Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...)

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 06.01.2017, 20:10   #1
NiklasG
 
Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...) - Standard

Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...)



Hallo,

seit gestern Abend habe ich leider das Problem, dass mein PC/Browser spinnt. Ich habe leider relativ regelmäßig das Problem, dass ich beim Klicken auf einer Homepage, plötzlich auf andere Internetseiten weitergeleitet werde, bzw. sich PopUps öffnen. In der Regel sind dies Gewinnspiel- oder Erotikseiten. Teilweise erscheint aber auch eine "Fake-Windows-Hilfe".

Bisher habe ich mein Anti-Virus Programm BitDefender mein System Scannen lassen (keine befallenen Dateien gefunden) und per CCleaner meine Browser und meine Registry reinigen lassen.

Zusätzlich habe ich, wie es in der Anleitung steht, Farbar's Recovery Scan Tool durchlaufen lassen. Hier beide Logfiles:

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 01-01-2017
durchgeführt von Niklas (06-01-2017 19:58:00)
Gestartet von C:\Users\Niklas\Downloads
Windows 10 Pro Version 1607 (X64) (2016-09-26 05:34:38)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1478758386-2866570073-348384771-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1478758386-2866570073-348384771-503 - Limited - Disabled)
Gast (S-1-5-21-1478758386-2866570073-348384771-501 - Limited - Disabled)
Niklas (S-1-5-21-1478758386-2866570073-348384771-1000 - Administrator - Enabled) => C:\Users\Niklas

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Bitdefender Virenschutz (Enabled - Up to date) {3FB17364-4FCC-0FA7-6BBF-973897395371}
AS: Bitdefender Spyware-Schutz (Enabled - Up to date) {84D09280-69F6-0029-510F-AC4AECBE19CC}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Bitdefender Firewall (Enabled) {078AF241-05A3-0EFF-40E0-3E0D69EA140A}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

A360 Desktop (HKLM\...\{B209E611-5511-4AD6-B4B3-9D36F93DBCD4}) (Version: 6.0.3.1100 - Autodesk)
Acrobat.com (HKLM-x32\...\com.adobe.mauby.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 1.1.377 - Adobe Systems Incorporated)
Acrobat.com (x32 Version: 0.0.0 - Adobe Systems Incorporated) Hidden
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 1.0.4990 - Adobe Systems Inc.)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Reader 9 (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-A90000000001}) (Version: 9.0.0 - Adobe Systems Incorporated)
Akamai NetSession Interface (HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\Akamai) (Version:  - Akamai Technologies, Inc)
AMD Install Manager (HKLM\...\AMD Catalyst Install Manager) (Version: 9.0.000.6 - Advanced Micro Devices, Inc.)
ASRock App Charger v1.0.5 (HKLM\...\ASRock App Charger_is1) (Version:  - ASRock Inc.)
Autodesk Application Manager (HKLM-x32\...\Autodesk Application Manager) (Version: 5.0.142.14 - Autodesk)
Autodesk Configurator 360 addin (HKLM-x32\...\{563941AA-C055-4FAA-8B04-A4E024A61F7E}) (Version: 20.0.10300 - Autodesk)
Autodesk Design Review 2013 (HKLM-x32\...\Autodesk Design Review 2013) (Version: 13.0.0.82 - Autodesk, Inc.)
Autodesk Design Review 2013 (x32 Version: 13.0.0.82 - Autodesk, Inc.) Hidden
Autodesk DWG TrueView 2016 - English (HKLM\...\DWG TrueView 2016 - English) (Version: 20.1.49.0 - Autodesk)
Autodesk Inventor Content Center Libraries 2016 (Desktop Content) (HKLM\...\{B46DECD1-2064-4EF1-0000-22D71E81877C}) (Version: 20.0.13800.0000 - Autodesk)
Autodesk Inventor Electrical Catalog Browser 2016 - Deutsch (German) (HKLM\...\Autodesk Inventor Electrical Catalog Browser 2016 - Deutsch (German)) (Version: 13.0.46.0 - Autodesk)
Autodesk Inventor Electrical Catalog Browser 2016 - Deutsch (German) (Version: 13.0.46.0 - Autodesk) Hidden
Autodesk Inventor Electrical Catalog Browser 2016 Language Pack - Deutsch (German) (Version: 13.0.46.0 - Autodesk) Hidden
Autodesk Inventor Professional 2016 - Deutsch (German) (HKLM\...\Autodesk Inventor Professional 2016) (Version: 20.0.13800.0000 - Autodesk)
Autodesk Inventor Professional 2016 (Version: 20.0.13800.0000 - Autodesk) Hidden
Autodesk Inventor Professional 2016 Language Pack - Deutsch (German) (Version: 20.0.13800.0000 - Autodesk) Hidden
Autodesk Material Library 2016 (HKLM-x32\...\{29A7D6EC-63C2-42FD-8143-5812ABD2923F}) (Version: 6.3.0.15 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2016 (HKLM-x32\...\{6B4CFC6E-ECB0-47FE-95D3-65C680ED0687}) (Version: 6.3.0.15 - Autodesk)
Autodesk Material Library Low Resolution Image Library 2016 (HKLM-x32\...\{FA5DF4D1-CD59-4183-B3D4-779A56498786}) (Version: 6.3.0.15 - Autodesk)
Autodesk ReCap 2016 (HKLM\...\Autodesk ReCap 2016) (Version: 1.5.0.33 - Autodesk)
Autodesk ReCap 2016 (Version: 1.5.0.33 - Autodesk) Hidden
Autodesk Revit Interoperability for Inventor 2016 (HKLM\...\Autodesk Revit Interoperability for Inventor 2016) (Version: 16.0.421.0 - Autodesk)
Autodesk Revit Interoperability for Inventor 2016 (Version: 16.0.421.0 - Autodesk) Hidden
Autodesk Vault Basic 2016 (Client) (HKLM\...\Autodesk Vault Basic 2016 (Client)) (Version: 21.0.50.0 - Autodesk)
Autodesk Vault Basic 2016 (Client) (Version: 21.0.50.0 - Autodesk) Hidden
Autodesk Vault Basic 2016 (Client) German Language Pack (Version: 21.0.50.0 - Autodesk) Hidden
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Bitdefender Agent (HKLM\...\Bitdefender Agent) (Version: 20.0.23.1252 - Bitdefender)
Bitdefender Internet Security 2017 (HKLM\...\Bitdefender) (Version: 21.0.18.898 - Bitdefender)
BlueStacks App Player (HKLM-x32\...\{52A51D7F-6731-45B6-AE77-0D4B0ECC70B5}) (Version: 2.1.8.5663 - BlueStack Systems, Inc.)
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version: 1.1.12.0 - Canon Inc.)
Canon Kurzwahlprogramm (HKLM-x32\...\Speed Dial Utility) (Version: 1.5.0 - Canon Inc.)
Canon MB2300 series Benutzerregistrierung (HKLM-x32\...\Canon MB2300 series Benutzerregistrierung) (Version:  - *Canon Inc.)
Canon MB2300 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MB2300_series) (Version: 1.02 - Canon Inc.)
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version: 3.2.1 - Canon Inc.)
Canon Quick Toolbox (HKLM-x32\...\Quick Toolbox) (Version: 1.0.0 - Canon Inc.)
Catalyst Control Center Next Localization BR (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHS (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHT (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FR (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization HU (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization IT (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization JA (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization KO (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NL (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NO (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization PL (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization RU (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization SV (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TH (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TR (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.22 - Piriform)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dassault Systèmes - VBA 7.1 (HKLM-x32\...\{f5d19b89-fbc9-4c55-a62b-c20bca6c2e18}) (Version: 1.0.0.0 - Dassault Systèmes)
Dassault Systemes Software Prerequisites x86-x64 (HKLM\...\{CF1EB598-B424-436A-B15F-B763846BA970}) (Version: 8.1.3 - Dassault Systemes)
Dassault Systemes Software VC10 Prerequisites x86-x64 (HKLM\...\{7C534131-6431-4ECB-9069-525CB5F75CC8}) (Version: 10.1.1 - Dassault Systemes)
Dassault Systemes Software VC11 Prerequisites x86-x64 (HKLM\...\{C857169D-3F1A-4530-99A0-CAE966CE267E}) (Version: 11.0.1 - Dassault Systemes)
Dassault Systemes Software VC9 Prerequisites x86-x64 (HKLM\...\{F2F2DEA7-36AB-4E13-907C-D8BDE775EF97}) (Version: 9.1.2 - Dassault Systemes)
Dassault Systemes Software Version 5-6 Release 2016 (B26) (HKLM\...\Dassault Systemes B26_0) (Version:  - )
Diablo III (HKLM-x32\...\Diablo III) (Version:  - Blizzard Entertainment)
Dropbox (HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\Dropbox) (Version: 16.4.30 - Dropbox, Inc.)
DWG TrueView 2016 - English (Version: 20.1.49.0 - Autodesk) Hidden
Eco Materials Adviser for Autodesk Inventor 2016 (64-bit) (HKLM\...\{1A56BE00-916E-432D-A576-EB00D2FF8450}) (Version: 5.6.4.44 - Granta Design Limited)
Etron USB3.0 Host Controller (x32 Version: 0.104 - Etron Technology) Hidden
FARO LS 1.1.503.3 (64bit) (HKLM-x32\...\{1C05E654-FB81-4274-BF32-292E3707701D}) (Version: 5.3.3.38662 - FARO Scanner Production)
Fotogalerie (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
GOG.com Heroes of Might and Magic 3 (HKLM\...\{1d3c859c-1028-4822-b0a7-da4f7bbc18bc}.sdb) (Version:  - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 55.0.2883.87 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.32.7 - Google Inc.) Hidden
GUILD WARS (HKLM-x32\...\Guild Wars) (Version:  - )
Guild Wars 2 (HKLM-x32\...\Guild Wars 2) (Version:  - NCsoft Corporation, Ltd.)
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
Hero Siege (HKLM-x32\...\Steam App 269210) (Version:  - Elias Viglione)
Heroes of Might and Magic 3 Complete (HKLM-x32\...\GOGPACKHOMM3COMPLETE_is1) (Version: 2.0.0.16 - GOG.com)
Hotfix für Microsoft Visual C++ 2010 Express - DEU (KB2635973) (HKLM-x32\...\{DEEB5FE3-40F5-3C5B-8F85-5306EF3C08F4}.KB2635973) (Version: 1 - Microsoft Corporation)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
Java 8 Update 25 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418025F0}) (Version: 8.0.250 - Oracle Corporation)
Java 8 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218025F0}) (Version: 8.0.250 - Oracle Corporation)
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
Lioncast LK15 Keyboard Driver (HKLM-x32\...\{54C8FBB3-B992-43CB-8F0A-E26228013F88}) (Version: 1.0 - )
Logitech Gaming Software 8.78 (HKLM\...\Logitech Gaming Software) (Version: 8.78.129 - Logitech Inc.)
MATLAB R2014b (HKLM\...\Matlab R2014b) (Version: 8.4 - The MathWorks, Inc.)
Microsoft .NET Framework 4 Multi-Targeting Pack (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft Access database engine 2010 (English) (HKLM\...\{90140000-00D1-0409-1000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Help Viewer 1.0 Language Pack - DEU (HKLM\...\Microsoft Help Viewer 1.0 Language Pack - DEU) (Version: 1.0.30319 - Microsoft Corporation)
Microsoft Help Viewer 1.1 (HKLM\...\Microsoft Help Viewer 1.1) (Version: 1.1.40219 - Microsoft Corporation)
Microsoft Help Viewer 1.1 Language Pack - DEU (HKLM\...\Microsoft Help Viewer 1.1 Language Pack - DEU) (Version: 1.1.40219 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 DEU (HKLM-x32\...\{0125D081-30D0-4A97-82A8-C28D444B6256}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 x64 DEU (HKLM\...\{C3EAE456-7E7A-451F-80EF-F34C7A13C558}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Runtime - 10.0.40219 (HKLM\...\{1C7C8AAF-A16D-32E8-89E5-F6D165DE0BCE}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Runtime - 10.0.40219 (HKLM-x32\...\{5D9ED403-94DE-3BA0-B1D6-71F4BDA412E6}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 Express - DEU (HKLM-x32\...\Microsoft Visual C++ 2010 Express - DEU) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Express Prerequisites x64 - DEU (HKLM\...\{3C983A67-DFB2-3D3D-AD9E-CA1A5A09FD18}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Service Pack 1 (HKLM-x32\...\Microsoft Visual Studio 2010 Service Pack 1) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Movie Maker (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.6.4 - Notepad++ Team)
OpenOffice 4.1.1 (HKLM-x32\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
Portal 2 (HKLM\...\Steam App 620) (Version:  - Valve)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.44.421.2011 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6378 - Realtek Semiconductor Corp.)
Skype™ 7.6 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.6.105 - Skype Technologies S.A.)
Sony PC Companion 2.10.275 (HKLM-x32\...\{F09EF8F2-0976-42C1-8D9D-8DF78337C6E3}) (Version: 2.10.275 - Sony)
Spotify (HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\Spotify) (Version: 1.0.42.151.g19de0aa6 - Spotify AB)
StarCraft II (HKLM-x32\...\StarCraft II) (Version:  - Blizzard Entertainment)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
The Elder Scrolls Online (HKLM-x32\...\The Elder Scrolls Online) (Version: 1.0.0.0 - Zenimax Online Studios)
The Forest (HKLM\...\Steam App 242760) (Version:  - Endnight Games Ltd)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{6DA2B636-698A-3294-BF4A-B5E11B238CDD}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{8CCEA24C-51AE-3B71-9092-7D0C44DDA2DF}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{C3A57BB3-9AA6-3F6F-9395-6C062BDD5FC4}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{F6F09DD8-F39B-3A16-ADB9-C9E6B56903F9}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{04B34E21-5BEE-3D2B-8D3D-E3E80D253F64}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{14866AAD-1F23-39AC-A62B-7091ED1ADE64}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{4B90093A-5D9C-3956-8ABB-95848BE6EFAD}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{B42E259C-E4D4-37F1-A1B2-EB9C4FC5A04D}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
VLC media player (HKLM\...\VLC media player) (Version: 2.1.5 - VideoLAN)
Vulkan Run Time Libraries 1.0.26.0 (HKLM\...\VulkanRT1.0.26.0-3) (Version: 1.0.26.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.26.0 (Version: 1.0.26.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.3.1 (HKLM\...\VulkanRT1.0.3.1) (Version: 1.0.3.1 - LunarG, Inc.)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3508.0205 - Microsoft Corporation)
WinRAR 5.10 beta 4 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.10.4 - win.rar GmbH)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Niklas\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{00F064D8-FEC3-48ac-B07D-39C314D1727B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{0215A4C0-5431-4FD0-9B06-46589B5C4939}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{048ED0E0-12CF-4C0F-9FFA-947C2FBE8C8E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{071339A1-1946-44B2-B63E-50459B15DB86}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{073CB204-6B29-46FC-AB98-451F1D068741}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\TestServer.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{08A60FF7-BB37-44F4-9759-0ADA6C7B9CC9}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{0B38CACA-3D3C-48EA-BEB5-7D95F4F6EE15}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{0C3393F8-94F5-4B79-8C01-49A2D0CC0FE9}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{0D555CE0-304A-47A6-858B-B145209A3982}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{12545889-6D32-4424-9967-1E1D7BD1F809}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{13009989-EFB5-48C9-8BD2-943E0392BD71}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\RxAppCtrl.Ocx (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{14679E3B-C952-4998-8E13-4B1286E6DD99}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{1481B385-759A-4B00-9257-E96357563999}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{162EF0A1-5A33-46F2-ACCF-CA388B084A09}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{18A21864-E37B-42b9-9612-2C1E8C450A29}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{1D625598-C876-4C51-8EF5-F9D8F96F62AA}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{1D6DFD6A-9E16-435A-9327-6FFEC6BA372F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{1E5724EA-3423-4BD3-ABD6-46E650D2DC66}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{1E8A29BA-827D-4031-A4A3-AE7999B402F6}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{1EA072EE-57FD-495E-889C-8243C3BDBDBC}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{1FD7F53F-7ED5-439C-9A77-A3821CD09E98}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{20E47D5B-529A-45BD-8E77-BF1A3064A008}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{21DB88B0-BFBF-11D4-8DE6-0010B541CAA8}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\iDrop.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{2709544A-5B24-4F9F-A5DA-CEC7297D3A4E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{2BCA857B-A18B-4AFA-B183-CC0E49C12058}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{2C74F89E-7421-46B4-BA54-F86F1BD9F237}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{2C7D1157-7D50-4A88-9777-5EBBA3189AB8}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{2F8377FC-50C1-44EF-AB7A-8FF1BB8EA277}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{3497C2EC-5684-4B21-AF74-F6760E0221DC}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{38C8B14E-7879-4DA9-8C3F-8CAAC359293A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{3FC94EB5-AEBD-4f3f-A2A4-B6CE57113C01}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\RxAppDocView.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{3FCEB42C-9B98-486A-BED7-FD7F3ADB7291}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{40770568-0D5E-49D4-BE47-BC47A4F0B0A4}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{44A52280-AE56-490D-890C-89FB7279ED6B}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{45122C53-8483-4b62-B15A-EAA9FE5FC3D5}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{46C56738-39C6-4240-8B9B-008CCD769A84}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{47179DDE-10AC-4737-97C9-8CE5379343EA}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{475C7B4A-6964-4F9E-9708-05A16EAC31D0}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{48270F9E-CCF6-4C79-B6FF-267C960E6425}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{48FEFCD7-5D7C-4E4A-9F11-60E69A31D4B1}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{49998808-648A-4A9C-A7A5-B1672775D9AB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{4A756F5F-CBA4-428B-B17F-AF80C0C8502D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{4B40437B-8972-4444-BBE3-1588FF55F203}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{4BD03680-3C0F-4501-AFF7-3D008586917F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{4C80573A-9150-11d2-B772-0060B0F159EF}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\RxAppDocView.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{4E6F2E83-E7F0-4333-9772-875EB733C820}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\RxTest.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{5544903C-2CCC-487C-91BB-F310B72A8E9B}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{59A224A2-BEF8-4C89-96E0-83A5411ABB6C}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{622F6193-E4DD-46E6-BC66-2ED88E9FD28D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{644190AE-BD8F-493F-B63D-C79404AC5E07}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{6451051B-AD22-4C6A-ACCE-013A0E1DDBC3}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{64B99FDB-1D85-447F-98C7-569DBDA723DB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{6BCE6F6E-C050-4F39-BD98-E2743949F724}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{6F56D7C9-18DD-4C15-9FA8-C54E3610EC40}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{6FDE7A70-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\DtBridge.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{6FDE7A71-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\DtBridge.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{6FDE7A72-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\DtBridge.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{6FDE7A73-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\DtBridge.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{6FDE7A74-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\DtBridge.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{6FDE7A77-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\DtCp.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{70DBCAE8-8C2B-450C-9E1D-43E4686C6512}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{713C0E8A-5AE8-4695-B442-5ED6C4FE5C42}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{714D325C-E9CE-44ab-A72A-36BB410BA19B}\localserver32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\FEAFilesHandler.exe (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{7293E009-3015-4AD3-96EC-D42C36B5FCE3}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{72EC5CC5-88F3-45B1-A865-0A327DF58CC8}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{72EFC580-D085-4B81-8C55-26A79E445338}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{750AEC19-2E4C-4ED9-9B9F-F9CAFCD060F3}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{794199C5-827C-41C8-8CB2-3A1EA056AF5E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{798391FE-4AF2-4851-9DDA-1F0D70C02A9E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{7BA16B3F-1AB3-4BD7-B959-52C4B8504EE9}\InprocServer32 -> AcInetUI.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{7C239DAB-BC87-45F3-B7B1-FCC1541A235B}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{81D07C3D-0350-11D3-B7C2-0060B0EC020B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\RxAppCtrl.Ocx (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{834CE679-2E47-49DE-9E41-FEC87E9192EB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{8421A29C-54B8-11D1-9837-0060B03C43C8}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\SolidObject.Dll ()
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{846217D0-8954-11D2-8DCD-0060B0C32531}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\UCxTextBtn.Ocx (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{846217D1-8954-11D2-8DCD-0060B0C32531}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\UCxTextBtn.Ocx (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{849AFB5B-D6C9-4924-A712-F7118FF9611F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{85452F88-5071-492E-B850-2E3C586DCBD8}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{87F5CF8F-A06D-498F-A05F-E520E6B570DB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{89F0FC31-3B1D-494B-A75B-6BD4FA527B8A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{8AA16DFC-DFC6-4B51-8FA2-A5D812BE33BF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{8B0E6BD9-610C-11D1-9842-0060B03C43C8}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\SolidObject.Dll ()
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{8C23B656-4E6E-4B45-9920-9617168D39A3}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\TestServer.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{8ED07FEF-E1B0-4CC3-B2BA-D354828AB952}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{988F4102-E6E3-4282-ACAC-55270827F2A8}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{9906CDFC-DB2C-4126-9422-13139B148495}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{9A21C6C5-27FC-4442-8590-575E7AFD73BB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{9ECF83FB-23C5-43B6-83DE-93CFBDD74D4A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{A58F47CC-FF65-4152-B0B1-666C643A5BFC}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{A6A3D586-44CF-44C2-A92C-620BB713B4F2}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{ABBE3F83-D585-4A50-9B69-198B0F566F2E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{AC5CECFA-F03A-41D2-A89C-704C44935941}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{B1560245-190E-4BBD-81DF-9B642D0E5325}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{B2A579E0-A797-40B1-8AEE-A8F6404719F8}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{B47196BC-D4AB-41BB-A771-543D67CFC9F5}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{B53CEF4B-1A13-49DE-BBC5-A7100FB2F38C}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{B5EE2B68-9A23-4BCD-BB77-FEA6DFB24DD6}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{B6B5DC40-96E3-11d2-B774-0060B0F159EF}\localserver32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\Inventor.exe (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{B80687F9-FA4C-4735-9DC4-E5715F2BC698}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{B8E7214B-25CA-4116-84CB-E86FB9625B36}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{BAE5802A-CF21-4F9C-AE04-D98F4036AC31}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{BBF6A206-CB04-479D-96AE-349E1E83319A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{BC71DEA1-D6FB-48B8-AB06-D151C81BBCDD}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{BE54741D-E02B-4572-93D6-105AF4EDE777}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{BF224DC3-B602-4EEE-BFE9-9E4E0AED6837}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{BF4CC07E-E9BB-40D6-873F-855B211033B9}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{C061C82C-D041-4214-BB07-B608107CEFCB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{C2D4ACCC-A3D1-4A0A-AD59-0DD8BA3D5EE1}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{C343ED84-A129-11d3-B799-0060B0F159EF}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\RxApprenticeServer.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{C8C18F89-794D-466B-8B97-95634D9890EF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{C8EC7647-1E79-4F13-81D7-2EED803D0D22}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{C92F8F8C-8B2C-11d4-B872-0060B0EC020B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\DtBridge.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{CC23CA32-9892-4FBA-A108-FE31CA0F35A6}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{CD865713-70D6-4E15-BB7B-9B99AD9DEB85}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{CFEE2BAF-14F9-4D23-853D-B6E2BCC14263}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{D56F5AB3-9C4D-4F1A-A851-A671D9FE8C22}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{D66873EA-AAE5-41CC-8DD2-8CE3228E9F89}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{D7A1987D-4A73-11D1-9A4B-080009DCE505}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ColorButton.Ocx (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{D7A1987E-4A73-11D1-9A4B-080009DCE505}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ColorButton.Ocx (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{D86B6C47-11F2-4D95-B635-EA575F0892FC}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{DA1F437C-9BD9-11d4-B87C-0060B0EC020B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\DtBridge.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{DB207560-8449-4FAF-BDC2-61676EB012D4}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{DB5D476B-3FF4-4E9D-A606-1E2B473BE571}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\AcInetUI.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{DCA7356C-FF94-4b20-AE04-7AA6A8E14117}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{DDA9A20F-5B56-49F5-9465-CE82FC199352}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{DE6B563C-B074-4BF1-A8A0-B3FED8703E99}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{DE74F5AD-DA2F-429F-BAF9-850A2808D585}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{DF6525C2-6358-4B07-813D-708120C5FE1A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{E177A457-9EAA-43C3-A3CE-84874A28F6CA}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{E1C85E9F-60B2-4007-80C3-2C5E09474C3B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\RxInventorUtilities.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{E29F6C45-6927-4508-8F3F-34105FD3FC5F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{E4222C78-3670-4BB1-9AD4-7D8F3E581F2D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{E5B0515D-48D2-4F04-906D-0192ED65A2DD}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\TestServer.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{E70DE962-842A-4488-9481-1D0FD72A020F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{E9C07CEC-7B82-49E4-BBA2-7533B88E9D64}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{EA34A0C0-5CE7-4701-A6FA-117D25CD5EBB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{EF01D98A-747B-4522-AD70-991B90855DBF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{F13E75B9-6AF6-49CB-80B3-6D2FF6E09932}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{F196F03F-651A-43AF-BE34-D11942F24445}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{F2D4F4E5-EEA1-46FF-A83B-A270C92DAE4B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\DTInterop.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{F2DB0EE3-7137-4CB0-8349-483C4FF2143A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{F40E2FF0-4D77-40B2-9A44-A3AEECCE8EFF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{F5522F0C-962A-48AC-9992-E81B07628F1F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{F61064CC-DBFB-47ee-9BC8-CA5A1CBDF0DA}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\InvResc.dll (Autodesk)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{F78DCF7C-043D-45FC-9D21-676FC307BA3F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{F868EAEC-1B73-4F5E-BA73-90EBA94E75BE}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FA62F626-EBD5-4dc5-B970-D9E81E0E20E0}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FA97F7A7-FD19-4D55-ABF2-CFEFFF777426}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FB314EE1-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FB314EE2-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FB469644-3F14-4403-ACCA-6B13486FF7BD}\localserver32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\InvTXTStack.exe (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FBC9D74C-AF55-4309-9FB2-C426E071637F}\InprocServer32 -> C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FD51ED8A-D518-4554-B236-B6E9D234FD03}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FD703B01-4362-423E-9BDB-91BDCB16C1C9}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\DTInterop.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FE054BB2-AF94-40AC-88AA-2F59F7018B1D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FE317223-8EDE-4684-B424-E48B9EA90220}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FE718E8F-C3AA-4F30-9103-432450CF1DA1}\InprocServer32 -> axdb.dll => Keine Datei

