 - 2017-06-19 17:06 - 00000000 ____D C:\AdwCleaner
2017-06-19 17:02 - 2017-06-19 17:03 - 04110280 _____ C:\Users\Georg\Downloads\adwcleaner_6.047.exe
2017-06-18 20:28 - 2017-06-18 20:28 - 00001643 _____ C:\Users\Public\Desktop\Free FLV zu MP4 Converter.lnk
2017-06-18 20:28 - 2017-06-18 20:28 - 00000000 ____D C:\Users\Georg\Documents\free-videoconverter
2017-06-18 20:28 - 2017-06-18 20:28 - 00000000 ____D C:\Users\Georg\AppData\Local\4Videosoft Studio
2017-06-18 20:28 - 2017-06-18 20:28 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\free-videoconverter
2017-06-18 20:28 - 2017-06-18 20:28 - 00000000 ____D C:\ProgramData\free-videoconverter
2017-06-18 20:28 - 2017-06-18 20:28 - 00000000 ____D C:\Program Files (x86)\free-videoconverter
2017-06-18 20:23 - 2017-06-18 20:28 - 25180512 _____ (free-videoconverter ) C:\Users\Georg\Downloads\free-flv-to-mp4-converter.exe
2017-06-18 19:31 - 2017-06-18 20:03 - 00000000 ____D C:\Users\Georg\AppData\Roaming\obs-studio
2017-06-18 19:31 - 2017-06-18 19:31 - 00001278 _____ C:\Users\Public\Desktop\OBS Studio.lnk
2017-06-18 19:31 - 2017-06-18 19:31 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OBS Studio
2017-06-18 19:30 - 2017-06-18 19:31 - 00000000 ____D C:\Program Files (x86)\obs-studio
2017-06-18 19:27 - 2017-06-18 19:30 - 113227632 _____ (obsproject.com) C:\Users\Georg\Downloads\OBS-Studio-19.0.2-Full-Installer.exe
2017-06-18 14:58 - 2017-06-18 15:03 - 00078030 _____ C:\TDSSKiller.3.1.0.15_18.06.2017_14.58.47_log.txt
2017-06-18 14:53 - 2017-06-18 14:53 - 04922400 _____ (AO Kaspersky Lab) C:\Users\Georg\Downloads\tdsskiller.exe
2017-06-18 14:53 - 2017-06-18 14:53 - 00000492 _____ C:\TDSSKiller.3.1.0.15_18.06.2017_14.53.46_log.txt
2017-06-18 14:52 - 2017-06-19 17:16 - 02439680 _____ (Farbar) C:\Users\Georg\Downloads\FRST64.exe
2017-06-18 14:52 - 2017-06-19 17:16 - 00000000 ____D C:\FRST
2017-06-17 20:02 - 2017-06-19 17:11 - 00093600 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2017-06-17 20:02 - 2017-06-19 17:07 - 00252832 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2017-06-17 20:02 - 2017-06-19 17:07 - 00113592 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2017-06-17 20:02 - 2017-06-19 17:07 - 00044960 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2017-06-17 20:02 - 2017-06-17 20:02 - 00188312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMChameleon.sys
2017-06-17 20:02 - 2017-06-17 20:02 - 00001915 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2017-06-17 20:02 - 2017-06-17 20:02 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2017-06-17 20:02 - 2017-06-17 20:02 - 00000000 ____D C:\ProgramData\Malwarebytes
2017-06-17 20:02 - 2017-06-17 20:02 - 00000000 ____D C:\Program Files\Malwarebytes
2017-06-17 20:02 - 2017-05-25 11:58 - 00077376 _____ C:\WINDOWS\system32\Drivers\mbae64.sys
2017-06-17 20:00 - 2017-06-17 20:00 - 64232976 _____ (Malwarebytes ) C:\Users\Georg\Downloads\mb3-setup-consumer-3.1.2.1733-1.0.141-1.0.2092.exe
2017-06-17 19:59 - 2017-06-17 19:59 - 03626104 _____ (Google) C:\Users\Georg\Downloads\chrome_cleanup_tool (1).exe
2017-06-17 19:58 - 2017-06-17 19:58 - 03626104 _____ (Google) C:\Users\Georg\Downloads\chrome_cleanup_tool.exe
2017-06-17 19:54 - 2017-06-17 19:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2017-06-17 12:11 - 2017-06-17 12:12 - 00000903 _____ C:\Users\Georg\Desktop\nativelog.txt
2017-06-17 06:43 - 2017-06-17 06:43 - 00002339 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-06-17 06:43 - 2017-06-17 06:43 - 00002327 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2017-06-17 06:42 - 2017-06-17 06:42 - 01130328 _____ (Google Inc.) C:\Users\Georg\Downloads\ChromeSetup.exe
2017-06-17 06:42 - 2017-06-17 06:42 - 00003628 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2017-06-17 06:42 - 2017-06-17 06:42 - 00003504 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2017-06-17 06:39 - 2017-06-17 06:39 - 00000085 _____ C:\WINDOWS\wininit.ini
2017-06-16 19:39 - 2017-06-17 20:09 - 00000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2017-06-16 19:39 - 2017-06-17 06:39 - 00000000 ____D C:\ProgramData\Spybot - Search & Destroy
2017-06-16 19:39 - 2017-06-16 19:39 - 00000000 ____D C:\WINDOWS\System32\Tasks\Safer-Networking
2017-06-16 19:37 - 2017-06-16 19:37 - 01496584 _____ C:\Users\Georg\Downloads\SpyBot Search Destroy - CHIP-Installer.exe
2017-06-16 18:33 - 2017-06-16 19:16 - 00000000 ____D C:\Users\Georg\Documents\OpenRCT2
2017-06-16 18:32 - 2017-06-16 18:32 - 05970247 _____ (OpenRCT2 Developers) C:\Users\Georg\Downloads\OpenRCT2-0.0.8-develop-9e1711c-windows-x64.exe
2017-06-16 18:02 - 2017-06-16 18:02 - 00000000 _____ C:\autoexec.bat
2017-06-15 18:33 - 2017-06-15 18:33 - 00000000 ____D C:\Users\Georg\Documents\RCT3
2017-06-15 18:33 - 2017-06-15 18:33 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Atari
2017-06-15 17:21 - 2017-06-15 17:23 - 00000000 ____D C:\Program Files (x86)\Foxit Software
2017-06-15 17:08 - 2017-06-15 17:08 - 00000000 ____D C:\Program Files (x86)\GOGcom
2017-06-14 15:34 - 2017-06-03 12:09 - 08318880 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2017-06-14 15:34 - 2017-06-03 12:09 - 01003624 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase.dll
2017-06-14 15:34 - 2017-06-03 12:08 - 02969880 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreUIComponents.dll
2017-06-14 15:34 - 2017-06-03 12:07 - 00119712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tdx.sys
2017-06-14 15:34 - 2017-06-03 12:00 - 00219040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2017-06-14 15:34 - 2017-06-03 11:59 - 01409048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2017-06-14 15:34 - 2017-06-03 11:59 - 00626528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2017-06-14 15:34 - 2017-06-03 11:59 - 00311200 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll
2017-06-14 15:34 - 2017-06-03 11:59 - 00259400 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2017-06-14 15:34 - 2017-06-03 11:58 - 00254176 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2017-06-14 15:34 - 2017-06-03 11:55 - 02681760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2017-06-14 15:34 - 2017-06-03 11:36 - 01150784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase.dll
2017-06-14 15:34 - 2017-06-03 11:35 - 02259768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2017-06-14 15:34 - 2017-06-03 11:28 - 23677440 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2017-06-14 15:34 - 2017-06-03 11:26 - 00266640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\capauthz.dll
2017-06-14 15:34 - 2017-06-03 11:23 - 20373920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2017-06-14 15:34 - 2017-06-03 11:23 - 06760024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2017-06-14 15:34 - 2017-06-03 11:23 - 00573856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comctl32.dll
2017-06-14 15:34 - 2017-06-03 11:21 - 01516448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppVEntSubsystems32.dll
2017-06-14 15:34 - 2017-06-03 11:20 - 00583160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2017-06-14 15:34 - 2017-06-03 11:14 - 00751616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Wnv.sys
2017-06-14 15:34 - 2017-06-03 11:14 - 00099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2017-06-14 15:34 - 2017-06-03 11:12 - 00119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataTimeUtil.dll
2017-06-14 15:34 - 2017-06-03 11:11 - 02958848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2017-06-14 15:34 - 2017-06-03 11:11 - 00128000 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2017-06-14 15:34 - 2017-06-03 11:11 - 00052736 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2017-06-14 15:34 - 2017-06-03 11:11 - 00038912 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2017-06-14 15:34 - 2017-06-03 11:11 - 00035840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BasicRender.sys
2017-06-14 15:34 - 2017-06-03 11:10 - 00293376 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2017-06-14 15:34 - 2017-06-03 11:10 - 00102400 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2017-06-14 15:34 - 2017-06-03 11:09 - 00271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Identity.Provider.dll
2017-06-14 15:34 - 2017-06-03 11:09 - 00221184 _____ (Microsoft Corporation) C:\WINDOWS\system32\devicengccredprov.dll
2017-06-14 15:34 - 2017-06-03 11:09 - 00094720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataTimeUtil.dll
2017-06-14 15:34 - 2017-06-03 11:07 - 23682048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2017-06-14 15:34 - 2017-06-03 11:07 - 00721920 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2017-06-14 15:34 - 2017-06-03 11:07 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2017-06-14 15:34 - 2017-06-03 11:05 - 20506624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2017-06-14 15:34 - 2017-06-03 11:05 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Identity.Provider.dll
2017-06-14 15:34 - 2017-06-03 11:05 - 00169984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\devicengccredprov.dll
2017-06-14 15:34 - 2017-06-03 11:04 - 12787200 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2017-06-14 15:34 - 2017-06-03 11:04 - 00805888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2017-06-14 15:34 - 2017-06-03 11:03 - 19336192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2017-06-14 15:34 - 2017-06-03 11:03 - 01260544 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2017-06-14 15:34 - 2017-06-03 11:03 - 00467456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCoreProvisioning.dll
2017-06-14 15:34 - 2017-06-03 11:02 - 08245760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2017-06-14 15:34 - 2017-06-03 11:00 - 03379200 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2017-06-14 15:34 - 2017-06-03 11:00 - 00933376 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2017-06-14 15:34 - 2017-06-03 11:00 - 00358400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2017-06-14 15:34 - 2017-06-03 10:59 - 04730368 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2017-06-14 15:34 - 2017-06-03 10:59 - 02672128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2017-06-14 15:34 - 2017-06-03 10:59 - 02597376 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2017-06-14 15:34 - 2017-06-03 10:59 - 01142784 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2017-06-14 15:34 - 2017-06-03 10:59 - 00636416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2017-06-14 15:34 - 2017-06-03 10:58 - 05961216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2017-06-14 15:34 - 2017-06-03 10:58 - 02516480 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2017-06-14 15:34 - 2017-06-03 10:58 - 01046016 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcsvc.dll
2017-06-14 15:34 - 2017-06-03 10:58 - 00827392 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2017-06-14 15:34 - 2017-06-03 10:57 - 11870720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2017-06-14 15:34 - 2017-06-03 10:57 - 06535168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2017-06-14 15:34 - 2017-06-03 10:57 - 05557760 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgeng.dll
2017-06-14 15:34 - 2017-06-03 10:57 - 01675264 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2017-06-14 15:34 - 2017-06-03 10:57 - 01248768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2017-06-14 15:34 - 2017-06-03 10:57 - 00797184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2017-06-14 15:34 - 2017-06-03 10:56 - 06292992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2017-06-14 15:34 - 2017-06-03 10:55 - 03656192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2017-06-14 15:34 - 2017-06-03 10:55 - 02132480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2017-06-14 15:34 - 2017-06-03 10:55 - 01019904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2017-06-14 15:34 - 2017-06-03 10:54 - 02341376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2017-06-14 15:34 - 2017-06-03 10:54 - 02298368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2017-06-14 15:34 - 2017-06-03 10:54 - 00794112 _____ (Microsoft Corporation) C:\WINDOWS\system32\pwcreator.exe
2017-06-14 15:34 - 2017-06-03 10:53 - 04559360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbgeng.dll
2017-06-14 15:34 - 2017-05-20 11:13 - 01333136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2017-06-14 15:34 - 2017-05-20 10:55 - 00606960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2017-06-14 15:34 - 2017-05-20 10:48 - 04469832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2017-06-14 15:34 - 2017-05-20 10:47 - 01474800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2017-06-14 15:34 - 2017-05-20 10:46 - 05821496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2017-06-14 15:34 - 2017-05-20 10:46 - 01266544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2017-06-14 15:34 - 2017-05-20 10:46 - 00754080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2017-06-14 15:34 - 2017-05-20 10:45 - 00349600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2017-06-14 15:34 - 2017-05-20 10:44 - 00519680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2017-06-14 15:34 - 2017-05-20 10:44 - 00181664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2017-06-14 15:34 - 2017-05-20 10:43 - 05802968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2017-06-14 15:34 - 2017-05-20 10:43 - 04672848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2017-06-14 15:34 - 2017-05-20 10:43 - 02424016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2017-06-14 15:34 - 2017-05-20 10:43 - 01529384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmde.dll
2017-06-14 15:34 - 2017-05-20 10:43 - 01455592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2017-06-14 15:34 - 2017-05-20 10:43 - 01120864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2017-06-14 15:34 - 2017-05-20 10:43 - 00354400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MMDevAPI.dll
2017-06-14 15:34 - 2017-05-20 10:29 - 13840384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2017-06-14 15:34 - 2017-05-20 10:27 - 02199552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Resources.dll
2017-06-14 15:34 - 2017-05-20 10:27 - 00141824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\smartscreenps.dll
2017-06-14 15:34 - 2017-05-20 10:26 - 00059904 _____ C:\WINDOWS\SysWOW64\xboxgipsynthetic.dll
2017-06-14 15:34 - 2017-05-20 10:26 - 00025088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbcconf.dll
2017-06-14 15:34 - 2017-05-20 10:25 - 00826368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NPSMDesktopProvider.dll
2017-06-14 15:34 - 2017-05-20 10:25 - 00174080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Diagnostics.dll
2017-06-14 15:34 - 2017-05-20 10:24 - 00362496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2017-06-14 15:34 - 2017-05-20 10:23 - 06728192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2017-06-14 15:34 - 2017-05-20 10:22 - 01292288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVPXENC.dll
2017-06-14 15:34 - 2017-05-20 10:22 - 00754176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MessagingDataModel2.dll
2017-06-14 15:34 - 2017-05-20 10:22 - 00394240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DictationManager.dll
2017-06-14 15:34 - 2017-05-20 10:21 - 01984000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceFlows.DataModel.dll
2017-06-14 15:34 - 2017-05-20 10:21 - 00476672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneDriveSettingSyncProvider.dll
2017-06-14 15:34 - 2017-05-20 10:21 - 00444928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Launcher.dll
2017-06-14 15:34 - 2017-05-20 10:20 - 00807424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2017-06-14 15:34 - 2017-05-20 10:20 - 00507392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2017-06-14 15:34 - 2017-05-20 10:20 - 00368128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2017-06-14 15:34 - 2017-05-20 10:20 - 00354304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2017-06-14 15:34 - 2017-05-20 10:19 - 05719040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2017-06-14 15:34 - 2017-05-20 10:18 - 01450496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2017-06-14 15:34 - 2017-05-20 10:17 - 04544000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsDesktopEngine.exe
2017-06-14 15:34 - 2017-05-20 10:17 - 00952832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2017-06-14 15:34 - 2017-05-20 10:17 - 00909312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2017-06-14 15:34 - 2017-05-20 10:17 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2017-06-14 15:34 - 2017-05-20 10:17 - 00050176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cldapi.dll
2017-06-14 15:34 - 2017-05-20 10:16 - 05225984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2017-06-14 15:34 - 2017-05-20 10:16 - 03667456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2017-06-14 15:34 - 2017-05-20 10:16 - 02588160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapRouter.dll
2017-06-14 15:34 - 2017-05-20 10:16 - 00899584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.appcore.dll
2017-06-14 15:34 - 2017-05-20 10:15 - 02088960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapGeocoder.dll
2017-06-14 15:34 - 2017-05-20 10:14 - 04417024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2017-06-14 15:34 - 2017-05-20 10:14 - 04056576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2017-06-14 15:34 - 2017-05-20 10:14 - 02679296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SRH.dll
2017-06-14 15:34 - 2017-05-20 10:14 - 02211328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2017-06-14 15:34 - 2017-05-20 10:14 - 01035264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2017-06-14 15:34 - 2017-05-20 10:11 - 01536512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2017-06-14 15:34 - 2017-05-20 10:10 - 00332800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Midi.dll
2017-06-14 15:34 - 2017-05-20 10:10 - 00128000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NPSM.dll
2017-06-14 15:34 - 2017-05-20 10:10 - 00089088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2017-06-14 15:34 - 2017-05-20 10:08 - 00174080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RstrtMgr.dll
2017-06-14 15:34 - 2017-05-20 09:07 - 00287648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2017-06-14 15:34 - 2017-05-20 09:03 - 00777400 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2017-06-14 15:34 - 2017-05-20 08:58 - 00188824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2017-06-14 15:34 - 2017-05-20 08:55 - 01911752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2017-06-14 15:34 - 2017-05-20 08:55 - 01055648 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2017-06-14 15:34 - 2017-05-20 08:55 - 00211872 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2017-06-14 15:34 - 2017-05-20 08:54 - 00730016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2017-06-14 15:34 - 2017-05-20 08:54 - 00546208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2017-06-14 15:34 - 2017-05-20 08:54 - 00144288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storahci.sys
2017-06-14 15:34 - 2017-05-20 08:53 - 00335808 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2017-06-14 15:34 - 2017-05-20 08:52 - 04709528 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2017-06-14 15:34 - 2017-05-20 08:52 - 01700408 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2017-06-14 15:34 - 2017-05-20 08:51 - 06551856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2017-06-14 15:34 - 2017-05-20 08:51 - 02604256 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2017-06-14 15:34 - 2017-05-20 08:51 - 01670496 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2017-06-14 15:34 - 2017-05-20 08:51 - 01219560 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2017-06-14 15:34 - 2017-05-20 08:48 - 00387928 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpps.dll
2017-06-14 15:34 - 2017-05-20 08:10 - 00809472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthSSO.dll
2017-06-14 15:34 - 2017-05-20 08:08 - 00029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\odbcconf.dll
2017-06-14 15:34 - 2017-05-20 08:08 - 00013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rootmdm.sys
2017-06-14 15:34 - 2017-05-20 08:07 - 00277504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\xboxgip.sys
2017-06-14 15:34 - 2017-05-20 08:07 - 00133120 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblGameSaveExt.dll
2017-06-14 15:34 - 2017-05-20 08:07 - 00015872 _____ (Microsoft Corporation) C:\WINDOWS\system32\snmptrap.exe
2017-06-14 15:34 - 2017-05-20 08:06 - 00232448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Diagnostics.dll
2017-06-14 15:34 - 2017-05-20 08:03 - 08331264 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2017-06-14 15:34 - 2017-05-20 08:01 - 00590848 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2017-06-14 15:34 - 2017-05-20 08:00 - 05776384 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsDesktopEngine.exe
2017-06-14 15:34 - 2017-05-20 08:00 - 01078272 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2017-06-14 15:34 - 2017-05-20 08:00 - 00417792 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2017-06-14 15:34 - 2017-05-20 07:59 - 01141760 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2017-06-14 15:34 - 2017-05-20 07:58 - 03784704 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapRouter.dll
2017-06-14 15:34 - 2017-05-20 07:58 - 03135488 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapGeocoder.dll
2017-06-14 15:34 - 2017-05-20 07:58 - 00909824 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2017-06-14 15:34 - 2017-05-20 07:58 - 00374784 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2017-06-14 15:34 - 2017-05-20 07:55 - 04396032 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2017-06-14 15:34 - 2017-05-20 07:54 - 04537344 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2017-06-14 15:34 - 2017-05-20 07:54 - 02938880 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2017-06-14 15:34 - 2017-05-20 07:52 - 00557568 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnprv.dll
2017-06-14 15:34 - 2017-05-20 07:52 - 00476160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2017-06-14 15:34 - 2017-05-20 07:50 - 00159744 _____ (Microsoft Corporation) C:\WINDOWS\system32\NPSM.dll
2017-06-14 15:33 - 2017-06-03 12:15 - 01596600 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2017-06-14 15:33 - 2017-06-03 12:15 - 00750560 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2017-06-14 15:33 - 2017-06-03 12:15 - 00382368 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2017-06-14 15:33 - 2017-06-03 12:14 - 01147296 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2017-06-14 15:33 - 2017-06-03 12:14 - 01024928 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2017-06-14 15:33 - 2017-06-03 12:10 - 00130464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tm.sys
2017-06-14 15:33 - 2017-06-03 12:07 - 00923048 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2017-06-14 15:33 - 2017-06-03 12:02 - 02444192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2017-06-14 15:33 - 2017-06-03 12:01 - 05477096 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2017-06-14 15:33 - 2017-06-03 12:00 - 00872472 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2017-06-14 15:33 - 2017-06-03 12:00 - 00321376 _____ (Microsoft Corporation) C:\WINDOWS\system32\capauthz.dll
2017-06-14 15:33 - 2017-06-03 11:58 - 21352696 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2017-06-14 15:33 - 2017-06-03 11:58 - 07904784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2017-06-14 15:33 - 2017-06-03 11:58 - 00660384 _____ (Microsoft Corporation) C:\WINDOWS\system32\comctl32.dll
2017-06-14 15:33 - 2017-06-03 11:57 - 00371616 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2017-06-14 15:33 - 2017-06-03 11:56 - 02228120 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystems64.dll
2017-06-14 15:33 - 2017-06-03 11:56 - 01854880 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntVirtualization.dll
2017-06-14 15:33 - 2017-06-03 11:56 - 01693600 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVIntegration.dll
2017-06-14 15:33 - 2017-06-03 11:56 - 01458592 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystemController.dll
2017-06-14 15:33 - 2017-06-03 11:56 - 00848288 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVOrchestration.dll
2017-06-14 15:33 - 2017-06-03 11:56 - 00846752 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVClient.exe
2017-06-14 15:33 - 2017-06-03 11:56 - 00844696 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntStreamingManager.dll
2017-06-14 15:33 - 2017-06-03 11:56 - 00697760 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVCatalog.dll
2017-06-14 15:33 - 2017-06-03 11:56 - 00672672 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVPublishing.dll
2017-06-14 15:33 - 2017-06-03 11:56 - 00399264 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVScripting.dll
2017-06-14 15:33 - 2017-06-03 11:14 - 03856896 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmchipset.dll
2017-06-14 15:33 - 2017-06-03 11:14 - 03673088 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2017-06-14 15:33 - 2017-06-03 11:14 - 00443392 _____ (Microsoft Corporation) C:\WINDOWS\system32\PerceptionSimulationExtensions.dll
2017-06-14 15:33 - 2017-06-03 11:14 - 00275456 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmusrv.dll
2017-06-14 15:33 - 2017-06-03 11:14 - 00142848 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmredir.dll
2017-06-14 15:33 - 2017-06-03 11:14 - 00047104 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2017-06-14 15:33 - 2017-06-03 11:11 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2017-06-14 15:33 - 2017-06-03 11:10 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCredentialDeployment.exe
2017-06-14 15:33 - 2017-06-03 11:09 - 00064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2017-06-14 15:33 - 2017-06-03 11:07 - 00778240 _____ C:\WINDOWS\system32\MBR2GPT.EXE
2017-06-14 15:33 - 2017-06-03 11:07 - 00197120 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdboot.exe
2017-06-14 15:33 - 2017-06-03 11:06 - 00551936 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2017-06-14 15:33 - 2017-06-03 11:05 - 07336448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2017-06-14 15:33 - 2017-06-03 11:05 - 01878016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2017-06-14 15:33 - 2017-06-03 11:04 - 00925696 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2017-06-14 15:33 - 2017-06-03 11:01 - 06726656 _____ (Microsoft Corporation) C:\WINDOWS\system32\mspaint.exe
2017-06-14 15:33 - 2017-06-03 11:01 - 02804736 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2017-06-14 15:33 - 2017-06-03 10:59 - 02625024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2017-06-14 15:33 - 2017-06-03 10:59 - 02056192 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2017-06-14 15:33 - 2017-06-03 10:59 - 01293824 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2017-06-14 15:33 - 2017-06-03 10:59 - 00975360 _____ (Microsoft Corporation) C:\WINDOWS\HelpPane.exe
2017-06-14 15:33 - 2017-06-03 10:58 - 02650112 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2017-06-14 15:33 - 2017-06-03 10:58 - 01888256 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2017-06-14 15:33 - 2017-06-03 10:57 - 02829824 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2017-06-14 15:33 - 2017-06-03 10:51 - 00064512 _____ (Microsoft Corporation) C:\WINDOWS\bfsvc.exe
2017-06-14 15:33 - 2017-05-20 10:29 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbonRes.dll
2017-06-14 15:33 - 2017-05-20 09:08 - 01459728 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2017-06-14 15:33 - 2017-05-20 09:08 - 00543648 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2017-06-14 15:33 - 2017-05-20 08:59 - 00112544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dam.sys
2017-06-14 15:33 - 2017-05-20 08:56 - 04847928 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2017-06-14 15:33 - 2017-05-20 08:56 - 00712608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2017-06-14 15:33 - 2017-05-20 08:56 - 00370928 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2017-06-14 15:33 - 2017-05-20 08:55 - 07325584 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2017-06-14 15:33 - 2017-05-20 08:55 - 01506712 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2017-06-14 15:33 - 2017-05-20 08:55 - 00961952 _____ (Microsoft Corporation) C:\WINDOWS\system32\efscore.dll
2017-06-14 15:33 - 2017-05-20 08:53 - 00654976 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2017-06-14 15:33 - 2017-05-20 08:53 - 00411040 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2017-06-14 15:33 - 2017-05-20 08:53 - 00363424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fastfat.sys
2017-06-14 15:33 - 2017-05-20 08:53 - 00255904 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2017-06-14 15:33 - 2017-05-20 08:51 - 00406064 _____ (Microsoft Corporation) C:\WINDOWS\system32\MMDevAPI.dll
2017-06-14 15:33 - 2017-05-20 08:12 - 02231296 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmcompute.exe
2017-06-14 15:33 - 2017-05-20 08:11 - 00380416 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmcompute.dll
2017-06-14 15:33 - 2017-05-20 08:10 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2017-06-14 15:33 - 2017-05-20 08:10 - 00361472 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConhostV2.dll
2017-06-14 15:33 - 2017-05-20 08:10 - 00088576 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrvext.dll
2017-06-14 15:33 - 2017-05-20 08:10 - 00027136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksthunk.sys
2017-06-14 15:33 - 2017-05-20 08:09 - 17365504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2017-06-14 15:33 - 2017-05-20 08:09 - 02199552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.dll
2017-06-14 15:33 - 2017-05-20 08:09 - 00209408 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreenps.dll
2017-06-14 15:33 - 2017-05-20 08:08 - 00086016 _____ C:\WINDOWS\system32\xboxgipsynthetic.dll
2017-06-14 15:33 - 2017-05-20 08:06 - 00866816 _____ (Microsoft Corporation) C:\WINDOWS\system32\NPSMDesktopProvider.dll
2017-06-14 15:33 - 2017-05-20 08:06 - 00192512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.SharedPC.AccountManager.dll
2017-06-14 15:33 - 2017-05-20 08:05 - 07931392 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2017-06-14 15:33 - 2017-05-20 08:05 - 00518144 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2017-06-14 15:33 - 2017-05-20 08:03 - 00892416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MessagingDataModel2.dll
2017-06-14 15:33 - 2017-05-20 08:03 - 00549888 _____ (Microsoft Corporation) C:\WINDOWS\system32\DictationManager.dll
2017-06-14 15:33 - 2017-05-20 08:03 - 00527360 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2017-06-14 15:33 - 2017-05-20 08:03 - 00491520 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Display.dll
2017-06-14 15:33 - 2017-05-20 08:03 - 00427008 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2017-06-14 15:33 - 2017-05-20 08:02 - 00616960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowManagement.dll
2017-06-14 15:33 - 2017-05-20 08:02 - 00601088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Launcher.dll
2017-06-14 15:33 - 2017-05-20 08:01 - 02347520 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceFlows.DataModel.dll
2017-06-14 15:33 - 2017-05-20 08:01 - 00970240 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2017-06-14 15:33 - 2017-05-20 08:01 - 00586240 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2017-06-14 15:33 - 2017-05-20 08:01 - 00409600 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2017-06-14 15:33 - 2017-05-20 08:01 - 00408064 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2017-06-14 15:33 - 2017-05-20 08:01 - 00299520 _____ (Microsoft Corporation) C:\WINDOWS\system32\AboveLockAppHost.dll
2017-06-14 15:33 - 2017-05-20 08:01 - 00149504 _____ (Microsoft Corporation) C:\WINDOWS\system32\embeddedmodesvc.dll
2017-06-14 15:33 - 2017-05-20 08:00 - 01067008 _____ (Microsoft Corporation) C:\WINDOWS\system32\XboxNetApiSvc.dll
2017-06-14 15:33 - 2017-05-20 08:00 - 00846848 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2017-06-14 15:33 - 2017-05-20 08:00 - 00056832 _____ (Microsoft Corporation) C:\WINDOWS\system32\cldapi.dll
2017-06-14 15:33 - 2017-05-20 07:59 - 01818624 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2017-06-14 15:33 - 2017-05-20 07:59 - 01468416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2017-06-14 15:33 - 2017-05-20 07:59 - 01028608 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2017-06-14 15:33 - 2017-05-20 07:59 - 00972800 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2017-06-14 15:33 - 2017-05-20 07:59 - 00687104 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2017-06-14 15:33 - 2017-05-20 07:59 - 00585216 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2017-06-14 15:33 - 2017-05-20 07:58 - 01886208 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2017-06-14 15:33 - 2017-05-20 07:58 - 01046016 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2017-06-14 15:33 - 2017-05-20 07:57 - 00681984 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2017-06-14 15:33 - 2017-05-20 07:56 - 02730496 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreen.exe
2017-06-14 15:33 - 2017-05-20 07:56 - 01076736 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.appcore.dll
2017-06-14 15:33 - 2017-05-20 07:55 - 03332096 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2017-06-14 15:33 - 2017-05-20 07:55 - 02499584 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2017-06-14 15:33 - 2017-05-20 07:55 - 01102848 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2017-06-14 15:33 - 2017-05-20 07:54 - 04707840 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2017-06-14 15:33 - 2017-05-20 07:54 - 03803136 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2017-06-14 15:33 - 2017-05-20 07:54 - 01275904 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2017-06-14 15:33 - 2017-05-20 07:52 - 01356800 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2017-06-14 15:33 - 2017-05-20 07:52 - 00624640 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2017-06-14 15:33 - 2017-05-20 07:51 - 01706496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2017-06-14 15:33 - 2017-05-20 07:51 - 00148480 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpo.dll
2017-06-14 15:33 - 2017-05-20 07:50 - 00439808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Midi.dll
2017-06-14 15:33 - 2017-05-20 07:48 - 02438656 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2017-06-14 15:33 - 2017-05-20 07:48 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\vss_ps.dll
2017-06-14 15:33 - 2017-05-20 07:47 - 00641536 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdbui.dll
2017-06-14 15:33 - 2017-05-20 07:47 - 00199680 _____ (Microsoft Corporation) C:\WINDOWS\system32\RstrtMgr.dll
2017-06-06 16:44 - 2017-06-06 16:44 - 00061304 _____ () C:\WINDOWS\system32\Drivers\lpsport.sys
2017-06-01 20:50 - 2017-06-01 20:50 - 00724058 _____ C:\Users\Georg\Documents\Drucker.pdf
2017-06-01 20:49 - 2017-06-01 20:49 - 01060411 _____ C:\Users\Georg\Documents\f.pdf
2017-05-31 16:37 - 2017-06-18 19:39 - 00000000 ____D C:\Users\Georg\AppData\Local\CrashDumps
2017-05-29 13:41 - 2017-06-19 17:06 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Lavasoft
2017-05-29 13:41 - 2017-06-19 17:06 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft
2017-05-29 13:41 - 2017-06-19 17:06 - 00000000 ____D C:\ProgramData\Lavasoft
2017-05-29 13:41 - 2017-06-19 17:06 - 00000000 ____D C:\Program Files (x86)\Lavasoft
2017-05-29 13:41 - 2017-06-13 17:46 - 00000000 ____D C:\Users\Georg\AppData\Roaming\FileZilla
2017-05-29 13:41 - 2017-05-29 13:47 - 00000000 ____D C:\Users\Georg\AppData\Local\FileZilla
2017-05-29 13:41 - 2017-05-29 13:41 - 00000000 ____D C:\Users\Georg\AppData\Local\Lavasoft
2017-05-29 13:41 - 2017-05-29 13:41 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client
2017-05-29 13:41 - 2017-05-29 13:41 - 00000000 ____D C:\Program Files\FileZilla FTP Client
2017-05-28 19:48 - 2017-05-28 19:48 - 00000000 ____D C:\Users\Georg\AppData\Roaming\FileZilla Server
2017-05-28 19:28 - 2017-05-28 19:28 - 00000000 ____D C:\Users\Georg\AppData\Local\DBG
2017-05-25 16:11 - 2017-05-25 16:11 - 00000000 ____D C:\Users\Georg\.mputils
2017-05-25 06:50 - 2017-05-25 06:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XAMPP
2017-05-25 06:48 - 2017-05-25 10:23 - 00000000 ____D C:\xampp
2017-05-20 22:47 - 2017-05-20 22:47 - 04446208 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 04175872 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 03307008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 03116184 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 02859520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 02765824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.UnifiedTile.CuratedTileCollections.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 02635336 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 02617344 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d12SDKLayers.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 02443776 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 02399728 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 02330520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 02158544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 02102272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d12SDKLayers.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 02085280 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 02077184 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2017-05-20 22:47 - 2017-05-20 22:47 - 02008576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2017-05-20 22:47 - 2017-05-20 22:47 - 01852776 _____ (Microsoft Corporation) C:\WINDOWS\system32\crypt32.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01839872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01803264 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01760264 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01657344 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsPrint.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01652736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmswitch.sys
2017-05-20 22:47 - 2017-05-20 22:47 - 01628160 _____ (Microsoft Corporation) C:\WINDOWS\system32\comsvcs.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01626624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01611776 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpeechPal.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01605632 _____ (Microsoft Corporation) C:\WINDOWS\system32\quartz.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01600512 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbghelp.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01583616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01557288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\crypt32.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01518088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01506816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\quartz.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01463296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01433600 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01325456 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01320352 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpx.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01302528 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVPXENC.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01295872 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01285120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbghelp.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01269760 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01257472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01242624 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModel.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01087488 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01085440 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01060352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsPrint.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01054208 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 01051648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00988168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00987648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00985600 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00974848 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmgaserver.exe
2017-05-20 22:47 - 2017-05-20 22:47 - 00970240 _____ (Microsoft Corporation) C:\WINDOWS\system32\autochk.exe
2017-05-20 22:47 - 2017-05-20 22:47 - 00891904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\autochk.exe
2017-05-20 22:47 - 2017-05-20 22:47 - 00864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00840192 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00799232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00790528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00751104 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00750080 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00741784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00731136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmgaserver.exe
2017-05-20 22:47 - 2017-05-20 22:47 - 00722944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2017-05-20 22:47 - 2017-05-20 22:47 - 00716440 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVideoDSP.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00708712 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00707072 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2017-05-20 22:47 - 2017-05-20 22:47 - 00673280 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppBroker.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00673112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppResolver.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00667040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00663040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00651680 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2017-05-20 22:47 - 2017-05-20 22:47 - 00647168 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00646656 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockHostingFramework.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00599576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00559000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2017-05-20 22:47 - 2017-05-20 22:47 - 00545792 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2017-05-20 22:47 - 2017-05-20 22:47 - 00524800 _____ (Microsoft Corporation) C:\WINDOWS\system32\TileDataRepository.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00523296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppResolver.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00510976 _____ (Microsoft Corporation) C:\WINDOWS\system32\TDLMigration.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00457728 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00450048 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdedit.exe
2017-05-20 22:47 - 2017-05-20 22:47 - 00433664 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00429568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2017-05-20 22:47 - 2017-05-20 22:47 - 00422400 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpAXHolder.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00414208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2017-05-20 22:47 - 2017-05-20 22:47 - 00409504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2017-05-20 22:47 - 2017-05-20 22:47 - 00406528 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputSwitch.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00392704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00388000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2017-05-20 22:47 - 2017-05-20 22:47 - 00386560 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00364032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00354360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00354304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputSwitch.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00347136 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsDocumentTargetPrint.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00338432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00334336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wc_storage.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00315392 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationObjFactory.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00314880 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsEnvironment.Desktop.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00301056 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00296448 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudBackupSettings.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00282112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VEEventDispatcher.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00280064 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiDisplay.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00274944 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00266240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00252928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsDocumentTargetPrint.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00251904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Preview.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00246272 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00233472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WiFiDisplay.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00232960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00232960 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmcsp.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00232448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudBackupSettings.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00224256 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2017-05-20 22:47 - 2017-05-20 22:47 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.ps.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00208896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.AppDefaults.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00203776 _____ (Microsoft Corporation) C:\WINDOWS\system32\PackageStateRoaming.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PackageStateRoaming.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00164864 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseModernAppMgmtCSP.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEStoreEventHandlers.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00142240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
2017-05-20 22:47 - 2017-05-20 22:47 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\iepeers.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00124928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iepeers.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00120320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storvsp.sys
2017-05-20 22:47 - 2017-05-20 22:47 - 00118784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netvsc.sys
2017-05-20 22:47 - 2017-05-20 22:47 - 00105456 _____ (Microsoft Corporation) C:\WINDOWS\system32\imagehlp.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00096256 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00095584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imagehlp.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00091648 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmjpegdec.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00090112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vpcivsp.sys
2017-05-20 22:47 - 2017-05-20 22:47 - 00087552 _____ (Microsoft Corporation) C:\WINDOWS\system32\asycfilt.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00084992 _____ (Microsoft Corporation) C:\WINDOWS\system32\MshtmlDac.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00082944 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdc.ocx
2017-05-20 22:47 - 2017-05-20 22:47 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmjpegdec.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00080384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\offreg.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00078336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\asycfilt.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00072192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdc.ocx
2017-05-20 22:47 - 2017-05-20 22:47 - 00057856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offreg.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\catsrvps.dll
2017-05-20 22:47 - 2017-05-20 22:47 - 00032004 _____ C:\WINDOWS\system32\edgehtmlpluginpolicy.bin
2017-05-20 22:47 - 2017-05-20 22:47 - 00027040 _____ (Microsoft Corporation) C:\WINDOWS\system32\browser_broker.exe
2017-05-20 22:46 - 2017-03-17 23:48 - 00094720 _____ (Microsoft Corporation) C:\WINDOWS\system32\DxToolsReportGenerator.dll
2017-05-20 22:46 - 2017-03-17 23:08 - 17777152 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXCaptureReplay.dll
2017-05-20 22:46 - 2017-03-17 23:05 - 00094720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DxToolsReportGenerator.dll
2017-05-20 22:46 - 2017-03-17 23:02 - 00393216 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\system32\DXCpl.exe
2017-05-20 22:46 - 2017-03-17 22:59 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsProxyStub.dll
2017-05-20 22:46 - 2017-03-17 22:59 - 00079872 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSD3DWARP12Debug.dll
2017-05-20 22:46 - 2017-03-17 22:57 - 00059392 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSD3DWARPDebug.dll
2017-05-20 22:46 - 2017-03-17 22:53 - 00334848 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXGIDebug.dll
2017-05-20 22:46 - 2017-03-17 22:52 - 04897280 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsRemoteEngine.exe
2017-05-20 22:46 - 2017-03-17 22:49 - 01309184 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11_3SDKLayers.dll
2017-05-20 22:46 - 2017-03-17 22:49 - 00498176 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1debug3.dll
2017-05-20 22:46 - 2017-03-17 22:48 - 13785600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXCaptureReplay.dll
2017-05-20 22:46 - 2017-03-17 22:47 - 06806016 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d12warp.dll
2017-05-20 22:46 - 2017-03-17 22:46 - 00370176 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\SysWOW64\DXCpl.exe
2017-05-20 22:46 - 2017-03-17 22:44 - 01977344 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXToolsOfflineAnalysis.dll
2017-05-20 22:46 - 2017-03-17 22:44 - 01174528 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXCap.exe
2017-05-20 22:46 - 2017-03-17 22:44 - 00283648 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsExperiment.dll
2017-05-20 22:46 - 2017-03-17 22:44 - 00163328 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsCapture.dll
2017-05-20 22:46 - 2017-03-17 22:43 - 00189952 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXToolsMonitor.dll
2017-05-20 22:46 - 2017-03-17 22:43 - 00176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXToolsReporting.dll
2017-05-20 22:46 - 2017-03-17 22:43 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VSD3DWARP12Debug.dll
2017-05-20 22:46 - 2017-03-17 22:43 - 00041984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsProxyStub.dll
2017-05-20 22:46 - 2017-03-17 22:41 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VSD3DWARPDebug.dll
2017-05-20 22:46 - 2017-03-17 22:39 - 00236544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXGIDebug.dll
2017-05-20 22:46 - 2017-03-17 22:38 - 00348672 _____ (Microsoft Corporation) C:\WINDOWS\system32\perf_gputiming.dll
2017-05-20 22:46 - 2017-03-17 22:35 - 01060864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11_3SDKLayers.dll
2017-05-20 22:46 - 2017-03-17 22:35 - 00430080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1debug3.dll
2017-05-20 22:46 - 2017-03-17 22:33 - 05141504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d12warp.dll
2017-05-20 22:46 - 2017-03-17 22:33 - 03648000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsRemoteEngine.exe
2017-05-20 22:46 - 2017-03-17 22:30 - 01480704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXToolsOfflineAnalysis.dll
2017-05-20 22:46 - 2017-03-17 22:30 - 00926208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXCap.exe
2017-05-20 22:46 - 2017-03-17 22:30 - 00220160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsExperiment.dll
2017-05-20 22:46 - 2017-03-17 22:30 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsCapture.dll
2017-05-20 22:46 - 2017-03-17 22:29 - 00145408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXToolsMonitor.dll
2017-05-20 22:46 - 2017-03-17 22:29 - 00121344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXToolsReporting.dll
2017-05-20 22:46 - 2017-03-17 22:25 - 00269824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\perf_gputiming.dll
2017-05-20 22:45 - 2017-05-20 22:45 - 00008192 _____ C:\WINDOWS\system32\config\userdiff
2017-05-20 22:45 - 2017-05-20 21:49 - 00000000 ____D C:\WINDOWS\ServiceProfiles
2017-05-20 22:44 - 2017-06-16 20:54 - 00000000 ____D C:\Program Files\Hyper-V
2017-05-20 22:44 - 2017-05-20 22:44 - 00000000 ___SD C:\WINDOWS\system32\containers
2017-05-20 22:44 - 2017-05-20 22:44 - 00000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2017-05-20 22:44 - 2017-05-20 22:44 - 00000000 ____D C:\WINDOWS\system32\BestPractices
2017-05-20 22:44 - 2017-05-20 22:44 - 00000000 ____D C:\Users\Public\Documents\Hyper-V
2017-05-20 22:44 - 2017-05-20 22:44 - 00000000 ____D C:\Program Files\Reference Assemblies
2017-05-20 22:44 - 2017-05-20 22:44 - 00000000 ____D C:\Program Files\MSBuild
2017-05-20 22:44 - 2017-05-20 22:44 - 00000000 ____D C:\Program Files (x86)\Reference Assemblies
2017-05-20 22:44 - 2017-05-20 21:54 - 00000000 ____D C:\Program Files (x86)\MSBuild
2017-05-20 22:44 - 2017-02-10 12:26 - 01166520 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2017-05-20 22:44 - 2017-02-10 12:26 - 00124624 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2017-05-20 22:44 - 2017-02-10 12:26 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2017-05-20 22:44 - 2017-02-10 12:21 - 00778936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2017-05-20 22:44 - 2017-02-10 12:21 - 00103120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2017-05-20 22:44 - 2017-02-10 12:21 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2017-05-20 22:04 - 2017-05-20 22:04 - 00000000 ____D C:\ProgramData\Microsoft OneDrive
2017-05-20 22:02 - 2017-05-20 22:02 - 00000000 ____D C:\ProgramData\USOShared
2017-05-20 22:01 - 2017-05-20 22:01 - 00011433 _____ C:\WINDOWS\diagwrn.xml
2017-05-20 22:01 - 2017-05-20 22:01 - 00011433 _____ C:\WINDOWS\diagerr.xml
2017-05-20 22:00 - 2017-06-19 17:07 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-05-20 22:00 - 2017-05-20 22:04 - 00003290 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task v2
2017-05-20 22:00 - 2017-05-20 22:00 - 00022960 _____ C:\WINDOWS\system32\emptyregdb.dat
2017-05-20 22:00 - 2017-05-20 22:00 - 00003764 _____ C:\WINDOWS\System32\Tasks\AMD Updater
2017-05-20 22:00 - 2017-05-20 22:00 - 00003118 _____ C:\WINDOWS\System32\Tasks\Intel PTT EK Recertification
2017-05-20 22:00 - 2017-05-20 22:00 - 00003042 _____ C:\WINDOWS\System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473
2017-05-20 22:00 - 2017-05-20 22:00 - 00002680 _____ C:\WINDOWS\System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473-Logon
2017-05-20 22:00 - 2017-05-20 22:00 - 00002374 _____ C:\WINDOWS\System32\Tasks\{F8B3F1BB-CC53-4DA0-AB79-B683A5BB2017}
2017-05-20 21:58 - 2017-05-20 21:58 - 00000020 ___SH C:\Users\Georg\ntuser.ini
2017-05-20 21:57 - 2017-05-20 21:57 - 00001576 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2017-05-20 21:51 - 2017-06-19 17:15 - 02318826 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-05-20 21:51 - 2017-06-19 17:07 - 00000000 ____D C:\Users\Georg
2017-05-20 21:51 - 2017-06-17 06:30 - 00000000 ____D C:\Users\defaultuser0
2017-05-20 21:51 - 2017-05-20 21:57 - 00000000 ____D C:\WINDOWS\system32\config\bbimigrate
2017-05-20 21:51 - 2017-05-20 21:51 - 01931148 _____ C:\WINDOWS\SysWOW64\PerfStringBackup.INI
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\Georg\Vorlagen
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\Georg\Startmenü
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\Georg\Netzwerkumgebung
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\Georg\Lokale Einstellungen
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\Georg\Eigene Dateien
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\Georg\Druckumgebung
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\Georg\Documents\Eigene Videos
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\Georg\Documents\Eigene Musik
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\Georg\Documents\Eigene Bilder
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\Georg\AppData\Local\Verlauf
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\Georg\AppData\Local\Anwendungsdaten
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\Georg\Anwendungsdaten
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\defaultuser0\Vorlagen
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\defaultuser0\Startmenü
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\defaultuser0\Netzwerkumgebung
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\defaultuser0\Lokale Einstellungen
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\defaultuser0\Eigene Dateien
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\defaultuser0\Druckumgebung
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\defaultuser0\Documents\Eigene Videos
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\defaultuser0\Documents\Eigene Musik
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\defaultuser0\Documents\Eigene Bilder
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\defaultuser0\AppData\Local\Verlauf
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\defaultuser0\AppData\Local\Anwendungsdaten
2017-05-20 21:51 - 2017-05-20 21:51 - 00000000 _SHDL C:\Users\defaultuser0\Anwendungsdaten
2017-05-20 21:50 - 2017-06-19 17:07 - 00065536 _____ C:\WINDOWS\system32\spu_storage.bin
2017-05-20 21:50 - 2017-05-20 21:57 - 00000000 ____D C:\Program Files\AMD
2017-05-20 21:50 - 2017-05-20 21:54 - 00000000 ____D C:\Program Files\Intel
2017-05-20 21:50 - 2017-05-20 21:50 - 00000000 ____H C:\ProgramData\DP45977C.lfl
2017-05-20 21:50 - 2017-05-20 21:50 - 00000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2017-05-20 21:50 - 2017-05-20 21:50 - 00000000 ____D C:\WINDOWS\system32\DAX2
2017-05-20 21:50 - 2017-05-20 21:50 - 00000000 ____D C:\Program Files\Realtek
2017-05-20 21:50 - 2017-05-20 21:50 - 00000000 ____D C:\Program Files\Common Files\ATI Technologies
2017-05-20 21:50 - 2017-05-20 21:50 - 00000000 _____ C:\WINDOWS\system32\GfxValDisplayLog.bin
2017-05-20 21:50 - 2017-03-18 22:56 - 02233344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2017-05-20 21:49 - 2017-06-19 16:34 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2017-05-20 21:49 - 2017-06-17 06:29 - 00314792 _____ C:\WINDOWS\system32\FNTCACHE.DAT