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {010973B3-C52F-48E9-A382-7600D2C00A4C} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {054E6692-DBDA-4D5A-A19D-F6679852AFD5} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {0FBB745E-8C81-4603-AAE3-B8435B93022D} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {17CFD43D-64AA-474B-B93F-0BCC777F0B43} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\WINDOWS\ehome\ehrec.exe
Task: {1D3BC5CB-EFEE-418A-818E-EF71C25A6AFD} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {24EF2EAD-5374-4348-8996-336B1B03CA53} - System32\Tasks\MATLAB R2014b Startup Accelerator => C:\Program Files\MATLAB\R2014b\bin\win64\MATLABStartupAccelerator.exe [2014-07-26] ()
Task: {2551FA5F-195E-4316-AEE1-66019D470FAB} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {2E3EB138-A0DD-438E-9418-583D2D13FC35} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {3B1BB159-3545-4854-86D0-100514667993} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {40075D20-2CA6-4202-A270-9BDA3E9D4F41} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {49C7844B-BD01-4F12-9D1B-229C1F60DD82} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\WINDOWS\ehome\mcupdate.exe
Task: {4E92D6B0-F041-4390-8133-C611AFFF8D3E} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {4F722F2A-1B8B-4C7E-A4B1-4053135FDACC} - System32\Tasks\Bitdefender Update Product Data_A17FD818A96743FAB28AC221BEB4B2C8 => C:\Program Files\Bitdefender\Bitdefender\bdproductdata.exe
Task: {51EF2E42-691F-4255-A9CC-411D514BAC46} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\WINDOWS\ehome\mcupdate.exe
Task: {5AA85F54-BAB1-4AD5-837E-5C066BFE2AC6} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {5D6805F0-5E01-4C16-B11B-5436EE96CBF2} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-1478758386-2866570073-348384771-1000UA => C:\Users\Niklas\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2016-11-05] (Dropbox, Inc.)
Task: {6B23F812-D539-4EAB-AE5C-536D8D8A1742} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {6C114B0D-BD32-4B7C-88F0-8070413D21E0} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {6C86E7D3-D6F5-4D6E-A6B9-7397E0DD6913} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {6D152DE1-D6ED-4AAA-A2E2-ED2F27A97847} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-30] (Google Inc.)
Task: {6FA6D7B2-F733-474A-B618-23C62FD5F6AD} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {6FE190BE-FF98-4C86-959A-C0EEF6FFCA01} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2016-12-14] (Microsoft Corporation)
Task: {8788A353-0886-4609-8C78-56D2079AD9E6} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-1478758386-2866570073-348384771-1000Core => C:\Users\Niklas\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2016-11-05] (Dropbox, Inc.)
Task: {8AEAE735-7DAA-4B02-A511-17EA9D7E8AE8} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {8F062DF5-8757-4E15-99F1-0D1E216B0A17} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {95127D77-26A5-493A-A0C0-AB6A2D3BD0C7} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {954AAC87-D80B-4572-B133-2EB20BCB48F7} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {9A146A28-EFD6-4230-9B08-3799928C9550} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {A0CB430B-B2FE-4F57-B5D4-1045D3706864} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {A362BC53-4D82-4776-B1FD-501AD419810D} - System32\Tasks\Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864 => C:\Program Files\Bitdefender Agent\WatchDog.exe [2016-10-21] (Bitdefender)
Task: {A56A30EA-B6FE-4666-9544-FFB0D9512F79} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2016-08-26] (Piriform Ltd)
Task: {B8D0B059-5013-400A-A04D-224A48AA5980} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-30] (Google Inc.)
Task: {B9A5320F-4C8E-4C0D-A8A6-D5E1E44F2941} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {BF4D3848-72E3-4E35-894A-9766BE77AD31} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {CB59D137-DBF4-4C24-86B2-E2E620A64985} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\WINDOWS\ehome\ehrec.exe
Task: {D2AB944C-AE57-40A5-B292-A9D1FED5F984} - System32\Tasks\AMD Updater => C:\Program Files\AMD\CIM\\Bin64\InstallManagerApp.exe [2016-09-07] (Advanced Micro Devices, Inc.)
Task: {D427B865-49F8-4A08-BEFE-F423DAFDA963} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG
Task: {D96546A7-116B-4802-A083-E3547610D12D} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> Keine Datei <==== ACHTUNG
Task: {E05F6A7E-81B6-4803-BCD9-A1E014DF9DA9} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\WINDOWS\ehome\MCUpdate.exe
Task: {E11B0DD6-BC4E-48F1-B73C-7C32688A4692} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {E3EA3343-52DD-4053-838A-0B4DCB23D4D3} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {F7DE6A30-BACA-47F4-8F2D-A357E068F793} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {F99CFAD8-1857-4056-BF0C-EE32B72D6F6F} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {FBE8899D-469C-42E0-813E-B686FD32645E} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-1478758386-2866570073-348384771-1000Core.job => C:\Users\Niklas\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-1478758386-2866570073-348384771-1000UA.job => C:\Users\Niklas\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\MATLAB R2014b Startup Accelerator.job => C:\Program Files\MATLAB\R2014b\bin\win64\MATLABStartupAccelerator.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-09-26 15:36 - 2013-09-03 13:29 - 00111832 _____ () C:\Program Files\Bitdefender\Bitdefender 2017\bdmetrics.dll
2016-11-14 19:37 - 2016-11-14 19:38 - 01008448 _____ () C:\Program Files\Bitdefender\Bitdefender 2017\otengines_02351_002\ashttpbr.mdl
2016-11-14 19:37 - 2016-11-14 19:38 - 00541952 _____ () C:\Program Files\Bitdefender\Bitdefender 2017\otengines_02351_002\ashttpdsp.mdl
2016-11-14 19:37 - 2016-11-14 19:38 - 03202816 _____ () C:\Program Files\Bitdefender\Bitdefender 2017\otengines_02351_002\ashttpph.mdl
2016-11-14 19:37 - 2016-11-14 19:38 - 01542976 _____ () C:\Program Files\Bitdefender\Bitdefender 2017\otengines_02351_002\ashttprbl.mdl
2016-07-16 12:42 - 2016-07-16 12:42 - 00231424 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2016-12-14 17:54 - 2016-12-09 11:29 - 02681200 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2016-12-14 17:54 - 2016-12-09 11:29 - 02681200 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2016-12-14 17:54 - 2016-12-09 11:29 - 02681200 _____ () C:\WINDOWS\SYSTEM32\CoreUIComponents.dll
2016-09-26 14:38 - 2016-09-26 14:38 - 01864384 _____ () C:\Users\Niklas\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\amd64\ClientTelemetry.dll
2016-09-26 06:45 - 2016-09-26 06:45 - 00134656 _____ () C:\Windows\ShellExperiences\Windows.UI.Shell.SharedUtilities.dll
2016-12-14 17:54 - 2016-12-09 10:41 - 00474112 _____ () C:\Windows\ShellExperiences\QuickActions.dll
2016-11-08 21:50 - 2016-11-02 11:21 - 09760768 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2016-11-08 21:50 - 2016-11-02 11:15 - 01401856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-11-08 21:50 - 2016-11-02 11:14 - 00757248 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CSGSuggestLib.dll
2016-11-08 21:50 - 2016-11-02 11:15 - 01033216 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Actions.dll
2016-11-08 21:50 - 2016-11-02 11:16 - 02424320 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2016-11-08 21:50 - 2016-11-02 11:17 - 04853760 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2015-03-07 01:07 - 2015-03-07 01:07 - 00908568 _____ () C:\Program Files\Logitech Gaming Software\libGLESv2.dll
2016-01-06 20:43 - 2016-01-06 20:43 - 01095448 _____ () C:\Program Files\Logitech Gaming Software\platforms\qwindows.dll
2015-03-07 01:07 - 2015-03-07 01:07 - 00060184 _____ () C:\Program Files\Logitech Gaming Software\libEGL.dll
2016-01-06 20:43 - 2016-01-06 20:43 - 00240408 _____ () C:\Program Files\Logitech Gaming Software\imageformats\qjpeg.dll
2016-09-14 22:30 - 2016-09-14 22:30 - 00014336 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick.2\qtquick2plugin.dll
2016-09-14 22:30 - 2016-09-14 22:30 - 00739840 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick\Controls\qtquickcontrolsplugin.dll
2016-09-14 22:30 - 2016-09-14 22:30 - 00014336 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick\Window.2\windowplugin.dll
2016-09-14 22:30 - 2016-09-14 22:30 - 00071168 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick\Layouts\qquicklayoutsplugin.dll
2016-09-14 22:30 - 2016-09-14 22:30 - 00011776 _____ () C:\Program Files\AMD\CNext\CNext\libEGL.dll
2016-09-14 22:30 - 2016-09-14 22:30 - 02013696 _____ () C:\Program Files\AMD\CNext\CNext\libGLESv2.dll
2015-11-02 21:32 - 2015-04-03 17:40 - 00479232 _____ () C:\Program Files (x86)\Lioncast LK15 Keyboard\Monitor.exe
2016-08-26 19:25 - 2016-08-26 19:25 - 00061440 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2016-09-26 15:36 - 2016-12-08 19:15 - 00023840 _____ () C:\Program Files\Bitdefender\Bitdefender 2017\lang\de-DE\bdsystray.txtui
2016-11-23 16:46 - 2016-11-23 16:46 - 00019456 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.1118.10000.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
2016-11-23 16:46 - 2016-11-23 16:46 - 20433408 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.1118.10000.0_x64__8wekyb3d8bbwe\Microsoft.Photos.dll
2016-06-03 19:13 - 2016-06-03 19:14 - 00680448 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.1118.10000.0_x64__8wekyb3d8bbwe\Microsoft.DesignCore.dll
2016-11-23 16:46 - 2016-11-23 16:46 - 01046528 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.1118.10000.0_x64__8wekyb3d8bbwe\Microsoft.Sharing.dll
2016-11-23 16:46 - 2016-11-23 16:46 - 00353792 _____ () C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.1118.10000.0_x64__8wekyb3d8bbwe\Photos.Inking.dll
2016-12-13 16:03 - 2016-12-13 16:03 - 03810816 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1612.3341.0_x64__8wekyb3d8bbwe\Calculator.exe
2016-09-26 15:36 - 2016-12-08 18:40 - 00571616 _____ () C:\Program Files\Bitdefender\Bitdefender 2017\ExternalDevices.dll
2016-09-26 15:36 - 2016-12-08 18:41 - 00339208 _____ () C:\Program Files\Bitdefender\Bitdefender 2017\ui\ltr\ExternalDevices.ui
2016-09-26 15:36 - 2016-12-08 18:37 - 00339208 _____ () C:\Program Files\Bitdefender\Bitdefender 2017\lang\de-DE\ExternalDevices.txtui
2016-11-04 16:24 - 2016-12-08 20:00 - 00022816 _____ () C:\Program Files\Bitdefender\Bitdefender 2017\lang\de-DE\bdaphconp.txtui
2016-09-26 15:36 - 2016-12-08 18:37 - 00066240 _____ () C:\Program Files\Bitdefender\Bitdefender 2017\bddpsp.dll
2016-12-01 22:03 - 2016-11-11 21:36 - 00035792 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\_multiprocessing.pyd
2016-12-01 22:03 - 2016-11-11 21:36 - 00100296 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\_ctypes.pyd
2016-12-01 22:03 - 2016-11-11 21:36 - 00018888 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\select.pyd
2016-12-01 22:03 - 2016-12-21 19:26 - 00019760 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\tornado.speedups.pyd
2016-12-01 22:03 - 2016-11-11 21:36 - 00694224 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\unicodedata.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 00020816 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._constant_time.pyd
2016-12-01 22:03 - 2016-11-11 21:37 - 00123856 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\_cffi_backend.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 01682760 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._openssl.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 00020808 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._padding.pyd
2016-12-22 07:04 - 2016-11-11 21:36 - 00145864 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\pyexpat.pyd
2016-12-22 07:04 - 2016-11-11 21:37 - 00019408 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\faulthandler.pyd
2016-12-22 07:04 - 2016-11-11 21:36 - 00116688 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\pywintypes27.dll
2016-12-01 22:03 - 2016-11-11 21:38 - 00105928 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\win32api.pyd
2016-12-01 22:03 - 2016-12-21 19:26 - 00021312 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\winffi.crt.compiled._winffi_crt.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 00052024 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\psutil._psutil_windows.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 00038696 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\fastpath.pyd
2016-12-22 07:04 - 2016-11-11 21:36 - 00392144 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\pythoncom27.dll
2016-12-22 07:04 - 2016-11-11 21:38 - 00020936 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\mmapfile.pyd
2016-12-01 22:03 - 2016-11-11 21:38 - 00024528 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\win32event.pyd
2016-12-01 22:03 - 2016-11-11 21:39 - 00116176 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\win32security.pyd
2016-12-01 22:03 - 2016-12-21 19:26 - 00381752 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\win32com.shell.shell.pyd
2016-12-01 22:03 - 2016-11-11 21:38 - 00124880 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\win32file.pyd
2016-12-01 22:03 - 2016-12-21 19:26 - 00025424 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\winffi.kernel32.compiled._winffi_kernel32.pyd
2016-12-01 22:03 - 2016-11-11 21:38 - 00024016 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\win32clipboard.pyd
2016-12-01 22:03 - 2016-11-11 21:38 - 00175560 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\win32gui.pyd
2016-12-01 22:03 - 2016-11-11 21:38 - 00030160 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\win32pipe.pyd
2016-12-01 22:03 - 2016-11-11 21:39 - 00043472 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\win32process.pyd
2016-12-01 22:03 - 2016-11-11 21:39 - 00048592 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\win32service.pyd
2016-12-01 22:03 - 2016-11-11 21:38 - 00057808 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\win32evtlog.pyd
2016-12-01 22:03 - 2016-11-11 21:39 - 00024016 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\win32profile.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 00246592 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\breakpad.client.windows.handler.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 00026456 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\dropbox.infinite.win.compiled._driverinstallation.pyd
2016-12-01 22:03 - 2016-11-11 21:37 - 00241104 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\_jpegtran.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 00020280 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\cpuid.compiled._cpuid.pyd
2016-12-01 22:03 - 2016-11-11 21:39 - 00028616 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\win32ts.pyd
2016-12-01 22:03 - 2016-12-21 19:26 - 00023376 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\winscreenshot.compiled._CaptureScreenshot.pyd
2016-12-01 22:03 - 2016-12-21 19:26 - 00020800 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\winffi.iphlpapi._winffi_iphlpapi.pyd
2016-12-01 22:03 - 2016-12-21 19:26 - 00019776 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\winffi.winerror._winffi_winerror.pyd
2016-12-01 22:03 - 2016-12-21 19:26 - 00020800 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\winffi.wininet._winffi_wininet.pyd
2016-12-01 22:03 - 2016-11-11 21:39 - 00350152 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\winxpgui.pyd
2016-12-01 22:03 - 2016-12-21 19:26 - 00022352 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\winverifysignature.compiled._VerifySignature.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 00024392 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\librsyncffi.compiled._librsyncffi.pyd
2016-12-22 07:04 - 2016-11-11 21:35 - 00036296 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\librsync.dll
2016-12-22 07:04 - 2016-12-21 19:26 - 00031568 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\enterprise_data.compiled._enterprise_data.pyd
2016-12-22 07:04 - 2016-12-03 09:13 - 00293392 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\EnterpriseDataAdapter.dll
2016-12-22 07:04 - 2016-12-21 19:26 - 00084280 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\dropbox_sqlite_ext.DLL
2016-12-22 07:04 - 2016-12-21 19:26 - 01826096 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\PyQt5.QtCore.pyd
2016-12-01 22:03 - 2016-11-11 21:37 - 00083912 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\sip.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 00531248 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\PyQt5.QtNetwork.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 03928880 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\PyQt5.QtWidgets.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 01972528 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\PyQt5.QtGui.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 00133424 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKit.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 00224056 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKitWidgets.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 00207672 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\PyQt5.QtPrintSupport.pyd
2016-12-01 22:03 - 2016-12-21 19:26 - 00020288 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\winffi.user32._winffi_user32.pyd
2016-12-22 07:04 - 2016-11-11 21:42 - 00017864 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\libEGL.dll
2016-12-22 07:04 - 2016-11-11 21:42 - 01631184 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\libGLESv2.dll
2016-12-22 07:04 - 2016-12-21 19:26 - 00042808 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\PyQt5.QtWebChannel.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 00171320 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\PyQt5.QtWebEngineWidgets.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 00357680 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\PyQt5.QtQml.pyd
2016-12-01 22:03 - 2016-11-11 21:39 - 00060880 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\win32print.pyd
2016-12-01 22:03 - 2016-12-21 19:26 - 00037192 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\windisplaytoast.compiled._DisplayToast.pyd
2016-12-01 22:03 - 2016-12-21 19:26 - 00024904 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\winffi.winhttp.compiled._winffi_winhttp.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 00546096 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\PyQt5.QtQuick.pyd
2015-11-02 21:32 - 2015-03-09 09:54 - 00057344 _____ () C:\Program Files (x86)\Lioncast LK15 Keyboard\lan.dll
2015-11-02 21:32 - 2014-09-25 11:12 - 00049152 _____ () C:\Program Files (x86)\Lioncast LK15 Keyboard\hiddriver.dll
2016-12-14 22:24 - 2016-12-08 08:29 - 01829208 _____ () C:\Program Files (x86)\Google\Chrome\Application\55.0.2883.87\libglesv2.dll
2016-12-14 22:24 - 2016-12-08 08:29 - 00085848 _____ () C:\Program Files (x86)\Google\Chrome\Application\55.0.2883.87\libegl.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\Niklas\Downloads\BlueStacks2_native.exe:BDU [0]
AlternateDataStreams: C:\Users\Niklas\Downloads\ccsetup513_slim.exe:BDU [0]
AlternateDataStreams: C:\Users\Niklas\Downloads\ccsetup522.exe:BDU [0]
AlternateDataStreams: C:\Users\Niklas\Downloads\FRST64.exe:BDU [0]
AlternateDataStreams: C:\Users\Niklas\Downloads\Inventor_2016_German_Win_64bit_wi_de-DE_Setup_webinstall.exe:BDU [0]
AlternateDataStreams: C:\Users\Niklas\Downloads\radeon-crimson-15.12-win10-64bit.exe:BDU [0]
AlternateDataStreams: C:\Users\Niklas\Downloads\whql-64bit-radeon-software-crimson-16.1.1-win10-win8.1-win7-feb12.exe:BDU [0]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:34 - 2017-01-06 19:48 - 00000824 ____A C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1478758386-2866570073-348384771-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Niklas\Desktop\04082_vermillionlakestars_1680x1050.jpg
DNS Servers: 192.168.2.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

MSCONFIG\startupreg: Sony PC Companion => "C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe" /Background
HKLM\...\StartupApproved\Run32: => "ADSKAppManager"
HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\StartupApproved\Run: => "Bitdefender-Geldbörse-Agent"
HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\StartupApproved\Run: => "Spotify"
HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\StartupApproved\Run: => "Spotify Web Helper"
HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\StartupApproved\Run: => "Autodesk Sync"
HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\StartupApproved\Run: => "BlueStacks Agent"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => LPort=139
FirewallRules: [MSMQ-In-TCP] => %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-TCP] => %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-In-UDP] => %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-UDP] => %systemroot%\system32\mqsvc.exe
FirewallRules: [WCF-NetTcpActivator-In-TCP-64bit] => LPort=808
FirewallRules: [{A89E942C-8DA8-4A93-9191-83740135E108}] => C:\Program Files (x86)\Steam\SteamApps\common\Portal 2\portal2.exe
FirewallRules: [{A00AA7BC-5A53-45DE-A4DD-C34B2EFEC016}] => C:\Program Files (x86)\Steam\SteamApps\common\Portal 2\portal2.exe
FirewallRules: [{A4319725-153B-4BE4-A694-14D05CEE2E14}] => C:\Program Files (x86)\Steam\SteamApps\common\The Forest\TheForest.exe
FirewallRules: [{02599971-F61F-4613-A092-982600888C6E}] => C:\Program Files (x86)\Steam\SteamApps\common\The Forest\TheForest.exe
FirewallRules: [{38AC5F59-D276-4089-ABF0-AD6A49977501}] => C:\Program Files (x86)\Raptr Inc\Raptr\raptr_im.exe
FirewallRules: [{AD67A178-4F94-4938-889E-13C9CACD3A07}] => C:\Program Files (x86)\Raptr Inc\Raptr\raptr_im.exe
FirewallRules: [UDP Query User{43530913-270F-433F-BE86-393AE048C9C2}C:\program files (x86)\diablo iii\diablo iii.exe] => C:\program files (x86)\diablo iii\diablo iii.exe
FirewallRules: [TCP Query User{67BFE2FB-0D77-4449-958B-57E822C9EEA5}C:\program files (x86)\diablo iii\diablo iii.exe] => C:\program files (x86)\diablo iii\diablo iii.exe
FirewallRules: [UDP Query User{DE5AD1B6-EFA7-4232-9120-DF1BE88F63AB}C:\users\niklas\appdata\local\akamai\netsession_win.exe] => C:\users\niklas\appdata\local\akamai\netsession_win.exe
FirewallRules: [TCP Query User{A7E110BA-3BD5-4E3B-B839-239B87534C22}C:\users\niklas\appdata\local\akamai\netsession_win.exe] => C:\users\niklas\appdata\local\akamai\netsession_win.exe
FirewallRules: [{B9F0F7FC-5987-49A8-82FF-E0439D4A6E52}] => C:\ProgramData\BlueStacksGameManager\OBS\HD-OBS.exe
FirewallRules: [{0BBBC62A-B837-4067-AA8F-0676A536F8AF}] => C:\ProgramData\BlueStacksGameManager\OBS\HD-OBS.exe
FirewallRules: [{E22CF8AB-C2E9-4AA7-9BAB-455D194917FB}] => LPort=1900
FirewallRules: [{8A069078-740A-4BD0-9E8F-D32D76B09DAC}] => LPort=2869
FirewallRules: [{D135088E-E37C-42C3-986B-FCD495882C27}] => C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [UDP Query User{F830DE1D-31A4-4E25-9103-82DD38F5C26D}C:\program files (x86)\hearthstone\hearthstone.exe] => C:\program files (x86)\hearthstone\hearthstone.exe
FirewallRules: [TCP Query User{5767C2D5-3265-4879-B284-589EC7379E09}C:\program files (x86)\hearthstone\hearthstone.exe] => C:\program files (x86)\hearthstone\hearthstone.exe
FirewallRules: [{B51226E0-A614-4E74-8BF8-ABA87002D4B4}] => C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{32F30FAF-D497-4992-8068-44432537D2DD}] => C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{FDDC387D-B5FC-4AB9-906E-417F789C1363}] => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{0E0DAC7E-90CB-4E36-9B25-3203B43B4071}] => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{F1ABA86C-2A8C-480C-BEDE-D410695A7DF3}] => C:\Users\Niklas\AppData\Roaming\Spotify\spotify.exe
FirewallRules: [{3A57E55F-FF27-4A19-95BE-F7045B4BDABE}] => C:\Users\Niklas\AppData\Roaming\Spotify\spotify.exe
FirewallRules: [{22ED8336-D544-490D-A114-C429C7CF1F1A}] => C:\Users\Niklas\AppData\Roaming\Spotify\spotify.exe
FirewallRules: [{A4320B1A-25DC-4C3B-A2E8-09F3B0EFF6F6}] => C:\Users\Niklas\AppData\Roaming\Spotify\spotify.exe
FirewallRules: [{A2FA1BBF-B07F-4A4F-950E-ECFD95224A62}] => C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{42F477B6-BD75-428F-8451-65E0E779795C}] => C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{341804CD-6666-41F2-B1F4-ECEE6F1DE8F1}] => C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{77907EB4-BF45-4F2D-BBA5-6E6342FD9B60}] => D:\fsetup.exe
FirewallRules: [{239346E6-1126-4EA9-ACAF-D789B657FA26}] => D:\fsetup.exe
FirewallRules: [TCP Query User{B4C879FA-6B28-4CE3-A72A-19D40E21CD2F}C:\program files\logitech gaming software\lcore.exe] => C:\program files\logitech gaming software\lcore.exe
FirewallRules: [UDP Query User{2E0DD992-C800-4D87-8624-0C29F19DA1FC}C:\program files\logitech gaming software\lcore.exe] => C:\program files\logitech gaming software\lcore.exe
FirewallRules: [TCP Query User{12873BCC-E750-472D-A448-3867E488B095}C:\program files\matlab\r2014b\bin\win64\matlab.exe] => C:\program files\matlab\r2014b\bin\win64\matlab.exe
FirewallRules: [UDP Query User{90A0BA2F-57F3-4E50-A850-D5D569C6114F}C:\program files\matlab\r2014b\bin\win64\matlab.exe] => C:\program files\matlab\r2014b\bin\win64\matlab.exe
FirewallRules: [{2383F989-21C3-43BF-9B9B-730B1E80305B}] => C:\Program Files (x86)\Steam\SteamApps\common\HeroSiege\bin\Hero_Siege.exe
FirewallRules: [{BC9D36A3-120E-4397-9ABD-76485050289D}] => C:\Program Files (x86)\Steam\SteamApps\common\HeroSiege\bin\Hero_Siege.exe
FirewallRules: [{5EC2A68D-092D-4581-A86A-4B0BF2B520E6}] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Wiederherstellungspunkte =========================

14-12-2016 19:22:50 Windows Update
27-12-2016 20:42:28 Geplanter Prüfpunkt
05-01-2017 14:54:25 Geplanter Prüfpunkt

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (01/06/2017 06:42:16 PM) (Source: Windows Search Service) (EventID: 1019) (User: )
Description: Die Liste der eingeschlossenen und ausgeschlossenen Adressen konnte vvon Windows Search nicht verarbeitet werden. Fehler: <30, 0x80040d07, "iehistory://{S-1-5-21-1478758386-2866570073-348384771-1000}/">.

Error: (01/06/2017 06:41:33 PM) (Source: Windows Search Service) (EventID: 1019) (User: )
Description: Die Liste der eingeschlossenen und ausgeschlossenen Adressen konnte vvon Windows Search nicht verarbeitet werden. Fehler: <30, 0x80040d07, "iehistory://{S-1-5-21-1478758386-2866570073-348384771-1000}/">.

Error: (01/06/2017 04:57:59 PM) (Source: SideBySide) (EventID: 63) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dll". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dll" in Zeile 3.
Der Wert "MAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINOR" des "version"-Attributs im assemblyIdentity-Element ist ungültig.

Error: (01/05/2017 09:19:16 PM) (Source: SideBySide) (EventID: 63) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dll". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dll" in Zeile 3.
Der Wert "MAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINOR" des "version"-Attributs im assemblyIdentity-Element ist ungültig.

Error: (01/05/2017 02:55:27 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (01/05/2017 02:48:00 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "BITS" in der DLL "C:\Windows\System32\bitsperf.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (01/05/2017 08:46:42 AM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "WmiApRpl" in der DLL "C:\WINDOWS\system32\wbem\wmiaprpl.dll" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.

Error: (01/05/2017 08:46:42 AM) (Source: Perflib) (EventID: 1023) (User: )
Description: Die erweiterbare Leistungsindikator-DLL rdyboost kann nicht geladen werden. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Windows-Fehlercode.

Error: (01/05/2017 08:46:41 AM) (Source: PerfNet) (EventID: 2004) (User: )
Description: Das Serverdienst-Leistungsobjekt kann nicht geöffnet werden. Die ersten vier Bytes (DWORD) des Datenabschnitts enthalten den Statuscode.

Error: (01/05/2017 08:46:41 AM) (Source: Perflib) (EventID: 1008) (User: )
Description: Die Open-Prozedur für den Dienst "MSDTC" in der DLL "C:\WINDOWS\system32\msdtcuiu.DLL" war nicht erfolgreich. Die Leistungsdaten für diesen Dienst sind nicht verfügbar. Die ersten vier Bytes (DWORD) des Datenbereichs enthalten den Fehlercode.


Systemfehler:
=============
Error: (01/06/2017 04:52:55 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (01/05/2017 08:30:57 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (01/04/2017 10:54:56 PM) (Source: DCOM) (EventID: 10010) (User: NIKLAS-PC)
Description: Der Server "App.AppXryc2qd338f5728r9gzzazav8206ba77s.mca" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (01/04/2017 05:24:24 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (01/04/2017 08:39:55 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (01/03/2017 11:10:54 PM) (Source: DCOM) (EventID: 10010) (User: NIKLAS-PC)
Description: Der Server "App.AppXwdz8g2fxr36xz0tdtagygnvemf85s7gg.mca" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (01/03/2017 03:57:51 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (01/02/2017 07:48:35 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (01/01/2017 03:21:49 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (12/30/2016 04:33:01 PM) (Source: DCOM) (EventID: 10010) (User: NIKLAS-PC)
Description: Der Server "App.AppXryc2qd338f5728r9gzzazav8206ba77s.mca" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.


CodeIntegrity:
===================================
  Date: 2016-12-23 15:27:03.760
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\vsservp.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-12-15 07:17:04.389
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\vsservp.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-12-09 22:16:03.424
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\vsservp.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-11-23 17:08:20.981
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\vsservp.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-11-15 18:11:52.708
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\vsservp.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-11-10 09:28:34.455
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\vsservp.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-11-07 18:53:24.692
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\vsservp.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-11-07 17:01:05.407
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\vsservp.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-11-04 19:55:11.588
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\vsservp.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-11-04 16:08:12.103
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\vsservp.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: AMD Phenom(tm) II X4 965 Processor
Prozentuale Nutzung des RAM: 68%
Installierter physikalischer RAM: 8187.59 MB
Verfügbarer physikalischer RAM: 2579.52 MB
Summe virtueller Speicher: 16379.59 MB
Verfügbarer virtueller Speicher: 10596.61 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:465.22 GB) (Free:97.3 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 678C6873)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=465.2 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=450 MB) - (Type=27)

==================== Ende von Addition.txt ============================
         

Alt 06.01.2017, 20:11   #2
NiklasG
 
Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...) - Standard

Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...)



2te Logfile:

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 01-01-2017
durchgeführt von Niklas (Administrator) auf NIKLAS-PC (06-01-2017 19:54:16)
Gestartet von C:\Users\Niklas\Downloads
Geladene Profile: Niklas (Verfügbare Profile: Niklas & DefaultAppPool)
Platform: Windows 10 Pro Version 1607 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2017\vsserv.exe
(Apache Software Foundation) C:\Program Files (x86)\Ansys\ansys\Licene\Shared Files\Licensing\tools\tomcat\bin\tomcat7.exe
(Dassault Systemes) C:\Program Files (x86)\Catia\CATIA_STUDENT.win_b64\Catia\win_b64\code\bin\CATSysDemon.exe
(Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(Autodesk, Inc.) C:\Program Files\Autodesk\Inventor 2016\Moldflow\bin\mitsijm.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2017\updatesrv.exe
(Bitdefender) C:\Program Files\Bitdefender Agent\ProductAgentService.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2017\vsservp.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-Service.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe
(BlueStack Systems) C:\Program Files (x86)\BlueStacks\HD-Network.exe
(BlueStack Systems) C:\Program Files (x86)\BlueStacks\HD-BlockDevice.exe
(BlueStack Systems) C:\Program Files (x86)\BlueStacks\HD-SharedFolder.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe
(Akamai Technologies, Inc.) C:\Users\Niklas\AppData\Local\Akamai\netsession_win.exe
(Akamai Technologies, Inc.) C:\Users\Niklas\AppData\Local\Akamai\netsession_win.exe
(Dropbox, Inc.) C:\Users\Niklas\AppData\Roaming\Dropbox\bin\Dropbox.exe
() C:\Program Files (x86)\Lioncast LK15 Keyboard\Monitor.exe
(CANON INC.) C:\Program Files (x86)\Canon\Quick Toolbox\cnqtbapp.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2017\bdagent.exe
() C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.1118.10000.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
() C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1612.3341.0_x64__8wekyb3d8bbwe\Calculator.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2017\seccenter.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2017\bdwtxag.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2017\odscanui.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11855976 2011-05-18] (Realtek Semiconductor)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [15053944 2016-01-06] (Logitech Inc.)
HKLM\...\Run: [StartCN] => C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe [8029576 2016-11-23] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe [34672 2008-06-12] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Lioncast LK15 Keyboard Driver] => C:\Program Files (x86)\Lioncast LK15 Keyboard\Monitor.exe [479232 2015-04-03] ()
HKLM-x32\...\Run: [ADSKAppManager] => C:\Program Files (x86)\Common Files\Autodesk Shared\AppManager\R1\AdAppMgr.exe [529480 2016-02-24] (Autodesk Inc.)
HKLM-x32\...\Run: [CanonQuickToolbox] => C:\Program Files (x86)\Canon\Quick Toolbox\cnqtbapp.exe [1854544 2014-05-13] (CANON INC.)
HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\Run: [Dropbox Update] => C:\Users\Niklas\AppData\Local\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-05] (Dropbox, Inc.)
HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\Run: [Spotify] => C:\Users\Niklas\AppData\Roaming\Spotify\Spotify.exe [6987376 2016-11-08] (Spotify Ltd)
HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8912088 2016-08-26] (Piriform Ltd)
HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\Run: [Akamai NetSession Interface] => C:\Users\Niklas\AppData\Local\Akamai\netsession_win.exe [4691384 2015-09-10] (Akamai Technologies, Inc.)
HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\Run: [Autodesk Sync] => C:\Program Files\Autodesk\Autodesk Sync\AdSync.exe [1310088 2015-01-27] (Autodesk, Inc.)
HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\Run: [BlueStacks Agent] => C:\Program Files (x86)\BlueStacks\HD-Agent.exe [949784 2016-03-22] (BlueStack Systems, Inc.)
HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\Run: [Spotify Web Helper] => C:\Users\Niklas\AppData\Roaming\Spotify\SpotifyWebHelper.exe [1431664 2016-11-08] (Spotify Ltd)
HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\RunOnce: [Uninstall C:\Users\Niklas\AppData\Local\Microsoft\OneDrive\17.3.6390.0509_1\amd64] => C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Niklas\AppData\Local\Microsoft\OneDrive\17.3.6390.0509_1\amd64"
HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\MountPoints2: {297f06c9-ef99-11e3-afcf-806e6f6e6963} - "E:\LaunchU3.exe" -a
ShellIconOverlayIdentifiers: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt10] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt9] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [AutoCAD Digital Signatures Icon Overlay Handler] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} => C:\WINDOWS\system32\AcSignIcon.dll [2015-02-06] (Autodesk, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt10] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt9] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt1"] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt2"] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt3"] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt4"] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt5"] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt6"] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt7"] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt8"] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
Startup: C:\Users\Niklas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2016-12-22]
ShortcutTarget: Dropbox.lnk -> C:\Users\Niklas\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{d8ea85bc-ae24-4416-a5cd-28483582e9da}: [DhcpNameServer] 192.168.2.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page = 
HKU\S-1-5-21-1478758386-2866570073-348384771-1000\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
Filter: video/mp4 - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files\AMD\SteadyVideo\VideoMIMEFilter.dll [2011-06-08] (Advanced Micro Devices)
Filter-x32: video/mp4 - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files (x86)\amd\SteadyVideo\VideoMIMEFilter.dll [2011-06-08] (Advanced Micro Devices)
Filter: video/x-flv - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files\AMD\SteadyVideo\VideoMIMEFilter.dll [2011-06-08] (Advanced Micro Devices)
Filter-x32: video/x-flv - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files (x86)\amd\SteadyVideo\VideoMIMEFilter.dll [2011-06-08] (Advanced Micro Devices)

FireFox:
========
FF HKLM\...\Firefox\Extensions: [bdwteffv20@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2017\antispam32\bdwteff
FF Extension: (Bitdefender Wallet) - C:\Program Files\Bitdefender\Bitdefender 2017\antispam32\bdwteff [2016-10-29]
FF HKLM\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2017\bdtbext
FF Extension: (Bitdefender Antispam Toolbar) - C:\Program Files\Bitdefender\Bitdefender 2017\bdtbext [2016-09-19] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [bdwteffv20@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2017\antispam32\bdwteff
FF HKLM-x32\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2017\bdtbext
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_305.dll [2015-02-14] ()
FF Plugin: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll [2014-10-19] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files\Java\jre1.8.0_25\bin\plugin2\npjp2.dll [2014-10-19] (Oracle Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll [2015-02-14] ()
FF Plugin-x32: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll [2014-10-19] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\plugin2\npjp2.dll [2014-10-19] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3508.0205 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2013-02-05] (Microsoft Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll [Keine Datei]
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-16] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-16] (Google Inc.)

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default [2017-01-06]
CHR Extension: (Google Präsentationen) - C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-02-05]
CHR Extension: (Google Docs) - C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-05]
CHR Extension: (Google Drive) - C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-22]
CHR Extension: (YouTube) - C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-10-02]
CHR Extension: (Adblock Plus) - C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2016-10-27]
CHR Extension: (Google-Suche) - C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-26]
CHR Extension: (Google Tabellen) - C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-02-05]
CHR Extension: (Google Docs Offline) - C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-16]
CHR Extension: (Multiple open) - C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\kpmpfpkiiaehlfdnkokhpnmdlkdhcohg [2017-01-04]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-04-02]
CHR Extension: (Google Mail) - C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-29]
CHR Extension: (Chrome Media Router) - C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2016-12-15]
CHR HKLM-x32\...\Chrome\Extension: [gannpgaobkkhmpomoijebaigcapoeebl] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 AdAppMgrSvc; C:\Program Files (x86)\Common Files\Autodesk Shared\AppManager\R1\AdAppMgrSvc.exe [1145928 2016-02-24] (Autodesk Inc.)
S2 ANSYS, Inc. License Manager; C:\Program Files (x86)\Ansys\ansys\Licene\Shared Files\Licensing\winx64\ansysli_server.exe [5130240 2016-07-26] (ANSYS, Inc.) [Datei ist nicht signiert]
R2 ANSYSLicensingTomcat; C:\Program Files (x86)\Ansys\ansys\Licene\Shared Files\Licensing\tools\tomcat\bin\tomcat7.exe [103936 2016-05-01] (Apache Software Foundation) [Datei ist nicht signiert]
R2 BBDemon; C:\Program Files (x86)\Catia\CATIA_STUDENT.win_b64\Catia\win_b64\code\bin\CATSysDemon.exe [53520 2015-09-18] (Dassault Systemes)
R3 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [437784 2016-03-22] (BlueStack Systems, Inc.)
R3 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [417304 2016-03-22] (BlueStack Systems, Inc.)
R3 BstHdUpdaterSvc; C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe [917016 2016-03-22] (BlueStack Systems, Inc.)
R2 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [193144 2016-01-06] (Logitech Inc.)
R2 mitsijm2016; C:\Program Files\Autodesk\Inventor 2016\Moldflow\bin\mitsijm.exe [968480 2014-09-30] (Autodesk, Inc.)
R2 ProductAgentService; C:\Program Files\Bitdefender Agent\ProductAgentService.exe [1100392 2016-10-28] (Bitdefender)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [2889896 2016-09-15] (Microsoft Corporation)
R2 UPDATESRV; C:\Program Files\Bitdefender\Bitdefender 2017\updatesrv.exe [216368 2016-12-08] (Bitdefender)
R2 VSSERV; C:\Program Files\Bitdefender\Bitdefender 2017\vsserv.exe [1307344 2016-12-08] (Bitdefender)
R2 vsservp; C:\Program Files\Bitdefender\Bitdefender 2017\vsservp.exe [524872 2016-08-25] (Bitdefender)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347328 2016-07-16] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103720 2016-07-16] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S0 amdkmafd; C:\WINDOWS\System32\drivers\amdkmafd.sys [49448 2016-08-18] (Advanced Micro Devices, Inc.)
R3 amdkmdag; C:\WINDOWS\System32\DriverStore\FileRepository\c0309114.inf_amd64_9133a0f6cb9c56bb\atikmdag.sys [26569872 2016-11-28] (Advanced Micro Devices, Inc.)
R3 amdkmdap; C:\WINDOWS\System32\DriverStore\FileRepository\c0309114.inf_amd64_9133a0f6cb9c56bb\atikmpag.sys [529440 2016-11-28] (Advanced Micro Devices, Inc.)
R3 AtiHDAudioService; C:\WINDOWS\system32\drivers\AtihdWT6.sys [101376 2016-07-24] (Advanced Micro Devices)
R0 avc3; C:\WINDOWS\System32\DRIVERS\avc3.sys [1605376 2016-10-27] (BitDefender)
R3 avckf; C:\WINDOWS\System32\DRIVERS\avckf.sys [878072 2016-10-27] (BitDefender)
S0 bdelam; C:\WINDOWS\System32\drivers\bdelam.sys [23672 2016-03-14] (Bitdefender)
R1 bdfwfpf; C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf.sys [128400 2016-06-24] (BitDefender LLC)
R1 BDVEDISK; C:\WINDOWS\system32\DRIVERS\bdvedisk.sys [87912 2015-12-04] (BitDefender)
R2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [154680 2016-03-22] (BlueStack Systems)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics Co., Ltd.)
R0 gzflt; C:\WINDOWS\System32\DRIVERS\gzflt.sys [182944 2016-11-17] (BitDefender LLC)
R0 ignis; C:\WINDOWS\system32\DRIVERS\ignis.sys [300840 2016-08-11] (Bitdefender)
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech)
R3 LGJoyXlCore; C:\WINDOWS\system32\drivers\LGJoyXlCore.sys [68384 2015-06-11] (Logitech Inc.)
S3 NetAdapterCx; C:\WINDOWS\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [589824 2016-07-16] (Realtek                                            )
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics Co., Ltd.)
R0 trufos; C:\WINDOWS\System32\DRIVERS\trufos.sys [520032 2016-12-08] (BitDefender S.R.L.)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)
U3 idsvc; kein ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-01-06 19:54 - 2017-01-06 19:57 - 00023823 _____ C:\Users\Niklas\Downloads\FRST.txt
2017-01-06 19:53 - 2017-01-06 19:54 - 00000000 ____D C:\FRST
2017-01-06 19:53 - 2017-01-06 19:53 - 02418176 _____ (Farbar) C:\Users\Niklas\Downloads\FRST64.exe
2017-01-05 18:55 - 2017-01-05 18:55 - 00000892 _____ C:\Users\Public\Desktop\StarCraft II.lnk
2017-01-05 18:55 - 2017-01-05 18:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StarCraft II
2017-01-05 18:37 - 2017-01-05 21:12 - 00000000 ____D C:\Program Files (x86)\StarCraft II
2017-01-02 15:43 - 2017-01-02 15:43 - 12330400 _____ C:\Users\Niklas\Downloads\1.zip
2017-01-02 15:43 - 2017-01-02 15:43 - 09539740 _____ C:\Users\Niklas\Downloads\2.zip
2016-12-30 09:17 - 2016-12-30 09:18 - 00000000 ____D C:\Users\Niklas\Desktop\Heiko
2016-12-22 07:04 - 2016-12-22 07:04 - 00000000 ____D C:\Users\Niklas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2016-12-14 17:54 - 2016-12-09 11:42 - 01637728 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2016-12-14 17:54 - 2016-12-09 11:42 - 00137568 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2016-12-14 17:54 - 2016-12-09 11:34 - 01051112 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2016-12-14 17:54 - 2016-12-09 11:34 - 00894096 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2016-12-14 17:54 - 2016-12-09 11:33 - 01354320 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2016-12-14 17:54 - 2016-12-09 11:33 - 01173496 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2016-12-14 17:54 - 2016-12-09 11:32 - 07816032 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2016-12-14 17:54 - 2016-12-09 11:30 - 00377184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2016-12-14 17:54 - 2016-12-09 11:29 - 02681200 _____ C:\WINDOWS\system32\CoreUIComponents.dll
2016-12-14 17:54 - 2016-12-09 11:28 - 00764392 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2016-12-14 17:54 - 2016-12-09 11:27 - 00172528 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspicli.dll
2016-12-14 17:54 - 2016-12-09 11:20 - 02677544 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10warp.dll
2016-12-14 17:54 - 2016-12-09 11:20 - 02189664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2016-12-14 17:54 - 2016-12-09 11:20 - 01738560 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2016-12-14 17:54 - 2016-12-09 11:20 - 00658784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2016-12-14 17:54 - 2016-12-09 11:20 - 00402272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2016-12-14 17:54 - 2016-12-09 11:19 - 01293152 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2016-12-14 17:54 - 2016-12-09 11:19 - 00168424 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcrypt.dll
2016-12-14 17:54 - 2016-12-09 11:18 - 02913144 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2016-12-14 17:54 - 2016-12-09 11:18 - 01267512 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2016-12-14 17:54 - 2016-12-09 11:18 - 01100128 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2016-12-14 17:54 - 2016-12-09 11:18 - 00989024 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2016-12-14 17:54 - 2016-12-09 11:18 - 00947552 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.efi
2016-12-14 17:54 - 2016-12-09 11:18 - 00811872 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.exe
2016-12-14 17:54 - 2016-12-09 11:18 - 00624048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2016-12-14 17:54 - 2016-12-09 11:15 - 08168000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2016-12-14 17:54 - 2016-12-09 11:15 - 01988560 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2016-12-14 17:54 - 2016-12-09 11:14 - 01274712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2016-12-14 17:54 - 2016-12-09 11:14 - 00241504 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2016-12-14 17:54 - 2016-12-09 11:11 - 02048496 _____ C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2016-12-14 17:54 - 2016-12-09 11:10 - 01572768 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2016-12-14 17:54 - 2016-12-09 11:10 - 01461200 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2016-12-14 17:54 - 2016-12-09 11:09 - 00455520 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2016-12-14 17:54 - 2016-12-09 11:01 - 02323728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10warp.dll
2016-12-14 17:54 - 2016-12-09 11:01 - 01503544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2016-12-14 17:54 - 2016-12-09 11:01 - 00861024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2016-12-14 17:54 - 2016-12-09 11:00 - 00106896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcrypt.dll
2016-12-14 17:54 - 2016-12-09 10:59 - 02166752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2016-12-14 17:54 - 2016-12-09 10:59 - 00846560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2016-12-14 17:54 - 2016-12-09 10:57 - 06668040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2016-12-14 17:54 - 2016-12-09 10:57 - 01852720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2016-12-14 17:54 - 2016-12-09 10:56 - 00959112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2016-12-14 17:54 - 2016-12-09 10:52 - 01435896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2016-12-14 17:54 - 2016-12-09 10:52 - 01415752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2016-12-14 17:54 - 2016-12-09 10:51 - 00117240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sspicli.dll
2016-12-14 17:54 - 2016-12-09 10:47 - 22563328 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2016-12-14 17:54 - 2016-12-09 10:45 - 00206848 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2016-12-14 17:54 - 2016-12-09 10:45 - 00040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\WordBreakers.dll
2016-12-14 17:54 - 2016-12-09 10:42 - 00227328 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2016-12-14 17:54 - 2016-12-09 10:41 - 00380928 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2016-12-14 17:54 - 2016-12-09 10:41 - 00032768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WordBreakers.dll
2016-12-14 17:54 - 2016-12-09 10:40 - 00147968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2016-12-14 17:54 - 2016-12-09 10:38 - 00324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2016-12-14 17:54 - 2016-12-09 10:37 - 00411136 _____ (Microsoft Corporation) C:\WINDOWS\system32\facecredentialprovider.dll
2016-12-14 17:54 - 2016-12-09 10:37 - 00261632 _____ (Microsoft Corporation) C:\WINDOWS\system32\indexeddbserver.dll
2016-12-14 17:54 - 2016-12-09 10:37 - 00049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Shell.dll
2016-12-14 17:54 - 2016-12-09 10:36 - 06285312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2016-12-14 17:54 - 2016-12-09 10:36 - 03059200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2016-12-14 17:54 - 2016-12-09 10:36 - 00425984 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2016-12-14 17:54 - 2016-12-09 10:36 - 00410112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2016-12-14 17:54 - 2016-12-09 10:36 - 00231936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2016-12-14 17:54 - 2016-12-09 10:34 - 00822784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2016-12-14 17:54 - 2016-12-09 10:34 - 00288768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2016-12-14 17:54 - 2016-12-09 10:33 - 03777536 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2016-12-14 17:54 - 2016-12-09 10:33 - 01589760 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtctm.dll
2016-12-14 17:54 - 2016-12-09 10:32 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2016-12-14 17:54 - 2016-12-09 10:31 - 03689984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2016-12-14 17:54 - 2016-12-09 10:31 - 00313856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2016-12-14 17:54 - 2016-12-09 10:31 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\indexeddbserver.dll
2016-12-14 17:54 - 2016-12-09 10:30 - 23677952 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2016-12-14 17:54 - 2016-12-09 10:30 - 19413504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2016-12-14 17:54 - 2016-12-09 10:30 - 04612608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2016-12-14 17:54 - 2016-12-09 10:29 - 04749312 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2016-12-14 17:54 - 2016-12-09 10:28 - 03306496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2016-12-14 17:54 - 2016-12-09 10:28 - 01004544 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2016-12-14 17:54 - 2016-12-09 10:27 - 19417088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2016-12-14 17:54 - 2016-12-09 10:27 - 13084160 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2016-12-14 17:54 - 2016-12-09 10:27 - 05114368 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2016-12-14 17:54 - 2016-12-09 10:27 - 00981504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2016-12-14 17:54 - 2016-12-09 10:26 - 08129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2016-12-14 17:54 - 2016-12-09 10:26 - 01692672 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2016-12-14 17:54 - 2016-12-09 10:25 - 00376832 _____ (Microsoft Corporation) C:\WINDOWS\system32\CryptoWinRT.dll
2016-12-14 17:54 - 2016-12-09 10:24 - 02275840 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2016-12-14 17:54 - 2016-12-09 10:23 - 12177920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2016-12-14 17:54 - 2016-12-09 10:22 - 02820096 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2016-12-14 17:54 - 2016-12-09 10:22 - 02688512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2016-12-14 17:54 - 2016-12-09 10:22 - 01490944 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2016-12-14 17:54 - 2016-12-09 10:21 - 04746752 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2016-12-14 17:54 - 2016-12-09 10:21 - 03616768 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2016-12-14 17:54 - 2016-12-09 10:21 - 01512960 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2016-12-14 17:54 - 2016-12-09 10:21 - 00716800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2016-12-14 17:54 - 2016-12-09 10:20 - 06044160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2016-12-14 17:54 - 2016-12-09 10:20 - 03198464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2016-12-14 17:54 - 2016-12-09 10:20 - 00730624 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2016-12-14 17:54 - 2016-12-09 10:20 - 00187392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2016-12-14 17:54 - 2016-12-09 10:20 - 00172544 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceEnroller.exe
2016-12-14 17:54 - 2016-12-09 10:19 - 01121280 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2016-12-14 17:54 - 2016-12-09 10:19 - 00433664 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2016-12-14 17:54 - 2016-12-09 10:19 - 00261120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2016-12-14 17:54 - 2016-12-09 10:19 - 00119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2016-12-14 17:54 - 2016-12-09 10:19 - 00085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditBufferTestHook.dll
2016-12-14 17:54 - 2016-12-09 10:18 - 03666432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2016-12-14 17:54 - 2016-12-09 10:18 - 02138112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2016-12-14 17:54 - 2016-12-09 10:18 - 00165376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2016-12-14 17:54 - 2016-12-09 10:17 - 00886272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2016-12-14 17:54 - 2016-12-09 10:17 - 00566784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2016-12-14 17:54 - 2016-12-09 10:16 - 02998272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2016-12-14 17:54 - 2016-12-09 10:16 - 01880576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2016-12-14 17:54 - 2016-12-09 10:16 - 00353280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TextInputFramework.dll
2016-12-14 17:54 - 2016-12-09 10:15 - 00206848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2016-12-14 17:54 - 2016-12-09 10:15 - 00092672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputLocaleManager.dll
2016-12-14 17:54 - 2016-12-09 10:15 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditBufferTestHook.dll
2016-12-14 17:54 - 2016-12-09 09:54 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2016-12-14 17:54 - 2016-11-02 11:28 - 00807424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.OnlineId.dll
2016-12-14 17:54 - 2016-11-02 11:25 - 00956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2016-12-14 17:54 - 2016-09-15 17:36 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2016-12-10 13:40 - 2016-12-10 14:25 - 00003897 _____ C:\Users\Niklas\Downloads\Kerbstab.txt
2016-12-10 08:41 - 2016-12-10 08:41 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Radeon Settings
2016-12-10 08:39 - 2016-12-10 08:39 - 00000000 ____D C:\Users\Niklas\AppData\LocalLow\AMD
2016-12-09 20:55 - 2016-11-11 11:22 - 00590960 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2016-12-09 20:55 - 2016-11-11 11:15 - 00198856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2016-12-09 20:55 - 2016-11-11 11:15 - 00101216 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceReactivation.dll
2016-12-09 20:55 - 2016-11-11 11:14 - 02482280 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2016-12-09 20:55 - 2016-11-11 11:14 - 02186896 _____ (Microsoft Corporation) C:\WINDOWS\system32\hevcdecoder.dll
2016-12-09 20:55 - 2016-11-11 11:14 - 00603488 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2016-12-09 20:55 - 2016-11-11 11:13 - 01886344 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2016-12-09 20:55 - 2016-11-11 11:13 - 00352096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fastfat.sys
2016-12-09 20:55 - 2016-11-11 11:12 - 00128352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2016-12-09 20:55 - 2016-11-11 11:03 - 01069720 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2016-12-09 20:55 - 2016-11-11 11:03 - 00266544 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
2016-12-09 20:55 - 2016-11-11 11:02 - 02828376 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11.dll
2016-12-09 20:55 - 2016-11-11 11:02 - 00360040 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2016-12-09 20:55 - 2016-11-11 11:01 - 01859264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2016-12-09 20:55 - 2016-11-11 11:01 - 00637400 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2016-12-09 20:55 - 2016-11-11 11:00 - 00219488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2016-12-09 20:55 - 2016-11-11 10:57 - 22224480 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2016-12-09 20:55 - 2016-11-11 10:56 - 00534096 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2016-12-09 20:55 - 2016-11-11 10:56 - 00424616 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFPlay.dll
2016-12-09 20:55 - 2016-11-11 10:56 - 00418952 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2016-12-09 20:55 - 2016-11-11 10:56 - 00163752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RTWorkQ.dll
2016-12-09 20:55 - 2016-11-11 10:55 - 01600624 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2016-12-09 20:55 - 2016-11-11 10:55 - 00882680 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeManagerObj.dll
2016-12-09 20:55 - 2016-11-11 10:55 - 00743224 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2016-12-09 20:55 - 2016-11-11 10:54 - 01418312 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2016-12-09 20:55 - 2016-11-11 10:51 - 00454592 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2016-12-09 20:55 - 2016-11-11 10:31 - 00366080 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXTaskFactory.dll
2016-12-09 20:55 - 2016-11-11 10:29 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.dll
2016-12-09 20:55 - 2016-11-11 10:27 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpremove.exe
2016-12-09 20:55 - 2016-11-11 10:26 - 00258560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\xboxgip.sys
2016-12-09 20:55 - 2016-11-11 10:26 - 00163840 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseModernAppMgmtCSP.dll
2016-12-09 20:55 - 2016-11-11 10:26 - 00109056 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReportingCSP.dll
2016-12-09 20:55 - 2016-11-11 10:26 - 00042496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\modem.sys
2016-12-09 20:55 - 2016-11-11 10:25 - 00147968 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcertinst.exe
2016-12-09 20:55 - 2016-11-11 10:25 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\system32\HttpsDataSource.dll
2016-12-09 20:55 - 2016-11-11 10:25 - 00073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2016-12-09 20:55 - 2016-11-11 10:24 - 00159744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ACPBackgroundManagerPolicy.dll
2016-12-09 20:55 - 2016-11-11 10:24 - 00158720 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEStoreEventHandlers.dll
2016-12-09 20:55 - 2016-11-11 10:24 - 00122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2016-12-09 20:55 - 2016-11-11 10:24 - 00110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.BackgroundManagerPolicy.dll
2016-12-09 20:55 - 2016-11-11 10:24 - 00107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2016-12-09 20:55 - 2016-11-11 10:24 - 00098304 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2016-12-09 20:55 - 2016-11-11 10:23 - 00409088 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnr.dll
2016-12-09 20:55 - 2016-11-11 10:23 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.Search.UriHandler.dll
2016-12-09 20:55 - 2016-11-11 10:23 - 00041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\EAMProgressHandler.dll
2016-12-09 20:55 - 2016-11-11 10:22 - 00211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2016-12-09 20:55 - 2016-11-11 10:22 - 00143360 _____ (Microsoft Corporation) C:\WINDOWS\system32\EDPCleanup.exe
2016-12-09 20:55 - 2016-11-11 10:21 - 00748544 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2016-12-09 20:55 - 2016-11-11 10:21 - 00379392 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepsync.dll
2016-12-09 20:55 - 2016-11-11 10:21 - 00324096 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2016-12-09 20:55 - 2016-11-11 10:20 - 00641024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngccredprov.dll
2016-12-09 20:55 - 2016-11-11 10:20 - 00574464 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_StorageSense.dll
2016-12-09 20:55 - 2016-11-11 10:20 - 00407552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2016-12-09 20:55 - 2016-11-11 10:20 - 00381952 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptngc.dll
2016-12-09 20:55 - 2016-11-11 10:20 - 00339456 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpusersvc.dll
2016-12-09 20:55 - 2016-11-11 10:20 - 00260608 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2016-12-09 20:55 - 2016-11-11 10:20 - 00176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepapi.dll
2016-12-09 20:55 - 2016-11-11 10:19 - 00411648 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2016-12-09 20:55 - 2016-11-11 10:19 - 00389632 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2016-12-09 20:55 - 2016-11-11 10:19 - 00366080 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFolder.dll
2016-12-09 20:55 - 2016-11-11 10:19 - 00320000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2016-12-09 20:55 - 2016-11-11 10:19 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
2016-12-09 20:55 - 2016-11-11 10:18 - 17188352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2016-12-09 20:55 - 2016-11-11 10:18 - 02084352 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceFlows.DataModel.dll
2016-12-09 20:55 - 2016-11-11 10:18 - 00278016 _____ (Microsoft Corporation) C:\WINDOWS\system32\netplwiz.dll
2016-12-09 20:55 - 2016-11-11 10:17 - 01220096 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscui.cpl
2016-12-09 20:55 - 2016-11-11 10:17 - 01002496 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2016-12-09 20:55 - 2016-11-11 10:16 - 01477632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsecedit.dll
2016-12-09 20:55 - 2016-11-11 10:16 - 00560128 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2016-12-09 20:55 - 2016-11-11 10:16 - 00184832 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscsvc.dll
2016-12-09 20:55 - 2016-11-11 10:16 - 00161792 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeHelper.dll
2016-12-09 20:55 - 2016-11-11 10:15 - 00159232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscinterop.dll
2016-12-09 20:55 - 2016-11-11 10:14 - 02104320 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidsvc.dll
2016-12-09 20:55 - 2016-11-11 10:14 - 00615424 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnprv.dll
2016-12-09 20:55 - 2016-11-11 10:13 - 00396800 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2016-12-09 20:55 - 2016-11-11 10:13 - 00306176 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtcuiu.dll
2016-12-09 20:55 - 2016-11-11 10:11 - 00942080 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2016-12-09 20:55 - 2016-11-11 10:11 - 00337920 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2016-12-09 20:55 - 2016-11-11 10:09 - 01366016 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2016-12-09 20:55 - 2016-11-11 10:08 - 00539136 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToManager.dll
2016-12-09 20:55 - 2016-11-11 10:07 - 02510848 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2016-12-09 20:55 - 2016-11-11 10:07 - 02009600 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRHInproc.dll
2016-12-09 20:55 - 2016-11-11 10:07 - 00991232 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2016-12-09 20:55 - 2016-11-11 10:07 - 00347648 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2016-12-09 20:55 - 2016-11-11 10:06 - 00960000 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2016-12-09 20:55 - 2016-11-11 10:06 - 00650752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2016-12-09 20:55 - 2016-11-11 10:05 - 04136448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2016-12-09 20:55 - 2016-11-11 10:05 - 02852864 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2016-12-09 20:55 - 2016-11-11 10:05 - 00673792 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2016-12-09 20:55 - 2016-11-11 10:04 - 02800128 _____ (Microsoft Corporation) C:\WINDOWS\system32\netshell.dll
2016-12-09 20:55 - 2016-11-11 10:04 - 01359360 _____ (Microsoft Corporation) C:\WINDOWS\system32\usercpl.dll
2016-12-09 20:55 - 2016-11-11 10:04 - 01232384 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2016-12-09 20:55 - 2016-11-11 10:04 - 00909312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2016-12-09 20:55 - 2016-11-11 10:04 - 00455168 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
2016-12-09 20:55 - 2016-11-11 10:03 - 00842240 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntshrui.dll
2016-12-09 20:55 - 2016-11-11 10:03 - 00717824 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2016-12-09 20:55 - 2016-11-11 10:03 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2016-12-09 20:55 - 2016-11-11 10:02 - 03542016 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2016-12-09 20:55 - 2016-11-11 10:02 - 01726976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2016-12-09 20:55 - 2016-11-11 09:39 - 00484584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2016-12-09 20:55 - 2016-11-11 08:59 - 01572768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2016-12-09 20:55 - 2016-11-11 08:49 - 00869848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmCoreR.dll
2016-12-09 20:55 - 2016-11-11 08:49 - 00263472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2016-12-09 20:55 - 2016-11-11 08:49 - 00248480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
2016-12-09 20:55 - 2016-11-11 08:48 - 02277248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11.dll
2016-12-09 20:55 - 2016-11-11 08:47 - 00527880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2016-12-09 20:55 - 2016-11-11 08:42 - 03892864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2016-12-09 20:55 - 2016-11-11 08:42 - 01123912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2016-12-09 20:55 - 2016-11-11 08:42 - 00952416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2016-12-09 20:55 - 2016-11-11 08:42 - 00382784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2016-12-09 20:55 - 2016-11-11 08:42 - 00152416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RTWorkQ.dll
2016-12-09 20:55 - 2016-11-11 08:42 - 00091936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfaudiocnv.dll
2016-12-09 20:55 - 2016-11-11 08:41 - 04311736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2016-12-09 20:55 - 2016-11-11 08:41 - 00157536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudStorageWizard.exe
2016-12-09 20:55 - 2016-11-11 08:38 - 01263856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2016-12-09 20:55 - 2016-11-11 08:28 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Resources.dll
2016-12-09 20:55 - 2016-11-11 08:27 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2016-12-09 20:55 - 2016-11-11 08:25 - 00117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapsBtSvc.dll
2016-12-09 20:55 - 2016-11-11 08:25 - 00071168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MosStorage.dll
2016-12-09 20:55 - 2016-11-11 08:24 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BcastDVRHelper.dll
2016-12-09 20:55 - 2016-11-11 08:24 - 00138240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DisplayManager.dll
2016-12-09 20:55 - 2016-11-11 08:24 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Shell.Search.UriHandler.dll
2016-12-09 20:55 - 2016-11-11 08:23 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppCapture.dll
2016-12-09 20:55 - 2016-11-11 08:23 - 00094208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2016-12-09 20:55 - 2016-11-11 08:22 - 00505856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcastdvr.exe
2016-12-09 20:55 - 2016-11-11 08:22 - 00122880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sendmail.dll
2016-12-09 20:55 - 2016-11-11 08:21 - 00332288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapConfiguration.dll
2016-12-09 20:55 - 2016-11-11 08:21 - 00091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.BackgroundTransfer.BackgroundManagerPolicy.dll
2016-12-09 20:55 - 2016-11-11 08:19 - 13868544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2016-12-09 20:55 - 2016-11-11 08:19 - 01755136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceFlows.DataModel.dll
2016-12-09 20:55 - 2016-11-11 08:19 - 00506880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DevicePairing.dll
2016-12-09 20:55 - 2016-11-11 08:19 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2016-12-09 20:55 - 2016-11-11 08:19 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepsync.dll
2016-12-09 20:55 - 2016-11-11 08:19 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepapi.dll
2016-12-09 20:55 - 2016-11-11 08:18 - 02333184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2016-12-09 20:55 - 2016-11-11 08:18 - 01336320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsecedit.dll
2016-12-09 20:55 - 2016-11-11 08:18 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2016-12-09 20:55 - 2016-11-11 08:18 - 00318464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFolder.dll
2016-12-09 20:55 - 2016-11-11 08:17 - 00333312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2016-12-09 20:55 - 2016-11-11 08:17 - 00033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSManHTTPConfig.exe
2016-12-09 20:55 - 2016-11-11 08:15 - 07626752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2016-12-09 20:55 - 2016-11-11 08:15 - 01357824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2016-12-09 20:55 - 2016-11-11 08:15 - 00838144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JpMapControl.dll
2016-12-09 20:55 - 2016-11-11 08:15 - 00348672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\zipfldr.dll
2016-12-09 20:55 - 2016-11-11 08:14 - 00395264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2016-12-09 20:55 - 2016-11-11 08:10 - 06109184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2016-12-09 20:55 - 2016-11-11 08:10 - 00746496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdtcprx.dll
2016-12-09 20:55 - 2016-11-11 08:09 - 05380608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2016-12-09 20:55 - 2016-11-11 08:09 - 00545280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmkvsrcsnk.dll
2016-12-09 20:55 - 2016-11-11 08:08 - 00053248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xolehlp.dll
2016-12-09 20:55 - 2016-11-11 08:06 - 06474752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2016-12-09 20:55 - 2016-11-11 08:06 - 02362880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapRouter.dll
2016-12-09 20:55 - 2016-11-11 08:06 - 02109952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapGeocoder.dll
2016-12-09 20:55 - 2016-11-11 08:06 - 01228288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usercpl.dll
2016-12-09 20:55 - 2016-11-11 08:06 - 00400384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2016-12-09 20:55 - 2016-11-11 08:06 - 00359936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mtxclu.dll
2016-12-09 20:55 - 2016-11-11 08:05 - 04423680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2016-12-09 20:55 - 2016-11-11 08:05 - 03370496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2016-12-09 20:55 - 2016-11-11 08:04 - 02682880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netshell.dll
2016-12-09 20:55 - 2016-11-11 08:04 - 01992704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2016-12-09 20:55 - 2016-11-11 08:04 - 01595392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2016-12-09 20:55 - 2016-11-11 08:04 - 00912896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2016-12-09 20:55 - 2016-11-11 08:04 - 00715264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapControlCore.dll
2016-12-09 20:55 - 2016-11-11 08:04 - 00358912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\stobject.dll
2016-12-09 20:55 - 2016-11-11 08:03 - 02484736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gameux.dll
2016-12-09 20:55 - 2016-11-11 08:03 - 02256384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2016-12-09 20:55 - 2016-11-11 08:03 - 01576448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2016-12-09 20:55 - 2016-11-11 08:03 - 01556480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2016-12-09 20:55 - 2016-11-11 08:03 - 00760832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NMAA.dll
2016-12-09 20:55 - 2016-11-11 08:03 - 00565248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2016-12-09 20:55 - 2016-11-11 08:02 - 00711680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Search.dll
2016-12-09 20:54 - 2016-11-11 11:13 - 02213760 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2016-12-09 20:54 - 2016-11-11 11:08 - 00142176 _____ (Microsoft Corporation) C:\WINDOWS\system32\migisol.dll
2016-12-09 20:54 - 2016-11-11 11:03 - 00328008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2016-12-09 20:54 - 2016-11-11 11:01 - 07219672 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2016-12-09 20:54 - 2016-11-11 11:00 - 00335712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2016-12-09 20:54 - 2016-11-11 11:00 - 00223584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2016-12-09 20:54 - 2016-11-11 10:59 - 00433504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2016-12-09 20:54 - 2016-11-11 10:57 - 04130432 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2016-12-09 20:54 - 2016-11-11 10:57 - 01473048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2016-12-09 20:54 - 2016-11-11 10:56 - 04673304 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2016-12-09 20:54 - 2016-11-11 10:56 - 01062480 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2016-12-09 20:54 - 2016-11-11 10:56 - 00187520 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudStorageWizard.exe
2016-12-09 20:54 - 2016-11-11 10:56 - 00126568 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfaudiocnv.dll
2016-12-09 20:54 - 2016-11-11 10:28 - 00043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2016-12-09 20:54 - 2016-11-11 10:28 - 00040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\CbtBackgroundManagerPolicy.dll
2016-12-09 20:54 - 2016-11-11 10:27 - 00086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetCfgNotifyObjectHost.exe
2016-12-09 20:54 - 2016-11-11 10:26 - 00034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgentc.exe
2016-12-09 20:54 - 2016-11-11 10:25 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\system32\BcastDVRHelper.dll
2016-12-09 20:54 - 2016-11-11 10:25 - 00185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\DisplayManager.dll
2016-12-09 20:54 - 2016-11-11 10:25 - 00151040 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsBtSvc.dll
2016-12-09 20:54 - 2016-11-11 10:25 - 00089600 _____ (Microsoft Corporation) C:\WINDOWS\system32\MosStorage.dll
2016-12-09 20:54 - 2016-11-11 10:24 - 00170496 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppCapture.dll
2016-12-09 20:54 - 2016-11-11 10:24 - 00136192 _____ (Microsoft Corporation) C:\WINDOWS\system32\sendmail.dll
2016-12-09 20:54 - 2016-11-11 10:23 - 00567296 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicePairing.dll
2016-12-09 20:54 - 2016-11-11 10:22 - 00489472 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupShim.dll
2016-12-09 20:54 - 2016-11-11 10:22 - 00082944 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshost.dll
2016-12-09 20:54 - 2016-11-11 10:21 - 00690688 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2016-12-09 20:54 - 2016-11-11 10:21 - 00587776 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2016-12-09 20:54 - 2016-11-11 10:21 - 00313856 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshostcore.dll
2016-12-09 20:54 - 2016-11-11 10:20 - 00657920 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2016-12-09 20:54 - 2016-11-11 10:20 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2016-12-09 20:54 - 2016-11-11 10:20 - 00446976 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapConfiguration.dll
2016-12-09 20:54 - 2016-11-11 10:20 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupugc.exe
2016-12-09 20:54 - 2016-11-11 10:20 - 00115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\IdCtrls.dll
2016-12-09 20:54 - 2016-11-11 10:19 - 09131008 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2016-12-09 20:54 - 2016-11-11 10:19 - 00620544 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvr.exe
2016-12-09 20:54 - 2016-11-11 10:19 - 00495104 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataSenseHandlers.dll
2016-12-09 20:54 - 2016-11-11 10:19 - 00388096 _____ (Microsoft Corporation) C:\WINDOWS\system32\zipfldr.dll
2016-12-09 20:54 - 2016-11-11 10:19 - 00198144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpapisrv.dll
2016-12-09 20:54 - 2016-11-11 10:17 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvSysprep.dll
2016-12-09 20:54 - 2016-11-11 10:16 - 02716672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmSvc.dll
2016-12-09 20:54 - 2016-11-11 10:16 - 00105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\RjvMDMConfig.dll
2016-12-09 20:54 - 2016-11-11 10:15 - 00282624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb10.sys
2016-12-09 20:54 - 2016-11-11 10:15 - 00032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManHTTPConfig.exe
2016-12-09 20:54 - 2016-11-11 10:14 - 07654400 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2016-12-09 20:54 - 2016-11-11 10:14 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2016-12-09 20:54 - 2016-11-11 10:14 - 00178176 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppnp.dll
2016-12-09 20:54 - 2016-11-11 10:13 - 07812096 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2016-12-09 20:54 - 2016-11-11 10:12 - 00870912 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtcprx.dll
2016-12-09 20:54 - 2016-11-11 10:11 - 00870400 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmkvsrcsnk.dll
2016-12-09 20:54 - 2016-11-11 10:11 - 00096256 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpoext.dll
2016-12-09 20:54 - 2016-11-11 10:09 - 00164352 _____ (Microsoft Corporation) C:\WINDOWS\system32\dialserver.dll
2016-12-09 20:54 - 2016-11-11 10:07 - 03441152 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapRouter.dll
2016-12-09 20:54 - 2016-11-11 10:07 - 02953216 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapGeocoder.dll
2016-12-09 20:54 - 2016-11-11 10:07 - 01691136 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2016-12-09 20:54 - 2016-11-11 10:07 - 01060864 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpMapControl.dll
2016-12-09 20:54 - 2016-11-11 10:07 - 00779776 _____ (Microsoft Corporation) C:\WINDOWS\system32\cscui.dll
2016-12-09 20:54 - 2016-11-11 10:06 - 03400192 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncCenter.dll
2016-12-09 20:54 - 2016-11-11 10:05 - 01779712 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2016-12-09 20:54 - 2016-11-11 10:05 - 01031680 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2016-12-09 20:54 - 2016-11-11 10:04 - 06664192 _____ (Microsoft Corporation) C:\WINDOWS\system32\mspaint.exe
2016-12-09 20:54 - 2016-11-11 10:04 - 02611200 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameux.dll
2016-12-09 20:54 - 2016-11-11 10:04 - 02317312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2016-12-09 20:54 - 2016-11-11 10:04 - 01709056 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2016-12-09 20:54 - 2016-11-11 10:04 - 00691712 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsm.dll
2016-12-09 20:54 - 2016-11-11 10:04 - 00389632 _____ (Microsoft Corporation) C:\WINDOWS\system32\stobject.dll
2016-12-09 20:54 - 2016-11-11 10:03 - 04708864 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2016-12-09 20:54 - 2016-11-11 10:03 - 02669056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2016-12-09 20:54 - 2016-11-11 10:03 - 02287616 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2016-12-09 20:54 - 2016-11-11 10:03 - 00905216 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapControlCore.dll
2016-12-09 20:54 - 2016-11-11 10:03 - 00632320 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2016-12-09 20:54 - 2016-11-11 10:03 - 00283648 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkssvc.dll
2016-12-09 20:54 - 2016-11-11 10:02 - 00936448 _____ (Microsoft Corporation) C:\WINDOWS\system32\NMAA.dll
2016-12-09 20:54 - 2016-11-11 09:01 - 02206496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2016-12-09 20:54 - 2016-11-11 09:01 - 01969912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hevcdecoder.dll
2016-12-09 20:54 - 2016-11-11 09:01 - 00167848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscapi.dll
2016-12-09 20:54 - 2016-11-11 09:00 - 01706488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2016-12-09 20:54 - 2016-11-11 08:54 - 00122208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\migisol.dll
2016-12-09 20:54 - 2016-11-11 08:47 - 05722832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2016-12-09 20:54 - 2016-11-11 08:47 - 01430720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2016-12-09 20:54 - 2016-11-11 08:42 - 20969928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2016-12-09 20:54 - 2016-11-11 08:42 - 00374448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFPlay.dll
2016-12-09 20:54 - 2016-11-11 08:27 - 00065024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetCfgNotifyObjectHost.exe
2016-12-09 20:54 - 2016-11-11 08:26 - 00030720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgentc.exe
2016-12-09 20:54 - 2016-11-11 08:24 - 00519168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ngccredprov.dll
2016-12-09 20:54 - 2016-11-11 08:21 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2016-12-09 20:54 - 2016-11-11 08:20 - 00557568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2016-12-09 20:54 - 2016-11-11 08:20 - 00306176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2016-12-09 20:54 - 2016-11-11 08:20 - 00223232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2016-12-09 20:54 - 2016-11-11 08:19 - 00364544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupShim.dll
2016-12-09 20:54 - 2016-11-11 08:19 - 00114176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupugc.exe
2016-12-09 20:54 - 2016-11-11 08:18 - 01196544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscui.cpl
2016-12-09 20:54 - 2016-11-11 08:18 - 00108544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscinterop.dll
2016-12-09 20:54 - 2016-11-11 08:16 - 00253952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2016-12-09 20:54 - 2016-11-11 08:15 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptngc.dll
2016-12-09 20:54 - 2016-11-11 08:13 - 00499200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LogonController.dll
2016-12-09 20:54 - 2016-11-11 08:12 - 00259584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdtcuiu.dll
2016-12-09 20:54 - 2016-11-11 08:03 - 00772608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntshrui.dll
2016-12-09 16:10 - 2016-12-09 16:10 - 01029038 _____ C:\Users\Niklas\Downloads\ORDER SO1118 EVO 2.0 ST Kawasaki KXF 450 09-11.jpg
2016-12-08 22:11 - 2016-12-08 22:11 - 01093937 _____ C:\Users\Niklas\Downloads\FBV_Praktikum_Termin_5_WS2016_2017.pdf
2016-12-08 22:10 - 2016-12-08 22:10 - 00493869 _____ C:\Users\Niklas\Downloads\FBV_Praktikum_WS1617_Testat2.pdf
2016-12-08 20:05 - 2016-12-08 20:05 - 00002842 _____ C:\Users\Niklas\Downloads\Hans-Gerd Albrecht (1).vcf