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-06-19 17:15 - 2017-03-20 06:41 - 01018928 _____ C:\WINDOWS\system32\perfh007.dat
2017-06-19 17:15 - 2017-03-20 06:41 - 00236180 _____ C:\WINDOWS\system32\perfc007.dat
2017-06-19 17:11 - 2016-11-22 05:03 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Skype
2017-06-19 17:08 - 2017-02-12 20:26 - 00000000 __SHD C:\Users\Georg\IntelGraphicsProfiles
2017-06-19 17:08 - 2016-11-22 05:13 - 00000000 ____D C:\Program Files (x86)\Steam
2017-06-19 17:07 - 2017-03-18 13:40 - 00786432 _____ C:\WINDOWS\system32\config\BBI
2017-06-19 17:06 - 2016-11-22 05:06 - 00000008 __RSH C:\ProgramData\ntuser.pol
2017-06-19 16:18 - 2017-03-18 23:03 - 00000000 ___HD C:\Program Files\WindowsApps
2017-06-19 16:18 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\AppReadiness
2017-06-18 20:34 - 2016-11-24 17:10 - 00000000 ____D C:\Users\Georg\AppData\Local\Spotify
2017-06-18 20:24 - 2016-11-24 17:09 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Spotify
2017-06-18 14:53 - 2017-03-18 23:01 - 00000000 ____D C:\WINDOWS\INF
2017-06-17 20:12 - 2017-03-18 13:40 - 00032768 _____ C:\WINDOWS\system32\config\ELAM
2017-06-17 20:12 - 2016-11-22 07:36 - 00565416 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2017-06-17 20:09 - 2017-01-30 18:16 - 00000000 ____D C:\Program Files\Common Files\AV
2017-06-17 20:09 - 2016-11-22 08:11 - 00000000 ____D C:\ProgramData\AVAST Software
2017-06-17 19:58 - 2016-11-22 08:16 - 00000000 ____D C:\Users\Georg\AppData\Local\Google
2017-06-17 12:24 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\rescache
2017-06-17 12:18 - 2016-12-04 16:10 - 00000000 ____D C:\Users\Georg\AppData\Roaming\.minecraft
2017-06-17 12:12 - 2016-12-04 16:01 - 00000000 ____D C:\Program Files (x86)\Minecraft
2017-06-17 06:43 - 2016-11-22 08:15 - 00000000 ____D C:\Program Files (x86)\Google
2017-06-17 06:33 - 2016-11-22 04:04 - 00000000 __RHD C:\Users\Public\AccountPictures
2017-06-16 20:54 - 2017-03-18 23:03 - 00000000 ___SD C:\WINDOWS\SysWOW64\F12
2017-06-16 20:54 - 2017-03-18 23:03 - 00000000 ___SD C:\WINDOWS\system32\F12
2017-06-16 20:54 - 2017-03-18 23:03 - 00000000 ___RD C:\Program Files\Windows Defender
2017-06-16 20:54 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2017-06-16 20:54 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\oobe
2017-06-16 20:54 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\appraiser
2017-06-16 20:54 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\ShellExperiences
2017-06-16 20:54 - 2017-03-18 23:03 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2017-06-16 20:54 - 2017-03-18 23:03 - 00000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2017-06-15 19:40 - 2017-03-18 22:56 - 00465408 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnet.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00389632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnet.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00217600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dplayx.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00067584 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnathlp.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00061440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnathlp.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00046592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpwsockx.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00027136 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnsvr.exe
2017-06-15 19:40 - 2017-03-18 22:56 - 00024576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpmodemx.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00022528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnsvr.exe
2017-06-15 19:40 - 2017-03-18 22:56 - 00020480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dplaysvr.exe
2017-06-15 19:40 - 2017-03-18 22:56 - 00010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnhupnp.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnhpast.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00008704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnhupnp.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00008704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnhpast.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00006144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnlobby.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00006144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnaddr.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnlobby.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnaddr.dll
2017-06-15 19:40 - 2017-03-18 22:51 - 00000000 ____D C:\WINDOWS\CbsTemp
2017-06-14 15:37 - 2016-11-22 07:35 - 00000000 ____D C:\WINDOWS\system32\MRT
2017-06-14 15:35 - 2016-11-22 07:35 - 133627792 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-06-13 18:28 - 2016-11-30 08:05 - 00000000 ____D C:\Program Files\Rockstar Games
2017-06-13 18:28 - 2016-11-30 08:05 - 00000000 ____D C:\Program Files (x86)\Rockstar Games
2017-06-12 07:15 - 2017-03-16 15:25 - 00000000 ___RD C:\Program Files (x86)\Skype
2017-06-12 07:15 - 2016-11-22 05:05 - 00000000 ____D C:\ProgramData\Skype
2017-06-08 20:33 - 2016-12-06 21:20 - 00000000 ____D C:\Users\Georg\AppData\Roaming\discord
2017-06-03 08:32 - 2017-03-18 23:06 - 00835576 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2017-06-03 08:32 - 2017-03-18 23:06 - 00177656 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2017-06-02 14:46 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\LiveKernelReports
2017-06-01 20:58 - 2017-05-12 15:35 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Atom
2017-06-01 19:32 - 2016-11-22 04:04 - 00000000 ____D C:\Users\Georg\AppData\Local\Packages
2017-06-01 18:06 - 2017-05-12 15:35 - 00002244 _____ C:\Users\Georg\Desktop\Atom.lnk
2017-06-01 18:06 - 2017-05-12 15:35 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GitHub, Inc
2017-06-01 18:06 - 2017-05-12 15:35 - 00000000 ____D C:\Users\Georg\AppData\Local\atom
2017-06-01 18:06 - 2016-12-06 21:20 - 00000000 ____D C:\Users\Georg\AppData\Local\SquirrelTemp
2017-06-01 17:55 - 2017-05-18 07:43 - 00000000 ____D C:\Users\Georg\Desktop\Website-Projekte
2017-05-29 14:52 - 2017-02-18 11:08 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Curse Client
2017-05-22 16:36 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\NDF
2017-05-21 06:56 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\appcompat
2017-05-20 22:49 - 2017-03-18 23:03 - 00028672 _____ C:\WINDOWS\system32\config\BCD-Template
2017-05-20 22:48 - 2017-03-18 23:06 - 00000000 ____D C:\WINDOWS\Setup
2017-05-20 22:48 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\SysWOW64\Dism
2017-05-20 22:48 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\Provisioning
2017-05-20 22:48 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\PolicyDefinitions
2017-05-20 22:48 - 2017-03-18 13:40 - 00000000 ____D C:\WINDOWS\system32\Dism
2017-05-20 22:44 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\SysWOW64\MUI
2017-05-20 22:44 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\MUI
2017-05-20 22:44 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\schemas
2017-05-20 22:44 - 2017-03-18 22:59 - 14414336 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmms.exe
2017-05-20 22:44 - 2017-03-18 22:59 - 04525568 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdvgm.exe
2017-05-20 22:44 - 2017-03-18 22:59 - 02008248 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmwp.exe
2017-05-20 22:44 - 2017-03-18 22:59 - 01570212 _____ C:\WINDOWS\system32\WindowsVirtualization.V2.mof
2017-05-20 22:44 - 2017-03-18 22:59 - 01348608 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmuidevices.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 01261568 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmemulateddevices.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 01149404 _____ C:\WINDOWS\system32\WindowsHyperVCluster.V2.mof
2017-05-20 22:44 - 2017-03-18 22:59 - 00785408 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmconnect.exe
2017-05-20 22:44 - 2017-03-18 22:59 - 00698368 _____ (Microsoft Corporation) C:\WINDOWS\system32\vsconfig.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00451584 _____ (Microsoft Corporation) C:\WINDOWS\system32\VmEmulatedStorage.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00376320 _____ C:\WINDOWS\system32\VmDataStore.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00374784 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmprox.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00352256 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmicvdev.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00341512 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmEngUM.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00327168 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmsynthstor.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00324096 _____ (Microsoft Corporation) C:\WINDOWS\system32\VmEmulatedNic.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00307200 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmsmb.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00305152 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmsynth3dvideo.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00301056 _____ (Microsoft Corporation) C:\WINDOWS\system32\VmSynthNic.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00247296 _____ (Microsoft Corporation) C:\WINDOWS\system32\RemoteFileBrowse.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00231424 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmdynmem.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00221696 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmserial.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00194048 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmsynthfcvdev.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00184832 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmicrdv.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\system32\hcsdiag.exe
2017-05-20 22:44 - 2017-03-18 22:59 - 00178688 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmsif.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00176640 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpupvdev.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00153088 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpcievdev.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00144967 _____ C:\WINDOWS\system32\virtmgmt.msc
2017-05-20 22:44 - 2017-03-18 22:59 - 00142336 _____ (Microsoft Corporation) C:\WINDOWS\system32\HgsClientWmi.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00141312 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmtpm.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00137216 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmdebug.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00135424 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmsp.exe
2017-05-20 22:44 - 2017-03-18 22:59 - 00135168 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmbusvdev.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00109568 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdp4vs.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00091648 _____ (Microsoft Corporation) C:\WINDOWS\system32\CCG.exe
2017-05-20 22:44 - 2017-03-18 22:59 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\CCGLaunchPad.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00074656 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtpm.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00069632 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmwpctrl.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmmsprox.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00062976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wnvapi.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00051712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pvhdparser.sys
2017-05-20 22:44 - 2017-03-18 22:59 - 00048128 _____ (Microsoft Corporation) C:\WINDOWS\system32\HyperVSysprepProvider.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\vid.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00036696 _____ (Microsoft Corporation) C:\WINDOWS\system32\sbresources.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00036352 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationVdev.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00033696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmsproxy.sys
2017-05-20 22:44 - 2017-03-18 22:59 - 00031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdparser.sys
2017-05-20 22:44 - 2017-03-18 22:59 - 00031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ramparser.sys
2017-05-20 22:44 - 2017-03-18 22:59 - 00027648 _____ (Microsoft Corporation) C:\WINDOWS\system32\RdvgmProxy.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00026624 _____ (Microsoft Corporation) C:\WINDOWS\system32\RdvGpuInfo.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00025088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\passthruparser.sys
2017-05-20 22:44 - 2017-03-18 22:59 - 00023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\lunparser.sys
2017-05-20 22:44 - 2017-03-18 22:59 - 00022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmcomputeeventlog.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00022016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvsocketcontrol.sys
2017-05-20 22:44 - 2017-03-18 22:59 - 00020992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RdvgmProxy.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00019456 _____ (Microsoft Corporation) C:\WINDOWS\system32\synth3dvideoproxy.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmsifproxystub.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\HostGuardianServiceClientResources.dll
2017-05-20 22:44 - 2017-03-18 22:59 - 00012192 _____ (Microsoft Corporation) C:\WINDOWS\system32\e517e4cd-0fde-406b-b1cf-56cd97edd483_hyperv.dll
2017-05-20 22:44 - 2017-03-18 22:56 - 00320512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Vid.sys
2017-05-20 22:44 - 2017-03-18 22:56 - 00155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbusr.sys
2017-05-20 22:44 - 2017-03-18 22:56 - 00104448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Synth3dVsp.sys
2017-05-20 22:44 - 2017-03-18 22:56 - 00047616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pcip.sys
2017-05-20 22:44 - 2017-03-18 22:56 - 00016384 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmbuspiper.dll
2017-05-20 22:04 - 2016-11-22 04:06 - 00002386 _____ C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2017-05-20 22:04 - 2016-11-22 04:06 - 00000000 ___RD C:\Users\Georg\OneDrive
2017-05-20 22:03 - 2016-11-22 04:04 - 00000000 ____D C:\Users\Georg\AppData\Local\ConnectedDevicesPlatform
2017-05-20 22:02 - 2017-05-18 16:19 - 00000000 ___DC C:\WINDOWS\Panther
2017-05-20 22:02 - 2017-03-18 23:03 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2017-05-20 22:02 - 2017-03-18 23:03 - 00000000 ____D C:\ProgramData\USOPrivate
2017-05-20 22:02 - 2017-03-18 23:03 - 00000000 ____D C:\Program Files\Windows NT
2017-05-20 22:01 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\WinBioDatabase
2017-05-20 22:01 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\Registration
2017-05-20 22:00 - 2017-03-20 06:43 - 00000000 ____D C:\WINDOWS\HoloShell
2017-05-20 22:00 - 2017-03-18 23:03 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2017-05-20 22:00 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2017-05-20 21:59 - 2017-03-18 23:03 - 00000000 __RHD C:\Users\Public\Libraries
2017-05-20 21:57 - 2017-05-12 14:58 - 00000000 ____D C:\WINDOWS\system32\UNP
2017-05-20 21:57 - 2017-04-27 16:58 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Skype Player
2017-05-20 21:57 - 2017-04-17 07:42 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HitFilm 4 Express
2017-05-20 21:57 - 2017-03-31 21:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Unity 5.6.0f3 (64-bit)
2017-05-20 21:57 - 2017-03-13 15:00 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TechPowerUp GPU-Z
2017-05-20 21:57 - 2017-03-01 13:05 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 5.2
2017-05-20 21:57 - 2017-02-24 17:07 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2017-05-20 21:57 - 2017-02-24 16:59 - 00000000 ____D C:\WINDOWS\system32\1033
2017-05-20 21:57 - 2017-02-16 15:36 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++
2017-05-20 21:57 - 2017-02-12 21:10 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\JetBrains
2017-05-20 21:57 - 2017-01-20 18:34 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2017-05-20 21:57 - 2017-01-20 18:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2017-05-20 21:57 - 2016-12-23 12:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Settings
2017-05-20 21:57 - 2016-12-17 19:45 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Android SDK Tools
2017-05-20 21:57 - 2016-12-08 15:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit
2017-05-20 21:57 - 2016-12-08 15:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2017-05-20 21:57 - 2016-12-04 16:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Minecraft
2017-05-20 21:57 - 2016-11-22 05:13 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2017-05-20 21:57 - 2016-11-22 04:33 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skiller PRO
2017-05-20 21:57 - 2016-11-22 04:33 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Drakonia Black
2017-05-20 21:54 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\spool
2017-05-20 21:54 - 2017-03-18 23:03 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2017-05-20 21:54 - 2017-03-16 15:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2017-05-20 21:54 - 2017-02-24 17:09 - 00000000 ____D C:\Program Files\IIS
2017-05-20 21:54 - 2017-02-24 17:06 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits
2017-05-20 21:54 - 2017-02-24 17:03 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Expression
2017-05-20 21:54 - 2017-02-24 17:00 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2015
2017-05-20 21:54 - 2016-11-28 15:21 - 00000000 ____D C:\WINDOWS\system32\appmgmt
2017-05-20 21:54 - 2016-11-22 04:16 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2017-05-20 21:51 - 2017-02-05 07:47 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2017-05-20 21:51 - 2016-12-06 21:20 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Hammer & Chisel, Inc
2017-05-20 21:51 - 2016-11-22 04:04 - 00000000 ____D C:\Users\defaultuser0\AppData\Local\Packages
2017-05-20 21:50 - 2017-03-18 13:40 - 00000000 ____D C:\WINDOWS\system32\Sysprep
2017-05-20 20:58 - 2017-02-24 17:09 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio 11.0
2017-05-20 20:58 - 2017-02-24 17:02 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio 12.0
2017-05-20 20:58 - 2017-02-24 16:57 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio 14.0
2017-05-20 08:20 - 2017-05-18 15:58 - 00000000 ____D C:\Users\Georg\Documents\Tutorial
2017-05-20 07:56 - 2017-03-31 21:37 - 00000000 ____D C:\ProgramData\Unity

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2017-02-09 21:59 - 2017-02-09 21:59 - 0006614 _____ () C:\Users\Georg\AppData\Local\recently-used.xbel
2017-05-20 21:50 - 2017-05-20 21:50 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Einige Dateien in TEMP:
====================
2017-06-06 15:16 - 2017-06-06 15:16 - 0000000 _____ () C:\Users\Georg\AppData\Local\Temp\CIMManifest.exe
2017-05-25 16:10 - 2017-05-25 16:10 - 0019968 _____ (Red Hat®, Inc.) C:\Users\Georg\AppData\Local\Temp\jansi-64-1117872064835384381.dll
2017-05-25 16:15 - 2017-05-25 16:15 - 0019968 ____N (Red Hat®, Inc.) C:\Users\Georg\AppData\Local\Temp\jansi-64-1223383073171930024.dll
2017-05-29 13:56 - 2017-05-29 13:56 - 0019968 ____N (Red Hat®, Inc.) C:\Users\Georg\AppData\Local\Temp\jansi-64-4759946490059872741.dll

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-06-12 13:34

==================== Ende von FRST.txt ============================
         

Alt 19.06.2017, 16:25   #7
Scripit
 
Es öffnen Sich plötzlich verschiedene Seiten und es werden verschiedene Suchmaschinen benutzt - Standard

Es öffnen Sich plötzlich verschiedene Seiten und es werden verschiedene Suchmaschinen benutzt



Addition-Log:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 18-06-2017 01
durchgeführt von Georg (19-06-2017 17:17:45)
Gestartet von C:\Users\Georg\Downloads
Windows 10 Pro Version 1703 (X64) (2017-05-20 20:02:36)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1948081310-955251757-3769111961-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1948081310-955251757-3769111961-503 - Limited - Disabled)
defaultuser0 (S-1-5-21-1948081310-955251757-3769111961-1000 - Limited - Disabled) => C:\Users\defaultuser0
Gast (S-1-5-21-1948081310-955251757-3769111961-501 - Limited - Disabled)
Georg (S-1-5-21-1948081310-955251757-3769111961-1001 - Administrator - Enabled) => C:\Users\Georg