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-01-06 19:49 - 2016-01-29 11:56 - 00000000 ____D C:\Program Files\Bitdefender Agent
2017-01-06 19:33 - 2016-09-26 05:52 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2017-01-06 18:41 - 2016-10-01 16:00 - 00000000 ____D C:\WINDOWS\Minidump
2017-01-06 18:41 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\LiveKernelReports
2017-01-06 18:41 - 2016-07-16 12:45 - 00000000 ____D C:\WINDOWS\INF
2017-01-06 18:38 - 2014-07-23 20:38 - 00000000 ____D C:\Program Files (x86)\League of Legends
2017-01-06 16:54 - 2014-07-05 16:17 - 00000000 ___RD C:\Users\Niklas\Dropbox
2017-01-06 16:52 - 2016-09-26 06:00 - 00000000 ____D C:\Users\Niklas
2017-01-05 23:15 - 2014-08-24 10:31 - 00000000 ____D C:\Users\Niklas\AppData\Local\Battle.net
2017-01-05 21:12 - 2016-04-24 09:26 - 00000000 ____D C:\Program Files (x86)\Diablo III
2017-01-05 21:12 - 2014-08-24 10:32 - 00000000 ____D C:\Users\Niklas\Documents\StarCraft II
2017-01-05 21:12 - 2014-08-24 10:31 - 00000000 ____D C:\Users\Niklas\AppData\Local\Blizzard Entertainment
2017-01-05 21:00 - 2014-11-16 12:26 - 00000000 ____D C:\Program Files (x86)\Hearthstone
2017-01-05 18:56 - 2016-09-26 15:37 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bitdefender 2017
2017-01-05 18:34 - 2014-08-24 10:31 - 00000000 ____D C:\Program Files (x86)\Battle.net
2017-01-05 16:03 - 2016-03-29 06:51 - 00000000 ____D C:\ProgramData\BlueStacksSetup
2016-12-30 09:18 - 2014-06-09 06:50 - 00000000 ___RD C:\Users\Niklas\Desktop
2016-12-29 15:04 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\config\RegBack
2016-12-27 23:41 - 2016-06-26 09:39 - 00000000 ____D C:\Users\Niklas\Desktop\Marie
2016-12-27 20:42 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\catroot2
2016-12-23 15:29 - 2016-07-16 07:04 - 00065536 _____ C:\WINDOWS\system32\config\ELAM
2016-12-23 15:23 - 2016-09-26 06:30 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2016-12-23 15:22 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\System32
2016-12-23 15:22 - 2015-08-16 11:02 - 268435456 ___SH C:\swapfile.sys
2016-12-23 15:22 - 2014-06-09 06:44 - 00000000 ___SH C:\pagefile.sys
2016-12-23 10:57 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\system32\config
2016-12-22 07:05 - 2014-06-09 06:50 - 00000000 ___RD C:\Users\Niklas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2016-12-22 07:04 - 2016-09-26 06:00 - 00000000 ___RD C:\Users\Niklas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs
2016-12-22 07:04 - 2014-07-05 16:15 - 00000000 ____D C:\Users\Niklas\AppData\Roaming\Dropbox
2016-12-19 10:54 - 2016-09-26 05:59 - 00524288 ___SH C:\WINDOWS\system32\config\COMPONENTS{f5b135e6-4b48-11e6-80cb-e41d2d012050}.TMContainer00000000000000000002.regtrans-ms
2016-12-19 10:54 - 2016-09-26 05:59 - 00065536 ___SH C:\WINDOWS\system32\config\COMPONENTS{f5b135e6-4b48-11e6-80cb-e41d2d012050}.TM.blf
2016-12-19 10:54 - 2016-07-16 07:04 - 45875200 _____ C:\WINDOWS\system32\config\COMPONENTS
2016-12-17 15:22 - 2014-07-23 20:38 - 00002063 _____ C:\Users\Niklas\Desktop\League of Legends.lnk
2016-12-16 21:30 - 2016-07-16 12:47 - 00000000 _SHDC C:\WINDOWS\Installer
2016-12-16 21:30 - 2016-07-01 15:55 - 00000000 __SHD C:\Config.Msi
2016-12-16 21:25 - 2016-09-26 06:30 - 00003628 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2016-12-16 21:25 - 2016-09-26 06:30 - 00003504 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2016-12-16 21:25 - 2009-07-14 04:20 - 00000000 ____D C:\WINDOWS\Tasks
2016-12-16 16:05 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\AppReadiness
2016-12-15 16:19 - 2016-09-26 05:59 - 00524288 ___SH C:\WINDOWS\system32\config\COMPONENTS{f5b135e6-4b48-11e6-80cb-e41d2d012050}.TMContainer00000000000000000001.regtrans-ms
2016-12-15 16:19 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\rescache
2016-12-15 16:01 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\WinSxS
2016-12-15 15:54 - 2016-07-16 12:47 - 00000000 ___RD C:\WINDOWS\assembly
2016-12-15 13:15 - 2016-07-16 12:47 - 00000000 ___HD C:\Program Files\WindowsApps
2016-12-15 07:16 - 2016-09-26 05:52 - 00338496 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2016-12-14 22:54 - 2016-09-26 05:55 - 00065536 _____ C:\WINDOWS\system32\spu_storage.bin
2016-12-14 22:54 - 2016-09-26 05:52 - 00524288 ___SH C:\WINDOWS\system32\config\DRIVERS{f5b135f1-4b48-11e6-80cb-e41d2d012050}.TMContainer00000000000000000001.regtrans-ms
2016-12-14 22:54 - 2016-09-26 05:52 - 00065536 ___SH C:\WINDOWS\system32\config\DRIVERS{f5b135f1-4b48-11e6-80cb-e41d2d012050}.TM.blf
2016-12-14 22:54 - 2016-07-16 07:04 - 18087936 _____ C:\WINDOWS\system32\config\SYSTEM
2016-12-14 22:54 - 2016-07-16 07:04 - 108265472 _____ C:\WINDOWS\system32\config\SOFTWARE
2016-12-14 22:54 - 2016-07-16 07:04 - 01572864 _____ C:\WINDOWS\system32\config\DEFAULT
2016-12-14 22:54 - 2016-07-16 07:04 - 00524288 _____ C:\WINDOWS\system32\config\BBI
2016-12-14 22:54 - 2016-07-16 07:04 - 00057344 _____ C:\WINDOWS\system32\config\SECURITY
2016-12-14 22:54 - 2014-06-09 07:04 - 00604656 _____ C:\bdlog.txt
2016-12-14 22:53 - 2016-07-16 12:47 - 00000796 ___SH C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini
2016-12-14 22:53 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\SysWOW64\de-DE
2016-12-14 22:53 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\drivers
2016-12-14 22:53 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\de-DE
2016-12-14 22:53 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\Boot
2016-12-14 22:53 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\ShellExperiences
2016-12-14 22:53 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\AppPatch
2016-12-14 22:53 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\SysWOW64
2016-12-14 22:53 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\system32\DriverStore
2016-12-14 22:24 - 2014-06-09 07:03 - 00002264 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-12-14 19:32 - 2016-07-16 12:36 - 00000000 ____D C:\WINDOWS\CbsTemp
2016-12-14 19:27 - 2014-06-13 20:27 - 00000000 ____D C:\WINDOWS\system32\MRT
2016-12-14 19:23 - 2014-06-13 20:27 - 135632432 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2016-12-12 00:56 - 2016-07-16 12:49 - 00835576 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2016-12-12 00:56 - 2016-07-16 12:49 - 00177656 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2016-12-10 14:30 - 2016-11-03 16:25 - 00002360 _____ C:\Users\Niklas\Desktop\Mechanical APDL Product Launcher 17.2.lnk
2016-12-10 14:30 - 2014-06-09 07:00 - 00000000 ____D C:\Users\Niklas\AppData\Local\Diagnostics
2016-12-10 14:29 - 2016-10-13 17:30 - 00000000 ____D C:\Users\Niklas\AppData\Roaming\Ansys
2016-12-10 14:28 - 2014-06-09 06:50 - 00000000 ___RD C:\Users\Niklas\Documents
2016-12-10 08:39 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\system32\CatRoot
2016-12-10 08:39 - 2014-06-09 06:50 - 00000000 ____D C:\Users\Niklas\AppData\LocalLow
2016-12-10 08:36 - 2014-06-09 21:26 - 00000000 ____D C:\AMD
2016-12-09 23:24 - 2016-09-26 06:00 - 00524288 ___SH C:\Users\Niklas\NTUSER.DAT{40714669-83ad-11e6-8ca8-e893324322e7}.TMContainer00000000000000000002.regtrans-ms
2016-12-09 22:55 - 2016-09-26 14:33 - 00000174 ___SH C:\Users\Niklas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini
2016-12-09 22:55 - 2015-08-16 11:31 - 00000000 __RHD C:\Users\Public\AccountPictures
2016-12-09 22:55 - 2014-06-09 06:50 - 00000402 ___SH C:\Users\Niklas\Documents\desktop.ini
2016-12-09 22:55 - 2014-06-09 06:50 - 00000282 ___SH C:\Users\Niklas\Downloads\desktop.ini
2016-12-09 22:55 - 2014-06-09 06:50 - 00000282 ___SH C:\Users\Niklas\Desktop\desktop.ini
2016-12-09 22:55 - 2014-06-09 06:50 - 00000174 ___SH C:\Users\Niklas\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
2016-12-09 22:55 - 2014-06-09 06:50 - 00000000 ___RD C:\Users\Niklas\Videos
2016-12-09 22:55 - 2014-06-09 06:50 - 00000000 ___RD C:\Users\Niklas\Searches
2016-12-09 22:55 - 2014-06-09 06:50 - 00000000 ___RD C:\Users\Niklas\Saved Games
2016-12-09 22:55 - 2014-06-09 06:50 - 00000000 ___RD C:\Users\Niklas\Pictures
2016-12-09 22:55 - 2014-06-09 06:50 - 00000000 ___RD C:\Users\Niklas\Music
2016-12-09 22:55 - 2014-06-09 06:50 - 00000000 ___RD C:\Users\Niklas\Links
2016-12-09 22:55 - 2014-06-09 06:50 - 00000000 ___RD C:\Users\Niklas\Favorites
2016-12-09 22:55 - 2014-06-09 06:50 - 00000000 ___RD C:\Users\Niklas\Contacts
2016-12-09 22:55 - 2014-06-09 06:50 - 00000000 ___RD C:\Users\Niklas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2016-12-09 22:21 - 2016-09-26 05:59 - 02167782 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2016-12-09 22:21 - 2016-07-16 23:51 - 00829380 _____ C:\WINDOWS\system32\perfh007.dat
2016-12-09 22:21 - 2016-07-16 23:51 - 00194792 _____ C:\WINDOWS\system32\perfc007.dat
2016-12-09 22:21 - 2016-07-16 12:49 - 00897586 _____ C:\WINDOWS\system32\perfh009.dat
2016-12-09 22:21 - 2016-07-16 12:49 - 00238744 _____ C:\WINDOWS\system32\perfc009.dat
2016-12-09 22:18 - 2016-07-16 07:04 - 00262144 _____ C:\Users\Default\NTUSER.DAT
2016-12-09 22:15 - 2015-06-19 06:35 - 00001228 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-1478758386-2866570073-348384771-1000UA.job
2016-12-09 22:15 - 2015-06-19 06:34 - 00001176 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-1478758386-2866570073-348384771-1000Core.job
2016-12-09 22:13 - 2016-07-16 12:47 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2016-12-09 22:13 - 2016-07-16 12:47 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2016-12-09 22:13 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\SysWOW64\oobe
2016-12-09 22:13 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2016-12-09 22:13 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\wbem
2016-12-09 22:13 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\sr-Latn-CS
2016-12-09 22:13 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\oobe
2016-12-09 22:13 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\bcastdvr
2016-12-09 22:13 - 2016-07-16 12:47 - 00000000 ____D C:\Program Files\Internet Explorer
2016-12-09 22:13 - 2016-07-16 12:47 - 00000000 ____D C:\Program Files (x86)\Internet Explorer
2016-12-09 22:13 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\SysWOW64\Dism
2016-12-09 22:13 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\system32\Sysprep
2016-12-09 22:13 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\system32\Dism
2016-12-09 22:13 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\servicing
2016-12-09 20:36 - 2016-07-16 12:42 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\system32\enrollmentapi.dll
2016-12-08 18:37 - 2016-09-26 15:35 - 00520032 _____ (BitDefender S.R.L.) C:\WINDOWS\system32\Drivers\trufos.sys

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-06-29 15:40 - 2014-06-29 15:34 - 0012005 _____ () C:\Users\Niklas\AppData\Roaming\alsoft.ini
2014-10-03 21:13 - 2014-10-03 21:13 - 0000862 _____ () C:\Users\Niklas\AppData\Local\recently-used.xbel
2015-08-16 14:36 - 2016-04-07 17:45 - 0007598 _____ () C:\Users\Niklas\AppData\Local\Resmon.ResmonCfg
2016-09-26 15:29 - 2016-09-26 15:29 - 0218683 _____ () C:\ProgramData\1474900088.bdinstall.bin
2016-11-02 07:35 - 2016-11-02 07:35 - 0028759 _____ () C:\ProgramData\agent.1478068481.bdinstall.bin
2016-09-26 15:39 - 2016-09-26 15:39 - 0353096 _____ () C:\ProgramData\cl.1474900505.bdinstall.bin

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2016-12-29 15:04

==================== Ende von FRST.txt ============================
         
__________________


Alt 09.01.2017, 12:01   #3
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...) - Standard

Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...)



Zitat:
A360 Desktop
Autodesk Inventor Professional 2016
Autodesk Vault Basic 2016
Dassault Systèmes - VBA 7.1
MATLAB R2014b
hast ja dicke Software drauf, gewerblich genutztes System?
__________________
__________________

Alt 09.01.2017, 12:19   #4
NiklasG
 
Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...) - Standard

Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...)



Nein der PC wird ausschließlich privat genutzt. Bin Maschinenbaustudent im 3. Semster und benutze lediglich die kostenlosen Studentenversionen.

Alt 09.01.2017, 12:27   #5
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...) - Standard

Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...)



aha, Studentenversionen, das erklärt's


1. Schritt: Malwarebytes Anti-Rootkit (MBAR)

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers




2. Schritt: Kaspersky TDSS-Killer

Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.




Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

__________________
Logfiles bitte immer in CODE-Tags posten

Geändert von cosinus (09.01.2017 um 12:36 Uhr)

Alt 09.01.2017, 16:56   #6
NiklasG
 
Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...) - Standard

Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...)



So ich war fleißig...

Anbei die Berichte von mbar und tdsskiller:

mbar:

Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
  main:    v2017.01.09.06
  rootkit: v2016.11.20.01

Windows 10 x64 NTFS
Internet Explorer 11.576.14393.0
Niklas :: NIKLAS-PC [administrator]

09.01.2017 16:21:06
mbar-log-2017-01-09 (16-21-06).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 387596
Time elapsed: 27 minute(s), 4 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
TDSS1:

Code:
ATTFilter
16:51:59.0942 0x10e4  TDSS rootkit removing tool 3.1.0.12 Nov  7 2016 07:10:01
16:52:17.0895 0x10e4  ============================================================
16:52:17.0895 0x10e4  Current date / time: 2017/01/09 16:52:17.0895
16:52:17.0895 0x10e4  SystemInfo:
16:52:17.0895 0x10e4  
16:52:17.0895 0x10e4  OS Version: 10.0.14393 ServicePack: 0.0
16:52:17.0895 0x10e4  Product type: Workstation
16:52:17.0895 0x10e4  ComputerName: NIKLAS-PC
16:52:17.0895 0x10e4  UserName: Niklas
16:52:17.0895 0x10e4  Windows directory: C:\WINDOWS
16:52:17.0895 0x10e4  System windows directory: C:\WINDOWS
16:52:17.0895 0x10e4  Running under WOW64
16:52:17.0895 0x10e4  Processor architecture: Intel x64
16:52:17.0895 0x10e4  Number of processors: 4
16:52:17.0895 0x10e4  Page size: 0x1000
16:52:17.0895 0x10e4  Boot type: Normal boot
16:52:17.0895 0x10e4  CodeIntegrityOptions = 0x00000001
16:52:17.0895 0x10e4  ============================================================
16:52:18.0286 0x10e4  KLMD registered as C:\WINDOWS\system32\drivers\16462252.sys
16:52:18.0286 0x10e4  KLMD ARK init status: drvProperties = 0xFFF00, osBuild = 14393.576, osProperties = 0x19
16:52:18.0505 0x10e4  System UUID: {C6EAFBE2-27A8-02FB-34FF-C6AAF09758CC}
16:52:18.0848 0x10e4  Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 ( 465.76 Gb ), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
16:52:18.0880 0x10e4  ============================================================
16:52:18.0880 0x10e4  \Device\Harddisk0\DR0:
16:52:18.0880 0x10e4  MBR partitions:
16:52:18.0880 0x10e4  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x32000
16:52:18.0880 0x10e4  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0x3A272000
16:52:18.0880 0x10e4  ============================================================
16:52:18.0895 0x10e4  C: <-> \Device\Harddisk0\DR0\Partition2
16:52:18.0895 0x10e4  ============================================================
16:52:18.0911 0x10e4  Initialize success
16:52:18.0911 0x10e4  ============================================================
16:52:46.0112 0x1924  ============================================================
16:52:46.0112 0x1924  Scan started
16:52:46.0112 0x1924  Mode: Manual; SigCheck; TDLFS; 
16:52:46.0112 0x1924  ============================================================
16:52:46.0112 0x1924  KSN ping started
16:52:46.0331 0x1924  KSN ping finished: true
16:52:52.0587 0x1924  ================ Scan system memory ========================
16:52:52.0587 0x1924  System memory - ok
16:52:52.0587 0x1924  ================ Scan services =============================
16:52:52.0790 0x1924  1394ohci - ok
16:52:52.0805 0x1924  3ware - ok
16:52:52.0821 0x1924  ACPI - ok
16:52:52.0837 0x1924  AcpiDev - ok
16:52:52.0837 0x1924  acpiex - ok
16:52:52.0837 0x1924  acpipagr - ok
16:52:52.0868 0x1924  AcpiPmi - ok
16:52:52.0868 0x1924  acpitime - ok
16:52:53.0071 0x1924  [ 156D7DBA4807B3AA99DA5A85BB077CAA, 2BAE2E1CDD7748B320FAC2F87CF0A59DDD2995728E6560CC9DCB60F278C221EE ] AdAppMgrSvc     C:\Program Files (x86)\Common Files\Autodesk Shared\AppManager\R1\AdAppMgrSvc.exe
16:52:53.0180 0x1924  AdAppMgrSvc - ok
16:52:53.0196 0x1924  ADP80XX - ok
16:52:53.0227 0x1924  AFD - ok
16:52:53.0243 0x1924  ahcache - ok
16:52:53.0258 0x1924  AJRouter - ok
16:52:53.0258 0x1924  ALG - ok
16:52:53.0305 0x1924  [ FE4E95E5D339B7F7A3C1FA471907227E, 7320F7B1904FC9551B1622EF3E421051D2BB62BE70071F9173FC1E0F4D6D49D1 ] AMD External Events Utility C:\WINDOWS\system32\atiesrxx.exe
16:52:53.0415 0x1924  AMD External Events Utility - ok
16:52:53.0462 0x1924  [ 6A2EEB0C4133B20773BB3DD0B7B377B4, E4CB35C6937C70A145A13E5AE5B34A271B49101DA623171ACBFDA8601E5A70EA ] amdiox64        C:\WINDOWS\System32\drivers\amdiox64.sys
16:52:53.0477 0x1924  amdiox64 - ok
16:52:53.0493 0x1924  AmdK8 - ok
16:52:53.0540 0x1924  [ 275B6F698CBEC36C42D3ABD7EE049BA1, C6CE3514947F67410B34E8973C87996A14FF485A2E5C7E5BA4FE276FB893D51C ] amdkmafd        C:\WINDOWS\system32\drivers\amdkmafd.sys
16:52:53.0587 0x1924  amdkmafd - ok
16:52:53.0712 0x1924  amdkmdag - ok
16:52:53.0805 0x1924  [ 271088DD620B7F16C49F75468EE66056, 9CC985B04F08EBA46C9557629B0AA8207061601BCC56920F07AA4E89FCE542EE ] amdkmdap        C:\WINDOWS\System32\DriverStore\FileRepository\c0309114.inf_amd64_9133a0f6cb9c56bb\atikmpag.sys
16:52:53.0852 0x1924  amdkmdap - ok
16:52:53.0868 0x1924  AmdPPM - ok
16:52:53.0868 0x1924  amdsata - ok
16:52:53.0868 0x1924  amdsbs - ok
16:52:53.0868 0x1924  amdxata - ok
16:52:54.0321 0x1924  [ AD0E30F9D192737D8FEDC32E0B965BE8, 017E4DF6B39B5DD1058B983949BF16707BB4C12B8A2EE1B9141F0D761BA46AF5 ] ANSYS, Inc. License Manager C:\Program Files (x86)\Ansys\ansys\Licene\Shared Files\Licensing\winx64\ansysli_server.exe
16:52:54.0633 0x1924  ANSYS, Inc. License Manager - detected UnsignedFile.Multi.Generic ( 1 )
16:52:54.0774 0x1924  ANSYS, Inc. License Manager ( UnsignedFile.Multi.Generic ) - warning
16:52:54.0977 0x1924  [ C8A57F4CA413EFFD5897D8A20E05FC80, 769603162B93DE2D11888C1A820F0EEF385B3A2C113F1BB24F939C79EDC1CE62 ] ANSYSLicensingTomcat C:\Program Files (x86)\Ansys\ansys\Licene\Shared Files\Licensing\tools\tomcat\bin\tomcat7.exe
16:52:55.0055 0x1924  ANSYSLicensingTomcat - detected UnsignedFile.Multi.Generic ( 1 )
16:52:55.0305 0x1924  Detect skipped due to KSN trusted
16:52:55.0305 0x1924  ANSYSLicensingTomcat - ok
16:52:55.0383 0x1924  AppHostSvc - ok
16:52:55.0399 0x1924  AppID - ok
16:52:55.0415 0x1924  AppIDSvc - ok
16:52:55.0430 0x1924  Appinfo - ok
16:52:55.0446 0x1924  applockerfltr - ok
16:52:55.0446 0x1924  AppMgmt - ok
16:52:55.0477 0x1924  AppReadiness - ok
16:52:55.0508 0x1924  AppVClient - ok
16:52:55.0508 0x1924  AppvStrm - ok
16:52:55.0540 0x1924  AppvVemgr - ok
16:52:55.0540 0x1924  AppvVfs - ok
16:52:55.0571 0x1924  AppXSvc - ok
16:52:55.0571 0x1924  arcsas - ok
16:52:55.0680 0x1924  aspnet_state - ok
16:52:55.0730 0x1924  [ E1AFEE1584C74050DE0DD16DE2A54BF3, 77C8D98159D8BCDC7917B04977949823D50C49D0D13587310E060A4B8893AE42 ] AsrAppCharger   C:\WINDOWS\system32\DRIVERS\AsrAppCharger.sys
16:52:55.0754 0x1924  AsrAppCharger - ok
16:52:55.0759 0x1924  AsyncMac - ok
16:52:55.0781 0x1924  atapi - ok
16:52:55.0810 0x1924  [ 555757DC434423B4B2A680204C05F43E, 46793679C435A4BE9358ECA4BF2C789854210E2DF291D2143790D43972B7BA6B ] AtiHDAudioService C:\WINDOWS\system32\drivers\AtihdWT6.sys
16:52:55.0976 0x1924  AtiHDAudioService - ok
16:52:55.0997 0x1924  AudioEndpointBuilder - ok
16:52:55.0997 0x1924  Audiosrv - ok
16:52:56.0106 0x1924  [ DA978AB6E0AAEA82235C943DEED3484C, 42A3ADB76B9E5F7309992C9737956CBE1706DD0FEC9565F493EDD104D8E64C97 ] avc3            C:\WINDOWS\system32\DRIVERS\avc3.sys
16:52:56.0185 0x1924  avc3 - ok
16:52:56.0200 0x1924  [ 09A3015AEA14CF9A4ECDE1CEA6AFE0AA, 77A58DE0961F1C2BD9627A975EF661A63EA5E4A3361433353408EABCE6869317 ] avckf           C:\WINDOWS\system32\DRIVERS\avckf.sys
16:52:56.0231 0x1924  avckf - ok
16:52:56.0263 0x1924  AxInstSV - ok
16:52:56.0263 0x1924  b06bdrv - ok
16:52:56.0278 0x1924  BasicDisplay - ok
16:52:56.0278 0x1924  BasicRender - ok
16:52:56.0450 0x1924  [ A37DCB17901817A05B060F5F03735F04, 7FF6FC1821361789E6A6278EA247BB2E4A1C1DABD496751D7FFEB926562DF46B ] BBDemon         C:\Program Files (x86)\Catia\CATIA_STUDENT.win_b64\Catia\win_b64\code\bin\CATSysDemon.exe
16:53:00.0811 0x1924  BBDemon - ok
16:53:01.0077 0x1924  bcmfn - ok
16:53:01.0092 0x1924  bcmfn2 - ok
16:53:01.0139 0x1924  [ 4B190ACAE90EC79AD4D43EFCD3743DA0, 9D5187D4E1DF1672DEA2EF5C910FCA08BD8ED0573A55DF774E5300312ED87E05 ] bdelam          C:\WINDOWS\system32\drivers\bdelam.sys
16:53:01.0202 0x1924  bdelam - ok
16:53:01.0217 0x1924  BDESVC - ok
16:53:01.0311 0x1924  [ 14F686FA27C2914128031504B70D2B5E, BED77F4A6DC8B30ADB698FBCC00153D924310188EFBE22ADD2BAA3321C746556 ] bdfwfpf         C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf.sys
16:53:01.0373 0x1924  bdfwfpf - ok
16:53:01.0420 0x1924  [ D8FAF7CFBC81E5E15CA7A7EC8EE1B409, 75E60DF2147DFB109E628FDF80EB1BFA5360E5935BB9237B67053588F906E1B1 ] BDVEDISK        C:\WINDOWS\system32\DRIVERS\bdvedisk.sys
16:53:01.0467 0x1924  BDVEDISK - ok
16:53:01.0498 0x1924  Beep - ok
16:53:01.0514 0x1924  BFE - ok
16:53:01.0514 0x1924  BITS - ok
16:53:01.0530 0x1924  bowser - ok
16:53:01.0545 0x1924  BrokerInfrastructure - ok
16:53:01.0561 0x1924  Browser - ok
16:53:01.0733 0x1924  [ 669DF0D7D5E56B01986AFC78C47DAE8C, 79F5C3CF3BF9B33A5AEDB2166012503CB7CC490F43AF4F4C0D7F29B4A28B5B37 ] BstHdAndroidSvc C:\Program Files (x86)\BlueStacks\HD-Service.exe
16:53:01.0764 0x1924  BstHdAndroidSvc - ok
16:53:01.0795 0x1924  [ 558EA918B52EB5272AD40AEB985B1D76, 004B6CA304D82240A1334139B3AD23B876638311D728DF15E54ED514B26D605A ] BstHdDrv        C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys
16:53:01.0842 0x1924  BstHdDrv - ok
16:53:01.0889 0x1924  [ 29666C72C071C44911D2A7BAD392635F, 9B501C0D097CCB56DECA7B86A4D240AB717DC0A7F84996ECAF235537848A91E2 ] BstHdLogRotatorSvc C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
16:53:01.0998 0x1924  BstHdLogRotatorSvc - ok
16:53:02.0053 0x1924  [ E44F7F604B07406E9C3BB526CF0C0157, 7A69F40FAB7EEC2875BCFD603ACC59BDF40B30B7C2F5773A0DB57103ED975914 ] BstHdUpdaterSvc C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe
16:53:02.0117 0x1924  BstHdUpdaterSvc - ok
16:53:02.0135 0x1924  BthAvrcpTg - ok
16:53:02.0139 0x1924  BthHFEnum - ok
16:53:02.0143 0x1924  bthhfhid - ok
16:53:02.0173 0x1924  BthHFSrv - ok
16:53:02.0177 0x1924  BTHMODEM - ok
16:53:02.0184 0x1924  bthserv - ok
16:53:02.0217 0x1924  buttonconverter - ok
16:53:02.0221 0x1924  CapImg - ok
16:53:02.0231 0x1924  cdfs - ok
16:53:02.0251 0x1924  CDPSvc - ok
16:53:02.0263 0x1924  CDPUserSvc - ok
16:53:02.0292 0x1924  cdrom - ok
16:53:02.0296 0x1924  CertPropSvc - ok
16:53:02.0302 0x1924  cht4iscsi - ok
16:53:02.0307 0x1924  cht4vbd - ok
16:53:02.0312 0x1924  circlass - ok
16:53:02.0336 0x1924  CLFS - ok
16:53:02.0340 0x1924  ClipSVC - ok
16:53:02.0343 0x1924  clreg - ok
16:53:02.0343 0x1924  CmBatt - ok
16:53:02.0343 0x1924  CNG - ok
16:53:02.0359 0x1924  cnghwassist - ok
16:53:02.0469 0x1924  CompositeBus - ok
16:53:02.0469 0x1924  COMSysApp - ok
16:53:02.0484 0x1924  condrv - ok
16:53:02.0500 0x1924  CoreMessagingRegistrar - ok
16:53:02.0515 0x1924  CryptSvc - ok
16:53:02.0515 0x1924  CSC - ok
16:53:02.0531 0x1924  CscService - ok
16:53:02.0531 0x1924  dam - ok
16:53:02.0547 0x1924  DcomLaunch - ok
16:53:02.0547 0x1924  DcpSvc - ok
16:53:02.0562 0x1924  defragsvc - ok
16:53:02.0562 0x1924  DeviceAssociationService - ok
16:53:02.0562 0x1924  DeviceInstall - ok
16:53:02.0578 0x1924  DevQueryBroker - ok
16:53:02.0593 0x1924  Dfsc - ok
16:53:02.0625 0x1924  [ 9593475FBC857A05D93BFF4FA7323C2B, D2A958AF5EFDC6136A6ABB7F8D5FE1F84C967E79BEA96C5BE3661A0145DEB907 ] dg_ssudbus      C:\WINDOWS\system32\DRIVERS\ssudbus.sys
16:53:02.0703 0x1924  dg_ssudbus - ok
16:53:02.0719 0x1924  Dhcp - ok
16:53:02.0797 0x1924  diagnosticshub.standardcollector.service - ok
16:53:02.0828 0x1924  DiagTrack - ok
16:53:02.0843 0x1924  disk - ok
16:53:02.0875 0x1924  DmEnrollmentSvc - ok
16:53:02.0875 0x1924  dmvsc - ok
16:53:02.0890 0x1924  dmwappushservice - ok
16:53:02.0916 0x1924  Dnscache - ok
16:53:02.0923 0x1924  dot3svc - ok
16:53:02.0938 0x1924  DPS - ok
16:53:02.0949 0x1924  drmkaud - ok
16:53:02.0953 0x1924  DsmSvc - ok
16:53:02.0956 0x1924  DsSvc - ok
16:53:02.0966 0x1924  DXGKrnl - ok
16:53:02.0970 0x1924  EapHost - ok
16:53:02.0974 0x1924  ebdrv - ok
16:53:02.0986 0x1924  EFS - ok
16:53:02.0990 0x1924  EhStorClass - ok
16:53:03.0008 0x1924  EhStorTcgDrv - ok
16:53:03.0022 0x1924  embeddedmode - ok
16:53:03.0051 0x1924  EntAppSvc - ok
16:53:03.0055 0x1924  ErrDev - ok
16:53:03.0069 0x1924  EventSystem - ok
16:53:03.0072 0x1924  exfat - ok
16:53:03.0094 0x1924  fastfat - ok
16:53:03.0102 0x1924  Fax - ok
16:53:03.0106 0x1924  fdc - ok
16:53:03.0119 0x1924  fdPHost - ok
16:53:03.0122 0x1924  FDResPub - ok
16:53:03.0132 0x1924  fhsvc - ok
16:53:03.0148 0x1924  FileCrypt - ok
16:53:03.0151 0x1924  FileInfo - ok
16:53:03.0155 0x1924  Filetrace - ok
16:53:03.0278 0x1924  [ 96A89625E34EC8B5F05A9D01AAD04759, B64B7E7AD5D02D4C91A2A45FB9F523A162482A37F784625233FE4AD8B2601453 ] FlexNet Licensing Service 64 C:\Program Files\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService64.exe
16:53:03.0325 0x1924  FlexNet Licensing Service 64 - ok
16:53:03.0341 0x1924  flpydisk - ok
16:53:03.0341 0x1924  FltMgr - ok
16:53:03.0384 0x1924  FontCache - ok
16:53:03.0513 0x1924  FontCache3.0.0.0 - ok
16:53:03.0538 0x1924  FrameServer - ok
16:53:03.0543 0x1924  FsDepends - ok
16:53:03.0548 0x1924  Fs_Rec - ok
16:53:03.0558 0x1924  fvevol - ok
16:53:03.0571 0x1924  gencounter - ok
16:53:03.0576 0x1924  genericusbfn - ok
16:53:03.0581 0x1924  GPIOClx0101 - ok
16:53:03.0589 0x1924  gpsvc - ok
16:53:03.0593 0x1924  GpuEnergyDrv - ok
16:53:03.0677 0x1924  [ DD7423ABBE2913E70D50E9318AD57EE4, 74BC123808F3FA60ADDC51C1383F8250608D3DBA3A8DC175B3418A1CF0BC53E9 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
16:53:03.0724 0x1924  gupdate - ok
16:53:03.0740 0x1924  [ DD7423ABBE2913E70D50E9318AD57EE4, 74BC123808F3FA60ADDC51C1383F8250608D3DBA3A8DC175B3418A1CF0BC53E9 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
16:53:03.0740 0x1924  gupdatem - ok
16:53:03.0787 0x1924  [ F72818A52CBB5A9E8B2C9E350638A945, BB8E637DA21C911465FB13D7D28AAAE80691EA824146EEEA4AB94F86E5203567 ] gzflt           C:\WINDOWS\system32\DRIVERS\gzflt.sys
16:53:03.0818 0x1924  gzflt - ok
16:53:03.0834 0x1924  HDAudBus - ok
16:53:03.0834 0x1924  HidBatt - ok
16:53:03.0849 0x1924  HidBth - ok
16:53:03.0865 0x1924  hidi2c - ok
16:53:03.0865 0x1924  hidinterrupt - ok
16:53:03.0865 0x1924  HidIr - ok
16:53:03.0880 0x1924  hidserv - ok
16:53:03.0912 0x1924  HidUsb - ok
16:53:03.0912 0x1924  HomeGroupListener - ok
16:53:03.0927 0x1924  HomeGroupProvider - ok
16:53:03.0927 0x1924  HpSAMD - ok
16:53:03.0943 0x1924  HTTP - ok
16:53:03.0959 0x1924  HvHost - ok
16:53:03.0988 0x1924  hvservice - ok
16:53:03.0990 0x1924  hwpolicy - ok
16:53:03.0990 0x1924  hyperkbd - ok
16:53:04.0006 0x1924  i8042prt - ok
16:53:04.0022 0x1924  iagpio - ok
16:53:04.0022 0x1924  iai2c - ok
16:53:04.0022 0x1924  iaLPSS2i_GPIO2 - ok
16:53:04.0022 0x1924  iaLPSS2i_I2C - ok
16:53:04.0037 0x1924  iaLPSSi_GPIO - ok
16:53:04.0037 0x1924  iaLPSSi_I2C - ok
16:53:04.0037 0x1924  iaStorAV - ok
16:53:04.0037 0x1924  iaStorV - ok
16:53:04.0053 0x1924  ibbus - ok
16:53:04.0069 0x1924  icssvc - ok
16:53:04.0131 0x1924  [ 2C3928A343E2F29A7770BD429331DDCF, 5F376C4E7F097C410EC44E8EABA415B145939292713841AFF77702FF1BC57B61 ] ignis           C:\WINDOWS\system32\DRIVERS\ignis.sys
16:53:04.0178 0x1924  ignis - ok
16:53:04.0194 0x1924  IKEEXT - ok
16:53:04.0194 0x1924  IndirectKmd - ok
16:53:04.0334 0x1924  [ C7124DA48E557D8F88D0D7F1254557F4, 300BC8ACB5CCB15F80ECAEAD27F12925EE94C84FE8110143A3E0F30E19DDA87B ] IntcAzAudAddService C:\WINDOWS\system32\drivers\RTKVHD64.sys
16:53:04.0412 0x1924  IntcAzAudAddService - ok
16:53:04.0428 0x1924  intelide - ok
16:53:04.0428 0x1924  intelpep - ok
16:53:04.0444 0x1924  intelppm - ok
16:53:04.0459 0x1924  iorate - ok
16:53:04.0459 0x1924  IpFilterDriver - ok
16:53:04.0475 0x1924  iphlpsvc - ok
16:53:04.0475 0x1924  IPMIDRV - ok
16:53:04.0490 0x1924  IPNAT - ok
16:53:04.0490 0x1924  irda - ok
16:53:04.0490 0x1924  IRENUM - ok
16:53:04.0522 0x1924  irmon - ok
16:53:04.0522 0x1924  isapnp - ok
16:53:04.0522 0x1924  iScsiPrt - ok
16:53:04.0537 0x1924  kbdclass - ok
16:53:04.0569 0x1924  kbdhid - ok
16:53:04.0584 0x1924  kdnic - ok
16:53:04.0584 0x1924  KeyIso - ok
16:53:04.0584 0x1924  KSecDD - ok
16:53:04.0600 0x1924  KSecPkg - ok
16:53:04.0615 0x1924  ksthunk - ok
16:53:04.0615 0x1924  KtmRm - ok
16:53:04.0631 0x1924  LanmanServer - ok
16:53:04.0631 0x1924  LanmanWorkstation - ok
16:53:04.0647 0x1924  lfsvc - ok
16:53:04.0678 0x1924  [ 17325C9B9ADB2BB99049936D0C9812C8, 70ADDC85FD5757BC9C4B97F382B25A19851FF8275021FFC04A81E208A604F83E ] LGBusEnum       C:\WINDOWS\system32\drivers\LGBusEnum.sys
16:53:04.0709 0x1924  LGBusEnum - ok
16:53:04.0803 0x1924  [ 2D7F1C02B94D6F0F3E10107E5EA8E141, 93B266F38C3C3EAAB475D81597ABBD7CC07943035068BB6FD670DBBE15DE0131 ] LGCoreTemp      C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys
16:53:04.0834 0x1924  LGCoreTemp - ok
16:53:04.0865 0x1924  [ C7AF05942E041D4B1F345ACF79993BB3, E8FAAE356C99A11F6CF17640FD9C67F87AFBFEFB70C458CB85178F2AD94DF848 ] LGJoyXlCore     C:\WINDOWS\system32\drivers\LGJoyXlCore.sys
16:53:04.0881 0x1924  LGJoyXlCore - ok
16:53:04.0912 0x1924  [ 1DDB8DE3D6EEF31EDCF4977B2D2FAACC, 24291B522A596E2D9A1CDAC192DB1C7422D5DD0E87E5C8A5F5E2CAA90296BF23 ] LGVirHid        C:\WINDOWS\system32\drivers\LGVirHid.sys
16:53:04.0959 0x1924  LGVirHid - ok
16:53:04.0959 0x1924  LicenseManager - ok
16:53:04.0959 0x1924  lltdio - ok
16:53:04.0975 0x1924  lltdsvc - ok
16:53:04.0990 0x1924  lmhosts - ok
16:53:05.0022 0x1924  [ 6A854F3F93AAE34005A3C2EB21B2256C, 71FF43EEFAB7FD9E79C75E5E78F813FEF6F4E906CC52A8A7EFEF3E64C3D96A1F ] LogiRegistryService C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
16:53:05.0069 0x1924  LogiRegistryService - ok
16:53:05.0084 0x1924  LSI_SAS - ok
16:53:05.0084 0x1924  LSI_SAS2i - ok
16:53:05.0100 0x1924  LSI_SAS3i - ok
16:53:05.0100 0x1924  LSI_SSS - ok
16:53:05.0100 0x1924  LSM - ok
16:53:05.0115 0x1924  luafv - ok
16:53:05.0162 0x1924  [ A0A527569856B9814E8920F52EBB67F5, 4347277C84B47E4CC048850BDEFB258CFB3B476AA99FD503FD71FBB70FFF5ACF ] LVRS64          C:\WINDOWS\system32\DRIVERS\lvrs64.sys
16:53:05.0194 0x1924  LVRS64 - ok
16:53:05.0381 0x1924  [ 415E344294D1C0D04627B29146F68481, B4A1A05BDF07E8F226A98E51F62BE18BE2C046A084C495BD8A95CABC79FD0614 ] LVUVC64         C:\WINDOWS\system32\DRIVERS\lvuvc64.sys
16:53:05.0506 0x1924  LVUVC64 - ok
16:53:05.0537 0x1924  MapsBroker - ok
16:53:05.0569 0x1924  [ 8FF2D95CBA49B405C5DE27039FF0BF35, 03BF7FC7F1C2C76EDB583BA342EA1C325DB8058517744EF2A78529D3938F4DC1 ] MBfilt          C:\WINDOWS\system32\drivers\MBfilt64.sys
16:53:05.0584 0x1924  MBfilt - ok
16:53:05.0584 0x1924  megasas - ok
16:53:05.0631 0x1924  megasas2i - ok
16:53:05.0647 0x1924  megasr - ok
16:53:05.0678 0x1924  MessagingService - ok
16:53:05.0865 0x1924  [ FF826439BCF25B55DEC07D866C78C77B, FE0719F0720E1C7FB92FFB6A2FC546DE6D1B34500BBDAC58E5D3EEC77532D57C ] mitsijm2016     C:\Program Files\Autodesk\Inventor 2016\Moldflow\bin\mitsijm.exe
16:53:05.0928 0x1924  mitsijm2016 - ok
16:53:05.0928 0x1924  mlx4_bus - ok
16:53:05.0944 0x1924  MMCSS - ok
16:53:05.0959 0x1924  Modem - ok
16:53:05.0959 0x1924  monitor - ok
16:53:05.0959 0x1924  mouclass - ok
16:53:05.0975 0x1924  mouhid - ok
16:53:05.0975 0x1924  mountmgr - ok
16:53:05.0975 0x1924  mpsdrv - ok
16:53:05.0990 0x1924  MpsSvc - ok
16:53:06.0022 0x1924  MQAC - ok
16:53:06.0037 0x1924  MRxDAV - ok
16:53:06.0053 0x1924  mrxsmb - ok
16:53:06.0053 0x1924  mrxsmb10 - ok
16:53:06.0053 0x1924  mrxsmb20 - ok
16:53:06.0069 0x1924  MsBridge - ok
16:53:06.0069 0x1924  MSDTC - ok
16:53:06.0084 0x1924  Msfs - ok
16:53:06.0084 0x1924  msgpiowin32 - ok
16:53:06.0084 0x1924  mshidkmdf - ok
16:53:06.0100 0x1924  mshidumdf - ok
16:53:06.0100 0x1924  msisadrv - ok
16:53:06.0115 0x1924  MSiSCSI - ok
16:53:06.0115 0x1924  msiserver - ok
16:53:06.0115 0x1924  MSKSSRV - ok
16:53:06.0115 0x1924  MsLldp - ok
16:53:06.0162 0x1924  MSMQ - ok
16:53:06.0162 0x1924  MSPCLOCK - ok
16:53:06.0178 0x1924  MSPQM - ok
16:53:06.0194 0x1924  MsRPC - ok
16:53:06.0194 0x1924  MsSecFlt - ok
16:53:06.0209 0x1924  mssmbios - ok
16:53:06.0209 0x1924  MSTEE - ok
16:53:06.0209 0x1924  MTConfig - ok
16:53:06.0209 0x1924  Mup - ok
16:53:06.0225 0x1924  mvumis - ok
16:53:06.0240 0x1924  NativeWifiP - ok
16:53:06.0240 0x1924  NcaSvc - ok
16:53:06.0256 0x1924  NcbService - ok
16:53:06.0256 0x1924  NcdAutoSetup - ok
16:53:06.0256 0x1924  ndfltr - ok
16:53:06.0256 0x1924  NDIS - ok
16:53:06.0272 0x1924  NdisCap - ok
16:53:06.0272 0x1924  NdisImPlatform - ok
16:53:06.0272 0x1924  NdisTapi - ok
16:53:06.0272 0x1924  Ndisuio - ok
16:53:06.0287 0x1924  NdisVirtualBus - ok
16:53:06.0287 0x1924  NdisWan - ok
16:53:06.0287 0x1924  ndiswanlegacy - ok
16:53:06.0287 0x1924  ndproxy - ok
16:53:06.0303 0x1924  Ndu - ok
16:53:06.0303 0x1924  NetAdapterCx - ok
16:53:06.0303 0x1924  NetBIOS - ok
16:53:06.0303 0x1924  NetBT - ok
16:53:06.0319 0x1924  Netlogon - ok
16:53:06.0319 0x1924  Netman - ok
16:53:06.0365 0x1924  NetMsmqActivator - ok
16:53:06.0365 0x1924  NetPipeActivator - ok
16:53:06.0365 0x1924  netprofm - ok
16:53:06.0397 0x1924  NetSetupSvc - ok
16:53:06.0397 0x1924  NetTcpActivator - ok
16:53:06.0397 0x1924  NetTcpPortSharing - ok
16:53:06.0397 0x1924  NgcCtnrSvc - ok
16:53:06.0412 0x1924  NgcSvc - ok
16:53:06.0428 0x1924  NlaSvc - ok
16:53:06.0428 0x1924  Npfs - ok
16:53:06.0428 0x1924  npsvctrig - ok
16:53:06.0459 0x1924  nsi - ok
16:53:06.0459 0x1924  nsiproxy - ok
16:53:06.0459 0x1924  NTFS - ok
16:53:06.0475 0x1924  Null - ok
16:53:06.0475 0x1924  nvraid - ok
16:53:06.0475 0x1924  nvstor - ok
16:53:06.0490 0x1924  OneSyncSvc - ok
16:53:06.0584 0x1924  [ 4965B005492CBA7719E82B71E3245495, 52AD72C05FACC1E0E416A1FA25F34FDD3CB274FAB973BEAAE911A2FACA42B650 ] ose64           C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
16:53:06.0615 0x1924  ose64 - ok
16:53:06.0647 0x1924  p2pimsvc - ok
16:53:06.0647 0x1924  p2psvc - ok
16:53:06.0647 0x1924  Parport - ok
16:53:06.0662 0x1924  partmgr - ok
16:53:06.0694 0x1924  PcaSvc - ok
16:53:06.0694 0x1924  pci - ok
16:53:06.0709 0x1924  pciide - ok
16:53:06.0709 0x1924  pcmcia - ok
16:53:06.0725 0x1924  pcw - ok
16:53:06.0740 0x1924  pdc - ok
16:53:06.0740 0x1924  PEAUTH - ok
16:53:06.0740 0x1924  PeerDistSvc - ok
16:53:06.0740 0x1924  percsas2i - ok
16:53:06.0756 0x1924  percsas3i - ok
16:53:06.0819 0x1924  PerfHost - ok
16:53:06.0834 0x1924  PhoneSvc - ok
16:53:06.0865 0x1924  PimIndexMaintenanceSvc - ok
16:53:06.0881 0x1924  pla - ok
16:53:06.0897 0x1924  PlugPlay - ok
16:53:06.0897 0x1924  PNRPAutoReg - ok
16:53:06.0912 0x1924  PNRPsvc - ok
16:53:06.0912 0x1924  PolicyAgent - ok
16:53:06.0928 0x1924  Power - ok
16:53:06.0928 0x1924  PptpMiniport - ok
16:53:07.0115 0x1924  [ 7196D3C2E2E3129814C8DAB91F9A7D1E, 6763E4BF8E846B597E78778E520F5BADC95608BAA4EA0AC84971384B5D976DD7 ] PrintNotify     C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll
16:53:07.0365 0x1924  PrintNotify - ok
16:53:07.0381 0x1924  Processor - ok
16:53:07.0490 0x1924  [ BA2DA685FB152180908C7D778B2BBD61, 335C81941855D3DE90443E47E42D44645BE2AB736334DB96C0890D82EEF03475 ] ProductAgentService C:\Program Files\Bitdefender Agent\ProductAgentService.exe
16:53:07.0537 0x1924  ProductAgentService - ok
16:53:07.0553 0x1924  ProfSvc - ok
16:53:07.0569 0x1924  Psched - ok
16:53:07.0584 0x1924  QWAVE - ok
16:53:07.0600 0x1924  QWAVEdrv - ok
16:53:07.0600 0x1924  RasAcd - ok
16:53:07.0631 0x1924  RasAgileVpn - ok
16:53:07.0631 0x1924  RasAuto - ok
16:53:07.0631 0x1924  Rasl2tp - ok
16:53:07.0647 0x1924  RasMan - ok
16:53:07.0662 0x1924  RasPppoe - ok
16:53:07.0662 0x1924  RasSstp - ok
16:53:07.0662 0x1924  rdbss - ok
16:53:07.0678 0x1924  rdpbus - ok
16:53:07.0678 0x1924  RDPDR - ok
16:53:07.0725 0x1924  RdpVideoMiniport - ok
16:53:07.0725 0x1924  rdyboost - ok
16:53:07.0756 0x1924  ReFSv1 - ok
16:53:07.0772 0x1924  RemoteAccess - ok
16:53:07.0787 0x1924  RemoteRegistry - ok
16:53:07.0819 0x1924  RetailDemo - ok
16:53:07.0834 0x1924  RmSvc - ok
16:53:07.0834 0x1924  RpcEptMapper - ok
16:53:07.0850 0x1924  RpcLocator - ok
16:53:07.0850 0x1924  RpcSs - ok
16:53:07.0865 0x1924  rspndr - ok
16:53:07.0865 0x1924  rt640x64 - ok
16:53:07.0881 0x1924  s3cap - ok
16:53:07.0897 0x1924  SamSs - ok
16:53:07.0897 0x1924  sbp2port - ok
16:53:07.0912 0x1924  SCardSvr - ok
16:53:07.0928 0x1924  ScDeviceEnum - ok
16:53:07.0928 0x1924  scfilter - ok
16:53:07.0928 0x1924  Schedule - ok
16:53:07.0944 0x1924  scmbus - ok
16:53:07.0944 0x1924  scmdisk0101 - ok
16:53:07.0959 0x1924  SCPolicySvc - ok
16:53:07.0959 0x1924  sdbus - ok
16:53:07.0959 0x1924  SDRSVC - ok
16:53:07.0975 0x1924  sdstor - ok
16:53:07.0975 0x1924  seclogon - ok
16:53:07.0975 0x1924  SENS - ok
16:53:07.0990 0x1924  Sense - ok
16:53:08.0006 0x1924  SensorDataService - ok
16:53:08.0022 0x1924  SensorService - ok
16:53:08.0037 0x1924  SensrSvc - ok
16:53:08.0037 0x1924  SerCx - ok
16:53:08.0037 0x1924  SerCx2 - ok
16:53:08.0037 0x1924  Serenum - ok
16:53:08.0053 0x1924  Serial - ok
16:53:08.0053 0x1924  sermouse - ok
16:53:08.0053 0x1924  SessionEnv - ok
16:53:08.0069 0x1924  sfloppy - ok
16:53:08.0084 0x1924  SharedAccess - ok
16:53:08.0084 0x1924  ShellHWDetection - ok
16:53:08.0100 0x1924  shpamsvc - ok
16:53:08.0115 0x1924  SiSRaid2 - ok
16:53:08.0115 0x1924  SiSRaid4 - ok
16:53:08.0162 0x1924  [ 0B70786BD1062CD4C6B58E412B9C3E55, 60ED027642FFF97BFFA55AE3EFFCCBB6D6AD8196D35E9ED06F9AF431E3C0402A ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
16:53:08.0209 0x1924  SkypeUpdate - ok
16:53:08.0240 0x1924  smphost - ok
16:53:08.0240 0x1924  SmsRouter - ok
16:53:08.0256 0x1924  SNMPTRAP - ok
16:53:08.0319 0x1924  [ 21FF393512F51F5A98620C794B4488A3, 8A35923D3D6993FC014D86F0F7BD5C106586824DB8D26C04DC2AD0B8ED13ED20 ] Sony PC Companion C:\Program Files (x86)\Sony\Sony PC Companion\PCCService.exe
16:53:08.0397 0x1924  Sony PC Companion - ok
16:53:08.0412 0x1924  spaceport - ok
16:53:08.0428 0x1924  SpbCx - ok
16:53:08.0428 0x1924  Spooler - ok
16:53:08.0444 0x1924  sppsvc - ok
16:53:08.0475 0x1924  srv - ok
16:53:08.0490 0x1924  srv2 - ok
16:53:08.0506 0x1924  srvnet - ok
16:53:08.0522 0x1924  SSDPSRV - ok
16:53:08.0537 0x1924  SstpSvc - ok
16:53:08.0569 0x1924  [ 592FF34A2FD6C6351B8A3AA76B2C0A9E, 152B7472DE531AC45492F562DD470B2CE33F1EEF13BC78F26046AE5ABF54E32F ] ssudmdm         C:\WINDOWS\system32\DRIVERS\ssudmdm.sys
16:53:08.0584 0x1924  ssudmdm - ok
16:53:08.0600 0x1924  StateRepository - ok
16:53:08.0725 0x1924  [ 04F9B53224689BB3638CC2D3DA721E5C, D073C8D5CEFD59CC3D4834A6B92EA8FE113A73C400C27BB6B3D215522FAE17C3 ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
16:53:08.0772 0x1924  Steam Client Service - ok
16:53:08.0803 0x1924  stexstor - ok
16:53:08.0803 0x1924  stisvc - ok
16:53:08.0819 0x1924  storahci - ok
16:53:08.0834 0x1924  storflt - ok
16:53:08.0834 0x1924  stornvme - ok
16:53:08.0834 0x1924  storqosflt - ok
16:53:08.0834 0x1924  StorSvc - ok
16:53:08.0850 0x1924  storufs - ok
16:53:08.0850 0x1924  storvsc - ok
16:53:08.0850 0x1924  svsvc - ok
16:53:08.0850 0x1924  swenum - ok
16:53:08.0865 0x1924  swprv - ok
16:53:08.0881 0x1924  Synth3dVsc - ok
16:53:08.0881 0x1924  SysMain - ok
16:53:08.0881 0x1924  SystemEventsBroker - ok
16:53:08.0897 0x1924  TabletInputService - ok
16:53:08.0897 0x1924  TapiSrv - ok
16:53:08.0912 0x1924  Tcpip - ok
16:53:08.0912 0x1924  Tcpip6 - ok
16:53:08.0912 0x1924  tcpipreg - ok
16:53:08.0928 0x1924  tdx - ok
16:53:08.0928 0x1924  terminpt - ok
16:53:08.0928 0x1924  TermService - ok
16:53:08.0944 0x1924  Themes - ok
16:53:08.0944 0x1924  TieringEngineService - ok
16:53:08.0959 0x1924  tiledatamodelsvc - ok
16:53:08.0959 0x1924  TimeBrokerSvc - ok
16:53:08.0959 0x1924  TPM - ok
16:53:08.0959 0x1924  TrkWks - ok
16:53:09.0006 0x1924  [ AA129EFF64E41947F6A46388A7F5F966, CB3699055EA62F1BE132CDBA1F728C86B48625E4F63A2FD78C686D52A4265906 ] trufos          C:\WINDOWS\system32\DRIVERS\trufos.sys
16:53:09.0053 0x1924  trufos - ok
16:53:09.0100 0x1924  TrustedInstaller - ok
16:53:09.0115 0x1924  tsusbflt - ok
16:53:09.0131 0x1924  TsUsbGD - ok
16:53:09.0131 0x1924  tsusbhub - ok
16:53:09.0131 0x1924  tunnel - ok
16:53:09.0162 0x1924  tzautoupdate - ok
16:53:09.0162 0x1924  UASPStor - ok
16:53:09.0162 0x1924  UcmCx0101 - ok
16:53:09.0178 0x1924  UcmTcpciCx0101 - ok
16:53:09.0178 0x1924  UcmUcsi - ok
16:53:09.0178 0x1924  Ucx01000 - ok
16:53:09.0194 0x1924  UdeCx - ok
16:53:09.0194 0x1924  udfs - ok
16:53:09.0194 0x1924  UEFI - ok
16:53:09.0194 0x1924  UevAgentDriver - ok
16:53:09.0209 0x1924  UevAgentService - ok
16:53:09.0209 0x1924  Ufx01000 - ok
16:53:09.0209 0x1924  UfxChipidea - ok
16:53:09.0225 0x1924  ufxsynopsys - ok
16:53:09.0225 0x1924  UI0Detect - ok
16:53:09.0225 0x1924  umbus - ok
16:53:09.0240 0x1924  UmPass - ok
16:53:09.0240 0x1924  UmRdpService - ok
16:53:09.0240 0x1924  UnistoreSvc - ok
16:53:09.0334 0x1924  [ CA3B801567CE0719785173F29243F144, FE43D922DAFA0CFA4E3ECECCB30A0D1B3DDD9E153AF10027B76B2C4301DD3AC0 ] UPDATESRV       C:\Program Files\Bitdefender\Bitdefender 2017\updatesrv.exe
16:53:09.0444 0x1924  UPDATESRV - ok
16:53:09.0444 0x1924  upnphost - ok
16:53:09.0444 0x1924  UrsChipidea - ok
16:53:09.0459 0x1924  UrsCx01000 - ok
16:53:09.0459 0x1924  UrsSynopsys - ok
16:53:09.0459 0x1924  usbccgp - ok
16:53:09.0475 0x1924  usbcir - ok
16:53:09.0475 0x1924  usbehci - ok
16:53:09.0506 0x1924  [ 33A58C5630200E17B51C8D73DD64181B, 75707B7E5CE686119CA430944477C9A6DBD5AA4211FDDECFF0986EACA65975B3 ] usbfilter       C:\WINDOWS\system32\DRIVERS\usbfilter.sys
16:53:09.0537 0x1924  usbfilter - ok
16:53:09.0537 0x1924  usbhub - ok
16:53:09.0553 0x1924  USBHUB3 - ok
16:53:09.0553 0x1924  usbohci - ok
16:53:09.0569 0x1924  usbprint - ok
16:53:09.0607 0x1924  [ 2EC7B2C8123236B1233A77281D378DF7, D97DB59C9CAE2B8B33C707E8CEA7A65BF88712842CC715D270F7432A99D21BB6 ] usbscan         C:\WINDOWS\system32\DRIVERS\usbscan.sys
16:53:09.0660 0x1924  usbscan - ok
16:53:09.0664 0x1924  usbser - ok
16:53:09.0668 0x1924  USBSTOR - ok
16:53:09.0671 0x1924  usbuhci - ok
16:53:09.0675 0x1924  USBXHCI - ok
16:53:09.0696 0x1924  UserDataSvc - ok
16:53:09.0710 0x1924  UserManager - ok
16:53:09.0722 0x1924  UsoSvc - ok
16:53:09.0725 0x1924  VaultSvc - ok
16:53:09.0729 0x1924  vdrvroot - ok
16:53:09.0743 0x1924  vds - ok
16:53:09.0747 0x1924  VerifierExt - ok
16:53:09.0762 0x1924  vhdmp - ok
16:53:09.0765 0x1924  vhf - ok
16:53:09.0769 0x1924  vmbus - ok
16:53:09.0773 0x1924  VMBusHID - ok
16:53:09.0778 0x1924  vmgid - ok
16:53:09.0792 0x1924  vmicguestinterface - ok
16:53:09.0795 0x1924  vmicheartbeat - ok
16:53:09.0798 0x1924  vmickvpexchange - ok
16:53:09.0809 0x1924  vmicrdv - ok
16:53:09.0812 0x1924  vmicshutdown - ok
16:53:09.0816 0x1924  vmictimesync - ok
16:53:09.0819 0x1924  vmicvmsession - ok
16:53:09.0823 0x1924  vmicvss - ok
16:53:09.0826 0x1924  volmgr - ok
16:53:09.0828 0x1924  volmgrx - ok
16:53:09.0828 0x1924  volsnap - ok
16:53:09.0828 0x1924  volume - ok
16:53:09.0828 0x1924  vpci - ok
16:53:09.0843 0x1924  vsmraid - ok
16:53:09.0843 0x1924  VSS - ok
16:53:09.0926 0x1924  [ 67B3ACF60D6C24060FC6B80E3151238F, 83F51D1B8B4EFC5E09E7A79F9BC9B4310C9612BE05CD97F55724918D764053E9 ] VSSERV          C:\Program Files\Bitdefender\Bitdefender 2017\vsserv.exe
16:53:09.0957 0x1924  VSSERV - ok
16:53:10.0004 0x1924  [ 4889BF61752AD05C2AC73CF72A7C8F16, 9B2FF0CAF57855AA1F37933F2B9DC2B845D6BAD80C5DD400BD688DF343AFCDF5 ] vsservp         C:\Program Files\Bitdefender\Bitdefender 2017\vsservp.exe
16:53:10.0051 0x1924  vsservp - ok
16:53:10.0051 0x1924  VSTXRAID - ok
16:53:10.0066 0x1924  vwifibus - ok
16:53:10.0066 0x1924  vwififlt - ok
16:53:10.0082 0x1924  W32Time - ok
16:53:10.0129 0x1924  w3logsvc - ok
16:53:10.0144 0x1924  W3SVC - ok
16:53:10.0160 0x1924  WacomPen - ok
16:53:10.0176 0x1924  WalletService - ok
16:53:10.0176 0x1924  wanarp - ok
16:53:10.0176 0x1924  wanarpv6 - ok
16:53:10.0176 0x1924  WAS - ok
16:53:10.0191 0x1924  wbengine - ok
16:53:10.0207 0x1924  WbioSrvc - ok
16:53:10.0222 0x1924  wcifs - ok
16:53:10.0222 0x1924  Wcmsvc - ok
16:53:10.0222 0x1924  wcncsvc - ok
16:53:10.0222 0x1924  wcnfs - ok
16:53:10.0238 0x1924  WdBoot - ok
16:53:10.0238 0x1924  Wdf01000 - ok
16:53:10.0238 0x1924  WdFilter - ok
16:53:10.0254 0x1924  WdiServiceHost - ok
16:53:10.0254 0x1924  WdiSystemHost - ok
16:53:10.0254 0x1924  wdiwifi - ok
16:53:10.0254 0x1924  WdNisDrv - ok
16:53:10.0285 0x1924  WdNisSvc - ok
16:53:10.0285 0x1924  WebClient - ok
16:53:10.0301 0x1924  Wecsvc - ok
16:53:10.0301 0x1924  WEPHOSTSVC - ok
16:53:10.0301 0x1924  wercplsupport - ok
16:53:10.0301 0x1924  WerSvc - ok
16:53:10.0301 0x1924  WFPLWFS - ok
16:53:10.0316 0x1924  WiaRpc - ok
16:53:10.0316 0x1924  WIMMount - ok
16:53:10.0316 0x1924  WinDefend - ok
16:53:10.0347 0x1924  WindowsTrustedRT - ok
16:53:10.0347 0x1924  WindowsTrustedRTProxy - ok
16:53:10.0363 0x1924  WinHttpAutoProxySvc - ok
16:53:10.0363 0x1924  WinMad - ok
16:53:10.0410 0x1924  Winmgmt - ok
16:53:10.0441 0x1924  WinRM - ok
16:53:10.0457 0x1924  WINUSB - ok
16:53:10.0472 0x1924  WinVerbs - ok
16:53:10.0519 0x1924  wisvc - ok
16:53:10.0535 0x1924  WlanSvc - ok
16:53:10.0566 0x1924  wlidsvc - ok
16:53:10.0566 0x1924  WmiAcpi - ok
16:53:10.0566 0x1924  wmiApSrv - ok
16:53:10.0597 0x1924  WMPNetworkSvc - ok
16:53:10.0613 0x1924  Wof - ok
16:53:10.0629 0x1924  workfolderssvc - ok
16:53:10.0644 0x1924  WPDBusEnum - ok
16:53:10.0644 0x1924  WpdUpFltr - ok
16:53:10.0660 0x1924  WpnService - ok
16:53:10.0660 0x1924  WpnUserService - ok
16:53:10.0676 0x1924  ws2ifsl - ok
16:53:10.0691 0x1924  wscsvc - ok
16:53:10.0691 0x1924  WSearch - ok
16:53:10.0707 0x1924  wuauserv - ok
16:53:10.0707 0x1924  WudfPf - ok
16:53:10.0707 0x1924  WUDFRd - ok
16:53:10.0723 0x1924  wudfsvc - ok
16:53:10.0723 0x1924  WUDFWpdFs - ok
16:53:10.0723 0x1924  WUDFWpdMtp - ok
16:53:10.0723 0x1924  WwanSvc - ok
16:53:10.0738 0x1924  XblAuthManager - ok
16:53:10.0769 0x1924  XblGameSave - ok
16:53:10.0769 0x1924  xboxgip - ok
16:53:10.0769 0x1924  XboxNetApiSvc - ok
16:53:10.0801 0x1924  xinputhid - ok
16:53:10.0801 0x1924  ================ Scan global ===============================
16:53:10.0879 0x1924  [ Global ] - ok
16:53:10.0879 0x1924  ================ Scan MBR ==================================
16:53:10.0894 0x1924  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
16:53:11.0223 0x1924  \Device\Harddisk0\DR0 - ok
16:53:11.0223 0x1924  ================ Scan VBR ==================================
16:53:11.0223 0x1924  [ 2C8E2C9D334C828FEDAE28B70C601850 ] \Device\Harddisk0\DR0\Partition1
16:53:11.0238 0x1924  \Device\Harddisk0\DR0\Partition1 - ok
16:53:11.0238 0x1924  [ 95609716AA91057D2CA36221F316631C ] \Device\Harddisk0\DR0\Partition2
16:53:11.0238 0x1924  \Device\Harddisk0\DR0\Partition2 - ok
16:53:11.0238 0x1924  ================ Scan generic autorun ======================
16:53:11.0660 0x1924  [ 7180CC6A80918BB5F9A50F6FFF51AC33, 5D1FF27BB2AE0F3A722F396D4E0E4E7EBCEF806B49533D2292AFB8C7529CBBC6 ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
16:53:11.0894 0x1924  RTHDVCPL - ok
16:53:12.0394 0x1924  [ 222A34C1E04D3A8DAF9BA6A0414958FB, 5B32621DD9CAAC79CA798E7E6CA0D9EDD3B36CA87734FB37034B3B451EC9DECC ] C:\Program Files\Logitech Gaming Software\LCore.exe
16:53:12.0707 0x1924  Launch LCore - ok
16:53:13.0082 0x1924  [ 7C8437CF2D7C6E72AA8570CFF18FB01F, E5F0CD4BA2F9325E623C257A8C7DA42DD38A2BB7E9B7194097FF891F4187318D ] C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe
16:53:13.0238 0x1924  StartCN - ok
16:53:13.0301 0x1924  [ 69B16C7B7746BA5C642FC05B3561FC73, 0DECEB6B1B7A2DD1F13133AC7328FF420DAD4610CEE1FA7466E8E0F6BAA39116 ] C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe
16:53:13.0332 0x1924  Adobe Reader Speed Launcher - ok
16:53:13.0426 0x1924  [ C0DF0FC19808796EAA54D64CA90BE899, 86136737F56AB07D56401BEACD430343D79BC231D2B08CEC4C3E43311803464D ] C:\Program Files (x86)\Lioncast LK15 Keyboard\Monitor.exe
16:53:13.0551 0x1924  Lioncast LK15 Keyboard Driver - detected UnsignedFile.Multi.Generic ( 1 )
16:53:13.0816 0x1924  Lioncast LK15 Keyboard Driver ( UnsignedFile.Multi.Generic ) - warning
16:53:14.0066 0x1924  [ 4D3989C1259BF73F2543D81C0B75B30C, E9E413318C438762E8A64D24304F0CA9EBF030318AA10A5CD72EA03400F4B406 ] C:\Program Files (x86)\Common Files\Autodesk Shared\AppManager\R1\AdAppMgr.exe
16:53:14.0098 0x1924  ADSKAppManager - ok
16:53:14.0285 0x1924  [ D879C51F86EA278C223576D43A7CDE28, 53530DAF80A28C1E0DE4F557B4E58CC7A71EED5302FBD1277715F805AFA5EF73 ] C:\Program Files (x86)\Canon\Quick Toolbox\cnqtbapp.exe
16:53:14.0348 0x1924  CanonQuickToolbox - ok
16:53:14.0457 0x1924  OneDriveSetup - ok
16:53:14.0457 0x1924  OneDriveSetup - ok
16:53:14.0613 0x1924  [ A1F58FFF448E4099297D6EE0641D4D0E, 47839789332AAF8861F7731BF2D3FBB5E0991EA0D0B457BB4C8C1784F76C73DC ] C:\Users\Niklas\AppData\Local\Dropbox\Update\DropboxUpdate.exe
16:53:14.0691 0x1924  Dropbox Update - ok
16:53:14.0801 0x1924  [ 1D7DD340E13DF9585EABB849CFC3E11B, 31CCD9753402DC030C641214B4ECB48A757BCD9F427A143A88745C62EFF87766 ] C:\Users\Niklas\AppData\Local\Microsoft\OneDrive\OneDrive.exe
16:53:14.0848 0x1924  OneDrive - ok
16:53:15.0144 0x1924  [ 6F8EDF5A5D23AD1F4FC168047C80ECE4, CAA605301395B70E724688515936A6C84F90D18EFFBF21CEDD336268AACA8D02 ] C:\Users\Niklas\AppData\Roaming\Spotify\Spotify.exe
16:53:15.0426 0x1924  Spotify - ok
16:53:15.0738 0x1924  [ 8AA4A3119B2DF4FFAAD39A98F4764E47, 412192A2261ED0BD82EE2418DF94A8B3BC41D2D40F5AB8DA0F99FB9F0525910E ] C:\Program Files\CCleaner\CCleaner64.exe
16:53:15.0988 0x1924  CCleaner Monitoring - ok
16:53:16.0191 0x1924  [ F2AD1B265908797F8A5E21E0312F2F25, 2A6A612F7D52D297385C43E77AD0CD37B28F33ED2AF89098F5E66B812B838A52 ] C:\Users\Niklas\AppData\Local\Akamai\netsession_win.exe
16:53:16.0363 0x1924  Akamai NetSession Interface - ok
16:53:16.0535 0x1924  [ 416C1857ED2AF677C761BACB401D2711, CFA81703CBBB7AD9EA43C0CD8599F7E440A0173D951B28A25746171264152A01 ] C:\Program Files\Autodesk\Autodesk Sync\AdSync.exe
16:53:16.0582 0x1924  Autodesk Sync - ok
16:53:16.0660 0x1924  [ 04258B493C0EB2A1B30741F0B979611F, 0788ECFA934342D2E7A04A01141DC8B076CD56681F58F5A93FADC781E0A85BEC ] C:\Program Files (x86)\BlueStacks\HD-Agent.exe
16:53:16.0707 0x1924  BlueStacks Agent - ok
16:53:16.0832 0x1924  [ 11B4662A4DD118132E2648837920AF86, 7643E9CF00C0393ED4A1D294DABA84DCEB6BE696E5B520D413284BAB16CE1CD5 ] C:\Users\Niklas\AppData\Roaming\Spotify\SpotifyWebHelper.exe
16:53:16.0863 0x1924  Spotify Web Helper - ok
16:53:16.0973 0x1924  Uninstall C:\Users\Niklas\AppData\Local\Microsoft\OneDrive\17.3.6390.0509_1\amd64 - ok
16:53:16.0973 0x1924  OneDriveSetup - ok
16:53:17.0019 0x1924  WAB Migrate - ok
16:53:17.0019 0x1924  Waiting for KSN requests completion. In queue: 51
16:53:18.0176 0x1924  AV detected via SS2: Windows Defender, C:\Program Files\Windows Defender\MSASCui.exe ( 4.10.14393.187 ), 0x60100 ( disabled : updated )
16:53:18.0207 0x1924  AV detected via SS2: Bitdefender Virenschutz, C:\Program Files\Bitdefender\Bitdefender 2017\wscfix.exe ( 21.0.21.992 ), 0x41000 ( enabled : updated )
16:53:18.0207 0x1924  FW detected via SS2: Bitdefender Firewall, C:\Program Files\Bitdefender\Bitdefender 2017\wscfix.exe ( 21.0.21.992 ), 0x41010 ( enabled )
16:53:18.0332 0x1924  ============================================================
16:53:18.0332 0x1924  Scan finished
16:53:18.0332 0x1924  ============================================================
16:53:18.0348 0x2038  Detected object count: 2
16:53:18.0348 0x2038  Actual detected object count: 2
16:53:49.0555 0x2038  ANSYS, Inc. License Manager ( UnsignedFile.Multi.Generic ) - skipped by user
16:53:49.0555 0x2038  ANSYS, Inc. License Manager ( UnsignedFile.Multi.Generic ) - User select action: Skip 
16:53:49.0555 0x2038  Lioncast LK15 Keyboard Driver ( UnsignedFile.Multi.Generic ) - skipped by user
16:53:49.0555 0x2038  Lioncast LK15 Keyboard Driver ( UnsignedFile.Multi.Generic ) - User select action: Skip
         

Geändert von NiklasG (09.01.2017 um 17:13 Uhr)

Alt 09.01.2017, 22:42   #7
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...) - Standard

Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...)



Adware/Junkware/Toolbars entfernen

Alte Versionen von adwCleaner und falls vorhanden JRT vorher löschen, danach neu runterladen auf den Desktop!
Virenscanner jetzt vor dem Einsatz dieser Tools bitte komplett deaktivieren!


1. Schritt: adwCleaner

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).




2. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 10.01.2017, 06:35   #8
NiklasG
 
Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...) - Standard

Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...)



Guten Morgen!

Hier schonmal der Bericht von Adw:

Code:
ATTFilter
# AdwCleaner v6.042 - Bericht erstellt am 10/01/2017 um 06:30:40
# Aktualisiert am 06/01/2017 von Malwarebytes
# Datenbank : 2017-01-09.3 [Server]
# Betriebssystem : Windows 10 Pro  (X64)
# Benutzername : Niklas - NIKLAS-PC
# Gestartet von : C:\Users\Niklas\Desktop\adwcleaner_6.042.exe
# Modus: Löschen
# Unterstützung : https://www.malwarebytes.com/support



***** [ Dienste ] *****



***** [ Ordner ] *****

[-] Ordner gelöscht: C:\Users\Niklas\AppData\Local\DriverTuner
[-] Ordner gelöscht: C:\Program Files (x86)\Pando Networks\Media Booster


***** [ Dateien ] *****



***** [ DLL ] *****



***** [ WMI ] *****



***** [ Verknüpfungen ] *****



***** [ Aufgabenplanung ] *****



***** [ Registrierungsdatenbank ] *****

[-] Schlüssel gelöscht: HKU\S-1-5-21-1478758386-2866570073-348384771-1000\Software\DriverTuner
[-] Schlüssel gelöscht: HKU\S-1-5-21-1478758386-2866570073-348384771-1000\Software\DriverTuner_Init
[#] Schlüssel mit Neustart gelöscht: HKCU\Software\DriverTuner
[#] Schlüssel mit Neustart gelöscht: HKCU\Software\DriverTuner_Init
[-] Schlüssel gelöscht: HKLM\SOFTWARE\systweak
[#] Schlüssel mit Neustart gelöscht: [x64] HKCU\Software\DriverTuner
[#] Schlüssel mit Neustart gelöscht: [x64] HKCU\Software\DriverTuner_Init
[-] Schlüssel gelöscht: HKLM\SOFTWARE\MozillaPlugins\@pandonetworks.com/PandoWebPlugin


***** [ Browser ] *****



*************************

:: "Tracing" Schlüssel gelöscht
:: Winsock Einstellungen zurückgesetzt
:: Proxy Einstellungen zurückgesetzt
:: Internet Explorer Richtlinien gelöscht
:: Chrome Richtlinien gelöscht

*************************

C:\AdwCleaner\AdwCleaner[C0].txt - [1687 Bytes] - [10/01/2017 06:30:40]
C:\AdwCleaner\AdwCleaner[S0].txt - [1899 Bytes] - [10/01/2017 06:28:28]

########## EOF - C:\AdwCleaner\AdwCleaner[C0].txt - [1833 Bytes] ##########
         

JRT:

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.0 (12.05.2016)
Operating System: Windows 10 Pro x64 
Ran by Niklas (Administrator) on 10.01.2017 at  6:37:25,79
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 1 

Successfully deleted: C:\ProgramData\1474900088.bdinstall.bin (File) 



Registry: 0 





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 10.01.2017 at  6:43:31,18
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Geändert von NiklasG (10.01.2017 um 06:44 Uhr)

Alt 10.01.2017, 09:46   #9
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...) - Standard

Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...)



Dann zeig mal frische FRST Logs. Haken setzen bei addition.txt dann auf Untersuchen klicken

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 10.01.2017, 18:21   #10
NiklasG
 
Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...) - Standard

Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...)



FRST:

FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 08-01-2017
durchgeführt von Niklas (Administrator) auf NIKLAS-PC (10-01-2017 18:10:29)
Gestartet von C:\Users\Niklas\Desktop
Geladene Profile: Niklas (Verfügbare Profile: Niklas & DefaultAppPool)
Platform: Windows 10 Pro Version 1607 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2017\vsserv.exe
(Dassault Systemes) C:\Program Files (x86)\Catia\CATIA_STUDENT.win_b64\Catia\win_b64\code\bin\CATSysDemon.exe
(Autodesk Inc.) C:\Program Files (x86)\Common Files\Autodesk Shared\AppManager\R1\AdAppMgrSvc.exe
(Apache Software Foundation) C:\Program Files (x86)\Ansys\ansys\Licene\Shared Files\Licensing\tools\tomcat\bin\tomcat7.exe
(Autodesk, Inc.) C:\Program Files\Autodesk\Inventor 2016\Moldflow\bin\mitsijm.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
(Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2017\updatesrv.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2017\vsservp.exe
(Bitdefender) C:\Program Files\Bitdefender Agent\ProductAgentService.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe
(Akamai Technologies, Inc.) C:\Users\Niklas\AppData\Local\Akamai\netsession_win.exe
(Dropbox, Inc.) C:\Users\Niklas\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Reader 9.0\Reader\reader_sl.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Akamai Technologies, Inc.) C:\Users\Niklas\AppData\Local\Akamai\netsession_win.exe
() C:\Program Files (x86)\Lioncast LK15 Keyboard\Monitor.exe
(CANON INC.) C:\Program Files (x86)\Canon\Quick Toolbox\cnqtbapp.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2017\bdagent.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11855976 2011-05-18] (Realtek Semiconductor)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [15053944 2016-01-06] (Logitech Inc.)
HKLM\...\Run: [StartCN] => C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe [8029576 2016-11-23] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe [34672 2008-06-12] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Lioncast LK15 Keyboard Driver] => C:\Program Files (x86)\Lioncast LK15 Keyboard\Monitor.exe [479232 2015-04-03] ()
HKLM-x32\...\Run: [ADSKAppManager] => C:\Program Files (x86)\Common Files\Autodesk Shared\AppManager\R1\AdAppMgr.exe [529480 2016-02-24] (Autodesk Inc.)
HKLM-x32\...\Run: [CanonQuickToolbox] => C:\Program Files (x86)\Canon\Quick Toolbox\cnqtbapp.exe [1854544 2014-05-13] (CANON INC.)
HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\Run: [Dropbox Update] => C:\Users\Niklas\AppData\Local\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-05] (Dropbox, Inc.)
HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\Run: [Spotify] => C:\Users\Niklas\AppData\Roaming\Spotify\Spotify.exe [6987376 2016-11-08] (Spotify Ltd)
HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8912088 2016-08-26] (Piriform Ltd)
HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\Run: [Akamai NetSession Interface] => C:\Users\Niklas\AppData\Local\Akamai\netsession_win.exe [4691384 2015-09-10] (Akamai Technologies, Inc.)
HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\Run: [Autodesk Sync] => C:\Program Files\Autodesk\Autodesk Sync\AdSync.exe [1310088 2015-01-27] (Autodesk, Inc.)
HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\Run: [BlueStacks Agent] => C:\Program Files (x86)\BlueStacks\HD-Agent.exe [949784 2016-03-22] (BlueStack Systems, Inc.)
HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\Run: [Spotify Web Helper] => C:\Users\Niklas\AppData\Roaming\Spotify\SpotifyWebHelper.exe [1431664 2016-11-08] (Spotify Ltd)
HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\RunOnce: [Uninstall C:\Users\Niklas\AppData\Local\Microsoft\OneDrive\17.3.6390.0509_1\amd64] => C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Niklas\AppData\Local\Microsoft\OneDrive\17.3.6390.0509_1\amd64"
HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\MountPoints2: {297f06c9-ef99-11e3-afcf-806e6f6e6963} - "E:\LaunchU3.exe" -a
ShellIconOverlayIdentifiers: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt10] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt9] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [AutoCAD Digital Signatures Icon Overlay Handler] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} => C:\WINDOWS\system32\AcSignIcon.dll [2015-02-06] (Autodesk, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt10] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt9] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt1"] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt2"] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt3"] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt4"] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt5"] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt6"] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt7"] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt8"] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt.3.0.dll [2016-12-21] (Dropbox, Inc.)
Startup: C:\Users\Niklas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2016-12-22]
ShortcutTarget: Dropbox.lnk -> C:\Users\Niklas\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{d8ea85bc-ae24-4416-a5cd-28483582e9da}: [DhcpNameServer] 192.168.2.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page = 
HKU\S-1-5-21-1478758386-2866570073-348384771-1000\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
Filter: video/mp4 - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files\AMD\SteadyVideo\VideoMIMEFilter.dll [2011-06-08] (Advanced Micro Devices)
Filter-x32: video/mp4 - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files (x86)\amd\SteadyVideo\VideoMIMEFilter.dll [2011-06-08] (Advanced Micro Devices)
Filter: video/x-flv - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files\AMD\SteadyVideo\VideoMIMEFilter.dll [2011-06-08] (Advanced Micro Devices)
Filter-x32: video/x-flv - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files (x86)\amd\SteadyVideo\VideoMIMEFilter.dll [2011-06-08] (Advanced Micro Devices)

FireFox:
========
FF HKLM\...\Firefox\Extensions: [bdwteffv20@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2017\antispam32\bdwteff
FF Extension: (Bitdefender Wallet) - C:\Program Files\Bitdefender\Bitdefender 2017\antispam32\bdwteff [2016-10-29]
FF HKLM\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2017\bdtbext
FF Extension: (Bitdefender Antispam Toolbar) - C:\Program Files\Bitdefender\Bitdefender 2017\bdtbext [2016-09-19] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [bdwteffv20@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2017\antispam32\bdwteff
FF HKLM-x32\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2017\bdtbext
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_305.dll [2015-02-14] ()
FF Plugin: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll [2014-10-19] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files\Java\jre1.8.0_25\bin\plugin2\npjp2.dll [2014-10-19] (Oracle Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll [2015-02-14] ()
FF Plugin-x32: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll [2014-10-19] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\plugin2\npjp2.dll [2014-10-19] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3508.0205 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2013-02-05] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-16] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-16] (Google Inc.)

Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default [2017-01-10]
CHR Extension: (Google Präsentationen) - C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-02-05]
CHR Extension: (Google Docs) - C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-05]
CHR Extension: (Google Drive) - C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-22]
CHR Extension: (YouTube) - C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-10-02]
CHR Extension: (Adblock Plus) - C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2016-10-27]
CHR Extension: (Google-Suche) - C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-26]
CHR Extension: (Google Tabellen) - C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-02-05]
CHR Extension: (Google Docs Offline) - C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-16]
CHR Extension: (Multiple open) - C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\kpmpfpkiiaehlfdnkokhpnmdlkdhcohg [2017-01-04]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-04-02]
CHR Extension: (Google Mail) - C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-29]
CHR Extension: (Chrome Media Router) - C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2016-12-15]
CHR HKLM-x32\...\Chrome\Extension: [gannpgaobkkhmpomoijebaigcapoeebl] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AdAppMgrSvc; C:\Program Files (x86)\Common Files\Autodesk Shared\AppManager\R1\AdAppMgrSvc.exe [1145928 2016-02-24] (Autodesk Inc.)
S2 ANSYS, Inc. License Manager; C:\Program Files (x86)\Ansys\ansys\Licene\Shared Files\Licensing\winx64\ansysli_server.exe [5130240 2016-07-26] (ANSYS, Inc.) [Datei ist nicht signiert]
R2 ANSYSLicensingTomcat; C:\Program Files (x86)\Ansys\ansys\Licene\Shared Files\Licensing\tools\tomcat\bin\tomcat7.exe [103936 2016-05-01] (Apache Software Foundation) [Datei ist nicht signiert]
R2 BBDemon; C:\Program Files (x86)\Catia\CATIA_STUDENT.win_b64\Catia\win_b64\code\bin\CATSysDemon.exe [53520 2015-09-18] (Dassault Systemes)
S3 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [437784 2016-03-22] (BlueStack Systems, Inc.)
S3 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [417304 2016-03-22] (BlueStack Systems, Inc.)
S3 BstHdUpdaterSvc; C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe [917016 2016-03-22] (BlueStack Systems, Inc.)
R2 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [193144 2016-01-06] (Logitech Inc.)
R2 mitsijm2016; C:\Program Files\Autodesk\Inventor 2016\Moldflow\bin\mitsijm.exe [968480 2014-09-30] (Autodesk, Inc.)
R2 ProductAgentService; C:\Program Files\Bitdefender Agent\ProductAgentService.exe [1100392 2016-10-28] (Bitdefender)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [2889896 2016-09-15] (Microsoft Corporation)
R2 UPDATESRV; C:\Program Files\Bitdefender\Bitdefender 2017\updatesrv.exe [216368 2016-12-08] (Bitdefender)
R2 VSSERV; C:\Program Files\Bitdefender\Bitdefender 2017\vsserv.exe [1307344 2016-12-08] (Bitdefender)
R2 vsservp; C:\Program Files\Bitdefender\Bitdefender 2017\vsservp.exe [524872 2016-08-25] (Bitdefender)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347328 2016-07-16] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103720 2016-07-16] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S0 amdkmafd; C:\WINDOWS\System32\drivers\amdkmafd.sys [49448 2016-08-18] (Advanced Micro Devices, Inc.)
R3 amdkmdag; C:\WINDOWS\System32\DriverStore\FileRepository\c0309114.inf_amd64_9133a0f6cb9c56bb\atikmdag.sys [26569872 2016-11-28] (Advanced Micro Devices, Inc.)
R3 amdkmdap; C:\WINDOWS\System32\DriverStore\FileRepository\c0309114.inf_amd64_9133a0f6cb9c56bb\atikmpag.sys [529440 2016-11-28] (Advanced Micro Devices, Inc.)
R3 AtiHDAudioService; C:\WINDOWS\system32\drivers\AtihdWT6.sys [101376 2016-07-24] (Advanced Micro Devices)
R0 avc3; C:\WINDOWS\System32\DRIVERS\avc3.sys [1605376 2016-10-27] (BitDefender)
R3 avckf; C:\WINDOWS\System32\DRIVERS\avckf.sys [878072 2016-10-27] (BitDefender)
S0 bdelam; C:\WINDOWS\System32\drivers\bdelam.sys [23672 2016-03-14] (Bitdefender)
R1 bdfwfpf; C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf.sys [128400 2016-06-24] (BitDefender LLC)
R1 BDVEDISK; C:\WINDOWS\system32\DRIVERS\bdvedisk.sys [87912 2015-12-04] (BitDefender)
R2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [154680 2016-03-22] (BlueStack Systems)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics Co., Ltd.)
R0 gzflt; C:\WINDOWS\System32\DRIVERS\gzflt.sys [182944 2016-11-17] (BitDefender LLC)
R0 ignis; C:\WINDOWS\system32\DRIVERS\ignis.sys [300840 2016-08-11] (Bitdefender)
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech)
R3 LGJoyXlCore; C:\WINDOWS\system32\drivers\LGJoyXlCore.sys [68384 2015-06-11] (Logitech Inc.)
S3 NetAdapterCx; C:\WINDOWS\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [589824 2016-07-16] (Realtek                                            )
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics Co., Ltd.)
R0 trufos; C:\WINDOWS\System32\DRIVERS\trufos.sys [520032 2016-12-08] (BitDefender S.R.L.)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)
U3 idsvc; kein ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-01-10 18:10 - 2017-01-10 18:11 - 00022916 _____ C:\Users\Niklas\Desktop\FRST.txt
2017-01-10 18:10 - 2017-01-10 18:10 - 00000000 ____D C:\Users\Niklas\Desktop\FRST-OlderVersion
2017-01-10 06:43 - 2017-01-10 06:43 - 00000618 _____ C:\Users\Niklas\Desktop\JRT.txt
2017-01-10 06:36 - 2017-01-10 06:37 - 01663040 _____ (Malwarebytes) C:\Users\Niklas\Desktop\JRT.exe
2017-01-10 06:26 - 2017-01-10 06:26 - 03988944 _____ C:\Users\Niklas\Desktop\adwcleaner_6.042.exe
2017-01-10 06:12 - 2017-01-10 06:30 - 00000000 ____D C:\AdwCleaner
2017-01-09 16:51 - 2017-01-09 19:25 - 00080446 _____ C:\TDSSKiller.3.1.0.12_09.01.2017_16.51.59_log.txt
2017-01-09 16:50 - 2017-01-09 16:51 - 00004888 _____ C:\TDSSKiller.3.1.0.12_09.01.2017_16.50.38_log.txt
2017-01-09 16:49 - 2017-01-09 16:50 - 00004474 _____ C:\TDSSKiller.3.1.0.12_09.01.2017_16.49.33_log.txt
2017-01-09 16:49 - 2017-01-09 16:49 - 04747704 _____ (AO Kaspersky Lab) C:\Users\Niklas\Desktop\tdsskiller.exe
2017-01-09 16:49 - 2017-01-09 16:49 - 00000492 _____ C:\TDSSKiller.3.1.0.12_09.01.2017_16.49.14_log.txt
2017-01-09 16:21 - 2017-01-09 16:21 - 00000000 ____D C:\ProgramData\Malwarebytes
2017-01-09 16:20 - 2017-01-09 16:48 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2017-01-09 16:20 - 2017-01-09 16:20 - 00192216 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2017-01-09 16:20 - 2017-01-09 16:20 - 00109272 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2017-01-09 16:19 - 2017-01-09 16:48 - 00000000 ____D C:\Users\Niklas\Desktop\mbar
2017-01-09 16:18 - 2017-01-09 16:19 - 16563352 _____ (Malwarebytes Corp.) C:\Users\Niklas\Desktop\mbar-1.09.3.1001.exe
2017-01-06 20:12 - 2017-01-06 20:12 - 00000000 ____D C:\Users\Niklas\Desktop\Virus
2017-01-06 19:58 - 2017-01-06 19:59 - 00094280 _____ C:\Users\Niklas\Downloads\Addition.txt
2017-01-06 19:54 - 2017-01-06 19:59 - 00082960 _____ C:\Users\Niklas\Downloads\FRST.txt
2017-01-06 19:53 - 2017-01-10 18:10 - 02419200 _____ (Farbar) C:\Users\Niklas\Desktop\FRST64.exe
2017-01-06 19:53 - 2017-01-10 18:10 - 00000000 ____D C:\FRST
2017-01-05 18:55 - 2017-01-05 18:55 - 00000892 _____ C:\Users\Public\Desktop\StarCraft II.lnk
2017-01-05 18:55 - 2017-01-05 18:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StarCraft II
2017-01-05 18:37 - 2017-01-09 20:51 - 00000000 ____D C:\Program Files (x86)\StarCraft II
2017-01-02 15:43 - 2017-01-02 15:43 - 12330400 _____ C:\Users\Niklas\Downloads\1.zip
2017-01-02 15:43 - 2017-01-02 15:43 - 09539740 _____ C:\Users\Niklas\Downloads\2.zip
2016-12-30 09:17 - 2016-12-30 09:18 - 00000000 ____D C:\Users\Niklas\Desktop\Heiko
2016-12-22 07:04 - 2016-12-22 07:04 - 00000000 ____D C:\Users\Niklas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2016-12-14 17:54 - 2016-12-09 11:42 - 01637728 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2016-12-14 17:54 - 2016-12-09 11:42 - 00137568 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2016-12-14 17:54 - 2016-12-09 11:34 - 01051112 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2016-12-14 17:54 - 2016-12-09 11:34 - 00894096 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2016-12-14 17:54 - 2016-12-09 11:33 - 01354320 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2016-12-14 17:54 - 2016-12-09 11:33 - 01173496 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2016-12-14 17:54 - 2016-12-09 11:32 - 07816032 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2016-12-14 17:54 - 2016-12-09 11:30 - 00377184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2016-12-14 17:54 - 2016-12-09 11:29 - 02681200 _____ C:\WINDOWS\system32\CoreUIComponents.dll
2016-12-14 17:54 - 2016-12-09 11:28 - 00764392 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2016-12-14 17:54 - 2016-12-09 11:27 - 00172528 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspicli.dll
2016-12-14 17:54 - 2016-12-09 11:20 - 02677544 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10warp.dll
2016-12-14 17:54 - 2016-12-09 11:20 - 02189664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2016-12-14 17:54 - 2016-12-09 11:20 - 01738560 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2016-12-14 17:54 - 2016-12-09 11:20 - 00658784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2016-12-14 17:54 - 2016-12-09 11:20 - 00402272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2016-12-14 17:54 - 2016-12-09 11:19 - 01293152 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2016-12-14 17:54 - 2016-12-09 11:19 - 00168424 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcrypt.dll
2016-12-14 17:54 - 2016-12-09 11:18 - 02913144 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2016-12-14 17:54 - 2016-12-09 11:18 - 01267512 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2016-12-14 17:54 - 2016-12-09 11:18 - 01100128 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2016-12-14 17:54 - 2016-12-09 11:18 - 00989024 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2016-12-14 17:54 - 2016-12-09 11:18 - 00947552 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.efi
2016-12-14 17:54 - 2016-12-09 11:18 - 00811872 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.exe
2016-12-14 17:54 - 2016-12-09 11:18 - 00624048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2016-12-14 17:54 - 2016-12-09 11:15 - 08168000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2016-12-14 17:54 - 2016-12-09 11:15 - 01988560 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2016-12-14 17:54 - 2016-12-09 11:14 - 01274712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2016-12-14 17:54 - 2016-12-09 11:14 - 00241504 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2016-12-14 17:54 - 2016-12-09 11:11 - 02048496 _____ C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2016-12-14 17:54 - 2016-12-09 11:10 - 01572768 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2016-12-14 17:54 - 2016-12-09 11:10 - 01461200 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2016-12-14 17:54 - 2016-12-09 11:09 - 00455520 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2016-12-14 17:54 - 2016-12-09 11:01 - 02323728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10warp.dll
2016-12-14 17:54 - 2016-12-09 11:01 - 01503544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2016-12-14 17:54 - 2016-12-09 11:01 - 00861024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2016-12-14 17:54 - 2016-12-09 11:00 - 00106896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcrypt.dll
2016-12-14 17:54 - 2016-12-09 10:59 - 02166752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2016-12-14 17:54 - 2016-12-09 10:59 - 00846560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2016-12-14 17:54 - 2016-12-09 10:57 - 06668040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2016-12-14 17:54 - 2016-12-09 10:57 - 01852720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2016-12-14 17:54 - 2016-12-09 10:56 - 00959112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2016-12-14 17:54 - 2016-12-09 10:52 - 01435896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2016-12-14 17:54 - 2016-12-09 10:52 - 01415752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2016-12-14 17:54 - 2016-12-09 10:51 - 00117240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sspicli.dll
2016-12-14 17:54 - 2016-12-09 10:47 - 22563328 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2016-12-14 17:54 - 2016-12-09 10:45 - 00206848 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2016-12-14 17:54 - 2016-12-09 10:45 - 00040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\WordBreakers.dll
2016-12-14 17:54 - 2016-12-09 10:42 - 00227328 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2016-12-14 17:54 - 2016-12-09 10:41 - 00380928 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2016-12-14 17:54 - 2016-12-09 10:41 - 00032768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WordBreakers.dll
2016-12-14 17:54 - 2016-12-09 10:40 - 00147968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2016-12-14 17:54 - 2016-12-09 10:38 - 00324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2016-12-14 17:54 - 2016-12-09 10:37 - 00411136 _____ (Microsoft Corporation) C:\WINDOWS\system32\facecredentialprovider.dll
2016-12-14 17:54 - 2016-12-09 10:37 - 00261632 _____ (Microsoft Corporation) C:\WINDOWS\system32\indexeddbserver.dll
2016-12-14 17:54 - 2016-12-09 10:37 - 00049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Shell.dll
2016-12-14 17:54 - 2016-12-09 10:36 - 06285312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2016-12-14 17:54 - 2016-12-09 10:36 - 03059200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2016-12-14 17:54 - 2016-12-09 10:36 - 00425984 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2016-12-14 17:54 - 2016-12-09 10:36 - 00410112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2016-12-14 17:54 - 2016-12-09 10:36 - 00231936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2016-12-14 17:54 - 2016-12-09 10:34 - 00822784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2016-12-14 17:54 - 2016-12-09 10:34 - 00288768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2016-12-14 17:54 - 2016-12-09 10:33 - 03777536 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2016-12-14 17:54 - 2016-12-09 10:33 - 01589760 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtctm.dll
2016-12-14 17:54 - 2016-12-09 10:32 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2016-12-14 17:54 - 2016-12-09 10:31 - 03689984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2016-12-14 17:54 - 2016-12-09 10:31 - 00313856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2016-12-14 17:54 - 2016-12-09 10:31 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\indexeddbserver.dll
2016-12-14 17:54 - 2016-12-09 10:30 - 23677952 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2016-12-14 17:54 - 2016-12-09 10:30 - 19413504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2016-12-14 17:54 - 2016-12-09 10:30 - 04612608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2016-12-14 17:54 - 2016-12-09 10:29 - 04749312 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2016-12-14 17:54 - 2016-12-09 10:28 - 03306496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2016-12-14 17:54 - 2016-12-09 10:28 - 01004544 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2016-12-14 17:54 - 2016-12-09 10:27 - 19417088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2016-12-14 17:54 - 2016-12-09 10:27 - 13084160 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2016-12-14 17:54 - 2016-12-09 10:27 - 05114368 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2016-12-14 17:54 - 2016-12-09 10:27 - 00981504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2016-12-14 17:54 - 2016-12-09 10:26 - 08129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2016-12-14 17:54 - 2016-12-09 10:26 - 01692672 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2016-12-14 17:54 - 2016-12-09 10:25 - 00376832 _____ (Microsoft Corporation) C:\WINDOWS\system32\CryptoWinRT.dll
2016-12-14 17:54 - 2016-12-09 10:24 - 02275840 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2016-12-14 17:54 - 2016-12-09 10:23 - 12177920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2016-12-14 17:54 - 2016-12-09 10:22 - 02820096 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2016-12-14 17:54 - 2016-12-09 10:22 - 02688512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2016-12-14 17:54 - 2016-12-09 10:22 - 01490944 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2016-12-14 17:54 - 2016-12-09 10:21 - 04746752 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2016-12-14 17:54 - 2016-12-09 10:21 - 03616768 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2016-12-14 17:54 - 2016-12-09 10:21 - 01512960 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2016-12-14 17:54 - 2016-12-09 10:21 - 00716800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2016-12-14 17:54 - 2016-12-09 10:20 - 06044160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2016-12-14 17:54 - 2016-12-09 10:20 - 03198464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2016-12-14 17:54 - 2016-12-09 10:20 - 00730624 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2016-12-14 17:54 - 2016-12-09 10:20 - 00187392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2016-12-14 17:54 - 2016-12-09 10:20 - 00172544 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceEnroller.exe
2016-12-14 17:54 - 2016-12-09 10:19 - 01121280 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2016-12-14 17:54 - 2016-12-09 10:19 - 00433664 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2016-12-14 17:54 - 2016-12-09 10:19 - 00261120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2016-12-14 17:54 - 2016-12-09 10:19 - 00119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2016-12-14 17:54 - 2016-12-09 10:19 - 00085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditBufferTestHook.dll
2016-12-14 17:54 - 2016-12-09 10:18 - 03666432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2016-12-14 17:54 - 2016-12-09 10:18 - 02138112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2016-12-14 17:54 - 2016-12-09 10:18 - 00165376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2016-12-14 17:54 - 2016-12-09 10:17 - 00886272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2016-12-14 17:54 - 2016-12-09 10:17 - 00566784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2016-12-14 17:54 - 2016-12-09 10:16 - 02998272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2016-12-14 17:54 - 2016-12-09 10:16 - 01880576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2016-12-14 17:54 - 2016-12-09 10:16 - 00353280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TextInputFramework.dll
2016-12-14 17:54 - 2016-12-09 10:15 - 00206848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2016-12-14 17:54 - 2016-12-09 10:15 - 00092672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputLocaleManager.dll
2016-12-14 17:54 - 2016-12-09 10:15 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditBufferTestHook.dll
2016-12-14 17:54 - 2016-12-09 09:54 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2016-12-14 17:54 - 2016-11-02 11:28 - 00807424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.OnlineId.dll
2016-12-14 17:54 - 2016-11-02 11:25 - 00956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2016-12-14 17:54 - 2016-09-15 17:36 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-01-10 18:07 - 2014-07-05 16:17 - 00000000 ___RD C:\Users\Niklas\Dropbox
2017-01-10 18:01 - 2016-01-29 11:56 - 00000000 ____D C:\Program Files\Bitdefender Agent
2017-01-10 07:43 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\LiveKernelReports
2017-01-10 07:39 - 2016-09-26 05:52 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2017-01-10 06:46 - 2016-09-26 06:30 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-01-10 06:46 - 2016-07-16 07:04 - 00524288 _____ C:\WINDOWS\system32\config\BBI
2017-01-10 06:45 - 2016-09-26 05:55 - 00065536 _____ C:\WINDOWS\system32\spu_storage.bin
2017-01-10 06:45 - 2014-06-09 07:04 - 00606228 _____ C:\bdlog.txt
2017-01-10 06:36 - 2016-07-16 07:04 - 00065536 _____ C:\WINDOWS\system32\config\ELAM
2017-01-10 06:30 - 2014-07-23 20:36 - 00000000 ____D C:\Program Files (x86)\Pando Networks
2017-01-09 22:08 - 2016-09-26 06:00 - 00000000 ____D C:\Users\Niklas
2017-01-09 22:00 - 2014-08-24 10:31 - 00000000 ____D C:\Users\Niklas\AppData\Local\Battle.net
2017-01-09 20:49 - 2014-08-24 10:31 - 00000000 ____D C:\Program Files (x86)\Battle.net
2017-01-09 19:15 - 2014-07-23 20:38 - 00000000 ____D C:\Program Files (x86)\League of Legends
2017-01-09 18:02 - 2016-06-26 09:39 - 00000000 ____D C:\Users\Niklas\Desktop\Marie
2017-01-08 18:16 - 2016-07-16 12:45 - 00000000 ____D C:\WINDOWS\INF
2017-01-07 20:28 - 2016-03-29 06:51 - 00000000 ____D C:\ProgramData\BlueStacksSetup
2017-01-06 18:41 - 2016-10-01 16:00 - 00000000 ____D C:\WINDOWS\Minidump
2017-01-05 21:12 - 2016-04-24 09:26 - 00000000 ____D C:\Program Files (x86)\Diablo III
2017-01-05 21:12 - 2014-08-24 10:32 - 00000000 ____D C:\Users\Niklas\Documents\StarCraft II
2017-01-05 21:12 - 2014-08-24 10:31 - 00000000 ____D C:\Users\Niklas\AppData\Local\Blizzard Entertainment
2017-01-05 21:00 - 2014-11-16 12:26 - 00000000 ____D C:\Program Files (x86)\Hearthstone
2017-01-05 18:56 - 2016-09-26 15:37 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bitdefender 2017
2016-12-27 20:42 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\catroot2
2016-12-23 10:57 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\system32\config
2016-12-22 07:05 - 2014-06-09 06:50 - 00000000 ___RD C:\Users\Niklas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2016-12-22 07:04 - 2016-09-26 06:00 - 00000000 ___RD C:\Users\Niklas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs
2016-12-22 07:04 - 2014-07-05 16:15 - 00000000 ____D C:\Users\Niklas\AppData\Roaming\Dropbox
2016-12-19 10:54 - 2016-09-26 05:59 - 00524288 ___SH C:\WINDOWS\system32\config\COMPONENTS{f5b135e6-4b48-11e6-80cb-e41d2d012050}.TMContainer00000000000000000002.regtrans-ms
2016-12-19 10:54 - 2016-09-26 05:59 - 00065536 ___SH C:\WINDOWS\system32\config\COMPONENTS{f5b135e6-4b48-11e6-80cb-e41d2d012050}.TM.blf
2016-12-19 10:54 - 2016-07-16 07:04 - 45875200 _____ C:\WINDOWS\system32\config\COMPONENTS
2016-12-17 15:22 - 2014-07-23 20:38 - 00002063 _____ C:\Users\Niklas\Desktop\League of Legends.lnk
2016-12-16 21:30 - 2016-07-16 12:47 - 00000000 _SHDC C:\WINDOWS\Installer
2016-12-16 21:30 - 2016-07-01 15:55 - 00000000 __SHD C:\Config.Msi
2016-12-16 21:25 - 2016-09-26 06:30 - 00003628 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2016-12-16 21:25 - 2016-09-26 06:30 - 00003504 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2016-12-16 21:25 - 2009-07-14 04:20 - 00000000 ____D C:\WINDOWS\Tasks
2016-12-16 16:05 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\AppReadiness
2016-12-15 16:19 - 2016-09-26 05:59 - 00524288 ___SH C:\WINDOWS\system32\config\COMPONENTS{f5b135e6-4b48-11e6-80cb-e41d2d012050}.TMContainer00000000000000000001.regtrans-ms
2016-12-15 16:19 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\rescache
2016-12-15 16:01 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\WinSxS
2016-12-15 15:54 - 2016-07-16 12:47 - 00000000 ___RD C:\WINDOWS\assembly
2016-12-15 13:15 - 2016-07-16 12:47 - 00000000 ___HD C:\Program Files\WindowsApps
2016-12-15 07:16 - 2016-09-26 05:52 - 00338496 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2016-12-14 22:54 - 2016-09-26 05:52 - 00524288 ___SH C:\WINDOWS\system32\config\DRIVERS{f5b135f1-4b48-11e6-80cb-e41d2d012050}.TMContainer00000000000000000001.regtrans-ms
2016-12-14 22:54 - 2016-09-26 05:52 - 00065536 ___SH C:\WINDOWS\system32\config\DRIVERS{f5b135f1-4b48-11e6-80cb-e41d2d012050}.TM.blf
2016-12-14 22:54 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\system32\CatRoot
2016-12-14 22:53 - 2016-07-16 12:47 - 00000796 ___SH C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini
2016-12-14 22:53 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\SysWOW64\de-DE
2016-12-14 22:53 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\de-DE
2016-12-14 22:53 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\Boot
2016-12-14 22:53 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\ShellExperiences
2016-12-14 22:53 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\AppPatch
2016-12-14 22:53 - 2016-07-16 07:04 - 00000000 ____D C:\WINDOWS\system32\DriverStore
2016-12-14 22:24 - 2014-06-09 07:03 - 00002264 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-12-14 19:32 - 2016-07-16 12:36 - 00000000 ____D C:\WINDOWS\CbsTemp
2016-12-14 19:27 - 2014-06-13 20:27 - 00000000 ____D C:\WINDOWS\system32\MRT
2016-12-14 19:23 - 2014-06-13 20:27 - 135632432 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2016-12-12 00:56 - 2016-07-16 12:49 - 00835576 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2016-12-12 00:56 - 2016-07-16 12:49 - 00177656 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-06-29 15:40 - 2014-06-29 15:34 - 0012005 _____ () C:\Users\Niklas\AppData\Roaming\alsoft.ini
2014-10-03 21:13 - 2014-10-03 21:13 - 0000862 _____ () C:\Users\Niklas\AppData\Local\recently-used.xbel
2015-08-16 14:36 - 2016-04-07 17:45 - 0007598 _____ () C:\Users\Niklas\AppData\Local\Resmon.ResmonCfg
2016-11-02 07:35 - 2016-11-02 07:35 - 0028759 _____ () C:\ProgramData\agent.1478068481.bdinstall.bin
2016-09-26 15:39 - 2016-09-26 15:39 - 0353096 _____ () C:\ProgramData\cl.1474900505.bdinstall.bin