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 25.0.0.134 - Adobe Systems Incorporated)
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 9.0.000.8 - Advanced Micro Devices, Inc.)
Android SDK Tools (HKLM-x32\...\Android SDK Tools) (Version: 1.16 - Google Inc.)
Application Insights Tools for Visual Studio 2015 (HKLM-x32\...\{0E4C791E-B78E-477D-BD5A-CDD0985BA6EC}) (Version: 7.0.20622.1 - Microsoft Corporation)
Arduino (HKLM-x32\...\Arduino) (Version: 1.8.1 - Arduino LLC)
ARK: Survival Evolved (HKLM\...\Steam App 346110) (Version:  - Studio Wildcard)
ARK: Survival Of The Fittest (HKLM\...\Steam App 407530) (Version:  - Studio Wildcard)
ASTRONEER (HKLM\...\Steam App 361420) (Version:  - System Era Softworks)
Atom (HKU\S-1-5-21-1948081310-955251757-3769111961-1001\...\atom) (Version: 1.17.2 - GitHub Inc.)
Azure AD Authentication Connected Service (x32 Version: 14.0.25420 - Microsoft Corporation) Hidden
AzureTools.Notifications (x32 Version: 2.7.30611.1601 - Microsoft Corporation) Hidden
Behaviors SDK (Windows) for Visual Studio 2013 (x32 Version: 12.0.51210.80 - Microsoft Corporation) Hidden
Blend for Visual Studio SDK for .NET 4.5 (x32 Version: 3.0.40218.0 - Microsoft Corporation) Hidden
Build Tools for Windows 10 (x32 Version: 14.0.25527 - Microsoft Corporation) Hidden
Buildtools für Windows 10 - DEU (x32 Version: 14.0.25527 - Microsoft Corporation) Hidden
Catalyst Control Center Next Localization BR (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHS (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHT (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FR (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization HU (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization IT (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization JA (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization KO (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NL (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NO (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization PL (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization RU (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization SV (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TH (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TR (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
CodedUITestUAP (x32 Version: 14.0.25527 - Microsoft Corporation) Hidden
Counter-Strike: Global Offensive (HKLM\...\Steam App 730) (Version:  - Valve)
Curse (HKLM-x32\...\{1F2611FB-6F69-4AA8-BECD-243BD8CB45F3}) (Version: 6.0.0.0 - Curse)
Devenv-Ressourcen für Microsoft Visual Studio 2015 (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
Discord (HKU\S-1-5-21-1948081310-955251757-3769111961-1001\...\Discord) (Version: 0.0.297 - Hammer & Chisel, Inc.)
Dotfuscator and Analytics Community Edition 5.22.0 (x32 Version: 5.22.0.3788 - PreEmptive Solutions) Hidden
Dotfuscator and Analytics Community Edition Language Pack 5.22.0 de-DE (x32 Version: 5.22.0.3788 - PreEmptive Solutions) Hidden
Drakonia Black (HKLM-x32\...\{2EAD3327-2F92-455F-A675-E5CC4980B67A}}_is1) (Version:  - )
FileZilla Client 3.25.2 (HKLM-x32\...\FileZilla Client) (Version: 3.25.2 - Tim Kosse)
Free FLV zu MP4 Converter 1.0.28 (HKLM-x32\...\{B00D1F02-C556-48eb-9DC2-32C778B71CE2}_is1) (Version: 1.0.28 - free-videoconverter)
Garry's Mod (HKLM\...\Steam App 4000) (Version:  - Facepunch Studios)
Gemeinsam genutzte Microsoft Azure-Komponenten für Visual Studio 2015 Sprachpaket – DEU - v1.8 (x32 Version: 1.8.40521.1 - Microsoft Corporation) Hidden
GIMP 2.8.18 (HKLM\...\GIMP-2_is1) (Version: 2.8.18 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 59.0.3071.104 - Google Inc.)
Google Update Helper (x32 Version: 1.3.21.169 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.33.5 - Google Inc.) Hidden
Grand Theft Auto V (HKLM\...\Steam App 271590) (Version:  - Rockstar North)
Gtk# for .Net 2.12.26 (HKLM-x32\...\{BC25B808-A11C-4C9F-9C0A-6682E47AAB83}) (Version: 2.12.26 - Xamarin, Inc.)
HitFilm 4 Express (HKLM\...\{F8BB3662-69A1-4EF1-8674-ADD90AAD3D08}) (Version: 4.0.5723.10801 - FXHOME)
IDE Tools for Windows 10 (x32 Version: 14.0.25527 - Microsoft Corporation) Hidden
IDE-Tools für Windows 10 - DEU (x32 Version: 14.0.25527 - Microsoft Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.6.0.1025 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 21.20.16.4541 - Intel Corporation)
Intel(R) Update Manager (HKLM-x32\...\{7224B7CE-196C-4E2A-A1AE-1D7BF259FD36}) (Version: 3.4.1942 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (x32 Version: 10.1.1.9 - Intel(R) Corporation) Hidden
Intel® Small Business Advantage (HKLM-x32\...\{C7A82877-2365-4A03-B23F-DFDD629B7F3A}) (Version: 4.0.44 - Intel Corporation)
IntelliJ IDEA Community Edition 2016.3.4 (HKLM-x32\...\IntelliJ IDEA Community Edition 2016.3.4) (Version: 163.12024.16 - JetBrains s.r.o.)
Intellisense Lang Pack Mobile Extension SDK 10.0.14393.0 (x32 Version: 10.1.14393.33 - Microsoft Corporation) Hidden
Java 7 Update 79 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F06417079FF}) (Version: 7.0.790 - Oracle)
Java 8 Update 111 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180111F0}) (Version: 8.0.1110.14 - Oracle Corporation)
Java 8 Update 112 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180112F0}) (Version: 8.0.1120.15 - Oracle Corporation)
Java 8 Update 121 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180121F0}) (Version: 8.0.1210.13 - Oracle Corporation)
Java SE Development Kit 7 Update 79 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0170790}) (Version: 1.7.0.790 - Oracle)
Java SE Development Kit 8 Update 111 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0180111}) (Version: 8.0.1110.14 - Oracle Corporation)
Java SE Development Kit 8 Update 112 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0180112}) (Version: 8.0.1120.15 - Oracle Corporation)
Java SE Development Kit 8 Update 112 (HKLM-x32\...\{32A3A4F4-B792-11D6-A78A-00B0D0180112}) (Version: 8.0.1120.15 - Oracle Corporation)
Java SE Development Kit 8 Update 121 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0180121}) (Version: 8.0.1210.13 - Oracle Corporation)
JetBrains TeamCity 2017.1.1 (HKLM-x32\...\JetBrains TeamCity) (Version: 2017.1.1 (build 46654) - JetBrains s.r.o.)
JetBrains WebStorm 2017.1.2 (HKLM-x32\...\WebStorm 2017.1.2) (Version: 171.4249.40 - JetBrains s.r.o.)
Kits Configuration Installer (x32 Version: 10.0.26624 - Microsoft) Hidden
LibreOffice 5.2.5.1 (HKLM-x32\...\{79CD8EA1-DEB1-4582-9E41-8634223BDCD4}) (Version: 5.2.5.1 - The Document Foundation)
Malwarebytes Version 3.1.2.1733 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.1.2.1733 - Malwarebytes)
Microsoft .NET Framework 4.5 Multi-Targeting Pack (HKLM-x32\...\{56E962F0-4FB0-3C67-88DB-9EAA6EEFC493}) (Version: 4.5.50710 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (HKLM-x32\...\{6A0C6700-EA93-372C-8871-DCCF13D160A4}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 SDK (Deutsch) (HKLM-x32\...\{CBD7095F-7211-43FD-9FE7-FB08D753AF79}) (Version: 4.5.51641 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 SDK (HKLM-x32\...\{19A5926D-66E1-46FC-854D-163AA10A52D3}) (Version: 4.5.51641 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (HKLM-x32\...\{19E8AE59-4D4A-3534-B567-6CC08FA4102E}) (Version: 4.5.51651 - Microsoft Corporation)
Microsoft .NET Framework 4.6 SDK (Deutsch) (HKLM-x32\...\{EE8BD24B-75E1-4BBF-86B9-91FE16ADE71C}) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Framework 4.6 SDK (HKLM-x32\...\{B5915D37-0637-4A26-A3AA-C5DC9F856370}) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Framework 4.6 Targeting Pack (HKLM-x32\...\{2CC6A4A7-AAC2-46C9-9DBB-3727B5954F65}) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 SDK (Deutsch) (HKLM-x32\...\{529EFF09-750D-48B9-A47A-34A3B6248C3F}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 SDK (HKLM-x32\...\{2F0ECC80-B9E4-4485-8083-CD32F22ABD92}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (ENU) (HKLM-x32\...\{8EEB28EE-5141-411C-9CF0-9952264FE4AF}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (HKLM-x32\...\{8BC3EEC9-090F-4C53-A8DA-1BEC913040F9}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft Help Viewer 2.2 (HKLM-x32\...\Microsoft Help Viewer 2.2) (Version: 2.2.25420 - Microsoft Corporation)
Microsoft Help Viewer 2.2 Sprachpaket - DEU (HKLM-x32\...\Microsoft Help Viewer 2.2 Sprachpaket - DEU) (Version: 2.2.25420 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1948081310-955251757-3769111961-1001\...\OneDriveSetup.exe) (Version: 17.3.6816.0313 - Microsoft Corporation)
Microsoft Silverlight (HKLM-x32\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.20513.0 - Microsoft Corporation)
Microsoft SQL Server Compact 4.0 SP1 x64 DEU  (HKLM\...\{98225B15-ECF5-4645-B5AC-F8C5E869A5D5}) (Version: 4.0.8876.1 - Microsoft Corporation)
Microsoft SQL Server*2014 Management Objects  (HKLM-x32\...\{4F4CB3E2-9D2F-465A-854B-8276B02F4E7D}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server*2014 Management Objects (x64) (HKLM\...\{03CB711D-679E-46ED-851B-C568418CF914}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server*2014 Transact-SQL ScriptDom  (HKLM\...\{F2A2DB39-2C5A-4764-AA0F-5AB112663FFA}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server*2014 T-SQL Language Service  (HKLM-x32\...\{06BE8B71-46C6-434B-869E-85C58EF3120A}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{9634d50a-0c4d-4f52-8a9f-894a2baae370}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{307a22b8-8353-4c5e-b67b-2404c5734558}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual Studio 2017 (HKLM-x32\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 1.10.30637.0 - Microsoft Corporation)
Microsoft Visual Studio Community 2015 mit Updates (HKLM-x32\...\{ec2556f3-08aa-4829-8017-07d7ea9e125d}) (Version: 14.0.25420.1 - Microsoft Corporation)
Microsoft Web Deploy 3.6 (HKLM\...\{94E1227C-08A9-4962-B388-1F05D89AEA75}) (Version: 3.1238.1962 - Microsoft Corporation)
Microsoft-System-CLR-Typen für SQL Server 2014 (HKLM\...\{7F6DCED8-6A2B-4436-AF20-8F659D04E388}) (Version: 12.0.2402.29 - Microsoft Corporation)
Microsoft-System-CLR-Typen für SQL Server 2014 (HKLM-x32\...\{48BF289B-F3FA-4023-9251-80ABF7B726F9}) (Version: 12.0.2402.29 - Microsoft Corporation)
Minecraft (HKLM-x32\...\{1C16BCA3-EBC1-49F6-8623-8FBFB9CCC872}) (Version: 1.0.3.0 - Mojang)
Mit C# erstellte geräteübergreifende Hybrid-Apps - Vorlagen - DEU (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
MSBuild/NuGet Integration 14.0 (x86) (x32 Version: 14.0.25420 - Microsoft Corporation) Hidden
Notepad++ (32-bit x86) (HKLM-x32\...\Notepad++) (Version: 7.3.2 - Notepad++ Team)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 19.0.2 - OBS Project)
Paket zur Festlegung von Zielversionen für Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM-x32\...\{D5409B11-EF28-37A1-AE7A-6051A5BAD923}) (Version: 4.5.50932 - Microsoft Corporation)
Paket zur Festlegung von Zielversionen für Microsoft .NET Framework 4.5.1 RC für Windows Store-Apps (Deutsch) (x32 Version: 4.5.21005 - Microsoft Corporation) Hidden
Paket zur Festlegung von Zielversionen für Microsoft .NET Framework 4.5.2 (Deutsch) (HKLM-x32\...\{3F514FDC-F0F2-3B99-86D6-F7B3A2679B39}) (Version: 4.5.51209 - Microsoft Corporation)
Paket zur Festlegung von Zielversionen für Microsoft .NET Framework 4.6 (Deutsch) (HKLM-x32\...\{FACF2669-E25A-428A-9167-5EEDE741F3B9}) (Version: 4.6.00127 - Microsoft Corporation)
Paket zur Festlegung von Zielversionen für Microsoft .NET Framework 4.6.1 (Deutsch) (HKLM-x32\...\{4860C1E5-CE58-4D32-89DE-37951333B4C9}) (Version: 4.6.01055 - Microsoft Corporation)
PreEmptive Analytics Client German Language Pack (x32 Version: 1.2.5134.1 - PreEmptive Solutions) Hidden
PreEmptive Analytics Visual Studio Components (x32 Version: 1.2.5134.1 - PreEmptive Solutions) Hidden
Projekt- und Elementvorlagen für Visual Studio Express 2015 für Windows 10 – DEU (x32 Version: 14.0.25527 - Microsoft Corporation) Hidden
Projekt- und Elementvorlagen für Visual Studio Professional 2015 – DEU (x32 Version: 14.0.25527 - Microsoft Corporation) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.9.422.2016 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7960 - Realtek Semiconductor Corp.)
Realtek USB Ethernet Controller All-In-One Windows Driver (HKLM-x32\...\{04201224-2B34-4EE7-862B-B7BBF89DB3AB}) (Version: 10.10.713.2016 - Realtek)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.2.1.9 - Rockstar Games)
Roslyn Language Services - x86 (x32 Version: 14.0.25420 - Microsoft Corporation) Hidden
Roslyn Language Services - x86 (x32 Version: 14.0.25431 - Microsoft Corporation) Hidden
Scratch 2 Offline Editor (HKLM-x32\...\edu.media.mit.Scratch2Editor) (Version: 451 - Massachusetts Institute of Technology)
Scratch 2 Offline Editor (x32 Version: 255 - Massachusetts Institute of Technology) Hidden
ShellShock Live (HKLM\...\Steam App 326460) (Version:  - kChamp Games)
Skiller PRO (HKLM-x32\...\{54C8FBB3-B992-43CB-8F0A-E26228013F88}) (Version: 2.1.15.6 - Sharkoon Technologies)
Skype Audio Player (remove only) (HKLM-x32\...\SkypePlayer) (Version:  - )
Skype™ 7.37 (HKLM-x32\...\{3B7E914A-93D5-4A29-92BB-AF8C3F66C431}) (Version: 7.37.103 - Skype Technologies S.A.)
Spotify (HKU\S-1-5-21-1948081310-955251757-3769111961-1001\...\Spotify) (Version: 1.0.56.451.gb2f539fc - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Team Explorer for Microsoft Visual Studio 2015 Update 3.1 (x32 Version: 14.102.25619 - Microsoft) Hidden
TeamSpeak 3 Client (HKU\S-1-5-21-1948081310-955251757-3769111961-1001\...\TeamSpeak 3 Client) (Version: 3.0.19 - TeamSpeak Systems GmbH)
TechPowerUp GPU-Z (HKLM-x32\...\TechPowerUp GPU-Z) (Version:  - TechPowerUp)
Test Tools for Microsoft Visual Studio 2015 (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
TypeScript Power Tool (x32 Version: 1.8.34.0 - Microsoft Corporation) Hidden
TypeScript Tools for Microsoft Visual Studio 2015 (x32 Version: 1.8.36.0 - Microsoft Corporation) Hidden
Unity (HKLM-x32\...\Unity) (Version: 5.6.0f3 - Unity Technologies ApS)
Universal CRT Extension SDK (x32 Version: 10.0.10150 - Microsoft Corporation) Hidden
Universal CRT Extension SDK (x32 Version: 10.0.26624 - Microsoft Corporation) Hidden
Universal CRT Extension SDK (x32 Version: 10.1.10586.212 - Microsoft Corporation) Hidden
Universal CRT Extension SDK (x32 Version: 10.1.14393.33 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (x32 Version: 10.0.10150 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (x32 Version: 10.0.26624 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (x32 Version: 10.1.10586.212 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (x32 Version: 10.1.14393.33 - Microsoft Corporation) Hidden
Universal CRT Redistributable (x32 Version: 10.1.14393.33 - Microsoft Corporation) Hidden
Universal CRT Tools x64 (Version: 10.1.14393.33 - Microsoft Corporation) Hidden
Universal CRT Tools x86 (x32 Version: 10.1.14393.33 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (x32 Version: 10.0.26624 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (x32 Version: 10.1.10586.212 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (x32 Version: 10.1.14393.33 - Microsoft Corporation) Hidden
Update for  (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
Visual Studio 2015 Update 3 (KB3022398) (HKLM-x32\...\{7a68448b-9cf2-4049-bd73-5875f1aa7ba2}) (Version: 14.0.25420 - Microsoft Corporation)
VS Update core components (x32 Version: 14.0.25431 - Microsoft Corporation) Hidden
vs_update3notification (x32 Version: 14.0.25431 - Microsoft Corporation) Hidden
Vulkan Run Time Libraries 1.0.26.0 (HKLM\...\VulkanRT1.0.26.0-2) (Version: 1.0.26.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.26.0 (Version: 1.0.26.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.39.1 (HKLM\...\VulkanRT1.0.39.1) (Version: 1.0.39.1 - LunarG, Inc.)
WCF Data Services 5.6.4 DEU Language Pack (x32 Version: 5.6.62175.4 - Microsoft Corporation) Hidden
WCF Data Services 5.6.4 Runtime (x32 Version: 5.6.62175.4 - Microsoft Corporation) Hidden
WCF Data Services Tools for Microsoft Visual Studio 2015 (x32 Version: 5.6.62175.4 - Microsoft Corporation) Hidden
WCF Data Services Tools for Microsoft Visual Studio 2015 DEU Language Pack (x32 Version: 5.6.62175.4 - Microsoft Corporation) Hidden
Web Companion (HKLM-x32\...\{eca9a773-a971-4072-b929-bb6e4b9a5359}) (Version: 2.4.1558.3001 - Lavasoft)
Who's Your Daddy (HKLM\...\Steam App 427730) (Version:  - Evil Tortilla Games)
WinAppDeploy (x32 Version: 10.1.14393.33 - Microsoft Corporation) Hidden
Windows 10 Update and Privacy Settings (HKLM\...\{293F2009-0145-450B-B4AA-063D43FB368C}) (Version: 1.0.13.0 - Microsoft Corporation)
Windows SDK AddOn (HKLM-x32\...\{45D392D2-5956-4646-9CA6-83CBF67507B6}) (Version: 10.1.0.0 - Microsoft Corporation)
Windows Software Development Kit - Windows 10.0.10586.212 (HKLM-x32\...\{43d9f43d-c90b-4fdf-9dfe-ecf9990bfa2a}) (Version: 10.1.10586.212 - Microsoft Corporation)
Windows Software Development Kit - Windows 10.0.14393.33 (HKLM-x32\...\{f23f94c5-8bba-4202-85ad-c83d4402cdc1}) (Version: 10.1.14393.33 - Microsoft Corporation)
Windows Software Development Kit - Windows 10.0.26624 (HKLM-x32\...\{e7a0c8b6-b0e9-41e2-8a0a-a6784f88d1d4}) (Version: 10.0.26624 - Microsoft Corporation)
WinRAR 5.40 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)
WinRT Intellisense Desktop - en-us (x32 Version: 10.1.14393.33 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - Other Languages (x32 Version: 10.1.14393.33 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - en-us (x32 Version: 10.1.14393.33 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - Other Languages (x32 Version: 10.1.14393.33 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - en-us (x32 Version: 10.1.14393.33 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - Other Languages (x32 Version: 10.1.14393.33 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - en-us (x32 Version: 10.1.14393.33 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - Other Languages (x32 Version: 10.1.14393.33 - Microsoft Corporation) Hidden
WinRT Intellisense Xbox Live Extension SDK - en-us (x32 Version: 10.1.10586.212 - Microsoft Corporation) Hidden
WinRT Intellisense Xbox Live Extension SDK - Other Languages (x32 Version: 10.1.10586.212 - Microsoft Corporation) Hidden
XAMPP (HKLM-x32\...\xampp) (Version: 5.6.30-1 - Bitnami)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {07C828F0-E231-479F-863B-413782EDDEE0} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473-Logon => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [2016-08-12] (Intel Corporation)
Task: {2931DCDF-A708-4369-8E3D-C163D096BFCA} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2017-06-17] (Google Inc.)
Task: {52904A79-C301-4054-9A25-E25FF6F76910} - System32\Tasks\Microsoft\VisualStudio\VSIX Auto Update 14 => C:\Program Files (x86)\Microsoft Visual Studio 14.0\Common7\IDE\VSIXAutoUpdate.exe [2016-06-20] (Microsoft Corporation)
Task: {5E5B2E31-6F8F-4CDD-9D8A-9A0519519A28} - System32\Tasks\{F8B3F1BB-CC53-4DA0-AB79-B683A5BB2017} => pcalua.exe -a C:\Users\Georg\AppData\Local\{4C7C7A20-68D4-1698-054C-33702124CFE8}\uninst.exe -c -P=/Uninstall /s /noun /DelSelfDir
Task: {7927A8E7-6611-4BE5-9EB8-C95625D98D73} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\iCLS Client\IntelPTTEKRecertification.exe [2016-07-26] (Intel(R) Corporation)
Task: {9F081268-5369-40C5-83AF-96FD6C7755AB} - System32\Tasks\AMD Updater => C:\Program Files\AMD\CIM\\Bin64\InstallManagerApp.exe [2017-04-24] (Advanced Micro Devices, Inc.)
Task: {CCF606A9-324F-4745-B78A-AE1FAD06560E} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [2016-08-12] (Intel Corporation)
Task: {E111BC5F-4ED6-4E15-A46D-76F5D39D885A} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2017-06-17] (Google Inc.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2017-06-17 20:02 - 2017-05-25 14:11 - 02270664 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MwacLib.dll
2017-04-28 12:56 - 2017-04-28 12:56 - 00570592 _____ () c:\TeamCity\buildAgent\launcher\bin\TeamCityAgentService-windows-x86-32.exe
2017-03-18 22:58 - 2017-03-18 22:58 - 00138000 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll
2017-03-18 22:59 - 2017-03-20 06:43 - 01731072 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2017-06-12 07:10 - 2017-06-12 07:11 - 00074752 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.17.420.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2017-06-12 07:10 - 2017-06-12 07:11 - 00201728 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.17.420.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2017-06-12 07:10 - 2017-06-12 07:11 - 43318784 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.17.420.0_x64__kzf8qxf38zg5c\SkyWrap.dll
2017-06-12 07:10 - 2017-06-12 07:11 - 02427904 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.17.420.0_x64__kzf8qxf38zg5c\skypert.dll
2016-09-14 23:30 - 2016-09-14 23:30 - 00014336 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick.2\qtquick2plugin.dll
2016-09-14 23:30 - 2016-09-14 23:30 - 00739840 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick\Controls\qtquickcontrolsplugin.dll
2016-09-14 23:30 - 2016-09-14 23:30 - 00014336 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick\Window.2\windowplugin.dll
2016-09-14 23:30 - 2016-09-14 23:30 - 00071168 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick\Layouts\qquicklayoutsplugin.dll
2016-09-14 23:30 - 2016-09-14 23:30 - 00011776 _____ () C:\Program Files\AMD\CNext\CNext\libEGL.dll
2016-09-14 23:30 - 2016-09-14 23:30 - 02013696 _____ () C:\Program Files\AMD\CNext\CNext\libGLESv2.dll
2016-11-22 04:33 - 2013-10-29 15:49 - 00248832 _____ () C:\Program Files (x86)\Drakonia Configurator\hid.exe
2017-06-17 06:43 - 2017-06-15 09:29 - 03807064 _____ () C:\Program Files (x86)\Google\Chrome\Application\59.0.3071.104\libglesv2.dll
2017-06-17 06:43 - 2017-06-15 09:29 - 00100184 _____ () C:\Program Files (x86)\Google\Chrome\Application\59.0.3071.104\libegl.dll
2016-11-22 04:33 - 2013-06-26 18:01 - 00240640 _____ () C:\Program Files (x86)\Drakonia Configurator\trayicon.exe
2017-06-11 19:34 - 2017-06-11 19:36 - 02567680 _____ () C:\Program Files\WindowsApps\Microsoft.People_10.2.1451.0_x64__8wekyb3d8bbwe\People.BackgroundTasks.dll
2017-06-11 19:34 - 2017-06-11 19:36 - 00132608 _____ () C:\Program Files\WindowsApps\Microsoft.People_10.2.1451.0_x64__8wekyb3d8bbwe\PeopleUtilRT.Windows.dll
2017-04-28 12:56 - 2017-04-28 12:56 - 00066560 _____ () C:\TeamCity\buildAgent\launcher\lib\wrapper-windows-x86-32.dll
2017-05-31 11:41 - 2017-05-31 11:41 - 01982976 ____R () C:\Program Files (x86)\Skype\Phone\skypert.dll
2016-11-22 07:15 - 2017-05-17 03:54 - 00678176 _____ () C:\Program Files (x86)\Steam\SDL2.dll
2016-11-22 07:15 - 2016-09-01 03:02 - 04969248 _____ () C:\Program Files (x86)\Steam\v8.dll
2016-11-22 07:15 - 2017-06-08 07:42 - 02485536 _____ () C:\Program Files (x86)\Steam\video.dll
2016-11-22 07:14 - 2016-01-27 09:49 - 00491008 _____ () C:\Program Files (x86)\Steam\libavformat-56.dll
2016-11-22 07:14 - 2016-01-27 09:49 - 00332800 _____ () C:\Program Files (x86)\Steam\libavresample-2.dll
2016-11-22 07:14 - 2016-01-27 09:49 - 02549760 _____ () C:\Program Files (x86)\Steam\libavcodec-56.dll
2016-11-22 07:14 - 2016-01-27 09:49 - 00442880 _____ () C:\Program Files (x86)\Steam\libavutil-54.dll
2016-11-22 07:14 - 2016-01-27 09:49 - 00485888 _____ () C:\Program Files (x86)\Steam\libswscale-3.dll
2016-11-22 07:14 - 2016-09-01 03:02 - 01563936 _____ () C:\Program Files (x86)\Steam\icui18n.dll
2016-11-22 07:14 - 2016-09-01 03:02 - 01195296 _____ () C:\Program Files (x86)\Steam\icuuc.dll
2016-11-22 07:15 - 2017-06-08 07:42 - 00877856 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL
2016-11-22 07:14 - 2016-07-05 00:17 - 00266560 _____ () C:\Program Files (x86)\Steam\openvr_api.dll
2016-11-24 17:10 - 2017-06-09 14:47 - 00120944 _____ () C:\Users\Georg\AppData\Roaming\Spotify\SpotifyWinRT.dll
2017-03-26 19:05 - 2017-01-04 15:28 - 01958912 _____ () C:\Users\Georg\AppData\Local\Discord\app-0.0.297\ffmpeg.dll
2017-01-13 15:20 - 2017-01-13 15:20 - 01082880 _____ () \\?\C:\Users\Georg\AppData\Roaming\discord\0.0.297\modules\discord_voice\discord_voice.node
2017-01-13 15:20 - 2017-01-13 15:20 - 03750400 _____ () \\?\C:\Users\Georg\AppData\Roaming\discord\0.0.297\modules\discord_voice\libdiscord.dll
2017-01-13 15:20 - 2017-01-13 15:20 - 00914432 _____ () \\?\C:\Users\Georg\AppData\Roaming\discord\0.0.297\modules\discord_utils\discord_utils.node
2017-01-13 15:20 - 2017-01-13 15:20 - 01127424 _____ () \\?\C:\Users\Georg\AppData\Roaming\discord\0.0.297\modules\discord_toaster\discord_toaster.node
2017-06-08 20:04 - 2017-05-17 03:54 - 00678176 _____ () C:\Program Files (x86)\Steam\bin\cef\cef.win7\SDL2.dll
2016-12-13 15:53 - 2017-05-08 21:45 - 69516064 _____ () C:\Program Files (x86)\Steam\bin\cef\cef.win7\libcef.dll
2016-11-22 07:15 - 2017-06-08 07:42 - 00385312 _____ () C:\Program Files (x86)\Steam\steam.dll
2017-03-26 19:05 - 2017-01-04 15:28 - 02278912 _____ () C:\Users\Georg\AppData\Local\Discord\app-0.0.297\libglesv2.dll
2017-03-26 19:05 - 2017-01-04 15:28 - 00096768 _____ () C:\Users\Georg\AppData\Local\Discord\app-0.0.297\libegl.dll
2016-11-22 04:33 - 2013-01-15 18:06 - 00061952 _____ () C:\Program Files (x86)\Drakonia Configurator\HidDevice.dll
2016-11-22 04:33 - 2013-11-05 17:31 - 00249856 _____ () C:\Program Files (x86)\Drakonia Configurator\language.dll
2016-11-22 04:33 - 2015-07-20 18:15 - 00057344 _____ () C:\Program Files (x86)\Skiller PRO\lan.dll
2016-11-22 04:33 - 2012-08-14 23:41 - 00061440 _____ () C:\Program Files (x86)\Skiller PRO\hiddriver.dll
2017-06-19 17:08 - 2017-06-19 17:08 - 00148992 _____ () \\?\C:\Users\Georg\AppData\Local\Temp\316B.tmp.node
2017-01-13 15:20 - 2017-04-27 13:35 - 02658296 _____ () \\?\C:\Users\Georg\AppData\Roaming\discord\0.0.297\modules\discord_rpc\discord_rpc.node
2017-01-13 15:20 - 2017-03-23 15:04 - 02665976 _____ () \\?\C:\Users\Georg\AppData\Roaming\discord\0.0.297\modules\discord_contact_import\discord_contact_import.node
2016-08-30 01:19 - 2016-08-30 01:19 - 01243936 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\.DEFAULT\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-1948081310-955251757-3769111961-1001\...\localhost -> localhost

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2016-07-16 13:47 - 2016-12-15 22:21 - 00000824 ____N C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1948081310-955251757-3769111961-1001\Control Panel\Desktop\\Wallpaper -> E:\Bilder\skyline-buildings-new-york-skyscrapers.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

HKU\S-1-5-21-1948081310-955251757-3769111961-1001\...\StartupApproved\StartupFolder: => "Curse.lnk"
HKU\S-1-5-21-1948081310-955251757-3769111961-1001\...\StartupApproved\StartupFolder: => "Twitch.lnk"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [VIRT-REMOTEDESKTOP-In-TCP-NoScope] => (Allow) %systemroot%\system32\vmms.exe
FirewallRules: [VIRT-MIGL-In-TCP-NoScope] => (Allow) %systemroot%\system32\vmms.exe
FirewallRules: [TCP Query User{A775A40C-7AFB-485C-8AA8-D180359FD4A8}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [UDP Query User{464B65BE-4EF7-4526-9E65-5C70AB607C00}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [{52CFCBB3-7366-4F06-95A4-2D53501B5633}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{33768736-321F-4863-BBA3-B0266C5887EA}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{7E29106E-66DA-43A4-85D4-9D7588F74638}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{D25D5119-820A-4F7F-9CDA-0F7374E542D6}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [TCP Query User{30857ABA-120A-48BB-B838-2430E73A38E5}C:\program files (x86)\google\chrome\application\chrome.exe] => (Allow) C:\program files (x86)\google\chrome\application\chrome.exe
FirewallRules: [UDP Query User{FB82B75E-8A24-4EC3-A3AA-B8CB572DD328}C:\program files (x86)\google\chrome\application\chrome.exe] => (Allow) C:\program files (x86)\google\chrome\application\chrome.exe

==================== Wiederherstellungspunkte =========================

ACHTUNG: Systemwiederherstellung ist deaktiviert

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: PS/2-Standardtastatur
Description: PS/2-Standardtastatur
Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318}
Manufacturer: (Standardtastaturen)
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Microsoft PS/2-Maus
Description: Microsoft PS/2-Maus
Class Guid: {4d36e96f-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (06/19/2017 04:18:20 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Microsoft Visual Studio 14.0\VC\redist\1033\vcredist_arm.exe".
Die abhängige Assemblierung "Microsoft.Windows.Common-Controls,language="&#x2a;",processorArchitecture="arm",publicKeyToken="6595b64144ccf1df",type="win32",version="6.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (06/19/2017 04:18:11 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Windows Kits\10\bin\arm64\filetypeverifier.exe".
Die abhängige Assemblierung "Microsoft.Windows.Common-Controls,language="&#x2a;",processorArchitecture="arm64",publicKeyToken="6595b64144ccf1df",type="win32",version="6.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (06/19/2017 04:18:11 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Windows Kits\10\bin\arm64\oleview.exe".
Die abhängige Assemblierung "Microsoft.Windows.Common-Controls,language="&#x2a;",processorArchitecture="arm64",publicKeyToken="6595b64144ccf1df",type="win32",version="6.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (06/19/2017 04:18:00 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Windows Kits\10\bin\arm\signtool.exe.Manifest".
Die abhängige Assemblierung "Microsoft.Windows.Build.Appx.AppxSip.dll,version="0.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (06/19/2017 04:17:59 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Windows Kits\10\bin\arm64\signtool.exe.Manifest".
Die abhängige Assemblierung "Microsoft.Windows.Build.Appx.AppxSip.dll,version="0.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (06/19/2017 04:17:49 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "c:\program files\amd\cim\bin64\SetACL64.exe".
Die abhängige Assemblierung "Microsoft.VC80.MFC,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (06/18/2017 08:30:38 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Microsoft Visual Studio 14.0\VC\redist\1033\vcredist_arm.exe".
Die abhängige Assemblierung "Microsoft.Windows.Common-Controls,language="&#x2a;",processorArchitecture="arm",publicKeyToken="6595b64144ccf1df",type="win32",version="6.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (06/18/2017 08:30:18 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Windows Kits\10\bin\arm64\filetypeverifier.exe".
Die abhängige Assemblierung "Microsoft.Windows.Common-Controls,language="&#x2a;",processorArchitecture="arm64",publicKeyToken="6595b64144ccf1df",type="win32",version="6.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (06/18/2017 08:30:18 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Windows Kits\10\bin\arm64\oleview.exe".
Die abhängige Assemblierung "Microsoft.Windows.Common-Controls,language="&#x2a;",processorArchitecture="arm64",publicKeyToken="6595b64144ccf1df",type="win32",version="6.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (06/18/2017 08:29:52 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Windows Kits\10\bin\arm\signtool.exe.Manifest".
Die abhängige Assemblierung "Microsoft.Windows.Build.Appx.AppxSip.dll,version="0.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".


Systemfehler:
=============
Error: (06/19/2017 05:07:27 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "CldFlt" wurde aufgrund folgenden Fehlers nicht gestartet: 
Die Anforderung wird nicht unterstützt.

Error: (06/19/2017 05:06:56 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Windows Search" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
Es wird bereits eine Instanz des Dienstes ausgeführt.

Error: (06/19/2017 05:06:27 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Steam Client Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (06/19/2017 05:06:26 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Presentation Foundation-Schriftartcache 3.0.0.0" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/19/2017 05:06:26 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/19/2017 05:06:26 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Dynamic Application Loader Host Interface Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (06/19/2017 05:06:26 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Hyper-V-Hostserverdienst" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (06/19/2017 05:06:26 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "TeamCity Build Agent" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (06/19/2017 05:06:26 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Hyper-V-Verwaltung für virtuelle Computer" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/19/2017 05:06:25 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "WC Assistant" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.


CodeIntegrity:
===================================
  Date: 2017-06-18 06:56:16.823
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.

  Date: 2017-06-18 06:56:16.683
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.

  Date: 2017-06-18 06:53:23.411
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.

  Date: 2017-06-18 06:53:23.266
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-6500 CPU @ 3.20GHz
Prozentuale Nutzung des RAM: 45%
Installierter physikalischer RAM: 8083.09 MB
Verfügbarer physikalischer RAM: 4429.62 MB
Summe virtueller Speicher: 16019.09 MB
Verfügbarer virtueller Speicher: 11855.71 MB

==================== Laufwerke ================================

Drive c: (SSD) (Fixed) (Total:111.3 GB) (Free:15.77 GB) NTFS
Drive e: (HDD) (Fixed) (Total:931.51 GB) (Free:632.07 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 8C9E5F7D)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 111.8 GB) (Disk ID: 6B26C246)
Partition 1: (Active) - (Size=500 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=111.3 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         
Shortcut-Log:
Code:
ATTFilter
Untersuchungsergebnis der Verknüpfungen des Benutzers (x64) Version: 18-06-2017 01
durchgeführt von Georg (19-06-2017 17:18:31)
Gestartet von C:\Users\Georg\Downloads
Start-Modus: Normal

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu Places\01 - File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu Places\03 - Documents.lnk -> C:\Users\Georg\Documents ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu Places\04 - Downloads.lnk -> C:\Users\Georg\Downloads ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu Places\05 - Music.lnk -> C:\Users\Georg\Music ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu Places\06 - Pictures.lnk -> C:\Users\Georg\Pictures ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu Places\07 - Videos.lnk -> C:\Users\Georg\Videos ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu Places\08 - Homegroup.lnk -> Microsoft.Windows.Homegroup
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu Places\09 - Network.lnk -> Microsoft.Windows.Network
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu Places\10 - UserProfile.lnk -> C:\Users\Georg ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Arduino.lnk -> C:\Program Files (x86)\Arduino\arduino.exe (Arduino LLC)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Blend for Visual Studio 2015.lnk -> C:\Program Files (x86)\Microsoft Visual Studio 14.0\Common7\IDE\Blend.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GIMP 2.lnk -> C:\Program Files\GIMP 2\bin\gimp-2.8.exe (Spencer Kimball, Peter Mattis and the GIMP Development Team)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Immersive Control Panel.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MiracastView.lnk -> C:\Windows\MiracastView\MiracastView.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PrintDialog.lnk -> C:\Windows\PrintDialog\PrintDialog.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Scratch 2.lnk -> E:\Scratch 2\Scratch 2.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2015.lnk -> C:\Program Files (x86)\Microsoft Visual Studio 14.0\Common7\IDE\devenv.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio Installer.lnk -> C:\Program Files (x86)\Microsoft Visual Studio\Installer\vs_installer.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XAMPP\Uninstall XAMPP.lnk -> C:\xampp\uninstall.exe (Bitnami)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XAMPP\XAMPP Control Panel.lnk -> C:\xampp\xampp-control.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XAMPP\XAMPP htdocs folder.lnk -> C:\xampp\htdocs ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\Benutzerhandbuch für die Konsolenversion von RAR.lnk -> C:\Program Files\WinRAR\Rar.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\Hilfe zu WinRAR.lnk -> C:\Program Files\WinRAR\WinRAR.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\Was ist neu in dieser Version.lnk -> C:\Program Files\WinRAR\WhatsNew.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\WinRAR.lnk -> C:\Program Files\WinRAR\WinRAR.exe (Alexander Roshal)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits\Windows Software Development Kit\Documentation for Desktop Apps.lnk -> C:\Program Files (x86)\Windows Kits\10\Shortcuts\DesktopDevCenterLearn.url ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits\Windows Software Development Kit\Documentation for Windows Store Apps.lnk -> C:\Program Files (x86)\Windows Kits\10\Shortcuts\WindowsStoreAppDevCenterLearn.url ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits\Windows Software Development Kit\Samples for Desktop Apps.lnk -> C:\Program Files (x86)\Windows Kits\10\Shortcuts\DesktopDevCenterSamples.url ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits\Windows Software Development Kit\Samples for Windows Store Apps.lnk -> C:\Program Files (x86)\Windows Kits\10\Shortcuts\WindowsStoreAppDevCenterSamples.url ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits\Windows Software Development Kit\Tools for Desktop Apps.lnk -> C:\Program Files (x86)\Windows Kits\10\Shortcuts\DesktopDevCenterToolsDocumentation.url ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits\Windows Software Development Kit\Tools for Windows Store Apps.lnk -> C:\Program Files (x86)\Windows Kits\10\Shortcuts\WindowsStoreAppDevCenterToolsDocumentation.url ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits\Windows Performance Toolkit\Windows Performance Analyzer.lnk -> C:\Program Files (x86)\Windows Kits\10\Windows Performance Toolkit\wpa.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits\Windows Performance Toolkit\Windows Performance Recorder.lnk -> C:\Program Files (x86)\Windows Kits\10\Windows Performance Toolkit\WPRUI.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits\Windows App Certification Kit\Windows App Cert Kit.lnk -> C:\Program Files (x86)\Windows Kits\10\App Certification Kit\appcertui.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits\Application Verifier (X86)\Application Verifier (WOW).lnk -> C:\Windows\SysWOW64\appverif.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits\Application Verifier (X64)\Application Verifier (X64).lnk -> C:\Windows\System32\appverif.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits\Application Verifier (X64)\Application Verifier Help.lnk -> C:\Windows\System32\appverif.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2015\Visual Studio Tools\Remote Debugger Folder.lnk -> C:\Program Files (x86)\Microsoft Visual Studio 14.0\Common7\IDE\Remote Debugger ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Unity 5.6.0f3 (64-bit)\Report a Problem with Unity.lnk -> E:\Trash\Unity\Editor\BugReporter\unity.bugreporter.exe (Unity Technologies ApS)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Unity 5.6.0f3 (64-bit)\Unity Documentation.lnk -> E:\Trash\Unity\Editor\Data\Documentation\en\Manual\index.html ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Unity 5.6.0f3 (64-bit)\Unity.lnk -> E:\Trash\Unity\Editor\Unity.exe (Unity Technologies ApS)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam\Steam.lnk -> C:\Program Files (x86)\Steam\Steam.exe (Valve Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype\Skype.lnk -> C:\Program Files (x86)\Skype\Phone\Skype.exe (Skype Technologies S.A.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OBS Studio\OBS Studio (32bit).lnk -> C:\Program Files (x86)\obs-studio\bin\32bit\obs32.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OBS Studio\OBS Studio (64bit).lnk -> C:\Program Files (x86)\obs-studio\bin\64bit\obs64.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OBS Studio\Uninstall.lnk -> C:\Program Files (x86)\obs-studio\uninstall.exe (obsproject.com)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++\Notepad++.lnk -> C:\Program Files (x86)\Notepad++\notepad++.exe (Don HO don.h@free.fr)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Minecraft\Minecraft.lnk -> C:\Program Files (x86)\Minecraft\MinecraftLauncher.exe (Mojang)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight\Microsoft Silverlight.lnk -> C:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\Silverlight.Configuration.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Expression\Microsoft Expression Blend SDK\Expression Blend SDK Documentation.lnk -> C:\Program Files (x86)\Microsoft SDKs\Expression\Blend\.NETFramework\v4.0\Help\de\.NETFramework40BlendSDK.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes\Malwarebytes.lnk -> C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe (Malwarebytes)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes\Uninstall Malwarebytes.lnk -> C:\Program Files\Malwarebytes\Anti-Malware\unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 5.2\LibreOffice Base.lnk -> C:\Program Files (x86)\LibreOffice 5\program\sbase.exe (The Document Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 5.2\LibreOffice Calc.lnk -> C:\Program Files (x86)\LibreOffice 5\program\scalc.exe (The Document Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 5.2\LibreOffice Draw.lnk -> C:\Program Files (x86)\LibreOffice 5\program\sdraw.exe (The Document Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 5.2\LibreOffice Impress.lnk -> C:\Program Files (x86)\LibreOffice 5\program\simpress.exe (The Document Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 5.2\LibreOffice Math.lnk -> C:\Program Files (x86)\LibreOffice 5\program\smath.exe (The Document Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 5.2\LibreOffice Writer.lnk -> C:\Program Files (x86)\LibreOffice 5\program\swriter.exe (The Document Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 5.2\LibreOffice.lnk -> C:\Program Files (x86)\LibreOffice 5\program\soffice.exe (The Document Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\JetBrains\IntelliJ IDEA Community Edition 2016.3.4.lnk -> C:\Program Files (x86)\JetBrains\IntelliJ IDEA Community Edition 2016.3.4\bin\idea.exe (JetBrains s.r.o.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\JetBrains\JetBrains WebStorm 2017.1.2.lnk -> C:\Program Files\JetBrains\WebStorm 2017.1.2\bin\webstorm64.exe (JetBrains s.r.o.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Java Mission Control.lnk -> C:\Program Files\Java\jdk1.8.0_121\bin\jmc.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Java konfigurieren.lnk -> C:\Program Files (x86)\Java\bin\javacpl.exe (Oracle Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel\Small Business Advantage\Small Business Advantage.lnk -> C:\Program Files (x86)\Intel\Intel(R) Small Business Advantage Next\Sba.exe (Intel Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HitFilm 4 Express\HitFilm 4 Express.lnk -> C:\Program Files\FXHOME\HitFilm 4 Express\HitFilmExpress.exe (FXHOME)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\free-videoconverter\Free FLV zu MP4 Converter\Deinstallieren.lnk -> C:\Program Files (x86)\free-videoconverter\Free FLV to MP4 Converter\unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\free-videoconverter\Free FLV zu MP4 Converter\Free FLV zu MP4 Converter.lnk -> C:\Program Files (x86)\free-videoconverter\Free FLV to MP4 Converter\Free FLV to MP4 Converter.exe (4Videosoft)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\free-videoconverter\Free FLV zu MP4 Converter\Produktseite besuchen.lnk -> C:\Program Files (x86)\free-videoconverter\Free FLV to MP4 Converter\On the Web.url ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client\FileZilla.lnk -> C:\Program Files\FileZilla FTP Client\filezilla.exe (FileZilla Project)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client\Uninstall.lnk -> C:\Program Files\FileZilla FTP Client\uninstall.exe (Tim Kosse)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Drakonia Black\  entfernen.lnk -> C:\Windows\unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Drakonia Black\Drakonia Black.lnk -> C:\Program Files (x86)\Drakonia Configurator\config.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Settings\AMD Settings.lnk -> C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe (Advanced Micro Devices, Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Component Services.lnk -> C:\Windows\System32\comexp.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\dfrgui.lnk -> C:\Windows\System32\dfrgui.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Disk Cleanup.lnk -> C:\Windows\System32\cleanmgr.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\iSCSI Initiator.lnk -> C:\Windows\System32\iscsicpl.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Memory Diagnostics Tool.lnk -> C:\Windows\System32\MdSched.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ODBC Data Sources (32-bit).lnk -> C:\Windows\SysWOW64\odbcad32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ODBC Data Sources (64-bit).lnk -> C:\Windows\System32\odbcad32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Print Management.lnk -> C:\Windows\System32\printmanagement.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\services.lnk -> C:\Windows\System32\services.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Configuration.lnk -> C:\Windows\System32\msconfig.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Information.lnk -> C:\Windows\System32\msinfo32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Windows Firewall with Advanced Security.lnk -> C:\Windows\System32\WF.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Math Input Panel.lnk -> C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Paint.lnk -> C:\Windows\System32\mspaint.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Quick Assist.lnk -> C:\Windows\System32\quickassist.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Remote Desktop Connection.lnk -> C:\Windows\System32\mstsc.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Snipping Tool.lnk -> C:\Windows\System32\SnippingTool.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Steps Recorder.lnk -> C:\Windows\System32\psr.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows Fax and Scan.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Wordpad.lnk -> C:\Program Files\Windows NT\Accessories\wordpad.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\XPS Viewer.lnk -> C:\Windows\System32\xpsrchvw.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Character Map.lnk -> C:\Windows\System32\charmap.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk -> C:\Windows\explorer.exe,-30
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk -> C:\Windows\System32\shell32.dll (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Notepad.lnk -> C:\Windows\System32\notepad.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk -> C:\Windows\System32\compmgmt.msc ()
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk -> C:\Windows\System32\diskmgmt.msc ()
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk -> C:\Windows\System32\eventvwr.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk -> C:\Windows\System32\mblctr.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk -> C:\Windows\explorer.exe,-30
Shortcut: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk -> C:\Windows\System32\shell32.dll (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Notepad.lnk -> C:\Windows\System32\notepad.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk -> C:\Windows\System32\compmgmt.msc ()
Shortcut: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk -> C:\Windows\System32\diskmgmt.msc ()
Shortcut: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk -> C:\Windows\System32\eventvwr.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk -> C:\Windows\System32\mblctr.exe (Microsoft Corporation)
Shortcut: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation)
Shortcut: C:\Users\Georg\Links\Desktop.lnk -> C:\Users\Georg\Desktop ()
Shortcut: C:\Users\Georg\Links\Downloads.lnk -> C:\Users\Georg\Downloads ()
Shortcut: C:\Users\Georg\Desktop\Atom.lnk -> C:\Users\Georg\AppData\Local\atom\atom.exe (GitHub, Inc.)
Shortcut: C:\Users\Georg\Desktop\GIMP 2.lnk -> C:\Program Files\GIMP 2\bin\gimp-2.8.exe (Spencer Kimball, Peter Mattis and the GIMP Development Team)
Shortcut: C:\Users\Georg\Desktop\HDD (E) - Verknüpfung.lnk -> E:\ ()
Shortcut: C:\Users\Georg\Desktop\Spotify.lnk -> C:\Users\Georg\AppData\Roaming\Spotify\Spotify.exe (Spotify Ltd)
Shortcut: C:\Users\Georg\Desktop\TeamSpeak 3 Client.lnk -> C:\Users\Georg\AppData\Local\TeamSpeak 3 Client\ts3client_win64.exe (TeamSpeak Systems GmbH)
Shortcut: C:\Users\Georg\Desktop\Twitch.lnk -> C:\Users\Georg\AppData\Roaming\Curse Client\Bin\Twitch.exe (Twitch Interactive, Inc.)
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk -> C:\Users\Georg\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Spotify.lnk -> C:\Users\Georg\AppData\Roaming\Spotify\Spotify.exe (Spotify Ltd)
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client.lnk -> C:\Users\Georg\AppData\Local\TeamSpeak 3 Client\ts3client_win64.exe (TeamSpeak Systems GmbH)
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Twitch.lnk -> C:\Users\Georg\AppData\Roaming\Curse Client\Bin\Twitch.exe (Twitch Interactive, Inc.)
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\Benutzerhandbuch für die Konsolenversion von RAR.lnk -> C:\Program Files\WinRAR\Rar.txt ()
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\Hilfe zu WinRAR.lnk -> C:\Program Files\WinRAR\WinRAR.chm ()
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\Was ist neu in dieser Version.lnk -> C:\Program Files\WinRAR\WhatsNew.txt ()
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\WinRAR.lnk -> C:\Program Files\WinRAR\WinRAR.exe (Alexander Roshal)
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TechPowerUp GPU-Z\TechPowerUp GPU-Z.lnk -> C:\Program Files (x86)\GPU-Z\GPU-Z.exe (techPowerUp (www.techpowerup.com))
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TechPowerUp GPU-Z\Uninstall.lnk -> C:\Program Files (x86)\GPU-Z\uninstall.exe ()
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk -> C:\Windows\explorer.exe,-30
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk -> C:\Windows\System32\shell32.dll (Microsoft Corporation)
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam\Steam.lnk -> C:\Program Files (x86)\Steam\Steam.exe (Valve Corporation)
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Skype Player\Skype Player.lnk -> C:\Program Files (x86)\Skype Player\SkypePlayer.exe (Taras Galchenko)
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Skype Player\Uninstall.lnk -> C:\Program Files (x86)\Skype Player\uninstall.exe ()
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GitHub, Inc\Atom.lnk -> C:\Users\Georg\AppData\Local\atom\atom.exe (GitHub, Inc.)
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Android SDK Tools\AVD Manager.lnk -> C:\Users\Georg\AppData\Local\Android\android-sdk\AVD Manager.exe ()
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Android SDK Tools\SDK Manager.lnk -> C:\Users\Georg\AppData\Local\Android\android-sdk\SDK Manager.exe ()
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Android SDK Tools\Uninstall Android SDK Tools.lnk -> C:\Users\Georg\AppData\Local\Android\android-sdk\uninstall.exe (Google Inc.)
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Internet Explorer.lnk -> C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Notepad.lnk -> C:\Windows\System32\notepad.exe (Microsoft Corporation)
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\SendTo\Bluetooth-Dateiübertragung.LNK -> C:\Windows\System32\fsquirt.exe (Microsoft Corporation)
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Free FLV zu MP4 Converter.lnk -> C:\Program Files (x86)\free-videoconverter\Free FLV to MP4 Converter\Free FLV to MP4 Converter.exe (4Videosoft)
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.)
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.)
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\IntelliJ IDEA Community Edition 2016.3.4(64).lnk -> C:\Program Files (x86)\JetBrains\IntelliJ IDEA Community Edition 2016.3.4\bin\idea64.exe (JetBrains s.r.o.)
Shortcut: C:\Users\Georg\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\JetBrains WebStorm 2017.1.2.lnk -> C:\Program Files\JetBrains\WebStorm 2017.1.2\bin\webstorm64.exe (JetBrains s.r.o.)
Shortcut: C:\Users\Georg\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Georg\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Georg\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Georg\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Georg\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk -> C:\Windows\System32\compmgmt.msc ()
Shortcut: C:\Users\Georg\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk -> C:\Windows\System32\diskmgmt.msc ()
Shortcut: C:\Users\Georg\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk -> C:\Windows\System32\eventvwr.exe (Microsoft Corporation)
Shortcut: C:\Users\Georg\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk -> C:\Windows\System32\mblctr.exe (Microsoft Corporation)
Shortcut: C:\Users\Georg\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation)
Shortcut: C:\Users\Public\Desktop\Arduino.lnk -> C:\Program Files (x86)\Arduino\arduino.exe (Arduino LLC)
Shortcut: C:\Users\Public\Desktop\Free FLV zu MP4 Converter.lnk -> C:\Program Files (x86)\free-videoconverter\Free FLV to MP4 Converter\Free FLV to MP4 Converter.exe (4Videosoft)
Shortcut: C:\Users\Public\Desktop\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.)
Shortcut: C:\Users\Public\Desktop\IntelliJ IDEA Community Edition 2016.3.4(64).lnk -> C:\Program Files (x86)\JetBrains\IntelliJ IDEA Community Edition 2016.3.4\bin\idea64.exe (JetBrains s.r.o.)
Shortcut: C:\Users\Public\Desktop\LibreOffice 5.2.lnk -> C:\Program Files (x86)\LibreOffice 5\program\soffice.exe (The Document Foundation)
Shortcut: C:\Users\Public\Desktop\Malwarebytes.lnk -> C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe (Malwarebytes)
Shortcut: C:\Users\Public\Desktop\Minecraft.lnk -> C:\Program Files (x86)\Minecraft\MinecraftLauncher.exe (Mojang)
Shortcut: C:\Users\Public\Desktop\Notepad++.lnk -> C:\Program Files (x86)\Notepad++\notepad++.exe (Don HO don.h@free.fr)
Shortcut: C:\Users\Public\Desktop\OBS Studio.lnk -> C:\Program Files (x86)\obs-studio\bin\64bit\obs64.exe ()
Shortcut: C:\Users\Public\Desktop\Skype.lnk -> C:\Windows\Installer\{3B7E914A-93D5-4A29-92BB-AF8C3F66C431}\SkypeIcon.exe ()
Shortcut: C:\Users\Public\Desktop\Steam.lnk -> C:\Program Files (x86)\Steam\Steam.exe (Valve Corporation)
Shortcut: C:\Users\Public\Desktop\Unity 5.6.0f3 (64-bit).lnk -> E:\Trash\Unity\Editor\Unity.exe (Unity Technologies ApS)


ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2015\Visual Studio Tools\Developer-Eingabeaufforderung für VS2015.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation) -> /k ""C:\Program Files (x86)\Microsoft Visual Studio 14.0\Common7\Tools\VsDevCmd.bat""
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2015\Visual Studio Tools\MSBuild-Befehlszeile für VS2015.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation) -> /k ""C:\Program Files (x86)\Microsoft Visual Studio 14.0\Common7\Tools\VsMSBuildCmd.bat""
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2015\Visual Studio Tools\Windows Desktop Command Prompts\VS2015 x64 ARM Cross Tools-Eingabeaufforderung.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation) -> /k ""C:\Program Files (x86)\Microsoft Visual Studio 14.0\VC\vcvarsall.bat"" amd64_arm
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2015\Visual Studio Tools\Windows Desktop Command Prompts\VS2015 x64 Native Tools-Eingabeaufforderung.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation) -> /k ""C:\Program Files (x86)\Microsoft Visual Studio 14.0\VC\vcvarsall.bat"" amd64
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2015\Visual Studio Tools\Windows Desktop Command Prompts\VS2015 x64 x86 Cross Tools-Eingabeaufforderung.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation) -> /k ""C:\Program Files (x86)\Microsoft Visual Studio 14.0\VC\vcvarsall.bat"" amd64_x86
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2015\Visual Studio Tools\Windows Desktop Command Prompts\VS2015 x86 ARM Cross Tools-Eingabeaufforderung.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation) -> /k ""C:\Program Files (x86)\Microsoft Visual Studio 14.0\VC\vcvarsall.bat"" x86_arm
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2015\Visual Studio Tools\Windows Desktop Command Prompts\VS2015 x86 Native Tools-Eingabeaufforderung.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation) -> /k ""C:\Program Files (x86)\Microsoft Visual Studio 14.0\VC\vcvarsall.bat"" x86
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2015\Visual Studio Tools\Windows Desktop Command Prompts\VS2015 x86 x64 Cross Tools-Eingabeaufforderung.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation) -> /k ""C:\Program Files (x86)\Microsoft Visual Studio 14.0\VC\vcvarsall.bat"" x86_amd64


ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk -> C:\Program Files (x86)\Windows Media Player\wmplayer.exe (Microsoft Corporation) -> /prefetch:1
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits\Windows Software Development Kit\Windows Software Development Kit.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> "C:\Program Files (x86)\Windows Kits\10\"
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2015\Visual Studio Tools\Manager für debugfähige Pakete.lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation) -> -NoExit -Command "& cd 'C:\Program Files (x86)\Microsoft Visual Studio 14.0\Common7\IDE\Remote Debugger\Appx\'; Import-Module Appx; Import-Module .\AppxDebug.dll; Show-AppxDebug"
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /7
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skiller PRO\Skiller PRO.lnk -> C:\Program Files (x86)\Skiller PRO\Monitor.EXE (Sharkoon Technologies) -> 1
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skiller PRO\Uninstall.lnk -> C:\Program Files (x86)\InstallShield Installation Information\{54C8FBB3-B992-43CB-8F0A-E26228013F88}\setup.exe (Macrovision Corporation) -> -runfromtemp -l0x0007
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Auf Updates prüfen.lnk -> C:\Program Files (x86)\Java\bin\javacpl.exe (Oracle Corporation) -> -tab update
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Info zu Java.lnk -> C:\Program Files (x86)\Java\bin\javacpl.exe (Oracle Corporation) -> -tab about
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel\Intel(R) Update Manager\Intel(R) Update Manager.lnk -> C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe (Intel Corporation) -> --showui
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Computer Management.lnk -> C:\Windows\System32\compmgmt.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Event Viewer.lnk -> C:\Windows\System32\eventvwr.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Hyper-V Manager.lnk -> C:\Windows\System32\mmc.exe (Microsoft Corporation) -> "%windir%\System32\virtmgmt.msc"
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Performance Monitor.lnk -> C:\Windows\System32\perfmon.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Resource Monitor.lnk -> C:\Windows\System32\perfmon.exe (Microsoft Corporation) -> /res
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Security Configuration Management.lnk -> C:\Windows\System32\secpol.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Task Scheduler.lnk -> C:\Windows\System32\taskschd.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows Media Player.lnk -> C:\Program Files (x86)\Windows Media Player\wmplayer.exe (Microsoft Corporation) -> /prefetch:1
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\Speech Recognition.lnk -> C:\Windows\Speech\Common\sapisvr.exe (Microsoft Corporation) -> -SpeechUX
ShortcutWithArgument: C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageNetworkStatus
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DeviceManager
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPagePCSystemInfo
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageScreenPowerAndSleep
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageAppsSizes
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f8-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{52205fd8-5dfb-447d-801a-d0b52f2e83e1}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /0
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{3080F90D-D7AD-11D9-BD98-0000947B0257}
ShortcutWithArgument: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\SendTo\Faxempfänger.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - Network Connections.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> ::{7007ACC7-3202-11D1-AAD2-00805FC1270E}
ShortcutWithArgument: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageNetworkStatus
ShortcutWithArgument: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DeviceManager
ShortcutWithArgument: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\06 - System.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.System
ShortcutWithArgument: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPagePCSystemInfo
ShortcutWithArgument: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\08 - Power Options.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.PowerOptions
ShortcutWithArgument: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageScreenPowerAndSleep
ShortcutWithArgument: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageAppsSizes
ShortcutWithArgument: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group3\10 - Programs and Features.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.ProgramsAndFeatures
ShortcutWithArgument: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f8-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{52205fd8-5dfb-447d-801a-d0b52f2e83e1}
ShortcutWithArgument: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /0
ShortcutWithArgument: C:\Users\defaultuser0\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{3080F90D-D7AD-11D9-BD98-0000947B0257}
ShortcutWithArgument: C:\Users\Georg\Desktop\Discord.lnk -> C:\Users\Georg\AppData\Local\Discord\Update.exe (GitHub) -> --processStart Discord.exe
ShortcutWithArgument: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Twitch.lnk -> C:\Users\Georg\AppData\Roaming\Curse Client\Bin\Twitch.exe (Twitch Interactive, Inc.) -> /startup
ShortcutWithArgument: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Hammer & Chisel, Inc\Discord.lnk -> C:\Users\Georg\AppData\Local\Discord\Update.exe (GitHub) -> --processStart Discord.exe
ShortcutWithArgument: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\SendTo\Faxempfänger.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\SendTo\Skype.lnk -> C:\Program Files (x86)\Skype\Phone\Skype.exe (Skype Technologies S.A.) -> /sendto:
ShortcutWithArgument: C:\Users\Georg\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - Network Connections.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> ::{7007ACC7-3202-11D1-AAD2-00805FC1270E}
ShortcutWithArgument: C:\Users\Georg\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageNetworkStatus
ShortcutWithArgument: C:\Users\Georg\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DeviceManager
ShortcutWithArgument: C:\Users\Georg\AppData\Local\Microsoft\Windows\WinX\Group3\06 - System.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.System
ShortcutWithArgument: C:\Users\Georg\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPagePCSystemInfo
ShortcutWithArgument: C:\Users\Georg\AppData\Local\Microsoft\Windows\WinX\Group3\08 - Power Options.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.PowerOptions
ShortcutWithArgument: C:\Users\Georg\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageScreenPowerAndSleep
ShortcutWithArgument: C:\Users\Georg\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk -> C:\Windows\ImmersiveControlPanel\systemsettings.exe (Microsoft Corporation) -> page=SettingsPageAppsSizes
ShortcutWithArgument: C:\Users\Georg\AppData\Local\Microsoft\Windows\WinX\Group3\10 - Programs and Features.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.ProgramsAndFeatures
ShortcutWithArgument: C:\Users\Georg\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Georg\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f8-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Georg\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{52205fd8-5dfb-447d-801a-d0b52f2e83e1}
ShortcutWithArgument: C:\Users\Georg\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /0
ShortcutWithArgument: C:\Users\Georg\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{3080F90D-D7AD-11D9-BD98-0000947B0257}


InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XAMPP\Bitnami for XAMPP.url -> URL: hxxps://bitnami.com/stack/xampp?utm_source=bitnami&utm_medium=installer&utm_campaign=XAMPP%2BInstaller
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Unity 5.6.0f3 (64-bit)\Unity Release Notes.url -> URL: hxxp://unity3d.com/whatsnew.html
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam\Steam Support Center.url -> URL: hxxp://support.steampowered.com/
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Referenzdokumentation.url -> URL: hxxp://docs.oracle.com/javase/8/docs
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Besuchen Sie Java.com.url -> URL: hxxp://java.com/
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Hilfe aufrufen.url -> URL: hxxp://java.com/help
InternetURL: C:\Users\Georg\Favorites\Bing.url -> URL: hxxp://go.microsoft.com/fwlink/p/?LinkId=255142
InternetURL: C:\Users\Georg\Desktop\ARK Survival Evolved.url -> URL: steam://rungameid/346110
InternetURL: C:\Users\Georg\Desktop\ARK Survival Of The Fittest.url -> URL: steam://rungameid/407530
InternetURL: C:\Users\Georg\Desktop\ASTRONEER.url -> URL: steam://rungameid/361420
InternetURL: C:\Users\Georg\Desktop\Counter-Strike Global Offensive.url -> URL: steam://rungameid/730
InternetURL: C:\Users\Georg\Desktop\Garry's Mod.url -> URL: steam://rungameid/4000
InternetURL: C:\Users\Georg\Desktop\Grand Theft Auto V.url -> URL: steam://rungameid/271590
InternetURL: C:\Users\Georg\Desktop\ShellShock Live.url -> URL: steam://rungameid/326460
InternetURL: C:\Users\Georg\Desktop\Who's Your Daddy.url -> URL: steam://rungameid/427730

==================== Ende vom Shortcut.txt =============================
         

Alt 19.06.2017, 20:50   #8
M-K-D-B
/// TB-Ausbilder
 
Es öffnen Sich plötzlich verschiedene Seiten und es werden verschiedene Suchmaschinen benutzt - Standard

Es öffnen Sich plötzlich verschiedene Seiten und es werden verschiedene Suchmaschinen benutzt



Servus,





Schritt 1
  • Kopiere den Inhalt der folgenden Code-Box:
    Code:
    ATTFilter
    Start::
    CloseProcesses:
    HKLM Group Policy restriction on software: %systemroot%\system32\mrt.exe <====== ACHTUNG
    ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Keine Datei
    ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Keine Datei
    CMD: dir "%ProgramFiles%"
    CMD: dir "%ProgramFiles(x86)%"
    CMD: dir "%ProgramData%"
    CMD: dir "%Appdata%"
    CMD: dir "%LocalAppdata%"
    CMD: dir "%CommonProgramFiles(x86)%"
    CMD: dir "%CommonProgramW6432%"
    CMD: dir "%UserProfile%"
    CMD: dir "C:\"
    RemoveProxy:
    CMD: ipconfig /flushdns
    CMD: netsh winsock reset
    EmptyTemp:
    End::
             
  • Starte nun FRST und klicke den Entfernen Button.
  • Das Tool führt die gewünschten Schritte aus und erstellt eine fixlog.txt im selben Verzeichnis, in dem sich die FRST/FRST64.exe befindet.
  • Gegebenenfalls muss dein Rechner dafür neu gestartet werden.
  • Poste mir den Inhalt der fixlog.txt mit deiner nächsten Antwort.