Einige Dateien in TEMP:
====================
C:\Users\Niklas\AppData\Local\Temp\libeay32.dll
C:\Users\Niklas\AppData\Local\Temp\msvcr120.dll
C:\Users\Niklas\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-01-08 12:09

==================== Ende von FRST.txt ============================
         
--- --- ---

Alt 10.01.2017, 18:22   #11
NiklasG
 
Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...) - Standard

Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...)



Addition:

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 08-01-2017
durchgeführt von Niklas (10-01-2017 18:12:18)
Gestartet von C:\Users\Niklas\Desktop
Windows 10 Pro Version 1607 (X64) (2016-09-26 05:34:38)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1478758386-2866570073-348384771-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1478758386-2866570073-348384771-503 - Limited - Disabled)
Gast (S-1-5-21-1478758386-2866570073-348384771-501 - Limited - Disabled)
Niklas (S-1-5-21-1478758386-2866570073-348384771-1000 - Administrator - Enabled) => C:\Users\Niklas

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Bitdefender Virenschutz (Enabled - Up to date) {3FB17364-4FCC-0FA7-6BBF-973897395371}
AS: Bitdefender Spyware-Schutz (Enabled - Up to date) {84D09280-69F6-0029-510F-AC4AECBE19CC}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Bitdefender Firewall (Enabled) {078AF241-05A3-0EFF-40E0-3E0D69EA140A}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

A360 Desktop (HKLM\...\{B209E611-5511-4AD6-B4B3-9D36F93DBCD4}) (Version: 6.0.3.1100 - Autodesk)
Acrobat.com (HKLM-x32\...\com.adobe.mauby.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 1.1.377 - Adobe Systems Incorporated)
Acrobat.com (x32 Version: 0.0.0 - Adobe Systems Incorporated) Hidden
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 1.0.4990 - Adobe Systems Inc.)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Reader 9 (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-A90000000001}) (Version: 9.0.0 - Adobe Systems Incorporated)
Akamai NetSession Interface (HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\Akamai) (Version:  - Akamai Technologies, Inc)
AMD Install Manager (HKLM\...\AMD Catalyst Install Manager) (Version: 9.0.000.6 - Advanced Micro Devices, Inc.)
ASRock App Charger v1.0.5 (HKLM\...\ASRock App Charger_is1) (Version:  - ASRock Inc.)
Autodesk Application Manager (HKLM-x32\...\Autodesk Application Manager) (Version: 5.0.142.14 - Autodesk)
Autodesk Configurator 360 addin (HKLM-x32\...\{563941AA-C055-4FAA-8B04-A4E024A61F7E}) (Version: 20.0.10300 - Autodesk)
Autodesk Design Review 2013 (HKLM-x32\...\Autodesk Design Review 2013) (Version: 13.0.0.82 - Autodesk, Inc.)
Autodesk Design Review 2013 (x32 Version: 13.0.0.82 - Autodesk, Inc.) Hidden
Autodesk DWG TrueView 2016 - English (HKLM\...\DWG TrueView 2016 - English) (Version: 20.1.49.0 - Autodesk)
Autodesk Inventor Content Center Libraries 2016 (Desktop Content) (HKLM\...\{B46DECD1-2064-4EF1-0000-22D71E81877C}) (Version: 20.0.13800.0000 - Autodesk)
Autodesk Inventor Electrical Catalog Browser 2016 - Deutsch (German) (HKLM\...\Autodesk Inventor Electrical Catalog Browser 2016 - Deutsch (German)) (Version: 13.0.46.0 - Autodesk)
Autodesk Inventor Electrical Catalog Browser 2016 - Deutsch (German) (Version: 13.0.46.0 - Autodesk) Hidden
Autodesk Inventor Electrical Catalog Browser 2016 Language Pack - Deutsch (German) (Version: 13.0.46.0 - Autodesk) Hidden
Autodesk Inventor Professional 2016 - Deutsch (German) (HKLM\...\Autodesk Inventor Professional 2016) (Version: 20.0.13800.0000 - Autodesk)
Autodesk Inventor Professional 2016 (Version: 20.0.13800.0000 - Autodesk) Hidden
Autodesk Inventor Professional 2016 Language Pack - Deutsch (German) (Version: 20.0.13800.0000 - Autodesk) Hidden
Autodesk Material Library 2016 (HKLM-x32\...\{29A7D6EC-63C2-42FD-8143-5812ABD2923F}) (Version: 6.3.0.15 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2016 (HKLM-x32\...\{6B4CFC6E-ECB0-47FE-95D3-65C680ED0687}) (Version: 6.3.0.15 - Autodesk)
Autodesk Material Library Low Resolution Image Library 2016 (HKLM-x32\...\{FA5DF4D1-CD59-4183-B3D4-779A56498786}) (Version: 6.3.0.15 - Autodesk)
Autodesk ReCap 2016 (HKLM\...\Autodesk ReCap 2016) (Version: 1.5.0.33 - Autodesk)
Autodesk ReCap 2016 (Version: 1.5.0.33 - Autodesk) Hidden
Autodesk Revit Interoperability for Inventor 2016 (HKLM\...\Autodesk Revit Interoperability for Inventor 2016) (Version: 16.0.421.0 - Autodesk)
Autodesk Revit Interoperability for Inventor 2016 (Version: 16.0.421.0 - Autodesk) Hidden
Autodesk Vault Basic 2016 (Client) (HKLM\...\Autodesk Vault Basic 2016 (Client)) (Version: 21.0.50.0 - Autodesk)
Autodesk Vault Basic 2016 (Client) (Version: 21.0.50.0 - Autodesk) Hidden
Autodesk Vault Basic 2016 (Client) German Language Pack (Version: 21.0.50.0 - Autodesk) Hidden
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Bitdefender Agent (HKLM\...\Bitdefender Agent) (Version: 20.0.23.1252 - Bitdefender)
Bitdefender Internet Security 2017 (HKLM\...\Bitdefender) (Version: 21.0.18.898 - Bitdefender)
BlueStacks App Player (HKLM-x32\...\{52A51D7F-6731-45B6-AE77-0D4B0ECC70B5}) (Version: 2.1.8.5663 - BlueStack Systems, Inc.)
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version: 1.1.12.0 - Canon Inc.)
Canon Kurzwahlprogramm (HKLM-x32\...\Speed Dial Utility) (Version: 1.5.0 - Canon Inc.)
Canon MB2300 series Benutzerregistrierung (HKLM-x32\...\Canon MB2300 series Benutzerregistrierung) (Version:  - *Canon Inc.)
Canon MB2300 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MB2300_series) (Version: 1.02 - Canon Inc.)
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version: 3.2.1 - Canon Inc.)
Canon Quick Toolbox (HKLM-x32\...\Quick Toolbox) (Version: 1.0.0 - Canon Inc.)
Catalyst Control Center Next Localization BR (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHS (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHT (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (Version: 2016.0321.1015.16463 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FR (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization HU (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization IT (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization JA (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization KO (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NL (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NO (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization PL (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization RU (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization SV (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TH (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TR (Version: 2016.1123.1856.34070 - Advanced Micro Devices, Inc.) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.22 - Piriform)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dassault Systèmes - VBA 7.1 (HKLM-x32\...\{f5d19b89-fbc9-4c55-a62b-c20bca6c2e18}) (Version: 1.0.0.0 - Dassault Systèmes)
Dassault Systemes Software Prerequisites x86-x64 (HKLM\...\{CF1EB598-B424-436A-B15F-B763846BA970}) (Version: 8.1.3 - Dassault Systemes)
Dassault Systemes Software VC10 Prerequisites x86-x64 (HKLM\...\{7C534131-6431-4ECB-9069-525CB5F75CC8}) (Version: 10.1.1 - Dassault Systemes)
Dassault Systemes Software VC11 Prerequisites x86-x64 (HKLM\...\{C857169D-3F1A-4530-99A0-CAE966CE267E}) (Version: 11.0.1 - Dassault Systemes)
Dassault Systemes Software VC9 Prerequisites x86-x64 (HKLM\...\{F2F2DEA7-36AB-4E13-907C-D8BDE775EF97}) (Version: 9.1.2 - Dassault Systemes)
Dassault Systemes Software Version 5-6 Release 2016 (B26) (HKLM\...\Dassault Systemes B26_0) (Version:  - )
Diablo III (HKLM-x32\...\Diablo III) (Version:  - Blizzard Entertainment)
Dropbox (HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\Dropbox) (Version: 16.4.30 - Dropbox, Inc.)
DWG TrueView 2016 - English (Version: 20.1.49.0 - Autodesk) Hidden
Eco Materials Adviser for Autodesk Inventor 2016 (64-bit) (HKLM\...\{1A56BE00-916E-432D-A576-EB00D2FF8450}) (Version: 5.6.4.44 - Granta Design Limited)
Etron USB3.0 Host Controller (x32 Version: 0.104 - Etron Technology) Hidden
FARO LS 1.1.503.3 (64bit) (HKLM-x32\...\{1C05E654-FB81-4274-BF32-292E3707701D}) (Version: 5.3.3.38662 - FARO Scanner Production)
Fotogalerie (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
GOG.com Heroes of Might and Magic 3 (HKLM\...\{1d3c859c-1028-4822-b0a7-da4f7bbc18bc}.sdb) (Version:  - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 55.0.2883.87 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.32.7 - Google Inc.) Hidden
GUILD WARS (HKLM-x32\...\Guild Wars) (Version:  - )
Guild Wars 2 (HKLM-x32\...\Guild Wars 2) (Version:  - NCsoft Corporation, Ltd.)
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
Hero Siege (HKLM-x32\...\Steam App 269210) (Version:  - Elias Viglione)
Heroes of Might and Magic 3 Complete (HKLM-x32\...\GOGPACKHOMM3COMPLETE_is1) (Version: 2.0.0.16 - GOG.com)
Hotfix für Microsoft Visual C++ 2010 Express - DEU (KB2635973) (HKLM-x32\...\{DEEB5FE3-40F5-3C5B-8F85-5306EF3C08F4}.KB2635973) (Version: 1 - Microsoft Corporation)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
Java 8 Update 25 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418025F0}) (Version: 8.0.250 - Oracle Corporation)
Java 8 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218025F0}) (Version: 8.0.250 - Oracle Corporation)
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
Lioncast LK15 Keyboard Driver (HKLM-x32\...\{54C8FBB3-B992-43CB-8F0A-E26228013F88}) (Version: 1.0 - )
Logitech Gaming Software 8.78 (HKLM\...\Logitech Gaming Software) (Version: 8.78.129 - Logitech Inc.)
MATLAB R2014b (HKLM\...\Matlab R2014b) (Version: 8.4 - The MathWorks, Inc.)
Microsoft .NET Framework 4 Multi-Targeting Pack (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft Access database engine 2010 (English) (HKLM\...\{90140000-00D1-0409-1000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Help Viewer 1.0 Language Pack - DEU (HKLM\...\Microsoft Help Viewer 1.0 Language Pack - DEU) (Version: 1.0.30319 - Microsoft Corporation)
Microsoft Help Viewer 1.1 (HKLM\...\Microsoft Help Viewer 1.1) (Version: 1.1.40219 - Microsoft Corporation)
Microsoft Help Viewer 1.1 Language Pack - DEU (HKLM\...\Microsoft Help Viewer 1.1 Language Pack - DEU) (Version: 1.1.40219 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 DEU (HKLM-x32\...\{0125D081-30D0-4A97-82A8-C28D444B6256}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 x64 DEU (HKLM\...\{C3EAE456-7E7A-451F-80EF-F34C7A13C558}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Runtime - 10.0.40219 (HKLM\...\{1C7C8AAF-A16D-32E8-89E5-F6D165DE0BCE}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Runtime - 10.0.40219 (HKLM-x32\...\{5D9ED403-94DE-3BA0-B1D6-71F4BDA412E6}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 Express - DEU (HKLM-x32\...\Microsoft Visual C++ 2010 Express - DEU) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Express Prerequisites x64 - DEU (HKLM\...\{3C983A67-DFB2-3D3D-AD9E-CA1A5A09FD18}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Service Pack 1 (HKLM-x32\...\Microsoft Visual Studio 2010 Service Pack 1) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Movie Maker (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.6.4 - Notepad++ Team)
OpenOffice 4.1.1 (HKLM-x32\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
Portal 2 (HKLM\...\Steam App 620) (Version:  - Valve)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.44.421.2011 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6378 - Realtek Semiconductor Corp.)
Skype™ 7.6 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.6.105 - Skype Technologies S.A.)
Sony PC Companion 2.10.275 (HKLM-x32\...\{F09EF8F2-0976-42C1-8D9D-8DF78337C6E3}) (Version: 2.10.275 - Sony)
Spotify (HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\Spotify) (Version: 1.0.42.151.g19de0aa6 - Spotify AB)
StarCraft II (HKLM-x32\...\StarCraft II) (Version:  - Blizzard Entertainment)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
The Elder Scrolls Online (HKLM-x32\...\The Elder Scrolls Online) (Version: 1.0.0.0 - Zenimax Online Studios)
The Forest (HKLM\...\Steam App 242760) (Version:  - Endnight Games Ltd)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{6DA2B636-698A-3294-BF4A-B5E11B238CDD}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{8CCEA24C-51AE-3B71-9092-7D0C44DDA2DF}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{C3A57BB3-9AA6-3F6F-9395-6C062BDD5FC4}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{F6F09DD8-F39B-3A16-ADB9-C9E6B56903F9}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{04B34E21-5BEE-3D2B-8D3D-E3E80D253F64}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{14866AAD-1F23-39AC-A62B-7091ED1ADE64}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{4B90093A-5D9C-3956-8ABB-95848BE6EFAD}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{B42E259C-E4D4-37F1-A1B2-EB9C4FC5A04D}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
VLC media player (HKLM\...\VLC media player) (Version: 2.1.5 - VideoLAN)
Vulkan Run Time Libraries 1.0.26.0 (HKLM\...\VulkanRT1.0.26.0-3) (Version: 1.0.26.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.26.0 (Version: 1.0.26.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.3.1 (HKLM\...\VulkanRT1.0.3.1) (Version: 1.0.3.1 - LunarG, Inc.)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3508.0205 - Microsoft Corporation)
WinRAR 5.10 beta 4 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.10.4 - win.rar GmbH)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Niklas\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{00F064D8-FEC3-48ac-B07D-39C314D1727B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{0215A4C0-5431-4FD0-9B06-46589B5C4939}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{048ED0E0-12CF-4C0F-9FFA-947C2FBE8C8E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{071339A1-1946-44B2-B63E-50459B15DB86}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{073CB204-6B29-46FC-AB98-451F1D068741}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\TestServer.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{08A60FF7-BB37-44F4-9759-0ADA6C7B9CC9}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{0B38CACA-3D3C-48EA-BEB5-7D95F4F6EE15}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{0C3393F8-94F5-4B79-8C01-49A2D0CC0FE9}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{0D555CE0-304A-47A6-858B-B145209A3982}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{12545889-6D32-4424-9967-1E1D7BD1F809}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{13009989-EFB5-48C9-8BD2-943E0392BD71}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\RxAppCtrl.Ocx (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{14679E3B-C952-4998-8E13-4B1286E6DD99}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{1481B385-759A-4B00-9257-E96357563999}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{162EF0A1-5A33-46F2-ACCF-CA388B084A09}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{18A21864-E37B-42b9-9612-2C1E8C450A29}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{1D625598-C876-4C51-8EF5-F9D8F96F62AA}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{1D6DFD6A-9E16-435A-9327-6FFEC6BA372F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{1E5724EA-3423-4BD3-ABD6-46E650D2DC66}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{1E8A29BA-827D-4031-A4A3-AE7999B402F6}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{1EA072EE-57FD-495E-889C-8243C3BDBDBC}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{1FD7F53F-7ED5-439C-9A77-A3821CD09E98}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{20E47D5B-529A-45BD-8E77-BF1A3064A008}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{21DB88B0-BFBF-11D4-8DE6-0010B541CAA8}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\iDrop.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{2709544A-5B24-4F9F-A5DA-CEC7297D3A4E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{2BCA857B-A18B-4AFA-B183-CC0E49C12058}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{2C74F89E-7421-46B4-BA54-F86F1BD9F237}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{2C7D1157-7D50-4A88-9777-5EBBA3189AB8}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{2F8377FC-50C1-44EF-AB7A-8FF1BB8EA277}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{3497C2EC-5684-4B21-AF74-F6760E0221DC}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{38C8B14E-7879-4DA9-8C3F-8CAAC359293A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{3FC94EB5-AEBD-4f3f-A2A4-B6CE57113C01}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\RxAppDocView.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{3FCEB42C-9B98-486A-BED7-FD7F3ADB7291}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{40770568-0D5E-49D4-BE47-BC47A4F0B0A4}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{44A52280-AE56-490D-890C-89FB7279ED6B}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{45122C53-8483-4b62-B15A-EAA9FE5FC3D5}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{46C56738-39C6-4240-8B9B-008CCD769A84}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{47179DDE-10AC-4737-97C9-8CE5379343EA}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{475C7B4A-6964-4F9E-9708-05A16EAC31D0}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{48270F9E-CCF6-4C79-B6FF-267C960E6425}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{48FEFCD7-5D7C-4E4A-9F11-60E69A31D4B1}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{49998808-648A-4A9C-A7A5-B1672775D9AB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{4A756F5F-CBA4-428B-B17F-AF80C0C8502D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{4B40437B-8972-4444-BBE3-1588FF55F203}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{4BD03680-3C0F-4501-AFF7-3D008586917F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{4C80573A-9150-11d2-B772-0060B0F159EF}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\RxAppDocView.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{4E6F2E83-E7F0-4333-9772-875EB733C820}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\RxTest.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{5544903C-2CCC-487C-91BB-F310B72A8E9B}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{59A224A2-BEF8-4C89-96E0-83A5411ABB6C}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{622F6193-E4DD-46E6-BC66-2ED88E9FD28D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{644190AE-BD8F-493F-B63D-C79404AC5E07}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{6451051B-AD22-4C6A-ACCE-013A0E1DDBC3}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{64B99FDB-1D85-447F-98C7-569DBDA723DB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{6BCE6F6E-C050-4F39-BD98-E2743949F724}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{6F56D7C9-18DD-4C15-9FA8-C54E3610EC40}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{6FDE7A70-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\DtBridge.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{6FDE7A71-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\DtBridge.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{6FDE7A72-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\DtBridge.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{6FDE7A73-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\DtBridge.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{6FDE7A74-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\DtBridge.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{6FDE7A77-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\DtCp.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{70DBCAE8-8C2B-450C-9E1D-43E4686C6512}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{713C0E8A-5AE8-4695-B442-5ED6C4FE5C42}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{714D325C-E9CE-44ab-A72A-36BB410BA19B}\localserver32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\FEAFilesHandler.exe (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{7293E009-3015-4AD3-96EC-D42C36B5FCE3}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{72EC5CC5-88F3-45B1-A865-0A327DF58CC8}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{72EFC580-D085-4B81-8C55-26A79E445338}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{750AEC19-2E4C-4ED9-9B9F-F9CAFCD060F3}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{794199C5-827C-41C8-8CB2-3A1EA056AF5E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{798391FE-4AF2-4851-9DDA-1F0D70C02A9E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{7BA16B3F-1AB3-4BD7-B959-52C4B8504EE9}\InprocServer32 -> AcInetUI.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{7C239DAB-BC87-45F3-B7B1-FCC1541A235B}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{81D07C3D-0350-11D3-B7C2-0060B0EC020B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\RxAppCtrl.Ocx (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{834CE679-2E47-49DE-9E41-FEC87E9192EB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{8421A29C-54B8-11D1-9837-0060B03C43C8}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\SolidObject.Dll ()
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{846217D0-8954-11D2-8DCD-0060B0C32531}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\UCxTextBtn.Ocx (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{846217D1-8954-11D2-8DCD-0060B0C32531}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\UCxTextBtn.Ocx (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{849AFB5B-D6C9-4924-A712-F7118FF9611F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{85452F88-5071-492E-B850-2E3C586DCBD8}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{87F5CF8F-A06D-498F-A05F-E520E6B570DB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{89F0FC31-3B1D-494B-A75B-6BD4FA527B8A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{8AA16DFC-DFC6-4B51-8FA2-A5D812BE33BF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{8B0E6BD9-610C-11D1-9842-0060B03C43C8}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\SolidObject.Dll ()
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{8C23B656-4E6E-4B45-9920-9617168D39A3}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\TestServer.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{8ED07FEF-E1B0-4CC3-B2BA-D354828AB952}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{988F4102-E6E3-4282-ACAC-55270827F2A8}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{9906CDFC-DB2C-4126-9422-13139B148495}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{9A21C6C5-27FC-4442-8590-575E7AFD73BB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{9ECF83FB-23C5-43B6-83DE-93CFBDD74D4A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{A58F47CC-FF65-4152-B0B1-666C643A5BFC}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{A6A3D586-44CF-44C2-A92C-620BB713B4F2}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{ABBE3F83-D585-4A50-9B69-198B0F566F2E}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{AC5CECFA-F03A-41D2-A89C-704C44935941}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{B1560245-190E-4BBD-81DF-9B642D0E5325}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{B2A579E0-A797-40B1-8AEE-A8F6404719F8}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{B47196BC-D4AB-41BB-A771-543D67CFC9F5}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{B53CEF4B-1A13-49DE-BBC5-A7100FB2F38C}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{B5EE2B68-9A23-4BCD-BB77-FEA6DFB24DD6}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{B6B5DC40-96E3-11d2-B774-0060B0F159EF}\localserver32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\Inventor.exe (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{B80687F9-FA4C-4735-9DC4-E5715F2BC698}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{B8E7214B-25CA-4116-84CB-E86FB9625B36}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{BAE5802A-CF21-4F9C-AE04-D98F4036AC31}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{BBF6A206-CB04-479D-96AE-349E1E83319A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{BC71DEA1-D6FB-48B8-AB06-D151C81BBCDD}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{BE54741D-E02B-4572-93D6-105AF4EDE777}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{BF224DC3-B602-4EEE-BFE9-9E4E0AED6837}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{BF4CC07E-E9BB-40D6-873F-855B211033B9}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{C061C82C-D041-4214-BB07-B608107CEFCB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{C2D4ACCC-A3D1-4A0A-AD59-0DD8BA3D5EE1}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{C343ED84-A129-11d3-B799-0060B0F159EF}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\RxApprenticeServer.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{C8C18F89-794D-466B-8B97-95634D9890EF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{C8EC7647-1E79-4F13-81D7-2EED803D0D22}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{C92F8F8C-8B2C-11d4-B872-0060B0EC020B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\DtBridge.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{CC23CA32-9892-4FBA-A108-FE31CA0F35A6}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{CD865713-70D6-4E15-BB7B-9B99AD9DEB85}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{CFEE2BAF-14F9-4D23-853D-B6E2BCC14263}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{D56F5AB3-9C4D-4F1A-A851-A671D9FE8C22}\InprocServer32 -> AcETransmit.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{D66873EA-AAE5-41CC-8DD2-8CE3228E9F89}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{D7A1987D-4A73-11D1-9A4B-080009DCE505}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ColorButton.Ocx (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{D7A1987E-4A73-11D1-9A4B-080009DCE505}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ColorButton.Ocx (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{D86B6C47-11F2-4D95-B635-EA575F0892FC}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{DA1F437C-9BD9-11d4-B87C-0060B0EC020B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\DtBridge.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{DB207560-8449-4FAF-BDC2-61676EB012D4}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{DB5D476B-3FF4-4E9D-A606-1E2B473BE571}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\AcInetUI.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{DCA7356C-FF94-4b20-AE04-7AA6A8E14117}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{DDA9A20F-5B56-49F5-9465-CE82FC199352}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{DE6B563C-B074-4BF1-A8A0-B3FED8703E99}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{DE74F5AD-DA2F-429F-BAF9-850A2808D585}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{DF6525C2-6358-4B07-813D-708120C5FE1A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{E177A457-9EAA-43C3-A3CE-84874A28F6CA}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{E1C85E9F-60B2-4007-80C3-2C5E09474C3B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\RxInventorUtilities.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{E29F6C45-6927-4508-8F3F-34105FD3FC5F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{E4222C78-3670-4BB1-9AD4-7D8F3E581F2D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{E5B0515D-48D2-4F04-906D-0192ED65A2DD}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\TestServer.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{E70DE962-842A-4488-9481-1D0FD72A020F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{E9C07CEC-7B82-49E4-BBA2-7533B88E9D64}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{EA34A0C0-5CE7-4701-A6FA-117D25CD5EBB}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{EF01D98A-747B-4522-AD70-991B90855DBF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{F13E75B9-6AF6-49CB-80B3-6D2FF6E09932}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{F196F03F-651A-43AF-BE34-D11942F24445}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{F2D4F4E5-EEA1-46FF-A83B-A270C92DAE4B}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\DTInterop.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{F2DB0EE3-7137-4CB0-8349-483C4FF2143A}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{F40E2FF0-4D77-40B2-9A44-A3AEECCE8EFF}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{F5522F0C-962A-48AC-9992-E81B07628F1F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{F61064CC-DBFB-47ee-9BC8-CA5A1CBDF0DA}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\InvResc.dll (Autodesk)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{F78DCF7C-043D-45FC-9D21-676FC307BA3F}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{F868EAEC-1B73-4F5E-BA73-90EBA94E75BE}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FA62F626-EBD5-4dc5-B970-D9E81E0E20E0}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\ServiceModule.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FA97F7A7-FD19-4D55-ABF2-CFEFFF777426}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FB314EE1-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FB314EE2-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FB469644-3F14-4403-ACCA-6B13486FF7BD}\localserver32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\InvTXTStack.exe (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FBC9D74C-AF55-4309-9FB2-C426E071637F}\InprocServer32 -> C:\Users\Niklas\AppData\Roaming\Dropbox\bin\DropboxExt64.3.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FD51ED8A-D518-4554-B236-B6E9D234FD03}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FD703B01-4362-423E-9BDB-91BDCB16C1C9}\InprocServer32 -> C:\Program Files\Autodesk\Inventor 2016\Bin\DTInterop.dll (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FE054BB2-AF94-40AC-88AA-2F59F7018B1D}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FE317223-8EDE-4684-B424-E48B9EA90220}\InprocServer32 -> axdb.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1478758386-2866570073-348384771-1000_Classes\CLSID\{FE718E8F-C3AA-4F30-9103-432450CF1DA1}\InprocServer32 -> axdb.dll => Keine Datei