Schritt 2
  • Starte FRST erneut.
  • Kopiere den Inhalt der folgenden Code-Box in die Zeile "Suche":
    Code:
    ATTFilter
    Web Companion;webcompanion;Conduit;Reimage;ICSW1;TNT2;DailyWiki;ByteFence;
             
  • Drücke auf Registry-Suche.
  • FRST beginnt mit dem Suchlauf. Dies kann einige Zeit dauern.
  • Am Ende erstellt FRST eine Textdatei SearchReg.txt.
  • Poste mir deren Inhalt mit deiner nächsten Antwort.





Schritt 3
  • Starte die FRST.exe erneut. Vergewissere dich, dass vor Addition.txt ein Haken gesetzt ist und drücke auf Untersuchen.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei des FRST-Fix,
  • die Logdatei der Registry-Suche von FRST (RegSearch.txt),
  • die beiden neuen Logdateien von FRST (FRST.txt und Addition.txt).

Alt 20.06.2017, 14:48   #9
Scripit
 
Es öffnen Sich plötzlich verschiedene Seiten und es werden verschiedene Suchmaschinen benutzt - Standard

Es öffnen Sich plötzlich verschiedene Seiten und es werden verschiedene Suchmaschinen benutzt



FixLog:
Code:
ATTFilter
Entferungsergebnis von Farbar Recovery Scan Tool (x64) Version: 18-06-2017 01
durchgeführt von Georg (20-06-2017 15:37:26) Run:1
Gestartet von C:\Users\Georg\Downloads
Geladene Profile: Georg (Verfügbare Profile: defaultuser0 & Georg)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************

CloseProcesses:
HKLM Group Policy restriction on software: %systemroot%\system32\mrt.exe <====== ACHTUNG
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Keine Datei
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> Keine Datei
CMD: dir "%ProgramFiles%"
CMD: dir "%ProgramFiles(x86)%"
CMD: dir "%ProgramData%"
CMD: dir "%Appdata%"
CMD: dir "%LocalAppdata%"
CMD: dir "%CommonProgramFiles(x86)%"
CMD: dir "%CommonProgramW6432%"
CMD: dir "%UserProfile%"
CMD: dir "C:\"
RemoveProxy:
CMD: ipconfig /flushdns
CMD: netsh winsock reset
EmptyTemp:

*****************

Prozesse erfolgreich geschlossen.
HKLM Group Policy restriction on software: %systemroot%\system32\mrt.exe <====== ACHTUNG => erfolgreich wiederhergestellt
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00asw => Schlüssel erfolgreich entfernt
HKLM\Software\Classes\CLSID\{472083B0-C522-11CF-8763-00608CC02F24} => Schlüssel nicht gefunden. 
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00avast => Schlüssel erfolgreich entfernt
HKLM\Software\Classes\CLSID\{472083B0-C522-11CF-8763-00608CC02F24} => Schlüssel nicht gefunden. 

========= dir "%ProgramFiles%" =========

 Datentr„ger in Laufwerk C: ist SSD
 Volumeseriennummer: 1AC4-12D6

 Verzeichnis von C:\Program Files

19.06.2017  17:59    <DIR>          .
19.06.2017  17:59    <DIR>          ..
20.05.2017  21:57    <DIR>          AMD
24.02.2017  17:14    <DIR>          Application Verifier
17.04.2017  07:42    <DIR>          Boris FX, Inc
20.05.2017  21:54    <DIR>          Common Files
19.03.2017  14:01    <DIR>          CyberGhost 6
29.05.2017  13:41    <DIR>          FileZilla FTP Client
17.04.2017  07:42    <DIR>          FXHOME
24.11.2016  17:08    <DIR>          GIMP 2
16.06.2017  20:54    <DIR>          Hyper-V
20.05.2017  21:54    <DIR>          IIS
20.05.2017  21:54    <DIR>          Intel
16.06.2017  20:54    <DIR>          Internet Explorer
18.01.2017  14:35    <DIR>          Java
28.04.2017  14:11    <DIR>          JetBrains
17.06.2017  20:02    <DIR>          Malwarebytes
24.02.2017  17:07    <DIR>          Microsoft SQL Server
24.02.2017  17:07    <DIR>          Microsoft SQL Server Compact Edition
24.02.2017  17:02    <DIR>          Microsoft Visual Studio 12.0
24.02.2017  16:57    <DIR>          Microsoft Visual Studio 14.0
20.05.2017  22:44    <DIR>          MSBuild
04.05.2017  19:09    <DIR>          Peter
20.05.2017  21:50    <DIR>          Realtek
20.05.2017  22:44    <DIR>          Reference Assemblies
13.06.2017  18:28    <DIR>          Rockstar Games
12.05.2017  14:59    <DIR>          UNP
19.06.2017  17:59    <DIR>          VB
16.06.2017  20:54    <DIR>          Windows Defender
20.03.2017  06:43    <DIR>          Windows Defender Advanced Threat Protection
20.03.2017  06:41    <DIR>          Windows Mail
20.03.2017  06:41    <DIR>          Windows Media Player
18.03.2017  23:03    <DIR>          Windows Multimedia Platform
20.05.2017  22:02    <DIR>          Windows NT
16.06.2017  20:54    <DIR>          Windows Photo Viewer
18.03.2017  23:03    <DIR>          Windows Portable Devices
18.03.2017  23:03    <DIR>          Windows Security
18.03.2017  23:03    <DIR>          WindowsPowerShell
20.01.2017  18:34    <DIR>          WinRAR
               0 Datei(en),              0 Bytes
              39 Verzeichnis(se), 16.826.970.112 Bytes frei

========= Ende von CMD: =========


========= dir "%ProgramFiles(x86)%" =========

 Datentr„ger in Laufwerk C: ist SSD
 Volumeseriennummer: 1AC4-12D6

 Verzeichnis von C:\Program Files (x86)

18.06.2017  20:28    <DIR>          .
18.06.2017  20:28    <DIR>          ..
15.12.2016  17:35    <DIR>          Adobe
22.11.2016  04:21    <DIR>          AMD
24.02.2017  17:11    <DIR>          AppInsights
24.02.2017  17:14    <DIR>          Application Verifier
14.02.2017  17:08    <DIR>          Arduino
04.05.2017  19:10    <DIR>          AVG
09.02.2017  20:56    <DIR>          Boris FX, Inc
20.05.2017  21:54    <DIR>          Common Files
22.11.2016  04:33    <DIR>          Drakonia Configurator
15.06.2017  17:23    <DIR>          Foxit Software
18.06.2017  20:28    <DIR>          free-videoconverter
15.06.2017  17:08    <DIR>          GOGcom
17.06.2017  06:43    <DIR>          Google
13.03.2017  15:00    <DIR>          GPU-Z
31.03.2017  21:12    <DIR>          GtkSharp
24.02.2017  17:02    <DIR>          HTML Help Workshop
24.02.2017  17:09    <DIR>          IIS
12.02.2017  20:27    <DIR>          Intel
16.06.2017  20:54    <DIR>          Internet Explorer
18.01.2017  14:40    <DIR>          Java
12.02.2017  21:10    <DIR>          JetBrains
19.06.2017  17:06    <DIR>          Lavasoft
01.03.2017  13:05    <DIR>          LibreOffice 5
24.02.2017  17:00    <DIR>          Microsoft Help Viewer
24.02.2017  17:03    <DIR>          Microsoft Office365 Tools
24.02.2017  17:18    <DIR>          Microsoft SDKs
24.02.2017  17:07    <DIR>          Microsoft Silverlight
24.02.2017  17:07    <DIR>          Microsoft SQL Server
24.02.2017  17:07    <DIR>          Microsoft SQL Server Compact Edition
18.05.2017  15:59    <DIR>          Microsoft Visual Studio
20.05.2017  20:58    <DIR>          Microsoft Visual Studio 11.0
20.05.2017  20:58    <DIR>          Microsoft Visual Studio 12.0
20.05.2017  20:58    <DIR>          Microsoft Visual Studio 14.0
24.02.2017  17:03    <DIR>          Microsoft WCF Data Services
20.05.2017  21:54    <DIR>          Microsoft.NET
17.06.2017  12:12    <DIR>          Minecraft
20.05.2017  21:54    <DIR>          MSBuild
16.02.2017  15:36    <DIR>          Notepad++
24.02.2017  17:03    <DIR>          NuGet
18.06.2017  19:31    <DIR>          obs-studio
23.11.2016  20:10    <DIR>          Opera
22.11.2016  06:53    <DIR>          Realtek
20.05.2017  22:44    <DIR>          Reference Assemblies
13.06.2017  18:28    <DIR>          Rockstar Games
24.02.2017  17:04    <DIR>          ShellDir
22.11.2016  04:33    <DIR>          Skiller PRO
12.06.2017  07:15    <DIR>          Skype
27.04.2017  16:58    <DIR>          Skype Player
17.06.2017  20:09    <DIR>          Spybot - Search & Destroy 2
20.06.2017  15:31    <DIR>          Steam
04.05.2017  19:03    <DIR>          UltimateShoppingSearch
08.05.2017  20:35    <DIR>          VulkanRT
20.03.2017  06:41    <DIR>          Windows Defender
24.02.2017  17:05    <DIR>          Windows Kits
20.03.2017  06:41    <DIR>          Windows Mail
20.03.2017  06:41    <DIR>          Windows Media Player
18.03.2017  23:03    <DIR>          Windows Multimedia Platform
18.03.2017  23:03    <DIR>          Windows NT
24.02.2017  17:18    <DIR>          Windows Phone Kits
16.06.2017  20:54    <DIR>          Windows Photo Viewer
18.03.2017  23:03    <DIR>          Windows Portable Devices
18.03.2017  23:03    <DIR>          WindowsPowerShell
               0 Datei(en),              0 Bytes
              64 Verzeichnis(se), 16.826.912.768 Bytes frei

========= Ende von CMD: =========


========= dir "%ProgramData%" =========

 Datentr„ger in Laufwerk C: ist SSD
 Volumeseriennummer: 1AC4-12D6

 Verzeichnis von C:\ProgramData

15.12.2016  17:36    <DIR>          Adobe
29.05.2017  13:41    <DIR>          Application Data
23.12.2016  12:25    <DIR>          ATI
17.06.2017  20:09    <DIR>          AVAST Software
04.05.2017  19:10    <DIR>          Avg
16.07.2016  13:47    <DIR>          Comms
14.02.2017  19:32    <DIR>          EPSON
18.06.2017  20:28    <DIR>          free-videoconverter
09.02.2017  20:56    <DIR>          FXHOME
22.11.2016  04:53    <DIR>          Intel
22.11.2016  04:16    <DIR>          Intel(R) Update Manager
19.06.2017  17:06    <DIR>          Lavasoft
17.06.2017  20:02    <DIR>          Malwarebytes
20.05.2017  22:04    <DIR>          Microsoft OneDrive
16.03.2017  15:07    <DIR>          mquadr.at
24.11.2016  15:49    <DIR>          NortonInstaller
24.02.2017  17:03    <DIR>          NuGet
15.12.2016  22:51    <DIR>          Oracle
01.04.2017  14:50    <DIR>          Package Cache
24.02.2017  17:04    <DIR>          PreEmptive Solutions
20.05.2017  22:00    <DIR>          regid.1991-06.com.microsoft
12.06.2017  07:15    <DIR>          Skype
18.03.2017  23:03    <DIR>          SoftwareDistribution
17.06.2017  06:39    <DIR>          Spybot - Search & Destroy
25.04.2017  18:11    <DIR>          Twitch
22.11.2016  05:13    <DIR>          UniqueId
20.05.2017  07:56    <DIR>          Unity
20.05.2017  22:02    <DIR>          USOPrivate
20.05.2017  22:02    <DIR>          USOShared
24.02.2017  17:14    <DIR>          Windows App Certification Kit
20.03.2017  06:43    <DIR>          WindowsHolographicDevices
14.12.2016  14:47    <DIR>          WinZip
               0 Datei(en),              0 Bytes
              32 Verzeichnis(se), 16.826.851.328 Bytes frei

========= Ende von CMD: =========


========= dir "%Appdata%" =========

 Datentr„ger in Laufwerk C: ist SSD
 Volumeseriennummer: 1AC4-12D6

 Verzeichnis von C:\Users\Georg\AppData\Roaming

18.06.2017  19:31    <DIR>          .
18.06.2017  19:31    <DIR>          ..
17.06.2017  12:18    <DIR>          .minecraft
07.02.2017  17:11    <DIR>          .technic
24.11.2016  15:53    <DIR>          1015dddcd36d459f7c6602707ba2fa0b
15.12.2016  17:36    <DIR>          Adobe
15.06.2017  18:33    <DIR>          Atari
23.12.2016  12:25    <DIR>          ATI
01.06.2017  20:58    <DIR>          Atom
02.02.2017  18:48    <DIR>          com.playsaurus.heroclicker
22.11.2016  17:05    <DIR>          Curse
29.05.2017  14:52    <DIR>          Curse Client
08.06.2017  20:33    <DIR>          discord
15.12.2016  17:37    <DIR>          edu.media.mit.Scratch2Editor
13.06.2017  17:46    <DIR>          FileZilla
28.05.2017  19:48    <DIR>          FileZilla Server
18.01.2017  14:23    <DIR>          ftblauncher
22.11.2016  04:33    <DIR>          InstallShield
22.11.2016  17:15    <DIR>          java
15.12.2016  22:11    <DIR>          JetBrains
22.11.2016  22:01    <DIR>          Kamuse
19.06.2017  17:06    <DIR>          Lavasoft
01.03.2017  13:06    <DIR>          LibreOffice
22.11.2016  05:15    <DIR>          Macromedia
22.11.2016  04:33    <DIR>          MingGuan
24.11.2016  15:54    <DIR>          Nico Mak Computing
16.02.2017  15:36    <DIR>          Notepad++
04.03.2017  13:04    <DIR>          NuGet
19.06.2017  18:03    <DIR>          obs-studio
23.11.2016  20:10    <DIR>          Opera Software
20.06.2017  15:36    <DIR>          Skype
27.04.2017  16:58    <DIR>          SkypePlayer
20.06.2017  15:34    <DIR>          Spotify
15.12.2016  22:29    <DIR>          Sun
23.01.2017  17:39    <DIR>          TeamViewer
04.03.2017  22:52    <DIR>          TS3Client
25.04.2017  18:11    <DIR>          Twitch
31.03.2017  21:58    <DIR>          Unity
18.05.2017  16:00    <DIR>          Visual Studio Setup
31.03.2017  21:36    <DIR>          vstelemetry
23.11.2016  14:20    <DIR>          WinningPutt
20.01.2017  18:34    <DIR>          WinRAR
               0 Datei(en),              0 Bytes
              42 Verzeichnis(se), 16.826.781.696 Bytes frei

========= Ende von CMD: =========


========= dir "%LocalAppdata%" =========

 Datentr„ger in Laufwerk C: ist SSD
 Volumeseriennummer: 1AC4-12D6

 Verzeichnis von C:\Users\Georg\AppData\Local

19.06.2017  16:14    <DIR>          .
19.06.2017  16:14    <DIR>          ..
18.06.2017  20:28    <DIR>          4Videosoft Studio
15.12.2016  17:34    <DIR>          Adobe
22.11.2016  17:20    <DIR>          AMD
17.12.2016  19:45    <DIR>          Android
14.02.2017  17:44    <DIR>          Arduino15
19.01.2017  15:04    <DIR>          Astro
23.12.2016  12:25    <DIR>          ATI
01.06.2017  18:06    <DIR>          atom
24.11.2016  15:50    <DIR>          Avg
04.05.2017  19:10    <DIR>          AvgSetupLog
22.11.2016  07:15    <DIR>          CEF
13.12.2016  15:53    <DIR>          Chromium
27.01.2017  16:10    <DIR>          Comms
20.05.2017  22:03    <DIR>          ConnectedDevicesPlatform
18.06.2017  19:39    <DIR>          CrashDumps
09.02.2017  21:01    <DIR>          Crashpad
18.03.2017  15:33    <DIR>          CrashReportClient
28.05.2017  19:28    <DIR>          DBG
15.06.2017  19:35    <DIR>          Diagnostics
26.03.2017  19:05    <DIR>          Discord
18.01.2017  19:18    <DIR>          ElevatedDiagnostics
29.05.2017  13:47    <DIR>          FileZilla
24.11.2016  17:10    <DIR>          fontconfig
20.01.2017  18:20    <DIR>          ftblauncher
09.02.2017  21:01    <DIR>          FXHOME
09.02.2017  21:01    <DIR>          FXHOME Helper
24.11.2016  17:10    <DIR>          gegl-0.2
17.06.2017  19:58    <DIR>          Google
09.02.2017  21:59    <DIR>          gtk-2.0
09.02.2017  21:01    <DIR>          HitFilm 4 Express Activation
29.05.2017  13:41    <DIR>          Lavasoft
20.05.2017  21:58    <DIR>          Microsoft
22.11.2016  07:13    <DIR>          MicrosoftEdge
23.11.2016  20:10    <DIR>          Opera Software
01.06.2017  19:32    <DIR>          Packages
05.02.2017  07:54    <DIR>          PAYDAY
22.11.2016  17:06    <DIR>          PeerDistRepub
22.11.2016  06:59    <DIR>          Programs
22.11.2016  04:04    <DIR>          Publishers
09.02.2017  21:59             6.614 recently-used.xbel
30.11.2016  08:05    <DIR>          Rockstar Games
31.03.2017  21:36    <DIR>          ServiceHub
22.11.2016  22:00    <DIR>          Solid State Networks
06.12.2016  20:16    <DIR>          speech
20.06.2017  15:34    <DIR>          Spotify
01.06.2017  18:06    <DIR>          SquirrelTemp
13.12.2016  15:53    <DIR>          Steam
30.11.2016  16:32    <DIR>          TeamSpeak 3 Client
20.06.2017  15:37    <DIR>          Temp
22.11.2016  04:04    <DIR>          TileDataLayer
31.03.2017  21:37    <DIR>          Unity
14.05.2017  19:17    <DIR>          UNP
19.01.2017  15:04    <DIR>          UnrealEngine
16.03.2017  15:07    <DIR>          UPC
22.11.2016  04:49    <DIR>          VirtualStore
               1 Datei(en),          6.614 Bytes
              56 Verzeichnis(se), 16.826.724.352 Bytes frei

========= Ende von CMD: =========


========= dir "%CommonProgramFiles(x86)%" =========

 Datentr„ger in Laufwerk C: ist SSD
 Volumeseriennummer: 1AC4-12D6

 Verzeichnis von C:\Program Files (x86)\Common Files

20.05.2017  21:54    <DIR>          .
20.05.2017  21:54    <DIR>          ..
16.06.2017  19:12    <DIR>          Adobe AIR
17.06.2017  20:09    <DIR>          AV
12.06.2017  20:16    <DIR>          BattlEye
24.02.2017  17:00    <DIR>          Designer
20.05.2017  21:50    <DIR>          Intel
18.01.2017  14:40    <DIR>          Java
24.02.2017  17:22    <DIR>          Merge Modules
24.02.2017  17:06    <DIR>          Microsoft
20.05.2017  21:54    <DIR>          Microsoft Shared
22.11.2016  04:12    <DIR>          PostureAgent
18.03.2017  23:03    <DIR>          Services
11.05.2017  06:30    <DIR>          Skype
09.06.2017  14:46    <DIR>          Steam
20.03.2017  06:41    <DIR>          System
               0 Datei(en),              0 Bytes
              16 Verzeichnis(se), 16.826.662.912 Bytes frei

========= Ende von CMD: =========


========= dir "%CommonProgramW6432%" =========

 Datentr„ger in Laufwerk C: ist SSD
 Volumeseriennummer: 1AC4-12D6

 Verzeichnis von C:\Program Files\Common Files

20.05.2017  21:54    <DIR>          .
20.05.2017  21:54    <DIR>          ..
20.05.2017  21:50    <DIR>          ATI Technologies
17.06.2017  20:09    <DIR>          AV
20.05.2017  21:54    <DIR>          microsoft shared
17.04.2017  07:42    <DIR>          OFX
18.03.2017  23:03    <DIR>          Services
20.03.2017  06:41    <DIR>          System
               0 Datei(en),              0 Bytes
               8 Verzeichnis(se), 16.826.613.760 Bytes frei

========= Ende von CMD: =========


========= dir "%UserProfile%" =========

 Datentr„ger in Laufwerk C: ist SSD
 Volumeseriennummer: 1AC4-12D6

 Verzeichnis von C:\Users\Georg

19.06.2017  17:54    <DIR>          .
19.06.2017  17:54    <DIR>          ..
17.12.2016  21:42    <DIR>          .android
12.05.2017  15:55    <DIR>          .atom
17.05.2017  17:45    <DIR>          .gimp-2.8
18.12.2016  08:23    <DIR>          .gradle
15.12.2016  22:09    <DIR>          .IdeaIC2016.3
13.01.2017  18:18    <DIR>          .jssc
25.05.2017  16:11    <DIR>          .mputils
04.03.2017  13:06    <DIR>          .nuget
08.12.2016  18:20    <DIR>          .p2
08.12.2016  17:52    <DIR>          .swt
24.11.2016  17:14    <DIR>          .thumbnails
28.04.2017  14:12    <DIR>          .WebStorm2017.1
15.03.2017  16:28    <DIR>          3D Objects
17.06.2017  06:33    <DIR>          Contacts
17.06.2017  12:11    <DIR>          Desktop
18.06.2017  20:28    <DIR>          Documents
20.06.2017  15:37    <DIR>          Downloads
17.06.2017  06:33    <DIR>          Favorites
17.05.2017  07:46    <DIR>          IdeaProjects
22.11.2016  04:11    <DIR>          Intel
17.06.2017  06:33    <DIR>          Links
17.06.2017  06:33    <DIR>          Music
20.05.2017  22:04    <DIR>          OneDrive
17.06.2017  06:33    <DIR>          Pictures
17.06.2017  06:33    <DIR>          Saved Games
17.06.2017  06:33    <DIR>          Searches
16.06.2017  18:02    <DIR>          Start Menu
22.11.2016  05:05    <DIR>          Tracing
18.06.2017  20:32    <DIR>          Videos
28.04.2017  14:13    <DIR>          WebstormProjects
               0 Datei(en),              0 Bytes
              32 Verzeichnis(se), 16.826.548.224 Bytes frei

========= Ende von CMD: =========


========= dir "C:\" =========

 Datentr„ger in Laufwerk C: ist SSD
 Volumeseriennummer: 1AC4-12D6

 Verzeichnis von C:\

19.06.2017  17:06    <DIR>          AdwCleaner
08.05.2017  20:29    <DIR>          AMD
16.06.2017  18:02                 0 autoexec.bat
01.03.2017  14:03    <DIR>          ESD
20.06.2017  15:37    <DIR>          FRST
20.01.2017  18:17    <DIR>          ftb
12.02.2017  20:31    <DIR>          Intel
18.03.2017  23:03    <DIR>          PerfLogs
19.06.2017  17:59    <DIR>          Program Files
18.06.2017  20:28    <DIR>          Program Files (x86)
18.06.2017  14:53               492 TDSSKiller.3.1.0.15_18.06.2017_14.53.46_log.txt
18.06.2017  15:03            78.030 TDSSKiller.3.1.0.15_18.06.2017_14.58.47_log.txt
17.05.2017  08:23    <DIR>          TeamCity
20.05.2017  21:51    <DIR>          Users
19.06.2017  17:18    <DIR>          Windows
25.05.2017  10:23    <DIR>          xampp
01.04.2017  11:56    <DIR>          _logs
               3 Datei(en),         78.522 Bytes
              14 Verzeichnis(se), 16.826.490.880 Bytes frei

========= Ende von CMD: =========


========= RemoveProxy: =========

HKU\S-1-5-21-1948081310-955251757-3769111961-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => Wert erfolgreich entfernt
HKU\S-1-5-21-1948081310-955251757-3769111961-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => Wert erfolgreich entfernt


========= Ende von RemoveProxy: =========


========= ipconfig /flushdns =========


Windows-IP-Konfiguration

Der DNS-Aufl”sungscache wurde geleert.

========= Ende von CMD: =========


========= netsh winsock reset =========


Der Winsock-Katalog wurde zurckgesetzt.
Sie mssen den Computer neu starten, um den Vorgang abzuschlieáen.


========= Ende von CMD: =========


=========== EmptyTemp: ==========

BITS transfer queue => 7364608 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 25250589 B
Java, Flash, Steam htmlcache => 142136253 B
Windows/system/drivers => 12745543 B
Edge => 35329695 B
Chrome => 427188838 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 128 B
systemprofile32 => 128 B
LocalService => 13028 B
NetworkService => 38026 B
defaultuser0 => 0 B
Georg => 442122374 B

RecycleBin => 1495073749 B
EmptyTemp: => 2.4 GB temporäre Dateien entfernt.

================================


Das System musste neu gestartet werden.

==== Ende von Fixlog 15:37:56 ====
         
SearchReg:
Code:
ATTFilter
Farbar Recovery Scan Tool (x64) Version: 18-06-2017 01
durchgeführt von Georg (20-06-2017 15:45:13)
Gestartet von C:\Users\Georg\Downloads
Start-Modus: Normal

================== Registry-Suche: "Web Companion;webcompanion;Conduit;Reimage;ICSW1;TNT2;DailyWiki;ByteFence" ===========


===================== Suchergebnis für "Web Companion" ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{eca9a773-a971-4072-b929-bb6e4b9a5359}]
"DisplayName"="Web Companion"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{eca9a773-a971-4072-b929-bb6e4b9a5359}]
"DisplayIcon"="C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanionIcon.ico"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{eca9a773-a971-4072-b929-bb6e4b9a5359}]
"UninstallString"="C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanionInstaller.exe --uninstall"


===================== Suchergebnis für "webcompanion" ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\RADAR\HeapLeakDetection\DiagnosedApplications\WebCompanion.exe]

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{eca9a773-a971-4072-b929-bb6e4b9a5359}]
"DisplayIcon"="C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanionIcon.ico"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{eca9a773-a971-4072-b929-bb6e4b9a5359}]
"UninstallString"="C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanionInstaller.exe --uninstall"


===================== Suchergebnis für "Conduit" ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C511163B-37F1-45b2-826D-336F894B0143}]
""="Microsoft.Workflow.DebugEngine.ControllerConduit"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C511163B-37F1-45b2-826D-336F894B0143}\InprocServer32]
"Class"="Microsoft.Workflow.DebugEngine.ControllerConduit"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C511163B-37F1-45b2-826D-336F894B0143}\InprocServer32\14.0.0.0]
"Class"="Microsoft.Workflow.DebugEngine.ControllerConduit"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C511163B-37F1-45b2-826D-336F894B0143}\ProgId]
""="Microsoft.Workflow.DebugEngine.ControllerConduit.14.0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1F7382B9-6B5D-4373-8880-387238072DAD}]
""="IControllerConduit"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2392D0C5-72EA-4215-8C66-280E1CB4344A}]
""="IControllerConduitCallback"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Microsoft.Workflow.DebugEngine.ControllerConduit.14.0]

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Microsoft.Workflow.DebugEngine.ControllerConduit.14.0]
""="Microsoft.Workflow.DebugEngine.ControllerConduit"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C511163B-37F1-45b2-826D-336F894B0143}]
""="Microsoft.Workflow.DebugEngine.ControllerConduit"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C511163B-37F1-45b2-826D-336F894B0143}\InprocServer32]
"Class"="Microsoft.Workflow.DebugEngine.ControllerConduit"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C511163B-37F1-45b2-826D-336F894B0143}\InprocServer32\14.0.0.0]
"Class"="Microsoft.Workflow.DebugEngine.ControllerConduit"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{C511163B-37F1-45b2-826D-336F894B0143}\ProgId]
""="Microsoft.Workflow.DebugEngine.ControllerConduit.14.0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{1F7382B9-6B5D-4373-8880-387238072DAD}]
""="IControllerConduit"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2392D0C5-72EA-4215-8C66-280E1CB4344A}]
""="IControllerConduitCallback"


===================== Suchergebnis für "Reimage" ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{081FD248-ADB4-4B64-A993-784789926ED5}]
""="IStoreImage"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{081FD248-ADB4-4B64-A993-784789926ED5}]
""="IStoreImage"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\DirectDraw\MostRecentApplication]
"Name"="Reimage.exe"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Services.Store.StoreImage]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsRuntime\CLSID\{e6d42ef8-6742-35a5-b9b5-68b752305e6e}]
"ActivatableClassId"="Windows.Services.Store.StoreImage"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Services.Store.StoreImage]

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\WindowsRuntime\CLSID\{79f14f2a-ee09-35ad-a6e1-ae0605a37ad1}]
"ActivatableClassId"="Windows.Services.Store.StoreImage"

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\WindowsRuntime\CLSID\{f08eecac-d4dd-36ae-b361-dab007e000bf}]
"ActivatableClassId"="Windows.Services.Store.StoreImage"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Power]
"ResumeRestoreImageStartTimestamp"="8906"

[HKEY_USERS\S-1-5-21-1948081310-955251757-3769111961-1001\Software\Microsoft\Windows\CurrentVersion\UFH\SHC]
"61"="C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Reimage Repair\Reimage Repair.lnk
C:\Program Files\Reimage\Reimage Repair\ReimageRepair.exe
"

[HKEY_USERS\S-1-5-21-1948081310-955251757-3769111961-1001\Software\Microsoft\Windows\CurrentVersion\UFH\SHC]
"62"="C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Reimage Repair\Run in safe mode.lnk
C:\Program Files\Reimage\Reimage Repair\ReimageSafeMode.exe
"

[HKEY_USERS\S-1-5-21-1948081310-955251757-3769111961-1001\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store]
"C:\Users\Georg\Downloads\ReimageRepair.exe"="0x5341435001000000000000000700000028000000003B09002959090001000000000000000000000A00210000E63F486B2AA0D201000000000000000002000000280000000000000000000040000000000000000000000000000000002A8D0700000000000100000001000000"

[HKEY_USERS\S-1-5-21-1948081310-955251757-3769111961-1001\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store]
"C:\Program Files\Reimage\Reimage Repair\uninst.exe"="0x534143500100000000000000070000002800000070B40C0015AD0D0003000000000000000000000A00210000E63F486B2AA0D2010000000000000000020000002800000000000000000000000000000000000000000000000000000080D50000000000000100000001000000"

[HKEY_USERS\S-1-5-21-1948081310-955251757-3769111961-1001\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store]
"C:\Program Files\Reimage\Reimage Protector\uninst.exe"="0x5341435001000000000000000700000028000000F80003005D88030003000000000000000000010600010000E63F486B2AA0D20100000000000000000200000028000000000000000000000000000000000000000000000000000000B74F0000000000000100000001000000"


===================== Suchergebnis für "TNT2" ==========

[HKEY_USERS\S-1-5-21-1948081310-955251757-3769111961-1001\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store]
"C:\Users\Georg\AppData\Local\TNT2\2.0.0.2101\TNT2User.exe"="0x5341435001000000000000000700000028000000D0980A00A70F0B0003000000000000000000000A7120000033504C2B57DFD1010000000000000000050000001000000000000000000000000000000000000000020000002800000000000000000000000000000000000000000000000000000036380000000000000100000001000000"


===================== Suchergebnis für "DailyWiki" ==========

[HKEY_USERS\S-1-5-21-1948081310-955251757-3769111961-1001\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store]
"C:\Users\Georg\AppData\Roaming\DailyWiki\Uninstall.exe"="0x5341435001000000000000000700000028000000C13507002CE5DD010300000000000000000001060001000033504C2B57DFD10100000000000000000200000028000000000000000000000000000000000000000000000000000000B94C0000000000000100000001000000"


===================== Suchergebnis für "ByteFence" ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\RADAR\HeapLeakDetection\DiagnosedApplications\ByteFence.exe]

[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION]
"ByteFence.exe"="9000"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\Reason\ReasonByteFence]

[HKEY_USERS\S-1-5-21-1948081310-955251757-3769111961-1001\Software\Microsoft\Internet Explorer\DOMStorage\bytefence.com]

[HKEY_USERS\S-1-5-21-1948081310-955251757-3769111961-1001\Software\Microsoft\Internet Explorer\DOMStorage\de.bytefence.com]

[HKEY_USERS\S-1-5-21-1948081310-955251757-3769111961-1001\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store]
"C:\Program Files\ByteFence\Uninstall.exe"="0x5341435001000000000000000700000028000000BD050100312963000300000000000000000001060001000033504C2B57DFD1010000000000000000020000002800000000000000000000000000000000000000000000000000000035060100000000000100000001000000"

====== Ende von Suche ======
         
FRST:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 18-06-2017 01
durchgeführt von Georg (Administrator) auf DESKTOP-BUQBSKI (20-06-2017 15:46:13)
Gestartet von C:\Users\Georg\Downloads
Geladene Profile: Georg (Verfügbare Profile: defaultuser0 & Georg)
Platform: Windows 10 Pro Version 1703 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

konnte nicht auf den Prozess zugreifen -> Secure System
(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_caf762663b02849b\igfxCUIService.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Phone Tools\CoreCon\11.0\bin\IpOverUsbSvc.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Small Business Advantage Next\SbaService.exe
(Microsoft Corporation) C:\Windows\System32\vmms.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
() C:\TeamCity\buildAgent\launcher\bin\TeamCityAgentService-windows-x86-32.exe
(Oracle Corporation) C:\TeamCity\jre\bin\java.exe
(Microsoft Corporation) C:\Windows\System32\vmcompute.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Oracle Corporation) C:\TeamCity\jre\bin\java.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_caf762663b02849b\igfxEM.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersServer.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.33.5\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.33.5\GoogleCrashHandler64.exe
(Skype Technologies) C:\Program Files (x86)\Skype\Browser\SkypeBrowserHost.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.17.420.0_x64__kzf8qxf38zg5c\SkypeHost.exe
(Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Spotify Ltd) C:\Users\Georg\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Hammer & Chisel, Inc.) C:\Users\Georg\AppData\Local\Discord\app-0.0.297\Discord.exe
() C:\Program Files (x86)\Drakonia Configurator\hid.exe
(Hammer & Chisel, Inc.) C:\Users\Georg\AppData\Local\Discord\app-0.0.297\Discord.exe
(Sharkoon Technologies) C:\Program Files (x86)\Skiller PRO\Monitor.EXE
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
() C:\Program Files (x86)\Drakonia Configurator\trayicon.exe
(Hammer & Chisel, Inc.) C:\Users\Georg\AppData\Local\Discord\app-0.0.297\Discord.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Skype Technologies) C:\Program Files (x86)\Skype\Browser\SkypeBrowserHost.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [629152 2017-03-18] (Microsoft Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9037832 2016-10-21] (Realtek Semiconductor)
HKLM\...\Run: [StartCN] => C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe [8029576 2016-11-23] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [Malwarebytes TrayApp] => C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbamtray.exe [3146704 2017-05-09] (Malwarebytes)
HKLM-x32\...\Run: [GamingMouse] => C:\Program Files (x86)\Drakonia Configurator\hid.exe [248832 2013-10-29] ()
HKLM-x32\...\Run: [Skiller PRO] => C:\Program Files (x86)\Skiller PRO\Monitor.exe [475136 2015-07-17] (Sharkoon Technologies)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2016-12-12] (Oracle Corporation)
HKU\S-1-5-21-1948081310-955251757-3769111961-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3042592 2017-06-08] (Valve Corporation)
HKU\S-1-5-21-1948081310-955251757-3769111961-1001\...\Run: [Spotify Web Helper] => C:\Users\Georg\AppData\Roaming\Spotify\SpotifyWebHelper.exe [1560176 2017-06-09] (Spotify Ltd)
HKU\S-1-5-21-1948081310-955251757-3769111961-1001\...\Run: [Discord] => C:\Users\Georg\AppData\Local\Discord\app-0.0.297\Discord.exe [64290304 2017-01-04] (Hammer & Chisel, Inc.)
Startup: C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Twitch.lnk [2017-04-25]
ShortcutTarget: Twitch.lnk -> C:\Users\Georg\AppData\Roaming\Curse Client\Bin\Twitch.exe (Twitch Interactive, Inc.)
BootExecute: autocheck autochk * sdnclean64.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{51fd6808-337b-43fd-9fee-dd43b4f424da}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{9d2c0efe-993c-49e7-91a9-a25b6fdc2f11}: [DhcpNameServer] 192.168.0.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKU\S-1-5-21-1948081310-955251757-3769111961-1001\Software\Microsoft\Internet Explorer\Main,Start Page = 
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1948081310-955251757-3769111961-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\bin\ssv.dll [2017-01-18] (Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\bin\jp2ssv.dll [2017-01-18] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_112\bin\ssv.dll => Keine Datei
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_112\bin\jp2ssv.dll => Keine Datei

FireFox:
========
FF Plugin: @java.com/DTPlugin,version=11.121.2 -> C:\Program Files (x86)\Java\bin\dtplugin\npDeployJava1.dll [2017-01-18] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.121.2 -> C:\Program Files (x86)\Java\bin\plugin2\npjp2.dll [2017-01-18] (Oracle Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.112.2 -> C:\Program Files (x86)\Java\jre1.8.0_112\bin\dtplugin\npDeployJava1.dll [Keine Datei]
FF Plugin-x32: @java.com/JavaPlugin,version=11.112.2 -> C:\Program Files (x86)\Java\jre1.8.0_112\bin\plugin2\npjp2.dll [Keine Datei]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll [2013-05-13] ( Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-06-17] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-06-17] (Google Inc.)

Chrome: 
=======
CHR HomePage: Default -> hxxps://www.youtube.com/
CHR Profile: C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default [2017-06-20]
CHR Extension: (Google Präsentationen) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2016-11-22]
CHR Extension: (Google Docs) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2016-11-22]
CHR Extension: (Google Drive) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-11-22]
CHR Extension: (YouTube) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-11-22]
CHR Extension: (Google Tabellen) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2016-11-22]
CHR Extension: (Avira Browserschutz) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2017-06-16]
CHR Extension: (Google Docs Offline) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-11-24]
CHR Extension: (Grammarly for Chrome) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kbfnbcaeplbcioakkpcpgfkobkghlhen [2017-06-20]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-03-10]
CHR Extension: (Google Mail) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-11-22]
CHR Extension: (Chrome Media Router) - C:\Users\Georg\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-06-17]
CHR HKLM-x32\...\Chrome\Extension: [iinglghmhcgdgjjlafobajghjamdchik] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [1465352 2017-04-01] ()
S3 cphs; C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_caf762663b02849b\IntelCpHeciSvc.exe [284144 2016-10-27] (Intel Corporation)
S3 cplspcon; C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_caf762663b02849b\IntelCpHDCPSvc.exe [462832 2016-10-27] (Intel Corporation)
R2 igfxCUIService2.0.0.0; C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_caf762663b02849b\igfxCUIService.exe [324592 2016-10-27] (Intel Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [987432 2016-07-26] (Intel(R) Corporation)
R2 IpOverUsbSvc; C:\Program Files (x86)\Common Files\Microsoft Shared\Phone Tools\CoreCon\11.0\bin\IpOverUsbSvc.exe [21184 2016-07-28] (Microsoft Corporation)
S3 iumsvc; C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [177376 2016-08-12] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [177440 2016-08-30] (Intel Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [4470736 2017-05-09] (Malwarebytes)
R2 SbaService; C:\Program Files (x86)\Intel\Intel(R) Small Business Advantage Next\SbaService.exe [26296 2015-10-14] (Intel Corporation)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [3913064 2017-03-20] (Microsoft Corporation)
R2 TCBuildAgent; c:\TeamCity\buildAgent\launcher\bin\TeamCityAgentService-windows-x86-32.exe [570592 2017-04-28] ()
S3 Te.Service; C:\Program Files (x86)\Windows Kits\10\Testing\Runtimes\TAEF\Wex.Services.exe [139264 2016-07-27] (Microsoft Corporation) [Datei ist nicht signiert]
R3 vmcompute; C:\WINDOWS\system32\vmcompute.exe [2231296 2017-05-20] (Microsoft Corporation)
R2 vmms; C:\WINDOWS\system32\vmms.exe [14414336 2017-05-20] (Microsoft Corporation)
S3 VSStandardCollectorService140; C:\Program Files (x86)\Microsoft Visual Studio 14.0\Team Tools\DiagnosticsHub\Collector\StandardCollector.Service.exe [108776 2016-09-06] (Microsoft Corporation)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [342264 2017-03-18] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [102816 2017-03-18] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S0 amdkmafd; C:\WINDOWS\System32\drivers\amdkmafd.sys [49448 2016-08-18] (Advanced Micro Devices, Inc.)
R3 amdkmdag; C:\WINDOWS\System32\DriverStore\FileRepository\c0313745.inf_amd64_133311ca362c9cc6\atikmdag.sys [36558232 2017-05-03] (Advanced Micro Devices, Inc.)
R3 amdkmdap; C:\WINDOWS\System32\DriverStore\FileRepository\c0313745.inf_amd64_133311ca362c9cc6\atikmpag.sys [528792 2017-05-03] (Advanced Micro Devices, Inc.)
R3 AtiHDAudioService; C:\WINDOWS\system32\drivers\AtihdWT6.sys [110088 2017-04-26] (Advanced Micro Devices)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [77376 2017-05-25] ()
R3 hvsocketcontrol; C:\WINDOWS\system32\drivers\hvsocketcontrol.sys [22016 2017-05-20] (Microsoft Corporation)
R3 igfx; C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_caf762663b02849b\igdkmd64.sys [11033568 2016-10-27] (Intel Corporation)
S3 lunparser; C:\WINDOWS\System32\drivers\lunparser.sys [23552 2017-05-20] (Microsoft Corporation)
R2 MBAMChameleon; C:\WINDOWS\system32\drivers\MBAMChameleon.sys [188312 2017-06-17] (Malwarebytes)
R3 MBAMFarflt; C:\WINDOWS\system32\drivers\farflt.sys [113592 2017-06-20] (Malwarebytes)
R3 MBAMProtection; C:\WINDOWS\system32\drivers\mbam.sys [44960 2017-06-20] (Malwarebytes)
R0 MBAMSwissArmy; C:\WINDOWS\System32\drivers\MBAMSwissArmy.sys [252832 2017-06-20] (Malwarebytes)
R3 MBAMWebProtection; C:\WINDOWS\system32\drivers\mwac.sys [93600 2017-06-20] (Malwarebytes)
S3 passthruparser; C:\WINDOWS\System32\drivers\passthruparser.sys [25088 2017-05-20] (Microsoft Corporation)
S3 pcip; C:\WINDOWS\System32\drivers\pcip.sys [47616 2017-05-20] (Microsoft Corporation)
S3 pvhdparser; C:\WINDOWS\System32\drivers\pvhdparser.sys [51712 2017-05-20] (Microsoft Corporation)
S3 ramparser; C:\WINDOWS\System32\drivers\ramparser.sys [31232 2017-05-20] (Microsoft Corporation)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [937728 2016-05-17] (Realtek                                            )
S3 SDFRd; C:\WINDOWS\System32\drivers\SDFRd.sys [31128 2017-03-18] ()
R3 SensorsSimulatorDriver; C:\WINDOWS\System32\drivers\WUDFRd.sys [220672 2017-03-18] (Microsoft Corporation)
R3 Synth3dVsp; C:\WINDOWS\System32\drivers\synth3dvsp.sys [104448 2017-05-20] (Microsoft Corporation)
R3 VBAudioVACMME; C:\WINDOWS\system32\DRIVERS\vbaudio_cable64_win7.sys [41192 2014-09-02] (Windows (R) Win 7 DDK provider)
S3 vhdparser; C:\WINDOWS\System32\drivers\vhdparser.sys [31232 2017-05-20] (Microsoft Corporation)
R2 VMSP; C:\WINDOWS\System32\drivers\vmswitch.sys [1652736 2017-05-20] (Microsoft Corporation)
R0 vmsproxy; C:\WINDOWS\System32\drivers\vmsproxy.sys [33696 2017-05-20] (Microsoft Corporation)
S3 VMSVSF; C:\WINDOWS\System32\drivers\vmswitch.sys [1652736 2017-05-20] (Microsoft Corporation)
S3 VMSVSP; C:\WINDOWS\System32\drivers\vmswitch.sys [1652736 2017-05-20] (Microsoft Corporation)
S0 WdBoot; C:\WINDOWS\System32\drivers\WdBoot.sys [44632 2017-03-18] (Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\WdFilter.sys [294816 2017-03-18] (Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [121248 2017-03-18] (Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-06-20 15:45 - 2017-06-20 15:45 - 00008953 _____ C:\Users\Georg\Downloads\SearchReg.txt
2017-06-20 15:37 - 2017-06-20 15:37 - 00021007 _____ C:\Users\Georg\Downloads\Fixlog.txt
2017-06-19 17:59 - 2017-06-19 17:59 - 00000000 ____D C:\Program Files\VB
2017-06-19 17:59 - 2014-09-02 18:01 - 00041192 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\system32\Drivers\vbaudio_cable64_win7.sys
2017-06-19 17:58 - 2017-06-19 17:59 - 00000000 ____D C:\Users\Georg\Downloads\VBCABLE_Driver_Pack43
2017-06-19 17:57 - 2017-06-19 17:57 - 01139147 _____ C:\Users\Georg\Downloads\VBCABLE_Driver_Pack43.zip
2017-06-19 17:16 - 2017-06-20 15:46 - 00017405 _____ C:\Users\Georg\Downloads\FRST.txt
2017-06-19 17:16 - 2017-06-19 17:16 - 00000000 ____D C:\Users\Georg\Downloads\FRST-OlderVersion
2017-06-19 17:03 - 2017-06-19 17:06 - 00000000 ____D C:\AdwCleaner
2017-06-19 17:02 - 2017-06-19 17:03 - 04110280 _____ C:\Users\Georg\Downloads\adwcleaner_6.047.exe
2017-06-18 20:28 - 2017-06-18 20:28 - 00001643 _____ C:\Users\Public\Desktop\Free FLV zu MP4 Converter.lnk
2017-06-18 20:28 - 2017-06-18 20:28 - 00000000 ____D C:\Users\Georg\Documents\free-videoconverter
2017-06-18 20:28 - 2017-06-18 20:28 - 00000000 ____D C:\Users\Georg\AppData\Local\4Videosoft Studio
2017-06-18 20:28 - 2017-06-18 20:28 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\free-videoconverter
2017-06-18 20:28 - 2017-06-18 20:28 - 00000000 ____D C:\ProgramData\free-videoconverter
2017-06-18 20:28 - 2017-06-18 20:28 - 00000000 ____D C:\Program Files (x86)\free-videoconverter
2017-06-18 20:23 - 2017-06-18 20:28 - 25180512 _____ (free-videoconverter ) C:\Users\Georg\Downloads\free-flv-to-mp4-converter.exe
2017-06-18 19:31 - 2017-06-19 18:03 - 00000000 ____D C:\Users\Georg\AppData\Roaming\obs-studio
2017-06-18 19:31 - 2017-06-18 19:31 - 00001278 _____ C:\Users\Public\Desktop\OBS Studio.lnk
2017-06-18 19:31 - 2017-06-18 19:31 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OBS Studio
2017-06-18 19:30 - 2017-06-18 19:31 - 00000000 ____D C:\Program Files (x86)\obs-studio
2017-06-18 19:27 - 2017-06-18 19:30 - 113227632 _____ (obsproject.com) C:\Users\Georg\Downloads\OBS-Studio-19.0.2-Full-Installer.exe
2017-06-18 14:58 - 2017-06-18 15:03 - 00078030 _____ C:\TDSSKiller.3.1.0.15_18.06.2017_14.58.47_log.txt
2017-06-18 14:53 - 2017-06-18 14:53 - 04922400 _____ (AO Kaspersky Lab) C:\Users\Georg\Downloads\tdsskiller.exe
2017-06-18 14:53 - 2017-06-18 14:53 - 00000492 _____ C:\TDSSKiller.3.1.0.15_18.06.2017_14.53.46_log.txt
2017-06-18 14:52 - 2017-06-20 15:46 - 00000000 ____D C:\FRST
2017-06-18 14:52 - 2017-06-19 17:16 - 02439680 _____ (Farbar) C:\Users\Georg\Downloads\FRST64.exe
2017-06-17 20:02 - 2017-06-20 15:38 - 00252832 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2017-06-17 20:02 - 2017-06-20 15:38 - 00113592 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2017-06-17 20:02 - 2017-06-20 15:38 - 00093600 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2017-06-17 20:02 - 2017-06-20 15:38 - 00044960 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2017-06-17 20:02 - 2017-06-17 20:02 - 00188312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMChameleon.sys
2017-06-17 20:02 - 2017-06-17 20:02 - 00001915 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2017-06-17 20:02 - 2017-06-17 20:02 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2017-06-17 20:02 - 2017-06-17 20:02 - 00000000 ____D C:\ProgramData\Malwarebytes
2017-06-17 20:02 - 2017-06-17 20:02 - 00000000 ____D C:\Program Files\Malwarebytes
2017-06-17 20:02 - 2017-05-25 11:58 - 00077376 _____ C:\WINDOWS\system32\Drivers\mbae64.sys
2017-06-17 20:00 - 2017-06-17 20:00 - 64232976 _____ (Malwarebytes ) C:\Users\Georg\Downloads\mb3-setup-consumer-3.1.2.1733-1.0.141-1.0.2092.exe
2017-06-17 19:59 - 2017-06-17 19:59 - 03626104 _____ (Google) C:\Users\Georg\Downloads\chrome_cleanup_tool (1).exe
2017-06-17 19:58 - 2017-06-17 19:58 - 03626104 _____ (Google) C:\Users\Georg\Downloads\chrome_cleanup_tool.exe
2017-06-17 19:54 - 2017-06-17 19:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2017-06-17 12:11 - 2017-06-17 12:12 - 00000903 _____ C:\Users\Georg\Desktop\nativelog.txt
2017-06-17 06:43 - 2017-06-17 06:43 - 00002339 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-06-17 06:43 - 2017-06-17 06:43 - 00002327 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2017-06-17 06:42 - 2017-06-17 06:42 - 01130328 _____ (Google Inc.) C:\Users\Georg\Downloads\ChromeSetup.exe
2017-06-17 06:42 - 2017-06-17 06:42 - 00003628 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2017-06-17 06:42 - 2017-06-17 06:42 - 00003504 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2017-06-17 06:39 - 2017-06-17 06:39 - 00000085 _____ C:\WINDOWS\wininit.ini
2017-06-16 19:39 - 2017-06-17 20:09 - 00000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2017-06-16 19:39 - 2017-06-17 06:39 - 00000000 ____D C:\ProgramData\Spybot - Search & Destroy
2017-06-16 19:39 - 2017-06-16 19:39 - 00000000 ____D C:\WINDOWS\System32\Tasks\Safer-Networking
2017-06-16 19:37 - 2017-06-16 19:37 - 01496584 _____ C:\Users\Georg\Downloads\SpyBot Search Destroy - CHIP-Installer.exe
2017-06-16 18:33 - 2017-06-16 19:16 - 00000000 ____D C:\Users\Georg\Documents\OpenRCT2
2017-06-16 18:32 - 2017-06-16 18:32 - 05970247 _____ (OpenRCT2 Developers) C:\Users\Georg\Downloads\OpenRCT2-0.0.8-develop-9e1711c-windows-x64.exe
2017-06-16 18:02 - 2017-06-16 18:02 - 00000000 _____ C:\autoexec.bat
2017-06-15 18:33 - 2017-06-15 18:33 - 00000000 ____D C:\Users\Georg\Documents\RCT3
2017-06-15 18:33 - 2017-06-15 18:33 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Atari
2017-06-15 17:21 - 2017-06-15 17:23 - 00000000 ____D C:\Program Files (x86)\Foxit Software
2017-06-15 17:08 - 2017-06-15 17:08 - 00000000 ____D C:\Program Files (x86)\GOGcom
2017-06-14 15:34 - 2017-06-03 12:09 - 08318880 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2017-06-14 15:34 - 2017-06-03 12:09 - 01003624 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase.dll
2017-06-14 15:34 - 2017-06-03 12:08 - 02969880 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreUIComponents.dll
2017-06-14 15:34 - 2017-06-03 12:07 - 00119712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tdx.sys
2017-06-14 15:34 - 2017-06-03 12:00 - 00219040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2017-06-14 15:34 - 2017-06-03 11:59 - 01409048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2017-06-14 15:34 - 2017-06-03 11:59 - 00626528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2017-06-14 15:34 - 2017-06-03 11:59 - 00311200 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll
2017-06-14 15:34 - 2017-06-03 11:59 - 00259400 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2017-06-14 15:34 - 2017-06-03 11:58 - 00254176 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2017-06-14 15:34 - 2017-06-03 11:55 - 02681760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2017-06-14 15:34 - 2017-06-03 11:36 - 01150784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase.dll
2017-06-14 15:34 - 2017-06-03 11:35 - 02259768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2017-06-14 15:34 - 2017-06-03 11:28 - 23677440 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2017-06-14 15:34 - 2017-06-03 11:26 - 00266640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\capauthz.dll
2017-06-14 15:34 - 2017-06-03 11:23 - 20373920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2017-06-14 15:34 - 2017-06-03 11:23 - 06760024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2017-06-14 15:34 - 2017-06-03 11:23 - 00573856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comctl32.dll
2017-06-14 15:34 - 2017-06-03 11:21 - 01516448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppVEntSubsystems32.dll
2017-06-14 15:34 - 2017-06-03 11:20 - 00583160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2017-06-14 15:34 - 2017-06-03 11:14 - 00751616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Wnv.sys
2017-06-14 15:34 - 2017-06-03 11:14 - 00099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2017-06-14 15:34 - 2017-06-03 11:12 - 00119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataTimeUtil.dll
2017-06-14 15:34 - 2017-06-03 11:11 - 02958848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2017-06-14 15:34 - 2017-06-03 11:11 - 00128000 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2017-06-14 15:34 - 2017-06-03 11:11 - 00052736 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2017-06-14 15:34 - 2017-06-03 11:11 - 00038912 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2017-06-14 15:34 - 2017-06-03 11:11 - 00035840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BasicRender.sys
2017-06-14 15:34 - 2017-06-03 11:10 - 00293376 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2017-06-14 15:34 - 2017-06-03 11:10 - 00102400 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2017-06-14 15:34 - 2017-06-03 11:09 - 00271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Identity.Provider.dll
2017-06-14 15:34 - 2017-06-03 11:09 - 00221184 _____ (Microsoft Corporation) C:\WINDOWS\system32\devicengccredprov.dll
2017-06-14 15:34 - 2017-06-03 11:09 - 00094720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataTimeUtil.dll
2017-06-14 15:34 - 2017-06-03 11:07 - 23682048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2017-06-14 15:34 - 2017-06-03 11:07 - 00721920 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2017-06-14 15:34 - 2017-06-03 11:07 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2017-06-14 15:34 - 2017-06-03 11:05 - 20506624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2017-06-14 15:34 - 2017-06-03 11:05 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Identity.Provider.dll
2017-06-14 15:34 - 2017-06-03 11:05 - 00169984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\devicengccredprov.dll
2017-06-14 15:34 - 2017-06-03 11:04 - 12787200 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2017-06-14 15:34 - 2017-06-03 11:04 - 00805888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2017-06-14 15:34 - 2017-06-03 11:03 - 19336192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2017-06-14 15:34 - 2017-06-03 11:03 - 01260544 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2017-06-14 15:34 - 2017-06-03 11:03 - 00467456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCoreProvisioning.dll
2017-06-14 15:34 - 2017-06-03 11:02 - 08245760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2017-06-14 15:34 - 2017-06-03 11:00 - 03379200 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2017-06-14 15:34 - 2017-06-03 11:00 - 00933376 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2017-06-14 15:34 - 2017-06-03 11:00 - 00358400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2017-06-14 15:34 - 2017-06-03 10:59 - 04730368 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2017-06-14 15:34 - 2017-06-03 10:59 - 02672128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2017-06-14 15:34 - 2017-06-03 10:59 - 02597376 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2017-06-14 15:34 - 2017-06-03 10:59 - 01142784 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2017-06-14 15:34 - 2017-06-03 10:59 - 00636416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2017-06-14 15:34 - 2017-06-03 10:58 - 05961216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2017-06-14 15:34 - 2017-06-03 10:58 - 02516480 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2017-06-14 15:34 - 2017-06-03 10:58 - 01046016 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcsvc.dll
2017-06-14 15:34 - 2017-06-03 10:58 - 00827392 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2017-06-14 15:34 - 2017-06-03 10:57 - 11870720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2017-06-14 15:34 - 2017-06-03 10:57 - 06535168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2017-06-14 15:34 - 2017-06-03 10:57 - 05557760 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgeng.dll
2017-06-14 15:34 - 2017-06-03 10:57 - 01675264 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2017-06-14 15:34 - 2017-06-03 10:57 - 01248768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2017-06-14 15:34 - 2017-06-03 10:57 - 00797184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2017-06-14 15:34 - 2017-06-03 10:56 - 06292992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2017-06-14 15:34 - 2017-06-03 10:55 - 03656192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2017-06-14 15:34 - 2017-06-03 10:55 - 02132480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2017-06-14 15:34 - 2017-06-03 10:55 - 01019904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2017-06-14 15:34 - 2017-06-03 10:54 - 02341376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2017-06-14 15:34 - 2017-06-03 10:54 - 02298368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2017-06-14 15:34 - 2017-06-03 10:54 - 00794112 _____ (Microsoft Corporation) C:\WINDOWS\system32\pwcreator.exe
2017-06-14 15:34 - 2017-06-03 10:53 - 04559360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbgeng.dll
2017-06-14 15:34 - 2017-05-20 11:13 - 01333136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2017-06-14 15:34 - 2017-05-20 10:55 - 00606960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2017-06-14 15:34 - 2017-05-20 10:48 - 04469832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2017-06-14 15:34 - 2017-05-20 10:47 - 01474800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2017-06-14 15:34 - 2017-05-20 10:46 - 05821496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2017-06-14 15:34 - 2017-05-20 10:46 - 01266544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2017-06-14 15:34 - 2017-05-20 10:46 - 00754080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2017-06-14 15:34 - 2017-05-20 10:45 - 00349600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2017-06-14 15:34 - 2017-05-20 10:44 - 00519680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2017-06-14 15:34 - 2017-05-20 10:44 - 00181664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2017-06-14 15:34 - 2017-05-20 10:43 - 05802968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2017-06-14 15:34 - 2017-05-20 10:43 - 04672848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2017-06-14 15:34 - 2017-05-20 10:43 - 02424016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2017-06-14 15:34 - 2017-05-20 10:43 - 01529384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmde.dll
2017-06-14 15:34 - 2017-05-20 10:43 - 01455592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2017-06-14 15:34 - 2017-05-20 10:43 - 01120864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2017-06-14 15:34 - 2017-05-20 10:43 - 00354400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MMDevAPI.dll
2017-06-14 15:34 - 2017-05-20 10:29 - 13840384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2017-06-14 15:34 - 2017-05-20 10:27 - 02199552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Resources.dll
2017-06-14 15:34 - 2017-05-20 10:27 - 00141824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\smartscreenps.dll
2017-06-14 15:34 - 2017-05-20 10:26 - 00059904 _____ C:\WINDOWS\SysWOW64\xboxgipsynthetic.dll
2017-06-14 15:34 - 2017-05-20 10:26 - 00025088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbcconf.dll
2017-06-14 15:34 - 2017-05-20 10:25 - 00826368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NPSMDesktopProvider.dll
2017-06-14 15:34 - 2017-05-20 10:25 - 00174080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Diagnostics.dll
2017-06-14 15:34 - 2017-05-20 10:24 - 00362496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2017-06-14 15:34 - 2017-05-20 10:23 - 06728192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2017-06-14 15:34 - 2017-05-20 10:22 - 01292288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVPXENC.dll
2017-06-14 15:34 - 2017-05-20 10:22 - 00754176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MessagingDataModel2.dll
2017-06-14 15:34 - 2017-05-20 10:22 - 00394240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DictationManager.dll
2017-06-14 15:34 - 2017-05-20 10:21 - 01984000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceFlows.DataModel.dll
2017-06-14 15:34 - 2017-05-20 10:21 - 00476672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneDriveSettingSyncProvider.dll
2017-06-14 15:34 - 2017-05-20 10:21 - 00444928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Launcher.dll
2017-06-14 15:34 - 2017-05-20 10:20 - 00807424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2017-06-14 15:34 - 2017-05-20 10:20 - 00507392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2017-06-14 15:34 - 2017-05-20 10:20 - 00368128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2017-06-14 15:34 - 2017-05-20 10:20 - 00354304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2017-06-14 15:34 - 2017-05-20 10:19 - 05719040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2017-06-14 15:34 - 2017-05-20 10:18 - 01450496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2017-06-14 15:34 - 2017-05-20 10:17 - 04544000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsDesktopEngine.exe
2017-06-14 15:34 - 2017-05-20 10:17 - 00952832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2017-06-14 15:34 - 2017-05-20 10:17 - 00909312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2017-06-14 15:34 - 2017-05-20 10:17 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2017-06-14 15:34 - 2017-05-20 10:17 - 00050176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cldapi.dll
2017-06-14 15:34 - 2017-05-20 10:16 - 05225984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2017-06-14 15:34 - 2017-05-20 10:16 - 03667456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2017-06-14 15:34 - 2017-05-20 10:16 - 02588160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapRouter.dll
2017-06-14 15:34 - 2017-05-20 10:16 - 00899584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.appcore.dll
2017-06-14 15:34 - 2017-05-20 10:15 - 02088960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapGeocoder.dll
2017-06-14 15:34 - 2017-05-20 10:14 - 04417024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2017-06-14 15:34 - 2017-05-20 10:14 - 04056576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2017-06-14 15:34 - 2017-05-20 10:14 - 02679296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SRH.dll
2017-06-14 15:34 - 2017-05-20 10:14 - 02211328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2017-06-14 15:34 - 2017-05-20 10:14 - 01035264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2017-06-14 15:34 - 2017-05-20 10:11 - 01536512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2017-06-14 15:34 - 2017-05-20 10:10 - 00332800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Midi.dll
2017-06-14 15:34 - 2017-05-20 10:10 - 00128000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NPSM.dll
2017-06-14 15:34 - 2017-05-20 10:10 - 00089088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2017-06-14 15:34 - 2017-05-20 10:08 - 00174080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RstrtMgr.dll
2017-06-14 15:34 - 2017-05-20 09:07 - 00287648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2017-06-14 15:34 - 2017-05-20 09:03 - 00777400 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2017-06-14 15:34 - 2017-05-20 08:58 - 00188824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2017-06-14 15:34 - 2017-05-20 08:55 - 01911752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2017-06-14 15:34 - 2017-05-20 08:55 - 01055648 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2017-06-14 15:34 - 2017-05-20 08:55 - 00211872 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2017-06-14 15:34 - 2017-05-20 08:54 - 00730016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2017-06-14 15:34 - 2017-05-20 08:54 - 00546208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2017-06-14 15:34 - 2017-05-20 08:54 - 00144288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storahci.sys
2017-06-14 15:34 - 2017-05-20 08:53 - 00335808 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2017-06-14 15:34 - 2017-05-20 08:52 - 04709528 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2017-06-14 15:34 - 2017-05-20 08:52 - 01700408 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2017-06-14 15:34 - 2017-05-20 08:51 - 06551856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2017-06-14 15:34 - 2017-05-20 08:51 - 02604256 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2017-06-14 15:34 - 2017-05-20 08:51 - 01670496 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2017-06-14 15:34 - 2017-05-20 08:51 - 01219560 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2017-06-14 15:34 - 2017-05-20 08:48 - 00387928 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpps.dll
2017-06-14 15:34 - 2017-05-20 08:10 - 00809472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthSSO.dll
2017-06-14 15:34 - 2017-05-20 08:08 - 00029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\odbcconf.dll
2017-06-14 15:34 - 2017-05-20 08:08 - 00013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rootmdm.sys
2017-06-14 15:34 - 2017-05-20 08:07 - 00277504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\xboxgip.sys
2017-06-14 15:34 - 2017-05-20 08:07 - 00133120 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblGameSaveExt.dll
2017-06-14 15:34 - 2017-05-20 08:07 - 00015872 _____ (Microsoft Corporation) C:\WINDOWS\system32\snmptrap.exe
2017-06-14 15:34 - 2017-05-20 08:06 - 00232448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Diagnostics.dll
2017-06-14 15:34 - 2017-05-20 08:03 - 08331264 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2017-06-14 15:34 - 2017-05-20 08:01 - 00590848 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2017-06-14 15:34 - 2017-05-20 08:00 - 05776384 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsDesktopEngine.exe
2017-06-14 15:34 - 2017-05-20 08:00 - 01078272 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2017-06-14 15:34 - 2017-05-20 08:00 - 00417792 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2017-06-14 15:34 - 2017-05-20 07:59 - 01141760 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2017-06-14 15:34 - 2017-05-20 07:58 - 03784704 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapRouter.dll
2017-06-14 15:34 - 2017-05-20 07:58 - 03135488 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapGeocoder.dll
2017-06-14 15:34 - 2017-05-20 07:58 - 00909824 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2017-06-14 15:34 - 2017-05-20 07:58 - 00374784 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2017-06-14 15:34 - 2017-05-20 07:55 - 04396032 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2017-06-14 15:34 - 2017-05-20 07:54 - 04537344 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2017-06-14 15:34 - 2017-05-20 07:54 - 02938880 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2017-06-14 15:34 - 2017-05-20 07:52 - 00557568 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnprv.dll
2017-06-14 15:34 - 2017-05-20 07:52 - 00476160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2017-06-14 15:34 - 2017-05-20 07:50 - 00159744 _____ (Microsoft Corporation) C:\WINDOWS\system32\NPSM.dll
2017-06-14 15:33 - 2017-06-03 12:15 - 01596600 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2017-06-14 15:33 - 2017-06-03 12:15 - 00750560 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2017-06-14 15:33 - 2017-06-03 12:15 - 00382368 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2017-06-14 15:33 - 2017-06-03 12:14 - 01147296 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2017-06-14 15:33 - 2017-06-03 12:14 - 01024928 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2017-06-14 15:33 - 2017-06-03 12:10 - 00130464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tm.sys
2017-06-14 15:33 - 2017-06-03 12:07 - 00923048 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2017-06-14 15:33 - 2017-06-03 12:02 - 02444192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2017-06-14 15:33 - 2017-06-03 12:01 - 05477096 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2017-06-14 15:33 - 2017-06-03 12:00 - 00872472 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2017-06-14 15:33 - 2017-06-03 12:00 - 00321376 _____ (Microsoft Corporation) C:\WINDOWS\system32\capauthz.dll
2017-06-14 15:33 - 2017-06-03 11:58 - 21352696 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2017-06-14 15:33 - 2017-06-03 11:58 - 07904784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2017-06-14 15:33 - 2017-06-03 11:58 - 00660384 _____ (Microsoft Corporation) C:\WINDOWS\system32\comctl32.dll
2017-06-14 15:33 - 2017-06-03 11:57 - 00371616 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2017-06-14 15:33 - 2017-06-03 11:56 - 02228120 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystems64.dll
2017-06-14 15:33 - 2017-06-03 11:56 - 01854880 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntVirtualization.dll
2017-06-14 15:33 - 2017-06-03 11:56 - 01693600 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVIntegration.dll
2017-06-14 15:33 - 2017-06-03 11:56 - 01458592 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystemController.dll
2017-06-14 15:33 - 2017-06-03 11:56 - 00848288 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVOrchestration.dll
2017-06-14 15:33 - 2017-06-03 11:56 - 00846752 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVClient.exe
2017-06-14 15:33 - 2017-06-03 11:56 - 00844696 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntStreamingManager.dll
2017-06-14 15:33 - 2017-06-03 11:56 - 00697760 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVCatalog.dll
2017-06-14 15:33 - 2017-06-03 11:56 - 00672672 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVPublishing.dll
2017-06-14 15:33 - 2017-06-03 11:56 - 00399264 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVScripting.dll
2017-06-14 15:33 - 2017-06-03 11:14 - 03856896 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmchipset.dll
2017-06-14 15:33 - 2017-06-03 11:14 - 03673088 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2017-06-14 15:33 - 2017-06-03 11:14 - 00443392 _____ (Microsoft Corporation) C:\WINDOWS\system32\PerceptionSimulationExtensions.dll
2017-06-14 15:33 - 2017-06-03 11:14 - 00275456 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmusrv.dll
2017-06-14 15:33 - 2017-06-03 11:14 - 00142848 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmredir.dll
2017-06-14 15:33 - 2017-06-03 11:14 - 00047104 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2017-06-14 15:33 - 2017-06-03 11:11 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2017-06-14 15:33 - 2017-06-03 11:10 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCredentialDeployment.exe
2017-06-14 15:33 - 2017-06-03 11:09 - 00064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2017-06-14 15:33 - 2017-06-03 11:07 - 00778240 _____ C:\WINDOWS\system32\MBR2GPT.EXE
2017-06-14 15:33 - 2017-06-03 11:07 - 00197120 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdboot.exe
2017-06-14 15:33 - 2017-06-03 11:06 - 00551936 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2017-06-14 15:33 - 2017-06-03 11:05 - 07336448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2017-06-14 15:33 - 2017-06-03 11:05 - 01878016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2017-06-14 15:33 - 2017-06-03 11:04 - 00925696 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2017-06-14 15:33 - 2017-06-03 11:01 - 06726656 _____ (Microsoft Corporation) C:\WINDOWS\system32\mspaint.exe
2017-06-14 15:33 - 2017-06-03 11:01 - 02804736 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2017-06-14 15:33 - 2017-06-03 10:59 - 02625024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2017-06-14 15:33 - 2017-06-03 10:59 - 02056192 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2017-06-14 15:33 - 2017-06-03 10:59 - 01293824 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2017-06-14 15:33 - 2017-06-03 10:59 - 00975360 _____ (Microsoft Corporation) C:\WINDOWS\HelpPane.exe
2017-06-14 15:33 - 2017-06-03 10:58 - 02650112 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2017-06-14 15:33 - 2017-06-03 10:58 - 01888256 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2017-06-14 15:33 - 2017-06-03 10:57 - 02829824 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2017-06-14 15:33 - 2017-06-03 10:51 - 00064512 _____ (Microsoft Corporation) C:\WINDOWS\bfsvc.exe
2017-06-14 15:33 - 2017-05-20 10:29 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbonRes.dll
2017-06-14 15:33 - 2017-05-20 09:08 - 01459728 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2017-06-14 15:33 - 2017-05-20 09:08 - 00543648 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2017-06-14 15:33 - 2017-05-20 08:59 - 00112544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dam.sys
2017-06-14 15:33 - 2017-05-20 08:56 - 04847928 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2017-06-14 15:33 - 2017-05-20 08:56 - 00712608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2017-06-14 15:33 - 2017-05-20 08:56 - 00370928 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2017-06-14 15:33 - 2017-05-20 08:55 - 07325584 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2017-06-14 15:33 - 2017-05-20 08:55 - 01506712 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2017-06-14 15:33 - 2017-05-20 08:55 - 00961952 _____ (Microsoft Corporation) C:\WINDOWS\system32\efscore.dll
2017-06-14 15:33 - 2017-05-20 08:53 - 00654976 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2017-06-14 15:33 - 2017-05-20 08:53 - 00411040 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2017-06-14 15:33 - 2017-05-20 08:53 - 00363424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fastfat.sys
2017-06-14 15:33 - 2017-05-20 08:53 - 00255904 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2017-06-14 15:33 - 2017-05-20 08:51 - 00406064 _____ (Microsoft Corporation) C:\WINDOWS\system32\MMDevAPI.dll
2017-06-14 15:33 - 2017-05-20 08:12 - 02231296 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmcompute.exe
2017-06-14 15:33 - 2017-05-20 08:11 - 00380416 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmcompute.dll
2017-06-14 15:33 - 2017-05-20 08:10 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2017-06-14 15:33 - 2017-05-20 08:10 - 00361472 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConhostV2.dll
2017-06-14 15:33 - 2017-05-20 08:10 - 00088576 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrvext.dll
2017-06-14 15:33 - 2017-05-20 08:10 - 00027136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksthunk.sys
2017-06-14 15:33 - 2017-05-20 08:09 - 17365504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2017-06-14 15:33 - 2017-05-20 08:09 - 02199552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.dll
2017-06-14 15:33 - 2017-05-20 08:09 - 00209408 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreenps.dll
2017-06-14 15:33 - 2017-05-20 08:08 - 00086016 _____ C:\WINDOWS\system32\xboxgipsynthetic.dll
2017-06-14 15:33 - 2017-05-20 08:06 - 00866816 _____ (Microsoft Corporation) C:\WINDOWS\system32\NPSMDesktopProvider.dll
2017-06-14 15:33 - 2017-05-20 08:06 - 00192512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.SharedPC.AccountManager.dll
2017-06-14 15:33 - 2017-05-20 08:05 - 07931392 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2017-06-14 15:33 - 2017-05-20 08:05 - 00518144 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2017-06-14 15:33 - 2017-05-20 08:03 - 00892416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MessagingDataModel2.dll
2017-06-14 15:33 - 2017-05-20 08:03 - 00549888 _____ (Microsoft Corporation) C:\WINDOWS\system32\DictationManager.dll
2017-06-14 15:33 - 2017-05-20 08:03 - 00527360 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2017-06-14 15:33 - 2017-05-20 08:03 - 00491520 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Display.dll
2017-06-14 15:33 - 2017-05-20 08:03 - 00427008 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2017-06-14 15:33 - 2017-05-20 08:02 - 00616960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowManagement.dll
2017-06-14 15:33 - 2017-05-20 08:02 - 00601088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Launcher.dll
2017-06-14 15:33 - 2017-05-20 08:01 - 02347520 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceFlows.DataModel.dll
2017-06-14 15:33 - 2017-05-20 08:01 - 00970240 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2017-06-14 15:33 - 2017-05-20 08:01 - 00586240 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2017-06-14 15:33 - 2017-05-20 08:01 - 00409600 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2017-06-14 15:33 - 2017-05-20 08:01 - 00408064 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2017-06-14 15:33 - 2017-05-20 08:01 - 00299520 _____ (Microsoft Corporation) C:\WINDOWS\system32\AboveLockAppHost.dll
2017-06-14 15:33 - 2017-05-20 08:01 - 00149504 _____ (Microsoft Corporation) C:\WINDOWS\system32\embeddedmodesvc.dll
2017-06-14 15:33 - 2017-05-20 08:00 - 01067008 _____ (Microsoft Corporation) C:\WINDOWS\system32\XboxNetApiSvc.dll
2017-06-14 15:33 - 2017-05-20 08:00 - 00846848 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2017-06-14 15:33 - 2017-05-20 08:00 - 00056832 _____ (Microsoft Corporation) C:\WINDOWS\system32\cldapi.dll
2017-06-14 15:33 - 2017-05-20 07:59 - 01818624 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2017-06-14 15:33 - 2017-05-20 07:59 - 01468416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2017-06-14 15:33 - 2017-05-20 07:59 - 01028608 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2017-06-14 15:33 - 2017-05-20 07:59 - 00972800 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2017-06-14 15:33 - 2017-05-20 07:59 - 00687104 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2017-06-14 15:33 - 2017-05-20 07:59 - 00585216 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2017-06-14 15:33 - 2017-05-20 07:58 - 01886208 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2017-06-14 15:33 - 2017-05-20 07:58 - 01046016 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2017-06-14 15:33 - 2017-05-20 07:57 - 00681984 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2017-06-14 15:33 - 2017-05-20 07:56 - 02730496 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreen.exe
2017-06-14 15:33 - 2017-05-20 07:56 - 01076736 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.appcore.dll
2017-06-14 15:33 - 2017-05-20 07:55 - 03332096 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2017-06-14 15:33 - 2017-05-20 07:55 - 02499584 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2017-06-14 15:33 - 2017-05-20 07:55 - 01102848 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2017-06-14 15:33 - 2017-05-20 07:54 - 04707840 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2017-06-14 15:33 - 2017-05-20 07:54 - 03803136 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2017-06-14 15:33 - 2017-05-20 07:54 - 01275904 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2017-06-14 15:33 - 2017-05-20 07:52 - 01356800 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2017-06-14 15:33 - 2017-05-20 07:52 - 00624640 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2017-06-14 15:33 - 2017-05-20 07:51 - 01706496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2017-06-14 15:33 - 2017-05-20 07:51 - 00148480 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpo.dll
2017-06-14 15:33 - 2017-05-20 07:50 - 00439808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Midi.dll
2017-06-14 15:33 - 2017-05-20 07:48 - 02438656 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2017-06-14 15:33 - 2017-05-20 07:48 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\vss_ps.dll
2017-06-14 15:33 - 2017-05-20 07:47 - 00641536 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdbui.dll
2017-06-14 15:33 - 2017-05-20 07:47 - 00199680 _____ (Microsoft Corporation) C:\WINDOWS\system32\RstrtMgr.dll
2017-06-06 16:44 - 2017-06-06 16:44 - 00061304 _____ () C:\WINDOWS\system32\Drivers\lpsport.sys
2017-06-01 20:50 - 2017-06-01 20:50 - 00724058 _____ C:\Users\Georg\Documents\Drucker.pdf
2017-06-01 20:49 - 2017-06-01 20:49 - 01060411 _____ C:\Users\Georg\Documents\f.pdf
2017-05-31 16:37 - 2017-06-18 19:39 - 00000000 ____D C:\Users\Georg\AppData\Local\CrashDumps
2017-05-29 13:41 - 2017-06-19 17:06 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Lavasoft
2017-05-29 13:41 - 2017-06-19 17:06 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft
2017-05-29 13:41 - 2017-06-19 17:06 - 00000000 ____D C:\ProgramData\Lavasoft
2017-05-29 13:41 - 2017-06-19 17:06 - 00000000 ____D C:\Program Files (x86)\Lavasoft
2017-05-29 13:41 - 2017-06-13 17:46 - 00000000 ____D C:\Users\Georg\AppData\Roaming\FileZilla
2017-05-29 13:41 - 2017-05-29 13:47 - 00000000 ____D C:\Users\Georg\AppData\Local\FileZilla
2017-05-29 13:41 - 2017-05-29 13:41 - 00000000 ____D C:\Users\Georg\AppData\Local\Lavasoft
2017-05-29 13:41 - 2017-05-29 13:41 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client
2017-05-29 13:41 - 2017-05-29 13:41 - 00000000 ____D C:\Program Files\FileZilla FTP Client
2017-05-28 19:48 - 2017-05-28 19:48 - 00000000 ____D C:\Users\Georg\AppData\Roaming\FileZilla Server
2017-05-28 19:28 - 2017-05-28 19:28 - 00000000 ____D C:\Users\Georg\AppData\Local\DBG
2017-05-25 16:11 - 2017-05-25 16:11 - 00000000 ____D C:\Users\Georg\.mputils
2017-05-25 06:50 - 2017-05-25 06:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XAMPP
2017-05-25 06:48 - 2017-05-25 10:23 - 00000000 ____D C:\xampp