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {010973B3-C52F-48E9-A382-7600D2C00A4C} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {054E6692-DBDA-4D5A-A19D-F6679852AFD5} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {0FBB745E-8C81-4603-AAE3-B8435B93022D} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {17CFD43D-64AA-474B-B93F-0BCC777F0B43} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\WINDOWS\ehome\ehrec.exe
Task: {1D3BC5CB-EFEE-418A-818E-EF71C25A6AFD} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {24EF2EAD-5374-4348-8996-336B1B03CA53} - System32\Tasks\MATLAB R2014b Startup Accelerator => C:\Program Files\MATLAB\R2014b\bin\win64\MATLABStartupAccelerator.exe [2014-07-26] ()
Task: {2551FA5F-195E-4316-AEE1-66019D470FAB} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {2E3EB138-A0DD-438E-9418-583D2D13FC35} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {3B1BB159-3545-4854-86D0-100514667993} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {40075D20-2CA6-4202-A270-9BDA3E9D4F41} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {49C7844B-BD01-4F12-9D1B-229C1F60DD82} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\WINDOWS\ehome\mcupdate.exe
Task: {4E92D6B0-F041-4390-8133-C611AFFF8D3E} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {4F722F2A-1B8B-4C7E-A4B1-4053135FDACC} - System32\Tasks\Bitdefender Update Product Data_A17FD818A96743FAB28AC221BEB4B2C8 => C:\Program Files\Bitdefender\Bitdefender\bdproductdata.exe
Task: {51EF2E42-691F-4255-A9CC-411D514BAC46} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\WINDOWS\ehome\mcupdate.exe
Task: {5AA85F54-BAB1-4AD5-837E-5C066BFE2AC6} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {5D6805F0-5E01-4C16-B11B-5436EE96CBF2} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-1478758386-2866570073-348384771-1000UA => C:\Users\Niklas\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2016-11-05] (Dropbox, Inc.)
Task: {6B23F812-D539-4EAB-AE5C-536D8D8A1742} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {6C114B0D-BD32-4B7C-88F0-8070413D21E0} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {6C86E7D3-D6F5-4D6E-A6B9-7397E0DD6913} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {6D152DE1-D6ED-4AAA-A2E2-ED2F27A97847} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-30] (Google Inc.)
Task: {6FA6D7B2-F733-474A-B618-23C62FD5F6AD} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {6FE190BE-FF98-4C86-959A-C0EEF6FFCA01} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2016-12-14] (Microsoft Corporation)
Task: {8788A353-0886-4609-8C78-56D2079AD9E6} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-1478758386-2866570073-348384771-1000Core => C:\Users\Niklas\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2016-11-05] (Dropbox, Inc.)
Task: {8AEAE735-7DAA-4B02-A511-17EA9D7E8AE8} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {8F062DF5-8757-4E15-99F1-0D1E216B0A17} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {95127D77-26A5-493A-A0C0-AB6A2D3BD0C7} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {954AAC87-D80B-4572-B133-2EB20BCB48F7} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {9A146A28-EFD6-4230-9B08-3799928C9550} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {A0CB430B-B2FE-4F57-B5D4-1045D3706864} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {A362BC53-4D82-4776-B1FD-501AD419810D} - System32\Tasks\Bitdefender Agent WatchDog_65D6944A0EF74FDAB96E31112AD39864 => C:\Program Files\Bitdefender Agent\WatchDog.exe [2016-10-21] (Bitdefender)
Task: {A56A30EA-B6FE-4666-9544-FFB0D9512F79} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2016-08-26] (Piriform Ltd)
Task: {B8D0B059-5013-400A-A04D-224A48AA5980} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-30] (Google Inc.)
Task: {B9A5320F-4C8E-4C0D-A8A6-D5E1E44F2941} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {BF4D3848-72E3-4E35-894A-9766BE77AD31} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {CB59D137-DBF4-4C24-86B2-E2E620A64985} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\WINDOWS\ehome\ehrec.exe
Task: {D2AB944C-AE57-40A5-B292-A9D1FED5F984} - System32\Tasks\AMD Updater => C:\Program Files\AMD\CIM\\Bin64\InstallManagerApp.exe [2016-09-07] (Advanced Micro Devices, Inc.)
Task: {D427B865-49F8-4A08-BEFE-F423DAFDA963} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG
Task: {D96546A7-116B-4802-A083-E3547610D12D} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> Keine Datei <==== ACHTUNG
Task: {E05F6A7E-81B6-4803-BCD9-A1E014DF9DA9} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\WINDOWS\ehome\MCUpdate.exe
Task: {E11B0DD6-BC4E-48F1-B73C-7C32688A4692} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {E3EA3343-52DD-4053-838A-0B4DCB23D4D3} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {F7DE6A30-BACA-47F4-8F2D-A357E068F793} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {F99CFAD8-1857-4056-BF0C-EE32B72D6F6F} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {FBE8899D-469C-42E0-813E-B686FD32645E} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-1478758386-2866570073-348384771-1000Core.job => C:\Users\Niklas\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-1478758386-2866570073-348384771-1000UA.job => C:\Users\Niklas\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\MATLAB R2014b Startup Accelerator.job => C:\Program Files\MATLAB\R2014b\bin\win64\MATLABStartupAccelerator.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-09-26 15:36 - 2013-09-03 13:29 - 00111832 _____ () C:\Program Files\Bitdefender\Bitdefender 2017\bdmetrics.dll
2016-11-14 19:37 - 2016-11-14 19:38 - 01008448 _____ () C:\Program Files\Bitdefender\Bitdefender 2017\otengines_02351_002\ashttpbr.mdl
2016-11-14 19:37 - 2016-11-14 19:38 - 00541952 _____ () C:\Program Files\Bitdefender\Bitdefender 2017\otengines_02351_002\ashttpdsp.mdl
2016-11-14 19:37 - 2016-11-14 19:38 - 03202816 _____ () C:\Program Files\Bitdefender\Bitdefender 2017\otengines_02351_002\ashttpph.mdl
2016-11-14 19:37 - 2016-11-14 19:38 - 01542976 _____ () C:\Program Files\Bitdefender\Bitdefender 2017\otengines_02351_002\ashttprbl.mdl
2016-07-16 12:42 - 2016-07-16 12:42 - 00231424 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2016-12-14 17:54 - 2016-12-09 11:29 - 02681200 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2016-12-14 17:54 - 2016-12-09 11:29 - 02681200 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2016-12-14 17:54 - 2016-12-09 11:29 - 02681200 _____ () C:\WINDOWS\SYSTEM32\CoreUIComponents.dll
2016-09-26 06:45 - 2016-09-26 06:45 - 00134656 _____ () C:\Windows\ShellExperiences\Windows.UI.Shell.SharedUtilities.dll
2016-12-14 17:54 - 2016-12-09 10:41 - 00474112 _____ () C:\Windows\ShellExperiences\QuickActions.dll
2016-11-08 21:50 - 2016-11-02 11:21 - 09760768 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2016-11-08 21:50 - 2016-11-02 11:15 - 01401856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-11-08 21:50 - 2016-11-02 11:14 - 00757248 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CSGSuggestLib.dll
2016-11-08 21:50 - 2016-11-02 11:15 - 01033216 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Actions.dll
2016-11-08 21:50 - 2016-11-02 11:16 - 02424320 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2016-11-08 21:50 - 2016-11-02 11:17 - 04853760 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2015-03-07 01:07 - 2015-03-07 01:07 - 00908568 _____ () C:\Program Files\Logitech Gaming Software\libGLESv2.dll
2016-01-06 20:43 - 2016-01-06 20:43 - 01095448 _____ () C:\Program Files\Logitech Gaming Software\platforms\qwindows.dll
2015-03-07 01:07 - 2015-03-07 01:07 - 00060184 _____ () C:\Program Files\Logitech Gaming Software\libEGL.dll
2016-01-06 20:43 - 2016-01-06 20:43 - 00240408 _____ () C:\Program Files\Logitech Gaming Software\imageformats\qjpeg.dll
2015-11-02 21:32 - 2015-04-03 17:40 - 00479232 _____ () C:\Program Files (x86)\Lioncast LK15 Keyboard\Monitor.exe
2016-08-26 19:25 - 2016-08-26 19:25 - 00061440 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2016-09-26 15:36 - 2016-12-08 19:15 - 00023840 _____ () C:\Program Files\Bitdefender\Bitdefender 2017\lang\de-DE\bdsystray.txtui
2016-03-05 14:05 - 2016-02-24 05:48 - 00062024 _____ () C:\Program Files (x86)\Common Files\Autodesk Shared\AppManager\R1\QtSolutions_Service-head.dll
2016-03-05 14:05 - 2016-02-24 05:47 - 00110664 _____ () C:\Program Files (x86)\Common Files\Autodesk Shared\AppManager\R1\qjson0.dll
2016-12-01 22:03 - 2016-11-11 21:36 - 00035792 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\_multiprocessing.pyd
2016-12-01 22:03 - 2016-11-11 21:36 - 00100296 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\_ctypes.pyd
2016-12-01 22:03 - 2016-11-11 21:36 - 00018888 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\select.pyd
2016-12-01 22:03 - 2016-12-21 19:26 - 00019760 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\tornado.speedups.pyd
2016-12-01 22:03 - 2016-11-11 21:36 - 00694224 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\unicodedata.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 00020816 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._constant_time.pyd
2016-12-01 22:03 - 2016-11-11 21:37 - 00123856 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\_cffi_backend.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 01682760 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._openssl.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 00020808 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._padding.pyd
2016-12-22 07:04 - 2016-11-11 21:36 - 00145864 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\pyexpat.pyd
2016-12-22 07:04 - 2016-11-11 21:37 - 00019408 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\faulthandler.pyd
2016-12-22 07:04 - 2016-11-11 21:36 - 00116688 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\pywintypes27.dll
2016-12-01 22:03 - 2016-11-11 21:38 - 00105928 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\win32api.pyd
2016-12-01 22:03 - 2016-12-21 19:26 - 00021312 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\winffi.crt.compiled._winffi_crt.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 00052024 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\psutil._psutil_windows.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 00038696 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\fastpath.pyd
2016-12-22 07:04 - 2016-11-11 21:36 - 00392144 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\pythoncom27.dll
2016-12-22 07:04 - 2016-11-11 21:38 - 00020936 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\mmapfile.pyd
2016-12-01 22:03 - 2016-11-11 21:38 - 00024528 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\win32event.pyd
2016-12-01 22:03 - 2016-11-11 21:39 - 00116176 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\win32security.pyd
2016-12-01 22:03 - 2016-12-21 19:26 - 00381752 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\win32com.shell.shell.pyd
2016-12-01 22:03 - 2016-11-11 21:38 - 00124880 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\win32file.pyd
2016-12-01 22:03 - 2016-12-21 19:26 - 00025424 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\winffi.kernel32.compiled._winffi_kernel32.pyd
2016-12-01 22:03 - 2016-11-11 21:38 - 00024016 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\win32clipboard.pyd
2016-12-01 22:03 - 2016-11-11 21:38 - 00175560 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\win32gui.pyd
2016-12-01 22:03 - 2016-11-11 21:38 - 00030160 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\win32pipe.pyd
2016-12-01 22:03 - 2016-11-11 21:39 - 00043472 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\win32process.pyd
2016-12-01 22:03 - 2016-11-11 21:39 - 00048592 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\win32service.pyd
2016-12-01 22:03 - 2016-11-11 21:38 - 00057808 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\win32evtlog.pyd
2016-12-01 22:03 - 2016-11-11 21:39 - 00024016 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\win32profile.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 00246592 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\breakpad.client.windows.handler.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 00026456 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\dropbox.infinite.win.compiled._driverinstallation.pyd
2016-12-01 22:03 - 2016-11-11 21:37 - 00241104 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\_jpegtran.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 00020280 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\cpuid.compiled._cpuid.pyd
2016-12-01 22:03 - 2016-11-11 21:39 - 00028616 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\win32ts.pyd
2016-12-01 22:03 - 2016-12-21 19:26 - 00023376 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\winscreenshot.compiled._CaptureScreenshot.pyd
2016-12-01 22:03 - 2016-12-21 19:26 - 00020800 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\winffi.iphlpapi._winffi_iphlpapi.pyd
2016-12-01 22:03 - 2016-12-21 19:26 - 00019776 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\winffi.winerror._winffi_winerror.pyd
2016-12-01 22:03 - 2016-12-21 19:26 - 00020800 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\winffi.wininet._winffi_wininet.pyd
2016-12-01 22:03 - 2016-11-11 21:39 - 00350152 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\winxpgui.pyd
2016-12-01 22:03 - 2016-12-21 19:26 - 00022352 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\winverifysignature.compiled._VerifySignature.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 00024392 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\librsyncffi.compiled._librsyncffi.pyd
2016-12-22 07:04 - 2016-11-11 21:35 - 00036296 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\librsync.dll
2016-12-22 07:04 - 2016-12-21 19:26 - 00031568 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\enterprise_data.compiled._enterprise_data.pyd
2016-12-22 07:04 - 2016-12-03 09:13 - 00293392 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\EnterpriseDataAdapter.dll
2016-12-22 07:04 - 2016-12-21 19:26 - 00084280 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\dropbox_sqlite_ext.DLL
2016-12-22 07:04 - 2016-12-21 19:26 - 01826096 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\PyQt5.QtCore.pyd
2016-12-01 22:03 - 2016-11-11 21:37 - 00083912 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\sip.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 00531248 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\PyQt5.QtNetwork.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 03928880 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\PyQt5.QtWidgets.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 01972528 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\PyQt5.QtGui.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 00133424 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKit.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 00224056 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKitWidgets.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 00207672 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\PyQt5.QtPrintSupport.pyd
2016-12-01 22:03 - 2016-12-21 19:26 - 00020288 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\winffi.user32._winffi_user32.pyd
2016-12-22 07:04 - 2016-11-11 21:42 - 00017864 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\libEGL.dll
2016-12-22 07:04 - 2016-11-11 21:42 - 01631184 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\libGLESv2.dll
2016-12-22 07:04 - 2016-12-21 19:26 - 00042808 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\PyQt5.QtWebChannel.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 00171320 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\PyQt5.QtWebEngineWidgets.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 00357680 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\PyQt5.QtQml.pyd
2016-12-01 22:03 - 2016-11-11 21:39 - 00060880 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\win32print.pyd
2016-12-01 22:03 - 2016-12-21 19:26 - 00037192 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\windisplaytoast.compiled._DisplayToast.pyd
2016-12-01 22:03 - 2016-12-21 19:26 - 00024904 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\winffi.winhttp.compiled._winffi_winhttp.pyd
2016-12-22 07:04 - 2016-12-21 19:26 - 00546096 _____ () C:\Users\Niklas\AppData\Roaming\Dropbox\bin\PyQt5.QtQuick.pyd
2015-11-02 21:32 - 2015-03-09 09:54 - 00057344 _____ () C:\Program Files (x86)\Lioncast LK15 Keyboard\lan.dll
2015-11-02 21:32 - 2014-09-25 11:12 - 00049152 _____ () C:\Program Files (x86)\Lioncast LK15 Keyboard\hiddriver.dll
2016-12-14 22:24 - 2016-12-08 08:29 - 01829208 _____ () C:\Program Files (x86)\Google\Chrome\Application\55.0.2883.87\libglesv2.dll
2016-12-14 22:24 - 2016-12-08 08:29 - 00085848 _____ () C:\Program Files (x86)\Google\Chrome\Application\55.0.2883.87\libegl.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\Niklas\Desktop\adwcleaner_6.042.exe:BDU [0]
AlternateDataStreams: C:\Users\Niklas\Desktop\mbar-1.09.3.1001.exe:BDU [0]
AlternateDataStreams: C:\Users\Niklas\Desktop\tdsskiller.exe:BDU [0]
AlternateDataStreams: C:\Users\Niklas\Downloads\BlueStacks2_native.exe:BDU [0]
AlternateDataStreams: C:\Users\Niklas\Downloads\ccsetup513_slim.exe:BDU [0]
AlternateDataStreams: C:\Users\Niklas\Downloads\ccsetup522.exe:BDU [0]
AlternateDataStreams: C:\Users\Niklas\Downloads\Inventor_2016_German_Win_64bit_wi_de-DE_Setup_webinstall.exe:BDU [0]
AlternateDataStreams: C:\Users\Niklas\Downloads\radeon-crimson-15.12-win10-64bit.exe:BDU [0]
AlternateDataStreams: C:\Users\Niklas\Downloads\whql-64bit-radeon-software-crimson-16.1.1-win10-win8.1-win7-feb12.exe:BDU [0]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:34 - 2017-01-10 18:01 - 00000824 ____A C:\WINDOWS\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1478758386-2866570073-348384771-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Niklas\Desktop\04082_vermillionlakestars_1680x1050.jpg
DNS Servers: 192.168.2.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

MSCONFIG\startupreg: Sony PC Companion => "C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe" /Background
HKLM\...\StartupApproved\Run32: => "ADSKAppManager"
HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\StartupApproved\Run: => "Bitdefender-Geldbörse-Agent"
HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\StartupApproved\Run: => "Spotify"
HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\StartupApproved\Run: => "Spotify Web Helper"
HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\StartupApproved\Run: => "Autodesk Sync"
HKU\S-1-5-21-1478758386-2866570073-348384771-1000\...\StartupApproved\Run: => "BlueStacks Agent"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => LPort=139
FirewallRules: [MSMQ-In-TCP] => %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-TCP] => %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-In-UDP] => %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-UDP] => %systemroot%\system32\mqsvc.exe
FirewallRules: [WCF-NetTcpActivator-In-TCP-64bit] => LPort=808
FirewallRules: [{A89E942C-8DA8-4A93-9191-83740135E108}] => C:\Program Files (x86)\Steam\SteamApps\common\Portal 2\portal2.exe
FirewallRules: [{A00AA7BC-5A53-45DE-A4DD-C34B2EFEC016}] => C:\Program Files (x86)\Steam\SteamApps\common\Portal 2\portal2.exe
FirewallRules: [{A4319725-153B-4BE4-A694-14D05CEE2E14}] => C:\Program Files (x86)\Steam\SteamApps\common\The Forest\TheForest.exe
FirewallRules: [{02599971-F61F-4613-A092-982600888C6E}] => C:\Program Files (x86)\Steam\SteamApps\common\The Forest\TheForest.exe
FirewallRules: [{38AC5F59-D276-4089-ABF0-AD6A49977501}] => C:\Program Files (x86)\Raptr Inc\Raptr\raptr_im.exe
FirewallRules: [{AD67A178-4F94-4938-889E-13C9CACD3A07}] => C:\Program Files (x86)\Raptr Inc\Raptr\raptr_im.exe
FirewallRules: [UDP Query User{43530913-270F-433F-BE86-393AE048C9C2}C:\program files (x86)\diablo iii\diablo iii.exe] => C:\program files (x86)\diablo iii\diablo iii.exe
FirewallRules: [TCP Query User{67BFE2FB-0D77-4449-958B-57E822C9EEA5}C:\program files (x86)\diablo iii\diablo iii.exe] => C:\program files (x86)\diablo iii\diablo iii.exe
FirewallRules: [UDP Query User{DE5AD1B6-EFA7-4232-9120-DF1BE88F63AB}C:\users\niklas\appdata\local\akamai\netsession_win.exe] => C:\users\niklas\appdata\local\akamai\netsession_win.exe
FirewallRules: [TCP Query User{A7E110BA-3BD5-4E3B-B839-239B87534C22}C:\users\niklas\appdata\local\akamai\netsession_win.exe] => C:\users\niklas\appdata\local\akamai\netsession_win.exe
FirewallRules: [{B9F0F7FC-5987-49A8-82FF-E0439D4A6E52}] => C:\ProgramData\BlueStacksGameManager\OBS\HD-OBS.exe
FirewallRules: [{0BBBC62A-B837-4067-AA8F-0676A536F8AF}] => C:\ProgramData\BlueStacksGameManager\OBS\HD-OBS.exe
FirewallRules: [{E22CF8AB-C2E9-4AA7-9BAB-455D194917FB}] => LPort=1900
FirewallRules: [{8A069078-740A-4BD0-9E8F-D32D76B09DAC}] => LPort=2869
FirewallRules: [{D135088E-E37C-42C3-986B-FCD495882C27}] => C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [UDP Query User{F830DE1D-31A4-4E25-9103-82DD38F5C26D}C:\program files (x86)\hearthstone\hearthstone.exe] => C:\program files (x86)\hearthstone\hearthstone.exe
FirewallRules: [TCP Query User{5767C2D5-3265-4879-B284-589EC7379E09}C:\program files (x86)\hearthstone\hearthstone.exe] => C:\program files (x86)\hearthstone\hearthstone.exe
FirewallRules: [{B51226E0-A614-4E74-8BF8-ABA87002D4B4}] => C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{32F30FAF-D497-4992-8068-44432537D2DD}] => C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{FDDC387D-B5FC-4AB9-906E-417F789C1363}] => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{0E0DAC7E-90CB-4E36-9B25-3203B43B4071}] => C:\Users\Niklas\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{F1ABA86C-2A8C-480C-BEDE-D410695A7DF3}] => C:\Users\Niklas\AppData\Roaming\Spotify\spotify.exe
FirewallRules: [{3A57E55F-FF27-4A19-95BE-F7045B4BDABE}] => C:\Users\Niklas\AppData\Roaming\Spotify\spotify.exe
FirewallRules: [{22ED8336-D544-490D-A114-C429C7CF1F1A}] => C:\Users\Niklas\AppData\Roaming\Spotify\spotify.exe
FirewallRules: [{A4320B1A-25DC-4C3B-A2E8-09F3B0EFF6F6}] => C:\Users\Niklas\AppData\Roaming\Spotify\spotify.exe
FirewallRules: [{A2FA1BBF-B07F-4A4F-950E-ECFD95224A62}] => C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{42F477B6-BD75-428F-8451-65E0E779795C}] => C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{341804CD-6666-41F2-B1F4-ECEE6F1DE8F1}] => C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{77907EB4-BF45-4F2D-BBA5-6E6342FD9B60}] => D:\fsetup.exe
FirewallRules: [{239346E6-1126-4EA9-ACAF-D789B657FA26}] => D:\fsetup.exe
FirewallRules: [TCP Query User{B4C879FA-6B28-4CE3-A72A-19D40E21CD2F}C:\program files\logitech gaming software\lcore.exe] => C:\program files\logitech gaming software\lcore.exe
FirewallRules: [UDP Query User{2E0DD992-C800-4D87-8624-0C29F19DA1FC}C:\program files\logitech gaming software\lcore.exe] => C:\program files\logitech gaming software\lcore.exe
FirewallRules: [TCP Query User{12873BCC-E750-472D-A448-3867E488B095}C:\program files\matlab\r2014b\bin\win64\matlab.exe] => C:\program files\matlab\r2014b\bin\win64\matlab.exe
FirewallRules: [UDP Query User{90A0BA2F-57F3-4E50-A850-D5D569C6114F}C:\program files\matlab\r2014b\bin\win64\matlab.exe] => C:\program files\matlab\r2014b\bin\win64\matlab.exe
FirewallRules: [{2383F989-21C3-43BF-9B9B-730B1E80305B}] => C:\Program Files (x86)\Steam\SteamApps\common\HeroSiege\bin\Hero_Siege.exe
FirewallRules: [{BC9D36A3-120E-4397-9ABD-76485050289D}] => C:\Program Files (x86)\Steam\SteamApps\common\HeroSiege\bin\Hero_Siege.exe
FirewallRules: [{5EC2A68D-092D-4581-A86A-4B0BF2B520E6}] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Wiederherstellungspunkte =========================

14-12-2016 19:22:50 Windows Update
27-12-2016 20:42:28 Geplanter Prüfpunkt
05-01-2017 14:54:25 Geplanter Prüfpunkt
10-01-2017 06:37:39 JRT Pre-Junkware Removal

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (01/10/2017 06:45:37 AM) (Source: ATIeRecord) (EventID: 16387) (User: )
Description: 

Error: (01/10/2017 06:45:32 AM) (Source: ATIeRecord) (EventID: 16387) (User: )
Description: 

Error: (01/10/2017 06:44:05 AM) (Source: ATIeRecord) (EventID: 16387) (User: )
Description: 

Error: (01/10/2017 06:43:30 AM) (Source: ATIeRecord) (EventID: 16387) (User: )
Description: 

Error: (01/10/2017 06:43:23 AM) (Source: ATIeRecord) (EventID: 16387) (User: )
Description: 

Error: (01/10/2017 06:39:19 AM) (Source: ATIeRecord) (EventID: 16387) (User: )
Description: 

Error: (01/10/2017 06:39:14 AM) (Source: ATIeRecord) (EventID: 16387) (User: )
Description: 

Error: (01/10/2017 06:39:07 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Explorer.EXE, Version: 10.0.14393.479, Zeitstempel: 0x58258a90
Name des fehlerhaften Moduls: msvcrt.dll, Version: 7.0.14393.0, Zeitstempel: 0x57899b47
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000073de5
ID des fehlerhaften Prozesses: 0x1160
Startzeit der fehlerhaften Anwendung: 0x01d26b0303d84e2d
Pfad der fehlerhaften Anwendung: C:\WINDOWS\Explorer.EXE
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\msvcrt.dll
Berichtskennung: 0927ef21-e27c-4c3a-b199-f2a527ebb2b9
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (01/10/2017 06:39:02 AM) (Source: ATIeRecord) (EventID: 16387) (User: )
Description: 

Error: (01/10/2017 06:38:54 AM) (Source: ATIeRecord) (EventID: 16387) (User: )
Description: 


Systemfehler:
=============
Error: (01/10/2017 06:05:58 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (01/10/2017 06:49:24 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Plattformdienst für verbundene Geräte" wurde mit folgendem Fehler beendet: 
Unbekannter Fehler

Error: (01/10/2017 06:48:10 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (01/10/2017 06:46:47 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "NetTcpActivator" ist vom Dienst "NetTcpPortSharing" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
Der angegebene Dienst kann nicht gestartet werden. Er ist deaktiviert oder nicht mit aktivierten Geräten verbunden.

Error: (01/10/2017 06:35:02 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Plattformdienst für verbundene Geräte" wurde mit folgendem Fehler beendet: 
Unbekannter Fehler

Error: (01/10/2017 06:32:59 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (01/10/2017 06:32:18 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "NetTcpActivator" ist vom Dienst "NetTcpPortSharing" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
Der angegebene Dienst kann nicht gestartet werden. Er ist deaktiviert oder nicht mit aktivierten Geräten verbunden.

Error: (01/10/2017 06:30:52 AM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Windows Search" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
Es wird bereits eine Instanz des Dienstes ausgeführt.

Error: (01/10/2017 06:30:22 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "BlueStacks Updater Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (01/10/2017 06:30:22 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "BlueStacks Log Rotator Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


CodeIntegrity:
===================================
  Date: 2017-01-10 06:46:55.900
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\vsservp.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-01-10 06:32:27.044
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\vsservp.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-12-23 15:27:03.760
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\vsservp.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-12-15 07:17:04.389
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\vsservp.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-12-09 22:16:03.424
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\vsservp.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-11-23 17:08:20.981
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\vsservp.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-11-15 18:11:52.708
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\vsservp.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-11-10 09:28:34.455
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\vsservp.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-11-07 18:53:24.692
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\vsservp.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-11-07 17:01:05.407
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\vsservp.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bitdefender\Bitdefender 2017\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: AMD Phenom(tm) II X4 965 Processor
Prozentuale Nutzung des RAM: 31%
Installierter physikalischer RAM: 8187.59 MB
Verfügbarer physikalischer RAM: 5593.74 MB
Summe virtueller Speicher: 16379.59 MB
Verfügbarer virtueller Speicher: 13475.42 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:465.22 GB) (Free:92.09 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 678C6873)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=465.2 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=450 MB) - (Type=27)

==================== Ende von Addition.txt ============================
         

Alt 10.01.2017, 22:32   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...) - Standard

Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...)



Kontrollscans mit (1) MBAM, (2) ESET und (3) SecurityCheck bitte:


1. Schritt: MBAM

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.




2. Schritt: ESET

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset




3. Schritt: SecurityCheck

Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 11.01.2017, 16:27   #13
NiklasG
 
Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...) - Standard

Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...)



mbamlog:

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 11.01.2017
Suchlaufzeit: 06:59
Protokolldatei: mbamlog.txt
Administrator: Ja

Version: 2.2.1.1043
Malware-Datenbank: v2017.01.11.02
Rootkit-Datenbank: v2016.11.20.01
Lizenz: Kostenlose Version
Malware-Schutz: Deaktiviert
Schutz vor bösartigen Websites: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 10
CPU: x64
Dateisystem: NTFS
Benutzer: Niklas

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 371165
Abgelaufene Zeit: 15 Min., 1 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswerte: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 3
PUP.Optional.MultipleOpen, C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\kpmpfpkiiaehlfdnkokhpnmdlkdhcohg, In Quarantäne, [d1cdf78364442d0989b72f82f01016ea], 
PUP.Optional.MultipleOpen, C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\kpmpfpkiiaehlfdnkokhpnmdlkdhcohg\0.2_0, In Quarantäne, [d1cdf78364442d0989b72f82f01016ea], 
PUP.Optional.MultipleOpen, C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\kpmpfpkiiaehlfdnkokhpnmdlkdhcohg\0.2_0\_metadata, In Quarantäne, [d1cdf78364442d0989b72f82f01016ea], 

Dateien: 9
PUP.Optional.MultipleOpen, C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\kpmpfpkiiaehlfdnkokhpnmdlkdhcohg\0.2_0\icon.png, In Quarantäne, [d1cdf78364442d0989b72f82f01016ea], 
PUP.Optional.MultipleOpen, C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\kpmpfpkiiaehlfdnkokhpnmdlkdhcohg\0.2_0\jquery.js, In Quarantäne, [d1cdf78364442d0989b72f82f01016ea], 
PUP.Optional.MultipleOpen, C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\kpmpfpkiiaehlfdnkokhpnmdlkdhcohg\0.2_0\manifest.json, In Quarantäne, [d1cdf78364442d0989b72f82f01016ea], 
PUP.Optional.MultipleOpen, C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\kpmpfpkiiaehlfdnkokhpnmdlkdhcohg\0.2_0\pop.html, In Quarantäne, [d1cdf78364442d0989b72f82f01016ea], 
PUP.Optional.MultipleOpen, C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\kpmpfpkiiaehlfdnkokhpnmdlkdhcohg\0.2_0\pop.js, In Quarantäne, [d1cdf78364442d0989b72f82f01016ea], 
PUP.Optional.MultipleOpen, C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\kpmpfpkiiaehlfdnkokhpnmdlkdhcohg\0.2_0\popupIwPoOd.png, In Quarantäne, [d1cdf78364442d0989b72f82f01016ea], 
PUP.Optional.MultipleOpen, C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\kpmpfpkiiaehlfdnkokhpnmdlkdhcohg\0.2_0\style.css, In Quarantäne, [d1cdf78364442d0989b72f82f01016ea], 
PUP.Optional.MultipleOpen, C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\kpmpfpkiiaehlfdnkokhpnmdlkdhcohg\0.2_0\_metadata\computed_hashes.json, In Quarantäne, [d1cdf78364442d0989b72f82f01016ea], 
PUP.Optional.MultipleOpen, C:\Users\Niklas\AppData\Local\Google\Chrome\User Data\Default\Extensions\kpmpfpkiiaehlfdnkokhpnmdlkdhcohg\0.2_0\_metadata\verified_contents.json, In Quarantäne, [d1cdf78364442d0989b72f82f01016ea], 

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         
ESET läuft im moment... reiche ich mit dem SecurityCheck heute nachmittag nach der Uni nach

ESET:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=dde5a6dea6ad654fbd1fbb0f2d80622f
# end=init
# utc_time=2017-01-11 06:17:04
# local_time=2017-01-11 07:17:04 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.2.9200 NT 
Update Init
Update Download
Update Finalize
Updated modules version: 32024
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=dde5a6dea6ad654fbd1fbb0f2d80622f
# end=updated
# utc_time=2017-01-11 06:21:27
# local_time=2017-01-11 07:21:27 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# osver=6.2.9200 NT 
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=dde5a6dea6ad654fbd1fbb0f2d80622f
# engine=32024
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2017-01-11 11:50:43
# local_time=2017-01-11 12:50:43 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.2.9200 NT 
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 9266611 35689705 0 0
# scanned=833676
# found=0
# cleaned=0
# scan_time=19756
         
Security Check:

Code:
ATTFilter
 Results of screen317's Security Check version 1.009  
   x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Windows Defender          
Bitdefender Virenschutz   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 Java 7 Update 67  
 Java 8 Update 25  
 Java version 32-bit out of Date! 
  Adobe Flash Player 	16.0.0.305 Flash Player out of Date!  
 Adobe Reader 9 Adobe Reader out of Date! 
 Google Chrome (55.0.2883.87) 
 Google Chrome (SetupMetrics...) 
````````Process Check: objlist.exe by Laurent````````  
 Bitdefender Bitdefender 2017 vsserv.exe  
 Bitdefender Bitdefender 2017 updatesrv.exe  
 Bitdefender Agent ProductAgentService.exe   
 Bitdefender Bitdefender 2017 bdagent.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  % 
````````````````````End of Log``````````````````````
         

Geändert von NiklasG (11.01.2017 um 07:44 Uhr)

Alt 11.01.2017, 19:41   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...) - Standard

Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...)



Zitat:
Java 7 Update 67
Java 8 Update 25
Java version 32-bit out of Date!
Adobe Flash Player 16.0.0.305 Flash Player out of Date!
Adobe Reader 9 Adobe Reader out of Date!

Alles deinstallieren.

Adobe Reader: Verwende stattdessen lieber PDF-X-Change Viewer; der interne PDF-Betrachter vom Firefox reicht meist auch aus.

Flash Player: Was Adobe mit seinem Flash Player veranstaltet, ist irgendwo zwischen Frechheit und Inkompetenz einzustufen; in dem Teil werden ständig neue dicke Sicherheitslücken gefunden - für YT reicht meistens HTML5 aus, das ist der Standardplayer wenn der Flash Player inaktiv oder nicht installiert ist; für spezielle Browsergames kann es aber sein, dass du den Flash Player brauchst. Nutze Flash so sparsam wie möglich und wenn dann immer aktuell halten!!

Java: Spielt kaum noch eine Rolle. Fast nirgendwo werden mehr Java-Applets eingesetzt. Wird noch für spezielles Zeugs in OpenOffice genutzt, IIRC brauchen auch manche Games Java. Aber wirklich sehr selten.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 11.01.2017, 19:56   #15
NiklasG
 
Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...) - Standard

Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...)



Alles weg

Adobe AIR <-- Kann das auch weg?

Antwort

Themen zu Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...)
.com, ccsetup, defender, desktop, explorer, firewall, flash player, helper, homepage, internet explorer, launch, microsoft, popups, problem, programm, programme, registry, scan, schutz, security, seiten, server, software, system, temp, usb, windows, windowsapps




Ähnliche Themen: Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...)


  1. Windows 7 / nervige Popups in Chrome
    Log-Analyse und Auswertung - 04.01.2017 (11)
  2. Windows 7: Randomisierte Werbe-PopUps in Chrome
    Plagegeister aller Art und deren Bekämpfung - 17.11.2016 (2)
  3. Windows 10: Weiterleitung zu Werbungs- oder Achtung-Virus Websiten in Chrome
    Log-Analyse und Auswertung - 15.08.2016 (26)
  4. Windows 7/Firefox: Trojaner DNSChanger? Weiterleitung/PopUps
    Log-Analyse und Auswertung - 02.03.2016 (11)
  5. Windows 7: Lauter Links und neue Fenster in Chrome
    Log-Analyse und Auswertung - 06.11.2014 (11)
  6. ständig Popups und andere Websiten mit Windows 7
    Plagegeister aller Art und deren Bekämpfung - 19.10.2014 (20)
  7. Windows 7: Lauter Links und neue Fenster in Chrome und Firefox
    Log-Analyse und Auswertung - 28.09.2014 (5)
  8. Windows 8.1: Werbe-Popups in Google Chrome und Opera
    Log-Analyse und Auswertung - 24.07.2014 (16)
  9. Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten)
    Plagegeister aller Art und deren Bekämpfung - 21.07.2014 (24)
  10. Windows 8.1 64 Bit; unerwünschte Popups im Chrome Browser
    Log-Analyse und Auswertung - 29.06.2014 (32)
  11. Windows 7: Werbebanner und Videos auf Internetseiten; teilweise Weiterleitung auf andere Seiten
    Log-Analyse und Auswertung - 18.05.2014 (12)
  12. Ständig Popups und automatische Weiterleitung auf Internetseiten (Windows 7 professional, firefox und ie)
    Plagegeister aller Art und deren Bekämpfung - 22.04.2014 (9)
  13. Windows 7: Verlinkungen und Popups in Chrome
    Log-Analyse und Auswertung - 26.03.2014 (6)
  14. Mozilla Firefox: überall Werbung, unterstrichene Wörter mit Links, Weiterleitung zu Links
    Plagegeister aller Art und deren Bekämpfung - 23.10.2013 (11)
  15. Windows 7, 64bit: plötzlich Werbung im Browser (Links und flackernde Anzeigen, pp.) und Popups
    Log-Analyse und Auswertung - 14.09.2013 (9)
  16. falsche Links in Internetseiten und PopUps von bannersdontwork.com (Windows 8)
    Log-Analyse und Auswertung - 17.08.2013 (14)
  17. Windows 7 rätselhafte popups und weiterleitung auf andre Websites
    Plagegeister aller Art und deren Bekämpfung - 29.01.2010 (13)

Zum Thema Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...) - Hallo, seit gestern Abend habe ich leider das Problem, dass mein PC/Browser spinnt. Ich habe leider relativ regelmäßig das Problem, dass ich beim Klicken auf einer Homepage, plötzlich auf andere - Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...)...
Archiv
Du betrachtest: Windows 10: Chrome, Weiterleitung/PopUps auf andere Links. (Gewinnspiel, Erotik...) auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.