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-06-20 15:44 - 2017-05-20 21:51 - 02348016 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-06-20 15:44 - 2017-03-20 06:41 - 01034616 _____ C:\WINDOWS\system32\perfh007.dat
2017-06-20 15:44 - 2017-03-20 06:41 - 00240698 _____ C:\WINDOWS\system32\perfc007.dat
2017-06-20 15:44 - 2016-11-22 05:03 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Skype
2017-06-20 15:41 - 2017-03-18 23:03 - 00000000 ___HD C:\Program Files\WindowsApps
2017-06-20 15:41 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\AppReadiness
2017-06-20 15:39 - 2016-11-22 05:13 - 00000000 ____D C:\Program Files (x86)\Steam
2017-06-20 15:38 - 2017-05-20 22:00 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-06-20 15:38 - 2017-05-20 21:51 - 00000000 ____D C:\Users\Georg
2017-06-20 15:38 - 2017-05-20 21:50 - 00065536 _____ C:\WINDOWS\system32\spu_storage.bin
2017-06-20 15:38 - 2017-03-18 13:40 - 00786432 _____ C:\WINDOWS\system32\config\BBI
2017-06-20 15:38 - 2017-02-12 20:26 - 00000000 __SHD C:\Users\Georg\IntelGraphicsProfiles
2017-06-20 15:37 - 2016-12-02 18:55 - 00000000 ____D C:\Users\Georg\AppData\LocalLow\Temp
2017-06-20 15:34 - 2016-11-24 17:10 - 00000000 ____D C:\Users\Georg\AppData\Local\Spotify
2017-06-20 15:34 - 2016-11-24 17:09 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Spotify
2017-06-19 17:59 - 2017-03-18 23:01 - 00000000 ____D C:\WINDOWS\INF
2017-06-19 17:06 - 2016-11-22 05:06 - 00000008 __RSH C:\ProgramData\ntuser.pol
2017-06-19 16:34 - 2017-05-20 21:49 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2017-06-17 20:12 - 2017-03-18 13:40 - 00032768 _____ C:\WINDOWS\system32\config\ELAM
2017-06-17 20:12 - 2016-11-22 07:36 - 00565416 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2017-06-17 20:09 - 2017-01-30 18:16 - 00000000 ____D C:\Program Files\Common Files\AV
2017-06-17 20:09 - 2016-11-22 08:11 - 00000000 ____D C:\ProgramData\AVAST Software
2017-06-17 19:58 - 2016-11-22 08:16 - 00000000 ____D C:\Users\Georg\AppData\Local\Google
2017-06-17 12:24 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\rescache
2017-06-17 12:18 - 2016-12-04 16:10 - 00000000 ____D C:\Users\Georg\AppData\Roaming\.minecraft
2017-06-17 12:12 - 2016-12-04 16:01 - 00000000 ____D C:\Program Files (x86)\Minecraft
2017-06-17 06:43 - 2016-11-22 08:15 - 00000000 ____D C:\Program Files (x86)\Google
2017-06-17 06:33 - 2016-11-22 04:04 - 00000000 __RHD C:\Users\Public\AccountPictures
2017-06-17 06:30 - 2017-05-20 21:51 - 00000000 ____D C:\Users\defaultuser0
2017-06-17 06:29 - 2017-05-20 21:49 - 00314792 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2017-06-16 20:54 - 2017-05-20 22:44 - 00000000 ____D C:\Program Files\Hyper-V
2017-06-16 20:54 - 2017-03-18 23:03 - 00000000 ___SD C:\WINDOWS\SysWOW64\F12
2017-06-16 20:54 - 2017-03-18 23:03 - 00000000 ___SD C:\WINDOWS\system32\F12
2017-06-16 20:54 - 2017-03-18 23:03 - 00000000 ___RD C:\Program Files\Windows Defender
2017-06-16 20:54 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2017-06-16 20:54 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\oobe
2017-06-16 20:54 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\appraiser
2017-06-16 20:54 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\ShellExperiences
2017-06-16 20:54 - 2017-03-18 23:03 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2017-06-16 20:54 - 2017-03-18 23:03 - 00000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2017-06-15 19:40 - 2017-03-18 22:56 - 00465408 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnet.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00389632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnet.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00217600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dplayx.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00067584 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnathlp.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00061440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnathlp.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00046592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpwsockx.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00027136 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnsvr.exe
2017-06-15 19:40 - 2017-03-18 22:56 - 00024576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpmodemx.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00022528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnsvr.exe
2017-06-15 19:40 - 2017-03-18 22:56 - 00020480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dplaysvr.exe
2017-06-15 19:40 - 2017-03-18 22:56 - 00010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnhupnp.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnhpast.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00008704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnhupnp.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00008704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnhpast.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00006144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnlobby.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00006144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnaddr.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnlobby.dll
2017-06-15 19:40 - 2017-03-18 22:56 - 00005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnaddr.dll
2017-06-15 19:40 - 2017-03-18 22:51 - 00000000 ____D C:\WINDOWS\CbsTemp
2017-06-14 15:37 - 2016-11-22 07:35 - 00000000 ____D C:\WINDOWS\system32\MRT
2017-06-14 15:35 - 2016-11-22 07:35 - 133627792 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-06-13 18:28 - 2016-11-30 08:05 - 00000000 ____D C:\Program Files\Rockstar Games
2017-06-13 18:28 - 2016-11-30 08:05 - 00000000 ____D C:\Program Files (x86)\Rockstar Games
2017-06-12 07:15 - 2017-03-16 15:25 - 00000000 ___RD C:\Program Files (x86)\Skype
2017-06-12 07:15 - 2016-11-22 05:05 - 00000000 ____D C:\ProgramData\Skype
2017-06-08 20:33 - 2016-12-06 21:20 - 00000000 ____D C:\Users\Georg\AppData\Roaming\discord
2017-06-03 08:32 - 2017-03-18 23:06 - 00835576 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2017-06-03 08:32 - 2017-03-18 23:06 - 00177656 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2017-06-02 14:46 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\LiveKernelReports
2017-06-01 20:58 - 2017-05-12 15:35 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Atom
2017-06-01 19:32 - 2016-11-22 04:04 - 00000000 ____D C:\Users\Georg\AppData\Local\Packages
2017-06-01 18:06 - 2017-05-12 15:35 - 00002244 _____ C:\Users\Georg\Desktop\Atom.lnk
2017-06-01 18:06 - 2017-05-12 15:35 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GitHub, Inc
2017-06-01 18:06 - 2017-05-12 15:35 - 00000000 ____D C:\Users\Georg\AppData\Local\atom
2017-06-01 18:06 - 2016-12-06 21:20 - 00000000 ____D C:\Users\Georg\AppData\Local\SquirrelTemp
2017-06-01 17:55 - 2017-05-18 07:43 - 00000000 ____D C:\Users\Georg\Desktop\Website-Projekte
2017-05-29 14:52 - 2017-02-18 11:08 - 00000000 ____D C:\Users\Georg\AppData\Roaming\Curse Client
2017-05-22 16:36 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\NDF
2017-05-21 06:56 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\appcompat

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2017-02-09 21:59 - 2017-02-09 21:59 - 0006614 _____ () C:\Users\Georg\AppData\Local\recently-used.xbel
2017-05-20 21:50 - 2017-05-20 21:50 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-06-12 13:34

==================== Ende von FRST.txt ============================
         

Alt 20.06.2017, 14:49   #10
Scripit
 
Es öffnen Sich plötzlich verschiedene Seiten und es werden verschiedene Suchmaschinen benutzt - Standard

Es öffnen Sich plötzlich verschiedene Seiten und es werden verschiedene Suchmaschinen benutzt



Addition:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 18-06-2017 01
durchgeführt von Georg (20-06-2017 15:46:53)
Gestartet von C:\Users\Georg\Downloads
Windows 10 Pro Version 1703 (X64) (2017-05-20 20:02:36)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1948081310-955251757-3769111961-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1948081310-955251757-3769111961-503 - Limited - Disabled)
defaultuser0 (S-1-5-21-1948081310-955251757-3769111961-1000 - Limited - Disabled) => C:\Users\defaultuser0
Gast (S-1-5-21-1948081310-955251757-3769111961-501 - Limited - Disabled)
Georg (S-1-5-21-1948081310-955251757-3769111961-1001 - Administrator - Enabled) => C:\Users\Georg

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 25.0.0.134 - Adobe Systems Incorporated)
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 9.0.000.8 - Advanced Micro Devices, Inc.)
Android SDK Tools (HKLM-x32\...\Android SDK Tools) (Version: 1.16 - Google Inc.)
Application Insights Tools for Visual Studio 2015 (HKLM-x32\...\{0E4C791E-B78E-477D-BD5A-CDD0985BA6EC}) (Version: 7.0.20622.1 - Microsoft Corporation)
Arduino (HKLM-x32\...\Arduino) (Version: 1.8.1 - Arduino LLC)
ARK: Survival Evolved (HKLM\...\Steam App 346110) (Version:  - Studio Wildcard)
ARK: Survival Of The Fittest (HKLM\...\Steam App 407530) (Version:  - Studio Wildcard)
ASTRONEER (HKLM\...\Steam App 361420) (Version:  - System Era Softworks)
Atom (HKU\S-1-5-21-1948081310-955251757-3769111961-1001\...\atom) (Version: 1.17.2 - GitHub Inc.)
Azure AD Authentication Connected Service (x32 Version: 14.0.25420 - Microsoft Corporation) Hidden
AzureTools.Notifications (x32 Version: 2.7.30611.1601 - Microsoft Corporation) Hidden
Behaviors SDK (Windows) for Visual Studio 2013 (x32 Version: 12.0.51210.80 - Microsoft Corporation) Hidden
Blend for Visual Studio SDK for .NET 4.5 (x32 Version: 3.0.40218.0 - Microsoft Corporation) Hidden
Build Tools for Windows 10 (x32 Version: 14.0.25527 - Microsoft Corporation) Hidden
Buildtools für Windows 10 - DEU (x32 Version: 14.0.25527 - Microsoft Corporation) Hidden
Catalyst Control Center Next Localization BR (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHS (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHT (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FR (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization HU (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization IT (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization JA (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization KO (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NL (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NO (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization PL (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization RU (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization SV (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TH (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TR (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
CodedUITestUAP (x32 Version: 14.0.25527 - Microsoft Corporation) Hidden
Counter-Strike: Global Offensive (HKLM\...\Steam App 730) (Version:  - Valve)
Curse (HKLM-x32\...\{1F2611FB-6F69-4AA8-BECD-243BD8CB45F3}) (Version: 6.0.0.0 - Curse)
Devenv-Ressourcen für Microsoft Visual Studio 2015 (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
Discord (HKU\S-1-5-21-1948081310-955251757-3769111961-1001\...\Discord) (Version: 0.0.297 - Hammer & Chisel, Inc.)
Dotfuscator and Analytics Community Edition 5.22.0 (x32 Version: 5.22.0.3788 - PreEmptive Solutions) Hidden
Dotfuscator and Analytics Community Edition Language Pack 5.22.0 de-DE (x32 Version: 5.22.0.3788 - PreEmptive Solutions) Hidden
Drakonia Black (HKLM-x32\...\{2EAD3327-2F92-455F-A675-E5CC4980B67A}}_is1) (Version:  - )
FileZilla Client 3.25.2 (HKLM-x32\...\FileZilla Client) (Version: 3.25.2 - Tim Kosse)
Free FLV zu MP4 Converter 1.0.28 (HKLM-x32\...\{B00D1F02-C556-48eb-9DC2-32C778B71CE2}_is1) (Version: 1.0.28 - free-videoconverter)
Garry's Mod (HKLM\...\Steam App 4000) (Version:  - Facepunch Studios)
Gemeinsam genutzte Microsoft Azure-Komponenten für Visual Studio 2015 Sprachpaket – DEU - v1.8 (x32 Version: 1.8.40521.1 - Microsoft Corporation) Hidden
GIMP 2.8.18 (HKLM\...\GIMP-2_is1) (Version: 2.8.18 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 59.0.3071.104 - Google Inc.)
Google Update Helper (x32 Version: 1.3.21.169 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.33.5 - Google Inc.) Hidden
Grand Theft Auto V (HKLM\...\Steam App 271590) (Version:  - Rockstar North)
Gtk# for .Net 2.12.26 (HKLM-x32\...\{BC25B808-A11C-4C9F-9C0A-6682E47AAB83}) (Version: 2.12.26 - Xamarin, Inc.)
HitFilm 4 Express (HKLM\...\{F8BB3662-69A1-4EF1-8674-ADD90AAD3D08}) (Version: 4.0.5723.10801 - FXHOME)
IDE Tools for Windows 10 (x32 Version: 14.0.25527 - Microsoft Corporation) Hidden
IDE-Tools für Windows 10 - DEU (x32 Version: 14.0.25527 - Microsoft Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.6.0.1025 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 21.20.16.4541 - Intel Corporation)
Intel(R) Update Manager (HKLM-x32\...\{7224B7CE-196C-4E2A-A1AE-1D7BF259FD36}) (Version: 3.4.1942 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (x32 Version: 10.1.1.9 - Intel(R) Corporation) Hidden
Intel® Small Business Advantage (HKLM-x32\...\{C7A82877-2365-4A03-B23F-DFDD629B7F3A}) (Version: 4.0.44 - Intel Corporation)
IntelliJ IDEA Community Edition 2016.3.4 (HKLM-x32\...\IntelliJ IDEA Community Edition 2016.3.4) (Version: 163.12024.16 - JetBrains s.r.o.)
Intellisense Lang Pack Mobile Extension SDK 10.0.14393.0 (x32 Version: 10.1.14393.33 - Microsoft Corporation) Hidden
Java 7 Update 79 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F06417079FF}) (Version: 7.0.790 - Oracle)
Java 8 Update 111 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180111F0}) (Version: 8.0.1110.14 - Oracle Corporation)
Java 8 Update 112 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180112F0}) (Version: 8.0.1120.15 - Oracle Corporation)
Java 8 Update 121 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180121F0}) (Version: 8.0.1210.13 - Oracle Corporation)
Java SE Development Kit 7 Update 79 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0170790}) (Version: 1.7.0.790 - Oracle)
Java SE Development Kit 8 Update 111 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0180111}) (Version: 8.0.1110.14 - Oracle Corporation)
Java SE Development Kit 8 Update 112 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0180112}) (Version: 8.0.1120.15 - Oracle Corporation)
Java SE Development Kit 8 Update 112 (HKLM-x32\...\{32A3A4F4-B792-11D6-A78A-00B0D0180112}) (Version: 8.0.1120.15 - Oracle Corporation)
Java SE Development Kit 8 Update 121 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0180121}) (Version: 8.0.1210.13 - Oracle Corporation)
JetBrains TeamCity 2017.1.1 (HKLM-x32\...\JetBrains TeamCity) (Version: 2017.1.1 (build 46654) - JetBrains s.r.o.)
JetBrains WebStorm 2017.1.2 (HKLM-x32\...\WebStorm 2017.1.2) (Version: 171.4249.40 - JetBrains s.r.o.)
Kits Configuration Installer (x32 Version: 10.0.26624 - Microsoft) Hidden
LibreOffice 5.2.5.1 (HKLM-x32\...\{79CD8EA1-DEB1-4582-9E41-8634223BDCD4}) (Version: 5.2.5.1 - The Document Foundation)
Malwarebytes Version 3.1.2.1733 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.1.2.1733 - Malwarebytes)
Microsoft .NET Framework 4.5 Multi-Targeting Pack (HKLM-x32\...\{56E962F0-4FB0-3C67-88DB-9EAA6EEFC493}) (Version: 4.5.50710 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (HKLM-x32\...\{6A0C6700-EA93-372C-8871-DCCF13D160A4}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 SDK (Deutsch) (HKLM-x32\...\{CBD7095F-7211-43FD-9FE7-FB08D753AF79}) (Version: 4.5.51641 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 SDK (HKLM-x32\...\{19A5926D-66E1-46FC-854D-163AA10A52D3}) (Version: 4.5.51641 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (HKLM-x32\...\{19E8AE59-4D4A-3534-B567-6CC08FA4102E}) (Version: 4.5.51651 - Microsoft Corporation)
Microsoft .NET Framework 4.6 SDK (Deutsch) (HKLM-x32\...\{EE8BD24B-75E1-4BBF-86B9-91FE16ADE71C}) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Framework 4.6 SDK (HKLM-x32\...\{B5915D37-0637-4A26-A3AA-C5DC9F856370}) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Framework 4.6 Targeting Pack (HKLM-x32\...\{2CC6A4A7-AAC2-46C9-9DBB-3727B5954F65}) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 SDK (Deutsch) (HKLM-x32\...\{529EFF09-750D-48B9-A47A-34A3B6248C3F}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 SDK (HKLM-x32\...\{2F0ECC80-B9E4-4485-8083-CD32F22ABD92}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (ENU) (HKLM-x32\...\{8EEB28EE-5141-411C-9CF0-9952264FE4AF}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (HKLM-x32\...\{8BC3EEC9-090F-4C53-A8DA-1BEC913040F9}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft Help Viewer 2.2 (HKLM-x32\...\Microsoft Help Viewer 2.2) (Version: 2.2.25420 - Microsoft Corporation)
Microsoft Help Viewer 2.2 Sprachpaket - DEU (HKLM-x32\...\Microsoft Help Viewer 2.2 Sprachpaket - DEU) (Version: 2.2.25420 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1948081310-955251757-3769111961-1001\...\OneDriveSetup.exe) (Version: 17.3.6816.0313 - Microsoft Corporation)
Microsoft Silverlight (HKLM-x32\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.20513.0 - Microsoft Corporation)
Microsoft SQL Server Compact 4.0 SP1 x64 DEU  (HKLM\...\{98225B15-ECF5-4645-B5AC-F8C5E869A5D5}) (Version: 4.0.8876.1 - Microsoft Corporation)
Microsoft SQL Server*2014 Management Objects  (HKLM-x32\...\{4F4CB3E2-9D2F-465A-854B-8276B02F4E7D}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server*2014 Management Objects (x64) (HKLM\...\{03CB711D-679E-46ED-851B-C568418CF914}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server*2014 Transact-SQL ScriptDom  (HKLM\...\{F2A2DB39-2C5A-4764-AA0F-5AB112663FFA}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server*2014 T-SQL Language Service  (HKLM-x32\...\{06BE8B71-46C6-434B-869E-85C58EF3120A}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{9634d50a-0c4d-4f52-8a9f-894a2baae370}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{307a22b8-8353-4c5e-b67b-2404c5734558}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual Studio 2017 (HKLM-x32\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 1.10.30637.0 - Microsoft Corporation)
Microsoft Visual Studio Community 2015 mit Updates (HKLM-x32\...\{ec2556f3-08aa-4829-8017-07d7ea9e125d}) (Version: 14.0.25420.1 - Microsoft Corporation)
Microsoft Web Deploy 3.6 (HKLM\...\{94E1227C-08A9-4962-B388-1F05D89AEA75}) (Version: 3.1238.1962 - Microsoft Corporation)
Microsoft-System-CLR-Typen für SQL Server 2014 (HKLM\...\{7F6DCED8-6A2B-4436-AF20-8F659D04E388}) (Version: 12.0.2402.29 - Microsoft Corporation)
Microsoft-System-CLR-Typen für SQL Server 2014 (HKLM-x32\...\{48BF289B-F3FA-4023-9251-80ABF7B726F9}) (Version: 12.0.2402.29 - Microsoft Corporation)
Minecraft (HKLM-x32\...\{1C16BCA3-EBC1-49F6-8623-8FBFB9CCC872}) (Version: 1.0.3.0 - Mojang)
Mit C# erstellte geräteübergreifende Hybrid-Apps - Vorlagen - DEU (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
MSBuild/NuGet Integration 14.0 (x86) (x32 Version: 14.0.25420 - Microsoft Corporation) Hidden
Notepad++ (32-bit x86) (HKLM-x32\...\Notepad++) (Version: 7.3.2 - Notepad++ Team)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 19.0.2 - OBS Project)
Paket zur Festlegung von Zielversionen für Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM-x32\...\{D5409B11-EF28-37A1-AE7A-6051A5BAD923}) (Version: 4.5.50932 - Microsoft Corporation)
Paket zur Festlegung von Zielversionen für Microsoft .NET Framework 4.5.1 RC für Windows Store-Apps (Deutsch) (x32 Version: 4.5.21005 - Microsoft Corporation) Hidden
Paket zur Festlegung von Zielversionen für Microsoft .NET Framework 4.5.2 (Deutsch) (HKLM-x32\...\{3F514FDC-F0F2-3B99-86D6-F7B3A2679B39}) (Version: 4.5.51209 - Microsoft Corporation)
Paket zur Festlegung von Zielversionen für Microsoft .NET Framework 4.6 (Deutsch) (HKLM-x32\...\{FACF2669-E25A-428A-9167-5EEDE741F3B9}) (Version: 4.6.00127 - Microsoft Corporation)
Paket zur Festlegung von Zielversionen für Microsoft .NET Framework 4.6.1 (Deutsch) (HKLM-x32\...\{4860C1E5-CE58-4D32-89DE-37951333B4C9}) (Version: 4.6.01055 - Microsoft Corporation)
PreEmptive Analytics Client German Language Pack (x32 Version: 1.2.5134.1 - PreEmptive Solutions) Hidden
PreEmptive Analytics Visual Studio Components (x32 Version: 1.2.5134.1 - PreEmptive Solutions) Hidden
Projekt- und Elementvorlagen für Visual Studio Express 2015 für Windows 10 – DEU (x32 Version: 14.0.25527 - Microsoft Corporation) Hidden
Projekt- und Elementvorlagen für Visual Studio Professional 2015 – DEU (x32 Version: 14.0.25527 - Microsoft Corporation) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.9.422.2016 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7960 - Realtek Semiconductor Corp.)
Realtek USB Ethernet Controller All-In-One Windows Driver (HKLM-x32\...\{04201224-2B34-4EE7-862B-B7BBF89DB3AB}) (Version: 10.10.713.2016 - Realtek)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.2.1.9 - Rockstar Games)
Roslyn Language Services - x86 (x32 Version: 14.0.25420 - Microsoft Corporation) Hidden
Roslyn Language Services - x86 (x32 Version: 14.0.25431 - Microsoft Corporation) Hidden
Scratch 2 Offline Editor (HKLM-x32\...\edu.media.mit.Scratch2Editor) (Version: 451 - Massachusetts Institute of Technology)
Scratch 2 Offline Editor (x32 Version: 255 - Massachusetts Institute of Technology) Hidden
ShellShock Live (HKLM\...\Steam App 326460) (Version:  - kChamp Games)
Skiller PRO (HKLM-x32\...\{54C8FBB3-B992-43CB-8F0A-E26228013F88}) (Version: 2.1.15.6 - Sharkoon Technologies)
Skype Audio Player (remove only) (HKLM-x32\...\SkypePlayer) (Version:  - )
Skype™ 7.37 (HKLM-x32\...\{3B7E914A-93D5-4A29-92BB-AF8C3F66C431}) (Version: 7.37.103 - Skype Technologies S.A.)
Spotify (HKU\S-1-5-21-1948081310-955251757-3769111961-1001\...\Spotify) (Version: 1.0.56.451.gb2f539fc - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Team Explorer for Microsoft Visual Studio 2015 Update 3.1 (x32 Version: 14.102.25619 - Microsoft) Hidden
TeamSpeak 3 Client (HKU\S-1-5-21-1948081310-955251757-3769111961-1001\...\TeamSpeak 3 Client) (Version: 3.0.19 - TeamSpeak Systems GmbH)
TechPowerUp GPU-Z (HKLM-x32\...\TechPowerUp GPU-Z) (Version:  - TechPowerUp)
Test Tools for Microsoft Visual Studio 2015 (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
TypeScript Power Tool (x32 Version: 1.8.34.0 - Microsoft Corporation) Hidden
TypeScript Tools for Microsoft Visual Studio 2015 (x32 Version: 1.8.36.0 - Microsoft Corporation) Hidden
Unity (HKLM-x32\...\Unity) (Version: 5.6.0f3 - Unity Technologies ApS)
Universal CRT Extension SDK (x32 Version: 10.0.10150 - Microsoft Corporation) Hidden
Universal CRT Extension SDK (x32 Version: 10.0.26624 - Microsoft Corporation) Hidden
Universal CRT Extension SDK (x32 Version: 10.1.10586.212 - Microsoft Corporation) Hidden
Universal CRT Extension SDK (x32 Version: 10.1.14393.33 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (x32 Version: 10.0.10150 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (x32 Version: 10.0.26624 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (x32 Version: 10.1.10586.212 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (x32 Version: 10.1.14393.33 - Microsoft Corporation) Hidden
Universal CRT Redistributable (x32 Version: 10.1.14393.33 - Microsoft Corporation) Hidden
Universal CRT Tools x64 (Version: 10.1.14393.33 - Microsoft Corporation) Hidden
Universal CRT Tools x86 (x32 Version: 10.1.14393.33 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (x32 Version: 10.0.26624 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (x32 Version: 10.1.10586.212 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (x32 Version: 10.1.14393.33 - Microsoft Corporation) Hidden
Update for  (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
VBCABLE, The Virtual Audio Cable (HKLM\...\VB:VBCABLE {87459874-1236-4469}) (Version:  - VB-Audio Software)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
Visual Studio 2015 Update 3 (KB3022398) (HKLM-x32\...\{7a68448b-9cf2-4049-bd73-5875f1aa7ba2}) (Version: 14.0.25420 - Microsoft Corporation)
VS Update core components (x32 Version: 14.0.25431 - Microsoft Corporation) Hidden
vs_update3notification (x32 Version: 14.0.25431 - Microsoft Corporation) Hidden
Vulkan Run Time Libraries 1.0.26.0 (HKLM\...\VulkanRT1.0.26.0-2) (Version: 1.0.26.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.26.0 (Version: 1.0.26.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.39.1 (HKLM\...\VulkanRT1.0.39.1) (Version: 1.0.39.1 - LunarG, Inc.)
WCF Data Services 5.6.4 DEU Language Pack (x32 Version: 5.6.62175.4 - Microsoft Corporation) Hidden
WCF Data Services 5.6.4 Runtime (x32 Version: 5.6.62175.4 - Microsoft Corporation) Hidden
WCF Data Services Tools for Microsoft Visual Studio 2015 (x32 Version: 5.6.62175.4 - Microsoft Corporation) Hidden
WCF Data Services Tools for Microsoft Visual Studio 2015 DEU Language Pack (x32 Version: 5.6.62175.4 - Microsoft Corporation) Hidden
Web Companion (HKLM-x32\...\{eca9a773-a971-4072-b929-bb6e4b9a5359}) (Version: 2.4.1558.3001 - Lavasoft)
Who's Your Daddy (HKLM\...\Steam App 427730) (Version:  - Evil Tortilla Games)
WinAppDeploy (x32 Version: 10.1.14393.33 - Microsoft Corporation) Hidden
Windows 10 Update and Privacy Settings (HKLM\...\{293F2009-0145-450B-B4AA-063D43FB368C}) (Version: 1.0.13.0 - Microsoft Corporation)
Windows SDK AddOn (HKLM-x32\...\{45D392D2-5956-4646-9CA6-83CBF67507B6}) (Version: 10.1.0.0 - Microsoft Corporation)
Windows Software Development Kit - Windows 10.0.10586.212 (HKLM-x32\...\{43d9f43d-c90b-4fdf-9dfe-ecf9990bfa2a}) (Version: 10.1.10586.212 - Microsoft Corporation)
Windows Software Development Kit - Windows 10.0.14393.33 (HKLM-x32\...\{f23f94c5-8bba-4202-85ad-c83d4402cdc1}) (Version: 10.1.14393.33 - Microsoft Corporation)
Windows Software Development Kit - Windows 10.0.26624 (HKLM-x32\...\{e7a0c8b6-b0e9-41e2-8a0a-a6784f88d1d4}) (Version: 10.0.26624 - Microsoft Corporation)
WinRAR 5.40 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)
WinRT Intellisense Desktop - en-us (x32 Version: 10.1.14393.33 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - Other Languages (x32 Version: 10.1.14393.33 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - en-us (x32 Version: 10.1.14393.33 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - Other Languages (x32 Version: 10.1.14393.33 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - en-us (x32 Version: 10.1.14393.33 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - Other Languages (x32 Version: 10.1.14393.33 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - en-us (x32 Version: 10.1.14393.33 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - Other Languages (x32 Version: 10.1.14393.33 - Microsoft Corporation) Hidden
WinRT Intellisense Xbox Live Extension SDK - en-us (x32 Version: 10.1.10586.212 - Microsoft Corporation) Hidden
WinRT Intellisense Xbox Live Extension SDK - Other Languages (x32 Version: 10.1.10586.212 - Microsoft Corporation) Hidden
XAMPP (HKLM-x32\...\xampp) (Version: 5.6.30-1 - Bitnami)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {07C828F0-E231-479F-863B-413782EDDEE0} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473-Logon => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [2016-08-12] (Intel Corporation)
Task: {2931DCDF-A708-4369-8E3D-C163D096BFCA} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2017-06-17] (Google Inc.)
Task: {52904A79-C301-4054-9A25-E25FF6F76910} - System32\Tasks\Microsoft\VisualStudio\VSIX Auto Update 14 => C:\Program Files (x86)\Microsoft Visual Studio 14.0\Common7\IDE\VSIXAutoUpdate.exe [2016-06-20] (Microsoft Corporation)
Task: {5E5B2E31-6F8F-4CDD-9D8A-9A0519519A28} - System32\Tasks\{F8B3F1BB-CC53-4DA0-AB79-B683A5BB2017} => pcalua.exe -a C:\Users\Georg\AppData\Local\{4C7C7A20-68D4-1698-054C-33702124CFE8}\uninst.exe -c -P=/Uninstall /s /noun /DelSelfDir
Task: {7927A8E7-6611-4BE5-9EB8-C95625D98D73} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\iCLS Client\IntelPTTEKRecertification.exe [2016-07-26] (Intel(R) Corporation)
Task: {9F081268-5369-40C5-83AF-96FD6C7755AB} - System32\Tasks\AMD Updater => C:\Program Files\AMD\CIM\\Bin64\InstallManagerApp.exe [2017-04-24] (Advanced Micro Devices, Inc.)
Task: {CCF606A9-324F-4745-B78A-AE1FAD06560E} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [2016-08-12] (Intel Corporation)
Task: {E111BC5F-4ED6-4E15-A46D-76F5D39D885A} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2017-06-17] (Google Inc.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Verknüpfungen & WMI ========================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)


==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2017-06-17 20:02 - 2017-05-25 14:11 - 02270664 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MwacLib.dll
2017-04-28 12:56 - 2017-04-28 12:56 - 00570592 _____ () c:\TeamCity\buildAgent\launcher\bin\TeamCityAgentService-windows-x86-32.exe
2017-03-18 22:58 - 2017-03-18 22:58 - 00138000 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll
2017-02-13 00:31 - 2017-02-13 00:31 - 00230064 _____ () C:\Program Files (x86)\Notepad++\NppShell_06.dll
2017-03-18 22:59 - 2017-03-20 06:43 - 01731072 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2017-06-12 07:10 - 2017-06-12 07:11 - 00074752 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.17.420.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2017-06-12 07:10 - 2017-06-12 07:11 - 00201728 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.17.420.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2017-06-12 07:10 - 2017-06-12 07:11 - 43318784 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.17.420.0_x64__kzf8qxf38zg5c\SkyWrap.dll
2017-06-12 07:10 - 2017-06-12 07:11 - 02427904 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.17.420.0_x64__kzf8qxf38zg5c\skypert.dll
2016-09-14 23:30 - 2016-09-14 23:30 - 00014336 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick.2\qtquick2plugin.dll
2016-09-14 23:30 - 2016-09-14 23:30 - 00739840 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick\Controls\qtquickcontrolsplugin.dll
2016-09-14 23:30 - 2016-09-14 23:30 - 00014336 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick\Window.2\windowplugin.dll
2016-09-14 23:30 - 2016-09-14 23:30 - 00071168 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick\Layouts\qquicklayoutsplugin.dll
2016-09-14 23:30 - 2016-09-14 23:30 - 00011776 _____ () C:\Program Files\AMD\CNext\CNext\libEGL.dll
2016-09-14 23:30 - 2016-09-14 23:30 - 02013696 _____ () C:\Program Files\AMD\CNext\CNext\libGLESv2.dll
2017-06-17 06:43 - 2017-06-15 09:29 - 03807064 _____ () C:\Program Files (x86)\Google\Chrome\Application\59.0.3071.104\libglesv2.dll
2017-06-17 06:43 - 2017-06-15 09:29 - 00100184 _____ () C:\Program Files (x86)\Google\Chrome\Application\59.0.3071.104\libegl.dll
2016-11-22 04:33 - 2013-10-29 15:49 - 00248832 _____ () C:\Program Files (x86)\Drakonia Configurator\hid.exe
2016-11-22 04:33 - 2013-06-26 18:01 - 00240640 _____ () C:\Program Files (x86)\Drakonia Configurator\trayicon.exe
2017-04-28 12:56 - 2017-04-28 12:56 - 00066560 _____ () C:\TeamCity\buildAgent\launcher\lib\wrapper-windows-x86-32.dll
2017-05-31 11:41 - 2017-05-31 11:41 - 01982976 ____R () C:\Program Files (x86)\Skype\Phone\skypert.dll
2016-11-22 07:15 - 2017-05-17 03:54 - 00678176 _____ () C:\Program Files (x86)\Steam\SDL2.dll
2016-11-22 07:15 - 2017-06-08 07:42 - 02485536 _____ () C:\Program Files (x86)\Steam\video.dll
2016-11-22 07:15 - 2016-09-01 03:02 - 04969248 _____ () C:\Program Files (x86)\Steam\v8.dll
2016-11-22 07:14 - 2016-01-27 09:49 - 02549760 _____ () C:\Program Files (x86)\Steam\libavcodec-56.dll
2016-11-22 07:14 - 2016-01-27 09:49 - 00491008 _____ () C:\Program Files (x86)\Steam\libavformat-56.dll
2016-11-22 07:14 - 2016-01-27 09:49 - 00332800 _____ () C:\Program Files (x86)\Steam\libavresample-2.dll
2016-11-22 07:14 - 2016-01-27 09:49 - 00442880 _____ () C:\Program Files (x86)\Steam\libavutil-54.dll
2016-11-22 07:14 - 2016-01-27 09:49 - 00485888 _____ () C:\Program Files (x86)\Steam\libswscale-3.dll
2016-11-22 07:14 - 2016-09-01 03:02 - 01563936 _____ () C:\Program Files (x86)\Steam\icui18n.dll
2016-11-22 07:14 - 2016-09-01 03:02 - 01195296 _____ () C:\Program Files (x86)\Steam\icuuc.dll
2016-11-22 07:15 - 2017-06-08 07:42 - 00877856 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL
2016-11-22 07:14 - 2016-07-05 00:17 - 00266560 _____ () C:\Program Files (x86)\Steam\openvr_api.dll
2016-11-24 17:10 - 2017-06-09 14:47 - 00120944 _____ () C:\Users\Georg\AppData\Roaming\Spotify\SpotifyWinRT.dll
2017-03-26 19:05 - 2017-01-04 15:28 - 01958912 _____ () C:\Users\Georg\AppData\Local\Discord\app-0.0.297\ffmpeg.dll
2017-01-13 15:20 - 2017-01-13 15:20 - 01082880 _____ () \\?\C:\Users\Georg\AppData\Roaming\discord\0.0.297\modules\discord_voice\discord_voice.node
2017-01-13 15:20 - 2017-01-13 15:20 - 03750400 _____ () \\?\C:\Users\Georg\AppData\Roaming\discord\0.0.297\modules\discord_voice\libdiscord.dll
2017-01-13 15:20 - 2017-01-13 15:20 - 00914432 _____ () \\?\C:\Users\Georg\AppData\Roaming\discord\0.0.297\modules\discord_utils\discord_utils.node
2017-01-13 15:20 - 2017-01-13 15:20 - 01127424 _____ () \\?\C:\Users\Georg\AppData\Roaming\discord\0.0.297\modules\discord_toaster\discord_toaster.node
2016-11-22 04:33 - 2013-01-15 18:06 - 00061952 _____ () C:\Program Files (x86)\Drakonia Configurator\HidDevice.dll
2017-03-26 19:05 - 2017-01-04 15:28 - 02278912 _____ () C:\Users\Georg\AppData\Local\Discord\app-0.0.297\libglesv2.dll
2017-03-26 19:05 - 2017-01-04 15:28 - 00096768 _____ () C:\Users\Georg\AppData\Local\Discord\app-0.0.297\libegl.dll
2016-11-22 04:33 - 2015-07-20 18:15 - 00057344 _____ () C:\Program Files (x86)\Skiller PRO\lan.dll
2016-11-22 04:33 - 2012-08-14 23:41 - 00061440 _____ () C:\Program Files (x86)\Skiller PRO\hiddriver.dll
2016-12-13 15:53 - 2017-05-08 21:45 - 69516064 _____ () C:\Program Files (x86)\Steam\bin\cef\cef.win7\libcef.dll
2017-06-08 20:04 - 2017-05-17 03:54 - 00678176 _____ () C:\Program Files (x86)\Steam\bin\cef\cef.win7\SDL2.dll
2016-11-22 07:15 - 2017-06-08 07:42 - 00385312 _____ () C:\Program Files (x86)\Steam\steam.dll
2016-11-22 04:33 - 2013-11-05 17:31 - 00249856 _____ () C:\Program Files (x86)\Drakonia Configurator\language.dll
2017-06-20 15:39 - 2017-06-20 15:39 - 00148992 _____ () \\?\C:\Users\Georg\AppData\Local\Temp\1A.tmp.node
2017-01-13 15:20 - 2017-04-27 13:35 - 02658296 _____ () \\?\C:\Users\Georg\AppData\Roaming\discord\0.0.297\modules\discord_rpc\discord_rpc.node
2017-01-13 15:20 - 2017-03-23 15:04 - 02665976 _____ () \\?\C:\Users\Georg\AppData\Roaming\discord\0.0.297\modules\discord_contact_import\discord_contact_import.node
2016-08-30 01:19 - 2016-08-30 01:19 - 01243936 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\.DEFAULT\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-1948081310-955251757-3769111961-1001\...\localhost -> localhost

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2016-07-16 13:47 - 2016-12-15 22:21 - 00000824 ____N C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1948081310-955251757-3769111961-1001\Control Panel\Desktop\\Wallpaper -> E:\Bilder\skyline-buildings-new-york-skyscrapers.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

HKU\S-1-5-21-1948081310-955251757-3769111961-1001\...\StartupApproved\StartupFolder: => "Curse.lnk"
HKU\S-1-5-21-1948081310-955251757-3769111961-1001\...\StartupApproved\StartupFolder: => "Twitch.lnk"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [VIRT-REMOTEDESKTOP-In-TCP-NoScope] => (Allow) %systemroot%\system32\vmms.exe
FirewallRules: [VIRT-MIGL-In-TCP-NoScope] => (Allow) %systemroot%\system32\vmms.exe
FirewallRules: [TCP Query User{A775A40C-7AFB-485C-8AA8-D180359FD4A8}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [UDP Query User{464B65BE-4EF7-4526-9E65-5C70AB607C00}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [{52CFCBB3-7366-4F06-95A4-2D53501B5633}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{33768736-321F-4863-BBA3-B0266C5887EA}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{7E29106E-66DA-43A4-85D4-9D7588F74638}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{D25D5119-820A-4F7F-9CDA-0F7374E542D6}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [TCP Query User{30857ABA-120A-48BB-B838-2430E73A38E5}C:\program files (x86)\google\chrome\application\chrome.exe] => (Allow) C:\program files (x86)\google\chrome\application\chrome.exe
FirewallRules: [UDP Query User{FB82B75E-8A24-4EC3-A3AA-B8CB572DD328}C:\program files (x86)\google\chrome\application\chrome.exe] => (Allow) C:\program files (x86)\google\chrome\application\chrome.exe
FirewallRules: [TCP Query User{E14359C5-1338-4E7E-A032-3C1A79B32AE9}E:\steamlibrary\steamapps\common\counter-strike global offensive\csgo.exe] => (Allow) E:\steamlibrary\steamapps\common\counter-strike global offensive\csgo.exe
FirewallRules: [UDP Query User{A223CBDB-15AB-48BF-AF9D-8963771CFAA5}E:\steamlibrary\steamapps\common\counter-strike global offensive\csgo.exe] => (Allow) E:\steamlibrary\steamapps\common\counter-strike global offensive\csgo.exe
FirewallRules: [TCP Query User{C3F3D23B-2AEE-4E49-8F43-9DE7F542290B}E:\steamlibrary\steamapps\common\grand theft auto v\gta5.exe] => (Allow) E:\steamlibrary\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [UDP Query User{DE6F0451-989C-4C5B-B9B8-7E253E7C6C33}E:\steamlibrary\steamapps\common\grand theft auto v\gta5.exe] => (Allow) E:\steamlibrary\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [TCP Query User{63A86815-86D7-4C71-8291-3B567C27351A}C:\users\georg\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\georg\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{5957407E-E359-4E57-88C3-BCE4DC9147CC}C:\users\georg\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\georg\appdata\roaming\spotify\spotify.exe

==================== Wiederherstellungspunkte =========================

ACHTUNG: Systemwiederherstellung ist deaktiviert

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: PS/2-Standardtastatur
Description: PS/2-Standardtastatur
Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318}
Manufacturer: (Standardtastaturen)
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Microsoft PS/2-Maus
Description: Microsoft PS/2-Maus
Class Guid: {4d36e96f-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (06/20/2017 03:30:13 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Microsoft Visual Studio 14.0\VC\redist\1033\vcredist_arm.exe".
Die abhängige Assemblierung "Microsoft.Windows.Common-Controls,language="&#x2a;",processorArchitecture="arm",publicKeyToken="6595b64144ccf1df",type="win32",version="6.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (06/20/2017 03:30:03 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Windows Kits\10\bin\arm64\filetypeverifier.exe".
Die abhängige Assemblierung "Microsoft.Windows.Common-Controls,language="&#x2a;",processorArchitecture="arm64",publicKeyToken="6595b64144ccf1df",type="win32",version="6.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (06/20/2017 03:30:03 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Windows Kits\10\bin\arm64\oleview.exe".
Die abhängige Assemblierung "Microsoft.Windows.Common-Controls,language="&#x2a;",processorArchitecture="arm64",publicKeyToken="6595b64144ccf1df",type="win32",version="6.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (06/20/2017 03:29:50 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Windows Kits\10\bin\arm\signtool.exe.Manifest".
Die abhängige Assemblierung "Microsoft.Windows.Build.Appx.AppxSip.dll,version="0.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (06/20/2017 03:29:49 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Windows Kits\10\bin\arm64\signtool.exe.Manifest".
Die abhängige Assemblierung "Microsoft.Windows.Build.Appx.AppxSip.dll,version="0.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (06/20/2017 03:29:39 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "c:\program files\amd\cim\bin64\SetACL64.exe".
Die abhängige Assemblierung "Microsoft.VC80.MFC,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (06/19/2017 06:00:46 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Microsoft Visual Studio 14.0\VC\redist\1033\vcredist_arm.exe".
Die abhängige Assemblierung "Microsoft.Windows.Common-Controls,language="&#x2a;",processorArchitecture="arm",publicKeyToken="6595b64144ccf1df",type="win32",version="6.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (06/19/2017 06:00:38 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Windows Kits\10\bin\arm64\filetypeverifier.exe".
Die abhängige Assemblierung "Microsoft.Windows.Common-Controls,language="&#x2a;",processorArchitecture="arm64",publicKeyToken="6595b64144ccf1df",type="win32",version="6.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (06/19/2017 06:00:37 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Windows Kits\10\bin\arm64\oleview.exe".
Die abhängige Assemblierung "Microsoft.Windows.Common-Controls,language="&#x2a;",processorArchitecture="arm64",publicKeyToken="6595b64144ccf1df",type="win32",version="6.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (06/19/2017 06:00:26 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Windows Kits\10\bin\arm\signtool.exe.Manifest".
Die abhängige Assemblierung "Microsoft.Windows.Build.Appx.AppxSip.dll,version="0.0.0.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".


Systemfehler:
=============
Error: (06/20/2017 03:38:47 PM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-BUQBSKI)
Description: Durch die Berechtigungseinstellungen für "Computerstandard" wird dem Benutzer "DESKTOP-BUQBSKI\Georg" (SID: S-1-5-21-1948081310-955251757-3769111961-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{C2F03A33-21F5-47FA-B4BB-156362A2F239}
 und der APPID 
{316CDED5-E4AE-4B15-9113-7055D84DCC97}
 im Anwendungscontainer "Microsoft.Windows.Cortana_1.8.12.15063_neutral_neutral_cw5n1h2txyewy" (SID: S-1-15-2-1861897761-1695161497-2927542615-642690995-327840285-2659745135-2630312742) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (06/20/2017 03:38:47 PM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-BUQBSKI)
Description: Durch die Berechtigungseinstellungen für "Computerstandard" wird dem Benutzer "DESKTOP-BUQBSKI\Georg" (SID: S-1-5-21-1948081310-955251757-3769111961-1001) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{C2F03A33-21F5-47FA-B4BB-156362A2F239}
 und der APPID 
{316CDED5-E4AE-4B15-9113-7055D84DCC97}
 im Anwendungscontainer "Microsoft.Windows.Cortana_1.8.12.15063_neutral_neutral_cw5n1h2txyewy" (SID: S-1-15-2-1861897761-1695161497-2927542615-642690995-327840285-2659745135-2630312742) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (06/20/2017 03:38:25 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "CldFlt" wurde aufgrund folgenden Fehlers nicht gestartet: 
Die Anforderung wird nicht unterstützt.

Error: (06/20/2017 03:37:58 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Windows Search" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
Es wird bereits eine Instanz des Dienstes ausgeführt.

Error: (06/20/2017 03:37:28 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Steam Client Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (06/20/2017 03:37:28 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Management and Security Application Local Management Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (06/20/2017 03:37:28 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Dynamic Application Loader Host Interface Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (06/20/2017 03:37:28 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/20/2017 03:37:27 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Presentation Foundation-Schriftartcache 3.0.0.0" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/20/2017 03:37:27 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Hyper-V-Hostserverdienst" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


CodeIntegrity:
===================================
  Date: 2017-06-18 06:56:16.823
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.

  Date: 2017-06-18 06:56:16.683
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.

  Date: 2017-06-18 06:53:23.411
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.

  Date: 2017-06-18 06:53:23.266
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Store signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-6500 CPU @ 3.20GHz
Prozentuale Nutzung des RAM: 45%
Installierter physikalischer RAM: 8083.09 MB
Verfügbarer physikalischer RAM: 4436.13 MB
Summe virtueller Speicher: 16019.09 MB
Verfügbarer virtueller Speicher: 11923.21 MB

==================== Laufwerke ================================

Drive c: (SSD) (Fixed) (Total:111.3 GB) (Free:17.98 GB) NTFS
Drive e: (HDD) (Fixed) (Total:931.51 GB) (Free:632.07 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 8C9E5F7D)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 111.8 GB) (Disk ID: 6B26C246)
Partition 1: (Active) - (Size=500 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=111.3 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         

Alt 20.06.2017, 15:37   #11
M-K-D-B
/// TB-Ausbilder
 
Es öffnen Sich plötzlich verschiedene Seiten und es werden verschiedene Suchmaschinen benutzt - Standard

Es öffnen Sich plötzlich verschiedene Seiten und es werden verschiedene Suchmaschinen benutzt



Servus,



wir entfernen noch ein bisschen was und kontrollieren nochmal alles.



Hinweis: Der Suchlauf mit ESET kann länger dauern.





Schritt 1
  • Kopiere den Inhalt der folgenden Code-Box:
    Code:
    ATTFilter
    Start::
    CloseProcesses:
    C:\Users\Georg\AppData\Roaming\1015dddcd36d459f7c6602707ba2fa0b
    C:\autoexec.bat
    DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{eca9a773-a971-4072-b929-bb6e4b9a5359}
    DeleteKey: HKEY_USERS\S-1-5-21-1948081310-955251757-3769111961-1001\Software\Microsoft\Internet Explorer\DOMStorage\bytefence.com
    DeleteKey: HKEY_USERS\S-1-5-21-1948081310-955251757-3769111961-1001\Software\Microsoft\Internet Explorer\DOMStorage\de.bytefence.com
    DeleteValue: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION|ByteFence.exe
    EmptyTemp:
    End::
             
  • Starte nun FRST und klicke den Entfernen Button.
  • Das Tool führt die gewünschten Schritte aus und erstellt eine fixlog.txt im selben Verzeichnis, in dem sich die FRST/FRST64.exe befindet.
  • Gegebenenfalls muss dein Rechner dafür neu gestartet werden.
  • Poste mir den Inhalt der fixlog.txt mit deiner nächsten Antwort.





Schritt 2
Downloade dir die passende Version von HitmanPro auf deinen Desktop: HitmanPro - 32 Bit | HitmanPro - 64 Bit.
  • Starte die HitmanPro.exe
  • Klicke auf
  • Entferne den Haken bei
  • Klicke auf
    und
  • Akzeptiere die Lizenzbedingungen und klicke auf
  • Klicke auf

    und auf
  • Wenn der Scan beendet wurde, nichts löschen lassen etc. sondern wähle unten links auf der Button-Leiste
    und speichere die Logdatei auf Deinem Desktop.
  • Schließe HitmanPro und poste mir das Log.

 







Schritt 3

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset








Schritt 4
  • Starte die FRST.exe erneut. Vergewissere dich, dass vor Addition.txt ein Haken gesetzt ist und drücke auf Untersuchen.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.







Gibt es jetzt noch Probleme mit dem PC oder mit deinen Internet Browsern? Wenn ja, welche?







Bitte poste mit deiner nächsten Antwort
  • die Logdatei des FRST-Fix,
  • die Logdatei von HitmanPro,
  • die Logdatei von ESET,
  • die beiden neuen Logdateien von FRST,
  • die Beantwortung der gestellten Fragen.

Alt 24.06.2017, 10:06   #12
M-K-D-B
/// TB-Ausbilder
 
Es öffnen Sich plötzlich verschiedene Seiten und es werden verschiedene Suchmaschinen benutzt - Standard

Es öffnen Sich plötzlich verschiedene Seiten und es werden verschiedene Suchmaschinen benutzt



Fehlende Rückmeldung
Dieses Thema wurde aus den Abos gelöscht. Somit bekomme ich keine Benachrichtigung über neue Antworten.
Profilnachricht inklusive Link zum Thema an mich falls Du denoch weiter machen willst.

Hinweis: Das Verschwinden der Symptome bedeutet nicht, dass Dein Rechner schon sauber ist.

Jeder andere bitte hier klicken und einen eigenen Thread erstellen!

Antwort

Themen zu Es öffnen Sich plötzlich verschiedene Seiten und es werden verschiedene Suchmaschinen benutzt
einstellungen, explorer, gelöscht, google, hilfe bei beseitigung, internet, internet explorer, log, löschen, malwarebytes, microsoft, neue, neustart, pop-ups, problem, programme, scan, seiten, setup, suche, suchmaschine, system32, temp, werbung, windows, yahoo, öffnet




Ähnliche Themen: Es öffnen Sich plötzlich verschiedene Seiten und es werden verschiedene Suchmaschinen benutzt


  1. Browser öffnen verschiedene Links
    Log-Analyse und Auswertung - 13.09.2016 (30)
  2. es öffnen sich jedes mal verschiedene setup-dateien beim Start des PCs
    Plagegeister aller Art und deren Bekämpfung - 25.03.2015 (7)
  3. Avast blockt verschiedene Seiten, svchost beteiligt
    Log-Analyse und Auswertung - 03.03.2015 (13)
  4. Verschiedene Browser öffnen nur Facebook, Google & YouTube
    Plagegeister aller Art und deren Bekämpfung - 23.06.2014 (17)
  5. Kann verschiedene Websites nicht mehr öffnen
    Plagegeister aller Art und deren Bekämpfung - 21.03.2014 (1)
  6. Wie schließt man 2 verschiedene Monitore mit 2 verschiedene Grafikkarten richtig an?
    Netzwerk und Hardware - 11.02.2014 (5)
  7. Firefox öffnet verschiedene seiten in unregelmäsigen abständen.
    Log-Analyse und Auswertung - 11.09.2013 (12)
  8. I have net - Problem bei der Google suche. Werde umgelitet auf verschiedene Seiten unter anderem I have net.com
    Plagegeister aller Art und deren Bekämpfung - 27.03.2013 (9)
  9. Google suche leitet auf verschiedene Seiten um.
    Log-Analyse und Auswertung - 23.09.2011 (5)
  10. Google leitet immer auf verschiedene Seiten um. Sicherheitscenterdienst deaktiviert sich immer...
    Log-Analyse und Auswertung - 03.06.2011 (7)
  11. Verschiedene Internetseiten öffnen sich nicht (FF und IE)
    Plagegeister aller Art und deren Bekämpfung - 09.01.2011 (13)
  12. InternetExplorer öffnet automatisch verschiedene Seiten
    Plagegeister aller Art und deren Bekämpfung - 26.11.2010 (3)
  13. Google seiten werden auf verschiedene seiten umgeleitet oder nicht geladen
    Log-Analyse und Auswertung - 05.10.2010 (28)
  14. Trojaner TR/Agent...verschiedene Nummern - win xp meldet sich ab
    Plagegeister aller Art und deren Bekämpfung - 16.05.2010 (1)
  15. Verschiedene Webseiten können nicht gestartet werden (Verbindungs-Time-Out)
    Log-Analyse und Auswertung - 12.05.2010 (8)
  16. Falsche Seiten öffnen sich über Favoriten und Suchmaschinen
    Log-Analyse und Auswertung - 08.11.2008 (10)
  17. verschiedene Internetseiten öffnen nicht
    Log-Analyse und Auswertung - 01.02.2005 (16)

Zum Thema Es öffnen Sich plötzlich verschiedene Seiten und es werden verschiedene Suchmaschinen benutzt - Hallo, ich habe seit gestern das Problem, dass wenn ich irgendwo auf einer Website hinklicke sich eine neue Seite öffnet mit Werbung etc. Außerdem wird automatisch wenn ich Suche Yahoo - Es öffnen Sich plötzlich verschiedene Seiten und es werden verschiedene Suchmaschinen benutzt...
Archiv
Du betrachtest: Es öffnen Sich plötzlich verschiedene Seiten und es werden verschiedene Suchmaschinen benutzt auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.